Edit tour

Windows Analysis Report
http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe

Overview

General Information

Sample URL:http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe
Analysis ID:1319584
Infos:

Detection

Score:4
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Drops files with a non-matching file extension (content does not match file extension)
PE file does not import any functions
PE file contains an invalid checksum
Drops PE files
Queries keyboard layouts
PE file overlay found
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
PE file contains executable resources (Code or Archives)
Creates a process in suspended mode (likely to inject code)

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w7x64
  • chrome.exe (PID: 2124 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 3052 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1464 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2700 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2792 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4368 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2648 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5396 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
    • chrome.exe (PID: 2912 cmdline: "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • chrome.exe (PID: 2380 cmdline: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe MD5: FFA2B8E17F645BCC20F0E0201FEF83ED)
  • setup-lightshot-5.5.0.7.exe (PID: 1456 cmdline: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe MD5: A1F6923E771B4FF0DF9FEC9555F97C65)
    • setup-lightshot-5.5.0.7.tmp (PID: 892 cmdline: "C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp" /SL5="$13301C0,2148280,486912,C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe" MD5: C6BFFD4DA620B07CB214F1BD8E7F21D2)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2124_1436639767Jump to behavior
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49169
Source: unknownNetwork traffic detected: HTTP traffic on port 49164 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49166
Source: unknownNetwork traffic detected: HTTP traffic on port 49165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49165
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49164
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49174
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49170
Source: unknownNetwork traffic detected: HTTP traffic on port 49169 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49170 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49166 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49174 -> 443
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001D01000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000921000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/.http://app.prntscr.com/.http://app.prntscr.com/
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/bs/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/bs/learnmore.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/bs/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/cs/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/cs/learnmore.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/cs/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/et/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.000000000090C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/learnmore.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/pt-br/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/pt-br/learnmore.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/pt-br/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/ru/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/ru/learnmore.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/ru/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/tr/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/tr/learnmore.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/tr/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/uk/about-gallery.html
Source: setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/uk/learnmore.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://app.prntscr.com/uk/thankyou_desktop.html
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://certificates.godaddy.com/repository/0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://certificates.godaddy.com/repository/gdig2.crt0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://certs.godaddy.com/repository/1301
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000007F0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://counter-strike.com.ua/
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://crl.godaddy.com/gdig2s5-4.crl0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://crl.godaddy.com/gdroot-g2.crl0F
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://ocsp.godaddy.com/0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://ocsp.godaddy.com/05
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://ocsp.thawte.com0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://updater.prntscr.com/getver/lightshot
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.adilyildiz.com.tr%1
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529497988.00000000020F2000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.bernamegeh.net%1
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000007F0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.dk-soft.org/
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google-analytics.com/__utm.gif?&utmn=
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.haysoft.org%1-k
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EE30000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000000.521134579.0000000000401000.00000020.00000001.01000000.00000004.sdmp, setup-lightshot-5.5.0.7.tmp.10.drString found in binary or memory: http://www.innosetup.com/
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000000.519972925.0000000000401000.00000020.00000001.01000000.00000003.sdmp, chromecache_75.1.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529497988.00000000020F2000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.palkornel.hu/innosetup%1
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EE30000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000000.521134579.0000000000401000.00000020.00000001.01000000.00000004.sdmp, setup-lightshot-5.5.0.7.tmp.10.drString found in binary or memory: http://www.remobjects.com/ps
Source: setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drString found in binary or memory: https://certs.godaddy.com/repository/0
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; AEC=Ad49MVFCiIL4dH3NdVUPM9qw5tUX8unGaMgN_qTAwv0uoiOzKAI-JttOlg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-109.0.5414.120Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /builds/setup-lightshot-5.5.0.7.exe HTTP/1.1Host: updater.prntscr.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: a3c942c6-0042-4467-b478-a84202b375ae.tmp.0.drStatic PE information: No import functions for PE file found
Source: a3c942c6-0042-4467-b478-a84202b375ae.tmp.0.drStatic PE information: Data appended to the last section found
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeMemory allocated: 771D0000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpMemory allocated: 770B0000 page execute and read and writeJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpMemory allocated: 771D0000 page execute and read and writeJump to behavior
Source: setup-lightshot-5.5.0.7.tmp.10.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: setup-lightshot-5.5.0.7.tmp.10.drStatic PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1464 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4368 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5396 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp "C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp" /SL5="$13301C0,2148280,486912,C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe"
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1464 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4368 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5396 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files (x86)\Google\Chrome\Application\chrome.exe "C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp "C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp" /SL5="$13301C0,2148280,486912,C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe" Jump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a3c942c6-0042-4467-b478-a84202b375ae.tmpJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeFile created: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmpJump to behavior
Source: classification engineClassification label: clean4.win@30/5@12/8
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpWindow found: window name: TSelectLanguageFormJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\GoogleJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_2124_1436639767Jump to behavior
Source: a3c942c6-0042-4467-b478-a84202b375ae.tmp.0.drStatic PE information: real checksum: 0x2aaa4b should be: 0x10a43
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 75Jump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\Unconfirmed 934251.crdownloadJump to dropped file
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeFile created: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpJump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: Chrome Cache Entry: 75Jump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\a3c942c6-0042-4467-b478-a84202b375ae.tmpJump to dropped file
Source: C:\Program Files (x86)\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe (copy)Jump to dropped file
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmpKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04090409Jump to behavior
Source: C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exeProcess created: C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp "C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp" /SL5="$13301C0,2148280,486912,C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe" Jump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception11
Process Injection
13
Masquerading
OS Credential Dumping11
System Information Discovery
Remote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts11
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1319584 URL: http://updater.prntscr.com/... Startdate: 04/10/2023 Architecture: WINDOWS Score: 4 5 chrome.exe 5 2->5         started        9 setup-lightshot-5.5.0.7.exe 2 2->9         started        11 chrome.exe 2->11         started        dnsIp3 35 192.168.2.22, 137, 443, 49164 unknown unknown 5->35 37 192.168.2.4 unknown unknown 5->37 39 239.255.255.250 unknown Reserved 5->39 25 C:\...\setup-lightshot-5.5.0.7.exe (copy), PE32 5->25 dropped 27 a3c942c6-0042-4467-b478-a84202b375ae.tmp, PE32 5->27 dropped 29 C:\Users\...\Unconfirmed 934251.crdownload, PE32 5->29 dropped 13 chrome.exe 5->13         started        17 chrome.exe 5->17         started        19 chrome.exe 5->19         started        23 2 other processes 5->23 31 C:\Users\user\...\setup-lightshot-5.5.0.7.tmp, PE32 9->31 dropped 21 setup-lightshot-5.5.0.7.tmp 9->21         started        file4 process5 dnsIp6 41 www.google.com 142.250.141.105, 443, 49170, 49174 GOOGLEUS United States 13->41 43 clients.l.google.com 142.251.2.102, 443, 49165 GOOGLEUS United States 13->43 45 6 other IPs or domains 13->45 33 Chrome Cache Entry: 75, PE32 13->33 dropped file7

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp2%ReversingLabs
C:\Users\user\Downloads\Unconfirmed 934251.crdownload9%ReversingLabs
C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe (copy)9%ReversingLabs
Chrome Cache Entry: 759%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://ocsp.thawte.com00%URL Reputationsafe
http://www.adilyildiz.com.tr%10%Avira URL Cloudsafe
http://counter-strike.com.ua/0%Avira URL Cloudsafe
http://www.innosetup.com/0%Avira URL Cloudsafe
http://www.bernamegeh.net%10%Avira URL Cloudsafe
http://www.remobjects.com/ps0%Avira URL Cloudsafe
http://www.palkornel.hu/innosetup%10%Avira URL Cloudsafe
http://www.haysoft.org%1-k0%Avira URL Cloudsafe
http://www.dk-soft.org/0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.251.2.84
truefalse
    high
    sb-ssl.l.google.com
    74.125.137.190
    truefalse
      high
      updater.prntscr.com
      104.23.139.12
