Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
QT_0948765446-NMPMUST-9876563783.exe

Overview

General Information

Sample Name:QT_0948765446-NMPMUST-9876563783.exe
Analysis ID:628420
MD5:155a8b146f63fcecc360cc1162974373
SHA1:7abaf8a0df564b853227fdb8a614e7f8ba3edd15
SHA256:361deb3d9ef665902441a554d099bd5e43266cd6320ef84facacdee256d325bd
Infos:

Detection

NanoCore, GuLoader
Score:88
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Sigma detected: NanoCore
Yara detected GuLoader
Writes to foreign memory regions
Tries to detect Any.run
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
C2 URLs / IPs found in malware configuration
Hides that the sample has been downloaded from the Internet (zone.identifier)
Uses schtasks.exe or at.exe to add and modify task schedules
Uses 32bit PE files
May sleep (evasive loops) to hinder dynamic analysis
Contains functionality to shutdown / reboot the system
Uses code obfuscation techniques (call, push, ret)
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Contains functionality for execution timing, often used to detect debuggers
Contains long sleeps (>= 3 min)
Abnormal high CPU Usage
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Detected TCP or UDP traffic on non-standard ports
Checks if the current process is being debugged
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard

Classification

  • System is w10x64native
  • QT_0948765446-NMPMUST-9876563783.exe (PID: 2036 cmdline: "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe" MD5: 155A8B146F63FCECC360CC1162974373)
    • CasPol.exe (PID: 7184 cmdline: "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • CasPol.exe (PID: 7192 cmdline: "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • CasPol.exe (PID: 7200 cmdline: "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • CasPol.exe (PID: 7208 cmdline: "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe" MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
      • conhost.exe (PID: 7216 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
      • schtasks.exe (PID: 5960 cmdline: schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmp1B52.tmp MD5: 478BEAEC1C3A9417272BC8964ADD1CEE)
        • conhost.exe (PID: 6248 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • CasPol.exe (PID: 6060 cmdline: C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe 0 MD5: 7BAE06CBE364BB42B8C34FCFB90E3EBD)
    • conhost.exe (PID: 1604 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 81CA40085FC75BABD2C91D18AA9FFA68)
  • cleanup
{"Payload URL": "https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X"}
SourceRuleDescriptionAuthorStrings
0000000E.00000000.2626503935.0000000000D00000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security
    00000000.00000002.3285433939.00000000032C0000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_GuLoader_2Yara detected GuLoaderJoe Security

      AV Detection

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 7208, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

      E-Banking Fraud

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 7208, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

      Stealing of Sensitive Information

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 7208, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat

      Remote Access Functionality

      barindex
      Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe, ProcessId: 7208, TargetFilename: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EB\run.dat
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 0000000E.00000000.2626503935.0000000000D00000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X"}
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll
      Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.11.20:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.58.212.129:443 -> 192.168.11.20:49762 version: TLS 1.2
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: \??\C:\Windows\caspol.pdbO source: CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040290B FindFirstFileW,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System\06e54f5fa1f15dd558eaf403cdcacad3\System.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5085e86702d2182b0d9417971c65ded2\System.Drawing.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ae952be8fa59744d6333aed90b72f162\System.Windows.Forms.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\

      Networking

      barindex
      Source: Malware configuration extractorURLs: https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X
      Source: Joe Sandbox ViewJA3 fingerprint: 37f463bf4616ecd445d4a1937da06e19
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77q6jqiqi74hke0fspqmeou4ksp/1652799000000/00504591766740753318/*/15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-38-docs.googleusercontent.comConnection: Keep-Alive
      Source: global trafficTCP traffic: 192.168.11.20:49763 -> 91.193.75.131:8476
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2795272185.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2789751149.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl06
      Source: CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2795272185.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2789751149.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
      Source: QT_0948765446-NMPMUST-9876563783.exe, qindarka.exe.14.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
      Source: CasPol.exe, 0000000E.00000003.4620731373.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3099773700.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4493817238.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-38-docs.googleusercontent.com/
      Source: CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2795272185.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2789751149.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-38-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77q
      Source: CasPol.exe, 0000000E.00000003.4620731373.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3099773700.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4493817238.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://doc-08-38-docs.googleusercontent.com/g
      Source: CasPol.exe, 0000000E.00000003.4255498172.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4089182342.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4432529097.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4146600706.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3099773700.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4181477384.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100680425.0000000000FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/
      Source: CasPol.exe, 0000000E.00000003.4255498172.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4089182342.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4432529097.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4146600706.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4181477384.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100680425.0000000000FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X
      Source: CasPol.exe, 0000000E.00000003.4255498172.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4089182342.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4432529097.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4146600706.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4181477384.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100680425.0000000000FA8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://drive.google.com/uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X(
      Source: unknownDNS traffic detected: queries for: drive.google.com
      Source: global trafficHTTP traffic detected: GET /uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoHost: drive.google.comCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77q6jqiqi74hke0fspqmeou4ksp/1652799000000/00504591766740753318/*/15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X?e=download HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like GeckoCache-Control: no-cacheHost: doc-08-38-docs.googleusercontent.comConnection: Keep-Alive
      Source: unknownHTTPS traffic detected: 142.250.185.78:443 -> 192.168.11.20:49761 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 216.58.212.129:443 -> 192.168.11.20:49762 version: TLS 1.2
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00405809 GetDlgItem,GetDlgItem,GetDlgItem,GetDlgItem,GetClientRect,GetSystemMetrics,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,ShowWindow,ShowWindow,GetDlgItem,SendMessageW,SendMessageW,SendMessageW,GetDlgItem,CreateThread,CloseHandle,ShowWindow,ShowWindow,ShowWindow,ShowWindow,SendMessageW,CreatePopupMenu,AppendMenuW,GetWindowRect,TrackPopupMenu,SendMessageW,OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,SendMessageW,GlobalUnlock,SetClipboardData,CloseClipboard,
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00406D5F
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_70F51BFF
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D25D5
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D3CF5
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C732A
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D4B25
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5730
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C0700
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C575E
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C53BE
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5BB6
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032CB395
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C73FF
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C57D1
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D4A3E
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D2231
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5A11
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C72A0
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C568B
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C729A
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D4297
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5AFE
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5935
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5D0E
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C758D
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D4DCA
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C55C6
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C59D5
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C5808
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C587A
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C74B2
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C54FC
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 19_2_04D004B0
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeCode function: 19_2_04D00938
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D5DCF NtProtectVirtualMemory,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D6480 NtResumeThread,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D3CF5 NtAllocateVirtualMemory,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess Stats: CPU usage > 98%
      Source: library.dll.0.drStatic PE information: No import functions for PE file found
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeSection loaded: edgegdi.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: edgegdi.dll
      Source: libpixbufloader-tiff.dll.0.drStatic PE information: Number of sections : 11 > 10
      Source: library.dll.0.drStatic PE information: Section .rsrc
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile read: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeJump to behavior
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
      Source: unknownProcess created: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmp1B52.tmp
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe 0
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmp1B52.tmp
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile created: C:\Users\user\AppData\Roaming\11389406-0377-47ED-98C7-D564E683C6EBJump to behavior
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\nsv8DFF.tmpJump to behavior
      Source: classification engineClassification label: mal88.troj.evad.winEXE@15/17@36/3
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_004021AA CoCreateInstance,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile read: C:\Users\desktop.iniJump to behavior
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00404AB5 GetDlgItem,SetWindowTextW,SHBrowseForFolderW,CoTaskMemFree,lstrcmpiW,lstrcatW,SetDlgItemTextW,GetDiskFreeSpaceW,MulDiv,SetDlgItemTextW,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\ffc00a26ff38e37b47b2c75f92b48929\mscorlib.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlp
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlp
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6248:120:WilError_03
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7216:304:WilStaging_02
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMutant created: \Sessions\1\BaseNamedObjects\Global\{a79e3faa-9eab-4550-93e8-967a30a2a789}
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6248:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1604:304:WilStaging_02
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1604:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7216:120:WilError_03
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dll
      Source: QT_0948765446-NMPMUST-9876563783.exeStatic PE information: NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
      Source: Binary string: \??\C:\Windows\caspol.pdbO source: CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp

      Data Obfuscation

      barindex
      Source: Yara matchFile source: 0000000E.00000000.2626503935.0000000000D00000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: 00000000.00000002.3285433939.00000000032C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_70F530C0 push eax; ret
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C2E97 push AE322A75h; retf E248h
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C7F2D push cs; ret
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C373C push FFFFFF84h; retf
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C3314 pushad ; iretd
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C7EED push cs; ret
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C2EEB push AE322A75h; retf E248h
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C0DAB push eax; iretd
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C6188 push esp; retf
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C3C74 push es; retf
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C64A1 push esp; retf
      Source: libpixbufloader-tiff.dll.0.drStatic PE information: section name: .xdata
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_70F51BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\nsq8ECC.tmp\System.dllJump to dropped file
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\library.dllJump to dropped file
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile created: C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dllJump to dropped file

      Boot Survival

      barindex
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmp1B52.tmp
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce TIRLSJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce TIRLSJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce TIRLSJump to behavior
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce TIRLSJump to behavior

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe:Zone.Identifier read attributes | delete
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\SysWOW64\schtasks.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information set: NOOPENFILEERRORBOX

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeFile opened: C:\Program Files\qga\qga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Program Files\qga\qga.exe
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285607259.00000000033D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXE
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285607259.00000000033D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: NTDLLUSER32KERNEL32C:\PROGRAM FILES\QEMU-GA\QEMU-GA.EXEC:\PROGRAM FILES\QGA\QGA.EXEPSAPI.DLLMSI.DLLPUBLISHERWININET.DLLMOZILLA/5.0 (WINDOWS NT 10.0; WOW64; TRIDENT/7.0; RV:11.0) LIKE GECKOSHELL32ADVAPI32TEMP=WINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLLWINDIR=\MICROSOFT.NET\FRAMEWORK\V2.0.50727\CASPOL.EXEWINDIR=\SYSWOW64\IERTUTIL.DLL
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 7724Thread sleep time: -1844674407370954s >= -30000s
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 3996Thread sleep time: -60000s >= -30000s
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe TID: 3980Thread sleep time: -922337203685477s >= -30000s
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\library.dllJump to dropped file
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dllJump to dropped file
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C6C04 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: threadDelayed 577
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: threadDelayed 1125
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeWindow / User API: foregroundWindowGot 1488
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess information queried: ProcessInformation
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00405D74 CloseHandle,GetTempPathW,DeleteFileW,lstrcatW,lstrcatW,lstrlenW,FindFirstFileW,FindNextFileW,FindClose,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040699E FindFirstFileW,FindClose,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_0040290B FindFirstFileW,
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeThread delayed: delay time: 922337203685477
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeSystem information queried: ModuleInformation
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeAPI call chain: ExitProcess graph end node
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeAPI call chain: ExitProcess graph end node
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System\06e54f5fa1f15dd558eaf403cdcacad3\System.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\5085e86702d2182b0d9417971c65ded2\System.Drawing.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\ae952be8fa59744d6333aed90b72f162\System.Windows.Forms.ni.dll
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeFile opened: C:\Windows\Microsoft.NET\
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Shutdown Service
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Remote Desktop Virtualization Service
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicshutdown
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Volume Shadow Copy Requestor
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V PowerShell Direct Service
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Time Synchronization Service
      Source: CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWKA
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicvss
      Source: CasPol.exe, 0000000E.00000003.4255498172.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4089182342.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4432529097.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4146600706.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4181477384.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100680425.0000000000FA8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285607259.00000000033D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: C:\Program Files\Qemu-ga\qemu-ga.exe
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285607259.00000000033D1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ntdlluser32kernel32C:\Program Files\Qemu-ga\qemu-ga.exeC:\Program Files\qga\qga.exepsapi.dllMsi.dllPublisherwininet.dllMozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Geckoshell32advapi32TEMP=windir=\Microsoft.NET\Framework\v2.0.50727\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v2.0.50727\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v2.0.50727\caspol.exewindir=\syswow64\iertutil.dllwindir=\Microsoft.NET\Framework\v2.0.50727\caspol.exewindir=\syswow64\iertutil.dll
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Data Exchange Service
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Heartbeat Service
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V Guest Service Interface
      Source: QT_0948765446-NMPMUST-9876563783.exe, 00000000.00000002.3285926325.0000000004F19000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: vmicheartbeat
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_70F51BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032C6C04 rdtsc
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess token adjusted: Debug
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032CB395 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D3797 mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_032D4DCA mov eax, dword ptr fs:[00000030h]
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess queried: DebugPort
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess queried: DebugPort
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeMemory allocated: page read and write | page guard

      HIPS / PFW / Operating System Protection Evasion

      barindex
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeMemory written: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe base: D00000
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeProcess created: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe "C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeProcess created: C:\Windows\SysWOW64\schtasks.exe schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmp1B52.tmp
      Source: CasPol.exe, 0000000E.00000003.2820224419.000000001F914000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerC:/Windows/Micr
      Source: CasPol.exe, 0000000E.00000003.4181705491.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4432749643.0000000000FCD000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3889484300.0000000000FD2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Program Manager
      Source: CasPol.exe, 0000000E.00000003.3813457054.000000001F91F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2887786854.000000001F920000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3925313301.000000001F91F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managersoft.NET\Framework\v2.0.50727\caspol.exe
      Source: CasPol.exe, 0000000E.00000003.3813457054.000000001F91F000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2887786854.000000001F920000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3997063226.000000001F91F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managersoft.NET\Framework\v2.0.50727\caspol.exe
      Source: CasPol.exe, 0000000E.00000003.4031388100.000000001F914000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3862073877.000000001F914000.00000004.00000800.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4000202776.000000001F914000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Managersoft.NET\Framework\v2.0.50727\caspol.exeC:/Windows/Micr
      Source: CasPol.exe, 0000000E.00000003.2820274280.000000001F920000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager$
      Source: CasPol.exe, 0000000E.00000003.2820274280.000000001F920000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager|
      Source: C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
      Source: C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exeCode function: 0_2_00403640 EntryPoint,SetErrorMode,GetVersionExW,GetVersionExW,GetVersionExW,lstrlenA,#17,OleInitialize,SHGetFileInfoW,GetCommandLineW,CharNextW,GetTempPathW,GetTempPathW,GetWindowsDirectoryW,lstrcatW,GetTempPathW,lstrcatW,SetEnvironmentVariableW,SetEnvironmentVariableW,SetEnvironmentVariableW,DeleteFileW,lstrcatW,lstrcatW,lstrcatW,lstrcmpiW,SetCurrentDirectoryW,DeleteFileW,CopyFileW,CloseHandle,OleUninitialize,ExitProcess,GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueW,AdjustTokenPrivileges,ExitWindowsEx,ExitProcess,
      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
      Valid Accounts1
      Scheduled Task/Job
      1
      Scheduled Task/Job
      1
      Access Token Manipulation
      1
      Masquerading
      OS Credential Dumping221
      Security Software Discovery
      Remote Services1
      Archive Collected Data
      Exfiltration Over Other Network Medium11
      Encrypted Channel
      Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
      System Shutdown/Reboot
      Default Accounts1
      Native API
      1
      Registry Run Keys / Startup Folder
      112
      Process Injection
      1
      Disable or Modify Tools
      LSASS Memory2
      Process Discovery
      Remote Desktop Protocol1
      Clipboard Data
      Exfiltration Over Bluetooth1
      Non-Standard Port
      Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
      Domain AccountsAt (Linux)1
      DLL Side-Loading
      1
      Scheduled Task/Job
      131
      Virtualization/Sandbox Evasion
      Security Account Manager131
      Virtualization/Sandbox Evasion
      SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration1
      Ingress Tool Transfer
      Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
      Local AccountsAt (Windows)Logon Script (Mac)1
      Registry Run Keys / Startup Folder
      1
      Access Token Manipulation
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput CaptureScheduled Transfer2
      Non-Application Layer Protocol
      SIM Card SwapCarrier Billing Fraud
      Cloud AccountsCronNetwork Logon Script1
      DLL Side-Loading
      112
      Process Injection
      LSA Secrets3
      File and Directory Discovery
      SSHKeyloggingData Transfer Size Limits113
      Application Layer Protocol
      Manipulate Device CommunicationManipulate App Store Rankings or Ratings
      Replication Through Removable MediaLaunchdRc.commonRc.common1
      Hidden Files and Directories
      Cached Domain Credentials5
      System Information Discovery
      VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
      External Remote ServicesScheduled TaskStartup ItemsStartup Items1
      Obfuscated Files or Information
      DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job1
      DLL Side-Loading
      Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 628420 Sample: QT_0948765446-NMPMUST-98765... Startdate: 17/05/2022 Architecture: WINDOWS Score: 88 44 googlehosted.l.googleusercontent.com 2->44 46 drive.google.com 2->46 48 doc-08-38-docs.googleusercontent.com 2->48 62 Found malware configuration 2->62 64 Sigma detected: NanoCore 2->64 66 Yara detected GuLoader 2->66 68 2 other signatures 2->68 9 QT_0948765446-NMPMUST-9876563783.exe 28 2->9         started        13 CasPol.exe 4 2->13         started        signatures3 process4 file5 38 C:\Users\user\AppData\Local\...\System.dll, PE32 9->38 dropped 40 C:\Users\user\AppData\Local\...\library.dll, PE32 9->40 dropped 42 C:\Users\user\...\libpixbufloader-tiff.dll, PE32+ 9->42 dropped 70 Writes to foreign memory regions 9->70 72 Tries to detect Any.run 9->72 15 CasPol.exe 1 19 9->15         started        20 CasPol.exe 9->20         started        22 CasPol.exe 9->22         started        24 CasPol.exe 9->24         started        26 conhost.exe 13->26         started        signatures6 process7 dnsIp8 50 drive.google.com 142.250.185.78, 443, 49761 GOOGLEUS United States 15->50 52 googlehosted.l.googleusercontent.com 216.58.212.129, 443, 49762 GOOGLEUS United States 15->52 54 8476.hopto.org 91.193.75.131, 49782, 49784, 49785 DAVID_CRAIGGG Serbia 15->54 34 C:\Users\user\AppData\Roaming\...\run.dat, data 15->34 dropped 36 C:\Users\user\AppData\Local\...\tmp1B52.tmp, XML 15->36 dropped 56 Tries to detect Any.run 15->56 58 Hides that the sample has been downloaded from the Internet (zone.identifier) 15->58 28 schtasks.exe 1 15->28         started        30 conhost.exe 15->30         started        60 Uses schtasks.exe or at.exe to add and modify task schedules 20->60 file9 signatures10 process11 process12 32 conhost.exe 28->32         started       

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      QT_0948765446-NMPMUST-9876563783.exe2%ReversingLabsWin32.Trojan.Shelsy
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dll0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\libpixbufloader-tiff.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\library.dll3%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\library.dll0%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\library.dll0%ReversingLabs
      C:\Users\user\AppData\Local\Temp\nsq8ECC.tmp\System.dll0%VirustotalBrowse
      C:\Users\user\AppData\Local\Temp\nsq8ECC.tmp\System.dll3%MetadefenderBrowse
      C:\Users\user\AppData\Local\Temp\nsq8ECC.tmp\System.dll0%ReversingLabs
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      drive.google.com
      142.250.185.78
      truefalse
        high
        googlehosted.l.googleusercontent.com
        216.58.212.129
        truefalse
          high
          8476.hopto.org
          91.193.75.131
          truefalse
            unknown
            doc-08-38-docs.googleusercontent.com
            unknown
            unknownfalse
              high
              NameMaliciousAntivirus DetectionReputation
              https://doc-08-38-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77q6jqiqi74hke0fspqmeou4ksp/1652799000000/00504591766740753318/*/15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X?e=downloadfalse
                high
                NameSourceMaliciousAntivirus DetectionReputation
                https://doc-08-38-docs.googleusercontent.com/CasPol.exe, 0000000E.00000003.4620731373.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3099773700.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4493817238.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://doc-08-38-docs.googleusercontent.com/gCasPol.exe, 0000000E.00000003.4620731373.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3099773700.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4493817238.0000000000FD7000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    http://nsis.sf.net/NSIS_ErrorErrorQT_0948765446-NMPMUST-9876563783.exe, qindarka.exe.14.drfalse
                      high
                      https://doc-08-38-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77qCasPol.exe, 0000000E.00000003.4494173257.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2795272185.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.2789751149.0000000001015000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100038167.0000000000FFC000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4620929748.0000000000FFC000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://drive.google.com/CasPol.exe, 0000000E.00000003.4255498172.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4089182342.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4432529097.0000000000FB4000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4146600706.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3099773700.0000000000FD7000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.4181477384.0000000000FB3000.00000004.00000020.00020000.00000000.sdmp, CasPol.exe, 0000000E.00000003.3100680425.0000000000FA8000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          142.250.185.78
                          drive.google.comUnited States
                          15169GOOGLEUSfalse
                          216.58.212.129
                          googlehosted.l.googleusercontent.comUnited States
                          15169GOOGLEUSfalse
                          91.193.75.131
                          8476.hopto.orgSerbia
                          209623DAVID_CRAIGGGfalse
                          Joe Sandbox Version:34.0.0 Boulder Opal
                          Analysis ID:628420
                          Start date and time: 17/05/202216:48:382022-05-17 16:48:38 +02:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 13m 35s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Sample file name:QT_0948765446-NMPMUST-9876563783.exe
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit 20H2 Native physical Machine for testing VM-aware malware (Office 2019, IE 11, Chrome 93, Firefox 91, Adobe Reader DC 21, Java 8 Update 301
                          Run name:Suspected Instruction Hammering
                          Number of analysed new started processes analysed:35
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Detection:MAL
                          Classification:mal88.troj.evad.winEXE@15/17@36/3
                          EGA Information:
                          • Successful, ratio: 100%
                          HDC Information:
                          • Successful, ratio: 35.1% (good quality ratio 34.6%)
                          • Quality average: 87.8%
                          • Quality standard deviation: 21.2%
                          HCA Information:
                          • Successful, ratio: 96%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Adjust boot time
                          • Enable AMSI
                          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                          • TCP Packets have been reduced to 100
                          • Exclude process from analysis (whitelisted): audiodg.exe, BackgroundTransferHost.exe, UserOOBEBroker.exe, RuntimeBroker.exe, ShellExperienceHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                          • Excluded IPs from analysis (whitelisted): 20.82.207.122
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, wdcpalt.microsoft.com, fs.microsoft.com, slscr.update.microsoft.com, wd-prod-cp-eu-north-2-fe.northeurope.cloudapp.azure.com, img-prod-cms-rt-microsoft-com.akamaized.net, wdcp.microsoft.com, arc.msn.com, wd-prod-cp.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          16:50:36API Interceptor1x Sleep call for process: QT_0948765446-NMPMUST-9876563783.exe modified
                          16:51:06AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce TIRLS C:\Users\user\AppData\Local\Temp\Tagselvbordet6\qindarka.exe
                          16:51:10Task SchedulerRun new task: DSL Monitor path: "C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe" s>$(Arg0)
                          16:51:10API Interceptor4228x Sleep call for process: CasPol.exe modified
                          16:51:14AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce TIRLS C:\Users\user\AppData\Local\Temp\Tagselvbordet6\qindarka.exe
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:modified
                          Size (bytes):20
                          Entropy (8bit):3.6841837197791887
                          Encrypted:false
                          SSDEEP:3:QHXMKas:Q3Las
                          MD5:B3AC9D09E3A47D5FD00C37E075A70ECB
                          SHA1:AD14E6D0E07B00BD10D77A06D68841B20675680B
                          SHA-256:7A23C6E7CCD8811ECDF038D3A89D5C7D68ED37324BAE2D4954125D9128FA9432
                          SHA-512:09B609EE1061205AA45B3C954EFC6C1A03C8FD6B3011FF88CF2C060E19B1D7FD51EE0CB9D02A39310125F3A66AA0146261BDEE3D804F472034DF711BC942E316
                          Malicious:false
                          Preview:1,"fusion","GAC",0..
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PNG image data, 110 x 110, 8-bit/color RGB, non-interlaced
                          Category:dropped
                          Size (bytes):6849
                          Entropy (8bit):7.964410103086909
                          Encrypted:false
                          SSDEEP:192:84tawNmazDkzm194nzoleRkBVth1GHnClTPfiu3P713O+WZQC:vJLkm16nzRknth1GHCl7iuf9rWZQC
                          MD5:C9E51CDC81D062234E363D135F53D582
                          SHA1:BBF061CB6C6E6C85A0FBEC058F2DC27DE7A56BC9
                          SHA-256:599388CC93E8D2AE04325F6A692B31E6CBCFEE9D11FEA4A22E8FE31E1FF89AA2
                          SHA-512:ABDF90AF83C2555F5675BD85F525672ADDFFAC965FBF349E2B1020E613E82377417646F1956A9EBD17B947B209655A721101AF4FF70970845DFC53FF7E8072C8
                          Malicious:false
                          Preview:.PNG........IHDR...n...n.....I9......pHYs...a...a..?.i...sIDATx..].[.7..O./1..."q0./tu..^&.%y.yI&o.Ibg.7....w.#.:R..p.]_.|Ew.J:...R...c...{..\|.z.r........n.pn.....z...,B...\.}..,.f...`...~..]8...`%....A...Y.<...H...".F.J.v%`.~.m..w..pQ.z....Hz.%........{h.#=..^....7.S`......3............Q..X...[W......._.o....I..g>.3l:.........a.*^ (......,P6.."N4........<.i.H..1..z._.P@..=k7.....L.v.3.x.=;@..(:.=P.'4P2...h.Z ("...lY.{q1.......$..Y.:...9hU.....<z....E..08TM/.}../.M..M...4D..+...Bd._K......2...L...A..^.$.:*^..5;-4...p4 .@...t0.........6z....LH......f..b...SA.M....HZo.!X.3...a#!|.....5............t4i...Uh....6.x*.y....S.l..t-.I...p...~..A..........W...........h.o^.ex...bn8so(:Oy.=r.YTj.sz.*%.]..8...9.A.."A.....O........h.Q.+.v.v...9..md.Aa....7a......]...!..v.?.9...\......l.HI..(h....O_...wF6.....C7..+2N.x@z'G.8..hoO...+m...N.....Jza.#.......T..Sk..?.1....=..=..>..5...2#F.wm<,z.....!..O...n`H.%.@D(.4\FrX.[.'.}~.HZ.7.......x..0.5LM. .b....
                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):260733
                          Entropy (8bit):7.569738313483503
                          Encrypted:false
                          SSDEEP:6144:HYa6ZtKR5Z0v2uTcWdq+LKimLlF21W0PLpxYwX:HY3Y5Z0eGJq+LuxF2sL0
                          MD5:79998199D5193170B5471A3C44E334CB
                          SHA1:15FE429245C5D0847452141A1677D3C16692569F
                          SHA-256:C54D824042A45B2D070D00062BCA6ECCD6B45EC2984DEBD0A476B5CDE8A395F4
                          SHA-512:4C997815C513019148CA0FE9FD69DBDAA5200ABFC9A98183869A6647F6B3BCB723E82AA9DAB77618BD992BE049C91E1A5FEC2AA5DFA4F25C4D80B548175BFA13
                          Malicious:false
                          Preview:.Z......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*......@6............@.......................................@............................................. ............................................................................................................text...vf.......h.................. ..`.rdata...............l..............@..@.data...x...........................@....ndata...................................rsrc... ...........................@..@................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):495
                          Entropy (8bit):7.413794533078799
                          Encrypted:false
                          SSDEEP:12:6v/7lgK+7rivq3U5TPrJlMjyFp25GxlaPaBkgGiYbmgaEwPF:s/kkhrEjyFp25GxlaPaKg3pdF
                          MD5:DA02560CE065ED9F812FC23B6AF4E2C6
                          SHA1:1A05DEAA45D137500AE2279C5EB608FD8F77B1F8
                          SHA-256:2BEC36AB11AA5A8328257C4A9D1F268805451983D5AAC657E098C9FC386574F6
                          SHA-512:EF3CDAF6F39C9EFC309DE851F798840DAA475F6263FCC23E590DB40D98640B3481053720FBF0015D83BAFB6F0CACE7CBF09131EE0498C7C4CF1AD34472E8004B
                          Malicious:false
                          Preview:.PNG........IHDR................a....IDATx...E..`...^..........Kd|..k$.......[K..H-.L..=OY.....P.n..iW..z.0.{...j....%..W.D0{...QQ...S..9/^>K.k........EH$..y......h.3.....v .....u...g.86.{."Ti*H9..ii...p?.B $I.k....~.......E......P.6.9G.-P->|z....9.>x.`...m).hvn.(.._...Jf4.......-'E.....^?...........C#......?...........=...w.t...i>......&^.~..76.c.T...nAb.....3NP..'&....b..`tl8$...."..f.............$.H.........7o].7o^a-i.....C||...H.`k../..'1.! ...D..E...]0...j9....IEND.B`.
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):290
                          Entropy (8bit):6.970419229774679
                          Encrypted:false
                          SSDEEP:6:6v/lhPys1jeVXJA4VdfgDp3/wrnyVNS5hhll0IdXEVnyBaJa6jp:6v/7VjQ10OTGgL0zVyBaQ6N
                          MD5:0D79E9D00775B587F7DDC07F85581167
                          SHA1:E094329B29C52656965AF26D944CBC8B753B831A
                          SHA-256:3A431205D5999B6CE43AFE3E3F553BEB46C95B40F202880E8B6A404593A138B5
                          SHA-512:46724C6B562D9D5161971599302114EE8B66D163FDAB8EE4625E489DBE765734CA283C9289C92BBD183444368974D17B2DC143204D6C0AA805F5D2A92DF686A9
                          Malicious:false
                          Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...J.Q.../..,....7.\..^.L+.V....S...V. ...................M..Eq..Y..f5..>v.O........6.....E...+la..p...2....-.)6....f.....'..Y7.(......%...&.T^.D9.n..X/K.B.A......Z...E.u........~...Cl......1....[!./.#S.....IEND.B`.
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):94761
                          Entropy (8bit):7.147038765629842
                          Encrypted:false
                          SSDEEP:1536:2XNlqvDX7cKj1l6vX42bW/9eSn3pPi+4mad2LIVfWUXX290zHBsSBbe6kf:iNlaDLcY4X4D/Ln3p6qad06e0HH3Fkf
                          MD5:DB1F8338E32AEA828E5F3BC1E479EA4D
                          SHA1:D0EC5F2CC0A8A865F7420C5185F39D406DA0523C
                          SHA-256:847653D9662EB47618CADA712604EFAD95A9093844A40C60546F97D7604208F9
                          SHA-512:E4A647449E22428D3B3DBD1BED29290B61E8DA8D6CCAA4E53B78699ABC4CED3D46E09C23C62AC5C7321F01F2A8CCF807801E8F7B18B3EC1861856121295BE728
                          Malicious:false
                          Preview:...<.....B........V.....:<#...<j....B....9.....Y<..L.................<...<...$..(..(_....7.....)........../......<.<-..(.........1..l.....i....z.....N..I..W<....<U............7..h..i.....v.....c..-.4.j........<......!.......~..H........a...............<..z............t..u..........{..4....K.........<............m..o..N....9..c..n..-..w......X..j.R..G.................H......>6..%Ex-(..9.y.Y.P..q..Hu.B...OGohJ....sA).C.s.b......Q...nb..b".:.|. eLN.......n...Ww..\.8e..R.b.r..SV...E(.@H..T...4c=.....%.."u../*..*..}..!D..v........c<.........B.Z....M.!.cr...f....7...<.X..i2...GC....................................................................4...................:.I..................................................................n.........................................................................R}...................................................................7N-.I....G.......................k....................................a..-.i1..
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                          Category:dropped
                          Size (bytes):28353
                          Entropy (8bit):5.247530837724658
                          Encrypted:false
                          SSDEEP:384:iRGqs9qVGO2LHItNcLIHJOJF9yX8EzQrwEI6/p9ekFCCq:iu9qk3o0LIHJ4LycFFq
                          MD5:9174157F50762DD5D6E160C7E0DDADF1
                          SHA1:D9E0BA6AA58B561D25C5A122A842A7B5DE1D47A4
                          SHA-256:80495E26F7ACE00DDE275B5C96292C7C31AF65AC7732D42D4E626EDE68F8C7F8
                          SHA-512:9A8A32B1A6648CFFFE2EE44DFC8BD95500738766AC14F13D967006DF35745FCAB18C7D4CB67EEEA2EAC0A2FCC343B2D670B20A67960589236300E522EC20144A
                          Malicious:false
                          Antivirus:
                          • Antivirus: Virustotal, Detection: 0%, Browse
                          • Antivirus: Metadefender, Detection: 0%, Browse
                          • Antivirus: ReversingLabs, Detection: 0%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........b..T.....&"...%.2...^......P.........~B.....................................!....`... .........................................k....................p..................p............................e..(......................`............................text....0.......2..................`..`.data........P.......6..............@....rdata..@....`.......8..............@..@.pdata.......p.......F..............@..@.xdata..0............J..............@..@.bss.....................................edata..k............N..............@..@.idata...............P..............@....CRT....X............\..............@....tls.................^..............@....reloc..p............`..............@..B........................................................................................................................................................................
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):528
                          Entropy (8bit):2.454669672012672
                          Encrypted:false
                          SSDEEP:3:WlWUqt/vllXl+YZcFTS9gXeF+X32Zp9XojoW2mnKt3MGHlXml/4XSkVlXllXl/l5:idq2Vg3F+X32RojB5nKKZ4i
                          MD5:56D41F7E91B9DCD5E8AF747A13C6004B
                          SHA1:C59F6AE0DE9D72F3046293E9CEE3A8E5077A3F58
                          SHA-256:9B8494152724313033EE4A2C2112212816F9C11AB5DEF42D3325617ADFF6DE49
                          SHA-512:CB28A005BFE866102538AF218606269018D7B433DA559E3496C21A63815D439A397A1B9281C4DDEB1D575BC0645D4C0F8D6156171611534F9CA8F6124CB21CA5
                          Malicious:false
                          Antivirus:
                          • Antivirus: Virustotal, Detection: 3%, Browse
                          • Antivirus: Metadefender, Detection: 0%, Browse
                          • Antivirus: ReversingLabs, Detection: 0%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......)...m.o.m.o.m.o...i.l.o.2.e.l.o.Richm.o.........PE..L......:..........................................@..................................................................................................................................................................................................rsrc...............................@..@................................................................
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):337
                          Entropy (8bit):7.0965599412000255
                          Encrypted:false
                          SSDEEP:6:6v/lhPys2zWtI1SjYx4LeRiaTJBeWiqIWODcmaq0LsOHmjknp:6v/7W11M3LekaTJkiO9hXOykp
                          MD5:659220014DDED044AE048DE1F707787D
                          SHA1:32D7305C1A0315A59B7B6F12A652D409F1E53077
                          SHA-256:3C7677231B2B2E41865F2772B97F2ED21235A6D3377A5C18A66D66ABB5F289C5
                          SHA-512:C577E4688BCB1B98CF559062EB9A158E82FA2FE408A89D53E7C3E857796211166FEB17958001DC397BA04C303C42A6B4E5481BC0434CA58BB3512F4A72C5AE10
                          Malicious:false
                          Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...JCQ.../........F....b..0...o.EZE.X...,6.BHkk....D&.....3._3{........5..?*.A.....m@.8.5~#..d..{..H&...V..;Fs..}l.....'x.uT..*t../.#..Q[A7j..=.Z'.,E...XC/j...ji.!\.".O.x.{|.b.2|7.....ij.W.Fo'....N....M.'Q-m...q...k...,..0.s.F.E..&...M.?L9......6).....g...__*.@.*....IEND.B`.
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):358
                          Entropy (8bit):7.110934101486144
                          Encrypted:false
                          SSDEEP:6:6v/lhPWbD+rdtFtN6aho0HHOGaB7YrI1QJYB+rCiYb3FoiiiI99r9Bp:6v/7TrbN7lnOGuY8iJg+eiG1odr9v
                          MD5:3D4B275979C1C90F8802E34E1AE6BB03
                          SHA1:13596B93FB14BE97D6275CCE43969935DEA3762C
                          SHA-256:2D547F84EA8DF35ECAAF5F4CDB92CA50488514174CF77A2B955D7CD4E0660B9F
                          SHA-512:77F5F9C39A1C9133682BFCE4BD41FB58D04C226973C86EDD2A12DACD9D2BD06D4A1F3278620A7CAD658EE90D33AD5513EDFBF5AB0B035E6301E97BA4E9006E44
                          Malicious:false
                          Preview:.PNG........IHDR................a...-IDATx.c...?E.z...Z.\..X.....}.8I6 ..`......-..X.....Y..$u...e6..p/.py....C..>6I]....i>z...|.....g...^s.y..Y.%@b{/.....+.!..H[.w....A.j..6.+.................-?x.?0.@.@..x.........}.C0..:.=.w........................z...m.....].b.q.LV.!..:.|.....+D....CW.../..z..(L......X.......J.......0........IEND.B`.
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PNG image data, 16 x 16, 8-bit/color RGBA, non-interlaced
                          Category:dropped
                          Size (bytes):244
                          Entropy (8bit):6.758520539988057
                          Encrypted:false
                          SSDEEP:6:6v/lhPys81g2WMTrmv2GxdaTKUWdXhcorhOZXd5bvn0LGp:6v/7c1ZWarYvDa+UWdxcor87bv0g
                          MD5:4FD7AA500BD09F4AE3D4D0951D56B095
                          SHA1:215730E32EE69DBA4A8CCF190D16903C51803C3C
                          SHA-256:B34B352C04C4578B1130C979A3571DBF058BC939CDC45723E479BCE27D80B7A5
                          SHA-512:B4EEA2408A0A717EE79DB3BD66DFDA455A67058CF707F5638DF786DADFFEBE0E9DFF508DA6ED235AE5AD73EE82656C1338590910850A046B66ECB82AEE19B036
                          Malicious:false
                          Preview:.PNG........IHDR................a....sBIT....|.d.....IDAT8...?jBA......)...!<....y..a.T.H ........g.<X......[|3.3...1.'..oe..(...V.......]~..U.4.....2.\..^....S.....<9.OL.c..K|s.S.Wy.1..|..U..j^i.{(....J..5..E4.V.....2...t.....IEND.B`.
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:SVG Scalable Vector Graphics image
                          Category:modified
                          Size (bytes):845
                          Entropy (8bit):5.12125030062822
                          Encrypted:false
                          SSDEEP:12:t4C8glnfnjdiYJCX+iCydrkeYRAerAFhLtHLAmVAcZ3AGdK5UMtz4y7jXvNM:t4CjlfhZJCX0yKbRAecFhBrN3AGMaM7O
                          MD5:5CD531D175E59C4A36AC0025E613F689
                          SHA1:62F4DF65A5F6E3DE4A89774953F9C41FA9A0A4AA
                          SHA-256:41B4A84FD5B41F294B59E4CB4D9B76C6ACF4E5066C6AB9E458BEFEF116525B0C
                          SHA-512:6F2A2241BEC4DA98D1D9949343FBE01B0431C80CC378915B1A62D3CF3F34C3240C35AAA3CE7799A91D9FBAE89203CCAF05C149F45564FCB1C5103AB672229793
                          Malicious:false
                          Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="16">. <g fill="#2e3436">. <path d="M12.016 1v10.586l3 3V1zm-4 3v3.586l3 3V4zm-4 3v8h3V9.414L4.6 7zm-4 3v5h3v-5zm8 .414V15h3v-1.586zm4 4V15h.585z" style="line-height:normal;font-variant-ligatures:normal;font-variant-position:normal;font-variant-caps:normal;font-variant-numeric:normal;font-variant-alternates:normal;font-feature-settings:normal;text-indent:0;text-align:start;text-decoration-line:none;text-decoration-style:solid;text-decoration-color:#000;text-transform:none;text-orientation:mixed;white-space:normal;shape-padding:0;isolation:auto;mix-blend-mode:normal;solid-color:#000;solid-opacity:1" color="#000" font-weight="400" font-family="sans-serif" overflow="visible" fill-rule="evenodd"/>. <path d="M1.53.47L.469 1.53l14 14 1.062-1.061z"/>. </g>.</svg>.
                          Process:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):12288
                          Entropy (8bit):5.814115788739565
                          Encrypted:false
                          SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                          MD5:CFF85C549D536F651D4FB8387F1976F2
                          SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                          SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                          SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                          Malicious:false
                          Antivirus:
                          • Antivirus: Virustotal, Detection: 0%, Browse
                          • Antivirus: Metadefender, Detection: 3%, Browse
                          • Antivirus: ReversingLabs, Detection: 0%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):1319
                          Entropy (8bit):5.131285242271578
                          Encrypted:false
                          SSDEEP:24:2dH4+S/4oL600QlMhEMjn5pwjVLUYODOLG9RJh7h8gK0mnJxtn:cbk4oL600QydbQxIYODOLedq3ZJj
                          MD5:497F298FC157762F192A7C42854C6FB6
                          SHA1:04BEC630F5CC64EA17C0E3E780B3CCF15A35C6E0
                          SHA-256:3462CBE62FBB64FC53A0FCF97E43BAAFE9DD9929204F586A86AFE4B89D8048A6
                          SHA-512:C7C6FD3097F4D1CCD313160FEDF7CB031644E0836B8C3E25481095E5F4B003759BC84FC6EA9421E3A090E66DC2FF875FEC2F394A386691AB178CB164733411B2
                          Malicious:true
                          Preview:<?xml version="1.0" encoding="UTF-16"?>..<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">.. <RegistrationInfo />.. <Triggers />.. <Principals>.. <Principal id="Author">.. <LogonType>InteractiveToken</LogonType>.. <RunLevel>HighestAvailable</RunLevel>.. </Principal>.. </Principals>.. <Settings>.. <MultipleInstancesPolicy>Parallel</MultipleInstancesPolicy>.. <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>.. <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>.. <AllowHardTerminate>true</AllowHardTerminate>.. <StartWhenAvailable>false</StartWhenAvailable>.. <RunOnlyIfNetworkAvailable>false</RunOnlyIfNetworkAvailable>.. <IdleSettings>.. <StopOnIdleEnd>false</StopOnIdleEnd>.. <RestartOnIdle>false</RestartOnIdle>.. </IdleSettings>.. <AllowStartOnDemand>true</AllowStartOnDemand>.. <Enabled>true</Enabled>.. <Hidden>false</Hidden>.. <RunOnlyIfIdle>false</RunOnlyIfIdle>.. <Wak
                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          File Type:data
                          Category:dropped
                          Size (bytes):8
                          Entropy (8bit):3.0
                          Encrypted:false
                          SSDEEP:3:+Pn:+P
                          MD5:6BC2438201E61D11DCA226D4CF7CC0C6
                          SHA1:B0AC09489C4C9434E24666DF7F133CC07554C444
                          SHA-256:382C5A8FC6780DCBCA104B1DCD5C690724D3C2CFECED2B4B6B8A520CE8822673
                          SHA-512:0C47E934A9B0CF6CE91AE82DE9B6982CB66F54375C26C8F27A31E884B88EB5993C619E26C4061FEE8DEE0EB0497363B84A6E8E0CD4C6B1DCCEE4AB7CE5F555C1
                          Malicious:true
                          Preview:.....8.H
                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):56
                          Entropy (8bit):4.745141646068962
                          Encrypted:false
                          SSDEEP:3:oMty8WbSmm:oMLWumm
                          MD5:F781103B538E4159A8F01E3BE09B1F8D
                          SHA1:27992585DE22A095BABCFD75E8F96710DD921C37
                          SHA-256:BEA91983791C26C19AA411B2870E89AFC250EAF9855B6E1CE7BEA02B74E7F368
                          SHA-512:D50AE0A01E74FC263B704FADE17CDF4993B61E34FD498827D546F090CE2DA5E8F24D4D34FBF360AE7EE5C5E7E3F032F3DDA8AD0C2A2CF0E1DAFEED61258AB4CA
                          Malicious:false
                          Preview:C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe
                          Process:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):182
                          Entropy (8bit):5.07060597644582
                          Encrypted:false
                          SSDEEP:3:RGXKRjN3Mxm8d/AjhclROXDD9jmKXVM8/FOoDamd9xraWMZ4MKLJFcLEWgJya7:zx3M7ucLOdBXVNYmd9NaWM6MKnH5JyY
                          MD5:B08826036A3E81B44E7D8C1284381013
                          SHA1:96CF7E6BC1B55C69CE33BEC3B78FFF4EB8839B87
                          SHA-256:E7AD5092F56BB2ACA26262C361FE5F83171D21AB134D4E5D2EF47E9BF641B549
                          SHA-512:EB9908F6FB6398EDCE4F3B18AA64ABEE8774D1CA3A5B533617C97AAC5E795627CCB8B1176BE64371E6BEF6352004FC2B4862A388D61A6103D05B5B2D02CD0481
                          Malicious:false
                          Preview:Microsoft (R) .NET Framework CasPol 2.0.50727.9149..Copyright (c) Microsoft Corporation. All rights reserved.....ERROR: Invalid option: 0....For usage information, use 'caspol -?'..
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                          Entropy (8bit):7.569756741108006
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:QT_0948765446-NMPMUST-9876563783.exe
                          File size:260733
                          MD5:155a8b146f63fcecc360cc1162974373
                          SHA1:7abaf8a0df564b853227fdb8a614e7f8ba3edd15
                          SHA256:361deb3d9ef665902441a554d099bd5e43266cd6320ef84facacdee256d325bd
                          SHA512:fd424da3119cb0b13337a867278bec2418b0e9b4e5d7ba7799db15157d1a040a77c71fc585a9d9582980657bdb483d1124f8cfa83745702efdab6e0bc7d416e4
                          SSDEEP:6144:UYa6ZtKR5Z0v2uTcWdq+LKimLlF21W0PLpxYwX:UY3Y5Z0eGJq+LuxF2sL0
                          TLSH:8344F09576E0C863D9A50674EE35C9F65BF4BE22C8B50A0737E43F5C397A222D80C362
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf..sV..Pf..V`..Pf.Rich.Pf.........................PE..L.....Oa.................h...*.....
                          Icon Hash:84f68684c4c33fc0
                          Entrypoint:0x403640
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:LOCAL_SYMS_STRIPPED, 32BIT_MACHINE, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, RELOCS_STRIPPED
                          DLL Characteristics:NO_SEH, TERMINAL_SERVER_AWARE, DYNAMIC_BASE, NX_COMPAT
                          Time Stamp:0x614F9B1F [Sat Sep 25 21:56:47 2021 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:4
                          OS Version Minor:0
                          File Version Major:4
                          File Version Minor:0
                          Subsystem Version Major:4
                          Subsystem Version Minor:0
                          Import Hash:61259b55b8912888e90f516ca08dc514
                          Instruction
                          push ebp
                          mov ebp, esp
                          sub esp, 000003F4h
                          push ebx
                          push esi
                          push edi
                          push 00000020h
                          pop edi
                          xor ebx, ebx
                          push 00008001h
                          mov dword ptr [ebp-14h], ebx
                          mov dword ptr [ebp-04h], 0040A230h
                          mov dword ptr [ebp-10h], ebx
                          call dword ptr [004080C8h]
                          mov esi, dword ptr [004080CCh]
                          lea eax, dword ptr [ebp-00000140h]
                          push eax
                          mov dword ptr [ebp-0000012Ch], ebx
                          mov dword ptr [ebp-2Ch], ebx
                          mov dword ptr [ebp-28h], ebx
                          mov dword ptr [ebp-00000140h], 0000011Ch
                          call esi
                          test eax, eax
                          jne 00007F084D0B3D5Ah
                          lea eax, dword ptr [ebp-00000140h]
                          mov dword ptr [ebp-00000140h], 00000114h
                          push eax
                          call esi
                          mov ax, word ptr [ebp-0000012Ch]
                          mov ecx, dword ptr [ebp-00000112h]
                          sub ax, 00000053h
                          add ecx, FFFFFFD0h
                          neg ax
                          sbb eax, eax
                          mov byte ptr [ebp-26h], 00000004h
                          not eax
                          and eax, ecx
                          mov word ptr [ebp-2Ch], ax
                          cmp dword ptr [ebp-0000013Ch], 0Ah
                          jnc 00007F084D0B3D2Ah
                          and word ptr [ebp-00000132h], 0000h
                          mov eax, dword ptr [ebp-00000134h]
                          movzx ecx, byte ptr [ebp-00000138h]
                          mov dword ptr [0042A318h], eax
                          xor eax, eax
                          mov ah, byte ptr [ebp-0000013Ch]
                          movzx eax, ax
                          or eax, ecx
                          xor ecx, ecx
                          mov ch, byte ptr [ebp-2Ch]
                          movzx ecx, cx
                          shl eax, 10h
                          or eax, ecx
                          Programming Language:
                          • [EXP] VC++ 6.0 SP5 build 8804
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0x85040xa0.rdata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0x6c0000x1f320.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0x80000x2b0.rdata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x66760x6800False0.656813401442data6.41745998719IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                          .rdata0x80000x139a0x1400False0.4498046875data5.14106681717IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .data0xa0000x203780x600False0.509765625data4.11058212765IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                          .ndata0x2b0000x410000x0False0empty0.0IMAGE_SCN_MEM_WRITE, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .rsrc0x6c0000x1f3200x1f400False0.7696953125data7.24749238687IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          RT_ICON0x6c4480x93bfPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                          RT_ICON0x758080x66acPNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                          RT_ICON0x7beb80x4c28dBase IV DBT, blocks size 0, block length 18432, next free block index 40, next free block 0, next used block 4279173120EnglishUnited States
                          RT_ICON0x80ae00x3c12PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                          RT_ICON0x846f80x25a8dataEnglishUnited States
                          RT_ICON0x86ca00x10a8dataEnglishUnited States
                          RT_ICON0x87d480xea8dataEnglishUnited States
                          RT_ICON0x88bf00x8a8dataEnglishUnited States
                          RT_ICON0x894980x668dBase IV DBT of `.DBF, block length 1536, next free block index 40, next free block 251658488, next used block 65535EnglishUnited States
                          RT_ICON0x89b000x568GLS_BINARY_LSB_FIRSTEnglishUnited States
                          RT_ICON0x8a0680x468GLS_BINARY_LSB_FIRSTEnglishUnited States
                          RT_ICON0x8a4d00x2e8dataEnglishUnited States
                          RT_ICON0x8a7b80x128GLS_BINARY_LSB_FIRSTEnglishUnited States
                          RT_DIALOG0x8a8e00x100dataEnglishUnited States
                          RT_DIALOG0x8a9e00x11cdataEnglishUnited States
                          RT_DIALOG0x8ab000xc4dataEnglishUnited States
                          RT_DIALOG0x8abc80x60dataEnglishUnited States
                          RT_GROUP_ICON0x8ac280xbcdataEnglishUnited States
                          RT_VERSION0x8ace80x2f4dataEnglishUnited States
                          RT_MANIFEST0x8afe00x33eXML 1.0 document, ASCII text, with very long lines, with no line terminatorsEnglishUnited States
                          DLLImport
                          ADVAPI32.dllRegCreateKeyExW, RegEnumKeyW, RegQueryValueExW, RegSetValueExW, RegCloseKey, RegDeleteValueW, RegDeleteKeyW, AdjustTokenPrivileges, LookupPrivilegeValueW, OpenProcessToken, SetFileSecurityW, RegOpenKeyExW, RegEnumValueW
                          SHELL32.dllSHGetSpecialFolderLocation, SHFileOperationW, SHBrowseForFolderW, SHGetPathFromIDListW, ShellExecuteExW, SHGetFileInfoW
                          ole32.dllOleInitialize, OleUninitialize, CoCreateInstance, IIDFromString, CoTaskMemFree
                          COMCTL32.dllImageList_Create, ImageList_Destroy, ImageList_AddMasked
                          USER32.dllGetClientRect, EndPaint, DrawTextW, IsWindowEnabled, DispatchMessageW, wsprintfA, CharNextA, CharPrevW, MessageBoxIndirectW, GetDlgItemTextW, SetDlgItemTextW, GetSystemMetrics, FillRect, AppendMenuW, TrackPopupMenu, OpenClipboard, SetClipboardData, CloseClipboard, IsWindowVisible, CallWindowProcW, GetMessagePos, CheckDlgButton, LoadCursorW, SetCursor, GetSysColor, SetWindowPos, GetWindowLongW, PeekMessageW, SetClassLongW, GetSystemMenu, EnableMenuItem, GetWindowRect, ScreenToClient, EndDialog, RegisterClassW, SystemParametersInfoW, CreateWindowExW, GetClassInfoW, DialogBoxParamW, CharNextW, ExitWindowsEx, DestroyWindow, CreateDialogParamW, SetTimer, SetWindowTextW, PostQuitMessage, SetForegroundWindow, ShowWindow, wsprintfW, SendMessageTimeoutW, FindWindowExW, IsWindow, GetDlgItem, SetWindowLongW, LoadImageW, GetDC, ReleaseDC, EnableWindow, InvalidateRect, SendMessageW, DefWindowProcW, BeginPaint, EmptyClipboard, CreatePopupMenu
                          GDI32.dllSetBkMode, SetBkColor, GetDeviceCaps, CreateFontIndirectW, CreateBrushIndirect, DeleteObject, SetTextColor, SelectObject
                          KERNEL32.dllGetExitCodeProcess, WaitForSingleObject, GetModuleHandleA, GetProcAddress, GetSystemDirectoryW, lstrcatW, Sleep, lstrcpyA, WriteFile, GetTempFileNameW, lstrcmpiA, RemoveDirectoryW, CreateProcessW, CreateDirectoryW, GetLastError, CreateThread, GlobalLock, GlobalUnlock, GetDiskFreeSpaceW, WideCharToMultiByte, lstrcpynW, lstrlenW, SetErrorMode, GetVersionExW, GetCommandLineW, GetTempPathW, GetWindowsDirectoryW, SetEnvironmentVariableW, CopyFileW, ExitProcess, GetCurrentProcess, GetModuleFileNameW, GetFileSize, CreateFileW, GetTickCount, MulDiv, SetFileAttributesW, GetFileAttributesW, SetCurrentDirectoryW, MoveFileW, GetFullPathNameW, GetShortPathNameW, SearchPathW, CompareFileTime, SetFileTime, CloseHandle, lstrcmpiW, lstrcmpW, ExpandEnvironmentStringsW, GlobalFree, GlobalAlloc, GetModuleHandleW, LoadLibraryExW, MoveFileExW, FreeLibrary, WritePrivateProfileStringW, GetPrivateProfileStringW, lstrlenA, MultiByteToWideChar, ReadFile, SetFilePointer, FindClose, FindNextFileW, FindFirstFileW, DeleteFileW
                          DescriptionData
                          LegalCopyrightXamasoft
                          FileVersion32.24.11
                          CompanyName1995-2013 Stellar Information Systems Ltd.
                          LegalTrademarksAdvanced Micro Devices, Inc.
                          CommentsCoca-Cola Co.
                          ProductNameBausch & Lomb Incorporated
                          FileDescriptionIT Group Inc.
                          Translation0x0409 0x04b0
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          TimestampSource PortDest PortSource IPDest IP
                          May 17, 2022 16:51:07.190037966 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.190112114 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:07.190360069 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.215454102 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.215519905 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:07.265726089 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:07.265872002 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.265903950 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.268611908 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:07.268778086 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.384777069 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.384823084 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:07.385456085 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:07.385618925 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.389369011 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:07.430558920 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:08.023623943 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:08.023834944 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:08.023874044 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:08.024076939 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:08.024179935 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:08.024530888 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:08.024616957 CEST44349761142.250.185.78192.168.11.20
                          May 17, 2022 16:51:08.024682999 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:08.024761915 CEST49761443192.168.11.20142.250.185.78
                          May 17, 2022 16:51:08.190407991 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.190479040 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.190685987 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.191037893 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.191091061 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.246088028 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.246328115 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.247133017 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.247317076 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.247323036 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.251301050 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.251346111 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.251471996 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.251599073 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.251928091 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.294550896 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.531893015 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.532105923 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.532212019 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.532361031 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.532402992 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.532422066 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.532941103 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.533158064 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.534193039 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.534405947 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.534460068 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.534714937 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.534874916 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.535125971 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.535177946 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.535444021 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.539742947 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.539957047 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.540014029 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.540205002 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.540263891 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.540455103 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.540492058 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.540678978 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.540690899 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.540733099 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.540878057 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.540913105 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.541110992 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.541325092 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.541379929 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.541568995 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.541734934 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.541943073 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.541990995 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.542165041 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.542344093 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.542543888 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.542598963 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.542753935 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.542968988 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.543118954 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.543149948 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.543298006 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.543566942 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.543730974 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.543797016 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.543947935 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.543981075 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.544204950 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.544630051 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.544792891 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.544827938 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.545022011 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.545068026 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.545218945 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.545551062 CEST44349762216.58.212.129192.168.11.20
                          May 17, 2022 16:51:08.545747042 CEST49762443192.168.11.20216.58.212.129
                          May 17, 2022 16:51:08.545779943 CEST44349762216.58.212.129192.168.11.20
                          TimestampSource PortDest PortSource IPDest IP
                          May 17, 2022 16:51:07.168174028 CEST6117353192.168.11.201.1.1.1
                          May 17, 2022 16:51:07.176810980 CEST53611731.1.1.1192.168.11.20
                          May 17, 2022 16:51:08.151992083 CEST5054453192.168.11.201.1.1.1
                          May 17, 2022 16:51:08.188951969 CEST53505441.1.1.1192.168.11.20
                          May 17, 2022 16:51:10.621761084 CEST6213053192.168.11.208.8.8.8
                          May 17, 2022 16:51:10.632525921 CEST53621308.8.8.8192.168.11.20
                          May 17, 2022 16:51:27.955521107 CEST6409153192.168.11.208.8.8.8
                          May 17, 2022 16:51:27.967823982 CEST53640918.8.8.8192.168.11.20
                          May 17, 2022 16:51:45.443244934 CEST5646853192.168.11.208.8.8.8
                          May 17, 2022 16:51:45.454966068 CEST53564688.8.8.8192.168.11.20
                          May 17, 2022 16:52:43.042437077 CEST5260653192.168.11.208.8.8.8
                          May 17, 2022 16:52:43.052445889 CEST53526068.8.8.8192.168.11.20
                          May 17, 2022 16:52:49.392524958 CEST6150453192.168.11.208.8.8.8
                          May 17, 2022 16:52:49.402622938 CEST53615048.8.8.8192.168.11.20
                          May 17, 2022 16:52:55.725764036 CEST6037953192.168.11.208.8.8.8
                          May 17, 2022 16:52:55.737930059 CEST53603798.8.8.8192.168.11.20
                          May 17, 2022 16:53:20.766439915 CEST5297253192.168.11.208.8.8.8
                          May 17, 2022 16:53:20.774529934 CEST53529728.8.8.8192.168.11.20
                          May 17, 2022 16:53:27.073446035 CEST6139053192.168.11.208.8.8.8
                          May 17, 2022 16:53:27.083282948 CEST53613908.8.8.8192.168.11.20
                          May 17, 2022 16:53:33.349845886 CEST5896553192.168.11.208.8.8.8
                          May 17, 2022 16:53:33.358505964 CEST53589658.8.8.8192.168.11.20
                          May 17, 2022 16:53:58.378402948 CEST6450153192.168.11.208.8.8.8
                          May 17, 2022 16:53:58.389122009 CEST53645018.8.8.8192.168.11.20
                          May 17, 2022 16:54:04.674421072 CEST6469553192.168.11.208.8.8.8
                          May 17, 2022 16:54:04.686652899 CEST53646958.8.8.8192.168.11.20
                          May 17, 2022 16:54:10.949335098 CEST6167153192.168.11.208.8.8.8
                          May 17, 2022 16:54:10.959651947 CEST53616718.8.8.8192.168.11.20
                          May 17, 2022 16:54:35.913575888 CEST6300153192.168.11.208.8.8.8
                          May 17, 2022 16:54:35.924036026 CEST53630018.8.8.8192.168.11.20
                          May 17, 2022 16:54:42.132663965 CEST5032753192.168.11.208.8.8.8
                          May 17, 2022 16:54:42.140944958 CEST53503278.8.8.8192.168.11.20
                          May 17, 2022 16:54:48.357333899 CEST6251653192.168.11.208.8.8.8
                          May 17, 2022 16:54:48.369702101 CEST53625168.8.8.8192.168.11.20
                          May 17, 2022 16:55:13.249352932 CEST6335353192.168.11.208.8.8.8
                          May 17, 2022 16:55:13.259754896 CEST53633538.8.8.8192.168.11.20
                          May 17, 2022 16:55:19.466981888 CEST6014153192.168.11.208.8.8.8
                          May 17, 2022 16:55:19.477248907 CEST53601418.8.8.8192.168.11.20
                          May 17, 2022 16:55:25.684072971 CEST5102453192.168.11.208.8.8.8
                          May 17, 2022 16:55:25.696228027 CEST53510248.8.8.8192.168.11.20
                          May 17, 2022 16:55:50.615978956 CEST5881853192.168.11.208.8.8.8
                          May 17, 2022 16:55:50.628469944 CEST53588188.8.8.8192.168.11.20
                          May 17, 2022 16:55:56.839081049 CEST5424553192.168.11.208.8.8.8
                          May 17, 2022 16:55:56.851109982 CEST53542458.8.8.8192.168.11.20
                          May 17, 2022 16:56:03.066593885 CEST5683553192.168.11.208.8.8.8
                          May 17, 2022 16:56:03.075602055 CEST53568358.8.8.8192.168.11.20
                          May 17, 2022 16:56:27.954068899 CEST5600453192.168.11.208.8.8.8
                          May 17, 2022 16:56:27.969638109 CEST53560048.8.8.8192.168.11.20
                          May 17, 2022 16:56:34.169270039 CEST5406753192.168.11.208.8.8.8
                          May 17, 2022 16:56:34.179934978 CEST53540678.8.8.8192.168.11.20
                          May 17, 2022 16:56:40.375978947 CEST5111553192.168.11.208.8.8.8
                          May 17, 2022 16:56:40.388808012 CEST53511158.8.8.8192.168.11.20
                          May 17, 2022 16:57:05.191165924 CEST5364153192.168.11.208.8.8.8
                          May 17, 2022 16:57:05.201400995 CEST53536418.8.8.8192.168.11.20
                          May 17, 2022 16:57:11.391573906 CEST5499553192.168.11.208.8.8.8
                          May 17, 2022 16:57:11.404478073 CEST53549958.8.8.8192.168.11.20
                          May 17, 2022 16:57:17.624360085 CEST6048953192.168.11.208.8.8.8
                          May 17, 2022 16:57:17.635689020 CEST53604898.8.8.8192.168.11.20
                          May 17, 2022 16:57:42.493755102 CEST5094753192.168.11.208.8.8.8
                          May 17, 2022 16:57:42.502353907 CEST53509478.8.8.8192.168.11.20
                          May 17, 2022 16:57:48.712739944 CEST5268253192.168.11.208.8.8.8
                          May 17, 2022 16:57:48.724761009 CEST53526828.8.8.8192.168.11.20
                          May 17, 2022 16:57:54.961143970 CEST5750753192.168.11.208.8.8.8
                          May 17, 2022 16:57:54.969716072 CEST53575078.8.8.8192.168.11.20
                          May 17, 2022 16:58:19.876087904 CEST6500653192.168.11.208.8.8.8
                          May 17, 2022 16:58:19.886549950 CEST53650068.8.8.8192.168.11.20
                          May 17, 2022 16:58:26.063860893 CEST6052453192.168.11.208.8.8.8
                          May 17, 2022 16:58:26.075479031 CEST53605248.8.8.8192.168.11.20
                          May 17, 2022 16:58:32.296958923 CEST5424253192.168.11.208.8.8.8
                          May 17, 2022 16:58:32.307836056 CEST53542428.8.8.8192.168.11.20
                          May 17, 2022 16:58:57.164994955 CEST5304453192.168.11.208.8.8.8
                          May 17, 2022 16:58:57.177076101 CEST53530448.8.8.8192.168.11.20
                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                          May 17, 2022 16:51:07.168174028 CEST192.168.11.201.1.1.10x5d20Standard query (0)drive.google.comA (IP address)IN (0x0001)
                          May 17, 2022 16:51:08.151992083 CEST192.168.11.201.1.1.10xa9b1Standard query (0)doc-08-38-docs.googleusercontent.comA (IP address)IN (0x0001)
                          May 17, 2022 16:51:10.621761084 CEST192.168.11.208.8.8.80x81d9Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:51:27.955521107 CEST192.168.11.208.8.8.80xc9a9Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:51:45.443244934 CEST192.168.11.208.8.8.80x5912Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:52:43.042437077 CEST192.168.11.208.8.8.80x83d5Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:52:49.392524958 CEST192.168.11.208.8.8.80x5606Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:52:55.725764036 CEST192.168.11.208.8.8.80xdf1bStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:53:20.766439915 CEST192.168.11.208.8.8.80x9c96Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:53:27.073446035 CEST192.168.11.208.8.8.80x56d7Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:53:33.349845886 CEST192.168.11.208.8.8.80x9dbbStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:53:58.378402948 CEST192.168.11.208.8.8.80x611Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:54:04.674421072 CEST192.168.11.208.8.8.80x2589Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:54:10.949335098 CEST192.168.11.208.8.8.80xe44fStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:54:35.913575888 CEST192.168.11.208.8.8.80x484aStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:54:42.132663965 CEST192.168.11.208.8.8.80x29e0Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:54:48.357333899 CEST192.168.11.208.8.8.80x2090Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:55:13.249352932 CEST192.168.11.208.8.8.80xa927Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:55:19.466981888 CEST192.168.11.208.8.8.80x2068Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:55:25.684072971 CEST192.168.11.208.8.8.80x84ddStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:55:50.615978956 CEST192.168.11.208.8.8.80x6ff2Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:55:56.839081049 CEST192.168.11.208.8.8.80xef66Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:56:03.066593885 CEST192.168.11.208.8.8.80xb56aStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:56:27.954068899 CEST192.168.11.208.8.8.80x1e92Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:56:34.169270039 CEST192.168.11.208.8.8.80x812dStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:56:40.375978947 CEST192.168.11.208.8.8.80xa9eaStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:57:05.191165924 CEST192.168.11.208.8.8.80xabc5Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:57:11.391573906 CEST192.168.11.208.8.8.80x8ae3Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:57:17.624360085 CEST192.168.11.208.8.8.80x4850Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:57:42.493755102 CEST192.168.11.208.8.8.80x62ecStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:57:48.712739944 CEST192.168.11.208.8.8.80xf7a3Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:57:54.961143970 CEST192.168.11.208.8.8.80x9b4fStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:58:19.876087904 CEST192.168.11.208.8.8.80x5de1Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:58:26.063860893 CEST192.168.11.208.8.8.80xe8b8Standard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:58:32.296958923 CEST192.168.11.208.8.8.80xc92eStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          May 17, 2022 16:58:57.164994955 CEST192.168.11.208.8.8.80xd62aStandard query (0)8476.hopto.orgA (IP address)IN (0x0001)
                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                          May 17, 2022 16:51:07.176810980 CEST1.1.1.1192.168.11.200x5d20No error (0)drive.google.com142.250.185.78A (IP address)IN (0x0001)
                          May 17, 2022 16:51:08.188951969 CEST1.1.1.1192.168.11.200xa9b1No error (0)doc-08-38-docs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)
                          May 17, 2022 16:51:08.188951969 CEST1.1.1.1192.168.11.200xa9b1No error (0)googlehosted.l.googleusercontent.com216.58.212.129A (IP address)IN (0x0001)
                          May 17, 2022 16:51:10.632525921 CEST8.8.8.8192.168.11.200x81d9No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:51:27.967823982 CEST8.8.8.8192.168.11.200xc9a9No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:51:45.454966068 CEST8.8.8.8192.168.11.200x5912No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:52:43.052445889 CEST8.8.8.8192.168.11.200x83d5No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:52:49.402622938 CEST8.8.8.8192.168.11.200x5606No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:52:55.737930059 CEST8.8.8.8192.168.11.200xdf1bNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:53:20.774529934 CEST8.8.8.8192.168.11.200x9c96No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:53:27.083282948 CEST8.8.8.8192.168.11.200x56d7No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:53:33.358505964 CEST8.8.8.8192.168.11.200x9dbbNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:53:58.389122009 CEST8.8.8.8192.168.11.200x611No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:54:04.686652899 CEST8.8.8.8192.168.11.200x2589No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:54:10.959651947 CEST8.8.8.8192.168.11.200xe44fNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:54:35.924036026 CEST8.8.8.8192.168.11.200x484aNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:54:42.140944958 CEST8.8.8.8192.168.11.200x29e0No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:54:48.369702101 CEST8.8.8.8192.168.11.200x2090No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:55:13.259754896 CEST8.8.8.8192.168.11.200xa927No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:55:19.477248907 CEST8.8.8.8192.168.11.200x2068No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:55:25.696228027 CEST8.8.8.8192.168.11.200x84ddNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:55:50.628469944 CEST8.8.8.8192.168.11.200x6ff2No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:55:56.851109982 CEST8.8.8.8192.168.11.200xef66No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:56:03.075602055 CEST8.8.8.8192.168.11.200xb56aNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:56:27.969638109 CEST8.8.8.8192.168.11.200x1e92No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:56:34.179934978 CEST8.8.8.8192.168.11.200x812dNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:56:40.388808012 CEST8.8.8.8192.168.11.200xa9eaNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:57:05.201400995 CEST8.8.8.8192.168.11.200xabc5No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:57:11.404478073 CEST8.8.8.8192.168.11.200x8ae3No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:57:17.635689020 CEST8.8.8.8192.168.11.200x4850No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:57:42.502353907 CEST8.8.8.8192.168.11.200x62ecNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:57:48.724761009 CEST8.8.8.8192.168.11.200xf7a3No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:57:54.969716072 CEST8.8.8.8192.168.11.200x9b4fNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:58:19.886549950 CEST8.8.8.8192.168.11.200x5de1No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:58:26.075479031 CEST8.8.8.8192.168.11.200xe8b8No error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:58:32.307836056 CEST8.8.8.8192.168.11.200xc92eNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          May 17, 2022 16:58:57.177076101 CEST8.8.8.8192.168.11.200xd62aNo error (0)8476.hopto.org91.193.75.131A (IP address)IN (0x0001)
                          • drive.google.com
                          • doc-08-38-docs.googleusercontent.com
                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          0192.168.11.2049761142.250.185.78443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          TimestampkBytes transferredDirectionData
                          2022-05-17 14:51:07 UTC0OUTGET /uc?export=download&id=15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Host: drive.google.com
                          Cache-Control: no-cache
                          2022-05-17 14:51:08 UTC0INHTTP/1.1 303 See Other
                          Content-Type: application/binary
                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                          Pragma: no-cache
                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                          Date: Tue, 17 May 2022 14:51:07 GMT
                          Location: https://doc-08-38-docs.googleusercontent.com/docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77q6jqiqi74hke0fspqmeou4ksp/1652799000000/00504591766740753318/*/15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X?e=download
                          Strict-Transport-Security: max-age=31536000
                          Cross-Origin-Opener-Policy: same-origin
                          Content-Security-Policy: script-src 'nonce-xBy21BMSt1CFjy6lZDLa0w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DriveUntrustedContentHttp/cspreport;worker-src 'self'
                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DriveUntrustedContentHttp/cspreport
                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-platform=*, ch-ua-platform-version=*
                          Server: ESF
                          Content-Length: 0
                          X-XSS-Protection: 0
                          X-Frame-Options: SAMEORIGIN
                          X-Content-Type-Options: nosniff
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                          Connection: close