      truefalse
        high
        www.google.com
        142.250.141.105
        truefalse
          high
          clients.l.google.com
          142.251.2.102
          truefalse
            high
            sb-ssl.google.com
            unknown
            unknownfalse
              high
              clients2.google.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exefalse
                    high
                    https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                      high
                      https://sb-ssl.google.com/safebrowsing/clientreport/download?key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
                        high
                        NameSourceMaliciousAntivirus DetectionReputation
                        http://www.innosetup.com/setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EE30000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000000.521134579.0000000000401000.00000020.00000001.01000000.00000004.sdmp, setup-lightshot-5.5.0.7.tmp.10.drfalse
                        • Avira URL Cloud: safe
                        unknown
                        http://app.prntscr.com/et/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          http://app.prntscr.com/ru/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                            high
                            http://app.prntscr.com/bs/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                              high
                              http://app.prntscr.com/tr/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                high
                                http://app.prntscr.com/.http://app.prntscr.com/.http://app.prntscr.com/setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                  high
                                  http://crl.godaddy.com/gdig2s5-4.crl0setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                    high
                                    http://certificates.godaddy.com/repository/0setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                      high
                                      http://app.prntscr.com/uk/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                        high
                                        http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUsetup-lightshot-5.5.0.7.exe, 0000000A.00000000.519972925.0000000000401000.00000020.00000001.01000000.00000003.sdmp, chromecache_75.1.dr, Unconfirmed 934251.crdownload.0.drfalse
                                          high
                                          http://ocsp.thawte.com0setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://certs.godaddy.com/repository/1301setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                            high
                                            http://app.prntscr.com/uk/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                              high
                                              http://app.prntscr.com/pt-br/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                                high
                                                http://app.prntscr.com/ru/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  http://app.prntscr.com/ru/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    high
                                                    http://app.prntscr.com/tr/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      high
                                                      https://certs.godaddy.com/repository/0setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                                        high
                                                        http://app.prntscr.com/pt-br/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          http://app.prntscr.com/cs/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                            high
                                                            http://updater.prntscr.com/getver/lightshotsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                              high
                                                              http://app.prntscr.com/cs/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                high
                                                                http://app.prntscr.com/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://app.prntscr.com/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://www.dk-soft.org/setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000007F0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://www.haysoft.org%1-ksetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    low
                                                                    http://crl.godaddy.com/gdroot-g2.crl0Fsetup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                                                      high
                                                                      http://app.prntscr.com/bs/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                                                          high
                                                                          http://app.prntscr.com/pt-br/about-gallery.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000008B5000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://app.prntscr.com/tr/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              high
                                                                              http://www.adilyildiz.com.tr%1setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              low
                                                                              http://app.prntscr.com/setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001D01000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000921000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://counter-strike.com.ua/setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.00000000007F0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.bernamegeh.net%1setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529497988.00000000020F2000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                low
                                                                                http://www.palkornel.hu/innosetup%1setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000002.529497988.00000000020F2000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529516523.0000000003104000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://www.remobjects.com/pssetup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EE30000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000000.521134579.0000000000401000.00000020.00000001.01000000.00000004.sdmp, setup-lightshot-5.5.0.7.tmp.10.drfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                http://certificates.godaddy.com/repository/gdig2.crt0setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520616032.0000000001F71000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520943317.000000007EF9D000.00000004.00001000.00020000.00000000.sdmp, chromecache_75.1.dr, setup-lightshot-5.5.0.7.tmp.10.dr, Unconfirmed 934251.crdownload.0.drfalse
                                                                                  high
                                                                                  http://app.prntscr.com/bs/thankyou_desktop.htmlsetup-lightshot-5.5.0.7.exe, 0000000A.00000002.529345385.0000000001BD0000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.exe, 0000000A.00000003.520403310.0000000001E00000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000871000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://app.prntscr.com/cs/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      http://app.prntscr.com/uk/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.0000000000928000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        http://app.prntscr.com/learnmore.htmlsetup-lightshot-5.5.0.7.tmp, 0000000B.00000003.521733986.0000000002E60000.00000004.00001000.00020000.00000000.sdmp, setup-lightshot-5.5.0.7.tmp, 0000000B.00000002.529320217.000000000090C000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          • No. of IPs < 25%
                                                                                          • 25% < No. of IPs < 50%
                                                                                          • 50% < No. of IPs < 75%
                                                                                          • 75% < No. of IPs
                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                          142.251.2.102
                                                                                          clients.l.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          239.255.255.250
                                                                                          unknownReserved
                                                                                          unknownunknownfalse
                                                                                          104.23.140.12
                                                                                          unknownUnited States
                                                                                          13335CLOUDFLARENETUSfalse
                                                                                          74.125.137.190
                                                                                          sb-ssl.l.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.250.141.105
                                                                                          www.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          142.251.2.84
                                                                                          accounts.google.comUnited States
                                                                                          15169GOOGLEUSfalse
                                                                                          IP
                                                                                          192.168.2.22
                                                                                          192.168.2.4
                                                                                          Joe Sandbox Version:38.0.0 Ammolite
                                                                                          Analysis ID:1319584
                                                                                          Start date and time:2023-10-04 17:35:00 +02:00
                                                                                          Joe Sandbox Product:CloudBasic
                                                                                          Overall analysis duration:0h 3m 48s
                                                                                          Hypervisor based Inspection enabled:false
                                                                                          Report type:full
                                                                                          Cookbook file name:browseurl.jbs
                                                                                          Sample URL:http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe
                                                                                          Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                                                          Number of analysed new started processes analysed:10
                                                                                          Number of new started drivers analysed:2
                                                                                          Number of existing processes analysed:0
                                                                                          Number of existing drivers analysed:0
                                                                                          Number of injected processes analysed:0
                                                                                          Technologies:
                                                                                          • HCA enabled
                                                                                          • EGA enabled
                                                                                          • AMSI enabled
                                                                                          Analysis Mode:default
                                                                                          Analysis stop reason:Timeout
                                                                                          Detection:CLEAN
                                                                                          Classification:clean4.win@30/5@12/8
                                                                                          EGA Information:Failed
                                                                                          HCA Information:
                                                                                          • Successful, ratio: 100%
                                                                                          • Number of executed functions: 0
                                                                                          • Number of non-executed functions: 0
                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, vga.dll
                                                                                          • Excluded IPs from analysis (whitelisted): 142.251.2.94, 34.104.35.123, 209.197.3.8, 23.217.118.210, 23.217.118.209
                                                                                          • Excluded domains from analysis (whitelisted): edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, ctldl.windowsupdate.com, cds.d2s7q6s2.hwcdn.net, a767.dspw65.akamai.net, wu-bg-shim.trafficmanager.net, download.windowsupdate.com.edgesuite.net
                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                          • VT rate limit hit for: http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe
                                                                                          TimeTypeDescription
                                                                                          17:37:11API Interceptor11x Sleep call for process: setup-lightshot-5.5.0.7.tmp modified
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          No context
                                                                                          Process:C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):1558952
                                                                                          Entropy (8bit):6.277445125803931
                                                                                          Encrypted:false
                                                                                          SSDEEP:24576:2nbbPImgK4brDi4IxgRqzwqNb+Yz73P2EMZbG0JEtV5Gqx9fh:8HeKh4nqzF3PYdStVRz
                                                                                          MD5:C6BFFD4DA620B07CB214F1BD8E7F21D2
                                                                                          SHA1:054221DC0C8A686E0D17EDD6E02C06458B1395C3
                                                                                          SHA-256:55DBB288D5DF6DF375487BAE50661DBF530FD43A7E96017B7183A54DB8FC376A
                                                                                          SHA-512:91E50DF87A6E42B01E24ACCEAD25726047A641C3960FA3336F560168ED68356E6992D289A0A71B629D74AD7B00BBDBF7E6E909A4C8B5B1616FBF3B0CC63210AB
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 2%
                                                                                          Reputation:low
                                                                                          Preview:MZP.....................@.......................InUn....................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.............................%.......0....@..........................p......X.....@......@..............................@8...@...'...................................................0.......................................................text............................... ..`.itext.............................. ..`.data....0...0...2..................@....bss.....a...p.......L...................idata..@8.......:...L..............@....tls....<.... ...........................rdata.......0......................@..@.rsrc....'...@...(..................@..@....................................@..@........................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):2786328
                                                                                          Entropy (8bit):7.774912772810246
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:/i85nVhfVnQiGmEwZbyVKf3tOOr/o2rm0mMXgT11rNjiG0C+0LRzasw:a85nVZarmEwZecPzJWDLN+GwOnw
                                                                                          MD5:A1F6923E771B4FF0DF9FEC9555F97C65
                                                                                          SHA1:545359CD68D0EE37F4B15E1A22C2C9A5FDA69E22
                                                                                          SHA-256:928C2808421DFD487FFA697379548CBE682C0E13AEB595EB89973BA9C515B8A1
                                                                                          SHA-512:C9E54F48208151DCF60BF049D09A5C69F6EF7E4F046359FDFD50C61D49A6F9A37C3D3A2016D4BEB70AE47270E9E9689E03064C02BEE1E1D3D95998000E47F153
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 9%
                                                                                          Reputation:low
                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.....................f............... ....@.................................K.*...@......@.......................................D..........pj*..............................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc....D.......F...(..............@..@....................................@..@........................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):29651
                                                                                          Entropy (8bit):6.436989757924258
                                                                                          Encrypted:false
                                                                                          SSDEEP:768:xunPIbiThxP/ija+1I9pjV8Sw4Cppbt4zUtiBn:snPIbiThZjV8pvbGzUtiBn
                                                                                          MD5:E880206D99BCB9583BA6A82D857B13BA
                                                                                          SHA1:2258FD55A470CECDEE993A99B7D6F92278ED878F
                                                                                          SHA-256:ABB35E911A483DFF4C6092E3EF453A7DA3F2AC17F37E5636C7F5B0C78931B3A2
                                                                                          SHA-512:65A7C72408752E05854CEF2B461F0FA1C9933CDDFE0E7CAE66FF34B4F5275017E3D660108E342087D362C432A516D94D52CF7991E487DA0BC99AAE661402B3F1
                                                                                          Malicious:false
                                                                                          Reputation:low
                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.....................f............... ....@.................................K.*...@......@.......................................D..........pj*..............................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc....D.......F...(..............@..@....................................@..@........................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:dropped
                                                                                          Size (bytes):2786328
                                                                                          Entropy (8bit):7.774912772810246
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:/i85nVhfVnQiGmEwZbyVKf3tOOr/o2rm0mMXgT11rNjiG0C+0LRzasw:a85nVZarmEwZecPzJWDLN+GwOnw
                                                                                          MD5:A1F6923E771B4FF0DF9FEC9555F97C65
                                                                                          SHA1:545359CD68D0EE37F4B15E1A22C2C9A5FDA69E22
                                                                                          SHA-256:928C2808421DFD487FFA697379548CBE682C0E13AEB595EB89973BA9C515B8A1
                                                                                          SHA-512:C9E54F48208151DCF60BF049D09A5C69F6EF7E4F046359FDFD50C61D49A6F9A37C3D3A2016D4BEB70AE47270E9E9689E03064C02BEE1E1D3D95998000E47F153
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 9%
                                                                                          Reputation:low
                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.....................f............... ....@.................................K.*...@......@.......................................D..........pj*..............................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc....D.......F...(..............@..@....................................@..@........................................................................................................................................
                                                                                          Process:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                          Category:downloaded
                                                                                          Size (bytes):2786328
                                                                                          Entropy (8bit):7.774912772810246
                                                                                          Encrypted:false
                                                                                          SSDEEP:49152:/i85nVhfVnQiGmEwZbyVKf3tOOr/o2rm0mMXgT11rNjiG0C+0LRzasw:a85nVZarmEwZecPzJWDLN+GwOnw
                                                                                          MD5:A1F6923E771B4FF0DF9FEC9555F97C65
                                                                                          SHA1:545359CD68D0EE37F4B15E1A22C2C9A5FDA69E22
                                                                                          SHA-256:928C2808421DFD487FFA697379548CBE682C0E13AEB595EB89973BA9C515B8A1
                                                                                          SHA-512:C9E54F48208151DCF60BF049D09A5C69F6EF7E4F046359FDFD50C61D49A6F9A37C3D3A2016D4BEB70AE47270E9E9689E03064C02BEE1E1D3D95998000E47F153
                                                                                          Malicious:false
                                                                                          Antivirus:
                                                                                          • Antivirus: ReversingLabs, Detection: 9%
                                                                                          Reputation:low
                                                                                          URL:https://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe
                                                                                          Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...Rm"[.....................f............... ....@.................................K.*...@......@.......................................D..........pj*..............................................................................................text...\........................... ..`.itext.............................. ..`.data........ ......................@....bss.....V...0...........................idata..............................@....tls.................&...................rdata...............&..............@..@.rsrc....D.......F...(..............@..@....................................@..@........................................................................................................................................