                          Session IDSource IPSource PortDestination IPDestination PortProcess
                          1192.168.11.2049762216.58.212.129443C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          TimestampkBytes transferredDirectionData
                          2022-05-17 14:51:08 UTC1OUTGET /docs/securesc/ha0ro937gcuc7l7deffksulhg5h7mbp1/ot0nf77q6jqiqi74hke0fspqmeou4ksp/1652799000000/00504591766740753318/*/15pFGBWcJey0L1ljJmoCXsS1qG0k_QM5X?e=download HTTP/1.1
                          User-Agent: Mozilla/5.0 (Windows NT 10.0; WOW64; Trident/7.0; rv:11.0) like Gecko
                          Cache-Control: no-cache
                          Host: doc-08-38-docs.googleusercontent.com
                          Connection: Keep-Alive
                          2022-05-17 14:51:08 UTC1INHTTP/1.1 200 OK
                          X-GUploader-UploadID: ADPycdsjeMdBmE2_eJoBWxgpWiv_M0N7S6GKezuU8iD5_gnk3r9_KgGFrZvhpmJ3tSRSMXNK1XhUGGHrcGWWlcwR8H7fCf-dg_sd
                          Access-Control-Allow-Origin: *
                          Access-Control-Allow-Credentials: false
                          Access-Control-Allow-Headers: Accept, Accept-Language, Authorization, Cache-Control, Content-Disposition, Content-Encoding, Content-Language, Content-Length, Content-MD5, Content-Range, Content-Type, Date, developer-token, financial-institution-id, X-Goog-Sn-Metadata, X-Goog-Sn-PatientId, GData-Version, google-cloud-resource-prefix, linked-customer-id, login-customer-id, x-goog-request-params, Host, If-Match, If-Modified-Since, If-None-Match, If-Unmodified-Since, Origin, OriginToken, Pragma, Range, request-id, Slug, Transfer-Encoding, hotrod-board-name, hotrod-chrome-cpu-model, hotrod-chrome-processors, Want-Digest, x-chrome-connected, X-ClientDetails, X-Client-Version, X-Firebase-Locale, X-Goog-Firebase-Installations-Auth, X-Firebase-Client, X-Firebase-Client-Log-Type, X-Firebase-GMPID, X-Firebase-Auth-Token, X-Firebase-AppCheck, X-Goog-Drive-Client-Version, X-Goog-Drive-Resource-Keys, X-GData-Client, X-GData-Key, X-GoogApps-Allowed-Domains, X-Goog-AdX-Buyer-Impersonation, X-Goog-Api-Client, X-Goog-Visibilities, X-Goog-AuthUser, x-goog-ext-124712974-jspb, x-goog-ext-251363160-jspb, x-goog-ext-259736195-jspb, X-Goog-PageId, X-Goog-Encode-Response-If-Executable, X-Goog-Correlation-Id, X-Goog-Request-Info, X-Goog-Request-Reason, X-Goog-Experiments, x-goog-iam-authority-selector, x-goog-iam-authorization-token, X-Goog-Spatula, X-Goog-Travel-Bgr, X-Goog-Travel-Settings, X-Goog-Upload-Command, X-Goog-Upload-Content-Disposition, X-Goog-Upload-Content-Length, X-Goog-Upload-Content-Type, X-Goog-Upload-File-Name, X-Goog-Upload-Header-Content-Encoding, X-Goog-Upload-Header-Content-Length, X-Goog-Upload-Header-Content-Type, X-Goog-Upload-Header-Transfer-Encoding, X-Goog-Upload-Offset, X-Goog-Upload-Protocol, x-goog-user-project, X-Goog-Visitor-Id, X-Goog-FieldMask, X-Google-Project-Override, X-Goog-Api-Key, X-HTTP-Method-Override, X-JavaScript-User-Agent, X-Pan-Versionid, X-Proxied-User-IP, X-Origin, X-Referer, X-Requested-With, X-Stadia-Client-Context, X-Upload-Content-Length, X-Upload-Content-Type, X-Use-Alt-Service, X-Use-HTTP-Status-Code-Override, X-Ios-Bundle-Identifier, X-Android-Package, X-Ariane-Xsrf-Token, X-YouTube-VVT, X-YouTube-Page-CL, X-YouTube-Page-Timestamp, X-Compass-Routing-Destination, x-framework-xsrf-token, X-Goog-Meeting-ABR, X-Goog-Meeting-Botguardid, X-Goog-Meeting-ClientInfo, X-Goog-Meeting-ClientVersion, X-Goog-Meeting-Debugid, X-Goog-Meeting-Identifier, X-Goog-Meeting-RtcClient, X-Goog-Meeting-StartSource, X-Goog-Meeting-Token, X-Goog-Meeting-ViewerInfo, X-Client-Data, x-sdm-id-token, X-Sfdc-Authorization, MIME-Version, Content-Transfer-Encoding, X-Earth-Engine-App-ID-Token, X-Earth-Engine-Computation-Profile, X-Earth-Engine-Computation-Profiling, X-Play-Console-Experiments-Override, X-Play-Console-Session-Id, x-alkali-account-key, x-alkali-application-key, x-alkali-auth-apps-namespace, x-alkali-auth-entities-namespace, x-alkali-auth-entity, x-alkali-client-locale, EES-S7E-MODE, cast-device-capabilities, X-Server-Timeout, x-foyer-client-environment
                          Access-Control-Allow-Methods: GET,OPTIONS
                          Content-Type: application/octet-stream
                          Content-Disposition: attachment;filename="8476_xjDIQv6.bin";filename*=UTF-8''8476_xjDIQv6.bin
                          Content-Length: 207936
                          Date: Tue, 17 May 2022 14:51:08 GMT
                          Expires: Tue, 17 May 2022 14:51:08 GMT
                          Cache-Control: private, max-age=0
                          X-Goog-Hash: crc32c=uXFvCQ==
                          Server: UploadServer
                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000,h3-Q050=":443"; ma=2592000,h3-Q046=":443"; ma=2592000,h3-Q043=":443"; ma=2592000,quic=":443"; ma=2592000; v="46,43"
                          Connection: close
                          2022-05-17 14:51:08 UTC5INData Raw: bc 6d 90 9f 1e 3b f9 d2 57 14 c8 c6 3c 8b 74 91 86 ec d0 4a bf 27 40 98 b8 ed cf 6e 0c 04 df d8 87 bd 1e 07 c8 fc 73 6d f0 cb 2a f5 99 e1 ff e2 5a aa c8 66 3f d5 2c dd 89 6a 1f 93 97 17 5e b8 5e 03 76 5e 98 a5 b0 75 59 80 f0 f4 44 5a 38 7c dc e2 ce ee f4 ca 90 aa a4 14 1b fd 7f 08 17 3e d9 e5 08 64 b5 0b ac 30 64 0b 47 4b d1 4b 41 c9 6b 1a e7 fb be 38 9d f2 2d 1f f6 c9 eb 95 38 9d 19 71 6e 94 86 fd ba 8a ea af e6 95 ea 24 0f 2e 7f 79 6d ba d5 82 ed ea 95 28 69 13 a6 1b 45 59 e8 63 dd f5 d1 c9 e1 92 55 91 5a ed cc 98 97 40 bb f0 bf c7 ea c8 86 70 82 5f f9 61 c7 6b 2a ac 3c 77 50 e9 be c0 c8 bf c5 ca 69 b2 95 10 c7 f5 19 2c 75 1e 49 e5 71 35 17 a1 b4 a8 83 f9 b3 c7 85 d9 75 8d c6 40 48 99 3f e5 8d 86 41 59 33 28 4e f0 20 82 1a f9 61 fe ac ba aa ed 40 66 10
                          Data Ascii: m;W<tJ'@nsm*Zf?,j^^v^uYDZ8|>d0dGKKAk8-8qn$.ym(iEYcUZ@p_ak*<wPi,uIq5u@H?AY3(N a@f
                          2022-05-17 14:51:08 UTC9INData Raw: d4 3e 0a d2 bd 43 c5 bf 3b 6b c8 63 b9 7d cb 2f 49 be 11 fd 04 09 d8 f6 9a 6d 1d 83 61 dc 6a 04 fc 62 b4 87 94 43 ec e2 3a 63 05 c1 fb 33 07 08 f1 89 6d 0b ad fa f7 69 99 81 f5 64 54 10 0e 36 e5 33 5f a6 19 19 93 7a 9a 43 97 11 97 7b 61 25 74 3b f6 51 25 be 34 61 86 55 33 16 24 74 f8 73 c8 92 89 54 00 50 ec 24 26 2d 25 24 d8 2e ce 4e 1b e3 4f ab 8b c4 52 84 de 38 28 57 65 aa 33 89 16 24 6f cc 4a ea ba e9 74 67 b2 14 96 cd fd 7b 2a 2c 5a 78 d6 da f5 29 0e a7 0d 6b a0 4b 18 1a a4 75 d2 ae 20 35 54 81 6f 40 8d 2f 10 ac ed fd ab 6f 72 d8 d0 5b 2e 4e cd a9 a4 97 6d e4 86 4d 61 01 de 79 62 c8 df 6b 5f a2 ea c7 2f 82 0c 8b 31 b1 2c d9 5b c8 a5 81 c7 6e 6d ee 3d 88 33 05 95 9a 24 37 70 48 63 5e c8 35 a8 a5 0f 80 0c e5 57 9e 76 8a 49 aa 07 e8 53 a3 76 ae d5 fa 28
                          Data Ascii: >C;kc}/ImajbC:c3midT63_zC{a%t;Q%4aU3$tsTP$&-%$.NOR8(We3$oJtg{*,Zx)kKu 5To@/or[.NmMaybk_/1,[nm=3$7pHc^5WvISv(
                          2022-05-17 14:51:08 UTC13INData Raw: 8f 57 6a 3b 03 60 fb 09 69 16 d2 d3 ef a5 8b a2 77 68 36 10 c0 c0 00 b2 ca a7 45 e5 9b 7c a0 86 73 04 d7 c4 b1 08 ce b6 63 dd a4 ad d7 a2 f3 a0 bd 63 08 c7 5e 71 5b a0 08 b0 9b 2f 9b ab 87 74 57 1f 80 d5 d5 2a 3c 61 a1 0a 63 8c 44 83 64 cd fa bd a5 81 45 bc 97 40 20 b9 57 ea 87 a1 9c 09 4c 45 1a 62 ce 28 33 a4 f9 9e 35 21 90 dd 36 51 1c 27 4b 02 ae c3 08 0e 2d 94 35 80 0f 93 09 63 84 49 44 e2 9d 2b ed 4a 88 47 74 ad 17 38 da 70 30 8d ca bc 7b 1f 80 15 1c 77 f3 61 59 ae 8f 44 94 53 21 e5 41 58 54 3c 1f 7d 0a 52 b5 bf 58 4f 91 4a fd 91 48 b5 2e cd a9 62 59 1c d1 b6 4e ca c0 b3 63 1c 42 bd 25 c9 68 90 a2 90 82 ef 0a 57 2f 3e 99 f0 00 f1 0f bb c3 29 4c 36 44 f5 d0 68 8b 47 50 89 a9 13 6d 56 de f1 64 79 f0 4a 02 54 93 95 c6 da 24 e4 5e d2 5b 3a bc 05 8a f5 95
                          Data Ascii: Wj;`iwh6E|scc^q[/tW*<acDdE@ WLEb(35!6Q'K-5cID+JGt8p0{waYDS!AXT<}RXOJH.bYNcB%hW/>)L6DhGPmVdyJT$^[:
                          2022-05-17 14:51:08 UTC16INData Raw: 96 09 ab d5 cd 88 9e 76 80 61 29 05 fe 4b a6 4b 89 ae e5 11 96 da b9 89 56 f8 5f 19 05 b6 34 6c 4e 1a 2e 29 9c 62 a7 15 36 4c be 2d 9c 72 b9 27 59 8c a2 86 37 f1 6b ef 3e d4 fb f9 c0 32 76 06 9e 1f 77 9c 06 60 62 57 83 08 59 4b 1b 28 6b ee d7 02 fa 05 8b 93 c6 98 f1 d6 ef 34 5f 6d 06 13 1c 50 bd 29 77 9c 10 74 6b 3f 83 c7 7e ea 93 16 c8 b4 93 95 56 1c e6 bd 13 59 ec 76 19 a5 b0 73 44 a8 17 f4 bb af 15 7d 4e f3 ca ce e4 ed 90 aa cc 9a 1b fd 79 24 12 16 51 e5 08 62 9f 0b af 00 60 0b 00 4b d1 4b 41 c9 6b 1a cf b4 bf 38 9b df 2c 35 de 16 6b 95 32 e3 26 6e d4 9e 9f 61 54 47 cb 1d cb d8 0d 2d 84 46 16 00 33 fa a7 ed 8e 81 dc a2 49 70 cd 59 2a 1c 88 bd b9 2e f1 bb 92 8f 9f f8 34 c7 a0 3c c4 60 dc 86 f6 a0 e2 ef ad 51 5a 5f fa 51 ce 6b 08 ac 6c 32 50 e9 f2 c1 e3
                          Data Ascii: va)KKV_4lN.)b6L-r'Y7k>2vw`bWYK(k4_mP)wtk?~VYvsD}Ny$Qb`KKAk8,5k2&naTG-F3IpY*.4<`QZ_Qkl2P
                          2022-05-17 14:51:08 UTC17INData Raw: 97 b7 b4 8b 43 cd d3 6c a4 f9 54 97 d6 c5 c6 68 82 b7 62 b4 d2 fc fc ab e8 83 18 2f 0c e2 55 5f 39 54 86 07 a3 e3 c5 e6 a1 5c 10 13 fe ff c7 28 10 f0 11 0a 69 aa 58 a2 49 e8 c3 53 80 1b af b5 95 3c da c7 7d e0 af eb 8f 0c 62 e5 18 4a 3a 47 53 ae d5 93 11 24 f6 30 33 79 a4 21 42 67 c1 98 08 04 48 13 3e a8 ba 95 23 69 a9 87 81 dc 8a 21 9f 5c 9e 47 34 b6 78 4a a4 0b 3a 51 c7 fe ce 35 a8 1e 0e 7c d2 75 66 a6 b1 da 95 44 35 db 5d 00 06 bd 1f 79 1f 4b c7 1b 58 55 b3 a6 ef 9a 66 1a 03 c7 85 48 ae ec d0 8f 43 3e fd 4f 68 37 ad f2 c3 ed b8 84 56 b1 a2 ca 24 1c a3 72 93 e3 06 c8 54 9b d7 03 ef 5c 6c 0a da 48 c7 4b 34 97 81 ea 45 37 d8 d9 da a7 f0 66 3d 41 93 bd cc 04 02 c1 08 9e 19 fa b6 10 a7 ed b3 3e 36 52 a0 89 0f 9f 80 2d 7b 24 b0 42 ce 81 02 3c 13 95 73 63 84
                          Data Ascii: ClThb/U_9T\(iXIS<}bJ:GS$03y!BgH>#i!\G4xJ:Q5|ufD5]yKXUfHC>Oh7V$rT\lHK4E7f=A>6R-{$B<sc
                          2022-05-17 14:51:08 UTC19INData Raw: 7a bd 25 af 5c 62 eb b5 2e 1d 52 74 e0 95 e3 c1 a1 8f 28 93 1a e3 29 e1 76 8a 4d d4 34 fe 4d 8a 13 9b af e3 22 cc fd b3 a2 ba fd a4 76 d5 a8 16 8b 63 02 0e 28 d3 f0 82 c5 22 69 3f 52 9c 74 95 b3 90 af 74 b0 7e 0e 6b e5 e6 ff 19 d2 26 12 7f 27 9e 38 77 9c 2e ed 62 3d ef 2e 56 5d 65 57 6a f5 e3 15 fe b6 54 93 c6 d4 f7 cf d6 ad 4d 6c 0c 35 77 6e b9 09 ba a8 af 87 43 c0 89 df 55 d3 5c 10 b6 c1 80 91 79 1b a1 8c 13 59 ec 72 8b 8e b3 7f 76 6d f6 8a c4 a5 38 78 0b f6 cf ee fe 14 b4 8f cc 58 1b fd 75 1f 3a 26 ff e2 28 75 90 db b2 18 9b 0b 47 4d f9 ff 41 c9 6d 32 86 fb be 32 43 f1 26 34 10 e1 b4 95 38 97 69 5f d4 9a 82 50 9b a0 cb 17 ed f4 2d 7b 6a 46 16 0e 65 c0 a6 ed 80 46 d0 60 61 3c c7 75 21 2c b1 5b 99 98 d1 aa b1 2c 6b d0 cb cd 88 d1 ec d4 d6 9f dd 8a a5 c5
                          Data Ascii: z%\b.Rt()vM4M"vc("i?Rtt~k&'8w.b=.V]eWjTMl5wnCU\yYrvm8xXu:&(uGMAm22C&48i_P-{jFeF`a<u!,[,k
                          2022-05-17 14:51:08 UTC20INData Raw: 90 48 aa 2e cd a9 51 95 cb c7 a2 6d 3e d7 ab 69 c2 7e d8 6d 3c 4d b2 32 4e a2 c0 38 36 37 18 94 c3 9d c6 d8 85 ff f6 9c 28 6a 22 64 68 8d 69 cc e8 a9 15 4f e9 dd fa 45 41 da 71 33 42 82 bd c6 da 26 e4 20 fb 30 fa 98 4d 8a f5 94 2d 26 1c 84 f0 11 b7 7f 67 7b 22 89 88 84 81 04 10 64 b9 7a 4f 5d e2 ba a7 00 06 33 44 58 ac 55 a0 2f 8a ab c0 16 d2 d2 bd 45 ed 0a 3b 6b cc 6c b9 7d ec 2f 24 bf 3c d2 26 5a 94 dd 99 4f 59 6d 4a de 7a 36 e5 6f 92 fa a5 dd ec e6 53 21 30 c0 f1 1f 09 bd 03 89 68 45 90 fa c6 6d b5 94 de 6a d4 5b 0c 23 ff 35 98 00 2e 00 93 7e b5 a5 b9 98 94 5d 4c c7 20 73 ed 46 0c c2 09 1b 9f 5f 24 4b 2b 69 c6 7d e3 e7 ab eb 75 78 13 2e 0c 0d 70 85 fe 05 39 48 74 ff 4d 9b 8b ec 3e 84 de 32 00 e2 65 aa 37 93 1f 51 6f ec 39 c2 63 37 77 4d 9c b5 95 eb dc
                          Data Ascii: H.Qm>i~m<M2N867(j"dhiOEAq3B& 0M-&g{"dzO]3DXU/E;kl}/$<&ZOYmJz6oS!0hEmj[#5.~]L sF_$K+i}ux.p9HtM>2e7Qo9c7wM
                          2022-05-17 14:51:08 UTC21INData Raw: f4 ca ee 90 e4 14 1f 92 21 08 17 34 c1 c8 0b 42 9e 6b a0 1b 9f 19 45 63 8e 4b 41 c3 7d 36 ec dd b8 43 88 f2 2d 1b db ce 40 96 32 b6 e4 45 97 9c fd 5c b3 47 cf 15 88 55 26 05 5d 44 79 87 4c ca a1 82 bb 98 f4 43 97 5a e2 5d 67 36 9c 49 a1 bd ef 9d 92 87 60 f8 34 c9 8f f7 26 47 06 81 f3 5d c4 c5 8d 52 15 5f f9 67 ef 0a 2a ac 66 ec 53 e2 d9 21 d9 bd 4c 8f 80 e6 9f 3d 5d 2b 17 3e 77 e0 bf eb 7f 34 07 cf d1 a8 83 3b 6e d0 ad 13 74 8d c0 6a 48 99 ac 1e 8c 86 41 79 04 28 57 a0 22 a8 5c f9 21 ff ae 9a a0 ed 3b e1 10 ce ca 13 b6 b4 8e 75 ef 9f 79 a4 ff 3b 04 d7 c5 c0 43 d6 a8 4f be d8 d3 a8 a8 e2 a2 82 8f 1b cf 49 53 6c 82 74 14 99 fa e8 7a 87 74 5d 5d fe f9 c4 29 01 7f 11 0a 63 91 4a a4 13 c2 c0 94 8c 30 4f a2 b0 09 03 d5 7d c9 87 a5 8e 0c 64 f7 0e 22 ec 63 52 a4
                          Data Ascii: !4BkEcKA}6C-@2E\GU&]DyLCZ]g6I`4&G]R_g*fS!L=]+>w4;ntjHAy(W"\!;uy;COISltzt]])cJ0O}d"cR
                          2022-05-17 14:51:08 UTC22INData Raw: ad 21 23 05 a2 66 3d a0 f2 ee da 99 81 f3 4c 35 10 0c 29 25 18 57 a8 cc 00 93 7c b4 6f 81 3a 94 5d 4a 85 5e 11 91 46 4d eb 12 1a 9e 4e 03 16 27 c9 ed 5e c3 e0 8d 3b 7a 52 83 a7 0d 0b 08 b4 f3 05 3d 4a 06 ce 4f bd aa c7 68 af de 3e 05 45 67 c5 b8 94 08 0f 1e e6 31 f3 be c1 c1 4a b4 39 4b b5 d0 8d 6f a7 41 6d fd b3 df 52 17 a3 62 5b a3 5d 06 e9 e5 76 95 8e 20 35 54 b0 64 4f 47 29 17 7f 3e d3 89 90 42 d8 d6 59 41 c7 cc a9 a0 fb 7f c9 8c 6f 32 44 de 79 6c fb f4 49 7a 82 ec 22 2e 86 11 b5 c6 af 21 57 45 c0 8d 31 c4 72 76 e8 3f a8 5b 60 bd 29 2e 1d 50 4b ee 78 e3 cb 75 95 7b c3 3c e5 53 f1 f8 8b 49 ac 29 e8 33 b7 7c 88 aa e1 47 9b db b9 8f 2a d4 8c 3a d1 c7 32 92 4e 10 0e 05 fb a2 a6 05 3c 41 c0 52 88 72 95 3b 90 e4 34 98 1f 0f 68 df 32 fc 23 f9 c0 38 7f 26 8e
                          Data Ascii: !#f=L5)%W|o:]J^FMN'^;zR=JOh>Eg1J9KoAmRb[]v 5TdOG)>BYAo2DylIz".!WE1rv?[`).PKxu{<SI)3|G*:2N<ARr;4h2#8&
                          2022-05-17 14:51:08 UTC24INData Raw: 8e 5d 82 1a fd 01 37 8f 4a b4 c5 bf 64 10 c6 e2 fa b6 b4 87 65 6d 8c 6d a4 d7 b4 04 d7 c3 e6 6a cf f6 62 b2 fe ad f9 a8 ef 93 aa 11 5d cf 4f 78 48 a9 86 07 d9 8f e8 fc 87 74 5d 12 fe f9 51 2a 2b 99 11 06 25 86 57 88 4f e4 2d b7 85 fd 45 b0 db 53 25 c6 7d ea 60 a5 83 f8 64 f9 5c 62 c4 46 48 94 fd 94 05 2d 99 cf 6a 79 ae 36 5d 14 ec b5 2e 2e 59 ae ef b6 94 6c 09 69 af af 2f ec 8f 27 60 04 9e 47 7e a1 55 40 fc 0e 06 51 c3 d7 a0 44 80 1f 09 64 f5 67 6d b3 b4 f7 bf 39 ab c2 47 26 7c 17 d1 72 30 b7 c9 0e 73 a2 8a 6b fe 9c ef 11 2e cd b8 3e ab c2 e1 bf 56 30 d1 b9 67 34 cd d2 46 c3 07 c1 7e 4e a8 cd 30 1f 07 ab 93 e3 0d c8 5a 9b d7 03 f3 73 6c 0a da 48 ff 4f 34 97 81 ea 45 37 d8 e3 6a 8f 64 60 15 49 80 b9 ee 4f 26 e4 2a fa 4b fa bc 01 a2 58 95 36 1c 30 31 59 11
                          Data Ascii: ]7Jdemmjb]OxHt]Q*+%WO-ES%}`d\bFH-jy6]..Yli/'`G~U@QDdgm9G&|r0sk.>V0g4F~N0ZslHO4E7jd`IO&*KX601Y
                          2022-05-17 14:51:08 UTC25INData Raw: e7 31 1d 1a 63 d3 1c a3 0b d3 0f c8 a5 84 da 5f 6a e5 35 b7 c6 1c 3e 9a 2e 1c 5c 6a 88 70 e5 e9 75 95 05 86 16 e8 7c 53 7d a1 9f a6 2e 1a 4d 8e 6f b8 a8 e3 73 12 da b9 e9 51 d8 9d 38 c3 32 65 db 4e 1a 29 5e bb 8a a7 14 26 6c 81 74 9e 65 27 73 3b af 72 99 09 22 52 c9 3a e4 88 80 8d 38 7f 27 ff 75 77 9c 2f f7 4f 7c a3 2c 6b 81 1c 1a 6b ee d2 60 b3 2d 54 92 cd 90 ed 55 b3 78 5f 6d 0d 35 18 45 b1 00 b9 b9 e8 b5 43 c0 85 ed 6b c6 51 aa c4 95 45 9c 56 dc ce 71 23 5d e6 1e 9b a5 b0 14 5d 80 e1 f6 ad 3f 41 34 64 e2 cf 9f bc ca 90 ab f1 39 3c db 7d 1f 8d 4a 72 e5 08 65 ab 26 b2 16 66 13 dd 32 9c 4b 41 c8 1a 57 e7 fb bf 2f b0 e2 0b 17 f1 cf 43 75 38 9d 11 44 d8 b1 51 42 98 a7 c1 3c 09 ca 17 00 5b 0c 16 0a 4d a8 a7 ed 9b 9a e2 df 30 38 c7 75 2a 47 d4 43 bf 91 e4 96
                          Data Ascii: 1c_j5>.\jpu|S}.MosQ82eN)^&lte's;r"R:8'uw/O|,kk`-TUx_m5ECkQEVq#]]?A4d9<}Jre&f2KAW/Cu8DQB<[M08u*GC
                          2022-05-17 14:51:08 UTC26INData Raw: ae 54 2e 69 34 15 7f 3a 77 fd 86 95 a5 80 88 9a fb 6a 7c 7b cd a3 4b be ad 18 a4 45 32 d0 b8 69 c2 51 c3 4d e1 e2 9a 7e 44 7e db 28 31 2f 3e 92 a2 33 e0 08 9b d7 09 9c 59 6c 0a d0 67 8d 6f e4 09 a9 15 45 38 de f1 6e d5 f0 60 14 41 92 bd c6 e6 26 e4 20 ac 18 fa bc b1 8b f5 95 3e 16 18 84 59 11 b7 7f 03 53 c4 98 f6 c8 ac 06 02 58 82 59 7a 6a c9 33 ca 00 0c 18 2e 53 87 b1 f3 d4 ad 7b d4 29 00 c3 9b 45 dc d0 74 6a ca 70 b7 7d c8 2f 35 8b 01 d6 06 2e f5 30 92 60 c3 70 24 8e 71 1e db 45 93 e8 90 6e ea c0 5d 25 08 ea f2 15 0a db 0b e6 3f 3a a7 f0 ed 68 8d 8c fc b4 db 10 0c 22 d3 58 55 80 68 33 91 6c b4 67 bc 38 82 77 43 be 1e 38 ed 4c d8 b4 12 1a 9d 7d 75 12 27 69 82 1e c2 b4 87 15 69 46 c6 39 26 0b 0e cf fd 35 37 4e 14 e3 4c 9b 81 c4 62 84 dc 2f 3d 7a 62 8c 5e
                          Data Ascii: T.i4:wj|{KE2iQM~D~(1/>3YlgoE8n`A& >YSXYzj3.S{)Etjp}/5.0`p$qEn]%?:h"XUh3lg8wC8L}u'iiF9&57NLb/=zb^
                          2022-05-17 14:51:08 UTC28INData Raw: 9d bc 90 bf 6c 8a 7c 92 de c3 5d 1a 02 87 a8 8b 91 ac 0e ac f3 34 e1 f6 ae 69 71 58 bc 83 6d 01 d3 6d c9 ae 62 13 67 6d 0e 0c 72 af 0e 7c 81 9e d8 5d fb 97 b3 19 e0 e9 58 b4 b0 28 71 0b b2 fc e3 2c d5 21 ae 72 81 47 25 7e 0d 46 16 0e 53 e7 99 cb 88 e3 a3 45 49 74 db 58 1c 10 bc 06 39 58 90 dd f1 9a 13 9d 51 ab ed b1 a2 05 ce b2 fd 84 e4 25 43 6a 9f 39 9c 07 a1 0e 4f ca 0a 57 36 8c e4 ed de 99 72 fe 85 cd db 1a ff 84 e6 d3 8a 15 82 25 73 1f db ad 99 70 90 35 99 2f 8d bc 6e ef c1 5b 2b f8 aa 5a 9d 82 47 68 37 37 45 93 3b dd 8e a1 40 a7 a0 8b ae e4 19 77 14 c7 c2 09 d4 bc 96 26 84 97 35 b5 fb 3d 15 d3 dc 9f d4 96 d7 3b b9 ef a8 c0 f0 f1 ad bb 3e 04 ef 7c c6 5c ba 80 2c a2 f9 f9 f4 91 ea 4c 14 e9 a1 c6 2c 29 08 0b 39 93 8e 3d 96 6f 86 fb b0 9c 37 42 d2 fd 40
                          Data Ascii: l|]4iqXmmbgmr|]X(q,!rG%~FSEItX9XQ%Cj9OW6r%sp5/n[+ZGh77E;@w&5=;>|\,L,)9=o7B@
                          2022-05-17 14:51:08 UTC29INData Raw: c2 5d 56 f7 79 8f d1 ca 65 fd e3 43 7a 56 c0 f1 13 3b 0e 3c af 10 66 a7 fa c2 49 df 98 f5 64 45 15 6c 42 e7 33 64 a6 73 05 84 23 8d 6b 80 3c 85 58 25 9e 5f 39 e7 55 0f bc 15 36 b4 7e 13 1e 0c ff e0 75 61 34 d0 3b 6b 54 c7 84 1f 0f 25 7a ed 00 16 f8 08 e5 67 25 01 99 62 84 da 13 e1 46 62 c5 61 94 08 03 4e eb 25 e0 b2 97 2d 4a b4 3b 84 ee f6 0f 00 2e 40 35 9a 48 8e 52 17 a3 1c 67 8f 54 11 3f c1 02 bc c2 2a 1e 5f bf 5a 62 70 0e 16 48 90 90 a1 6f 46 f8 63 03 2d 4e ac 29 fb 80 73 cd 9d 62 ca 97 de 79 67 cd 9f 40 5c 8e 3f 32 16 8a 64 c3 1c a3 0e 82 e2 c8 a5 85 a5 f2 2d c3 37 aa 4d 62 b8 81 3f 14 42 9d 8e 6b e9 d0 a1 b9 15 fe 61 e5 57 9a 56 19 11 a9 05 9f cd d3 7c 88 aa f2 22 03 dc ad 77 50 ce 72 3b e6 a5 62 ce 4e 1a 2c 30 d3 eb 27 48 3c 41 c4 2c c1 72 bd 03 b0
                          Data Ascii: ]VyeCzV;<fIdElB3ds#k<X%_9U6~ua4;kT%zg%bFbaN%-J;.@5HRgT?*_ZbpHoFc-N)sbyg@\?2d-7Mb?BkaWV|"wPr;bN,0'H<A,r
                          2022-05-17 14:51:08 UTC30INData Raw: bb 70 e2 cc 41 48 9f 8d bf 8c 86 41 4a 2f 56 14 f0 22 86 75 ff 20 fe aa 8e 2a b7 40 64 14 d4 ef 93 e8 b4 8d 41 65 c4 6d a4 fb 3d 17 f7 1b c8 51 ef 9e e8 b2 fe a7 0b b9 c2 82 aa 3b 5a fb 4f 79 4a a9 86 07 4b fe e8 f2 8d 74 5d 12 12 f8 d5 2a 28 0e 11 0a 11 86 57 88 4d e4 e8 b7 98 30 45 bc 3f 56 25 c7 ca ef 87 a5 86 0c 64 f7 1a 62 c4 47 50 94 f0 94 30 2c 99 cf 33 79 ae 27 49 20 80 99 08 04 25 85 22 85 b3 b5 2f 6b b3 0a b8 ec 8f 20 04 71 94 61 52 9c 05 39 da 70 3e 7a 2f ae ac 1f 80 1b 24 8d db 47 41 a5 a8 f1 94 53 2b f6 47 26 7a 22 01 54 1c 72 a1 6b 58 4f 9f 46 c9 b1 97 02 2d fd a9 4f 8c c2 e1 a4 45 34 d6 ab 61 0a 41 ff 60 ef 70 b2 7b 4f a2 cc 20 07 34 13 8e c5 7c 83 08 9b d3 1f 0d 2a 74 11 fd 7b ab 14 87 89 a9 11 52 a6 c0 93 0e cf da 46 3e 9b b4 96 27 fc 0d
                          Data Ascii: pAHAJ/V"u *@dAem=Q;ZOyJKt]*(WM0E?V%dbGP0,3y'I %"/k qaR9p>z/$GAS+G&z"TrkXOF-OE4aA`p{O 4|*t{RF>'
                          2022-05-17 14:51:08 UTC31INData Raw: a9 80 08 4a 8c 6b 1e 0f 87 3c 61 e5 d9 40 5e 84 c1 33 0c 80 1a 9e 23 a3 0a a2 55 c8 a5 85 fb 72 70 c3 1b ae 5c 68 a6 9a 2e 1d 7d 5e a7 77 e2 c1 ad be 33 8f 3c 9e d2 9e 76 8e 61 bb 04 fe 4b a5 54 87 ae 98 ac 12 da bd 86 51 a3 09 3a d5 ac 34 83 4f 1a 2e 04 e0 a2 b5 14 3c 47 eb 5e 93 72 c6 82 90 af 76 b0 0c 0f 6b e9 12 fc 12 e7 d7 10 d6 26 8e 3e 5d 87 1e e9 62 30 85 2e 72 6e 65 57 7a ec fb 3e ff 2d 52 85 ea 94 d1 c9 eb ed 74 6e 06 14 f1 47 c2 1c be bf c4 7e 40 af b6 c7 78 c4 a4 53 ed 96 cc 91 7d 05 d8 4e 0d 7f e0 25 8e a5 b0 71 5a a0 fe de 6b bb 10 83 64 e2 c8 c6 47 ca 90 ac cc 75 1b fd 75 d6 09 35 f2 05 28 46 9f db b2 18 9b 0b 47 4d d3 c7 09 c9 6b 1b cf a7 be 38 97 81 59 1f f6 c3 11 bf 38 9c 07 6e d4 9a 86 5b b3 48 ea 17 cd 9f 27 05 5a 55 26 0f 4d 22 a7 ed
                          Data Ascii: Jk<a@^3#Urp\h.}^w3<vaKTQ:4O.<G^rvk&>]b0.rneWz>-RtnG~@xS}N%qZkdGuu5(FGMk8Y8n[H'ZU&M"
                          2022-05-17 14:51:08 UTC33INData Raw: d3 c9 bd 86 00 1f 5c 8e 5d 9b bb 8f 0e 94 53 2d 54 41 39 69 1c 5c 53 cb 4a f2 f6 58 4f 9d ce e9 85 72 22 63 e7 73 51 90 3d e1 a4 43 96 d0 b4 70 3c 2e f8 96 d7 40 65 7e 4e a4 68 24 04 3b 1e f2 c9 d7 fe 20 64 d7 09 9a 8a 6a 15 c5 48 e6 45 34 97 81 ea 45 37 d8 53 68 b8 e6 40 00 69 42 a3 ee 25 26 e4 26 70 1f 7a d1 0b 8a f1 bf 3c 2e eb 79 a6 ee 37 14 2d 7b 26 a0 c9 30 7e fb 1e 4a d3 8d 96 a5 4a 5f a7 00 08 20 d5 ad 78 5f 8a a2 36 85 21 c1 2d d2 ae 73 c0 bf 82 6b ca 7a db 50 c1 18 30 8f 0b fc 00 22 ad bc 98 4b 3c 6d 66 ee 56 0f d5 10 f9 fc 8d 47 62 51 3a 6b 04 c1 fb 04 0c 01 25 f7 05 3b a7 fe d7 6c 03 9c d8 7e 72 6e 60 23 fb 1a 44 85 f8 0b ed 05 9e 6e 9b 36 bf 56 59 d5 75 f4 fe 43 23 76 1f 31 7b 2b 5e 12 27 67 fc 5a bd d9 8d 3b 6f de 5b 41 6e 0a 0e c5 64 09 35
                          Data Ascii: \]S-TA9i\SJXOr"csQ=Cp<.@e~Nh$; djHE4E7Sh@iB%&&pz<.y7-{&0~JJ_ x_6!-skzP0"K<mfVGbQ:k%;l~rn`#Dn6VYuC#v1{+^'gZ;o[And5
                          2022-05-17 14:51:08 UTC33INData Raw: 0b fb ae 44 38 0e 15 09 0c 0a 57 89 45 fa c5 b4 ab ee 4f b6 b6 a8 22 ef f7 ea 87 af 52 0a 4e f7 1b 72 c4 47 51 a4 ec 94 0d 06 99 c8 33 79 ae 27 50 38 c4 99 8c 0e 27 86 1b a8 bc 82 0b 12 c7 87 9a e8 96 0c 1a 7a 97 6f fd b6 78 51 f1 73 37 7a 36 a0 5e 1f 80 15 14 51 ca 51 49 de c9 f1 94 57 44 64 47 26 72 20 32 7f 3d 7f e0 05 73 a3 90 47 17 92 72 04 3c cc 8b dc b8 c2 eb b7 41 26 d2 83 f7 1c 59 d8 54 c8 40 09 7e 4e a8 d9 27 09 2a 16 06 e3 07 ea 20 c9 d7 09 96 00 fa 0a d0 62 9c 69 8b 1e a9 15 4f 25 df d9 f6 a7 f0 6a 38 80 9a d2 5f da 26 ee 2a 0c 1e f3 94 81 8a f5 9f ea 10 32 85 49 11 b7 7d 2d 6e 22 fe 8d ce 86 04 14 72 95 70 59 50 ca 3c a7 00 0c 18 47 53 87 a2 9c 87 81 7c f8 16 4b d3 bd 49 ef 99 10 9c ca 79 92 59 c1 1c 32 a7 11 fd 00 24 de df b1 0a 36 77 41 dc
                          Data Ascii: D8WEO"RNrGQ3y'P8'zoxQs7z6^QQIWDdG&r 2=sGr<A&YT@~N'* biO%j8_&*2I}-n"rpYP<GS|KIyY2$6wA
                          2022-05-17 14:51:08 UTC35INData Raw: 3a d1 a7 1f bb 9d 1a 28 25 9c fe a6 15 36 4f c4 6b be 76 bd 07 86 a1 76 16 a8 19 32 f6 15 f6 34 e4 ed 32 59 1e 8b 3c 77 9c 3d e1 49 a4 96 2b 59 e8 6b 53 7a eb 49 7e 8b 2c 54 99 d3 bf fb e9 d6 d7 30 1b 0d 3f 03 6d ae 22 ba ac c4 41 b2 d1 87 ef 0f c3 7a 1c dd 93 83 b7 56 0b dd 66 38 59 98 28 9b a5 b4 64 59 ef 88 f5 bb af 24 51 08 c4 b0 9d f4 ca 94 a3 8b 67 1a fd 75 01 52 28 d9 e5 08 6e b5 0b ac 18 64 0b 47 0d d1 4b 41 bc 6b 1a e7 68 be 38 9d 43 2d 1f f6 06 6b 95 38 70 17 6e d4 91 87 49 b3 6e ca 17 e7 9e 26 05 5b 23 17 0a 4d 49 a6 ed 8a 04 f5 45 49 ca c6 75 2b ee 9d 43 bf 66 f0 bb 94 df 77 f8 34 49 8a d7 c4 cb d4 9f db 42 c6 c5 8b 4d a5 5f f9 4a c4 66 01 3e 54 74 53 e9 f2 bf b8 bf 64 e9 8e e2 84 15 5d 8c 39 2c 75 1f d8 c5 7f 34 1d cf c0 a9 83 3b 8a ef 86 bb
                          Data Ascii: :(%6Okvv242Y<w=I+YkSzI~,T0?m"AzVf8Y(dY$QguR(ndGKAkh8C-k8pnIn&[#MIEIu+Cfw4IBM_Jf>TtSd]9,u4;
                          2022-05-17 14:51:08 UTC36INData Raw: 86 89 6f e4 f7 a9 15 54 49 ae f1 6e a3 e9 4d 04 65 83 b5 ee 52 26 e4 2a c3 11 d2 35 0b 8a ff be 32 05 10 af b5 6f cf 7f 2d 7f 20 8e f4 40 36 6b ce 72 95 79 77 77 e0 15 a5 73 cb 18 47 59 9a 8d a6 bc d2 09 de 3e 29 a1 75 43 c5 b5 21 46 d5 5c dc 21 c1 09 36 c8 9e fc 00 2e e7 59 99 4b 36 5c 5f 20 7b 1e d1 45 43 7c ff 43 ec e2 7e dd 85 b0 f1 19 25 08 d8 f7 1f 3b a7 fe a9 a0 99 81 ff 73 79 5f 2a 5d 89 1e 55 84 74 16 e0 f7 9f 6e 9b 20 b9 1e 6c c0 5b 2e b4 51 50 20 30 1a 9f 54 28 3f 1f 45 fc 5a ca a2 84 b5 dc 3f 7c 2f 0c 01 28 de fa 6a 44 4e 1b e9 45 e8 46 c4 62 8e c5 15 35 71 1b d8 31 95 0c 7a ad ea 31 f9 3a 98 70 4a b0 14 87 f8 d3 a4 ae 3d 44 46 41 c5 f8 94 97 d5 0d 6f a7 76 dd 25 ac ad a8 f1 20 35 5c b9 4b 15 10 09 3b 5c 81 5c a0 6f 48 a5 52 5b 2e 4a df ab d8
                          Data Ascii: oTInMeR&*52o- @6krywwsGY>)uC!F\!6.YK6\_ {EC|C~%;sy_*]Utn l[.QP 0T(?EZ?|/(jDNEFb5q1z1:pJ=DFAov% 5\K;\\oHR[.J
                          2022-05-17 14:51:08 UTC37INData Raw: 75 6c d4 9a f9 49 b3 56 c8 6c f6 d9 27 01 58 3d 06 0a 4d ce d4 c0 8a 98 f2 5c 64 51 e1 76 2c 2a b1 5d 99 b6 f3 c5 88 fc 75 fc 4a d0 88 d7 c0 48 88 9e db a4 d2 e9 9b 5c af 72 e6 4a ca 60 01 71 11 27 50 e9 f6 ea 16 b2 4f 03 a0 db be c0 d9 dd e6 2c 75 18 da 91 7f 34 16 da c1 f0 83 31 b8 d0 a8 a6 52 84 a9 e6 49 99 a7 14 16 9f 6c 6d 15 2e 21 57 23 82 10 ea 28 e8 bf 92 92 33 40 64 10 cc e1 f2 bc 9f 67 54 ec 8e 65 3e ec 3e d4 c4 c5 c0 41 e6 f0 62 b2 f4 bc d2 c7 4a a9 aa 31 74 66 4e 79 40 85 97 0f ae 8c cc f2 87 72 32 49 fe f9 df 12 9a 0e 11 0a b3 93 57 89 4e cc ae b7 8d 3a 54 b9 f2 fb 24 c7 77 85 2e a4 8e 06 48 e6 12 65 b7 7f 53 a4 ff fb 43 2c 99 c5 0b 00 ae 27 4b d8 d7 99 08 0f 0f c0 3f a8 b6 82 0c 06 01 86 9a e6 e0 88 12 5c 94 6b 7a be 7f 28 ff 71 3a 57 ac 88
                          Data Ascii: ulIVl'X=M\dQv,*]uJH\rJ`q'PO,u41RIlm.!W#(3@dgTe>>AbJ1tfNy@r2IWN:T$w.HeSC,'K?\kz(q:W
                          2022-05-17 14:51:08 UTC38INData Raw: 53 4a 32 27 63 ec 2f e3 b4 8d 3a 41 43 dc 2c 0c 2b 0e cf fe 0e 3d 4e 0a c3 71 b6 51 da 4a 7b de 38 2e 41 e9 8a 31 95 09 21 36 eb 31 f5 c3 c9 70 4a b5 4e b5 eb d6 8e 2a 3d 70 6f fb e8 d3 52 17 ac 0d 6f b2 7d d4 19 7e 4d 95 3d 20 35 58 bc c5 4b 61 09 3a 70 bd cc a1 69 3b f8 d0 5b 2f 3f ed a9 a6 81 59 da bc 69 1a 38 de 79 66 ee d9 40 4d a4 0e 1d d5 9e 32 61 1c a3 0c b4 ce e8 a5 85 c5 5a 23 c2 37 a8 25 48 95 9a 2f 6c 76 63 8f 79 c9 d2 9b 97 05 a0 3c e5 57 95 76 8a 58 8a e1 d0 9d 90 54 77 ae e3 2e 04 56 99 89 51 d9 a4 69 d4 a8 1a ea 6e 1a 28 2e 82 aa a7 15 3d 6b d3 62 9e 72 9d 07 90 af 7e 98 1f 1f 4b 75 16 2c 0c d1 3f 38 7f 20 98 b4 3b 9c 2e ec 4a 04 84 2e 74 62 29 57 6b ef a2 5d fe 2d 55 b9 d5 a2 f5 cf e3 d3 5f 6d 00 3f 09 50 99 82 90 6f de 42 bc c0 83 c1 58
                          Data Ascii: SJ2'c/:AC,+=NqQJ{8.A1!61pJN*=poRo}~M= 5XKa:pi;[/?Yi8yf@M2aZ#7%H/lvcy<WvXTw.VQin(.=kbr~Ku,?8 ;.J.tb)Wk]-U_m?PoBX
                          2022-05-17 14:51:08 UTC40INData Raw: 12 e7 16 78 4a af 8c d9 82 f2 c3 3b 8b 5f 8c 19 d5 18 f0 02 74 0e 11 00 70 82 46 8d 6f e2 c7 67 93 18 ba bc 9d 55 0d 73 7d ea 81 b3 84 24 05 f7 1a 68 1a 47 55 8e 36 94 19 3c 99 cf 33 79 ae 27 0d 4e c1 bb 4e 0e 27 87 24 98 bf 93 48 69 a9 87 12 ec 8f 30 3b 04 9f 47 72 9e 21 5a da 76 20 7c c0 f5 11 30 8a 34 f4 59 f0 3b 4b a5 ad e7 b8 4e 0d f1 67 0e 57 ec 01 51 e4 54 da 0f 70 fb 9b 6c e9 8c 77 2f 25 eb 8b 2e b8 c2 eb 7a 43 3f fd 4a 69 37 aa d4 6c e2 b9 91 7f 5e a2 ca 22 1b 2f 3e 80 f0 07 cc 4e 9b d7 08 8f 18 6b 0a ee 68 8d 6f 6d 89 a9 04 53 21 c8 82 d6 a6 f0 6a 00 6e bf 9b ce b5 9f e5 20 d8 0e a3 ab 53 07 d7 95 36 17 0e a8 44 37 bf 78 3b 14 98 99 f6 c4 9b 10 00 66 92 65 1a e1 cb 33 ad 73 b0 19 47 59 ad ac ab 4b a7 50 3f 3e 2d c1 8d 47 c5 94 3b 6b ca 7b a2 50
                          Data Ascii: xJ;_tpFogUs}$hGU6<3y'NN'$Hi0;Gr!Zv |04Y;KNgWQTplw/%.zC?Ji7l^"/>NkhomS!jn S6D7x;fe3sGYKP?>-G;k{P
                          2022-05-17 14:51:08 UTC41INData Raw: 05 fa 66 1f 01 15 ae e3 2c 39 4f c4 17 51 d8 88 11 4c a8 1c 80 7e 19 28 ca f3 8a a7 97 3c 41 d1 50 b4 33 bd 07 9a ad 65 8d 25 b7 6b ef 38 da 34 fb e0 c7 80 26 8e 2e 4e 29 2e ed 62 71 a3 2c 52 1b 65 f7 6b f0 e9 a0 fe 2d 54 b5 e0 90 d7 cf c7 73 5f 10 ac 3f 09 45 bb 29 7a b6 c0 6a 3e 61 83 c7 7c c0 5a 56 d7 be 80 ec df 0f ce 66 11 2a a7 5e 9b af 98 27 5d 80 fa 89 01 a5 38 78 66 e1 b3 43 f4 ca 94 a8 cc d9 1a fd 75 02 05 3e 27 f3 40 64 b5 0a c3 65 64 0b 4d 36 7b 4b 41 cd 69 0d 9a 53 be 38 99 f0 2e 70 38 c8 6b 9f 4c fa 17 6e d5 f5 49 48 b3 4d 1a 6a 41 d9 27 01 59 42 6b 96 4d ca a3 ef 8f e5 69 45 49 74 c5 7b 2f 4b 02 43 bf 94 f3 b5 91 81 ea f8 34 c9 8a b8 52 61 d6 99 d9 a1 ab 58 8a 7a a0 75 84 fd c7 6b 2e 94 53 cd af 16 8f 5c cb bf 60 d5 c3 19 6a ef ba 6b 19 2c
                          Data Ascii: f,9OQL~(<AP3e%k84&.N).bq,Rek-Ts_?E)zj>a|ZVf*^']8xfCu>'@dedM6{KAiS8.p8kLnIHMjA'YBkMiEIt{/KC4RaXzuk.S\`jk,
                          2022-05-17 14:51:08 UTC42INData Raw: 3d 04 c9 93 e0 37 e9 08 bc d7 09 9c 28 6c 0a d0 6b ad 67 a8 88 a9 3a 55 17 8b c1 be b9 d8 9f 15 43 94 ce b2 da 26 ee 5a d0 1a e7 91 08 ac d3 bf 4b b6 18 84 5d 3a 4f 7f 3e 4b 21 98 f9 ce 81 04 18 72 95 62 6b 47 d1 1e a0 26 77 b9 47 53 83 8a a6 b1 5b 7b dd 0e 24 d2 b2 43 c5 bf 3b 6b ca 7a a0 53 d7 25 31 81 37 d7 7d 85 de dd 9d 60 ce 77 58 ee 73 1e de 6e 92 fc 81 43 ec f7 57 1e 13 ed f6 3f 5a 81 03 89 6a 11 81 d1 31 69 9a b1 fc 64 5b 10 0c 23 fb 1e 55 80 60 03 86 57 9d 48 b7 10 e9 ff 4a d1 5a 12 15 46 1b 9d 11 1a 90 55 33 12 b7 63 ed 4f c1 af 96 16 6c 76 97 8d 0c 0b 0a e5 d8 2e ca 4e 18 d3 45 9b 8e c4 62 84 de 38 28 57 67 a9 2a b8 0b 2f 43 c0 4c 50 ba e9 74 61 4c 3f 86 db d2 8f 2d 2e 40 6d 6a c8 d3 43 15 bb 10 42 a9 7b 7b 93 ae 53 b9 ee 34 1e 5d 8d 62 9f 63
                          Data Ascii: =7(lkg:UC&ZK]:O>K!rbkG&wGS[{$C;kzS%17}`wXsnCW?Zj1id[#U`WHJZFU3cOlv.NEb8(Wg*/CLPtaL?-.@mjCB{{S4]bc
                          2022-05-17 14:51:08 UTC44INData Raw: b6 90 e7 fb be 3d 84 df 25 39 e0 df 47 93 1e b6 28 63 ff 6c 8a 62 4b 4e c3 8d fb f4 2b 23 5d 29 23 0a 4d c0 bf de af b3 f7 4f 62 82 c5 0e bf 36 9c 47 ac 94 e0 bf b8 f6 64 fc 36 ce 8e b8 04 61 d6 99 d9 a4 c0 aa 11 7b a6 59 27 22 cf 7c 72 a0 64 3b de 5e c0 00 eb d6 54 3d 9e ce 6a 10 c7 f3 6a 58 75 1e a3 9f 5a 1c 50 a0 b2 a2 88 33 c9 5c 85 bb 70 9e c3 51 4d b5 a4 13 89 84 46 16 ff 29 4e f6 20 ed b9 f8 21 f8 84 fb aa ed 4a ba 10 ea cb 03 b6 b4 8d 45 e5 9f 03 ca ff 12 42 d7 c5 c1 5b fe b3 62 0b fe ad d7 3e e2 a8 bb 39 03 d8 53 0a 93 a8 86 0d bf d3 d8 d4 a1 76 26 bf fe f9 d1 3d 2e 7d cb 0b 63 8c 38 52 4e e4 e2 b5 f6 80 45 bc 99 50 21 b4 ac eb 87 af e1 d0 65 f7 10 61 ec 46 53 a4 ff b8 0f 07 9e b2 9e 79 ae 23 60 c3 c3 9b 73 af 27 86 3b c7 27 92 09 6f 82 8b 98 ee
                          Data Ascii: =%9G(clbKN+#])#MOb6Gd6a{Y'"|rd;^T=jjXuZP3\pQMF)N !JEB[b>9Sv&=.}c8RNEP!eaFSy#`s';'o
                          2022-05-17 14:51:08 UTC45INData Raw: 6e 9b 31 96 26 d1 d1 5e 3d fe 41 19 aa 3e 13 8e 52 31 15 48 af ec 5e c5 b6 e2 98 6a 50 ea 06 6d 0b 0e c5 20 05 17 74 1b a2 78 9b 81 c6 62 84 de 47 29 57 65 e2 31 95 08 ce 64 ea 31 fb ba e9 70 4a b4 3f 95 eb d6 8f 00 2e 40 6d fb 30 d2 52 17 5f 0c 6f a3 74 00 37 ae 15 bd c2 21 26 6e ad 49 9e 60 09 3b c2 ee cd b0 6d 39 44 d0 5b 2a 77 7a a8 a6 80 71 b2 34 6b 1a 1c e7 b9 66 e5 d9 42 27 30 c1 33 01 0e ad 9c 67 12 0a a2 46 91 a0 81 9d 5a 99 c2 37 a4 45 45 a0 bc 2d 19 54 18 3b 78 e3 c5 a9 ee b4 80 3c e1 51 b6 28 8b 49 a0 07 fc 36 3f 7c 88 aa e5 70 0b f7 ae af 77 da f7 8b d5 a8 18 91 35 ae 28 2f f7 04 10 26 66 6a ca 58 b7 bb c0 b6 90 af 76 b3 fb 0c 10 78 38 fc 16 ee ed 3e 59 2f a2 2a 5c 9f 23 c6 9a 5e 87 2c 09 af 65 57 6f 81 7e 10 fe 2b 56 85 dc bf e9 e9 e1 d1 23
                          Data Ascii: n1&^=A>R1H^jPm txbG)We1d1pJ?.@m0R_ot7!&nI`;m9D[*wzq4kfB'03gFZ7EE-T;x<Q(I6?|pw5(/&fjXvx8>Y/*\#^,eWo~+V#
                          2022-05-17 14:51:08 UTC46INData Raw: aa 73 c0 40 ca b4 76 cf 4a ad d7 ac e0 bc d7 8e 1b cf 4b 7b 5e d4 31 07 a9 fb ea e4 fa cc 5d 12 fa fb c3 57 81 0e 11 0e 65 aa 43 8b 34 71 e8 b7 89 3c 4d 90 83 5b 27 d1 12 2e 86 a5 88 27 70 f0 36 73 c6 3c c5 a4 f9 90 15 25 b5 c8 3a 7b c1 9f 4a 08 c7 b3 1b 3e 20 86 f1 a8 bc 93 97 69 a9 96 e9 11 8f 21 19 42 b3 6b 52 b4 7c 34 7f 71 3a 57 d4 fe eb 39 83 08 10 34 ca 75 59 a6 d9 3c 94 53 21 e1 6a 30 5e 2e 19 51 bc 55 da 0f 4e 0f 0e 6c ef 9a 4b 08 24 e6 71 43 93 18 f2 a2 6e d3 df 7b 20 1c 59 d0 6e 8f 68 9a 74 66 50 cb 22 11 56 7d 93 e3 05 91 4b 9b d7 0b 8f 2d 6e 1b d5 07 2b 6e e4 8f ba 11 54 33 a0 21 6f a7 fa 4e 52 45 83 b9 a9 25 26 e4 2a f9 24 e8 b9 70 4a f5 95 32 c6 5b 84 59 13 9f 39 2d 7b 28 b0 04 cf 81 0e 6d 31 95 73 6b 2b 89 33 a7 02 1f 1d 45 42 82 cf 26 9b
                          Data Ascii: s@vJK{^1]WeC4q<M['.'p6s<%:{J> i!BkR|4q:W94uY<S!j0^.QUNlK$qCn{ YnhtfP"V}K-n+nT3!oNRE%&*$pJ2[Y9-{(m1sk+3EB&
                          2022-05-17 14:51:08 UTC47INData Raw: 31 8f 41 8d 14 36 9a ca b4 b8 22 1f 39 ef 9a f0 9e 1c d0 41 02 01 67 f7 7c 1b 5c f5 36 f2 6d 28 1b 4b 16 59 54 aa 51 48 cc 01 ad 82 d3 6e 62 7a 38 48 b8 59 77 f8 bb 83 fe 88 71 54 f3 ba 07 5e 46 63 33 77 af f3 a8 96 d2 5d 72 76 43 13 41 2a 64 af 1b d4 4d 35 09 6f 95 a1 fe 63 29 78 72 96 0e 13 d2 af a2 46 8d 93 02 51 02 1b f7 39 59 45 a2 4e 6e 56 5a 77 1d 91 eb 14 f3 12 c5 4c ed 45 b8 e4 93 26 b3 4c 2a c2 06 31 a0 74 c3 c7 85 a9 24 44 a3 54 fb 84 9c 56 30 52 82 6e 58 53 87 09 28 0a a8 e2 03 04 22 a7 69 b9 a7 36 a8 d0 76 b0 b0 d6 42 af e4 0b 83 9c 85 d4 36 09 21 11 e2 ca f1 17 cd 8b 68 99 13 32 69 ac 0c 1e 86 fb 43 8d 9f eb 52 29 5c 56 0d 55 9e 73 e6 9d b2 c7 14 b4 23 75 65 fd c7 1e aa 8f 0c 99 b7 6d 2f 69 3c e7 6c 1f be 50 83 95 19 9d 12 d3 81 40 11 35 b4
                          Data Ascii: 1A6"9Ag|\6m(KYTQHnbz8HYwqT^Fc3w]rvCA*dM5oc)xrFQ9YENnVZwLE&L*1t$DTV0RnXS("i6vB6!h2iCR)\VUs#uem/i<lP@5
                          2022-05-17 14:51:08 UTC49INData Raw: 4b 38 47 f6 57 e6 71 af 17 0d 9f 96 05 1d 69 54 5c 61 b5 bf 22 be 15 43 24 74 f6 40 4c c8 c3 47 32 4b 86 0b 38 64 96 79 a8 15 96 35 76 77 87 ca 08 2d 1e 0d 16 39 7d 1e 6c 7e 43 cc f7 fd 6d 85 1b b7 bf 9d 64 91 a0 d8 bd fd 67 7e 0a e9 ca bb b7 09 3e 23 26 8a cf a8 6f 36 ea cf 6e 6c cc 1f 23 f1 08 a7 b5 07 66 6d 1e 64 e5 cd 27 da ac d5 93 2f 3a fa ab 6f 75 68 67 50 c5 d5 d2 f4 95 3d 6b 75 12 b0 2d da 63 32 f8 cf 97 50 25 e4 5c 5e 8f 4a 3e 65 67 e5 18 70 18 59 df d8 cd fa 3a 99 53 49 0c 9e a4 c3 ca 50 44 58 c6 40 39 27 d2 71 2b fe 4a 04 39 e5 68 8e 03 0c 44 11 0e 26 16 76 62 36 a6 e1 60 c2 0a 2e 26 a2 f3 75 e5 d2 9c ab e2 ab 92 3f 01 1f 58 1b cb 7b c1 bd 04 e2 5c 9c f3 95 31 9e cf bc c6 79 71 78 1c 4a 8b 87 7a b2 cd cd 2b bb 4f f6 e3 3c 3c 87 95 d6 53 47 83
                          Data Ascii: K8GWqiT\a"C$t@LG2K8dy5vw-9}l~Cmdg~>#&o6nl#fmd'/:ouhgP=ku-c2P%\^J>egpY:SIPDX@9'q+J9hD&vb6`.&u?X{\1yqxJz+O<<SG
                          2022-05-17 14:51:08 UTC49INData Raw: bb 71 b4 f7 df 91 22 73 a4 06 ba 2d 7b 17 1f 49 64 67 12 5f 45 55 07 9c 1d 95 50 3d 5a c4 86 1f 1c 0d df b6 c9 93 b6 3a dc 83 36 02 20 7d 38 4b 46 1b 95 4d 84 24 53 03 af d2 5b c6 b8 58 f3 01 93 79 60 2d 0f 9f 89 1e 52 20 1f 07 77 86 5e 07 93 24 41 38 53 d9 1d 6d e5 46 fa 73 d3 8a bb 11 66 a4 8c 52 3b 04 c5 4d 5f 4b 93 b6 3f 1a a5 50 9c f4 a5 2b 5b 2a 88 c1 ba a3 0d c9 57 e3 4f c3 0f e1 46 8c 89 d2 fe dd 64 6d ba d4 7b 54 30 df cb 83 bf 3b 7b 98 14 b0 3b 92 d8 a6 97 fd 48 54 86 95 99 07 3b 78 1e 75 90 9c cc c4 0b 59 e2 89 8b 6e 96 cf 3f 61 9d 15 4f 99 8d 4f f6 21 7e 87 d1 dc 14 7e aa 78 fe 03 a7 bd 75 9f 94 dd f4 95 43 bd e2 7a 2d fd 0c d6 b8 32 e0 9b ad f4 59 ae d7 85 41 65 9c a0 3b 7d e7 ea 0a 07 c7 de 3e 56 62 82 1a 27 33 67 bd 12 3f c1 6c 51 b2 83 91
                          Data Ascii: q"s-{Idg_EUP=Z:6 }8KFM$S[Xy`-R w^$A8SmFsfR;M_K?P+[*WOFdm{T0;{;HT;xuYn?aOO!~~xuCz-2YAe;}>Vb'3g?lQ
                          2022-05-17 14:51:08 UTC51INData Raw: 8e 2f 8a a4 cc 55 0b c3 78 90 ae 5d 0e 7f e6 1c 1d 23 2b 4c 51 7d 37 5b 97 69 49 67 83 86 50 83 d5 e0 ac 0f f1 d4 29 e5 85 3a d8 d3 92 87 4c 71 c1 23 51 b4 a7 42 b0 30 b1 7c dc d5 ff 35 c6 37 b1 27 5d 6d 2f 18 13 0d f2 07 f1 cc dd ff 06 49 67 b2 a2 2b 27 0a a8 08 75 ba 61 39 24 1b a5 18 75 8c 13 09 d2 2a 75 05 8a 07 5c 49 6a 77 be 5d e4 ad 94 d8 28 2b a2 e8 29 11 bb 09 12 15 7d 92 4b 55 b5 ee b1 a2 c0 ef 4e d6 19 20 99 3b 89 99 ff 27 05 d9 d3 4e 18 6a 35 25 e0 93 e5 a0 a4 35 af 47 42 30 d5 87 7a 28 86 f6 4f 8b 7d 82 15 31 24 39 aa 16 aa b6 82 74 1c f6 bc f9 b8 c5 0f 3c 04 e2 5e aa 37 77 b7 3c 8b bf 6c 85 ec 5a 66 37 50 1d 3f 3e d1 09 fb 27 6e f8 a2 ce 39 e2 1b cf 7a c7 08 ae 6d 02 dc 4b e5 88 c5 eb 4a 02 db b3 53 89 0c b9 ac 82 f6 8a 05 5e 0f e2 32 0f 1c
                          Data Ascii: /Ux]#+LQ}7[iIgP):Lq#QB0|57']m/Ig+'ua9$u*u\Ijw](+)}KUN ;'Nj5%5GB0z(O}1$9t<^7w<lZf7P?>'n9zmKJS^2
                          2022-05-17 14:51:08 UTC52INData Raw: cf ca 84 00 12 72 dd 77 6c 5e 61 33 87 04 0c 18 55 53 c8 a4 85 9e aa 7b 89 3a 4c d6 af 43 b1 bb 45 6f d8 7a 36 54 bf 0d 20 a7 bc f9 7e 20 d8 dd 5b 4f 6f 77 4d de ba 1a 88 6e 94 fc 5e 47 b5 e6 53 09 de c5 a8 19 27 23 e7 8d 93 3f a1 fa d6 6c 64 85 f3 64 7c 15 f1 27 e9 1e 10 85 9f 04 81 7a d3 6b 6c 3e 86 5d 14 d4 a3 3d eb 46 79 a8 ef 1e 99 55 4f 17 da 67 eb 5e 44 b1 d4 3b 71 50 62 2b 61 0b 14 cf 66 00 50 4e 1d e3 d1 9e d8 c4 64 84 7c 3d 71 57 62 ab 9f 90 08 09 63 ea 8d f6 e3 e9 76 4a 72 3a cc eb d0 8f d3 2b 19 6d fd c8 31 57 4e a7 0b 6f 4f 58 59 37 a8 53 52 c7 79 35 58 ab bd 6e 38 09 3d 58 ef cb f8 6f 44 d8 dd 5d 77 4e cb a9 b5 86 2a c9 8a 6b 03 1e 87 79 60 e5 c6 46 05 84 c7 33 23 86 43 9e 1a a3 4a a4 0f ce a3 85 93 74 3d c5 25 ae 38 6e e1 9c 3c 1d dc 65 fb
                          Data Ascii: rwl^a3US{:LCEoz6T ~ [OowMn^GS'#?ldd|'zkl>]=FyUOg^D;qPb+afPNd|=qWbcvJr:+m1WNoOXY7SRy5Xn8=XoD]wN*ky`F3#CJt=%8n<e
                          2022-05-17 14:51:08 UTC53INData Raw: 58 c6 c4 60 1f 9e 94 a2 00 c5 81 7b a6 5f 15 70 c7 6b 23 af 23 32 86 e9 f2 c0 cb bf 6c ff 80 e6 5c 11 92 f5 cf 2c f5 1f b9 e5 47 26 1c a0 7b a9 d6 31 51 c7 86 ba 64 8d ae 52 48 99 64 03 da 86 a9 79 30 29 5e f0 a6 90 1a f9 e8 ff fa 9a 40 ed 43 65 00 c0 6a 01 b6 b4 44 44 b3 9f 81 a4 7c 3a 14 d7 79 d2 40 ce 7f 63 e4 fe 43 d7 ab e3 b8 aa d7 09 cf 4f b0 4b ff 86 f6 a9 fc e9 e2 87 7c 4e 12 fe 30 d4 7c 38 fd 11 09 62 96 57 ad 5c e4 e8 7e 8c 66 45 49 9d 50 24 d7 7d aa 94 a5 8e c5 65 a1 1a 95 c4 46 52 a4 f9 e4 0b 2c 99 06 32 21 ae dd 4b 88 c0 99 08 ae 34 86 3f 61 bd ca 09 94 a9 84 9b fc 8f f1 00 5c 9e 8e 75 d4 78 5b db 73 3b 51 c3 d3 db 1f 80 1e 0e 18 d8 7f 4a a0 a6 e1 94 63 3f f6 47 ef 79 59 1f 71 1a 5f db 19 58 2f 8f 6c ef 93 63 65 2e c3 a2 4f b9 c2 e1 34 51 34
                          Data Ascii: X`{_pk##2l\,G&{1QdRHdy0)^@CejDD|:y@cCOK|N0|8bW\~fEIP$}eFR,2!K4?a\ux[s;QJc?GyYq_X/lce.O4Q4
                          2022-05-17 14:51:08 UTC54INData Raw: 5a d0 6e 71 4c b4 0e f9 6c d7 89 00 4f 2c a9 fb ce d3 f7 78 63 0d 69 a3 9c 6f f3 ae 42 bd 1f 4f 43 5a ba 49 92 0e 7f 3f 49 ee d8 d1 19 46 d9 d0 32 5f fe cc af a6 ad 01 0e 8c 7a 1a 85 ac f6 67 f4 d9 f9 2e 21 c5 22 05 55 68 34 18 b2 0a 53 30 67 a1 94 c4 7f 03 69 33 bf 5c 41 e6 2e 2a 0c 56 26 fc c4 e7 d0 ab f4 76 47 38 f4 57 e3 05 4d 4d bc 05 03 38 31 7c 9e ae fa 5e 18 db af 89 64 ae 26 3a c3 a8 79 e5 e4 1a 3e 2f 72 fc 63 15 2a 41 71 24 58 72 ab 07 71 d9 b6 98 09 0e 7a 98 fc fc 04 f9 81 4f d4 25 88 38 26 1e 6f e8 64 57 e8 ac 33 1e 63 57 e2 6c 6c 11 f8 2d f1 11 82 97 e1 cf 06 51 9b 6d 0a 3f 54 c5 9d 0b b8 bf b9 ee 87 c0 85 c7 ed 46 bd 16 ce b8 f1 fb 3c 0a 98 e2 1f dc 93 5b cd 25 a7 f0 28 85 a6 74 98 20 4d 79 32 62 e0 6b 81 cf c6 2a de 91 6e f8 29 88 50 bb ac
                          Data Ascii: ZnqLlO,xcioBOCZI?IF2_zg.!"Uh4S0gi3\A.*V&vG8WMM81|^d&:y>/rc*Aq$XrqzO%8&odW3cWll-Qm?TF<[%(t My2bk*n)P
                          2022-05-17 14:51:08 UTC56INData Raw: 88 14 97 ed 05 63 d8 47 4b 88 f9 94 18 2c 9f cf 58 5d ab 26 55 08 95 b5 08 0e 27 86 39 a8 0b b7 0c 68 b6 87 0a c0 8f 21 13 5c 98 47 77 93 1f 5b fa 70 fe 7d c3 d3 cf 1f 86 1f 3c 59 ff 76 6b a5 a3 dc 94 53 2b f6 41 26 e3 19 32 78 39 54 9a 24 58 4f 9b 6c e9 9a 87 27 2b cc 80 4f c4 ef e1 a4 45 34 d0 ab 7c 3a 5c d3 62 c9 d0 b7 7e 4e a2 ca 24 1b 78 18 a1 e2 22 e0 f0 b6 d7 09 9c 28 6a 0a 7b 4e ea 6f c3 89 85 3b 45 37 de f1 68 a7 2b 46 72 43 b5 bd a6 f4 26 e4 20 d2 1f e2 4f 11 54 f5 b2 36 92 36 84 59 11 b7 19 26 38 05 a1 f7 e6 81 98 3a 72 95 73 69 3c c9 62 80 05 0d 30 47 8f a9 a0 80 9a ac 1d dd 49 0a ef bc 6a c5 43 15 6b ca 7a a2 36 c2 97 15 c0 11 d7 00 2c f1 dd 99 4b 36 11 48 77 57 5c d0 44 92 70 a2 43 ec e6 55 6f 06 cb d9 1c 20 0e 03 21 41 3b a7 fa c6 0f 9a b2
                          Data Ascii: cGK,X]&U'9h!\Gw[p}<YvkS+A&2x9T$XOl'+OE4|:\b~N$x"(j{No;E7h+FrC& OT66Y&8:rsi<b0GIjCkz6,K6HwW\DpCUo !A;
                          2022-05-17 14:51:08 UTC57INData Raw: 66 78 b8 12 a6 c0 7c 2f 26 8e 38 77 8a 2e 48 22 13 85 71 72 6f 35 57 6b ee d3 07 fe f8 14 d7 c6 cd f7 67 97 d3 5f 6d 0c 2e 09 44 f8 72 bc e0 c0 32 12 c0 83 c7 78 d3 7a 9f 89 3c 82 f3 7d ff 9f 62 13 59 e6 4f 9b 54 f1 f7 5f e4 f0 7c e9 a5 38 7c 64 f3 ce b7 b6 42 92 cc e4 a8 49 fd 7f 08 17 2f d9 24 4a f4 b7 63 ac 5c 37 0b 47 4b d1 5a 41 c4 28 5e e7 92 be 20 c9 f2 2d 1f f6 d8 6b bc 7b d9 17 07 d4 46 d2 49 b3 47 cb 06 e7 80 64 41 5b 2f 16 8a 18 ca a7 ed 8a 89 f4 cc 0a 34 c7 1c 2b 72 ca 43 bf 90 f1 aa 94 45 36 c4 36 a4 88 1b 92 60 d6 9f db b3 c4 2c c8 ef a4 36 f9 95 91 6b 2a ac 6c 23 50 b8 b6 5c c9 d4 64 f9 d7 e6 95 10 c7 e4 19 95 31 bb ab 88 7f 90 4b a0 b2 a8 83 27 b2 c2 c0 1e 76 e3 c6 18 10 99 ad 02 8c 90 41 28 76 84 4c 9f 22 32 42 f9 21 fe ac 8c aa 70 05 14
                          Data Ascii: fx|/&8w.H"qro5Wkg_m.Dr2xz<}bYOT_|8|dBI/$Jc\7GKZA(^ -k{FIGdA[/4+rCE66`,6k*l#P\d1K'vA(vL"2B!p
                          2022-05-17 14:51:08 UTC58INData Raw: f9 89 06 95 66 65 18 84 59 11 31 67 de 61 45 98 02 ce ed 77 14 72 9d 73 fa 5a ff 52 5e 03 f8 18 a7 20 87 a0 80 9a 2a 63 2d 24 4a d2 49 43 39 cc 3b 6b c2 7a 31 50 f4 68 cb a4 e5 fd 68 50 de dd 99 4b b0 6f b8 c4 17 1e 25 6e 16 88 8d 43 e4 e6 c6 09 60 a0 08 1a d5 23 e7 fd 6e 3b a7 fa 55 69 0c e0 08 67 a0 10 18 56 fb 1e 55 80 f1 00 b6 18 63 6d 67 3a c0 28 4a d1 5e 39 7e 46 bd cf ef 19 67 55 a3 67 27 63 ed 5e 45 ac 7e 21 0c 50 16 2e a0 7e 0e cf f6 05 ae 4e 5e 80 b5 98 7b c4 8a f1 de 38 28 57 e3 b2 c2 8f 6f 09 9f ea 35 85 ba e9 78 4a 27 3f e0 88 2f 8c fa 2e 14 1b fb c8 d3 52 91 bf fe 75 c4 5d fa 37 de 25 bd c2 28 35 cd ab ec 08 98 0a c1 58 1e bb a1 6f 42 d8 53 43 dd 54 aa a9 5c 80 6f be 8c 6b 12 18 5d 79 53 81 da 44 a6 84 a5 4b 05 80 12 9e 9f a3 6f c6 45 cc 5f
                          Data Ascii: feY1gaEwrsZR^ *c-$JIC9;kz1PhhPKo%nC`#n;UigVUcmg:(J^9~FgUg'c^E~!P.~N^{8(Wo5xJ'?/.Ru]7%(5XoBSCT\ok]ySDKoE_
                          2022-05-17 14:51:08 UTC60INData Raw: f6 74 53 92 9c 43 bf 90 e7 bb c5 80 8c fb 05 cc 20 73 c4 60 d6 9f cd a2 51 b9 72 79 97 5e 21 c5 c7 6b 2a ac 7a 32 95 95 0b c2 fa be 6c 48 80 e6 95 10 d1 f5 ec 50 8c 1d 98 e4 47 91 1c a0 b2 a8 95 31 97 ba 7c b8 45 8c ae e5 48 99 ad 02 9a 86 14 04 ca 2b 7f f1 ba 27 1a f9 21 fe ba 9a 33 90 b9 67 21 c1 02 b6 b6 b4 8d 45 f3 9f a4 d9 c3 39 35 d6 31 65 40 ce b6 62 a4 fe a0 a9 c4 e0 99 ab 27 bd cf 4f 79 4a bf 86 56 d7 93 ea c3 86 30 fb 12 fe f9 d5 3c 38 9b 6f 36 61 b7 56 f9 e9 e4 e8 b7 8d 26 45 65 e3 3f 27 f6 7c 72 21 a5 8e 0c 64 e1 1a 7f bb 2b 51 95 f8 54 be 2c 99 cf 33 6f ae 46 34 1d c4 a8 09 e2 81 86 3f a8 bc 85 09 cc d6 9e 9f dd 8e 11 b4 5c 9e 47 74 b0 60 a8 c0 17 3a 62 c2 9f 68 1f 80 1f 0f 6a d8 7a cb ba a2 c2 95 8b 8c f6 47 26 78 2a 1f 0c 9b 68 d8 3c 59 2f
                          Data Ascii: tSC s`Qry^!k*z2lHPG1|EH+'!3g!E951e@b'OyJV0<8o6aV&Ee?'|r!d+QT,3oF4?\Gt`:bhjzG&x*h<Y/
                          2022-05-17 14:51:08 UTC61INData Raw: 4c dd 84 de 38 28 56 65 aa a8 f2 08 7c 64 52 f1 f3 ba e9 70 4c b4 0f 0c 8c d6 fa 01 ca 81 6d fb c8 d3 53 17 eb 94 00 a5 28 01 f7 6c 53 bd c2 20 34 5e 0b d0 11 67 7e 3a 40 2d cd a1 6f 42 d9 d0 b7 b7 cd cb d1 a7 80 73 c9 8c eb 1a 09 fe 41 fc 69 df 39 5d d0 02 33 05 80 1a 9f 14 5f 90 3f 43 b7 a4 f9 07 72 70 c3 37 af 54 4c 0e fd 2e 9d 57 63 8f 78 e3 c2 ab 93 1d 73 26 0b 57 1e 77 8a 49 aa 05 fd 4d c8 7f 76 8f 78 2e 90 db b9 89 51 d8 8f 3a 93 ab 9a b1 b0 1a ae 2e f3 8a a7 15 3f 41 86 51 5c 50 14 01 17 ae 72 98 1f 0e 68 ef 3e e4 e1 e3 2e 38 f6 27 8e 38 77 9c 2d ed 24 54 7b 0f c0 1d ee 56 6b ee d3 11 fd 2d 12 90 40 b0 09 cf 48 d2 5f 6d 0c 3f 0a 41 ff 0a 7e 9d 7f 6c d3 c1 37 04 78 c2 7a 16 ce a6 73 8b 1a 0f 5c 63 c3 9a e6 5e 9b a5 b6 7d b1 1d 97 f4 29 a4 38 b8 64
                          Data Ascii: L8(Ve|dRpLmS(lS 4^g~:@-oBsAi9]3_?Crp7TL.Wcxs&WwIMvx.Q:.?AQ\Prh>.8'8w-$T{Vk-@H_m?A~l7xzs\c^})8d
                          2022-05-17 14:51:08 UTC62INData Raw: d2 a0 e8 b7 8c 30 ac f8 9d 53 24 c7 48 af 87 a5 8f 0c e5 b2 1a 62 c5 47 9e e1 f9 94 19 2c d0 89 33 79 af 27 ac 2c c1 99 09 0e d2 c0 3f a8 bd 93 78 2e a9 87 98 ec 02 66 13 5c 9f 47 ad f1 78 5b d8 70 cf 16 c3 d3 cc 1f 91 57 0f 7c d9 77 16 ed a7 f1 95 53 82 be 47 26 7a 3c da 31 1b 54 db 09 49 06 9b 6c ed 9a 4d 4b 2e cd a2 4f c1 8b e1 a4 44 34 0f e2 63 1c 58 d2 63 83 68 9a 7c 4e e3 80 22 1b 2e 3e 1e a9 07 e0 0a 9b 7e 43 9c 28 6d 0a 25 22 8d 6f e5 89 e8 5e 45 37 dc f1 33 ec f0 60 14 43 3b f6 c6 da 27 e4 d5 99 19 fa be 0b 9b b9 95 36 17 18 d9 15 11 b7 7e 2d d2 6e 98 f6 cf 81 f1 58 72 95 71 69 4b 87 33 a7 01 0c 45 0a 53 87 a2 80 e3 e1 7b de 3d 2d 47 f0 43 c5 be 3b 8a 87 7a a2 52 c1 f4 7f a7 11 fc 00 11 90 dd 99 4a 36 1a 05 de 70 1c d1 e7 dc fc 8d 40 ec 43 1b 09
                          Data Ascii: 0S$HbG,3y',?x.f\Gx[pW|wSG&z<1TIlMK.OD4cXch|N".>~C(m%"o^E73`C;'6~-nXrqiK3ES{=-GC;zRJ6p@C
                          2022-05-17 14:51:08 UTC63INData Raw: 15 3c 42 c0 4e 17 72 bd 03 90 97 f9 98 1f 0b 6b bb b3 fc 12 f8 c0 8c f4 26 8e 39 77 9c a2 ed 62 56 85 62 fe 1b 65 56 6b 76 5f 11 fe 2c 54 77 4a 92 f7 ce c7 e3 d2 6d 0c 3e 09 29 34 09 be be c0 de ce c0 83 c6 78 c2 f4 16 c8 bf 80 dd f3 0f ce 63 13 c1 68 5e 9b a4 b0 91 d3 80 f0 f5 bb 95 b7 7c 64 e3 ce 92 7b ca 90 ab e4 dc 94 fd 7f 09 17 2a 49 e5 08 65 b5 63 3c 30 64 0a 47 f7 41 4b 41 c8 6b 22 76 fb be 39 9d 46 bc 1f f6 c8 6b a5 aa 9d 17 6f d4 36 14 49 b3 46 cb 3f 74 d9 27 04 5b 3a 85 0a 4d cb a7 3d 1e 98 f4 44 49 3c 52 75 2b 37 9c e3 2a 90 f1 b9 94 40 e0 f8 34 cc 88 df 52 60 d6 9d db 86 52 c5 8b 7b a6 2f 6f 61 c7 69 2a 20 fa 32 50 ea f2 69 5d bf 64 ec 80 06 03 10 c7 f7 19 d0 e3 1e a9 e4 7f 7c 8b a0 b2 a9 83 a5 25 c7 85 ba 74 41 51 40 48 98 ad 22 14 86 41 7b
                          Data Ascii: <BNrk&9wbVbeVkv_,TwJm>)4xch^|d{*Iec<0dGAKAk"v9Fko6IF?t'[:M=DI<Ru+7*@4R`R{/oai* 2Pi]d|%tAQ@H"A{
                          2022-05-17 14:51:08 UTC65INData Raw: 01 f0 19 17 b0 88 25 cf b3 27 9b 89 4f 18 8b bd 8d 23 92 95 67 12 96 2d f0 18 26 7c b0 67 b5 98 67 cd 41 18 88 72 04 70 81 46 6c 33 eb 00 91 b1 db 53 cb a0 27 33 c7 7b 82 3e de c8 da 43 a1 bf c8 71 ad 7a c6 50 8d a0 3c ad 4d fd 4c 8d d0 d7 c0 4e 99 de 5f d4 14 1e 67 c7 88 f6 e1 43 52 4f 75 03 71 c1 3d b0 4a 23 67 89 b6 92 9d f0 f7 69 78 28 b1 64 20 10 ff 8a c2 1f 04 82 e4 a9 f4 7a c2 6e 0c 93 08 5d 16 d1 e8 90 f7 4c 64 ad e1 00 f8 55 5f 12 6b ca e3 54 42 b4 71 92 6e 51 6d 2e 00 a1 0b ce 77 05 1c e4 7c e3 c5 9b b2 6e 45 85 57 38 6c fd 48 ab b8 95 26 8c 60 eb b8 f3 e1 43 75 4b 3d 3f f3 41 e4 8e 79 2e 31 c7 9c c8 aa 52 93 0d 6a 6f df 5d 2e 9e 94 59 c1 c2 b7 9f 25 a1 78 69 92 13 3e 59 b7 c8 01 c5 d2 da 09 59 dd 54 54 a3 b7 83 dd 63 28 61 c3 1a 6c d3 07 e3 20
                          Data Ascii: %'O#g-&|ggArpFl3S'3{>CqzP<MLN_gCROuq=J#gix(d zn]LdU_kTBqnQm.w|nEW8lH&`CuK=?Ay.1Rjo].Y%xi>YYTTc(al
                          2022-05-17 14:51:08 UTC65INData Raw: 29 6a 53 57 42 d1 3c 05 b9 1b 8e 7e ba db d7 a5 26 f3 f8 ff 61 f2 f6 25 0e 90 03 74 f2 54 51 a5 7a 42 ea 6e 7f 36 cb 01 5f cf 36 e3 fe cf 90 a0 ce 98 9a a6 d2 1f f8 7e 18 c4 01 9e 34 e5 04 ca 63 19 dc 24 96 e2 46 e2 bd 37 29 01 95 2d 9f 10 a2 65 9c 6a 17 93 ce 15 4c 32 1f 5d 24 a3 e9 65 df ef fb bb df df f7 48 49 d4 00 ff 65 a7 f1 f8 6c 32 ff b4 05 54 10 b4 8c 37 eb 2f 99 f5 33 2d 29 15 fb 90 80 73 c6 c7 a2 a2 0b a1 bc 4a 7a 81 b1 2d f6 ae b2 df cd 37 d7 bc 4a c7 9b 96 07 c8 b3 a3 69 6c 0c 33 6e 10 b3 ad 21 df 1c 98 1c 9b c5 46 b7 75 43 7c ad 9f 95 88 25 41 2f 58 50 00 5c ed d6 2c 7a 06 f9 c3 e3 aa a3 c3 11 34 9e f0 a5 51 e3 16 cd fb b7 50 ff cf de 9e 1b 9e ff 3c d1 99 34 4a 4f f3 d6 e0 2f 08 95 22 a5 9e 4c 33 bb 8a 95 e0 67 c6 07 20 39 65 11 e9 dd 16 03
                          Data Ascii: )jSWB<~&a%tTQzBn6_6~4c$F7)-ejL2]$eHIel2T7/3-)sJz-7Jil3n!FuC|%A/XP\,z4QP<4JO/"L3g 9e
                          2022-05-17 14:51:08 UTC67INData Raw: 44 50 d9 85 34 62 c7 7b f7 ca 14 31 92 79 ee cc a5 b9 5a e2 02 9b f1 1b 12 5d 01 f2 4c 11 c2 38 a5 61 55 7f b5 e7 db 94 6d 55 76 08 e4 7b dd a6 9e d9 3c 0d f9 a9 62 bf f9 64 f5 ef 3b c2 92 44 2e da 63 f4 97 be e0 34 c8 27 73 f6 54 c2 09 38 f1 17 f9 7e aa 89 50 b5 b4 d1 39 f4 90 27 f6 41 21 16 f3 48 39 bd 21 98 e9 f1 b6 53 e8 c6 04 2e de 80 e5 bf b1 f4 48 8e 46 66 59 30 3e 92 13 d7 b9 d2 6a 6a 77 d7 14 8f 70 14 84 ea d8 c3 98 30 59 7f 9b 54 fd 40 5d cb 16 60 c8 32 1a 86 c1 c3 06 03 d0 66 c7 ad 16 65 37 08 69 b6 bc 31 ad b2 0e 81 9e c6 71 d5 19 4d e6 04 54 88 f7 44 8a 29 4f 4e 81 27 b1 a8 db 35 8f a9 a9 18 c4 54 55 12 0d 7a b3 b6 6d 88 a3 4a 39 6d 15 fc 05 b6 ae d6 29 40 89 04 38 a6 ff a8 24 b2 85 a8 5b 3f 54 7d 23 6d bb ad c9 b5 d3 eb 19 f6 dc c6 d3 06 0f
                          Data Ascii: DP4b{1yZ]L8aUmUv{<bd;D.c4'sT8~P9'A!H9!S.HFfY0>jjwp0YT@]`2fe7i1qMTD)ON'5TUzmJ9m)@8$[?T}#m
                          2022-05-17 14:51:08 UTC68INData Raw: 67 61 ad 70 ce 5a 43 03 ba ad 9e f7 aa 2e 1c d7 4d 41 e9 7d ac d4 8d 14 ce 65 bf f7 b5 48 a6 ed 00 02 cc ca 0b 12 2d 2f 27 85 17 37 30 f6 71 65 56 8d 04 68 56 1d 21 2e cf 13 6e 8d 37 0d f4 77 14 63 07 37 3d 50 f1 dc bb 34 16 4b 1e a3 32 14 b0 5b 61 1c 7c 6d 85 50 4d ba 2e 35 d3 5e 2b 20 db 05 e4 c1 0c 0b c0 40 0b ec 52 94 a4 cb 54 8b 9f 37 63 58 3f a5 5a 9a 77 06 cb e5 86 fc 79 e6 be 45 63 30 4b e4 30 80 eb 21 51 7d ca d8 ec 42 4f b7 7d 7f d5 4d 7d 27 28 43 2d d2 b8 25 fc bb e2 7b d2 19 82 48 51 dd 67 7f 4e c9 f8 4a 1a 5f f2 b8 f0 91 13 d8 34 7a a4 09 19 68 bf f4 3a 51 b3 95 34 22 f8 91 0c 8c 03 b1 2e b0 7c da c2 97 a9 60 05 d1 d1 bc 6a 7b 15 89 a9 0e db 70 1c 6b 74 d2 30 86 9a 93 96 f6 b4 8d 9c 99 5f be 1e ea 62 9a 18 9c dd f7 aa 06 45 ad 2d 45 6f 98 e1
                          Data Ascii: gapZC.MA}eH-/'70qeVhV!.n7wc7=P4K2[a|mPM.5^+ @RT7cX?ZwyEc0K0!Q}BO}M}'(C-%{HQgNJ_4zh:Q4".|`j{pkt0_bE-Eo
                          2022-05-17 14:51:08 UTC69INData Raw: 77 90 44 17 99 a4 97 9e 2d e5 3c 5b 72 d3 dd c4 e6 70 c2 b7 e9 d2 17 ec b2 29 27 f7 ef 63 ff e3 41 34 5a 4b 3c 9f 51 ed 7c 8d 0f a8 c5 e9 df 8c 2c 26 71 b3 a3 70 98 f5 fd 35 89 f6 0e c5 8b 52 6b b9 96 a5 32 b8 df 01 d7 8d ad 82 db 87 da aa 78 74 a1 39 1c 38 da ef 68 c7 8c e8 bf ee 17 2f 7d 8d 96 b3 5e 16 58 78 79 16 e7 3b cb 2e 97 81 d4 a3 73 2a d1 ed 3a 49 a2 0f b9 e2 d7 f8 65 07 92 69 62 8b 25 39 c1 9a e0 5e 40 f6 b8 70 16 c0 53 39 67 ad 99 47 7e 42 f4 5e dc d3 e1 7a 69 f9 f5 f5 86 ea 42 67 18 ff 33 15 b6 2b 2f bb 1e 5e 30 b1 b7 82 70 e4 6a 63 19 99 03 3f d7 ce 93 e1 27 4e f6 12 52 11 50 6c 79 58 3b b7 79 2d 3b fe 1e ef d7 09 61 5c a2 d0 20 de b6 cf f2 2c 47 a3 ca 0f 5e 38 a1 2f aa 46 de 1b 38 cb a9 47 68 2f 76 fa 87 62 ad 67 ff a2 65 f9 66 0d 67 b5 29
                          Data Ascii: wD-<[rp)'cA4ZK<Q|,&qp5Rk2xt98h/}^Xxy;.s*:Ieib%9^@pS9gG~B^ziBg3+/^0pjc?'NRPlyX;y-;a\ ,G^8/F8Gh/vbgefg)
                          2022-05-17 14:51:08 UTC70INData Raw: 35 17 ef 20 18 11 66 48 39 8c a1 c4 6f 0b b6 a4 6a 18 4e 84 c7 d2 b3 41 c9 c5 05 6e 2e ea 79 2f 8b ad 10 28 f6 c1 7a 6b f6 7b f2 75 c7 45 d2 27 ba c4 f1 ad 1d 1e 86 4f cd 39 18 e1 f3 41 73 56 21 e6 16 82 b3 d2 c7 60 e1 58 80 25 9e 25 f3 3a de 60 93 63 c7 33 88 ec 8a 46 73 a8 c0 de 23 b1 f8 5f a7 a8 5f fc 23 6a 5a 4a 80 f9 ce 7a 52 0c af 36 f9 72 ee 7e e3 db 17 f5 31 47 24 c1 7b 93 7f 89 b2 5d 0c 55 e7 57 19 9c 6a 88 04 3b e4 5a 17 48 11 25 0e 8f be 11 ba 44 26 f6 a5 e6 98 bd be d3 1b 04 7e 5a 6a 35 d6 7b c7 f6 ae 0c 2c c0 c6 a9 1c 8d 1c 45 bc cc e5 f0 10 4a b6 01 76 29 92 37 f4 cb b0 33 34 ec 95 f4 fd cc 54 19 25 81 ad 8b 87 b9 90 ec 8d 78 7e b4 11 6e 78 3e 9f 8c 64 01 f8 64 c8 55 64 4d 2e 27 b4 18 35 bb 0e 7b 8a fb f3 5d f0 9d 5f 66 a5 bd 19 f0 59 f0 17
                          Data Ascii: 5 fH9ojNAn.y/(zk{uE'O9AsV!`X%%:`c3Fs#__#jZJzR6r~1G${]UWj;ZH%D&~Zj5{,EJv)734T%x~nx>ddUdM.'5{]_fY
                          2022-05-17 14:51:08 UTC72INData Raw: 7a 69 ed ee e9 8f fd 44 67 35 f1 29 15 c4 01 1a b9 1c 3a 16 a6 bd aa 6d e9 7c 4e 1f bd 77 0c c0 c9 94 e6 3a 48 a5 22 45 0d 4e 76 0d 62 10 bf 7a 3b 3d f2 1c 9b f5 12 02 7c ac d4 0e db ae e1 f6 24 43 85 ce 00 69 2b bb 32 b0 2c ff 0d 2d d0 a3 52 6f 40 4c 93 a7 42 b3 08 c8 ae 7a e8 4d 01 24 83 0d ee 1a 96 e0 dd 6c 6b 74 ac 88 1e d3 9f 07 67 22 e2 d5 bf da 62 a1 73 91 6b 83 cc 7f e5 a6 f0 44 60 71 e7 3c 41 c5 10 5b 12 46 fd 84 ce c9 65 67 1a d4 1f 0e 35 b8 5a d3 68 61 18 0e 10 f5 d9 f0 ee c3 2f ac 5f 43 a1 db 2c b7 d2 3b 26 8e 4f e1 22 b8 79 46 c8 42 98 72 52 b7 be fc 1b 44 18 3d b7 14 7b a3 6e c0 9a ee 71 d4 df 6d 4d 60 b3 98 6f 44 61 7a fd 0b 48 a7 a8 af 03 f7 e5 94 01 38 5d 6d 4d 9a 79 30 e4 62 53 ea 17 f3 0b e5 48 fd 3e 0b bd 39 56 9f 2f 7c c5 7f 1a cc 30
                          Data Ascii: ziDg5):m|Nw:H"ENvbz;=|$Ci+2,-Ro@LBzM$lktg"bskD`q<A[Feg5Zha/_C,;&O"yFBrRD={nqmM`oDazH8]mMy0bSH>9V/|0