                                                                                          No static file info
                                                                                          Icon Hash:450507030101070c

                                                                                          Download Network PCAP: filteredfull

                                                                                          • Total Packets: 445
                                                                                          • 443 (HTTPS)
                                                                                          • 53 (DNS)
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Oct 4, 2023 17:35:52.532217979 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.532257080 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.532468081 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.532509089 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.532608032 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.532680988 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.532708883 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.532766104 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.532787085 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.532808065 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.847654104 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.848052025 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.848083019 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.849076986 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.849221945 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.850251913 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.850311041 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.850449085 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:52.850465059 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.854950905 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.855323076 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.855381966 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.856149912 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.856224060 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.857156992 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.857208014 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.858201027 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.858294010 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.858382940 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:52.858400106 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.052954912 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:53.062480927 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.062762022 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:53.198843002 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.199209929 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.199371099 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:53.200109959 CEST49165443192.168.2.22142.251.2.102
                                                                                          Oct 4, 2023 17:35:53.200150967 CEST44349165142.251.2.102192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.214312077 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.214457989 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.214540005 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:53.215164900 CEST49164443192.168.2.22142.251.2.84
                                                                                          Oct 4, 2023 17:35:53.215224981 CEST44349164142.251.2.84192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.026460886 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.026499033 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.026540995 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.027040958 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.027053118 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.322592020 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.325495005 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.325520039 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.327178001 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.327250004 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.329889059 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.329984903 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.330117941 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:54.330126047 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.531985998 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.339621067 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.339776993 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.339855909 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.339889050 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.339922905 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340014935 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340090036 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340099096 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.340117931 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340136051 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.340267897 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340322018 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.340379000 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340555906 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340598106 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.340605021 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340707064 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340747118 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.340754032 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340854883 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.340910912 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.340918064 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.341562986 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.341610909 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.341619015 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.341716051 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.341759920 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.341766119 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.342386007 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.342437029 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.342443943 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.342545986 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.342590094 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.342597008 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.349459887 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.395848989 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396013975 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396080017 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396126986 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396148920 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.396159887 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396166086 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.396198988 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396230936 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396230936 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.396245956 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.396286011 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.396929979 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.397006035 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.397042036 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.397047043 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.397846937 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.397886992 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.397892952 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.397907972 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.397944927 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.397953987 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.398020029 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.398056030 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.398061991 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.398757935 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.398797035 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.398802996 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.399616003 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.399658918 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.399666071 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.408243895 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.474790096 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.474852085 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.475538015 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.475590944 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.476512909 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.476568937 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.476608038 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.476658106 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.476978064 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.477025986 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.477879047 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.477925062 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.477967978 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.478014946 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.530914068 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.531006098 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.531263113 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.531312943 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.531359911 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.531405926 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.532871008 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.532916069 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.533874035 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.533919096 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.533962011 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.534004927 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.534709930 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.534756899 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.541155100 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.541210890 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.541241884 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.541290045 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.600390911 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.600764036 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.609715939 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.609776974 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.610512972 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.610567093 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.611064911 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.611109972 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.611156940 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.611203909 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.611983061 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.612026930 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.612895966 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.612940073 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.613708019 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.613754988 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.613801003 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.613853931 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.809102058 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.809115887 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809127092 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809176922 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.809180975 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809207916 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809216022 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809248924 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.809252024 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809273005 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.809314013 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.809381962 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.809451103 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.814317942 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.814323902 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.814366102 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.814461946 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.814487934 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.835613966 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.835622072 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.835659027 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.835716009 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.835746050 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.836467028 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.836472034 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.836483955 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.836538076 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.836565971 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.837162971 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.837166071 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.837177038 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.837234020 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.837255001 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.838300943 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.838304996 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.838331938 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.838383913 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.838407040 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.838427067 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.840662003 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.840666056 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.840697050 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.840751886 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.840776920 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.841367006 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.841370106 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.841398001 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.841514111 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.841525078 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.842078924 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.842082024 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.842092991 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.842144966 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.842173100 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.842780113 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.842782974 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.842796087 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.842911959 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.842911959 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.843847036 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.860618114 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.860651970 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.860690117 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.860706091 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.860713005 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.865524054 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.872006893 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.872041941 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.872071981 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.872076988 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.872092962 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.872605085 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.880146027 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.880176067 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.880211115 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.880218983 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.880228043 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.882822990 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.882848978 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.882884979 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.882894039 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.882904053 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.884761095 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.884779930 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.884808064 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.884815931 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.884829044 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.887653112 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.887680054 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.887715101 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.887725115 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.887736082 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.890439987 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.890497923 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.890506983 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.890541077 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.937597990 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.937611103 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.937628984 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.937691927 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.937700987 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.937740088 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.938154936 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.942678928 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.942683935 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.942697048 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.942708969 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.942750931 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.942800045 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943284988 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943286896 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.943304062 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.943316936 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.943348885 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943387032 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943803072 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943806887 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.943819046 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.943840981 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.943861008 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943876028 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.943912983 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944384098 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944386959 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.944396019 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.944407940 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.944438934 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944456100 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944478989 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944895983 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944899082 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.944907904 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.944956064 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.944960117 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.944983959 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.945367098 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.945404053 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.945426941 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.945442915 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.945497990 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.945501089 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.945532084 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.947593927 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.948003054 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.948038101 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.948067904 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.948080063 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.948095083 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.948177099 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.949598074 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.949629068 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.949666023 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.949671984 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.949687958 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.949945927 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.952198982 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.952227116 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.952250957 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.952256918 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.952269077 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.952383995 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.953918934 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.953947067 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.953972101 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.953978062 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.953989983 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.956357002 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.956388950 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.956424952 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.956432104 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.956442118 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.956665039 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.958777905 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.958802938 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.958828926 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.958833933 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.958848000 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.960880995 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.960907936 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.960931063 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.960937023 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.960951090 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.962178946 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.962781906 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.962804079 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.962830067 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.962835073 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.962842941 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.963218927 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.964628935 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.964658976 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.964689016 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.964696884 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.964705944 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.964843988 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.966517925 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.966542959 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.966571093 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.966576099 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.966589928 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.967349052 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.968605995 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.968628883 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.968652010 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.968656063 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.968666077 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.969738007 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.970360041 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.970387936 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.970411062 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.970416069 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.970427990 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.970487118 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.972141981 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.972165108 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.972193003 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.972198009 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.972213984 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.972670078 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.973839045 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.973860979 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.973881006 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.973886013 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.973896980 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.973902941 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.974245071 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.975642920 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.975668907 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.975687981 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.975692987 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.975706100 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.975915909 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.977415085 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.977438927 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.977472067 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.977477074 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.977487087 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.977539062 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.979099035 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.979125023 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.979145050 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.979152918 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.979161024 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.979202032 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.980127096 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.980151892 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.980176926 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.980180979 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.980190992 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.980226040 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.981868982 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.981893063 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.981916904 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.981921911 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.981930017 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.981970072 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.983865023 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.983887911 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.983918905 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.983923912 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.983931065 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.983973980 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.985654116 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.985680103 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.985702038 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.985707045 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.985716105 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.987534046 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.987566948 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.987596035 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.987602949 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.987613916 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.988506079 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.988533020 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.988560915 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.988567114 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.988579988 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.990520954 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.990550041 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.990578890 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.990583897 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.990595102 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.992434025 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.992501020 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:55.992510080 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:55.992542982 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018100023 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018112898 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.018134117 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.018202066 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018232107 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018265009 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018266916 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.018284082 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.018338919 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018362999 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018496990 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018500090 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.018554926 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.018984079 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.019251108 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.019284964 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.019300938 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.019308090 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.019325972 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.019495010 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.020411968 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.020438910 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.020459890 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.020466089 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.020482063 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.020482063 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.020566940 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.022314072 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.022342920 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.022368908 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.022373915 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.022389889 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.023333073 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.023365021 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.023391008 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.023397923 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.023407936 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.024593115 