                          2022-05-17 14:51:08 UTC73INData Raw: c5 98 9f 89 f7 1c 17 38 69 4c 1b e0 5f f8 dc 8b 24 3b 86 e6 9e 19 ab 02 75 fc fd e1 c0 0d 5a ea 52 74 64 e6 7d a6 d4 d2 17 0e f7 c6 c1 eb e6 1c 12 10 8d f8 aa be a3 c7 d2 b0 75 6c 9a 42 35 17 1d e4 94 6a 2b d8 78 e9 52 54 71 00 3b b5 11 34 a2 22 2a a3 cf f7 5c e8 95 10 22 f6 ea 56 e4 7b cc 2e 18 8d a2 ef 1f dd 2e a2 51 95 86 64 35 2c 33 79 47 0b 82 f6 8a e0 d2 bd 29 25 40 8a 1f 44 72 db 1b ca c0 9e 8a fc a5 1e c5 34 ee b5 a6 a7 12 ba f7 af c7 85 89 e0 19 c0 06 97 2a 81 23 0e f9 3b 45 74 a1 88 9b ba d5 5c 8a e4 a8 ad 4f 8c 82 4c 67 3c 5d f6 9c 08 61 73 9d b2 8b be 40 f6 88 e1 ed 41 e9 b3 06 71 a1 9d 41 c8 c0 12 3f 5f 10 21 a1 52 f5 27 c4 21 dd 91 eb ef 83 36 5d 47 b3 8f 6b cc 82 ef 24 bf d5 26 f6 aa 7f 71 a7 b2 f9 25 8b e7 00 d5 b4 fb bd c2 d4 91 e4 51 78
                          Data Ascii: 8iL_$;uZRtd}ulB5j+xRTq;4"*\"V{..Qd5,3yG)%@Dr4*#;Et\OLg<]as@AqA?_!R'!6]Gk$&q%Qx
                          2022-05-17 14:51:08 UTC74INData Raw: 77 19 cf d9 f8 e8 f4 7b fd 03 5c a6 c8 30 b6 fe 53 4f 8e 0a ea 16 ac 7c 05 d4 7c c4 54 7c 94 a4 c3 38 44 1d 2e 94 46 46 bc 57 f1 ce f4 71 de 90 61 7e 54 86 c3 6a 1c 23 20 b4 1f 4f f0 9b 82 3a f0 db c6 2f 10 58 7c 72 8f 4d 33 f8 26 5a c5 4a e9 53 ac 3a b7 60 3b 87 26 61 a3 0d 66 c5 53 79 de 27 54 58 48 24 aa 07 9b dd f4 42 3a 6d d1 2e 2f 36 7f 98 bd 64 0f 3e 5f 9a 39 d6 ef be 36 c9 92 6d 67 1e 2c d2 6e ef 79 53 54 84 01 9d fb 8b 33 22 87 67 e5 92 b7 e4 46 5d 0b 39 99 99 ee 52 34 9a 7c 38 d1 30 32 06 d8 02 85 81 62 78 04 fb 16 39 23 5d 4c 28 9b be e0 52 7f d8 f3 66 5f 19 be db c1 b0 45 ae d8 11 69 5d eb 11 0e ad ac 75 6b e2 8b 75 72 bd 27 9e 3f 9e 7b da 20 fe f2 d3 8b 3f 18 f5 40 c4 3f 32 d3 c3 71 4c 66 2e c5 37 b2 fc 96 95 26 bd 4d 9d 32 c1 34 ec 05 e6 48
                          Data Ascii: w{\0SO||T|8D.FFWqa~Tj# O:/X|rM3&ZJS:`;&afSy'TXH$B:m./6d>_96mg,nyST3"gF]9R4|802bx9#]L(Rf_Ei]ukur'?{ ?@?2qLf.7&M24H
                          2022-05-17 14:51:08 UTC76INData Raw: 86 32 68 cd 24 45 33 ac 90 a7 fa fc 05 95 ea a7 fc 21 a5 82 24 11 75 3d 94 94 0e 66 53 f4 85 ec e5 5f d1 90 b2 c8 00 ff ae 1a 3e e9 9d 6b de d7 7c 44 33 0b 73 81 48 e1 49 95 53 ab e2 d7 e6 8a 36 3e 47 8e ee 26 8e f2 d5 21 97 f3 5f 96 db 0b 4b bd 86 b0 2f bf dd 11 fc 8d de bb fa 96 e1 ec 7e 26 cf 6c 44 3b fb ca 6c 99 a9 ae 82 ef 01 0e 46 96 c8 e3 62 09 43 56 50 36 f0 08 c1 38 af bd 81 ef 01 61 f3 cc 09 15 ab 4c da fd f0 e4 5c 2f a2 27 62 ea 24 27 cb 8b 94 3b 11 e8 ad 43 0f c8 75 0e 46 f2 d6 7f 6f 7f c4 55 9e f6 a0 5e 2b e8 ee f7 c8 ce 70 6a 16 a7 7e 12 cc 49 3e bc 40 0b 20 ad e5 a4 49 f2 6c 32 7c fb 4a 3a c0 ec 98 da 63 7b 81 26 16 35 4b 74 32 2b 21 98 2d 17 20 f0 55 d8 ce 12 4f 7f 8e 87 03 f6 a8 d0 ce 22 72 e0 d3 37 69 0a 93 74 ae 55 9a 5d 73 d3 bc 63 28
                          Data Ascii: 2h$E3!$u=fS_>k|D3sHIS6>G&!_K/~&lD;lFbCVP68aL\/'b$';CuFoU^+pj~I>@ Il2|J:c{&5Kt2+!- UO"r7itU]sc(
                          2022-05-17 14:51:08 UTC77INData Raw: 9a b1 33 55 e9 3f 5b 9e 5d 23 0a df 00 e4 a9 45 04 1d e9 0c 0c 2e 59 0e 0f 86 89 f0 5d 35 9b 9f 33 6f 73 f0 a9 85 bd 02 9c bc 1d 70 6d ac 2e 2f 8d bb 26 2d b0 e5 61 6a c7 42 d5 57 f5 6c f6 28 fd e8 cf 86 17 1e 99 52 db 6e 1f d4 ee 41 5e 1c 22 c5 21 de c1 88 a8 74 f3 44 d6 00 ba 30 db 2b e1 48 c9 1c c7 58 d2 9f b7 70 45 8d 8c c8 6c e5 8c 19 e8 d9 73 cc 00 2a 60 44 a6 eb ea 40 6d 07 92 11 d3 01 da 75 a2 cc 1b c9 5a 62 34 a6 42 9b 58 80 f6 0c 10 77 f4 7b 25 f2 60 c9 33 2e b1 13 72 38 58 26 23 9a 91 5e ad 75 36 df a0 fa 9e bd 8e b7 25 21 3e 0e 31 34 f6 58 83 82 c0 49 7e b1 c8 bf 21 9b 5e 7c 91 f9 b8 ce 4a 62 9a 3d 24 0b d6 30 ae cf d6 02 60 bd f0 d7 86 d4 61 37 17 92 a0 a8 9c 86 a3 d8 96 42 23 9c 49 72 44 48 81 af 5f 25 88 36 ac 13 59 7a 0e 7e 87 26 32 fc 21
                          Data Ascii: 3U?[]#E.Y]53ospm./&-ajBWl(RnA^"!tD0+HXpEls*`D@muZb4BXw{%`3.r8X&#^u6%!>14XI~!^|Jb=$0`a7B#IrDH_%6Yz~&2!
                          2022-05-17 14:51:08 UTC78INData Raw: 74 0e e2 5e 7f 3e f7 de 49 33 27 a5 02 d9 de c4 47 5b 9e bf aa 95 bd 71 58 3f e7 03 00 e9 4c 2e b1 04 57 10 fe ee cf 3c bd 6e 6e 05 fc 00 0f e7 c3 89 e2 3b 0f bb 05 71 0a 7f 26 20 56 3c 99 56 3e 7a ae 07 a6 ec 0b 74 19 84 fc 0d d2 92 94 fb 72 75 bc d8 14 21 59 f1 7b b8 01 ab 36 7c db 90 66 79 6c 46 e5 b3 68 d0 61 fa ee 67 ca 46 19 7d ed 55 8d 4c d9 f8 f9 2c 34 6e b9 bb 1d 92 af 2f 27 04 c2 8f b6 93 02 8c 4f e6 43 a9 dd 33 fd a4 fe 41 58 49 c1 1b 5c d0 47 7b 11 6c ca 84 9b d6 41 29 72 b6 4e 18 38 bd 45 f0 53 64 4e 14 1f bf e4 e7 e8 f4 23 b8 6e 7c eb d6 0d a8 cf 5d 5d ba 17 c1 3a f7 78 07 90 73 ad 66 47 ad 9f e9 72 05 4f 76 de 53 23 a0 3c db ae bc 2a b8 8b 31 7d 4d b2 d5 7c 63 54 46 ed 01 70 d7 92 b1 54 a4 81 d6 59 25 49 4f 70 c8 4f 19 f2 3a 6b b7 3c c9 06
                          Data Ascii: t^>I3'G[qX?L.W<nn;q& V<V>ztru!Y{6|fylFhagF}UL,4n/'OC3AXI\G{lA)rN8ESdN#n|]]:xsfGrOvS#<*1}M|cTFpTY%IOpO:k<
                          2022-05-17 14:51:08 UTC79INData Raw: 3b c6 54 45 4e 2e 3c 25 99 ee 2c fe 0e 69 e2 9f c3 96 a8 b1 9b 6e 06 38 71 6c 16 ca 4a d7 db b7 2c 11 a2 a7 b4 29 96 20 4e 98 f9 ef e4 2f 40 9f 04 7e 36 af 33 f2 f5 f7 31 32 bd f0 d7 86 d4 68 1e 12 a1 9a ca a1 84 d9 c2 bb 50 4b b0 0b 3d 51 0e eb ad 71 13 88 36 ac 13 59 7a 63 28 e2 27 19 85 09 72 8b c8 ef 42 f4 9e 1b 45 cf a1 32 d0 57 ed 54 3a 86 fe f5 0e 8b 10 8e 48 d6 83 52 6d 1d 74 5d 5b 08 86 f6 d0 8a bb c9 34 7f 04 8d 3d 44 45 d7 36 f9 a0 b8 e2 a7 9b 32 80 5e ac fe b2 8a 17 eb a2 db 81 f9 b4 bc 0d d5 11 a3 45 a5 1f 46 c1 5b 47 02 93 99 98 93 f2 0f a7 ec de df 62 85 b6 52 7f 2c 54 dd d1 16 52 2e f7 db e3 d2 43 fd a5 f6 86 74 ae fb 31 78 cb e8 4d c6 f1 2b 36 02 59 3d b5 12 b3 5d a6 73 af e9 ab fe bc 7d 59 10 e3 f7 62 e3 d8 ee 32 ad d5 2e c1 88 43 4d 82
                          Data Ascii: ;TEN.<%,in8qlJ,) N/@~6312hPK=Qq6Yzc('rBE2WT:HRmt][4=DE62^EF[GbR,TR.Ct1xM+6Y=]s}Yb2.CM
                          2022-05-17 14:51:08 UTC81INData Raw: b8 8c c0 50 73 4f a8 73 4a 67 bb 54 91 31 41 79 11 3a ce d4 b3 df de 39 b4 4b 6c e2 f3 7a 9d cd 4c 56 f7 7a 81 6d b0 6b 7e e5 58 92 49 7c 87 93 ff 01 5a 44 33 e7 3c 56 a0 2c c5 b2 cc 7e d1 e6 76 34 74 8e 96 57 79 74 46 c0 3d 08 ee ab 8c 2a f7 e7 93 3b 27 44 61 51 ba 23 68 80 41 3d e2 35 ee 02 e2 6f d6 10 06 e9 26 0b 95 32 6d e8 50 73 f3 1a 4a 71 50 5e d0 5e e0 89 fc 62 26 17 b4 56 6a 6d 60 aa a1 41 51 09 29 97 35 d8 ed ad 37 f3 ef 09 11 05 35 ff 45 a7 7a 43 11 dc 62 a4 d6 8c 2f 1e e4 54 d7 aa eb 8f 23 13 31 3a 9c ac e6 3b 33 d5 48 2b 93 33 45 55 c8 16 c5 86 63 41 3b e0 0b 27 51 30 6e 6e 8a 86 cc 5d 00 8f e1 1a 76 3f 97 ff fe c3 24 a2 b1 6b 39 25 af 37 5f 8a b6 33 03 e3 a4 63 56 b4 7b f5 74 e4 52 97 30 a2 c6 ca ae 21 42 85 79 f4 16 04 c1 db 45 48 38 2c bf
                          Data Ascii: PsOsJgT1Ay:9KlzLVzmk~XI|ZD3<V,~v4tWytF=*;'DaQ#hA=5o&2mPsJqP^^b&Vjm`AQ)575EzCb/T#1:;3H+3EUcA;'Q0nn]v?$k9%7_3cV{tR0!ByEH8,
                          2022-05-17 14:51:08 UTC81INData Raw: cd 8b b4 f2 3c 5f 9e c8 35 5d 64 ef 46 ea 55 eb 35 2f ed b9 45 23 48 56 f7 d4 4c 99 51 df 94 64 af 7a 04 4e b7 51 c6 25 96 ef 9e 58 26 40 bf b9 57 95 a4 04 5a 09 e8 ee b1 ec 55 d9 20 f1 24 8b d2 65 e7 b4 f2 67 51 5d f7 13 66 83 1b 5e 2d 4c a1 91 80 b5 73 5e 10 c7 3f 5d 0d bb 40 e3 61 53 4e 77 02 f2 e2 d0 d7 9e 3e ea 7f 10 d2 9e 7e b4 f8 6b 0f a4 3c f4 04 ad 78 5c f4 25 89 69 62 ae a8 c8 3e 5a 2f 2a fa 42 7b 92 59 c2 99 bb 1a 9d b0 30 40 68 aa a4 5e 52 6e 6f b9 53 3b 84 c7 b7 1e cf c6 a6 21 1f 28 40 4c a9 6b 1b d7 27 4f ca 1c ef 56 b5 52 e5 6e 73 bc 33 41 a5 3c 45 9e 62 53 fa 3a 61 77 41 54 b5 10 b7 8c b0 3b 48 6d 9d 1e 61 72 5f 9e c8 6c 05 77 6f da 1f c1 f8 ae 3b c0 86 62 5a 15 29 cb 08 f9 62 5e 20 bf 75 c4 c0 a8 07 00 cd 46 d3 b1 b9 f8 51 4d 7d 6d d8 f5
                          Data Ascii: <_5]dFU5/E#HVLQdzNQ%X&@WZU $egQ]f^-Ls^?]@aSNw>~k<x\%ib>Z/*B{Y0@h^RnoS;!(@Lk'OVRns3A<EbS:awAT;Hmar_lwo;bZ)b^ uFQM}m
                          2022-05-17 14:51:08 UTC83INData Raw: 95 4d 5e 51 0b b1 88 6e 31 c6 42 da 01 16 33 3e 19 ba 2c 7c c9 48 27 96 ba 8f 67 ec 9d 41 4b bf f0 0a c3 5c ea 79 2b b0 ff b5 3c d1 36 86 21 9d 92 65 6c 3c 12 4c 63 34 a8 92 b2 e3 d0 84 20 13 21 83 3c 16 36 bf 7e ce dc bb d8 f8 93 3b 8e 7d b9 eb b2 90 57 84 aa ef f1 b7 b3 be 32 f0 1c 96 0b f7 01 18 e6 39 67 21 b6 96 90 93 ee 14 ab da bc ff 5d fa f5 3a 11 04 59 ce bd 1e 59 7d f4 85 e1 e6 7a 81 83 c8 8b 1b df a0 07 01 ae e1 58 eb b1 07 0b 76 7f 00 8a 1a c1 53 a6 14 b3 f9 f6 ec a8 0a 13 2d c0 e9 2e c7 c4 e5 16 b7 dc 5c dc b7 51 5d b6 b7 a3 64 80 e5 24 f3 a8 e0 9e ec d3 c1 fa 03 7f b8 2d 0b 7c eb c5 66 d1 86 9a 99 f7 00 19 42 ce c4 d5 09 05 7f 41 39 0f c4 27 fc 7f 87 9b 82 fc 03 09 da b9 22 7d 94 31 dd f6 93 fd 76 25 c0 5f 57 89 7e 1d d5 b4 ee 73 6d df 99 05
                          Data Ascii: M^Qn1B3>,|H'gAK\y+<6!el<Lc4 !<6~;}W29g!]:YY}zXvS-.\Q]d$-|fBA9'"}1v%_W~sm
                          2022-05-17 14:51:08 UTC84INData Raw: c9 af ad 38 d6 c2 bd 05 54 33 31 52 8b 27 1c e7 01 48 e4 34 e6 27 c7 52 a0 1a 10 bd 6a 6a df 32 6b e7 66 49 e5 65 7d 5b 6e 55 da 3f 9b c3 cb 75 2f 33 88 46 5c 3d 3d 85 b6 60 04 03 55 84 7c f0 d1 b7 23 eb ad 0b 61 02 01 93 09 fe 08 2a 58 9b 77 c7 df d9 45 72 fb 68 ca b4 98 fb 54 54 28 3a b4 bb e2 07 4f e2 47 06 eb 2f 54 64 d9 3d f4 98 13 44 6c de 70 3e 00 45 59 37 da f4 e0 35 23 b7 bf 3c 16 20 80 cf c9 c4 16 88 b5 29 5d 4e a8 00 66 c6 e4 31 6a c5 a3 5c 60 b3 55 d0 55 c8 6f d8 75 8f c2 f4 a7 16 27 93 5e 9e 03 1e e7 ce 71 74 63 50 d0 40 da 89 fe f0 64 e7 7b a8 61 d3 22 e2 11 dc 43 95 3b e2 44 e0 de b0 4d 5a 95 88 dc 1b b9 fb 71 9b a8 3f ae 3f 5c 7c 6d 84 cd e6 51 6b 2d f1 61 c8 1b df 63 df ce 47 d7 5b 65 34 b6 0a 8d 71 9f 8d 7f 3c 12 e2 48 43 ee 46 9f 38 34
                          Data Ascii: 8T31R'H4'Rjj2kfIe}[nU?u/3F\==`U|#a*XwErhTT(:OG/Td=Dlp>EY75#< )]Nf1j\`UUou'^qtcP@d{a"C;DMZq??\|mQk-acG[e4q<HCF84
                          2022-05-17 14:51:08 UTC85INData Raw: fd d1 f2 a4 11 50 4f f6 ab 7d f1 d6 d9 06 b2 f6 37 e5 99 49 4a bb a2 b1 78 a8 d5 5f b2 dd 90 a6 dd 8e f2 e4 64 51 a9 02 1b 0f d8 e5 35 c3 b9 8a b7 e8 1b 1c 5e b7 cf b8 42 00 7a 5d 73 5a a2 64 c7 09 81 8c ff c8 68 04 f5 dc 24 18 c7 5e d7 f6 ee c5 46 27 a0 45 29 90 06 20 ed b1 a7 6d 62 f5 9f 00 23 9a 73 2c 35 fc 99 2b 33 56 be 6c e1 f9 d7 6a 07 9d d0 f5 b8 b6 73 70 06 f3 01 3f 8f 0c 21 8b 4d 07 51 e0 ee be 59 f6 3b 7e 2b b1 11 7e 92 f3 b2 c1 1d 58 83 18 69 4b 7a 2c 1e 5a 69 e7 09 7b 72 ea 0e 8d e0 34 64 59 94 c1 0a de af 8e d2 08 66 a4 fd 3a 28 6f e0 2f b9 29 a2 26 11 d6 be 11 74 60 0d de bc 70 b3 5b de e7 40 c3 69 51 0a f3 55 fc 3b dd fa c6 72 72 71 ab 9b 06 e9 ba 3a 5d 3b ea e8 9e 8c 61 b4 47 ef 24 fa 9f 36 fb b2 d2 67 7d 21 cd 2f 73 f3 19 7b 34 68 df a9
                          Data Ascii: PO}7IJx_dQ5^Bz]sZdh$^F'E) mb#s,5+3Vljsp?!MQY;~+~XiKz,Zi{r4dYf:(o/)&t`p[@iQU;rrq:];aG$6g}!/s{4h
                          2022-05-17 14:51:08 UTC86INData Raw: e1 66 90 20 a2 92 b4 b3 27 45 8b 54 f7 38 18 dc d3 49 74 02 29 ba 1b de c1 88 a8 74 c8 69 d1 24 aa 15 c0 71 e8 50 a9 34 aa 31 d9 e6 da 64 42 9d c1 dd 3f b1 c8 5d 99 cb 4b d5 22 6e 19 6c 9e e2 fd 22 6c 0f 92 05 dd 4f bd 24 ad de 3a a0 59 5a 3a a3 7a 90 5f cf af 08 0b 10 f4 5e 4f cf 62 bd 37 30 b8 13 72 38 58 26 2c ad 8a 5d c7 6b 22 fa 91 d1 85 b9 f7 a3 2d 3a 56 7c 31 17 df 6e f2 8c f4 3c 1c f6 db be 3a e6 18 63 8e e6 b2 dd 16 65 ac 21 74 64 e6 7d a6 d4 f4 01 02 b4 a2 a4 d9 eb 1c 25 09 b7 b7 a5 87 9c c2 d8 86 6e 69 97 2a 3e 62 5f 81 b2 7f 0e fd 60 cd 6a 0b 41 06 28 a4 0d 02 8a 18 27 e7 d8 83 49 aa b7 64 53 ce 87 53 c3 6f fa 7b 17 9d a3 be 7d f7 70 9f 50 97 a3 6e 55 2d 22 59 69 3b 93 ee bf d8 ef 92 08 2c 3b 89 0c 6f 72 ef 7e bf b3 cc ca d7 b5 4c bb 7c b5 cd
                          Data Ascii: f 'ET8It)ti$qP41dB?]K"nl"lO$:YZ:z_^Ob70r8X&,]k"-:V|1n<:ce!td}%ni*>b_`jA('IdSSo{}pPnU-"Yi;,;or~L|
                          2022-05-17 14:51:08 UTC88INData Raw: 23 64 b8 59 12 38 d0 5b a2 f2 29 71 5f a8 cd 24 8b f6 ad c1 76 6e 95 fa 25 5a 15 b5 2b 8b 0a ae 0d 03 ce 93 6b 6b 48 03 93 c0 3a 91 42 ef a4 42 ff 1f 0f 69 bf 3d b5 05 b6 fb fb 58 02 7d 89 80 06 e6 cd 5d 15 60 af cc b5 83 56 90 48 a0 6c 8d c5 79 e1 9b ed 70 72 4f e5 17 61 8e 29 5a 46 1f 98 d5 f3 f0 73 47 03 d9 20 39 1f bf 7e 9f 6c 46 61 73 20 c8 c5 f5 d2 95 49 87 54 7d bd d9 20 89 ce 4e 1a ae 3d 86 1f ae 6d 5d dd 66 be 36 14 e3 dd ba 76 47 02 20 b8 2f 5a a8 2f cb 8c ff 35 84 aa 26 6d 6d 95 c5 5a 66 56 42 b4 53 3b 84 c7 b7 1c fd f6 b2 01 11 7a 46 67 ae 5c 6c f0 16 24 cc 11 ae 37 de 5d f7 6e 7a 8b 09 74 82 77 6a e4 55 77 fb 3e 5d 79 13 53 a2 09 ac d3 b0 3b 48 6d 9d 7c 42 60 45 9c a6 61 7b 0a 78 b1 13 eb b9 8e 00 fe a6 01 7f 1d 34 97 0c 95 2b 34 14 b8 72 b0
                          Data Ascii: #dY8[)q_$vn%Z+kkH:BBi=X}]`VHlyprOa)ZFsG 9~lFas IT} N=m]f6vG /Z/5&mmZfVBS;zFg\l$7]nztwjUw>]yS;Hm|B`Ea{x4+4r
                          2022-05-17 14:51:08 UTC89INData Raw: b7 f6 9d 6c 1e 13 df f3 ee d7 f7 e1 8e 9d 41 2c 9c 26 4d 4e 71 b5 dd 46 1e 81 78 e6 7c 23 5a 16 7d a6 76 7c c9 48 27 96 9d ee 5e ad c1 5f 75 bc 9f 2c d3 53 d1 63 37 87 e8 b1 33 f7 15 bc 2a da d9 04 38 2a 27 55 67 0a bb c5 da fa f0 8d 70 25 01 e3 31 6a 4c f4 08 8c e6 b3 8c a5 a4 36 a2 67 bb e0 9c a9 53 94 eb 9c e9 b5 9a f3 38 d2 30 c4 61 e4 56 5b 95 1e 7c 74 9e b7 a5 a7 86 16 97 ca 84 d4 5d 8a bc 70 49 18 5d ce d8 42 34 3f 9d c3 fa fb 63 86 a6 cf dc 4c d9 9e 78 27 d4 89 4d fc e3 2e 0f 5a 72 1f cd 1f 82 39 c4 50 cc c2 aa dd 9a 36 5d 5f b0 b9 61 fb c6 f5 13 b0 c9 25 cb 8e 7c 73 ea f8 c0 63 f3 c7 1a fa ce db 92 d0 d2 91 f9 6f 7f 8a 23 13 3b cb a2 50 98 ba df 98 f1 17 64 26 aa cb 81 4f 62 4c 50 4f 06 d4 33 e0 08 d5 b7 e7 cc 0d 45 9f a0 22 51 bf 1c 9a bf dd cd
                          Data Ascii: lA,&MNqFx|#Z}v|H'^_u,Sc73*8*'Ugp%1jL6gS80aV[|t]pI]B4?cLx'M.Zr9P6]_a%|sco#;Pd&ObLPO3E"Q
                          2022-05-17 14:51:08 UTC90INData Raw: e2 04 8e 90 39 4b 69 94 84 73 58 70 3a ee 5d 5d f7 ab fb 54 99 a2 c8 15 1f 68 40 15 90 4f 34 d5 1b 42 cc 4c f4 27 d6 09 f9 0c 1f 96 11 4e d0 7b 08 8e 2f 6b dc 32 40 79 51 50 bc 0b f7 d7 c8 42 53 1d db 46 7d 7d 40 81 bc 67 7b 37 74 94 68 df f7 a6 0f d7 8f 4a 66 6f 24 9f 7b df 42 5e 16 d7 31 d0 87 98 2a 0e fc 47 a6 d3 80 f5 57 5d 3a 29 ab ec 9d 36 66 f6 7d 28 cc 6e 61 5c f1 09 99 b8 42 79 2e e4 0d 21 12 6c 0a 07 bd bf 93 07 29 e5 d0 78 13 3f fc eb d6 e5 3d 8e d9 3a 6c 6b 8b 3f 09 bd 89 2d 1e b2 b0 06 35 c1 27 a3 1c 80 37 d3 01 83 fd b5 b5 08 31 b7 5d e2 1d 24 ac d1 6c 4d 24 29 d8 13 ac 80 96 a8 05 a3 01 94 36 cc 3c d2 7f e1 37 b2 7e f6 14 da 9f 94 1b 68 af ce cc 66 e1 fb 07 e8 a8 3f ae 3f 59 69 0b c4 e6 e1 7e 69 2d a6 0b c8 30 d5 37 d8 df 44 ed 46 3a 1c d2
                          Data Ascii: 9KisXp:]]Th@O4BL'N{/k2@yQPBSF}}@g{7thJfo${B^1*GW]:)6f}(na\By.!l)x?=:lk?-5'71]$lM$)6<7~hf??Yi~i-07DF:
                          2022-05-17 14:51:08 UTC92INData Raw: ad 21 b1 f7 74 0f 06 4b 02 a3 6f c4 58 98 59 97 f8 ee e5 a8 2a 17 73 b8 f2 25 d1 fa bf 2a 9f c7 01 c2 86 4f 6d 9b f3 95 2d 96 d8 1b e5 8a ca ea a8 c1 95 db 4c 50 f8 6b 09 04 dd cb 61 d8 b4 a6 a8 f3 4c 3a 55 a7 9d f1 5a 4f 33 2c 0a 40 bb 26 d6 17 a5 dd df bf 5c 13 fb d5 1f 46 9e 44 8e cc 92 bb 38 13 bc 5d 10 8b 2d 12 c9 cf f5 5a 4e ee 9f 4b 1a fb 6d 13 6f 8b cd 60 44 72 fc 07 9b d7 de 6b 2a e5 b2 a9 ab ba 54 66 13 d2 17 42 e4 09 5b f9 4d 4b 3a e7 b0 bf 7b ee 29 7c 19 a9 15 28 ee cd 89 d3 3d 51 82 24 12 0f 01 22 79 38 69 ab 40 1e 29 e9 48 ab e8 2b 73 67 a4 c6 1d db f4 d9 9c 61 42 af c7 22 70 1b a1 03 a7 10 a3 24 7d 86 9e 5a 6d 5d 7a e0 b3 52 b2 6e d6 ea 09 bf 15 1d 49 9e 50 fc 58 80 f1 dc 57 30 53 ad c2 1c c0 b9 0a 4f 72 fd f1 87 e7 1b e4 03 ef 68 9f d6 6c
                          Data Ascii: !tKoXY*s%*Om-LPkaL:UZO3,@&\FD8]-ZNKmo`Drk*TfB[MK:{)|(=Q$"y8i@)H+sgaB"p$}Zm]zRnIPXW0SOrhl
                          2022-05-17 14:51:08 UTC93INData Raw: 4c b8 34 08 a1 86 2a 3a ed 88 67 6c c2 23 ab 59 f0 38 cc 15 ac e9 e9 80 26 14 84 78 fd 18 3e f2 c2 6b 73 3c 28 c1 3f 88 96 c8 d8 38 80 1f d8 26 ea 15 e6 7c 9d 42 c8 26 de 0e bf ea a7 71 77 8d dc d0 62 e0 b5 4d e8 95 1c b0 73 6b 79 56 85 de 91 24 6e 00 a6 36 d9 27 cb 69 a1 c5 30 ee 7c 76 5b be 05 c1 12 da fd 49 38 13 d7 62 15 f9 56 8b 31 3b df 45 2d 78 12 11 13 a5 95 79 ca 65 35 ca e2 d9 85 bf f3 a1 14 5f 44 5b 4a 09 81 46 f7 cc f4 2f 0a fd 83 e4 45 b3 08 7c 98 cf b4 f8 2d 6d ea 32 5f 3a 8d 3d d4 c7 c3 12 0f c5 c1 a5 86 98 38 5f 59 93 fb 9b 82 be db c5 d3 66 57 9b 2b 3d 60 79 80 d0 5c 26 e6 3f c5 48 09 69 37 0c 94 07 1e 8b 5c 2b 95 8c dc 77 cf 9e 6f 6f b4 82 2a a8 38 be 2a 1f e2 a9 c7 7a c9 0f f2 7f b6 fd 14 66 6e 75 6e 38 3a bb f2 dd db ff c9 78 49 53 fa
                          Data Ascii: L4*:gl#Y8&x>ks<(?8&|B&qwbMskyV$n6'i0|v[I8bV1;E-xye5_D[JF/E|-m2_:=8_YfW+=`y\&?Hi7\+woo*8*zfnun8:xIS
                          2022-05-17 14:51:08 UTC94INData Raw: e9 18 38 98 a7 d2 a9 22 46 9f 05 41 3e 66 69 2a 56 05 ee 5e 3f 1b ab 39 be d3 2a 6e 6b 8a c8 16 e2 aa b6 f4 75 53 a5 e9 24 78 68 b3 28 80 29 d2 4a 3d cd f7 22 38 12 4f f1 b6 72 d2 51 a9 87 30 da 64 5e 63 82 03 da 16 86 bf 9b 72 32 40 e3 cc 6e 84 cd 11 46 7b e1 c4 93 b5 67 a3 68 84 4c ad 84 2f ef a4 f1 00 49 2b db 3e 2c 8a 7f 61 14 45 db 9a a7 e4 6a 60 37 ed 10 0c 2a be 5a c8 6e 0c 3b 7a 22 f1 ea ce ac 9f 03 bb 4c 41 b3 ff 77 f7 ee 0b 33 9f 3d 94 62 f0 6e 0f 9a 11 de 3d 55 e6 9b ca 3c 6e 20 2a 9b 3f 79 b4 29 c5 cb c2 2f ae 89 26 5a 63 a6 cc 24 21 6f 6c ee 2d 57 ce 9f a8 1d d4 e4 86 17 35 77 69 23 d8 23 24 f7 2c 6b c7 2e f1 1c f6 6a f5 28 10 80 0a 6d db 2c 61 dc 5e 53 de 68 0e 12 04 5e 9c 0b 99 f9 fa 57 1a 3c b8 6c 5c 47 67 fe 97 76 5e 1e 5e 8d 03 ff cc 9e
                          Data Ascii: 8"FA>fi*V^?9*nkuS$xh()J="8OrQ0d^cr2@nF{ghL/I+>,aEj`7*Zn;z"LAw3=bn=U<n *?y)/&Zc$!ol-W5wi##$,k.j(m,a^Sh^W<l\Ggv^^
                          2022-05-17 14:51:08 UTC95INData Raw: e4 0b 5d 9c 32 79 6d db 5e b8 98 c1 45 18 d0 a9 85 fa eb 50 17 40 84 89 aa 98 9e ea de b4 52 6e cf 15 5a 54 5a 8c 97 7d 0b f3 6f f9 7d 13 58 33 02 8e 0c 09 ba 0e 53 da fb 9d 05 ec 95 65 67 91 a0 29 f2 7a ad 51 06 ae df c1 06 fc 34 f9 53 96 b7 41 6d 68 1e 78 40 7a a4 e2 80 eb f2 b7 0b 38 22 b6 33 79 05 da 24 82 90 d2 86 e5 9a 06 80 64 fa fe ae a5 04 a7 d3 e2 91 a9 84 e0 13 f7 07 8b 50 b3 18 7f ef 5c 70 74 de b5 b1 fb e5 2a ac d0 96 ff 5e bf bc 5e 1c 48 1e 8a d8 0e 6c 5f f5 f6 9c d0 57 f6 b5 b2 ff 19 cb 8f 76 7c ea da 67 cb de 15 1e 06 66 3d af 78 fa 4e b6 7b ae dd d8 f8 8e 05 2f 47 94 9b 78 8b b4 fb 24 89 ea 08 fb a0 3b 27 ea b4 ba 09 f6 d3 04 e2 bf ff b8 cf 92 9a e9 61 78 88 0d 4b 1f dd e0 46 d3 cd 9c b8 f4 44 1c 26 98 b4 ec 4c 73 78 64 5e 28 df 26 e0 77
                          Data Ascii: ]2ym^EP@RnZTZ}o}X3Seg)zQ4SAmhx@z8"3y$dP\pt*^^Hl_Wv|gf=xN{/Gx$;'axKFD&Lsxd^(&w
                          2022-05-17 14:51:08 UTC97INData Raw: 00 07 e3 ac c1 31 78 15 12 ee 11 46 94 3b a0 ae ff 71 b3 ac 37 6c 3d f6 9e 7e 1c 1e 03 aa 53 4a d7 ab af 3a fc d9 94 27 37 26 7d 64 b5 46 61 b9 14 44 f1 19 d3 37 e8 40 e2 02 1f a1 08 1d b4 29 5d d4 60 52 af 39 05 54 70 55 bc 63 c3 97 b0 4a 3e 06 9a 44 48 51 6d fd 9b 7c 4d 0b 5f b4 0b a2 e2 82 38 e0 8a 5f 15 6a 65 89 0c e4 58 3d 57 be 5d 86 d1 d9 09 7f c0 0a c3 99 98 d0 6e 59 16 05 95 a9 8b 6b 75 c6 6c 3d d2 6f 4e 56 e2 32 ea f4 72 78 16 e5 11 34 0a 34 3b 7b d3 bc f1 08 0a 96 b2 3a 1c 1a af e5 c1 d3 02 bb cf 1d 5d 28 bb 4c 33 92 e4 7d 5c a7 fc 42 30 d7 42 db 5f c5 5e e8 12 99 ec d4 f6 38 1f 89 73 e9 2f 0e ac ea 7a 5b 1d 20 df 02 b2 86 db a6 21 d1 50 9c 03 c1 11 d5 13 e9 5c c3 4d ad 41 f9 ef b1 11 73 9c ff d8 01 9d e3 4c a5 ee 66 e5 28 75 43 40 b4 e1 d0 28
                          Data Ascii: 1xF;q7l=~SJ:'7&}dFaD7@)]`R9TpUcJ>DHQm|M_8_jeX=W]nYkul=oNV2rx44;{:](L3}\B0B_^8s/z[ !P\MAsLf(uC@(
                          2022-05-17 14:51:08 UTC97INData Raw: 45 14 e3 80 58 e6 a2 38 47 10 f7 8f 96 b8 75 94 51 e7 6c ce e3 68 bb a7 e6 41 2b 25 84 7a 2c c6 5b 40 0a 65 ca 94 84 b3 4e 26 26 db 14 08 3e a5 7f ef 59 62 51 16 6e ba a0 a3 a7 dd 4a 84 5d 78 b0 d6 15 8e c9 0c 1c ab 12 c0 3b 9e 48 5f 9f 68 cb 41 19 e3 dd ba 76 47 41 20 e9 16 72 bc 57 d5 b1 e1 13 a5 8f 3f 68 32 9b b9 28 59 69 64 b4 53 3b 84 c7 b7 5f cf b5 be 08 31 25 3a 56 a1 58 1b d5 3b 24 e9 11 ec 1c da 70 c5 60 77 d1 7d 04 9c 72 3c ef 43 76 da 20 7c 7c 4d 25 89 6e 8f d6 e3 41 20 1b a5 67 6b 36 33 cf dd 38 4c 34 49 85 79 c4 eb 82 0c d4 b1 08 1b 04 14 f3 08 d3 79 2d 10 be 56 ce 87 e9 53 77 c5 6d cc b8 b2 dd 47 6c 03 5b b7 85 e7 07 51 ed 47 28 f2 33 6b 00 ef 6e 80 c2 03 08 2f 9c 2b 5b 27 59 03 3d bd 80 e2 0c 36 90 bb 13 67 36 88 cb 97 b2 04 f4 b1 6b 39 25
                          Data Ascii: EX8GuQlhA+%z,[@eN&&>YbQnJ]x;H_hAvGA rW?h2(YidS;_1%:VX;$p`w}r<Cv ||M%nA gk638L4Iyy-VSwmGl[QG(3kn/+['Y=6g6k9%
                          2022-05-17 14:51:08 UTC99INData Raw: 12 aa 44 d6 91 44 53 10 13 52 3f 0c 8f e0 a5 c8 f7 9f 12 38 35 8b 51 6c 72 d8 29 d0 d1 84 83 f5 8f 0c a7 5b 81 e1 a4 f9 60 f5 a2 aa da 88 a7 e4 35 c2 2c af 27 8b 06 53 e0 28 0b 63 d0 d6 b5 9e cc 0a b8 cd bf c7 5d a2 b3 77 56 3a 52 c0 b2 07 65 78 f9 85 db e7 52 8f c7 a6 86 05 c6 9e 17 3f ec db 7a cb bf 2a 15 7d 67 2c a0 40 e1 3e ac 67 ce e0 d3 dd dd 21 3e 59 ab fd 49 86 e2 dd 0c 8b fc 01 9c 8a 7d 4e 86 f8 c0 63 f3 c7 51 fe 88 e0 f3 c7 b5 99 da 54 5f ab 03 32 0e fd d9 49 f6 8c dc 85 ba 49 5d 31 c3 88 96 4d 6d 2a 65 4e 12 f2 18 c8 36 9e da d5 a9 62 32 da ce 15 12 92 07 a8 e4 e6 cf 7e 54 85 5c 28 93 3f 3e 95 cf ec 2f 60 eb aa 03 44 ae 04 76 79 a4 dd 3b 43 65 e0 5a cc ff da 7c 22 e0 d6 fc d5 d9 10 66 6e d0 74 2d e5 4c 0d 82 35 65 17 8c 9b be 68 df 47 4e 16 8f
                          Data Ascii: DDSR?85Qlr)[`5,'S(c]wV:RexR?z*}g,@>g!>YI}NcQT_2II]1Mm*eN6b2~T\(?>/`Dvy;CeZ|"fnt-L5ehGN
                          2022-05-17 14:51:08 UTC100INData Raw: 90 f1 be 4e 39 63 86 5a 4b 43 36 f2 fe 26 00 3f 76 99 15 ee de 80 5b e2 ea 5c 5e 02 35 cb 44 d0 69 5c 52 90 47 8a f4 83 33 33 f3 4f ca dc e5 d7 6e 1b 13 0b 9d ba b0 34 46 e6 58 52 a3 7e 3d 46 f6 39 f3 80 4a 6d 18 c3 1f 08 2e 7f 49 0a af 8a 99 0e 2e be a1 62 18 11 aa e3 92 ea 3c a8 bc 1c 6d 56 91 18 1c 91 80 73 0d ee 8d 64 6b cd 4e a8 6b fb 4d e6 38 8a cb cd b1 27 1b a6 51 9b 12 58 95 b9 13 6c 0e 2c e2 3d 81 93 f4 ad 41 d5 46 b5 2d a8 05 dd 7d e1 68 9a 7b e5 1d c3 fb aa 79 5d 83 e3 ed 05 a8 fa 4b e7 eb 77 d1 7f 2d 78 7b 9f cd 96 6f 79 14 a7 1b c3 22 89 74 fb e5 2a cd 2d 58 1c 9b 77 fc 31 c4 b1 0d 0c 10 e2 42 2d df 49 bf 2c 19 e0 1c 28 22 2d 0d 0d 8f ea 25 b6 62 1c f8 b6 c7 91 9c a9 92 28 37 7f 78 66 65 d1 73 d6 88 a8 33 7e c0 a0 fa 09 b3 09 5d 89 dd b3 e7
                          Data Ascii: N9cZKC6&?v[\^5Di\RG33On4FXR~=F9Jm.I.b<mVsdkNkM8'QXl,=AF-}h{y]Kw-x{oy"t*-Xw1B-I,("-%b(7xfes3~]
                          2022-05-17 14:51:08 UTC101INData Raw: 60 91 9b d8 a7 d1 0d 30 65 88 ba a0 58 4e 77 48 6d 07 dc 36 c4 04 d7 a7 df dc 75 78 bc be 6e 54 e3 37 9b d0 ff c2 68 52 a2 4a 34 f7 2d 3e d7 bd dc 73 5f fd fd 76 14 c5 6f 1c 41 92 c8 7c 5e 4b f0 78 d0 84 e5 53 5e c1 cf c2 a9 b2 21 30 61 ef 33 26 c3 34 0b 9d 46 79 3e b4 bd 99 47 f0 4e 5c 4e 92 1a 2a 93 e2 9c ec 01 0f a4 63 53 49 09 59 32 4b 06 b0 46 0b 35 d8 39 a6 ed 5d 02 0d f0 d2 3b f6 a0 a3 90 71 71 e5 9f 36 75 06 bb 73 b0 22 c3 2f 7b cc be 55 26 12 3e b0 de 76 d1 7e cc a5 45 f4 5b 07 78 9e 5c c2 00 b3 f3 d1 5e 30 73 9a a2 3f 9a cd 60 36 7e e3 eb b7 96 60 94 12 a7 28 8e d4 6e ba a1 ed 51 27 6e ec 30 74 e4 08 10 46 22 bb cb bf f9 55 40 1c ca 07 58 00 8c 78 ec 4e 61 2f 70 3e d6 95 f6 d2 95 18 97 50 44 b1 d0 71 86 c9 02 01 8d 0e d4 69 b7 64 7b d7 7a 8e 49
                          Data Ascii: `0eXNwHm6uxnT7hRJ4->s_voA|^KxS^!0a3&4Fy>GN\N*cSIY2KF59];qq6us"/{U&>v~E[x\^0s?`6~`(nQ'n0tF"U@XxNa/p>PDqid{zI
                          2022-05-17 14:51:08 UTC102INData Raw: ad 5e 62 ea 88 be 03 89 ff 0b ec c2 76 fc 73 1a 0b 12 82 da f8 7b 49 22 b0 67 e4 16 fb 6d f5 ee 24 cf 4d 68 31 dd 60 9a 7f 8f 99 50 14 51 d9 5a 12 f9 5b de 1b 65 e3 45 0a 6d 36 67 12 af ee 11 dd 10 25 f6 9e db c5 8c af 83 2e 5c 58 5e 42 20 e0 31 dd eb b7 3d 26 f4 f6 90 39 bb 22 45 8f eb f1 d0 2a 77 83 50 22 2c ae 7a ad c2 e9 16 60 80 d3 c9 ca d7 6f 37 08 aa 85 ad 8c 9e db df 81 7b 77 b2 2d 3c 78 56 ba d2 4c 3b d6 49 c4 5a 28 7d 76 31 9f 02 22 af 1f 7d 84 92 d9 59 da a7 10 1f d5 f4 1a a6 5c a4 54 1f 92 ca f6 19 ca 63 b9 55 8f 83 51 7c 1d 0f 44 79 12 8f cb ac cc d5 bc 11 26 44 9d 2f 5e 73 c3 24 9b de 97 c9 fa 97 48 f8 17 f0 f9 b2 fd 10 89 cf bc ed 87 ac e4 0f ff 08 98 09 88 38 6e e7 18 5a 60 d9 96 b3 f2 fc 00 9e d4 84 a4 42 f4 b1 40 4b 36 7b e5 b0 3d 43 21
                          Data Ascii: ^bvs{I"gm$Mh1`PQZ[eEm6g%.\X^B 1=&9"E*wP",z`o7{w-<xVL;IZ(}v1"}Y\TcUQ|Dy&D/^s$H8nZ`B@K6{=C!
                          2022-05-17 14:51:08 UTC104INData Raw: 49 a6 ea 09 bf 15 1d 44 e7 5e ef 3e 88 b8 ea 44 73 72 ae b8 24 dd a3 54 77 21 c1 d3 b1 e7 1b e4 03 ef 68 a0 84 7b f3 86 c5 5d 21 2c f6 08 24 f0 27 1d 08 17 db 9d 81 cb 55 29 4f 95 50 54 2b 9a 03 92 43 5e 75 25 27 b5 d0 ca fd 9d 4b bb 6c 78 e7 8d 34 b0 8e 4d 13 ee 17 c4 24 a4 4c 5c 83 61 be 6e 1d 8d 98 fb 2e 5e 27 73 e3 70 3d ec 1f d5 96 de 37 9b d5 12 50 67 b7 a4 6c 44 16 68 e8 1e 5e e6 80 ab 39 d3 c0 99 51 70 45 48 76 99 29 67 b3 32 53 e5 37 f7 2d d6 5e c1 60 4a f2 63 48 dd 20 39 98 22 71 c6 26 7a 6a 17 10 de 2c a2 e6 be 43 1a 61 94 7f 31 36 0e ec c3 74 04 3a 52 d6 1b fd c3 8d 24 cd 8e 6f 77 6f 51 c7 6b fb 40 5f 55 df 52 b9 83 8f 23 33 fb 7c f9 d2 a1 ce 38 42 37 3d 83 bb e0 02 46 9a 0d 4c 9e 2c 34 5c fb 16 e5 92 49 0c 6d e6 27 1d 06 73 6d 6e 97 9e ef 3f
                          Data Ascii: ID^>Dsr$Tw!h{]!,$'U)OPT+C^u%'Klx4M$L\an.^'sp=7PglDh^9QpEHv)g2S7-^`JcH 9"q&zj,Ca16t:R$owoQk@_UR#3|8B7=FL,4\Im'smn?
                          2022-05-17 14:51:08 UTC105INData Raw: d1 10 6e 94 87 1a a5 5d d2 7d 57 84 ed b0 7f f8 35 b8 65 a3 bd 13 74 35 07 2b 37 4d e9 9a 9c e4 dc 97 76 0a 1d ac 36 69 07 cd 26 f1 a2 95 e3 f6 91 04 ae 05 9c b5 ea c4 43 eb ee 9d f5 87 88 f2 32 e9 2d 95 56 96 09 63 fc 07 7f 09 8d 9b 96 81 d8 59 d0 80 c5 a8 61 f2 90 6a 41 43 5c ff b2 0e 46 66 e5 d3 c1 b4 6b d5 b0 b5 d8 19 dc fb 7d 48 ba 90 73 f6 b3 2f 3e 69 51 29 a8 76 b0 69 ae 73 cb ea cd ed ac 23 25 6a 81 f7 2e b6 97 b0 34 bf f7 09 d7 c8 5a 32 87 b0 a9 64 85 f3 56 df c6 c5 a3 90 9a dd eb 06 26 cf 6c 44 3b ea d6 62 cc bb 82 c3 f3 2e 6e 4d a6 9c 85 7d 72 44 69 3d 25 d2 3b cb 35 b3 a0 d5 f9 63 02 ca de 36 14 8d 18 dc e9 f7 f4 62 33 c7 27 62 e7 7a 22 9c be c6 49 45 fe ba 50 2c 96 16 19 6e a6 a0 5e 7e 6c b1 6f fe f0 f0 63 1c c5 ef f2 b5 d9 71 7a 36 c7 0c 39
                          Data Ascii: n]}W5et5+7Mv6i&C2-VcYajAC\Ffk}Hs/>iQ)vis#%j.4Z2dV&lD;b.nM}rDi=%;5c6b3'bz"IEP,n^~locqz69
                          2022-05-17 14:51:08 UTC106INData Raw: 39 4a d0 46 2b 90 63 62 cd 37 60 56 7f 14 82 68 a6 f5 df 53 1b 13 86 5f 46 6a 3c 89 99 38 00 4e 38 de 3d c9 f9 bd 24 b1 98 6e 18 66 24 e2 47 c0 63 5b 56 a8 54 ab 82 a6 31 77 89 3f b6 d6 a7 f8 33 17 0d 34 92 a1 b2 1c 26 ff 47 0d d2 2e 44 46 8a 1f da 93 57 08 63 ab 6a 56 10 3b 4c 20 9b 9f ea 2c 75 8c a9 21 57 2b bb cf d4 ed 16 bc c6 4f 6d 25 e3 79 45 d8 a8 75 0d cc 91 44 4e f6 6b ee 52 f1 4b 86 21 83 e3 c7 ae 4a 19 fa 40 93 61 68 b6 a7 5f 5c 62 05 bf 13 a8 b8 ec cd 51 d2 52 b0 63 e4 46 b9 26 c0 6c a1 1f c7 2c f1 f8 8d 5e 7d 99 e6 cb 03 b2 fc 7f 86 ec 50 db 16 6b 71 12 f3 a9 9a 64 05 70 ae 19 cf 45 ed 23 f9 9f 03 d3 5c 7f 1d ba 79 ac 45 c0 85 69 42 1b 8e 1b 4a ed 4a d5 35 1e df 61 4a 7d 53 1e 39 9f b7 44 93 5b 2c f2 b1 f8 c6 b8 fa ee 5f 4e 31 4e 40 1b e9 31