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.025429964 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.025459051 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.025485039 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.025490046 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.025499105 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.025552034 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.026585102 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.026617050 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.026643991 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.026648998 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.026659966 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.026688099 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.028374910 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.028402090 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.028428078 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.028434038 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.028445005 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.028500080 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.030318975 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.030369997 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.030381918 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.030389071 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.030412912 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.030442953 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.031363010 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.031388998 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.031414032 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.031419039 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.031428099 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.031472921 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.032716990 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.032743931 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.032776117 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.032782078 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.032792091 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.032819986 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.034621954 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.034655094 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.034679890 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.034686089 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.034696102 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.034794092 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.036449909 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.036478996 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.036835909 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.036842108 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.036909103 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.037502050 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.037530899 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.037556887 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.037563086 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.037573099 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.037619114 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.038899899 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.038929939 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.038960934 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.038976908 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.038980007 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.040688038 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.040776968 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.040805101 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.040827990 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.040833950 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.040843010 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.041177034 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.042671919 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.042704105 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.042733908 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.042733908 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.042741060 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.042753935 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.042804003 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.043734074 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.043761969 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.043787003 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.043792009 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.043806076 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.043843031 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.045687914 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.045723915 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.045747995 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.045753956 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.045763016 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.045799971 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.046668053 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.046698093 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.046721935 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.046726942 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.046739101 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.046776056 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.048897028 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.048927069 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.048950911 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.048957109 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.048966885 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.049004078 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.049885988 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.049911976 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.049938917 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.049943924 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.049953938 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.049989939 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.051736116 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.051765919 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.051788092 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.051793098 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.051805973 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.051841021 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.053560972 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.053587914 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.053611994 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.053617001 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.053626060 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.053651094 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.053679943 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.054538012 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.054565907 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.054585934 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.054591894 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.054603100 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.054611921 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.055425882 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.056416988 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.056447029 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.056472063 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.056477070 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.056488991 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.056531906 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.057601929 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.057627916 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.057652950 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.057660103 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.057672977 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.057677984 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.057713985 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.059386969 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.059418917 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.059442043 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.059447050 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.059458971 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.059498072 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.060395956 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.060424089 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.060448885 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.060455084 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.060466051 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.060498953 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.062062979 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.062088013 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.062112093 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.062119961 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.062131882 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.062194109 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.063033104 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.063059092 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.063085079 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.063090086 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.063102007 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.063133001 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.064914942 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.064941883 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.064979076 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.064986944 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.064996004 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.065020084 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.066184998 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.066216946 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.066325903 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.066333055 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.066359043 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.067784071 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.067811012 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.067845106 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.067853928 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.067864895 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.067889929 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.068780899 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.068804026 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.068831921 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.068837881 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.068849087 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.068872929 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.069850922 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.069869995 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.069895983 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.069901943 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.069911003 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.070307970 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.071664095 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.071686029 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.071712017 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.071717978 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.071726084 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.072282076 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.073245049 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.073288918 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.073303938 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.073309898 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.073329926 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.073343039 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.073371887 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.074204922 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.074230909 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.074249983 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.074256897 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.074270010 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.075047970 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.075238943 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.075261116 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.075288057 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.075294018 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.075303078 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.075567961 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.076812029 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.076833010 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.076860905 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.076868057 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.076877117 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.076920986 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.077749968 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.077769041 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.077794075 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.077800035 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.077811956 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.077851057 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.079063892 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.079082012 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.079109907 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.079117060 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.079128981 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.079171896 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.079929113 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.079947948 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.079983950 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.079989910 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.080008984 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.081571102 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.081593990 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.081621885 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.081629038 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.081639051 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.081682920 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.082552910 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.082571983 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.082607985 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.082614899 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.082622051 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.082659006 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.083503962 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.083523035 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.083549023 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.083554983 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.083565950 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.083605051 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.084440947 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.084460020 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.084498882 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.084505081 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.084522009 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.086153984 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.086196899 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.086226940 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.086232901 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.086244106 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.086375952 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.087217093 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.087234974 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.087260008 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.087265015 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.087276936 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.087317944 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.088159084 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.088176966 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.088202953 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.088207960 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.088217020 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.089118004 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.089138985 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.089170933 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.089176893 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.089199066 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.089508057 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.090250969 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.090267897 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.090308905 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.090315104 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.090346098 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.091192007 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.091212988 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.091238022 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.091243982 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.091255903 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.091299057 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.092746019 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.092765093 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.092792988 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.092797995 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.092809916 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.093405962 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.093753099 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.093770981 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.093810081 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.093816042 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.093847036 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.094721079 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.094743013 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.094768047 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.094774961 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.094793081 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.094815016 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.095519066 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.095558882 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.096493959 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.096509933 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.096539021 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.096544981 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.096558094 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.096597910 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.096604109 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.096623898 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.096661091 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.096750975 CEST49166443192.168.2.22104.23.140.12
                                                                                          Oct 4, 2023 17:35:56.096764088 CEST44349166104.23.140.12192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.577923059 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.578021049 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.578084946 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.615291119 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.615338087 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.918301105 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.919047117 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.919074059 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.919435978 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.919619083 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.920121908 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.920176029 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.928209066 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.928282976 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.928857088 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.928874969 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.928919077 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.928949118 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:56.928982019 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.024597883 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.024686098 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.024914980 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.025451899 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.025490046 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.310023069 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.310116053 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.310260057 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:57.335700035 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.542463064 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.546526909 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.801068068 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.801101923 CEST49169443192.168.2.2274.125.137.190
                                                                                          Oct 4, 2023 17:35:57.801129103 CEST4434916974.125.137.190192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.801155090 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.805109978 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.805195093 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.827851057 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:35:57.828084946 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:58.034471035 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:35:58.034678936 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:07.336283922 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:07.336348057 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:07.336498976 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:08.597033024 CEST49170443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:08.597101927 CEST44349170142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:56.917881966 CEST49174443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:56.917979002 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:56.918179989 CEST49174443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:56.918654919 CEST49174443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:56.918663025 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:57.229526997 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:57.231415987 CEST49174443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:57.231445074 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:57.231923103 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:57.233151913 CEST49174443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:36:57.233232021 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:36:57.425523996 CEST49174443192.168.2.22142.250.141.105
                                                                                          Oct 4, 2023 17:37:07.235641003 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:37:07.235809088 CEST44349174142.250.141.105192.168.2.22
                                                                                          Oct 4, 2023 17:37:07.235898018 CEST49174443192.168.2.22142.250.141.105
                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                          Oct 4, 2023 17:35:52.350590944 CEST4988153192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:52.350764990 CEST5499853192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:52.351109982 CEST5278153192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:52.351298094 CEST6392653192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:52.421695948 CEST53547198.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.487709999 CEST137137192.168.2.22192.168.2.255
                                                                                          Oct 4, 2023 17:35:52.504376888 CEST53527818.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.511460066 CEST53549988.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.528676987 CEST53639268.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST53498818.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.240283966 CEST137137192.168.2.22192.168.2.255
                                                                                          Oct 4, 2023 17:35:53.671891928 CEST53564758.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.697442055 CEST4938453192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:53.706996918 CEST5484253192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:53.851974964 CEST53493848.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.862389088 CEST53548428.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:53.864659071 CEST5810553192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:53.864881039 CEST6492853192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:53.990999937 CEST137137192.168.2.22192.168.2.255
                                                                                          Oct 4, 2023 17:35:54.019776106 CEST53581058.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:54.019790888 CEST53649288.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.398042917 CEST5593953192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:56.398150921 CEST4960853192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:56.558146954 CEST53559398.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.567684889 CEST53496088.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:56.866750956 CEST6245353192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:56.867388010 CEST5056853192.168.2.228.8.8.8
                                                                                          Oct 4, 2023 17:35:57.011015892 CEST53505688.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST53624538.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:36:10.928499937 CEST53518288.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:36:17.757605076 CEST53545218.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:36:28.696743011 CEST53589718.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:36:46.758677006 CEST53530608.8.8.8192.168.2.22
                                                                                          Oct 4, 2023 17:36:52.335316896 CEST53547388.8.8.8192.168.2.22
                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                          Oct 4, 2023 17:35:52.350590944 CEST192.168.2.228.8.8.80x57f1Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.350764990 CEST192.168.2.228.8.8.80xef7bStandard query (0)clients2.google.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.351109982 CEST192.168.2.228.8.8.80xb93bStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.351298094 CEST192.168.2.228.8.8.80xde41Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.697442055 CEST192.168.2.228.8.8.80x7adcStandard query (0)updater.prntscr.comA (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.706996918 CEST192.168.2.228.8.8.80xecabStandard query (0)updater.prntscr.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.864659071 CEST192.168.2.228.8.8.80x971eStandard query (0)updater.prntscr.comA (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.864881039 CEST192.168.2.228.8.8.80xb7b4Standard query (0)updater.prntscr.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.398042917 CEST192.168.2.228.8.8.80x8f26Standard query (0)sb-ssl.google.comA (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.398150921 CEST192.168.2.228.8.8.80x7bb0Standard query (0)sb-ssl.google.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.866750956 CEST192.168.2.228.8.8.80x5adStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.867388010 CEST192.168.2.228.8.8.80x7623Standard query (0)www.google.com65IN (0x0001)false
                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                          Oct 4, 2023 17:35:52.504376888 CEST8.8.8.8192.168.2.220xb93bNo error (0)accounts.google.com142.251.2.84A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.511460066 CEST8.8.8.8192.168.2.220xef7bNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients.l.google.com142.251.2.102A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients.l.google.com142.251.2.139A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients.l.google.com142.251.2.100A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients.l.google.com142.251.2.101A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients.l.google.com142.251.2.113A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:52.529092073 CEST8.8.8.8192.168.2.220x57f1No error (0)clients.l.google.com142.251.2.138A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.851974964 CEST8.8.8.8192.168.2.220x7adcNo error (0)updater.prntscr.com104.23.139.12A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.851974964 CEST8.8.8.8192.168.2.220x7adcNo error (0)updater.prntscr.com104.23.140.12A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:53.862389088 CEST8.8.8.8192.168.2.220xecabNo error (0)updater.prntscr.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:54.019776106 CEST8.8.8.8192.168.2.220x971eNo error (0)updater.prntscr.com104.23.140.12A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:54.019776106 CEST8.8.8.8192.168.2.220x971eNo error (0)updater.prntscr.com104.23.139.12A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:54.019790888 CEST8.8.8.8192.168.2.220xb7b4No error (0)updater.prntscr.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.558146954 CEST8.8.8.8192.168.2.220x8f26No error (0)sb-ssl.google.comsb-ssl.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.558146954 CEST8.8.8.8192.168.2.220x8f26No error (0)sb-ssl.l.google.com74.125.137.190A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.558146954 CEST8.8.8.8192.168.2.220x8f26No error (0)sb-ssl.l.google.com74.125.137.91A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.558146954 CEST8.8.8.8192.168.2.220x8f26No error (0)sb-ssl.l.google.com74.125.137.93A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.558146954 CEST8.8.8.8192.168.2.220x8f26No error (0)sb-ssl.l.google.com74.125.137.136A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:56.567684889 CEST8.8.8.8192.168.2.220x7bb0No error (0)sb-ssl.google.comsb-ssl.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.011015892 CEST8.8.8.8192.168.2.220x7623No error (0)www.google.com65IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST8.8.8.8192.168.2.220x5adNo error (0)www.google.com142.250.141.105A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST8.8.8.8192.168.2.220x5adNo error (0)www.google.com142.250.141.99A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST8.8.8.8192.168.2.220x5adNo error (0)www.google.com142.250.141.147A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST8.8.8.8192.168.2.220x5adNo error (0)www.google.com142.250.141.104A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST8.8.8.8192.168.2.220x5adNo error (0)www.google.com142.250.141.103A (IP address)IN (0x0001)false