                          Data Ascii: 9JF+cb7`VhS_Fj<8N8=$nf$Gc[VT1w?34&G.DFWcjV;L ,u!W+Om%yEuDNkRK!J@ah_\bQRcF&l,^}PkqdpE#\yEiBJJ5aJ}S9D[,_N1N@1
                          2022-05-17 14:51:08 UTC108INData Raw: d1 ac d4 80 90 a7 9c fe 78 6f a9 07 0e 77 94 86 24 94 8e a9 c1 b5 0e 3e 70 ae b0 82 5d 77 6f 44 58 20 c3 6f f3 0b a3 8e c0 b0 0d 45 9f a0 22 53 96 1b a4 f7 d4 e6 5f 06 80 45 46 b4 76 07 e6 ca c1 5e 4b d3 8e 0e 44 ae 04 76 79 f1 e8 44 58 6c c0 0b e6 de c2 65 0a c8 f2 f4 b5 fc 48 6b 15 ca 16 49 8b 78 78 e7 01 52 3f 8f bc aa 5b d0 40 4a 1e a2 3d 2e dd f6 a0 c4 23 74 ba 0b 67 45 01 1f 5a 26 25 e8 5a 3c 6b ae 0a 97 c5 04 6d 7e b9 9b 27 9c 97 85 e6 24 57 97 ea 5e 21 59 8d 0a a8 05 f8 1a 2f 86 95 7d 2c 2f 1d ae 92 73 d0 2c dc af 44 d7 6a 39 42 a1 18 ec 4b bc bc d3 21 0c 7d 90 b0 53 9a f0 3f 59 22 ff df a2 bb 02 bb 7f ea 19 d9 81 7a f2 c1 d4 61 61 2a b6 15 70 d1 11 4e 3e 5b af b5 8b d2 6e 76 35 c4 4e 54 5a e9 0e d6 4d 41 48 0f 29 cb eb f7 a2 f3 18 91 79 7b e3 84
                          Data Ascii: xow$>p]woDX oE"S_EFv^KDvyDXleHkIxxR?[@J=.#tgEZ&%Z<km~'$W^!Y/},/s,Dj9BK!}S?Y"zaa*pN>[nv5NTZMAH)y{
                          2022-05-17 14:51:08 UTC109INData Raw: d6 75 8c 3c da 2f e7 05 de 77 a1 02 aa 4e fe f4 80 59 5e b2 f1 c8 6c e5 8c 19 e8 d9 51 c4 18 4c 1c 65 b0 f8 c2 7a 0a 74 af 05 ea 05 e4 4d e1 f5 25 f7 7d 7f 07 88 72 97 60 dd 8b 0a 3e 73 c7 49 31 b8 59 88 24 62 f6 13 72 38 58 26 3a bb b7 7d cf 18 27 c2 f6 ea a3 99 e3 e7 6a 34 6d 7e 7d 17 fb 30 fc c7 f2 24 26 92 e0 f7 3b 81 25 23 84 cc df d9 08 41 96 15 46 64 e6 7d a6 d4 d5 34 34 d0 bd a3 f4 e1 0e 23 13 94 9f da d0 a8 c9 d9 a2 62 22 ba 33 6f 64 5b b4 c1 7c 16 e4 4d df 5e 0f 7c 74 1c 9f 72 28 ae 00 27 e7 d8 83 49 af 9e 09 7d c2 fb 09 c7 67 f5 7b 0c ae cf ec 18 e7 2c fd 61 a1 ae 1a 38 5b 65 2b 7b 17 a4 c5 b9 e1 cd c1 2e 0d 25 ff 3a 13 12 f4 0e f8 f9 bf e1 f8 ad 48 c5 34 ee b5 a6 ab 34 8c f6 e2 fa 87 bd ce 3d ec 07 b5 24 8b 3c 44 fa 5f 4b 36 b8 cf fc cb 9c 59
                          Data Ascii: u</wNY^lQLeztM%}r`>sI1Y$br8X&:}'j4m~}0$&;%#AFd}44#b"3od[|M^|tr('I}g{,a8[e+{.%:H44=$<D_K6Y
                          2022-05-17 14:51:08 UTC110INData Raw: 62 9b 00 c5 0b 22 cc a6 4a 55 0b 07 c9 8d 3e 8e 3c fd 9c 48 ef 5e 3b 5e e9 0b e4 1c 85 c1 fd 4a 15 50 a8 92 29 e6 be 0e 71 75 fd 80 c6 f9 1b 95 6b e7 54 9c 85 7e f2 b1 d6 5c 61 5c d6 3f 68 fd 2e 1b 10 52 a0 b7 f3 bc 04 37 4f e4 35 33 62 b2 5e 91 39 4f 7c 77 10 b2 95 c9 ea 9e 34 8c 58 1a 9c da 7e f8 bf 18 56 bb 2c fa 12 9e 70 01 c2 5f a2 73 54 ef f9 d4 2f 0f 22 24 94 15 47 80 53 af fc ae 7e 9d d5 62 63 63 a2 94 5d 51 55 6e b9 2c 53 ec ab 8b 02 e9 ea 81 2a 23 2d 31 23 d8 23 24 c3 07 4a cc 2b e9 38 f3 65 cb 3b 28 a4 1b 70 80 2d 5c f5 65 49 f8 68 0e 12 04 5e 9c 32 8a e1 cb 57 59 03 ae 77 5f 59 61 b9 cd 44 0c 19 5c 8a 21 cc d0 f9 5f 84 fd 05 59 11 32 e6 53 d7 59 6e 23 83 78 83 c3 db 42 02 f2 5d fd ad ef c8 51 13 7d 6d d8 f5 a2 27 26 e4 64 19 f4 33 67 53 c7 30
                          Data Ascii: b"JU><H^;^JP)qukT~\a\?h.R7O53b^9O|w4X~V,p_sT/"$GS~bcc]QUn,S*#-1##$J+8e;(p-\eIh^2WYw_YaD\!_Y2SYn#xB]Q}m'&d3gS0
                          2022-05-17 14:51:08 UTC111INData Raw: 55 15 7e 22 3e b4 4b 07 a6 19 77 86 8f be 6c f2 b3 5f 6d 97 b0 6b d2 5d e9 52 00 a1 f7 e3 3b d2 33 a4 65 e7 be 42 71 04 05 63 78 3f af c9 99 8a db 9b 2b 3d 11 ae 1b 58 36 df 2f da f1 83 eb e6 93 1f 9d 57 b9 cd a5 b6 0f a4 9f 96 cd b2 a0 c5 1f de 2b f9 37 a6 19 43 cd 0e 5e 35 aa 9a a0 a5 d8 01 89 80 a5 f9 79 a2 9b 6d 7f 10 6a dd 8c 11 53 5f c8 d3 c6 e4 54 d6 c7 c7 ce 1d e1 a2 29 26 fe e5 6d ff f2 02 18 50 40 2b f0 61 ed 74 97 44 9d d8 f3 c5 83 06 05 79 ac af 77 b6 f7 e2 2b 8b fa 0e d0 96 54 6a 84 b1 a1 34 ab f5 0a d3 90 ca b2 cc e2 f8 c3 4b 7e 8c 23 16 39 cc e2 07 fb 9a 89 96 d7 15 3e 79 9b 8d d5 7a 54 7b 76 63 0d d3 39 e0 21 97 9c d6 e1 5c 2c d2 fa 53 66 ab 14 8f e9 d1 db 62 0d 99 69 16 a5 2b 3f cd 97 f3 18 4b fc bb 6c 30 da 42 26 08 88 ea 46 7b 4b ea 70
                          Data Ascii: U~">Kwl_mk]R;3eBqcx?+=X6/W+7C^5ymjS_T)&mP@+atDyw+Tj4K~#9>yzT{vc9!\,Sfbi+?Kl0B&F{Kp
                          2022-05-17 14:51:08 UTC113INData Raw: fb 59 30 f4 26 69 e1 1f fd 1a fe 48 ed 13 2b bc 3b 39 ae 33 7a df 77 74 eb 00 40 77 55 63 a9 3b af d1 f9 5e 3d 31 80 5b 69 0b 69 aa 8a 5a 78 36 78 86 3c ef e8 ab 0c cb bc 52 4d 34 11 aa 56 f0 7c 56 20 92 52 96 ca 9d 19 25 da 3f c1 84 9a e0 77 4b 32 6d 9c ad a7 0d 59 c6 60 0a a3 0e 74 56 dc 27 ce 95 49 41 36 ab 05 04 00 6d 3b 3f 8b b9 fe 21 2d af d0 1a 4a 2a 80 c0 c8 f5 07 ac ff 6b 7d 7d aa 26 2b 84 ba 28 35 ea a4 7d 64 ed 7f 9e 7b c6 7e fd 17 bb c0 f7 8a 13 1d a6 37 c9 39 1c ca c9 5a 7c 35 08 db 0a 82 a2 ce 95 51 f2 55 88 57 f9 13 fe 16 ee 64 87 4d d9 0e e1 da 86 64 7b b4 dc 89 05 b7 c0 55 bb cf 58 f2 3a 7f 7b 5b 81 e3 c9 72 3c 2e b0 0d cf 07 df 73 e2 ce 11 ec 76 61 05 ef 5f 99 66 a6 94 57 0b 47 e2 75 1e f0 42 84 11 32 e6 41 1c 7f 16 57 38 86 bc 66 fe 6a
                          Data Ascii: Y0&iH+;93zwt@wUc;^=1[iiZx6x<RM4V|V R%?wK2mY`tV'IA6m;?!-J*k}}&+(5}d{~79Z|5QUWdMd{UX:{[r<.sva_fWGuB2AW8fj
                          2022-05-17 14:51:08 UTC113INData Raw: 16 08 3e 9f 7a c9 74 3d 2e 47 34 e2 d4 df ca c3 08 b7 4a 44 bd d3 43 82 da 4f 28 a5 14 d1 24 b3 7c 51 d3 7e 8f 73 24 99 b8 ed 1b 57 05 2a b3 15 6a b4 1c e1 fc ea 26 98 b9 05 68 77 a0 9c 7c 55 46 71 dd 17 4b c2 fa 81 0c ed c8 9b 10 31 62 6a 42 98 7b 26 80 05 65 e7 25 da 07 e2 59 e6 38 3e b8 31 57 8c 34 71 ec 71 76 9f 1c 5d 61 42 11 99 1f a0 d1 8d 5c 0e 24 b3 6c 65 65 6f bd 87 49 58 20 7c 97 24 9b c6 a1 16 c6 b7 56 49 25 1c ec 5e e7 65 09 24 9a 41 96 d4 8d 3c 23 da 5a 95 ac b3 fb 54 57 30 08 88 c8 9a 3c 73 c2 75 20 c5 5d 43 58 c3 23 c8 b6 45 7d 3f d8 21 6b 35 7b 5a 36 9d ab ce 1d 2f 9a bc 34 4d 25 cd ce c3 f4 2c 81 ed 18 72 18 90 1c 11 a2 ac 29 38 84 a6 56 71 df 56 f1 7f c2 66 e7 2c ac f5 ea ad 1c 04 c3 50 cb 28 37 c5 f5 5c 69 56 2d e0 16 86 c1 f8 f0 71 c2
                          Data Ascii: >zt=.G4JDCO($|Q~s$W*j&hw|UFqK1bjB{&e%Y8>1W4qqv]aB\$leeoIX |$VI%^e$A<#ZTW0<su ]CX#E}?!k5{Z6/4M%,r)8VqVf,P(7\iV-q
                          2022-05-17 14:51:08 UTC115INData Raw: a3 d6 44 92 7e a6 5e f7 6f ce 6b 28 be ed eb 4c fb 70 d4 c1 bf 67 ec 92 66 75 1e d5 74 80 2a 75 1f a8 f7 ff d4 15 a0 b0 a9 91 b1 52 d5 04 a2 73 8d c4 41 5a 19 4d 00 84 86 43 78 21 a8 ae ed 27 85 1a fb 20 f0 bd 1a 66 e4 40 67 11 d2 fe 01 37 ad 83 42 e5 9d 6c b6 7e 22 0a da c5 c5 41 dc 36 82 b0 ef 2c c3 ad ff b4 ba 3b 1d ce 5d f9 aa ab 97 86 bd fa f9 73 a6 69 41 19 fe fc d4 24 3a 1f 90 1e 66 9b 4b 8d 4f e5 e9 ab 89 30 44 b5 94 50 25 c7 65 ec 87 a6 96 04 66 ff 1e 62 c5 45 4b ac f9 97 10 22 8b 4d 8a 71 a6 27 48 00 d9 8b 8a b7 2f 8e 3f ac b4 8b 01 79 a1 8f 90 ec 8a 23 0b 54 83 42 7c a6 70 5c da 73 38 49 cb ce ca 16 80 1a 07 65 d6 7f 43 b5 bf fc 94 55 23 ee 49 2e 68 34 0d fb a2 44 d2 0d 58 4e 93 74 e8 9a 64 1a 36 c5 ab 49 bd c2 e3 bc 5d 2c d3 ab 61 14 41 ca 42
                          Data Ascii: D~^ok(Lpgfut*uRsAZMCx!' f@g7Bl~"A6,;]siA$:fKO0DP%efbEK"Mq'H/?y#TB|p\s8IeCU#I.h4DXNtd6I],aAB
                          2022-05-17 14:51:08 UTC116INData Raw: dc 85 a5 fb 61 40 23 08 a4 97 c1 1f 6e 89 40 16 f3 2f 6f 5d cb 30 c9 ec 66 5a 2c c6 3a 6b 61 0e 1b 5c ef c3 af 61 4c b9 d1 5b 1a 1d b4 da d2 e5 1e e7 db 0e 78 36 8d 1c 14 93 b0 23 39 f7 ef 63 77 ef 6e f1 7f cc 66 d1 6c 9b ca e4 b4 3a 04 b7 47 ed 30 01 f0 f4 5a 4d 24 0c fb 17 80 ae c7 87 46 f2 59 84 23 fb 29 d5 00 c4 76 8a 2c e0 1f ed f1 bc 3b 56 b3 ca f9 3e ab e9 65 8a e1 72 e0 3a 7b 46 4c 96 d5 f8 15 3c 41 c4 7a 9c 60 e0 03 b8 af 60 f9 1c 26 6b ed 31 fd 12 fd 89 4c 1a 4b 8e 38 46 9d 2e ff 5e 30 e0 40 17 69 04 23 0e 8a f3 7c 9b 59 3c fc a2 ac f6 cf 93 dd 5b 39 75 4f 6c 53 85 6e db d1 a5 18 22 b4 e6 a3 58 af 1f 62 a0 d1 e4 af 54 0e ce 46 24 69 d7 6c ab c0 80 4d 70 b0 c5 c3 82 88 0c 45 54 d0 e3 d7 c1 f3 a6 87 dc 2c 7e c4 4c 39 75 0a bf dd 6e 02 b5 0b b2 31
                          Data Ascii: a@#n@/o]0fZ,:ka\aL[x6#9cwnfl:G0ZM$FY#)v,;V>er:{FL<Az``&k1LK8F.^0@i#|Y<[9uOlSn"XbTF$ilMpET,~L9un1
                          2022-05-17 14:51:08 UTC117INData Raw: 45 42 25 d8 85 58 3e a9 da 22 f9 33 25 5a 89 e0 88 48 08 27 87 31 b9 3d 9a 00 6e ad 89 88 6d 96 29 0e 52 98 47 76 ab 76 55 d4 69 3d 5a c1 ce ca 0e 01 3e 12 79 ca f6 0a b7 26 80 9c 4e 37 eb 5b 3b 7d 21 03 7c 1b 54 c8 88 81 45 9b 69 ee 88 15 0a 3c b8 ab 47 be c5 e5 ac 4b 28 de ad 64 1f 51 c3 06 c1 62 9d 78 53 a7 d2 3f 1e 37 26 9b e6 07 e2 0a 83 cf 01 9c 2c 6d 12 cd 6d 85 67 ec 8e ab 04 c4 16 cf 70 4f af d0 62 08 5f 80 3f 2b d8 2c e3 23 c0 9b 73 a1 0e 98 77 10 3e 36 1b 85 44 14 aa 7a 25 7e 02 98 e4 4c fc 0c 34 71 88 76 74 5f c2 3b a2 07 0d 0a c6 4a 82 80 82 9b a2 79 db 39 2e d0 b5 4b c2 9f 38 6a c8 74 b2 52 c5 09 33 a6 19 f5 07 26 cc 5d 7c 59 b7 6e 43 de 71 0c 51 8f 80 7c 68 44 eb e3 5b 07 0b cf ff 1c 21 23 11 0b db 3e 87 fb c8 74 9c 89 f5 67 56 1e 02 32 79
                          Data Ascii: EB%X>"3%ZH'1=nm)RGvvUi=Z>y&N7[;}!|TEi<GK(dQbxS?7&,mmgpOb_?+,#sw>6Dz%~L4qvt_;Jy9.K8jtR3&]|YnCqQ|hD[!#>tgV2y
                          2022-05-17 14:51:08 UTC118INData Raw: 78 27 9f b8 ab 9b 29 ef 70 67 97 af 6b 15 62 52 79 6e 33 03 ca 23 45 12 e7 83 76 ee ce d3 5d 6f 1d be 28 50 38 28 b6 b8 c4 68 4d ce 91 46 61 c6 7d 17 d5 b0 8f 96 7a 1e 4e c6 1d 57 e8 4c 1a 70 b8 64 dd 24 f4 d4 ba ad 30 78 44 e3 cd e6 fc cd 95 b7 e1 1c 13 f5 77 0e 17 3c d1 f8 0d 6c bd 2b ae 2c 76 8b 96 56 cd 42 54 db eb 83 e5 e9 3c d5 98 f0 30 1c f4 d4 65 90 3f 9c 05 ec a1 9d 81 4b ae 5b da 97 2b f1 20 17 46 43 0b 0f 50 cf a2 ff 08 75 fc 4b 58 f0 3a 64 ab cf 8e c2 f2 82 70 ca 85 7d 54 f0 31 dc 08 1e cc 7d d8 8e 5a 83 c0 e5 8a 7b a3 57 f9 60 d5 e9 c7 be ee df 54 c9 f3 c0 c8 b9 44 ec 81 f7 15 dd c3 d5 18 2d 78 1a 89 e4 7e 30 18 80 b3 a9 85 35 92 c6 84 b7 70 ad c7 41 41 9d 8d 03 8d 8d 45 59 32 29 49 fa 02 81 1b eb a0 83 bd 1b e3 ef 5e 63 1e d1 4a df b3 a5 0d
                          Data Ascii: x')pgkbRyn3#Ev]o(P8(hMFa}zNWLpd$0xDw<l+,vVBT<0e?K[+ FCPuKX:dp}T1}Z{W`TD-x~05pAAEY2)I^cJ
                          2022-05-17 14:51:08 UTC120INData Raw: 84 59 11 b7 7f 2d 7b 22 98 f6 ce 81 04 14 72 95 73 69 5a ca 33 a7 00 0c 18 47 53 87 a0 80 9a ac 7b de 3e 2d d2 bd 43 c5 bf 3b 6b ca 7a a2 50 c1 09 32 a7 11 fd 00 24 de dd 99 4b 36 77 4b de 70 1e d1 6e 92 fc 8d 43 ec e6 55 09 05 c1 f1 19 21 23 03 89 6e 3b a7 fa c6 69 99 81 f5 64 54 10 0c 23 fb 1e 55 80 62 00 93 7a 9e 6e 91 3a 94 5d 4a d1 5e 39 ed 46 08 ad 12 1a 9f 55 33 12 27 63 ed 5e c3 b4 8d 3b 6b 50 ec 2e 0c 0b 0e cf fe 05 3d 4e 1b e3 4c 9b 81 c4 62 84 de 38 28 57 65 aa 31 95 08 09 65 ea 31 f3 ba e9 70 4a b4 3f 95 eb d6 8f 00 2e 40 6d fb c8 d3 52 17 a7 0d 6f a3 5d 00 37 ae 53 bd c2 20 35 5e ab 49 6b 61 09 3b 58 ee cd a1 6f 42 d8 d0 5b 2e 4e cd a9 a6 80 73 c9 8c 6b 1a 18 de 79 66 e5 d9 40 5c 84 c1 33 05 80 1a 9e 1c a3 0a a2 42 c8 a5 85 c4 72 70 c3 37 ae
                          Data Ascii: Y-{"rsiZ3GS{>-C;kzP2$K6wKpnCU!#n;idT#Ubzn:]J^9FU3'c^;kP.=NLb8(We1e1pJ?.@mRo]7S 5^Ika;XoB[.Nskyf@\3Brp7
                          2022-05-17 14:51:08 UTC121INData Raw: 7d 8d d6 86 e3 39 02 1d 34 a8 1b ac 95 6b 90 3b fd a2 72 39 f1 2a 65 25 8d 99 a3 5c 96 72 ad 28 36 b1 16 7a 36 2c 70 2a 82 b6 2f 6f 57 6d 8a c8 ec 5c 81 b9 1b 25 24 60 46 6a a6 47 55 18 ef 6e 61 ec 06 87 6e f0 69 17 d5 6a 81 cd 34 79 e8 8e c3 4b 05 8e c9 68 1a ae b5 d5 dc cc 93 ae 1d b5 b0 c7 b6 0d 54 83 c1 41 11 16 1b 14 8f 58 fd 56 f5 cf da 08 03 69 c6 93 15 d0 97 20 9d c6 a2 e2 35 10 1c 1a df e9 f2 d2 15 b3 f7 a2 b9 39 07 8e 74 bc 9a 18 2a 3f 03 72 d2 0b 02 07 bc b6 e0 9e 9e 22 e7 e0 38 b2 76 26 d5 b5 32 b4 f4 4e 3a 64 61 f7 22 d1 d6 d3 34 e1 3d 19 80 7d b7 c2 5e 5c 05 e9 52 a8 9e 89 fe 3a a6 7e 3c b5 2b 31 c5 49 e7 82 db 87 f3 fd d8 80 de 43 a4 82 98 53 17 0a f2 3d 85 59 80 45 0d 53 8c 0d bb de 51 7d bd 4e 6a 56 6d 23 e4 29 8a a9 0d a5 8e ca 75 20 81
                          Data Ascii: }94k;r9*e%\r(6z6,p*/oWm\%$`FjGUnanij4yKhTAXVi 59t*?r"8v&2N:da"4=}^\R:~<+1ICS=YESQ}NjVm#)u
                          2022-05-17 14:51:08 UTC122INData Raw: 04 3e f7 d9 16 ae 9b 1c bb 29 48 08 a5 c6 f5 5a 75 0e 8b aa 36 2e 9e 96 35 89 52 51 20 78 d5 2b e4 44 71 51 bf f0 9e 7f ba 8d 60 ca ad f9 c7 7b 52 c2 ae fc 7a 05 36 f8 ae a1 b0 a0 1f aa a4 40 ec d2 8e 95 64 cc b3 ba 9d d1 7b a6 1a c1 ba ff 2c 26 09 f8 f9 56 86 a1 d7 bd 00 cc 7c 91 43 8e cb 57 18 5d 4d 72 8c 43 55 9d 76 53 c9 4d 45 49 35 c5 5f 2f e7 7e 48 71 58 36 e2 dd 63 39 82 a0 15 6a fe ae 10 bb a5 4b ef b6 b4 be 77 aa c5 16 dd 03 14 ec 99 aa b5 2f 7c c2 bc 2b ce 15 ae fb af fe 91 27 d4 93 99 1d e7 6b 85 1a ed e1 24 e1 d2 30 41 db 2a 27 0f 18 33 32 b3 0a 8f 79 92 b4 42 82 ed 15 6a 41 77 a3 66 d6 58 0d 66 12 d8 67 6d 88 67 a2 e0 f0 41 87 8f e4 97 ea 57 05 90 07 18 42 76 d4 95 54 49 84 34 bd 2a fc a7 04 8b f1 19 07 42 7c db a3 42 03 98 00 f6 cc 8f d2 4c
                          Data Ascii: >)HZu6.5RQ x+DqQ`{Rz6@d{,&V|CW]MrCUvSMEI5_/~HqX6c9jKw/|+'k$0A*'32yBjAwfXfgmgAWBvTI4*B|BL
                          2022-05-17 14:51:08 UTC124INData Raw: 44 a1 ef db 79 ae 02 61 78 b4 23 42 5c 7c 42 8e b9 b3 a7 26 92 fe d5 c1 6b 6c 1e c4 5d 65 18 5d d7 92 7d eb 5a d9 dc 51 78 f2 42 dd 92 25 31 81 06 18 eb e5 f8 33 a8 e7 af de 7c 98 89 0d ac 01 61 f5 6c 18 dd 49 4a 2a 7e 94 55 0f 02 dc 07 f2 b9 a9 68 0e d4 d9 a6 43 ef 10 ca 5e 98 26 8b e6 67 f0 af 45 b8 45 f1 bd 0b 68 16 0b 3c 38 ff 4f c4 ef eb f1 5f 88 78 11 38 76 61 41 9a 88 c9 3a 55 a3 d4 fd 71 3a ea 2d 5b 1e 89 f3 b3 fb 3b a0 62 90 bc 66 e7 03 dd 8d bc cf 6d 31 f6 f3 00 a9 81 71 97 47 c8 ce 2c c6 1d 42 a9 3c df 5a 3f ac 0f b1 35 d9 76 88 01 c3 ee e4 9a 58 7b a3 91 9e bb 4d 88 d5 c4 3b e6 54 53 c2 c5 ba 37 b6 39 0d 50 d2 9b 7c ae ab 73 8f c4 7d 6f 4f 82 53 4e 07 34 8f e6 28 c5 2d cc e2 48 2b de 07 b2 fe e2 42 01 af 7d c5 2f 2a 92 00 5d 5c d1 6c 66 10 db
                          Data Ascii: Dyax#B\|B&kl]e]}ZQxB%13|alIJ*~UhC^&gEEh<8O_x8vaA:Uq:-[;bfm1qG,B<Z?5vX{M;TS79P|s}oOSN4(-H+B}/*]\lf
                          2022-05-17 14:51:08 UTC125INData Raw: 20 7d b5 7a d1 5d 50 b0 75 16 dc 6a 7f 1b 00 7b 96 10 fe 77 f7 1f 5b 22 f5 0a 65 f6 2e 63 2d 47 e9 5f c3 19 23 b4 5e ae 37 82 27 37 6d 87 2b 4d 45 b2 64 95 9e 9f 71 1a 67 2f ad 4a f9 21 ee 73 64 81 63 f1 df 93 91 f6 62 c7 c6 e4 aa d7 90 f2 ea 9a 64 c1 b4 f4 13 3a 5e b3 68 16 4a 48 64 9c 3b 61 b4 72 02 4d 53 71 03 ba 5e 1a 28 5d 72 2c 5f 27 98 a4 be 1a 9c 8c c7 ca 86 bb 8d 3b 64 48 e2 d4 3a 5e c5 c3 fe 80 6b 85 e1 b3 3e 50 9f b0 91 16 5c f8 5e 46 a5 46 8d 69 5f f6 94 a1 ef 15 aa 6f 20 66 b7 4e ed cb ac 78 ee 45 85 aa 20 9b 9b c4 76 8c 55 6f 1c 17 cb eb df 2b 14 ec 30 d6 7b 8b e0 e6 53 d7 7d 73 84 f1 27 2e 2a 72 dd 67 80 af 31 ca b5 02 4f 2d 21 2c 5b 88 56 76 7c ef a6 7d 5d 31 60 ed a4 30 79 96 32 7d c0 0e f9 8f aa ca 18 05 97 99 77 af 96 89 b2 8f 19 d0 96
                          Data Ascii: }z]Puj{w["e.c-G_#^7'7m+MEdqg/J!sdcbd:^hJHd;arMSq^(]r,_';dH:^k>P\^FFi_o fNxE vUo+0{S}s'.*rg1O-!,[Vv|}]1`0y2}w
                          2022-05-17 14:51:08 UTC126INData Raw: 68 61 22 1d d0 6c 78 70 0c aa 5d b1 0d e8 6a bf 0b e1 68 34 d2 3f ce d5 01 6c 74 aa a2 a0 93 88 71 ad 44 d7 51 b5 df 9a c2 87 c9 06 7a 6b 8f b7 58 da 3b a2 33 f4 34 48 dd 44 e5 f5 16 82 53 d7 fa d5 f3 82 9c 85 ca 55 03 36 1a 65 4b 69 a7 be 30 80 39 5b ed 09 b8 93 e0 3a 6e eb 4c d9 00 4a b6 fb 62 eb 0f 27 cb ad e6 dc a0 2c 5e 9a ee 7a 57 ca a9 3b 54 c5 0e 91 b7 97 75 a6 87 9d 29 f1 1a 50 d4 2a 92 53 8f 56 d2 e5 3f 69 d2 d9 17 c2 c3 0d cb 61 9e fc d0 37 01 3e e5 6b 17 52 df 01 66 05 d7 f4 2b 49 88 02 1d e0 eb 1c 3e 8d 1b b5 99 a4 d0 cd 44 ba 25 ac f6 16 07 ed e5 09 71 48 93 b4 6a ea fa ff c9 86 84 57 09 2a 9d bd eb ea ba f6 6c 23 e7 e5 35 fd fc 92 aa e9 0d 6d 0e 99 8d 35 13 47 b6 ce 60 a9 fd 67 59 92 a7 e3 d5 72 da e5 12 a1 ae d1 7c f3 32 06 7f d3 58 9c c6
                          Data Ascii: ha"lxp]jh4?ltqDQzkX;34HDSU6eKi09[:nLJb',^zW;Tu)P*SV?ia7>kRf+I>D%qHjW*l#5m5G`gYr|2X
                          2022-05-17 14:51:08 UTC127INData Raw: 8f 88 e2 7e 79 a4 9b 67 ec 3a 06 90 61 89 56 45 cb 0b ef 8e fc 14 79 22 e5 df f4 41 f5 af 37 82 dd 7b f9 fd 1b 52 89 b5 8a f6 d9 f3 14 1e 73 f6 c7 85 3e 8d 0b 44 2a ce bc b5 a9 a0 15 c4 7d bc 99 12 4b 92 28 87 6f 7a 9a 08 14 df f1 80 85 a7 ce a3 a5 b6 4d bf c1 88 0c 07 ac 37 bb 80 1d e2 49 5d f5 b2 1e 7b 63 b8 b5 68 3c bd ee b5 8e 66 48 61 27 66 bf 9a f1 08 d4 6b 29 da e5 42 84 81 f0 a8 a4 33 a6 d6 65 14 4d 7d 24 8c 87 32 e8 4d 37 83 99 14 b0 5c 55 07 ae 71 13 5c a0 26 40 3a ea 92 fa b2 67 32 65 ad 48 39 df da 0b 95 54 d6 40 98 d5 23 17 9e 0f 81 27 d0 c9 7e e5 48 62 cd ff 77 b2 53 29 cd b7 5a db c5 f5 8e 08 2b 34 62 b1 dc cf a6 35 5c fa 2b fb 6a c8 cf 34 4f a5 7a 63 9e b0 ea 12 59 9a 1f f7 af bc fb 45 2a 64 b3 f9 2d b2 1c ae 69 1e 3a c4 97 e9 3c 43 8e a7
                          Data Ascii: ~yg:aVEy"A7{Rs>D*}K(ozM7I]{ch<fHa'fk)B3eM}$2M7\Uq\&@:g2eH9T@#'~HbwS)Z+4b5\+j4OzcYE*d-i:<C
                          2022-05-17 14:51:08 UTC129INData Raw: 08 a1 ed b4 75 8f 2f d3 f6 cb 03 4a d2 68 83 9f 92 1c 7b d2 77 84 39 df 45 85 de 9f 5d 8f 67 44 03 d2 12 17 19 5d 0a 05 5a e6 88 a6 40 57 f2 13 5b 15 f7 1d f5 ce ba 62 9e 46 b8 89 e5 77 19 12 dd 27 c4 2c 44 20 ce 65 85 05 c8 18 7a f3 f3 44 4d 5e f5 ac f5 3d 92 09 77 bd 60 8f aa 4a 00 97 fa 11 e3 7c 54 27 c5 6f cc 0c 44 bf 39 39 4e 55 c5 b7 21 33 2c e9 96 2f 9a fc 96 c7 5c f0 54 b0 18 18 95 eb d8 b9 cf f0 e1 81 4e 17 5e 55 6c e7 47 88 53 8d 83 10 d5 dc 00 b6 6c 40 7a e3 41 f5 29 25 2e 89 3c a6 bb 5e 48 6e be 0d 44 35 19 cb 7d 2b a7 dc de 47 13 93 29 b5 07 79 7b 30 22 2c 7b 75 c5 9f af 0b 34 cf 3c ff 5a 7a 00 d5 b0 5c ac 7d 07 eb cf 78 3a b6 58 d6 6e 41 76 5a fe 38 18 3a c2 32 cd 8d 6b 2c ec 2e 93 e0 28 54 51 4b 08 e2 1e 5b 6b a2 12 c0 59 52 a6 33 e8 70 3a
                          Data Ascii: u/Jh{w9E]gD]Z@W[bFw',D ezDM^=w`J|T'oD99NU!3,/\TN^UlGSl@zA)%.<^HnD5}+G)y{0",{u4<Zz\}x:XnAvZ8:2k,.(TQK[kYR3p:
                          2022-05-17 14:51:08 UTC130INData Raw: 8b 4e 75 f4 e7 4d 90 53 5c b3 21 44 d3 8f b6 c6 d9 23 26 2a ec 43 a1 73 6a 76 92 ea 5c 0f ff de 4f 28 a9 bb cb 66 6b aa f1 9c ea 57 3d e0 9f 7e 92 c1 aa fd e8 d3 d3 ed 68 90 c4 cd 0a 75 e9 5e 33 4b c2 b7 90 e6 d8 7b 8c c8 12 5c 79 c1 48 b6 a2 60 9a df f1 3e 02 d0 80 8a e9 36 db b8 96 8b f1 09 fe 20 51 ea 7d 18 2c 35 76 27 f0 c5 d1 1e 48 3f 68 bd 77 3f c6 e0 94 e5 b9 c4 e7 ac a1 67 7e e7 0a 7b 37 1d ba cd 0b 9a a8 5f b5 69 8f 00 48 02 79 23 bd 1a ef a8 0e b3 de 2a 0d 5d 87 50 dd 81 f6 a9 31 93 d2 cb 5a 8c 6b 31 36 05 3b 5e e1 ec 12 ad d3 04 76 ea ee 88 73 88 9d b0 96 3f dc bc 03 62 01 a7 3e e6 dd e0 22 44 ad 27 e5 e4 9c 83 ff 20 95 9e 9a 51 2e f9 49 3b 9c f8 71 cb ee 96 a5 df 67 49 75 bf d5 1f 2c db 55 6c ea 9f da a2 4d c5 ce 6f b5 6f eb fb be fc 8e 17 db
                          Data Ascii: NuMS\!D#&*Csjv\O(fkW=~hu^3K{\yH`>6 Q},5v'H?hw?g~{7_iHy#*]P1Zk16;^vs?b>"D' Q.I;qgIu,UlMoo
                          2022-05-17 14:51:08 UTC131INData Raw: 0f 82 7c 6f b7 a9 0d 26 82 83 fa df 70 10 ba 8e 64 ea 8a 59 62 f7 fd 8c 89 50 c6 75 a6 06 29 86 bb 9c a0 54 96 10 b5 ed 10 eb 98 ae 12 86 b1 6e 9a 9e b5 da bc c3 c6 fa 0c b5 be 2e 6a 43 1c 6b 74 ee 6f ae 90 7b 59 dc af 4b 55 51 3f d2 92 09 fd 05 21 40 ff 10 49 b0 e5 d5 3c a7 aa dc d7 25 66 0e 2d bc 10 bf 60 09 a7 2e 3e d5 c0 93 37 7b 39 7f 89 2f b4 65 bb 58 00 ac 18 08 cd fa 10 d2 fc c1 4f 97 17 92 47 11 53 4d fa ef 26 19 cf 81 5c da 6c 0d 5b 0e f2 d1 94 66 44 10 3a e0 a5 2f e0 bb 63 61 73 f8 fb ae 78 2b 21 8c 5c e2 6c 7a 45 b4 cb 8a d5 f2 9c 98 ff cf e4 4e 84 2c b0 45 ca b4 e3 be 66 9d e7 a7 0e ed 0e cf 52 cb 0b ef 4a 5b d7 90 9f 96 23 d6 ae 32 6b 29 1e d7 90 8f 8c 18 f4 9a ed 2f 76 fd a2 79 0a d0 89 84 92 75 f3 56 8b 78 af 20 f7 87 ba 13 c9 7b 53 23 7c
                          Data Ascii: |o&pdYbPu)Tn.jCkto{YKUQ?!@I<%f-`.>7{9/eXOGSM&\l[fD:/casx+!\lzEN,EfRJ[#2k)/vyuVx {S#|
                          2022-05-17 14:51:08 UTC132INData Raw: 9f 84 83 8d 24 e4 0c 37 5d d3 78 20 88 48 a1 76 f9 38 12 30 d3 21 69 05 60 7f 36 06 a0 e7 15 4e 7b 6d f6 1b a5 ed 59 9c 20 72 5c ba 71 1b db 35 ad be 5b ae 89 d8 8a f2 43 9c 5a ad 94 ef c4 93 d4 ed 93 10 d9 13 eb d6 fe aa aa 3d 21 57 ad fa 4e 4a 1b 6f 1c d7 10 12 91 64 29 92 dc c2 0d 6f 93 e9 01 a6 80 48 11 14 73 4e a0 3e 06 48 90 9c 9d 6e 81 58 59 f1 cf 9b d9 2a 5f ab 8f 88 bb d2 a7 22 d1 38 bd f5 83 3c 2e 09 ac 61 ae f7 75 59 22 56 1a 03 b3 59 80 50 7e 46 6a 2e 60 26 9d d2 a3 1a b7 7e 29 db d5 d6 a7 65 41 ac b0 47 31 60 b5 35 04 f5 cf 48 da 3f 3f 90 88 1e f1 ea d6 d1 c9 e8 2b 2d 23 c6 b9 ee 6f 4e 9d 80 15 0a c8 16 ad 4e 7f e9 fe 1e 85 14 6c 95 7e 41 86 9e f8 1e 78 93 56 57 9f a3 aa 61 69 e9 7e 71 f7 4b da 87 fe 36 b9 0b 5e d1 f9 8f 0e 87 c3 7c 10 a1 2a
                          Data Ascii: $7]x Hv80!i`6N{mY r\q5[CZ=!WNJod)oHsN>HnXY*_"8<.auY"VYP~Fj.`&~)eAG1`5H??+-#oNNl~AxVWai~qK6^|*
                          2022-05-17 14:51:08 UTC134INData Raw: a6 e0 38 bb 14 b3 cf 45 37 25 ea 75 47 61 33 cf a6 d0 d3 b2 1e ef 14 b2 87 80 95 19 14 03 1e 54 16 5e 4f ad e6 03 21 35 cc 8a 7d 56 d3 ce 37 ce 7c b2 d9 c6 c1 c3 f6 65 48 36 eb a9 c9 9c 01 d2 7d 26 42 96 46 55 5f c1 7a c2 6b b8 ac 3f 95 7f 5d 96 46 81 bf 5b f0 f0 b9 21 85 75 f5 bd 30 14 a2 a3 94 29 6e 19 61 a1 24 48 1a bb e7 26 dc db ee c1 ec 53 e4 2f 54 d1 cc d3 e4 b0 39 8f af 35 c1 8f 07 91 e7 92 4c 1e 91 8e ab cd 2f b8 e0 94 3e 38 96 02 b0 1c b2 b3 3f aa 43 27 ca 87 17 59 bf 62 ce 8d c0 06 86 26 83 36 37 77 a9 c1 64 ef 77 63 87 48 84 6b d5 14 fa c7 8d 4d 3b 64 45 14 10 50 52 e0 a6 27 47 dd 17 7d c2 ea 8c 00 c5 4c a6 2e 84 cc 7f db bc 85 50 09 c7 b1 36 2c 31 61 d7 48 ff 7b 56 e6 c5 52 5c e3 6b 2a b2 ec b4 8d c2 cd e4 49 10 96 f4 e5 07 f2 4d e8 f1 2d fa
                          Data Ascii: 8E7%uGa3T^O!5}V7|eH6}&BFU_zk?]F[!u0)na$H&S/T95L/>8?C'Yb&67wdwcHkM;dEPR'G}L.P6,1aH{VR\k*IM-
                          2022-05-17 14:51:08 UTC135INData Raw: 58 3d 7c 46 6b 44 13 7d ce 69 50 61 91 f4 d8 60 85 d5 d4 70 dc 38 32 3e 2b 87 06 7b 8c 70 43 53 b0 69 54 b3 cd 0c 98 df 21 73 15 a8 07 3f 2a f1 ca b9 4b 0b 31 ba c6 a7 18 64 32 0a 05 29 ea 62 4e 7a f1 69 65 f1 b1 2e 9b 1d e7 b9 af f0 c2 4b b0 56 75 be 95 06 e9 a9 ac 18 d6 33 a0 44 01 9b a9 a4 a1 ff e2 a0 15 ec 64 57 71 54 34 b5 28 50 54 44 ba 3f dc cc a4 9f c5 85 b6 29 fc a2 8e f6 d0 4e 47 c8 12 8b 71 26 47 d0 7c 46 7e 08 5b 2f 26 b4 a6 11 e4 65 82 bd 25 1c a1 55 ef 49 3b 53 2e 32 69 4f 37 6c a2 a7 2d 63 c5 e2 2b 3a 36 09 7b 6b 12 24 bc 36 b9 90 77 af 01 49 d0 b8 b9 43 50 48 39 f7 ab 1c 41 9c f4 19 61 2a 75 3a 0a 09 74 97 7a e1 d7 33 e4 61 5d 31 0c d1 c6 c7 60 e4 04 e0 72 d0 b1 49 d9 7c 96 53 fe 8e 3b 45 25 f5 ae 88 17 4c 99 3a 6d 35 3c 73 fa ba 0b a7 3f
                          Data Ascii: X=|FkD}iPa`p82>+{pCSiT!s?*K1d2)bNzie.KVu3DdWqT4(PTD?)NGq&G|F~[/&e%UI;S.2iO7l-c+:6{k$6wICPH9Aa*u:tz3a]1`rI|S;E%L:m5<s?
                          2022-05-17 14:51:08 UTC136INData Raw: af 10 34 08 8a de ad 82 bd 98 c5 39 fd b8 18 64 2a bf 99 99 01 36 dc 08 ab 20 d7 42 ad 3e 00 ff 37 96 53 1f 2c 83 67 6e f9 5c 60 98 b7 a8 df 76 35 9b c5 e9 2c 5a a0 72 7c 8f e5 d1 0e 54 fd b9 e4 89 13 a5 92 59 9d f6 ba 8c 6f ba bb 9c f3 57 33 19 f2 83 87 01 7d 03 c3 53 b9 87 f9 5c c8 1c 23 8c 0a 21 48 1d 0d f1 00 d3 53 ab a1 53 2f 65 1b da cf b0 fd 69 f7 b1 02 c1 2f 2f 06 37 dc b3 2a be de 48 dc 3d 37 f5 71 e2 43 37 08 e9 aa 50 03 43 e0 5f 7d 62 41 35 37 05 ef 47 8e 8e e5 b5 45 b1 02 f8 47 dc ee e5 8e 31 63 34 c7 df 0c 7b 35 ba e1 84 de 0b e0 d4 09 47 f8 f2 df aa 47 e7 21 5e e8 f5 34 98 06 29 b2 f6 4d 40 60 d2 f9 aa aa cc 86 da e6 e3 5b 01 7b 03 a2 18 35 53 a6 1d 71 65 b8 ec 45 36 b8 fe 56 8b 31 da 88 b2 ff b3 94 00 ac b1 d4 27 49 46 41 7e e3 57 3d 96 ca
                          Data Ascii: 49d*6 B>7S,gn\`v5,Zr|TYoW3}S\#!HSS/ei//7*H=7qC7PC_}bA57GEG1c4{5GG!^4)M@`[{5SqeE6V1'IFA~W=
                          2022-05-17 14:51:08 UTC138INData Raw: 45 db 46 5e 9f 90 a7 b7 01 e7 9b 28 6e 53 f7 a3 26 bb a9 a3 ba 90 26 07 0a 63 98 4b ba 15 52 bb 9d 59 52 00 52 ca ed 3a 10 01 ec 43 3d 40 7a 38 02 31 fe f0 13 5f b1 29 28 7a 51 f1 24 6c 37 f3 74 0d 6e 96 54 f2 ef 2f 6e 05 47 0d aa 51 28 ce c7 de 4d 3b c6 24 a8 28 58 18 d9 33 62 58 9c a4 83 b6 a4 4a 9f 03 ca 2d 6c 7c f8 0f 80 5f a9 b8 1c 2b 46 46 8a 69 64 fc 21 44 fa 64 bb 43 cc ee 89 e0 5e fd 05 1d 18 e5 15 04 d5 5d 4b 3a 9b 63 fe 63 82 88 cd 80 0a 3a b3 55 58 79 28 6d 90 73 87 3c 83 ed 37 d3 8a 52 d7 46 13 ed b2 59 c1 b5 30 7b 64 b2 b7 cd 1a ca bf bb a6 7e 1e 9e a8 a6 cf e7 d4 ae 60 8f f5 3a 27 66 dd 2d cf f7 d3 cc 0d a5 ad a0 e4 56 17 61 91 f9 e6 c9 33 ee ef 35 6e 32 22 01 d2 f2 4d e5 e6 8c e9 7a a3 85 8a 87 86 31 0f a3 a9 8c 57 54 df 3e cc b3 84 cd 2a
                          Data Ascii: EF^(nS&&cKRYRR:C=@z81_)(zQ$l7tnT/nGQ(M;$(X3bXJ-l|_+FFid!DdC^]K:cc:UXy(ms<7RFY0{d~`:'f-Va35n2"Mz1WT>*
                          2022-05-17 14:51:08 UTC139INData Raw: e2 bc 49 23 74 01 2f cc 08 82 53 a1 e4 c3 6d ea 13 8b 98 2a 9f 8b 11 5f 36 ad 4a 5a a4 08 70 e8 92 ff 0c 9f 9c 0f e3 38 da 42 a9 ee b8 7a 58 c8 b3 a1 91 3a 31 6d 85 a8 a3 d6 b6 48 8d 7f 0b 31 34 28 dd c1 31 91 e3 f8 5f bc 25 53 f2 65 1a b6 85 04 a1 38 f8 53 b6 dc f6 bd 12 ca d0 75 ec 50 09 6a 7f 2c 5c 49 b3 47 fc 84 e2 16 64 c0 30 23 70 fc 5d 25 34 b5 82 d9 25 c2 46 4f b5 5d fb 1a 13 8a 28 fc e0 03 e5 42 40 5c 98 d6 e1 0d e6 f6 a2 00 85 ec 3a e9 70 57 e8 22 2d 00 49 7a eb 88 6b ff 3e 7e 0d a6 1a 9e 19 1e 00 a3 29 59 c0 d1 56 d3 8f cd e2 84 e3 f2 c8 92 c8 32 22 92 e2 d2 be 17 55 da 6a 30 93 ea a6 90 cf 3c e0 34 85 ef 7d f0 7a 76 4f 2f d7 64 84 51 7a 8a c5 f8 b0 0e 9a f2 a1 1d 08 48 15 05 ef 05 5c 76 fc f0 34 df d9 56 f9 73 ba ff 5c 62 c2 c4 47 e6 d2 b4 99
                          Data Ascii: I#t/Sm*_6JZp8BzX:1mH14(1_%Se8SuPj,\IGd0#p]%4%FO](B@\:pW"-Izk>~)YV2"Uj0<4}zvO/dQzH\v4Vs\bG
                          2022-05-17 14:51:08 UTC140INData Raw: 62 1b ef 15 f9 84 75 e3 8b 51 d0 b7 30 f2 dd 17 74 6e b2 0d 3b 22 2b 2c c8 9f 52 a8 f2 b9 b7 ef 6f e4 15 be 47 20 55 8e ff f7 a7 99 62 b8 d1 94 59 f1 6e 61 0b a9 cf f6 13 26 fa 06 69 c0 b5 ba 49 77 8f b3 59 5c 2f 8e 70 19 e3 e4 69 db 2b 0d 9f 9b 74 48 2b 9b c9 57 d3 92 fc 89 18 78 15 43 cd 55 23 bf 25 ad f8 25 f2 d6 fb 6a ee 49 cf ce 6b 53 21 8e b7 c9 d1 49 04 55 3d 91 d9 c4 60 81 4b 1b 88 9c c9 66 68 29 66 4e 03 94 39 32 4b ef 44 c6 01 92 60 b2 50 d0 91 fd 21 4f 0a d8 f1 35 39 75 0f 5e 90 30 4a 53 1e 94 b9 b5 94 08 11 df 69 47 21 7e 1e 43 09 66 b9 c8 84 d0 50 f2 e6 62 1b 7f 47 b9 f1 0a 66 5f c4 61 15 1f 08 d3 51 6c 96 1c 73 a7 39 7d 42 21 ce b1 d4 47 83 53 8d 52 64 cc 56 96 3e 39 e2 10 03 fc 18 7e 3d 1d f1 60 63 2e 6b 46 b7 b9 ef 42 9d 36 e7 d4 b1 51 dc
                          Data Ascii: buQ0tn;"+,RoG UbYna&iIwY\/pi+tH+WxCU#%%jIkS!IU=`Kfh)fN92KD`P!O59u^0JSiG!~CfPbGf_aQls9}B!GSRdV>9~=`c.kFB6Q
                          2022-05-17 14:51:08 UTC141INData Raw: 19 d9 e4 90 e6 50 d2 3e 6f a6 b0 74 f8 e6 7c f6 c8 a5 a5 fd 9d 46 53 0a 41 22 2e 06 b5 c2 88 7d 69 74 9e 75 ed c6 6f e3 83 f4 5a 01 86 5c 4c df 57 b9 3e 4c c5 86 4d 51 79 9c 7e dd cd 47 7e 9f cf 28 41 05 ce 54 0e f7 fa ac f8 a8 1e fb d9 ee 2a fe 89 06 41 85 fe a8 7a 20 dc 9a 2b b6 7a 06 4b ed c8 c0 24 43 8c 27 c5 19 87 75 7c d1 00 d4 1f 74 00 a7 04 9e 48 17 62 61 5c e8 56 98 78 ab 33 03 9b 51 c7 f2 9b bd 9c 27 23 15 7c 50 d5 3f de 40 c1 33 d7 94 51 96 89 01 50 b0 65 76 96 c2 40 ea 7d 57 02 ed 5b e3 50 42 bb e5 7a e7 cf 4f a9 b7 30 48 0c 1f 77 2c 57 2b 8f 6c 3c 49 41 58 02 fc ea 8e f3 0c c7 38 3d 01 94 07 34 ea 00 4e 0a df d1 d3 df ee 75 12 e9 07 73 ba e3 dd 12 96 80 99 c8 dc 4a 7e bd cc 27 f7 d6 d7 72 4c d2 02 47 da a0 40 14 c7 f4 28 b6 9c 55 cd 09 59 89
                          Data Ascii: P>ot|FSA".}ituoZ\LW>LMQy~G~(AT*Az +zK$C'u|tHba\Vx3Q'#|P?@3QPev@}W[PBzO0Hw,W+l<IAX8=4NusJ~'rLG@(UY
                          2022-05-17 14:51:08 UTC143INData Raw: c1 85 69 16 6c 73 0f 85 d0 e0 06 7e 15 12 a1 af 2d 7b e2 83 9b 11 67 19 6d f1 44 6e 9b 4b 57 1f 70 5d 3f 6e 89 63 56 f2 74 22 8b d4 32 8c 24 c3 d8 91 d9 fa a5 9a db 2d 93 0d 2a 5d 2f fe 10 19 75 9f b4 14 c5 33 eb a8 3c 01 90 fa 9c 68 ea c8 72 2b 02 d0 53 88 a6 ed 7d 5f b9 db 01 0c a1 b8 f2 67 d3 36 13 78 68 cd 1b 4e dd cb 4f dc 73 d3 83 bc e1 aa d8 c3 75 31 b8 23 68 e9 33 8b 4b 10 b8 85 76 0c 9a 06 2e 12 c9 e9 87 c8 cc 54 d7 3b 7b f7 58 9b 92 52 eb d4 b2 81 cf f1 8e 27 56 df bf de 9d 82 7c 1a 83 c7 95 c9 12 02 b1 e9 85 80 a4 8a f4 d0 10 d2 81 77 06 f5 fd 61 72 38 cf 63 e0 f3 7a c9 73 a9 ab f2 eb e9 98 7b 78 24 ba d9 49 1e b4 5a 51 49 3e 42 6d e4 2d cb 64 e5 8e 11 d6 07 82 43 99 8a 93 dc 6d 06 cc ea cd 40 a5 3f 55 e8 c9 8d 7e c8 e2 8d 61 36 2a 2e 23 dd 5f
                          Data Ascii: ils~-{gmDnKWp]?ncVt"2$-*]/u3<hr+S}_g6xhNOsu1#h3Kv.T;{XR'V|war8czs{x$IZQI>Bm-dCm@?U~a6*.#_
                          2022-05-17 14:51:08 UTC144INData Raw: 91 00 57 13 75 5f 7d d7 87 8f 44 a7 4c c2 34 f9 33 45 88 5b 3b f3 e0 8b 72 9e 8e 02 68 df a4 44 00 ec 43 64 54 5e b0 fb 6a 2b 1a ec 5a f8 bd 36 4b 97 56 50 e9 63 a8 b4 4c 46 20 22 eb 0f c6 6e de 89 d5 f9 78 1a cd 0e d7 ec 8f 88 bc c4 68 56 c6 1c 2b 83 43 de b2 86 8d 86 f3 3e f5 da 87 2c f3 c3 ac 7c 4c ad 69 3a 0f 6d 76 11 5f 08 9d 22 af f4 c8 dc 18 63 ee 72 f6 a4 c5 81 5b a5 62 96 c9 ba 82 e5 f0 08 78 9f ef 1d 98 34 05 72 d3 c4 b6 ca 51 78 b0 dd a6 c5 1b 18 6a 1b 1f 76 da 5b ef 7f 79 a3 18 17 62 da 4c 8d 7d 38 f9 f3 d9 c3 36 9d cb ac 44 87 a1 04 9f c6 fb ae 2e 3c a9 8d 64 e0 81 6b 5c 54 9a d1 40 8b 22 51 81 4a b5 3f ad 3a 99 1f 68 fe 5f 70 3a 70 e7 a5 9e 00 3d 5b 5a b3 63 ce c5 30 84 2e de c6 c3 e3 8e 0d d9 a4 78 ae b0 98 25 fc 1b 23 57 d3 34 b1 01 64 84
                          Data Ascii: Wu_}DL43E[;rhDCdT^j+Z6KVPcLF "nxhV+C>,|Li:mv_"cr[bx4rQxjv[ybL}86D.<dk\T@"QJ?:h_p:p=[Zc0.x%#W4d
                          2022-05-17 14:51:08 UTC145INData Raw: dd fd 06 99 70 fd f6 a3 bc 7a 5b 7b dc 52 d0 a3 1a 1b 9c 84 95 d8 76 ca ae ad d9 ae 19 e1 d2 9d 72 47 e6 f6 95 c0 ca f4 55 3b 58 53 22 f7 9d bf c5 1c 0e bc 83 36 4f 40 0f ec 9a e9 f4 90 b6 1f e6 fb 0f 46 80 6a 62 68 86 ae 2c 3c b3 f3 c5 cf d0 16 d7 16 8d 15 38 12 70 42 a1 c5 12 c1 76 ce 18 26 25 b5 0b 79 5c b9 71 c6 fe ff 72 5c c1 47 53 f7 ae d2 03 b4 7a fd 78 93 1f 8c 55 41 07 7b 4a d6 2b 7c 30 f8 ad c2 77 55 07 e6 38 85 a5 06 31 25 94 cf a6 8d 3c 3f 30 23 3a 9c 66 9d ec 4d f4 c0 2e 12 28 61 6d 55
                          Data Ascii: pz[{RvrGU;XS"6O@Fjbh,<8pBv&%y\qr\GSzxUA{J+|0wU81%<?0#:fM.(amU
                          2022-05-17 14:51:08 UTC145INData Raw: ac 2f a0 4a af b1 e1 05 38 5a 23 04 cb 61 7e cc 26 6f dd 9e cc 84 67 c2 1e c4 c6 56 fc 3d 81 b3 61 f4 e1 c6 d8 fa a3 1d c4 47 2d ae a2 10 58 d0 b6 b3 fa 24 6c 7d f9 a1 31 73 60 54 04 59 5f b7 14 25 ec cf 1d 46 3d dd d4 26 3c d0 5f c0 79 b4 99 e4 27 db 2b 54 41 f9 9f 5f 10 4f eb a8 11 8f e2 ca 3a 9e 80 a2 30 04 bb 1b 24 59 95 49 e9 09 06 ca 1b 09 e2 13 d1 11 5f 35 b3 98 22 63 14 91 0c 60 30 4a ba eb 65 5c bc 71 77 3d 4d 41 0b b9 30 3e ad 00 25 77 8b 94 b3 8f 13 5d 49 bd a4 73 35 41 16 39 61 3a 43 2c 4a bc 96 98 dc e0 4a 8d 95 cd ba ac 07 c3 50 6f a5 f6 6b 31 7b 1b 1d 5f 31 f9 87 c4 83 78 dd 3d 59 9d df ba 45 b7 c5 1d 26 66 9c d1 87 74 54 5f ac f4 6c 6d 40 80 3d 56 97 1c a9 b7 0e c2 72 5f 84 cc ef 55 aa bb f2 fe e3 ca bc 0d c0 f9 b0 b8 29 fa f5 85 c8 5a a7
                          Data Ascii: /J8Z#a~&ogV=aG-X$l}1s`TY_%F=&<_y'+TA_O:0$YI_5"c`0Je\qw=MA0>%w]Is5A9a:C,JJPok1{_1x=YE&ftT_lm@=Vr_U)Z
                          2022-05-17 14:51:08 UTC147INData Raw: 07 f9 b6 cc 85 e3 88 88 c3 c7 21 27 f7 1e 3d 52 13 b3 01 8f 6e 16 e3 5c 77 6b b6 ed 37 ac da 98 5d fc 51 39 3a 97 50 ef f5 43 e1 0f b7 d9 3a 3a f8 5d f2 07 15 bc 8f d6 48 df 03 63 19 9e 0f 28 5a 2d f3 ff 77 f7 8b b2 41 42 5b 31 c5 c5 d7 5c e6 61 12 d6 43 82 f4 69 70 9b 8c 2d 8c 6d ba ed d9 00 c4 15 67 9b 35 d3 5b 61 74 7c 29 b3 fc 0c 9e d6 68 53 3f 91 f8 54 3f 89 ef 18 d6 09 0a a9 81 05 f0 16 9a 18 20 e6 eb 78 8b 44 40 2a a2 11 af aa 2c 6f 60 ac 10 1e e5 c6 28 07 da 8d 64 63 7a f5 00 91 0e 44 aa c1 17 db a7 8a 2d 67 e0 02 ec 93 9a 2f e4 de 8b 59 e6 48 ec 2a 04 6d 07 b5 ca 43 1c 47 04 64 1a d4 3c 7f fc ee e6 39 c1 f4 06 e9 5a 0c c9 16 21 c1 5b 7d 64 33 8c eb 1c df 8d fa 47 c1 b8 f9 6c 78 8b c1 ea da f7 b6 37 77 08 6f 19 2f 56 1d 9e 5c 4d b1 0a 28 42 87 14
                          Data Ascii: !'=Rn\wk7]Q9:PC::]Hc(Z-wAB[1\aCip-mg5[at|)hS?T? xD@*,o`(dczD-g/YH*mCGd<9Z![}d3Glx7wo/V\M(B
                          2022-05-17 14:51:08 UTC148INData Raw: ba 77 57 3f b6 b0 64 61 97 98 62 7c 5c f3 37 21 3c b8 71 69 b0 79 cc 8d b8 e9 1e 37 0c 65 a2 9a 0e f4 a7 42 d4 ab b0 26 10 62 46 32 fa fb 95 18 a2 27 80 14 39 c2 f8 f1 84 d3 01 b1 ee b3 ed c6 c1 f5 b4 64 5e ba ef 66 3e 56 13 a7 e1 c7 36 48 d8 2b 50 53 de ee 98 86 03 06 69 67 d5 27 c2 9b df c6 18 e6 ff 06 2a 41 b3 e8 f0 01 6b 41 b6 11 aa 64 93 a4 bb 50 c9 8d 2c 18 1a 8f 8c 65 50 f7 e4 a7 95 ea 60 5c e9 dd fb 0a d9 7c 95 d8 0a 78 b8 6f 4a 53 38 aa d6 b1 32 9d 6f 55 97 00 c2 09 18 13 e8 cd 07 12 59 c9 76 1e 7e 83 6a a3 e3 fc 29 90 44 8d 09 fd b8 05 45 5e 83 a2 ba ba 24 cd 2c 15 8e cc 98 4e 84 43 eb d4 69 5e 8a de 78 3b 43 5a 1a 07 17 19 5c 22 a9 d7 ed 4a 76 c8 dd 7d 5f 34 61 3e 80 92 b9 e0 ec 09 94 c7 e5 bf 30 1a c5 ec 29 5e 35 e7 21 80 d7 bd b0 98 39 84 6e
                          Data Ascii: wW?dab|\7!<qiy7eB&bF2'9d^f>V6H+PSig'*AkAdP,eP`\|xoJS82oUYv~j)DE^$,NCi^x;CZ\"Jv}_4a>0)^5!9n
                          2022-05-17 14:51:08 UTC149INData Raw: de 90 50 67 4f c7 46 6f 6c eb 25 ea 33 ee 7f eb d1 4d 19 a5 7e 6b be cd c7 5e fd c4 68 76 14 cb 7e 39 00 de 4d 20 05 cd d1 ab fc 60 29 d0 48 00 6e 9d ea 57 0c 29 e4 4a c9 65 1b 18 a3 50 ac b2 68 f8 75 21 6f 13 96 ec b8 50 2d 70 f0 db 6d 8f 50 6c 06 7d f0 5f b1 02 e2 df 0b 50 a1 04 13 b9 53 3d d0 8c 40 2b 9c f6 6e 7f 66 6a e7 1a 8a 85 9c 8f 23 2f e6 6e df 33 84 8a 74 93 77 b2 18 9d 62 98 bc eb bc 67 42 42 7d 74 59 a6 d4 7e c3 e0 9c a6 40 97 f2 47 da 67 f1 b0 30 25 57 b3 ec 6f fc 88 cb cb 70 c0 d3 1d 4a da b9 77 b5 d7 23 dc 8c 65 fd 51 97 2c 84 05 78 14 88 6e 2b 6c 50 63 97 7f 9a 30 09 7a 3c 19 7c 97 27 42 94 bd d3 b1 02 c1 c4 4b 1e ba 71 2e 4d 55 4b 1f 63 ef c0 32 09 58 2d de a3 21 0f de c7 ac 80 b0 63 f2 c1 46 54 d5 b1 f3 9b 15 95 97 1f 13 06 f4 35 07 75
                          Data Ascii: PgOFol%3M~k^hv~9M `)HnW)JePhu!oP-pmPl}_PS=@+nfj#/n3twbgBB}tY~@Gg0%WopJw#eQ,xn+lPc0z<|'BKq.MUKc2X-!cFT5u
                          2022-05-17 14:51:08 UTC150INData Raw: a8 25 c3 e4 05 11 a1 49 a5 89 60 76 a7 d6 80 6e 99 23 1d 8f db c0 54 a9 81 13 70 60 e2 34 70 3a fa 6d b5 0a 2e 69 a2 a5 f0 69 c7 e6 99 db 04 53 d9 2f c8 c7 e7 60 86 ae e4 1d 49 bd 58 32 4d d6 34 82 23 4e eb 80 1b e9 d2 f7 c3 ce ae ec 5d 89 6d 0b 01 2a 93 75 b9 5e e2 3b 0b 4f e1 33 06 04 d3 13 2b e4 35 03 5d 14 7c 75 0a e7 e0 1a 38 a7 ad eb ec eb 92 5f c5 82 20 0f 51 a8 58 20 22 f3 b8 05 09 42 77 d6 98 c0 b8 ae 61 f1 79 05 d6 07 61 4f 6e 14 be ac 16 eb 78 5c 0e bc 5c eb 01 e6 3b 94 8f eb 51 84 68 8c e0 11 5c b9 e0 84 19 f4 8c 37 e3 0a d6 fa 5a e9 26 fa 0d 15 f6 df 47 88 e8 56 c0 c5 7d e8 0d 64 4c 28 a7 66 a5 ce fb 06 e7 d0 03 b3 52 e2 1d 1e 2f b2 9a 41 4a 89 04 fb 1b 4d cd fb 95 fe 90 30 f8 f6 ad b7 ff 18 b2 eb f2 71 89 92 0e a2 91 df 06 0b f3 ca 01 81 3f
                          Data Ascii: %I`vn#Tp`4p:m.iiS/`IX2M4#N]m*u^;O3+5]|u8_ QX "BwayaOnx\\;Qh\7Z&GV}dL(fR/AJM0q?
                          2022-05-17 14:51:08 UTC152INData Raw: 3f 90 a7 b0 61 41 e8 b0 5f ed 68 1f a9 f0 62 df d8 4e 1a 9a b8 dc 64 a9 a4 78 7a 76 b2 45 db b3 8e c6 25 4d a4 33 ea 4a 0f a1 2f 16 ee ef 08 dc ae e8 0a 93 2e dc d0 83 27 e3 2d a4 aa 7f a8 dd 1d a2 dc 6c 7c 45 ed 56 7e 41 ff 2e 65 42 03 09 37 06 e0 7a 9f c9 f7 31 16 0a 9e 6d 38 09 a0 90 b3 a9 ce a8 57 a0 e9 ca be af d6 89 b9 8e a6 5e 11 54 5a 9f 8f b2 2c f9 9a 64 51 b6 72 37 4a 8c 9e 98 dd 18 84 8e 8f ba fe 90 57 34 2f 53 6c 8f e8 2a 12 c9 60 b0 c1 2d 08 66 5e dc 19 74 53 e7 75 75 3f b0 b3 a5 8b 2b e5 a4 05 63 4c f9 d1 0d 77 d8 2c 1c 21 dc fb d4 ce cd 5e 80 93 02 79 0a cd 92 ad 40 57 88 d1 00 14 8a c7 82 54 93 ba 1d 84 68 71 0f dd 88 94 c9 b3 07 d7 78 fd 4f 92 6c f8 ff db fc e7 d8 6a 1a 25 71 c1 d2 4b b3 d5 ce 85 40 dd 64 08 7a a3 3a 37 ca 66 85 36 b9 8a
                          Data Ascii: ?aA_hbNdxzvE%M3J/.'-l|EV~A.eB7z1m8W^TZ,dQr7JW4/Sl*`-f^tSuu?+cLw,!^y@WThqxOlj%qK@dz:7f6
                          2022-05-17 14:51:08 UTC153INData Raw: 0f cf b8 fe 58 e7 59 c8 93 62 cb d7 86 7c 95 09 81 87 c0 fd 9f cd c0 91 91 14 4a 24 f7 36 9f 62 7a a7 5a 31 b8 e9 93 ef c7 0c b5 f8 e0 0c 9e 67 ed 5d a0 3e fd 01 c3 6b dc cb c4 68 d8 32 d5 a2 2f f6 a7 96 a6 99 00 ed ba 22 9f b4 2d 26 25 d9 78 31 38 a7 ad 20 01 3b 64 af a9 b4 31 26 aa 47 e0 4b 27 78 4f b3 3f 4c 73 db 2f eb cf fe 12 cd 19 9a 92 96 0a df 9d 1f fe 3c 99 cb 16 42 6b cb 32 b7 4a c6 6b 20 97 ac ce bc fd 9d 2c 98 31 84 65 29 89 b4 f6 84 2b 5e ed d1 89 d7 ba d9 f8 d0 af 70 ce 4f f1 e5 ef 3c 9a 4d 49 d0 e6 9d 0d ad 0e ab 57 40 71 34 82 76 4c 2c ae d6 8f 09 a9 c9 29 db 49 83 c6 6e 6b f5 e4 62 02 83 48 ce 7e 9b dd bc f6 66 5e 45 26 ff 6a 09 06 79 42 91 66 59 a7 13 37 79 b6 e1 96 af 1e f9 e2 44 52 e3 af c3 8d 77 38 43 ab dd d9 54 33 68 5a ed 72 9c c7
                          Data Ascii: XYb|J$6bzZ1g]>kh2/"-&%x18 ;d1&GK'xO?Ls/<Bk2Jk ,1e)+^pO<MIW@q4vL,)InkbH~f^E&jyBfY7yDRw8CT3hZr
                          2022-05-17 14:51:08 UTC154INData Raw: 83 3d f7 5d 5a 93 7d 5e 88 a9 d3 20 56 7d 19 d7 60 41 97 22 c7 34 07 f5 75 7b b5 94 08 e3 fd 44 26 c5 02 3c 4e 65 e2 64 42 b4 5b 71 93 dc 5e ae 8b d5 50 a2 c9 d9 ab f4 13 6d 1b 4b 48 dd 0f d6 72 ea 76 66 01 00 d8 d8 bc 31 a2 a5 58 db c5 34 3c e0 38 71 c6 e7 63 5a d8 2c 50 db f7 47 9f c3 eb 72 8c e8 6a b6 16 ee 16 9f 63 b3 79 93 a7 36 87 ea aa e7 7c 64 48 b7 1f db cd 8c af 6f 20 13 e6 4d 78 94 bb 1c 8c c3 c0 32 dd 47 02 dc 62 3c ba 82 34 71 f7 0f ad e5 7c 1b bb a6 62 b9 8c eb 55 12 25 7b ad b6 9e 3c d7 97 a2 db 8f fc 3f 8f c1 2a 9b 78 e0 7e 3b 5e f6 d2 db df 84 2c b5 0f 3b 12 dc 2c 58 bb bb b0 3c c4 ff d7 d6 76 57 97 a2 63 71 d2 35 f2 4a 3c 7a fb 2f 30 7a 1f 52 e6 2f eb 04 08 6e b3 ce 7d 13 02 14 c3 c9 f8 bd ca 46 06 96 5e e9 fa bd 32 1b 96 9e c7 33 e2 53
                          Data Ascii: =]Z}^ V}`A"4u{D&<NedB[q^PmKHrvf1X4<8qcZ,PGrjcy6|dHo Mx2Gb<4q|bU%{<?*x~;^,;,X<vWcq5J<z/0zR/n}F^23S
                          2022-05-17 14:51:08 UTC156INData Raw: 32 82 e4 4c ea 04 2f 62 18 6f 87 18 bd 61 83 5f 2f c4 9b 91 de 89 02 51 ee 2c 2f 0b 2d 17 13 80 3e df 32 c5 be 3e d2 77 4c f5 22 02 51 c1 1d 0d a2 bb f9 05 5a 33 a9 1c 8f 52 a2 05 1e 31 83 47 2e 54 d1 11 f1 47 e3 75 5d 6a c4 5c 17 6b 6b 03 8b db 93 83 43 d6 41 ab bb 21 54 ce 22 07 a1 bc 95 96 55 d5 fd 39 dc da 6b a4 ef ca 5b cf 0d 11 f5 6d 29 74 94 61 73 0e 1a 7d f6 7a 34 55 07 36 cd d7 2b 9f fa 27 5c 0e 42 4f 31 ef 57 c6 3e 2e 4c 85 d7 66 49 6c b5 42 92 3b 05 72 86 e8 b6 19 04 22 c5 fe 50 8a 30 12 59 25 af 4b 74 fc 14 76 04 09 dd ef 4a 13 92 03 d2 ad 89 cd ef d1 da af 66 9b 5c 53 1e 50 50 1f c2 b2 9c 31 2e e1 d2 55 eb 62 3f 7f 05 24 df 48 4d fe cb da 81 b6 5c 9a 56 82 16 3a 2b 63 46 eb 83 20 75 0f 07 79 00 18 4b de b6 50 91 29 9c 00 a7 74 8b 1c 9d 9f 2b
                          Data Ascii: 2L/boa_/Q,/->2>wL"QZ3R1G.TGu]j\kkCA!T"U9k[m)tas}z4U6+'\BO1W>.LfIlB;r"P0Y%KtvJf\SPP1.Ub?$HM\V:+cF uyKP)t+
                          2022-05-17 14:51:08 UTC157INData Raw: cc 77 71 22 70 6a 51 54 29 15 c7 72 62 eb d3 ea f8 0f de 61 e6 ad 1d 1d e6 2a f0 02 41 be 59 36 b6 cf 09 a7 f4 78 ad a8 35 ce 71 a0 fd 6d d2 45 c5 ec 37 55 08 4c fa 18 80 0a 6f d7 84 d7 43 8e c6 51 44 d2 e5 2d c0 b7 40 2b 00 ab f5 d3 c7 c3 d7 75 e1 71 54 31 5f 24 41 08 c3 c1 8b d5 16 f9 c1 94 ab 2c 93 2a 8e 09 47 6a 68 9e 3e 4a 80 fd b0 09 1f d4 fd 12 25 1c 17 68 88 0e 27 50 5b b7 c6 c3 39 89 c4 98 ee ef 86 05 db 06 7e 2b 29 37 c4 fb a2 4f e9 60 9e 86 ed 97 c3 58 57 6b 04 37 77 1a 62 5f 9a 9c 49 af 4e 11 74 bd 77 15 45 83 57 22 3e a5 73 f2 05 b7 89 29 df b7 cc c8 05 25 71 31 93 f1 f6 8a 10 2e ca 4e e0 5d 7f de 36 90 a7 39 10 45 95 c6 3d e7 fc c9 f5 ae 4f 48 02 d6 b4 6c c7 c7 12 5d 57 bc 9c 50 d9 e5 78 bf ae cf 85 f7 a4 8b 2a 18 cc ea 14 7f 6c 78 21 12 ae
                          Data Ascii: wq"pjQT)rba*AY6x5qmE7ULoCQD-@+uqT1_$A,*Gjh>J%h'P[9~+)7O`XWk7wb_INtwEW">s)%q1.N]69E=OHl]WPx*lx!
                          2022-05-17 14:51:08 UTC158INData Raw: e2 ce 05 13 e2 00 73 45 eb 39 94 6f 87 38 67 15 79 13 2d 56 06 8a 4d b3 72 c5 6f 0e e0 e7 00 be 55 40 2c a3 86 ba 3c 13 76 ec 7a 8c 6d 2b e1 de b0 f2 2d 9d b6 0f 24 35 de 1c a0 93 d1 56 73 d6 c4 eb af 47 47 de b8 34 ab 1b 2a 11 56 2f 10 b4 fb 7e 99 66 50 fa d5 8b 6b 0c 7b 75 8e b9 ee c9 ab 86 42 db 73 f2 88 61 d5 47 c1 42 88 17 1b a8 33 bf 42 e3 75 96 42 ee ac f7 4d 4e f6 61 b6 a8 79 c4 6b 2c 7e 7e 70 01 29 98 54 f8 80 89 d3 dc 5b c7 41 4f bb 66 fc 36 c3 61 5e 22 e0 ed 17 8f 2f 28 fa 48 0b 08 1b 2a e2 02 55 64 a8 36 b4 af f5 0c eb 86 25 60 79 72 f0 9e 5f b6 a0 3d b0 41 e4 c4 27 28 30 81 a9 6e 59 eb 11 95 73 82 23 6e 39 8b bd 76 62 e1 9c e9 d5 53 af 88 7c 7a eb 1d 46 a4 97 a7 35 8e 0c 21 da f1 10 73 67 b0 b6 a3 6c 8d 14 a1 5c 83 b1 06 27 51 6a 99 a5 72 36
                          Data Ascii: sE9o8gy-VMroU@,<vzm+-$5VsGG4*V/~fPk{uBsaGB3BuBMNayk,~~p)T[AOf6a^"/(H*Ud6%`yr_=A'(0nYs#n9vbS|zF5!sgl\'Qjr6
                          2022-05-17 14:51:08 UTC159INData Raw: 3d 54 3e 0e 6a 21 40 d1 88 0a 86 af 22 25 15 58 65 6e ae dc a4 a5 f1 40 e9 23 19 eb f4 16 76 b4 58 66 5d fd b9 a8 bb d4 8e c8 30 55 76 1e b2 b9 f4 81 ad 0c b7 87 e1 69 8f 8a c5 66 67 65 dc db 41 c5 12 51 2e 60 55 95 59 78 33 11 af 05 78 a8 36 1d 12 ec 66 7e e1 34 6b bc 8c 36 0d cb 03 a3 0e df 10 b7 57 cf 45 6e 88 17 c7 a2 0c 04 d5 bd 5c 06 20 a8 ab de 94 09 f9 de a4 33 d6 a6 2e f3 7e 42 02 36 7d 8c 06 3f ae e1 4b 6e ff 77 e8 a9 41 e3 13 fa c3 39 f0 5a 76 33 bf b0 7a d5 50 4a 63 4e fd db 85 5b 0b e3 ab d6 62 2f ac 53 25 e5 ce 77 78 ac a6 c1 74 a8 50 85 68 a7 9c 54 e7 08 e0 a4 60 23 80 7e 02 48 a8 d5 45 2f d5 4f 3d 6e e2 28 64 16 6b fb 0b 64 ad 53 9d 6f 45 dd 05 07 0f 56 9d 4f b0 97 97 2c 19 f3 8d c1 41 79 3c bf 71 e9 9b 51 c1 3a 46 71 18 1e b6 bc 0d fb a4
                          Data Ascii: =T>j!@"%Xen@#vXf]0UvifgeAQ.`UYx3x6f~4k6WEn\ 3.~B6}?KnwA9Zv3zPJcN[b/S%wxtPhT`#~HE/O=n(dkdSoEVO,Ay<qQ:Fq
                          2022-05-17 14:51:08 UTC161INData Raw: b3 7b 3f 79 66 19 a2 c2 21 42 ce cf ef 90 2c e9 92 d2 9a 99 04 8e e4 a9 28 c5 6c 49 43 da 50 9c e0 bd 07 4b 7a bb 4a ed 1c 1a dd 26 c0 5d f4 44 c9 3c ff 0f e0 9f a0 d0 f4 ee d4 46 c5 c9 25 c1 b5 ff 6e f8 dd 23 62 9b 05 bf b3 a7 24 67 00 f0 da 95 bd 05 0b 95 ff ab 30 60 a5 a9 5e 71 77 06 e4 5b 57 86 69 0e 6b 30 25 5f d3 c9 4f bf 50 76 ea 5e d3 1a c1 99 bc d5 ea 6e ef ab ea ec f8 33 f4 72 c3 a8 17 ce 79 39 8a 31 8a 23 84 e1 25 1f cb 66 f8 6a 92 5c 53 9e 4c be bd a0 c1 cc 05 7d 2d d5 df 73 3a 19 3f 74 98 49 ca 9b 6c 6a 5f 91 c1 a5 ac 6b 32 18 dd 9c 40 f5 fa f0 01 53 3a 62 f9 25 57 8d f0 1b 14 d0 aa c7 12 7c 04 83 8c 75 0e 18 9b b4 55 95 55 71 a9 c9 07 f8 cd 6f 9d 8c 6e 1e d5 06 e1 71 f1 1f 33 6e d5 d0 f0 b4 f9 41 4b 8a 0f 99 ab 4e 3c 17 92 7e 9e 92 49 e1 c2
                          Data Ascii: {?yf!B,(lICPKzJ&]D<F%n#b$g0`^qw[Wik0%_OPv^n3ry91#%fj\SL}-s:?tIlj_k2@S:b%W|uUUqonq3nAKN<~I
                          2022-05-17 14:51:08 UTC162INData Raw: 51 d3 0b a6 40 d4 1e 8b d6 bd 42 57 e5 3c 53 5c f1 26 a6 60 bd 7c 10 c0 a5 dc e0 5c 5d 2f 50 b0 09 3f d5 a6 43 9b ef 2b 66 29 96 8a e8 d3 fd 6d dc cc da 6b e7 17 02 83 d8 9b 9e 2a f3 da af ee c3 50 48 e4 53 6b f3 7a 4a 6f e0 29 a2 16 7b aa 07 74 96 19 d3 65 21 59 ec 80 26 f3 a0 ca 94 36 5b 82 55 b6 39 7f 4e 53 af 3a 04 bd 15 41 80 7c 20 00 b8 46 c3 b3 09 54 40 9b f0 24 3a 52 cc 87 e1 4e a0 e7 9d ac d1 cc fe 20 77 4f 6f f0 8a ab ec bc 76 45 14 87 49 dc bc 29 2d 8d db f5 8c 7d 08 56 06 68 8c bb 7c 97 ec c6 31 26 3e 45 e2 6e bf b6 a5 65 68 48 d4 04 a1 14 28 8d b2 c4 0a 88 eb 32 18 61 4d 6d 21 30 34 78 af 95 b8 3e d5 d9 eb 4a 71 11 e8 bf ab 6f 7e 1b 20 b0 73 e2 62 2b f1 7f eb c2 e3 af 54 b2 80 aa ed 86 c2 8a db 41 97 49 88 a1 28 c3 77 57 bc d0 46 9f 5a 31 c4
                          Data Ascii: Q@BW<S\&`|\]/P?C+f)mk*PHSkzJo){te!Y&6[U9NS:A| FT@$:RN wOovEI)-}Vh|1&>EnehH(2aMm!04x>Jqo~ sb+TAI(wWFZ1
                          2022-05-17 14:51:08 UTC163INData Raw: 37 b4 d6 1b 4c af a8 d5 b5 e7 3d d7 1c 47 b8 30 2c 72 79 f3 78 d9 dc 3a f9 fc b9 8f 91 ea dd ce 67 d1 8c 17 a5 4e 3c cf bb 7d 4d ee 60 79 ad c3 b2 21 46 c4 14 d5 16 a0 f5 b9 dd 85 99 cf 2b dc ab e6 67 25 f1 ef 9a 07 fa 75 62 82 3e 6e 7f dc 51 fd c1 4f ac 0e ca 10 bd f9 f6 b5 aa 5b e2 9d 0d a4 3b f4 38 b0 da fc 25 6b 9a 7f 83 29 7b e3 ff 1a b0 ea 1a 48 60 92 af c0 db 11 a9 02 12 8c a7 cf c2 5e 45 a4 ac 3e 5f 98 66 02 47 c6 62 51 25 74 73 01 61 0c 6f d1 d8 9d 17 12 5c 63 c9 86 dd ee 56 11 d3 98 3c cf d9 ae 9a 94 a9 49 b0 ca 34 71 c5 82 a3 e3 08 1b ec 50 f6 95 76 d7 11 eb 30 bb 27 4a 95 8b 3b 4e bb c9 8f e2 a2 c8 6c 85 85 94 dd 57 94 b9 6c ce 3f 77 60 a2 33 07 a1 4b 95 b7 14 24 52 07 b3 b7 98 04 55 f3 35 87 62 fa 3a f0 e3 36 dc 9c 9a e5 ad 6e 73 de 6b 80 da
                          Data Ascii: 7L=G0,ryx:gN<}M`y!F+g%ub>nQO[;8%k){H`^E>_fGbQ%tsao\cV<I4qPv0'J;NlWl?w`3K$RU5b:6nsk
                          2022-05-17 14:51:08 UTC164INData Raw: 17 4a ec 7d 01 5d cf da 7a ee d8 32 f3 e5 4a 27 2e 23 41 d7 5c 4a 87 17 8e c7 e3 07 65 c7 dc a8 78 18 75 fb 8c e0 01 a3 42 51 1d 9e 60 70 25 35 49 98 e8 62 6a 11 dc 56 fb b7 81 70 75 3e 1a 9c 9f 87 7c 21 28 d8 81 b1 77 69 30 ea 22 3c cf fd 9e 4b ae 66 fa ce 0f 4c cd 0c 2f 07 65 a4 a4 ee 59 b9 83 8d 4f 9d c9 cd 55 84 f6 f0 2d 88 41 57 e2 07 5d 58 c3 aa ae a7 3a 9b 9c 4c 89 7a 8f 21 81 da 9c c3 b2 c9 01 e2 94 f6 fd 32 12 0e 12 8b 7c 82 38 e6 a5 97 3e 1a a7 bf 90 e9 7d 8b 78 de 74 13 4b fb 08 18 ed 94 72 75 47 c8 cd 13 ce 55 24 d1 79 36 bd 76 4e fd b0 8f a1 62 6f 15 e1 04 63 ca 6e b7 89 de 5a 25 13 29 53 24 cc 01 65 62 52 57 65 af 5d 87 05 8e 63 01 c1 4e 75 53 96 17 66 87 b6 b6 5a e0 8d 5d 46 7b 71 b2 be ba 7e ae ec 19 46 9f d0 a9 fa b9 0c 77 c9 f7 26 85 b7
                          Data Ascii: J}]z2J'.#A\JexuBQ`p%5IbjVpu>|!(wi0"<KfL/eYOU-AW]X:Lz!2|8>}xtKruGU$y6vNbocnZ%)S$ebRWe]cNuSfZ]F{q~Fw&
                          2022-05-17 14:51:08 UTC166INData Raw: 1a a8 ea 39 28 7e 13 f2 5b 02 8a f1 44 de a1 91 b6 7e c3 1b 44 97 5a 6b 3f 69 11 cc b1 81 1a 40 e7 6e 33 9a 7a e3 73 12 dd 67 d6 5a 86 48 1f 7a d6 ac 40 6a b7 49 8c c0 df 8f d1 c8 b2 30 ce 39 f4 cb e6 2a 26 7e eb 2c cd 9e 60 e0 e9 28 9c 3e 66 67 9f 71 b7 87 5b 88 0e fb 4d 71 a0 9e 76 83 ef ef f9 a2 c0 87 e2 a5 8f 88 27 ea 16 60 92 0d e6 5c 1c 67 ed 81 99 5b 35 61 a9 87 39 86 8e dd 87 dd 25 e7 92 4e d1 cf 21 56 53 77 46 5c fe 6a b9 09 94 47 a8 50 be 5c 97 27 2f ba 55 b8 f8 ac 72 6c e5 fc df e2 dc 5e 67 6e 26 1c 00 a9 72 90 88 a7 df 6b ec 95 25 c9 d5 98 ed 02 42 07 c6 dd be 90 cc dd ec 84 e4 40 34 e8 9b ed dd 5e ba d6 fc d5 7c 6e 9e c3 4d 84 be 60 64 5b f8 0e 26 b9 00 59 10 d7 d9 e0 9e de c3 da 9b 38 8e 7c 1c 85 17 a1 41 aa 1a 59 1c 96 c6 7b 60 c2 c1 3f 01
                          Data Ascii: 9(~[D~DZk?i@n3zsgZHz@jI09*&~,`(>fgq[Mqv'`\g[5a9%N!VSwF\jGP\'/Url^gn&rk%B@4^|nM`d[&Y8|AY{`?
                          2022-05-17 14:51:08 UTC167INData Raw: 68 e0 4d 40 ca 2c 19 9a 62 d0 20 5b 89 6e c8 6f 67 a5 dd 32 ba 4c a7 cc e2 d2 f8 38 9b e8 df 5e a0 64 6e ce 2b 49 64 f8 84 b1 8b 93 b4 5c d1 08 eb 2a 18 0e 65 1e c1 97 b6 a9 74 41 f7 06 ab be f4 18 14 6f a1 1f 65 6f 67 ef 7d b5 cd cf ea a3 b7 f6 4c c1 50 f8 5e 43 b9 10 0e c8 8f 49 45 d0 a7 b2 84 1f c3 29 b3 8b 90 64 a4 8b 9c 06 1d 6b f7 7e fd 16 8d 0f 3a f2 59 30 ee e1 c4 f5 db e1 9a 6c 2e 12 c7 b3 06 53 0c 3b cd 33 a2 6b 3b 8a 95 59 23 13 3e 6c 42 73 26 c1 f3 45 fd 46 cb bc 0b 2e 78 f1 95 a1 fd 97 d4 be a6 2f 6b c2 d3 a3 5c a0 b3 99 e2 2e 06 71 b7 4c e5 65 82 19 cb 4b 1a 08 e8 28 f8 8f 37 85 b9 65 ad 35 65 72 68 96 9a 6b 1e f0 98 c3 72 c4 36 6c 31 62 d9 89 c3 52 e8 be 32 95 eb d2 8a 35 8e f1 9b 2a d2 46 81 18 01 b8 9a 6b d0 46 b1 c7 3b a5 65 15 ca c5 45
                          Data Ascii: hM@,b [nog2L8^dn+Id\*etAoeog}LP^CIE)dk~:Y0l.S;3k;Y#>lBs&EF.x/k\.qLeK(7e5erhkr6l1bR25*FkF;eE
                          2022-05-17 14:51:08 UTC168INData Raw: b0 60 ca 5d 43 bd a9 e2 d8 75 04 11 03 32 32 10 13 52 29 1c fd ca 90 64 9b d4 77 36 42 fc 74 e2 32 1e b0 fe 2d 18 ba 57 23 f0 44 13 91 0d 2c ed bb c2 76 73 11 31 26 63 0f c4 30 84 2d 92 9c 1f 67 04 83 28 78 4f 15 73 ad 50 c6 2c 19 90 3f 1f 16 c5 e2 01 d5 13 90 6a e1 4c 53 e5 7a 3a df 2b 44 2c d4 58 73 97 a6 ab be 75 a2 75 58 2a fd ab 05 61 09 8e 2f 00 97 c1 7a e0 5b 6a ea 72 c6 a7 4a 64 cb 26 9d 87 66 32 e9 d9 c6 d5 6d fc 67 39 de 69 73 ab a4 5a e2 b1 21 3c c8 2f 6f 56 b4 74 a0 ec 64 7e 5e 90 1b 07 fa 01 c8 e2 1a 6e 90 b7 9b 90 eb 41 5f 1f d7 a3 ca 62 bf 2c e4 cd c7 1e cf a5 64 1a 6a 32 9c 16 25 02 db 43 dd 8b ff ce 6f 00 ea 21 09 46 a2 97 a8 93 65 af 36 c7 af 36 23 65 e0 0d bf f6 0c 13 fc d9 4a fa cf 1f 2e d0 16 7b 96 c7 e8 13 64 31 55 d0 5c 88 cf f4 38
                          Data Ascii: `]Cu22R)dw6Bt2-W#D,vs1&c0-g(xOsP,?jLSz:+D,XsuuX*a/z[jrJd&f2mg9isZ!</oVtd~^nA_b,dj2%Co!Fe66#eJ.{d1U\8
                          2022-05-17 14:51:08 UTC170INData Raw: db ec f3 8f 8b 23 93 33 7d f5 f1 58 8d ae 03 a9 bf 62 cc 74 10 91 14 38 30 47 b9 ab b2 42 36 46 f4 7c 95 15 89 76 af 32 b8 cd 61 07 1c c2 1e 18 ff d4 0b 0a 51 04 a2 54 92 8a 8a 08 17 7a ab 58 d0 1d 39 35 f4 e1 58 70 29 dd 42 71 6a 06 44 8f 26 af 43 fb 33 ff 9a 5c e4 4c 67 ab c2 c5 6d b2 46 58 d4 08 6c ae 60 e2 24 ce 7d f4 49 d4 5b 5d 62 b7 82 de cb 74 75 24 15 32 63 ba a4 c1 d2 33 b2 bd 4d 2a a5 09 ea 93 f1 3f 57 55 1f ab 93 43 50 75 45 9a d2 9c 61 5a b7 82 04 1a 86 26 1d 58 a4 30 ab 31 ea 3d 64 99 4d c9 3f 62 81 6e 45 43 a0 00 02 51 1d 47 ac 5f 7d 25 8f 37 6e ee d6 ae 18 ba b0 d2 45 5a 0e 6e 1b 0c 67 dd 13 b6 4e f8 f0 4d 00 37 73 3e cd 64 d9 c3 e0 c4 90 b8 5f d1 d7 1d 5b 40 fd ff fa 50 ee 1a 1a 8c 8f 18 9a 86 6e 75 33 e3 76 1b c3 9e aa 98 ee 48 d1 8d bc
                          Data Ascii: #3}Xbt80GB6F|v2aQTzX95Xp)BqjD&C3\LgmFXl`$}I[]btu$2c3M*?WUCPuEaZ&X01=dM?bnECQG_}%7nEZngNM7s>d_[@Pnu3vH
                          2022-05-17 14:51:08 UTC171INData Raw: 95 45 0d 8b 85 f0 28 b5 24 61 ef 15 e7 3f 27 8f b7 28 44 8b ee 84 03 c9 c9 4b 7c cc 30 3e 53 c1 48 8f 48 2a c5 c6 8f ce de 1e d5 f0 ae 25 6b e4 dc 1a ad ba af 1b 75 04 b9 15 a8 99 aa 32 25 34 bb 41 d7 c0 9e 4a 07 7e 3c 18 09 01 ac d7 b1 c9 a6 35 f2 8a 6f 15 4d 4c 11 f0 b4 b4 0a 67 48 92 fc 01 5f 10 f6 bd 9d 3e 03 80 bf 0b d1 70 39 19 cd ce ed 7b 56 c7 73 c4 07 ce 9f 70 78 95 43 be 7a 4f 00 7d 01 48 c3 7f 28 8d b1 69 3e 0c 4b e3 83 7f 43 7b 19 4c c7 a7 fa aa 1d b4 08 c7 83 fc e8 b5 d1 dd b2 f5 5f 59 2a eb 63 53 c7 06 c7 bb 57 f7 c0 e2 12 83 5a 23 8c d7 96 c1 bc e4 76 f0 81 fc f9 a8 a6 61 fd 6b 04 55 44 af 5a 55 83 95 fb 55 d5 88 00 8b 52 b4 08 0f 14 fa 01 d2 63 cf 3c 94 06 d6 3e 4d 95 39 89 8d 39 fa fb 96 86 fe 46 76 c2 71 09 39 e9 a9 08 53 2f 07 f4 17 54
                          Data Ascii: E($a?'(DK|0>SHH*%ku2%4AJ~<5oMLgH_>p9{VspxCzO}H(i>KC{L_Y*cSWZ#vakUDZUURc<>M99Fvq9S/T
                          2022-05-17 14:51:08 UTC172INData Raw: 56 3a 0c 24 eb 07 6b 9d 44 6d 5b fd b2 79 25 c2 58 73 83 ac 2a 28 8e 42 a1 5b f4 6e 5d bf 99 79 f8 1f a2 67 ab 87 59 02 aa a6 c4 a8 ef 71 f4 a7 74 f9 8c 33 da 06 ee 6c 77 e5 98 13 72 84 bd 15 d1 01 71 f2 18 b0 15 02 f8 c4 34 7b 80 57 52 cb 7f 10 b2 07 50 d9 37 25 fb 2c 4b 0b 7a 63 b3 59 c2 44 93 1e a4 a0 b8 cd 91 28 cb 91 a2 c7 0f 73 3b fb 76 6d 87 86 3b 21 82 16 91 6c 55 b2 34 7f 7c 0d f2 e4 45 d2 2c d3 7f db 12 95 b5 95 b7 a0 2b d9 42 55 29 bb 38 8e 65 f0 31 aa e0 55 da d3 5d bd c7 be b0 30 a3 60 38 71 a6 da f8 47 31 b4 26 41 dc 7b c3 80 44 77 8a e7 23 d0 08 41 8f 12 fb c8 c8 27 62 af f0 4a d3 e3 4f ce de 2f 1c c6 f9 cc 05 0c 88 ae 8f a2 15 11 77 53 a4 47 de 23 3c 88 3d 61 1b 4f ba e8 af 9c 6d 2e 94 a5 0a 63 e7 a5 0f 43 31 55 c3 71 dc a7 5b 87 d7 00 03
                          Data Ascii: V:$kDm[y%Xs*(B[n]ygYqt3lwrq4{WRP7%,KzcYD(s;vm;!lU4|E,+BU)8e1U]0`8qG1&A{Dw#A'bJO/wSG#<=aOm.cC1Uq[
                          2022-05-17 14:51:08 UTC173INData Raw: 51 7c 76 90 93 b9 72 dd 05 ef 17 92 ec 34 4f 85 b2 22 6b 14 33 7a 36 33 88 a0 fc ad 5a 69 f8 cb a2 47 a0 b4 66 ca 75 6e 67 e6 52 e0 f4 7d c3 74 1f 94 25 52 d7 c1 c7 7d 13 93 8c ee ce 69 a7 74 88 c0 be 0b d4 a7 e6 b1 d1 bc b3 dd 47 2f 63 80 8e b7 89 6a f3 ff 3e 7e 63 56 76 f4 37 b9 3c a0 81 42 13 60 5b f6 7e 92 8f c6 6b 31 d0 03 7c b0 61 59 f5 22 c6 2d 10 a4 13 f5 de e6 37 1f 10 db 09 29 7f 96 57 31 16 86 c5 33 6e 12 9a 30 35 a6 92 ea 2d b5 3f 89 bf f3 fe 34 ff 92 01 c0 84 36 08 27 c3 06 75 33 3b a6 84 54 9f 74 11 10 78 8d b1 bc 5e f2 20 ed 2e 76 6d 4c a8 3a d8 25 22 ea 61 d8 60 cf e2 98 27 a4 9b 89 f8 70 7c be 90 e1 fa c2 bc 9b e7 36 1d 0e d8 a0 49 14 5f c6 ee 42 e7 68 dc 0d 2d c7 6e d6 c2 3d 58 cd 42 7f 0a 0a 37 7a e0 9c 42 1e 00 de 03 47 8e c7 d7 6f 92
                          Data Ascii: Q|vr4O"k3z63ZiGfungR}t%R}itG/cj>~cVv7<B`[~k1|aY"-7)W13n05-?46'u3;Ttx^ .vmL:%"a`'p|6I_Bh-n=XB7zBGo
                          2022-05-17 14:51:08 UTC175INData Raw: 5b 12 8c d6 63 7c 57 45 fc 96 01 2a bc b8 f6 99 e0 48 34 24 7d ab ec 7b 88 1d 69 ed a9 3b c7 c8 ba 19 19 31 8d bf 35 72 2b 6c 30 b3 01 a1 eb 7f 1d 01 8d 8c 91 12 50 a1 7e fb c2 95 85 7f ba f8 13 80 39 9d 07 e4 57 cf f5 69 77 6e 47 47 5b 6b 8b 0f ed 12 45 81 58 14 76 64 1e 08 87 f5 a3 52 12 98 25 94 70 55 6a 8f 55 80 08 cd 48 ce 63 99 10 38 e3 cb f7 bb f2 d1 8b 54 60 1c bb e1 bb 76 1e 64 41 25 ab 59 fc 69 bf af 97 76 0c 29 75 b5 69 dd 1f 20 17 97 d8 d8 c4 52 9c 21 59 e6 9d f2 e6 25 0f 51 d4 ec f5 26 f0 6a 11 c4 70 97 5f 18 00 31 35 ac aa fc 09 c4 f8 8c b8 72 ea 36 17 d0 a8 d3 3c 63 43 fd fe ab 52 ca 4c 02 25 c3 8d de 87 e8 4a ef 8c a5 c3 c6 bd 52 bb 63 d6 eb 58 63 63 a9 e0 3c cc 8b ca ce ba 3d a5 3e 54 46 23 1a 49 3f 0e 34 44 fd d3 3d 7f 69 a6 4a 88 fe 84
                          Data Ascii: [c|WE*H4$}{i;15r+l0P~9WiwnGG[kEXvdR%pUjUHc8T`vdA%Yiv)ui R!Y%Q&jp_15r6<cCRL%JRcXcc<=>TF#I?4D=iJ
                          2022-05-17 14:51:08 UTC176INData Raw: 4d fe 2c c7 44 54 22 99 e2 dd e9 8f 86 60 5a 4d fd ee ed 0f 33 24 5a 6b ef 54 49 54 89 e0 f0 8b 99 3b e2 0f f3 a1 a4 0a 23 62 4a f0 21 ee 58 4a 75 d3 12 d6 4a 5e 69 d3 ba d9 95 cb aa 64 d3 e5 4f cf 90 13 01 94 1f 3e 7c ab 2b 68 be 0f 61 fa a7 55 58 b7 a2 ac 96 61 9e f9 14 77 ba f5 31 62 f4 b5 0b 0d de c1 87 a3 ad ce ed 97 bc 43 e6 ee ba b4 c2 74 70 ce 4a 21 57 8b f5 a7 95 9a ad bd cf 7e 49 f3 35 19 4a c5 06 70 3d c1 b6 6b 70 98 ec 03 54 c6 1d e3 2f 4f c3 03 9f 09 c6 cc 20 8e d1 d8 9c 33 73 15 46 fc 04 f2 13 9c ac cc bb 84 44 fd 94 15 68 71 4d ee f8 f8 3c 3e a2 aa ac e0 53 d0 9b 31 81 8d 5f c0 5f 46 44 3a ec b9 f9 58 18 e3 70 44 0c 55 7b 98 41 6f 42 e2 92 e3 49 24 03 c3 71 c4 d2 2b e3 5e 39 4f 65 9a e3 14 9b 77 3a 99 7d 9e 4a 0b 32 b5 6c ea 47 f4 3c b5 ab
                          Data Ascii: M,DT"`ZM3$ZkTIT;#bJ!XJuJ^idO>|+haUXaw1bCtpJ!W~I5Jp=kpT/O 3sFDhqM<>S1__FD:XpDU{AoBI$q+^9Oew:}J2lG<
                          2022-05-17 14:51:08 UTC177INData Raw: 5b 83 00 88 15 72 e6 1c 77 30 35 22 bd 59 8c 05 f3 a4 fb db f2 9c 2f 9a e5 da ad dd 3a 77 ae b2 6a 2a 0f ec 8e e5 81 47 fd d2 ba 5f e9 7c 84 9f e6 ff 08 47 0f 9c c3 37 7e 2c 87 c7 23 57 06 a6 71 4c 05 c8 93 69 99 6b 02 0d 3f 6b f1 8a d9 8f 6b 36 91 eb 6f 36 39 1e 3e c5 5c e3 22 fa c3 99 17 15 68 b5 3d d7 2a f6 fe 95 94 f8 55 14 0a 16 3d 8f c7 05 65 89 0d a1 d7 2e c0 af 0f 6d cb da 79 e7 94 40 80 5e 27 53 cd f9 f2 5b be b3 89 d4 72 c7 08 be 12 41 eb 1e 0f 09 99 4b 93 91 2f 70 05 f9 55 35 6d 66 39 19
                          Data Ascii: [rw05"Y/:wj*G_|G7~,#WqLik?kk6o69>\"h=*U=e.my@^'S[rAK/pU5mf9
                          2022-05-17 14:51:08 UTC177INData Raw: 18 61 e7 f2 4c 89 d9 d2 5d 8f 6c 8c 3c a7 50 b1 0b 5b a0 60 d1 4c d6 f4 1a a1 b9 88 72 9b 2c 5e ef ae d3 d7 c1 e2 9e d0 cd f4 ed 64 96 82 0b 30 4a e8 c5 4d 9f 1e f6 74 05 d4 a9 c4 3b e1 f3 3f bf ff 18 5f f3 6f ea 41 c6 ae 14 d6 e3 b0 95 1e 97 48 8e ff 60 46 1e 5d b8 ce 22 60 3d 88 a5 24 c1 ae 98 b1 25 c0 5c b6 ed ee dd 9c 1b 4b 4e 6c f5 62 54 91 2a 64 19 f1 16 1d b4 e5 40 ee 69 ac 78 e2 ed 1d f6 49 f6 c5 40 6d 5d cf 45 d9 43 2a 1a f1 18 17 06 52 a4 b8 16 d5 6d 15 b2 4c 61 08 60 7b 8e 99 0e cb a7 3f b5 7d 76 4e f5 1a 9b 70 dd 44 b9 53 dd ba 4e 74 f6 61 45 47 e8 08 b0 b9 6c bb 52 3f f9 f1 0a 9f c5 c9 dc 07 3a 79 a0 f8 2b 10 1f 38 71 c9 05 d7 59 f0 1d fe ba e7 ee 72 d8 c5 9e 30 b1 e0 b3 69 48 33 e6 d1 a0 a5 ca 0e 52 c2 4b 95 cb be 42 58 cf 36 2c 2f 53 a0 c2
                          Data Ascii: aL]l<P[`Lr,^d0JMt;?_oAH`F]"`=$%\KNlbT*d@ixI@m]EC*RmLa`{?}vNpDSNtaEGlR?:y+8qYr0iH3RKBX6,/S
                          2022-05-17 14:51:08 UTC179INData Raw: aa a4 a5 80 fb 32 04 39 19 3d a2 3e 59 9b e4 f4 ff 85 17 d1 f6 3d e0 71 de 8b f8 dc 58 8a ff c7 8a 15 de e7 53 90 5f 91 5f ec 72 7f 4b 36 d0 8d 56 a3 97 fe 3e b9 59 c6 8f 3a 76 81 af 2a c6 b2 3f 7f eb 46 b6 3d 5d 93 1e 55 6f 76 3b e8 6e 0f 2a 25 6c a2 6a 65 d6 be 3c 69 34 4b 01 6c 85 bc 49 f3 89 aa 41 57 b9 1f 17 d8 ab 23 6f 14 c2 2e 01 ec 6b 9e 70 e3 f9 a5 57 67 6f 89 f0 df 9e 2a f5 a5 f1 74 f8 b4 b0 c8 33 1b fe f7 e0 6c 7b c1 46 24 53 b2 2a a2 ed 02 b4 7c d1 76 14 5c 89 ea 2e 54 fa 81 b5 58 c4 00 20 96 12 9e e3 fa 57 3e 35 25 b0 15 57 0b 5c e9 17 aa bb fb 40 9e e0 61 bd a6 7d 6c 8f 06 2f 64 e3 29 c7 4a c1 14 9b 06 c2 66 38 bc e1 5e cd e9 4a ef 4f b1 99 11 f6 34 af 96 cd f2 4a e2 98 29 69 f5 51 47 a3 e0 e6 8f 34 9f 09 84 16 24 21 5a 77 d8 d5 70 21 4e d6
                          Data Ascii: 29=>Y=qXS__rK6V>Y:v*?F=]Uov;n*%lje<i4KlIAW#o.kpWgo*t3l{F$S*|v\.TX W>5%W\@a}l/d)Jf8^JO4J)iQG4$!Zwp!N
                          2022-05-17 14:51:08 UTC180INData Raw: 65 16 12 de 99 c8 c5 ee f2 74 9d 8c 69 9a 62 25 5a c9 f0 db 29 e4 11 a3 32 0a c6 82 3f 62 57 b8 dc 56 6a 14 64 cd e0 9c 4f 41 e8 e4 bc e5 cf 64 7b 34 3d 30 3a 56 4f ea 3e e7 81 b8 7b 19 6b 2e a4 5b 6a c2 9f 79 0c 41 99 d2 c7 af a6 59 01 23 dd 35 58 06 6a 8e 46 66 e5 a8 e2 9b af 35 49 25 2a 6e 76 09 c9 f7 4f 22 2b 2e e6 4e 46 03 c1 89 24 29 41 98 05 a5 d0 93 86 32 c9 79 29 90 0c 5f 5d a5 68 e4 15 56 4f a7 be 89 01 9e f9 72 c1 f7 04 06 3c ba c4 1c d1 8c c8 31 70 c8 b3 5e b8 5a 4a 20 12 45 6f 4d 63 0a ab a8 a6 69 55 cb a8 bd a9 fa 8e 38 27 40 ff 6d b6 a6 8c c5 4e 9b fd 83 d9 0d e5 0a b6 75 41 8c 09 1b c9 fa 6e 08 8a b7 bb c1 24 71 8d ee 45 b9 f2 a0 40 25 d4 83 fe 29 65 95 9d 8d b1 4a f3 08 b2 f1 80 a9 d5 a9 2f eb d7 f5 a9 0c 6d 13 5d 68 59 14 b0 ef fd be 76
                          Data Ascii: etib%Z)2?bWVjdOAd{4=0:VO>{k.[jyAY#5XjFf5I%*nvO"+.NF$)A2y)_]hVOr<1p^ZJ EoMciU8'@mNuAn$qE@%)eJ/m]hYv
                          2022-05-17 14:51:08 UTC181INData Raw: e0 13 61 9c b7 87 49 85 68 20 c1 58 a5 08 d3 3a 81 01 14 92 12 bc 64 dd 86 22 29 07 ba c2 b8 e0 20 c4 7d 58 4a 51 bd 8c b8 5e 06 05 17 db a4 a6 58 f8 2d 7c 09 59 b6 83 68 eb 31 ec 08 d6 69 47 b3 a8 1e 33 52 5a f5 8d 23 67 24 29 5e 9b 58 8a 19 22 2c 77 c1 b1 4a be b2 0e 25 7e 2d 25 07 22 a8 78 b8 28 01 c6 ea 84 65 72 c3 c6 cc ce 51 b8 d7 22 f4 a1 bc 22 d7 34 ae 06 8c e5 e2 b5 ad a3 8a 7f 2f 8b 98 f9 2c d0 12 ce e9 1e 3e ae 03 78 88 1b e4 25 39 a1 c9 35 b7 6a d2 96 59 fe d5 b8 50 30 6d 9d 5d 7a 6d e4 59 a0 61 ea 57 72 27 76 9d e7 0e 1e 8f c5 a7 41 eb ee 50 54 9d 33 9a b6 08 69 31 b9 66 da 64 9d 49 71 47 b7 ac 13 07 ab 56 cc c9 79 53 82 b2 f4 89 a7 14 0b 42 5b 47 d8 f8 6f 90 cd fe 3c 85 7f ec 37 0f 98 76 c5 c8 50 6a 40 d9 07 08 00 68 94 b6 1c 05 69 16 2a 3c
                          Data Ascii: aIh X:d") }XJQ^X-|Yh1iG3RZ#g$)^X",wJ%~-%"x(erQ""4/,>x%95jYP0m]zmYaWr'vAPT3i1fdIqGVySB[Go<7vPj@hi*<
                          2022-05-17 14:51:08 UTC182INData Raw: be a5 9c 7d 94 c1 b9 ae 2a 72 df 82 23 cc ca 48 34 d3 67 3b 39 e7 62 04 c4 af b8 d9 3e ca e1 be 75 f1 34 ca dc 94 df db 10 e3 c7 30 a7 f3 0a e6 7d 37 0b 21 b5 eb 21 05 5a 72 48 af 39 0e 74 07 5a 14 98 20 c7 ee 21 27 79 4f 5f 8b 79 4c b6 dd 7f 30 8d dd 2d a9 15 fc 95 88 1e a6 e9 29 bb 95 31 4c a6 78 26 84 f6 b4 75 47 8e 79 f2 66 ae c8 27 61 8c 2a ee 67 94 7b 49 ad 88 2b 8d 42 99 94 ae 31 57 90 88 61 4f 37 ff 19 14 b9 7b fa 51 11 a3 8c 32 9c ae c5 be 76 d3 f2 17 ac 58 77 7a fe ea 44 b4 82 47 89 1e fb 06 d8 ba 32 5a cd 49 1a 54 ca 2c 21 1f 8f f5 b3 57 40 9f 7e f0 84 dc 6d e1 e8 da 43 4b 1d df 79 4c 2b a0 c3 5d c4 51 46 a5 f6 dc 48 c8 de 98 6d 22 9c 5f 5f b4 69 90 95 e2 5f de 68 7b 18 83 25 ed ca c7 9d 34 64 76 d6 62 b1 2b 36 d5 f4 67 9c a7 a4 cf 12 01 2f dd
                          Data Ascii: }*r#H4g;9b>u40}7!!ZrH9tZ !'yO_yL0-)1Lx&uGyf'a*g{I+B1WaO7{Q2vXwzDG2ZIT,!W@~mCKyL+]QFHm"__i_h{%4dvb+6g/
                          2022-05-17 14:51:08 UTC184INData Raw: 77 e3 89 18 a0 36 cd ae 07 f4 ab c7 7e 82 74 a7 d2 75 ad bb 07 3e b3 63 18 c0 39 dd 29 c2 9a 2a 96 5d c5 63 a8 9c 40 bb 25 c6 50 3b 14 27 d1 18 70 2e 91 10 ec 62 66 a1 5f 5f f2 e8 ab 67 75 45 38 0e 0e 81 3b 52 2d e6 ac d7 74 9c f1 33 89 9f c1 6a 4b 74 4e 46 aa 43 f8 74 a0 7d c2 94 26 2e 88 04 7d c2 51 c4 f5 92 ff 24 df a8 1f 95 c8 68 d2 23 b5 8d 8d ec be 4a 08 38 f2 90 6f 2d e2 df 48 1d 2c 34 64 47 a3 77 f6 80 8b ff e4 99 97 02 3b 00 04 05 6c d3 bb ba 84 46 76 ac c0 e1 b8 14 b8 e6 36 17 34 39 3e 08 f6 dc 7c b7 91 6b 5a f6 6c 85 9a 20 0e eb a7 04 f3 63 9d d0 84 79 16 40 38 1d bd a2 72 3c fb d8 cf ab ec 4a 24 2f 60 fb 15 39 22 0a 2e ff 46 25 db 4c 86 c4 62 14 fa 8c 6d d8 c5 af 9f 21 91 a1 20 e1 6d dc c8 5f 45 06 bc 4e 91 9f 62 fb ce 48 e1 f0 21 e4 ac 0b cf
                          Data Ascii: w6~tu>c9)*]c@%P;'p.bf__guE8;R-t3jKtNFCt}&.}Q$h#J8o-H,4dGw;lFv649>|kZl cy@8r<J$/`9".F%Lbm! m_ENbH!
                          2022-05-17 14:51:08 UTC185INData Raw: e7 90 4a a1 ba 3d 85 71 61 b9 30 a3 34 c4 5e 61 cf 87 8d 40 9b a6 7f d6 dd ae 48 3a ba ab 88 fc c2 2c a7 eb 0a a2 62 0c 6c 65 2d c2 bc 38 49 14 cc 04 74 47 27 8b 04 d8 52 9c cf 26 30 80 fb ab 98 7f b2 d8 0e fe a1 b2 e7 75 4f d8 a4 ee d8 3a 60 1c e9 14 12 9a 6a 8c 4d 41 20 89 45 22 ba 05 e8 d2 ff 97 8c 18 6f 8e 87 8b 65 78 c7 bd d0 17 c8 10 c6 3a 92 20 a7 86 20 0c 22 0d 3a 34 83 66 33 2e b3 12 95 db a0 0f 45 76 15 42 da e0 48 84 52 5f ee 4f 8e b0 4e 1f 51 61 a4 29 1e f1 b7 e7 89 99 d3 2c 6e ef 63 18 03 a7 02 bb b3 3c ac 1e 29 32 0c d7 3f e2 2a 6c 48 36 88 a2 e1 58 f7 c7 61 5e 5e 46 1d d7 31 fb d1 02 0a c0 9f 81 c3 3e 4b a5 0e cb e3 fe a9 27 11 c0 69 a7 4a 84 0b 12 ef 07 fd 3c b8 fb 41 42 bc ab 38 66 70 da f1 d0 a1 51 80 45 05 70 02 36 1f 5e 2e 8a db ed 68
                          Data Ascii: J=qa04^a@H:,ble-8ItG'R&0uO:`jMA E"oex: ":4f3.EvBHR_ONQa),nc<)2?*lH6Xa^^F1>K'iJ<AB8fpQEp6^.h
                          2022-05-17 14:51:08 UTC186INData Raw: 17 24 c4 5c bf 36 fa 8f 06 c4 c9 bc 3c 23 ae c2 ae be 4d 95 d1 8a 9f 81 b5 24 b7 ee c7 cb ac 7f f0 1e 53 f2 57 2c 7a f8 cc 4b d7 d9 aa f4 39 45 75 0d c6 2a 5d 4a 46 d1 db f5 a0 3e 1c 9c d4 d3 c6 57 85 3a 9a 19 c0 5b 73 c6 be 11 d1 5e 3b db bd 51 87 ba 93 bf 28 64 b7 60 94 15 d4 1e 94 ad bb 18 13 f7 1d 4d c5 23 a1 c9 1b ec ae d3 5d 6f 04 68 7b e8 bd fb f7 10 6b cf 97 f9 d0 39 9b 38 1b c6 6c e3 14 c9 67 0a e5 a8 8e 25 90 8b ae 83 c6 d7 cc 70 c2 67 d3 3e 0b b0 a1 44 2d d4 b4 38 c4 24 df be 54 13 fc 2c 72 a1 9f 80 cb 57 71 89 b4 47 49 6a dc 99 3f d9 c0 9a cf 06 76 02 8d 4c cb 2e 4e 7a 5d 65 e4 07 52 00 aa f0 f7 cd 1f eb ee c2 0a 08 4c 29 e7 19 40 b8 6a ae 11 87 cf 9f 9c aa fa b6 f0 2a 6e d5 2a ad d5 60 32 53 3c 06 75 f4 34 90 62 fe 5e 0d b2 0d 6f 79 ba 6a 99
                          Data Ascii: $\6<#M$SW,zK9Eu*]JF>W:[s^;Q(d`M#]oh{k98lg%pg>D-8$T,rWqGIj?vL.Nz]eRL)@j*n*`2S<u4b^oyj
                          2022-05-17 14:51:08 UTC188INData Raw: 6e 6e 42 0c 46 1c 8d 45 27 83 04 2b a2 d2 8c 15 9b 39 b1 a9 c2 32 c9 1d 8c c0 cb 29 e2 33 e3 6d 6f 7d 0a 30 ee e6 e8 fa f9 14 0c bb 41 37 22 86 e2 f5 96 49 54 c6 31 a1 8a a0 7e 7a 86 6f 9e 9c 3b d3 55 61 08 8f 51 3d 31 67 f0 03 27 46 91 c0 20 d7 a0 45 43 5c 3b 54 e3 45 7d af f3 fa d0 80 68 d7 2e 19 d1 f3 cd 4b ff 94 f1 33 3b 88 3c c9 82 2a cd 1e de 35 02 57 53 52 21 af c3 58 b0 fa c0 dd 8b ba f0 8f fa f6 b8 53 6f d5 fd c6 f4 dc 8b e4 68 e3 4b 21 ff 22 83 5b 69 0c b7 21 31 29 2e 50 c0 ac c0 24 e3 59 a7 42 de b3 e0 6b f2 66 f9 b3 a7 87 7a 91 56 cf 5c 04 68 0e d7 dd 98 4a f8 88 18 6a 22 51 7d 16 b1 6c b7 fe 84 f1 6a 1b e7 d0 6e 17 a9 89 de 2a 3b 72 31 89 0f 91 69 87 1a 60 2c 50 c6 31 f6 48 78 b9 2d 77 93 f9 5c 03 fb d8 e1 18 d6 d5 59 64 cf 64 9f 51 0c 06 f8
                          Data Ascii: nnBFE'+92)3mo}0A7"IT1~zo;UaQ=1g'F EC\;TE}h.K3;<*5WSR!XSohK!"[i!1).P$YBkfzV\hJj"Q}ljn*;r1i`,P1Hx-w\YddQ
                          2022-05-17 14:51:08 UTC189INData Raw: 88 2f d9 9b a8 97 e0 99 c4 32 c9 c6 65 de 8b c5 60 51 a6 49 2a 91 8b e1 99 cf 3f fb 02 31 3c 5d 55 89 f4 36 07 dc b2 38 10 dd 00 0a f6 3f 79 4a 90 8c 61 01 96 a6 4e 4f f6 0e 3e e6 52 be e5 a3 dd e9 2b fe eb 65 bc 02 73 54 e5 d2 bf c3 f0 01 c9 b9 15 f8 3c 40 4d 11 0b c2 bf 27 9b 9b 56 91 d8 bf 99 9b 1c 20 0f 2f 9a cd a8 0f 16 d4 80 d8 87 d2 f2 00 f4 74 6e 46 03 06 66 32 2d 66 fb 56 cc 23 10 43 46 b3 9f ce 86 7e c7 99 5a 23 68 fe 28 91 4c 4d 8d e4 05 73 f5 7e 34 3a 6a c8 51 a7 9a 33 b9 26 9b fe be fb b7 70 f3 f1 8b 51 9b 4a bd ab 73 95 16 d7 86 4f a4 92 5b 19 52 9e 00 63 78 3f 0d 29 6d 14 47 02 a5 e5 9b 69 8f 85 4d 55 bb f3 83 7f 6c 9b d3 d5 13 5d fc 2a 16 5a be 92 9d 8a 87 9a be 90 23 b9 f6 4d 37 6b aa 93 c1 ba ef e0 f1 41 dc 42 40 99 3e 3d 26 fd 56 9e 1f
                          Data Ascii: /2e`QI*?1<]U68?yJaNO>R+esT<@M'V /tnFf2-fV#CF~Z#h(LMs~4:jQ3&pQJsO[Rcx?)mGiMUl]*Z#M7kAB@>=&V
                          2022-05-17 14:51:08 UTC190INData Raw: 95 35 b9 bf 48 08 b9 ee 0b cd 7b a3 7b 00 06 66 0e 04 e8 05 97 5e 62 fb e5 ac ad 30 1d 59 dc ec 62 0a 36 2f cb fe be ce 25 17 9d a8 ea bd e6 ab 5c 5c 55 c9 7e 18 6e 95 10 8a 50 bf 1d dd 54 b4 f0 3f bf 9a df 79 87 ed 26 55 ff 68 68 0a 82 82 5e c7 8f 48 5c 74 92 21 b2 c9 b3 52 1e 38 ef 70 89 78 18 bd d5 87 7f ef 86 32 d8 c1 5f b8 2a 68 f8 d8 21 a6 5b 97 95 c8 ec 08 c2 a0 ba af ab bd c0 17 59 04 f8 23 26 44 f3 09 cf d9 28 ca fa b4 2d 39 53 76 8d 60 38 0c 96 a7 5a a1 b7 a2 76 3c 2d 28 a1 ea 9f 3a 02 31 e0 74 b4 2f e6 28 3e 82 29 3b b6 75 fe e2 4a ab 59 20 fc 68 63 d1 b6 bb 7f 21 6b fc 54 4a 9e 56 0c eb 0a f7 7e 48 d3 a8 7f a8 52 03 c0 54 81 92 81 13 6a 77 35 0a dc 44 5d d2 cd 22 ad 86 33 19 d7 7a e3 a1 a9 eb d6 d8 51 27 31 93 45 e7 8c c2 3c ba 1a a3 00 d7 05
                          Data Ascii: 5H{{f^b0Yb6/%\\U~nPT?y&Uhh^H\t!R8px2_*h![Y#&D(-9Sv`8Zv<-(:1t/(>);uJY hc!kTJV~HRTjw5D]"3zQ'1E<
                          2022-05-17 14:51:08 UTC191INData Raw: db 90 1e 72 9d 66 27 6e 26 63 49 84 b5 5d d6 f2 e8 c3 2c 37 09 5c ec b1 17 2b 49 c5 40 56 95 58 0e 2a c2 93 c7 c5 8e 59 e2 e2 69 47 f4 01 4a b4 16 b2 58 a6 1c ff 69 4d 33 9b 41 91 9e 30 1b 25 b4 36 af bd 1f 92 a4 19 b6 de 77 16 9b a3 5b 2b 28 82 7a fd b6 7c 4e 6d c1 44 8e 4d ec c0 d7 09 90 61 f2 2a d8 2d bb cc 65 43 12 95 ea f9 ba b3 c1 41 d9 d5 01 1b 39 d6 87 5f ee b2 b2 84 ef 06 70 30 3f 7e f0 16 ee 67 3d 6a f2 7c 73 d7 5e b9 bd fa 10 3b 18 2d 5f 4d d5 85 fd 0a 31 40 67 ef ee 54 6d 2a d0 78 a7 54 ac ec a9 aa 08 23 b2 88 ca 45 47 90 39 a5 aa 13 e4 0f 4c 94 79 d7 cf 16 fb 33 71 ca 7b 48 c0 64 53 8e f7 3a c1 d8 f0 30 f0 2b 0b 1b 45 4d 32 80 d7 9a bd 40 bf 9b d1 9e a8 31 2b a4 33 0f 33 b7 f0 6b 08 7b 49 02 6f 7b 52 f6 53 78 49 f4 b7 88 59 35 1a f4 ca 45 f1
                          Data Ascii: rf'n&cI],7\+I@VX*YiGJXiM3A0%6w[+(z|NmDMa*-eCA9_p0?~g=j|s^;-_M1@gTm*xT#EG9Ly3q{HdS:0+EM2@1+33k{Io{RSxIY5E
                          2022-05-17 14:51:08 UTC193INData Raw: 9f 3d fb e7 93 fc 4e 16 cd 0e b9 aa cb 2c f1 28 9b 32 bd 76 fc e3 37 04 f1 d8 28 06 75 78 e6 99 45 db 8a aa 5d db 51 74 cb f6 36 8e 24 ba df 59 1c 38 f9 55 69 a5 be 42 99 b4 d7 a8 2b 30 c6 e4 bf 87 08 e4 08 38 35 39 33 a4 17 0d 0b 50 26 37 ad 3b a0 aa ff fb b4 34 09 4f e1 6d b4 a7 a5 11 c3 08 e9 ee 87 2f 2b 78 d5 a9 e8 34 97 36 96 ee bb 69 62 d6 cb ca bb 4c f9 a5 28 33 a8 46 b6 86 ee b2 94 51 75 77 ec 5a 3a 11 ce c7 e3 07 6b 37 c9 f6 27 2b 84 40 52 f2 f5 8a ce d7 b4 29 c6 2d f5 77 45 8e be d4 5a 27 27 a6 8a 23 74 20 3d 4d 79 b7 40 6e ed db f4 7d 9f f8 c2 cc fa 0f b0 65 09 7f 73 24 7d 90 f7 f2 6a af 4e ac 1b b7 02 a9 f7 5b ad dd 52 f1 ea 92 6f 34 81 af 11 5b 77 ce 68 d6 62 c9 f8 76 98 a9 d3 82 b2 83 bd 89 a5 67 b3 a7 37 4f d3 55 a8 01 ee f3 bb 5a 54 5b 97
                          Data Ascii: =N,(2v7(uxE]Qt6$Y8UiB+08593P&7;4Om/+x46ibL(3FQuwZ:k7'+@R)-wEZ''#t =My@n}es$}jN[Ro4[whbvg7OUZT[
                          2022-05-17 14:51:08 UTC194INData Raw: 9a 7f 71 8e f8 b9 d8 9b de de 3d 6f 23 a4 a5 4a df 58 08 72 0e f3 eb 56 d4 a9 9d 5c 01 f8 ba c2 08 41 f5 e4 aa eb 8b 8f b1 28 84 82 99 75 06 db 5e 90 00 e3 48 68 05 87 58 58 77 c2 75 f3 4e ff 88 69 66 1a 23 bc 5d c9 63 a2 65 5a 5f 3c f8 4a e4 9e f5 d8 62 ee d7 7d d9 64 1f 08 f5 6a fd 1d 86 d9 04 ec 61 c6 70 de 9a 80 a9 e3 a5 fb 98 40 5f 33 03 8e 7d 18 e6 64 24 9d aa 35 7b 74 9c 75 55 b4 2a a9 6a 08 e4 ed 30 cf 81 30 3d b3 d8 7d 40 06 54 e5 e0 61 34 75 0e a8 f9 78 65 fd 56 f2 cc c9 e3 b8 a0 40 5b 3f fd a6 c3 cf 09 6b a6 53 70 5c ff c0 e2 bb f6 29 26 18 eb 19 fb f4 04 ba 99 1f a3 bd a2 f5 93 58 ba ed 4d 61 b9 56 82 e8 e3 c6 36 d7 bc 4e a2 94 56 a9 a1 90 1d 30 e0 d4 97 53 8a ff 57 9a cb d3 c6 cb 0b 83 29 34 1d 9d 66 4a fe 14 0e 29 81 8e e7 36 cb 4b 64 81 34
                          Data Ascii: q=o#JXrV\A(u^HhXXwuNif#]ceZ_<Jb}djap@_3}d$5{tuU*j00=}@Ta4uxeV@[?kSp\)&XMaV6NV0SW)4fJ)6Kd4
                          2022-05-17 14:51:08 UTC195INData Raw: ea 50 c9 34 2d a7 82 c6 f0 d4 86 61 ba 0e 3f c0 6c 3b e4 c5 56 1d ec 73 49 54 5b 19 e4 e1 57 ec 4e bf 3e b8 7a b6 d7 77 e0 8b 10 e1 eb ec 3c 78 c4 da f0 e7 7a b5 74 ea e7 14 bc ad 6a 8e ab ae 08 7f d2 3e 57 2f 1f 4d 33 a3 cd b2 7e 81 2b 6f bc e7 53 4b 84 ab e7 0b 94 0e d3 1b 51 12 94 4f f3 dd 7e 77 99 c1 d4 72 9c 66 72 52 63 17 3d 03 fa 03 e4 ae 75 49 4a ed d6 18 57 8b a6 40 e2 b8 7a ba 6b cd 58 80 46 20 95 ca a4 94 cd d2 55 a7 c3 2d f3 3e 71 46 b9 8d c5 89 f0 b1 43 ec 4e ea 0b 36 98 8a 48 65 9f b3 7d 31 f0 e0 a2 22 c4 9b cb bd 5f f7 13 b4 65 c0 5b 3f 69 0a ee 69 b6 2e 3b 19 76 6f 76 94 bc cb 17 ec 54 c3 74 ee ad 23 5b 8a 1e 45 2f 70 fe 12 78 0f 8f ec 8c b2 07 0f 63 54 9b 9e 85 6f 13 80 50 37 9d a1 52 1c dc 1b b8 5d 00 fc 68 1f 08 bf 52 6e 99 2f 43 ab a9
                          Data Ascii: P4-a?l;VsIT[WN>zw<xztj>W/M3~+oSKQO~wrfrRc=uIJW@zkXF U->qFCN6He}1"_e[?ii.;vovTt#[E/pxcToP7R]hRn/C
                          2022-05-17 14:51:08 UTC196INData Raw: 2b e7 4e 37 e5 58 64 10 1b 95 b3 c9 1b 91 37 24 6b 23 2a 82 20 5b 1e ce 31 12 12 a4 e7 bd 71 0c 5d 18 4f 9e be ef a6 89 59 58 3e 2a c1 fb 6d e2 1c 41 c4 16 13 45 5e 6b 84 cc da b0 50 dc 61 59 5e b9 18 dd 16 de 73 0e 9e 3c fc a0 df d3 26 c1 c2 93 43 91 3d 01 63 ee 70 3f 7f c7 f4 58 91 93 fd 7d 3b c2 99 30 af b9 c5 8e ee 2e cf 78 f5 4e 85 79 b4 5e f6 19 71 83 0e 54 47 be 42 4c 9a 15 67 89 40 42 86 70 af c8 25 33 c9 93 08 9a cb 86 0c b7 9a 79 4f be 05 97 62 a3 b8 47 b7 60 04 1b 50 1f a6 a1 fd 32 a5 ca 4c 93 65 28 3b ef 2f 11 0e aa b0 2b e9 76 e6 22 30 49 e9 5d e1 90 6b 15 f8 e6 1c ac f5 d0 2b 28 58 26 90 db d5 4d 61 5c f8 c3 8a c4 ad 49 5d 67 a7 52 23 ec 3d e2 97 7f 4f 3c 7b c3 9f 00 dc ac b8 d9 5f e5 7d 36 fb 45 4d 7d 48 18 3f 10 28 4c 55 97 fb 68 71 b9 fb
                          Data Ascii: +N7Xd7$k#* [1q]OYX>*mAE^kPaY^s<&C=cp?X};0.xNy^qTGBLg@Bp%3yObG`P2Le(;/+v"0I]k+(X&Ma\I]gR#=O<{_}6EM}H?(LUhq
                          2022-05-17 14:51:08 UTC198INData Raw: 52 cf a0 cb a0 a6 01 db 85 09 01 ed f3 6e 59 71 c6 5b 7d b0 9b dd ff 0b ec 73 e4 52 cf 3a 29 d0 fc 96 85 ef 87 6d 0e db 8c 0c 08 5d e2 09 6f c1 bd c0 1d e0 95 bd e5 e1 e4 70 67 1e 2e c3 ff a7 15 e6 f5 bb e7 de 64 b4 61 39 8b e7 d3 5a 5d 96 f8 fe db 23 8b 78 c7 93 69 ec 29 db 72 9b ad 01 45 5e b0 3e 1d 44 8c f9 5a 7d e3 4f d7 e8 e0 93 49 be 61 bb 13 d4 41 b7 81 98 57 24 95 49 1c 78 3c e9 07 f2 98 13 56 eb 9b d1 b3 4e 16 4a a5 7d 4a c9 28 f3 0d 84 07 70 1f 60 b6 00 1d 38 20 fa 41 9c b8 c9 8a 0d da 51 49 ec 14 fa 07 37 c2 ad d0 90 ec e0 57 2d 47 3e b1 02 e3 81 b2 cd 63 c1 1c 03 c9 1d 87 59 ce 27 7a 4d fa 7d 53 e6 41 b0 c0 25 77 c6 98 4e 21 59 65 4e 99 ac 32 81 2e 61 e7 96 0c 6a 2b 57 53 a2 d2 b4 e4 9a d6 8d 48 c1 da 80 42 a3 bb eb 7c 52 d2 82 02 f5 99 8d 63
                          Data Ascii: RnYq[}sR:)m]opg.da9Z]#xi)rE^>DZ}OIaAW$Ix<VNJ}J(p`8 AQI7W-G>cY'zM}SA%wN!YeN2.aj+WSHB|Rc
                          2022-05-17 14:51:08 UTC199INData Raw: ae 5d 81 6b 6b 9a f0 dd 74 19 0b 9a 15 c8 b8 be ec f4 6d 70 14 fb c6 d6 bf 6c 38 47 4a 1d 54 24 54 ec d6 62 5d 33 e9 d3 97 90 42 78 5d f6 1f d6 28 e6 47 99 7d 36 61 08 ed 23 b5 ff 3e ba b9 e2 f7 58 e6 1a 23 1e 23 b9 5c 25 3c 2a 9c 24 0d 28 20 8c bb d2 57 35 ea 6f 1a 1c 7c 0d 54 74 cd 68 73 4d d0 8b f3 b7 6d 9a 83 10 0a b3 43 33 43 8d 4e ec 56 a9 b4 f0 c0 7d d9 28 14 f1 03 ca 08 b5 87 68 c6 cf d8 d0 6f 65 0c 59 35 ed d3 d4 03 eb 8d 9d 4e 95 33 5e bd 12 df 2e bc 62 f3 ec 5b 12 3b 86 a3 ca 49 85 c4 87 09 9d f0 1b ae 8d 1d 38 2b 87 05 00 28 ac 30 e6 14 d0 5e c5 5b b5 11 0f 45 4e 12 d9 42 55 97 25 a3 31 3f 80 78 80 f6 e4 a7 51 a7 37 02 15 e0 4c c1 c4 94 ee f7 9d c8 d6 97 ab d4 5b 1a ba f0 15 00 29 1d 52 54 44 90 92 a6 0f 18 53 6a 42 26 30 3b 1e 0d 51 7b 0b d0
                          Data Ascii: ]kktmpl8GJT$Tb]3Bx](G}6a#>X##\%<*$( W5o|TthsMmC3CNV}(hoeY5N3^.b[;I8+(0^[ENBU%1?xQ7L[)RTDSjB&0;Q{
                          2022-05-17 14:51:08 UTC200INData Raw: 03 e5 fe ef a2 dc 58 5a 75 b0 70 8e 23 51 0f f0 11 dd 18 5b 4e da 13 fd 71 a9 63 49 ea 32 47 bf 7b e6 61 2e 68 24 8e 5f 66 6c 11 74 35 fd c1 46 e6 a7 e8 d5 a2 8e 17 d7 d2 fa 5a 73 62 08 b4 1d eb f4 19 cd d9 a8 31 8a 38 b9 f2 8c ee 72 18 88 e4 8d 6e 97 2c 17 13 be eb 7e ac ae e6 2a 6e 56 78 96 44 da 12 53 9b f8 9b 08 45 45 b9 60 62 a0 ac b1 bd d0 7c 5a 43 91 8d ab c1 79 57 e6 35 54 bb 05 09 d3 af 71 94 16 2f bc 1f de 64 a1 77 fc 4c f7 f0 4e b3 d0 7d e0 29 4c d2 7c 21 b2 82 cd 57 a1 d5 35 9f 2b 65 dc 75 47 96 52 70 11 d1 74 82 4b e4 01 29 a9 64 4c b4 57 cc a2 84 3d 8c e0 e8 bd 09 1c f7 94 71 b3 8f 11 60 b8 2c 3e 5b 23 d1 b0 b3 f9 69 1b 6a da ef eb 94 6e 54 33 9b 7c e4 84 f8 9f b9 6e 5d 8e 4e 76 5d 36 71 f8 29 57 cd fd 6a cd 4b 16 a9 12 1d a9 73 27 86 7a ca
                          Data Ascii: XZup#Q[NqcI2G{a.h$_flt5FZsb18rn,~*nVxDSEE`b|ZCyW5Tq/dwLN})L|!W5+euGRptK)dLW=q`,>[#ijnT3|n]Nv]6q)WjKs'z
                          2022-05-17 14:51:08 UTC202INData Raw: 44 fd f7 b6 57 07 60 5f 65 89 ca ae 53 d2 12 b8 bc 2e 40 a2 b4 0f 5c d1 14 34 1f d6 d7 fa e0 d5 f1 4c 89 fe c4 0c af 51 4a 48 87 fa 56 13 84 e5 98 0c 1d 95 f8 90 8e 04 0e 20 bd f8 a6 ab a0 2f 51 5d 53 05 ff c6 bf 7d 56 01 5d 24 7a 80 f6 9d cd 5c 65 67 b6 5a cc 6b 2d 21 ba 6a 65 9e 68 31 9f de 44 2c 09 97 f6 0a 35 de e8 b1 e0 68 b5 cf 84 9f cb 08 2b 9a 87 fd 23 dc 22 0c fb 2d 0f ba 4d df c7 2d 22 1b f4 b2 52 2f 63 f0 a3 52 db 80 4d dd 6a de a9 ce 73 2a 59 1d e1 49 8b 34 ab 12 19 34 6b 92 35 52 91 58 3c de 97 5c 3e b1 8e 9d 25 dd ad 3d 22 e9 b5 e7 eb 5f 33 dc 50 7b 8d 89 82 59 fe 28 ce 37 d6 89 06 d2 dc d1 7a 9c 27 12 57 98 69 2c 9f 25 f1 55 ac ff f3 1a 22 d8 15 5b 71 49 ed a7 1d b3 0a 4b 78 a9 c1 f1 81 c9 47 5f db 58 71 63 79 2b 30 a3 e5 a8 0e b2 e5 e8 33
                          Data Ascii: DW`_eS.@\4LQJHV /Q]S}V]$z\egZk-!jeh1D,5h+#"-M-"R/cRMjs*YI44k5RX<\>%="_3P{Y(7z'Wi,%U"[qIKxG_Xqcy+03
                          2022-05-17 14:51:08 UTC203INData Raw: 65 f3 38 5f 5b 39 11 7b b2 95 ee c4 71 9d 5f 78 d2 20 63 9a f2 c4 8f 77 aa 42 40 07 d5 11 73 ae 38 e4 cf ab c8 6a 67 82 c3 88 39 2e ae 3a 81 b2 c3 fe 9c 2c 75 3d 93 a2 cb d0 42 33 ac 37 79 02 68 8c 29 4f 2f 75 aa ee 37 e2 46 39 2d b9 dc 59 f2 42 19 f9 79 9c db 61 7f 68 0b 0a a7 f6 79 b1 cc 17 90 1f b7 8f 69 8a 3e a5 8b 62 63 57 73 70 2a 9f 20 8c c3 e9 ef da 89 ae 9e 0e 4f f2 de a9 7f ed fb 55 c7 83 d1 01 08 05 cf 42 76 a8 fd 10 98 c6 70 b7 e3 92 bb ae 71 36 17 af 53 c4 22 ce 1f 11 40 6b 53 b2 1b b5 c6 35 60 46 06 a7 b1 0d d1 bd 87 d1 60 90 e9 96 52 e2 49 b9 90 1d 04 6a 4f 27 3a 9b e5 80 c4 af b8 bf 8f 49 25 19 b8 68 00 a2 eb 80 06 2c ef 7b 5c 00 ea 76 94 b5 77 df 37 82 57 eb 07 fc a3 18 e0 00 70 f5 94 75 a9 33 71 b6 34 73 17 d5 e6 ba 0a 5e dc a2 29 b5 8d
                          Data Ascii: e8_[9{q_x cwB@s8jg9.:,u=B37yh)O/u7F9-YByahyi>bcWsp* OUBvpq6S"@kS5`F`RIjO':I%h,{\vw7Wpu3q4s^)
                          2022-05-17 14:51:08 UTC204INData Raw: ea 20 86 67 7a 7a 04 59 0e 60 a0 8e d2 cd ac 5b 89 ee 2d d3 9e 18 03 fd 0a ce 84 b4 1d ba 66 b5 99 3f ac 63 8b 76 25 42 aa 77 97 4b e0 0d aa 0a 37 e8 ab 1f 4b 49 4a 63 a3 9f 8a c0 f4 65 4b 38 3b f4 d0 9c 99 1c 9c 9b 2e 53 4e c5 81 e9 a2 4c 62 4a ab 55 b1 88 c9 72 ef 3b d3 56 d5 64 f4 93 0b 9f 24 3e c5 1f d7 cd b8 f9 f9 01 b0 6a da 8c 3f 2a 37 03 29 6c 85 65 62 57 c1 ef 04 05 3e 65 69 b3 06 0f 82 07 0a 9c c2 fe 53 be a1 c1 aa ad 4f 01 0d 10 30 e3 71 b7 36 9a c5 2c 88 8f 14 23 50 3d 0b 1e 36 14 26 b3 6e 90 a2 27 a9 e5 7b e6 ff 1f cd f7 09 35 70 a4 8c 33 ff 1b 43 20 ec e9 5e 58 b6 6e c9 25 05 8f 2c 9a b8 9b 61 06 f1 f3 5a fe 8a 9c 6e 69 dc f3 5b f4 b5 0b ed 3c a6 64 2f 56 89 01 19 36 d7 dc 94 89 4d 9c 92 14 8b fb b4 14 e3 cb 70 6f 58 67 d7 c8 67 8d 77 45 13
                          Data Ascii: gzzY`[-f?cv%BwK7KIJceK8;.SNLbJUr;Vd$>j?*7)lebW>eiSO0q6,#P=6&n'{5p3C ^Xn%,aZni[<d/V6MpoXggwE
                          2022-05-17 14:51:08 UTC205INData Raw: d5 9c c1 f6 d5 05 a3 11 23 6a e8 a6 2f 5b 70 28 bc 9c 0d 9a d0 11 b5 09 e6 00 6b 3d e1 93 cf 8a 78 71 a7 5d f8 a9 29 44 2a d4 53 15 2b 8a 6b a0 80 fd d4 38 ce 17 a5 ea ac 4a 56 3f 9c 66 79 c5 87 b3 e1 c1 64 14 96 33 80 dd f6 67 0a 33 de a8 c3 82 cb a8 5e 3f df 1c e8 53 39 a3 45 10 02 ba db 50 63 20 8a 78 90 30 be c7 39 33 ff 68 2f de 59 bc ab c2 73 0f 2d 19 7b 81 00 48 d6 51 3e 9d c0 3f de 3e 22 00 66 be f1 44 d6 d1 d5 92 1d 8d 1d ff d3 05 6a dc 86 04 32 08 7d 58 36 3b 9f 8e 60 0e 71 e9 46 d0 86 d1 8f 8a f2 d0 ef 68 5b d8 2e 3c 26 97 29 35 2c 87 0a a9 4a 8f 33 80 4f 3a db 26 f0 6d 50 51 52 38 9c f7 46 5f 2a d0 73 e1 0d 6e 24 25 5b 63 fb 2e 38 49 cc 71 18 c2 81 b3 46 0a 2a 43 19 cb 7e e6 ba 6e a7 32 e8 06 94 6b fc 23 0e 2a 6f d2 70 4e 82 e0 33 84 d5 d9 ef
                          Data Ascii: #j/[p(k=xq])D*S+k8JV?fyd3g3^?S9EPc x093h/Ys-{HQ>?>"fDj2}X6;`qFh[.<&)5,J3O:&mPQR8F_*sn$%[c.8IqF*C~n2k#*opN3
                          2022-05-17 14:51:08 UTC207INData Raw: 01 7e 29 4c 75 2f d6 24 39 5b 3f ea cb 89 00 e4 ec a6 c0 04 c6 25 7d 24 77 9a d3 58 a2 58 24 e4 b4 54 8c 27 ca e8 f2 70 36 7f 72 be 01 b6 d9 02 14 a7 cf 4d 9b cc b3 61 6c 9f b9 94 f1 8e 93 06 18 34 61 72 35 9f 18 93 37 0f 7f 0b 15 21 8e cd f6 75 07 5d 85 d5 f2 65 90 78 83 80 10 6d 1b ad 6d b2 0a ad 69 d8 34 ba 23 a5 c9 6e 67 e9 be ee c2 7d bd f8 33 c7 2e 56 9f 76 28 97 7a c4 27 0c 8e 85 1f 46 b4 3e 19 7e 77 c2 6e 9f 8b 99 30 ee f5 70 7a cd e1 d1 2d 51 0d 50 ec 1b 1e ef ba fd dc c8 83 c2 a7 aa 4c 39 99 ef 0f 7b 5c eb 7e ed 83 64 44 d5 c8 ee 04 2e 61 63 2f b7 71 89 8c 9c bb c8 d3 c3 73 a2 cb 3c 2d 3d d7 f9 12 28 18 27 56 1e 6d 93 5d 3f a9 e6 96 ee 82 29 6e 70 bd 0b ec 5b a1 a3 a6 8e a3 d1 63 f8 74 5b 7c 3f ef 93 32 c9 ed fb 0b 8f e4 4a cd 84 73 c0 c7 7c be
                          Data Ascii: ~)Lu/$9[?%}$wXX$T'p6rMal4ar57!u]exmmi4#ng}3.Vv(z'F>~wn0pz-QPL9{\~dD.ac/qs<-=('Vm]?)np[ct[|?2Js|
                          2022-05-17 14:51:08 UTC208INData Raw: 19 53 77 0d 36 d4 4a 25 90 2a 51 d1 50 2c 48 19 78 db 99 e0 b0 ec 9c 51 ff 14 56 a4 ce 96 71 14 71 15 9a f9 35 25 6d ed f7 bf 15 1b 3e 32 b2 3c 06 bc ec b6 65 03 a1 2f d8 a0 2e f0 a5 a0 03 a8 90 96 43 93 79 90 8c 3d 03 dc a5 2f 08 a1 93 9e 1e 08 16 48 50 1c e6 21 20 2e 09 8e 1e 58 6c 01 b5 69 01 9c 60 cf 75 8d 3e de 2d 6a 50 63 02 6a 4e 76 3a 76 6b bc f3 0a e7 a0 be 50 c2 42 f2 fa 98 92 2e 59 53 68 68 b2 bb 6d 34 84 93 ab 2d 1e 22 e6 e8 2d 13 b8 f7 09 69 8b 7c d0 96 ce ed dc 74 16 a4 b7 04 60 75 1a 5b c5 fd 5a 84 96 13 43 e1 a1 88 26 7c 62 d4 16 1e 47 0b 7b 8e 43 f4 0b 2b a0 e6 d5 3a b4 d1 2b 64 ad 7b 33 77 9b 03 9c ac 33 ba 9e a9 cc d9 a1 ee 15 a1 df 3c 2f d3 8b 4f 00 03 74 17 cc c5 c4 6b f2 fa 7d 33 e4 87 9a e0 7b cd 31 ca c6 59 35 a1 12 21 32 0c df 03
                          Data Ascii: Sw6J%*QP,HxQVqq5%m>2<e/.Cy=/HP! .Xli`u>-jPcjNv:vkPB.YShhm4-"-i|t`u[ZC&|bG{C+:+d{3w3</Otk}3{1Y5!2


                          Click to jump to process

                          Target ID:0
                          Start time:16:50:34
                          Start date:17/05/2022
                          Path:C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
                          Imagebase:0x400000
                          File size:260733 bytes
                          MD5 hash:155A8B146F63FCECC360CC1162974373
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000000.00000002.3285433939.00000000032C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low

                          Target ID:11
                          Start time:16:50:50
                          Start date:17/05/2022
                          Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
                          Imagebase:0x460000
                          File size:106496 bytes
                          MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          Target ID:12
                          Start time:16:50:51
                          Start date:17/05/2022
                          Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
                          Imagebase:0x120000
                          File size:106496 bytes
                          MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          Target ID:13
                          Start time:16:50:51
                          Start date:17/05/2022
                          Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          Wow64 process (32bit):false
                          Commandline:"C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
                          Imagebase:0x560000
                          File size:106496 bytes
                          MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          Target ID:14
                          Start time:16:50:51
                          Start date:17/05/2022
                          Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\Desktop\QT_0948765446-NMPMUST-9876563783.exe"
                          Imagebase:0x920000
                          File size:106496 bytes
                          MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 0000000E.00000000.2626503935.0000000000D00000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:moderate

                          Target ID:15
                          Start time:16:50:51
                          Start date:17/05/2022
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff79cc00000
                          File size:875008 bytes
                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          Target ID:17
                          Start time:16:51:09
                          Start date:17/05/2022
                          Path:C:\Windows\SysWOW64\schtasks.exe
                          Wow64 process (32bit):true
                          Commandline:schtasks.exe" /create /f /tn "DSL Monitor" /xml "C:\Users\user\AppData\Local\Temp\tmp1B52.tmp
                          Imagebase:0xe60000
                          File size:187904 bytes
                          MD5 hash:478BEAEC1C3A9417272BC8964ADD1CEE
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          Target ID:18
                          Start time:16:51:09
                          Start date:17/05/2022
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff79cc00000
                          File size:875008 bytes
                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:moderate

                          Target ID:19
                          Start time:16:51:10
                          Start date:17/05/2022
                          Path:C:\Windows\Microsoft.NET\Framework\v2.0.50727\CasPol.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\Microsoft.NET\Framework\v2.0.50727\caspol.exe 0
                          Imagebase:0x370000
                          File size:106496 bytes
                          MD5 hash:7BAE06CBE364BB42B8C34FCFB90E3EBD
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET

                          Target ID:20
                          Start time:16:51:11
                          Start date:17/05/2022
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff72b730000
                          File size:875008 bytes
                          MD5 hash:81CA40085FC75BABD2C91D18AA9FFA68
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          No disassembly