                                                                                          Oct 4, 2023 17:35:57.019792080 CEST8.8.8.8192.168.2.220x5adNo error (0)www.google.com142.250.141.106A (IP address)IN (0x0001)false
                                                                                          • accounts.google.com
                                                                                          • clients2.google.com
                                                                                          • updater.prntscr.com
                                                                                          • sb-ssl.google.com
                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          0192.168.2.2249164142.251.2.84443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:52 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                          Host: accounts.google.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 1
                                                                                          Origin: https://www.google.com
                                                                                          Content-Type: application/x-www-form-urlencoded
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9
                                                                                          Cookie: CONSENT=PENDING+962; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDEtMF9SQzMaAmVuIAEaBgiAi8amBg; AEC=Ad49MVFCiIL4dH3NdVUPM9qw5tUX8unGaMgN_qTAwv0uoiOzKAI-JttOlg; __Secure-ENID=14.SE=LM-NkPAvbCtuNhK73uRS1U27fKMegq7R6_Ue_GnOGI1dekNKandC6Dto1fKS9ocnnyUmf2MAXGM269U9HhkgndYLxWy3FrZaGzh_yODdv1ouU12fBCNmRhMUwM3dzKbRlYRnbKhIQz9fV5WGdCRRjXQx5RGii6FbIw100Hc46oWQ6bysmy2hqA
                                                                                          2023-10-04 15:35:52 UTC0OUTData Raw: 20
                                                                                          Data Ascii:


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          1192.168.2.2249165142.251.2.102443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:52 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=109.0.5414.120&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                          Host: clients2.google.com
                                                                                          Connection: keep-alive
                                                                                          X-Goog-Update-Interactivity: fg
                                                                                          X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                          X-Goog-Update-Updater: chromecrx-109.0.5414.120
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          2142.251.2.102443192.168.2.2249165C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:53 UTC1INHTTP/1.1 200 OK
                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-3RnJEi8AWEdXy9gpAA16Cg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                          Pragma: no-cache
                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                          Date: Wed, 04 Oct 2023 15:35:53 GMT
                                                                                          Content-Type: text/xml; charset=UTF-8
                                                                                          X-Daynum: 6120
                                                                                          X-Daystart: 30953
                                                                                          X-Content-Type-Options: nosniff
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-XSS-Protection: 1; mode=block
                                                                                          Server: GSE
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-10-04 15:35:53 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 32 30 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 30 39 35 33 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                          Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6120" elapsed_seconds="30953"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                          2023-10-04 15:35:53 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                          Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                          2023-10-04 15:35:53 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          3142.251.2.84443192.168.2.2249164C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:53 UTC2INHTTP/1.1 200 OK
                                                                                          Content-Type: application/json; charset=utf-8
                                                                                          Access-Control-Allow-Origin: https://www.google.com
                                                                                          Access-Control-Allow-Credentials: true
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                          Pragma: no-cache
                                                                                          Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                          Date: Wed, 04 Oct 2023 15:35:53 GMT
                                                                                          Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                          Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                          Content-Security-Policy: script-src 'report-sample' 'nonce-UczdMwgjTmPiBC90R4kj3Q' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                          Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                          Cross-Origin-Opener-Policy: same-origin
                                                                                          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                          Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                          Server: ESF
                                                                                          X-XSS-Protection: 0
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Accept-Ranges: none
                                                                                          Vary: Accept-Encoding
                                                                                          Connection: close
                                                                                          Transfer-Encoding: chunked
                                                                                          2023-10-04 15:35:53 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                          Data Ascii: 11["gaia.l.a.r",[]]
                                                                                          2023-10-04 15:35:53 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                          Data Ascii: 0


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          4192.168.2.2249166104.23.140.12443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:54 UTC4OUTGET /builds/setup-lightshot-5.5.0.7.exe HTTP/1.1
                                                                                          Host: updater.prntscr.com
                                                                                          Connection: keep-alive
                                                                                          Upgrade-Insecure-Requests: 1
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                          Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: navigate
                                                                                          Sec-Fetch-User: ?1
                                                                                          Sec-Fetch-Dest: document
                                                                                          sec-ch-ua: "Not_A Brand";v="99", "Google Chrome";v="109", "Chromium";v="109"
                                                                                          sec-ch-ua-mobile: ?0
                                                                                          sec-ch-ua-platform: "Windows"
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          Accept-Language: en-US,en;q=0.9


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          5104.23.140.12443192.168.2.2249166C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:55 UTC5INHTTP/1.1 200 OK
                                                                                          Date: Wed, 04 Oct 2023 15:35:55 GMT
                                                                                          Content-Type: application/octet-stream
                                                                                          Content-Length: 2786328
                                                                                          Connection: close
                                                                                          Last-Modified: Fri, 04 Mar 2022 07:07:48 GMT
                                                                                          ETag: "6221bac4-2a8418"
                                                                                          Expires: Wed, 04 Oct 2023 20:45:42 GMT
                                                                                          Cache-Control: max-age=86400
                                                                                          CF-Cache-Status: HIT
                                                                                          Accept-Ranges: bytes
                                                                                          Server: cloudflare
                                                                                          CF-RAY: 810e7f55ed57a6f0-PHX
                                                                                          alt-svc: h3=":443"; ma=86400
                                                                                          2023-10-04 15:35:55 UTC5INData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Data Ascii: MZP@!L!This program must be run under Win32$7
                                                                                          2023-10-04 15:35:55 UTC6INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 40 00 02 08 41 6e 73 69 43 68 61 72 01 00 00 00 00 ff 00 00 00 90 1c 10 40 00 12 06 73 74 72 69 6e 67 28 10 40 00 0a 0a 41 6e 73 69 53 74 72 69 6e 67 00 00 8b c0 90 10 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 10 40 00 08 00 00 00 00 00 00 00 20 39 40 00 28 39 40 00 9c 39 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 84 38 40 00 07 54 4f 62 6a 65 63 74 ff 25 b4 93 41 00 8b c0 ff 25 b0 93 41 00 8b c0 ff 25 ac 93 41 00 8b c0 ff 25 a8 93 41 00 8b c0 ff 25 a4 93 41 00 8b c0 ff 25 a0
                                                                                          Data Ascii: @AnsiChar@string(@AnsiString@@ 9@(9@9@9@9@9@9@9@,8@H8@8@TObject%A%A%A%A%A%
                                                                                          2023-10-04 15:35:55 UTC7INData Raw: 00 c1 ea 08 81 ea ff 03 00 00 19 c9 21 ca 81 c2 ff 03 00 00 8d 0c d5 c4 3a 41 00 8b 51 04 39 ca 89 08 89 50 04 89 02 89 41 04 74 03 c3 90 90 81 e9 c4 3a 41 00 89 ca c1 e9 03 0f b6 d6 b8 01 00 00 00 d3 e0 09 04 95 44 3a 41 00 b8 01 00 00 00 89 d1 d3 e0 09 05 40 3a 41 00 c3 83 3d 3c 3a 41 00 00 75 03 c3 90 90 a1 38 3a 41 00 f6 40 fc 01 75 25 83 48 fc 08 8b 15 3c 3a 41 00 29 d0 8d 4a 03 89 48 fc 89 54 02 f8 81 fa 30 0b 00 00 0f 83 67 ff ff ff c3 90 90 ba f0 ff ff ff 23 50 fc 81 fa 30 0b 00 00 72 12 e8 0f ff ff ff a1 38 3a 41 00 ba f0 ff ff ff 23 50 fc 8b 0d 3c 3a 41 00 29 c8 01 ca eb b9 c3 90 53 8b d8 e8 8c ff ff ff 6a 04 68 00 10 00 00 68 f0 ff 13 00 6a 00 e8 ed fb ff ff 85 c0 74 4d 8b 15 28 3a 41 00 8b c8 c7 01 24 3a 41 00 a3 28 3a 41 00 89 51 04 89 02 8b
                                                                                          Data Ascii: !:AQ9PAt:AD:A@:A=<:Au8:A@u%H<:A)JHT0g#P0r8:A#P<:A)SjhhjtM(:A$:A(:AQ
                                                                                          2023-10-04 15:35:55 UTC9INData Raw: 29 fa 8d 04 37 8d 4a 03 89 48 fc 89 54 02 f8 e8 8e fa ff ff eb 55 0f b7 4b 18 8b 3d 3c 3a 41 00 39 cf 72 26 8b 35 38 3a 41 00 0f b7 4b 1a 8d 91 30 0b 00 00 39 d7 72 02 89 cf 29 fe 29 3d 3c 3a 41 00 89 35 38 3a 41 00 eb 21 0f b7 43 1a 89 c7 e8 19 fb ff ff 89 c6 85 c0 75 10 a2 34 3a 41 00 88 03 5f 5e 5b c3 80 64 37 fc f7 8d 4f 06 89 4e fc 31 c0 a2 34 3a 41 00 89 1e 89 46 08 c7 46 0c 01 00 00 00 89 73 10 8d 46 20 0f b7 4b 02 8d 14 01 89 53 08 01 f7 29 cf 89 7b 0c c6 03 00 89 70 fc 5f 5e 5b c3 90 b8 00 01 00 00 f0 0f b0 25 34 3a 41 00 74 4b f3 90 80 3d d5 38 41 00 00 75 e6 6a 00 e8 bf f6 ff ff b8 00 01 00 00 f0 0f b0 25 34 3a 41 00 74 2a 6a 0a e8 a9 f6 ff ff eb c7 90 90 90 3d 2c 0a 04 00 0f 87 0d 01 00 00 8d 98 d3 00 00 00 81 e3 00 ff ff ff 83 c3 30 84 c9 75
                                                                                          Data Ascii: )7JHTUK=<:A9r&58:AK09r))=<:A58:A!Cu4:A_^[d7ON14:AFFsF KS){p_^[%4:AtK=8Auj%4:At*j=,0u
                                                                                          2023-10-04 15:35:55 UTC10INData Raw: 57 fc eb 17 90 89 f8 83 e2 f0 01 d3 01 d7 81 fa 30 0b 00 00 72 05 e8 ee f4 ff ff 89 5f f8 8d 43 03 89 44 2e fc 81 fb 30 0b 00 00 72 0a 8d 04 2e 89 da e8 12 f5 ff ff c6 05 34 3a 41 00 00 89 f0 5d 5f 5e 5b c3 89 d7 89 d0 e8 db f8 ff ff 85 c0 74 16 89 c5 89 c2 89 f0 89 f9 e8 8e f4 ff ff 89 f0 e8 47 fc ff ff 89 e8 5d 5f 5e 5b c3 8b 47 fc a8 01 0f 84 ed 00 00 00 83 e0 f0 8d 2c 01 39 ea 0f 87 df 00 00 00 80 3d 4d 30 41 00 00 74 5b b8 00 01 00 00 f0 0f b0 25 34 3a 41 00 74 33 f3 90 80 3d d5 38 41 00 00 75 e6 51 52 6a 00 e8 7b f1 ff ff 5a 59 b8 00 01 00 00 f0 0f b0 25 34 3a 41 00 74 0e 51 52 6a 0a e8 61 f1 ff ff 5a 59 eb bf 90 bb 0f 00 00 00 23 5e fc 8b 47 fc a8 01 74 7e 83 e0 f0 8d 2c 01 39 ea 77 74 3d 30 0b 00 00 72 0b 89 f8 51 52 e8 0f f4 ff ff 5a 59 89 c8 c1
                                                                                          Data Ascii: W0r_CD.0r.4:A]_^[tG]_^[G,9=M0At[%4:At3=8AuQRj{ZY%4:AtQRjaZY#^Gt~,9wt=0rQRZY
                                                                                          2023-10-04 15:35:55 UTC11INData Raw: c0 e8 1e ee ff ff 84 c0 75 c5 83 3d d8 5a 41 00 00 75 18 6a 04 68 00 10 00 00 68 00 00 01 00 6a 00 e8 9e ec ff ff a3 d8 5a 41 00 83 3d d8 5a 41 00 00 0f 95 c0 c3 8b c0 53 8b d8 e8 84 ff ff ff 84 c0 74 29 a1 d8 5a 41 00 81 38 fe 3f 00 00 7d 1c a1 d8 5a 41 00 8b 00 8b 15 d8 5a 41 00 89 5c 82 04 a1 d8 5a 41 00 ff 00 b0 01 eb 02 33 c0 c6 05 dc 5a 41 00 00 5b c3 53 56 57 8b f0 bf d8 5a 41 00 33 db 83 3f 00 74 3f e8 36 ff ff ff 84 c0 74 36 8b 07 8b 10 4a 85 d2 7c 26 42 33 c0 8b 0f 3b 74 81 04 75 17 8b 17 8b 12 8b 0f 8b 14 91 8b 0f 89 54 81 04 8b 17 ff 0a b3 01 eb 04 40 4a 75 dd c6 05 dc 5a 41 00 00 8b c3 5f 5e 5b c3 8b c0 55 8b ec 83 c4 d4 53 56 57 89 45 fc 8b 45 fc 8b 00 81 e8 5c 20 41 00 c1 e8 05 c1 e0 08 8b 55 08 8d b4 c2 00 48 fe ff 8d 4d d8 8d 55 dc 8b 45
                                                                                          Data Ascii: u=ZAujhhjZA=ZASt)ZA8?}ZAZA\ZA3ZA[SVWZA3?t?6t6J|&B3;tuT@JuZA_^[USVWEE\ AUHMUE
                                                                                          2023-10-04 15:35:55 UTC13INData Raw: 46 fc 8b d3 e8 0a f9 ff ff 8b d8 c6 03 20 43 c6 03 78 43 c6 03 20 43 8b 06 8b d3 e8 bf f7 ff ff 8b d8 4f 83 ee 08 83 ff ff 0f 85 c6 fe ff ff 8b 85 e4 47 fe ff 89 85 e8 47 fe ff 81 85 dc 47 fe ff 00 08 00 00 83 85 e0 47 fe ff 20 ff 8d f0 47 fe ff 0f 85 77 fe ff ff 83 bd f8 47 fe ff 00 7e 7f 80 bd f7 47 fe ff 00 74 10 c6 03 0d 43 c6 03 0a 43 c6 03 0d 43 c6 03 0a 43 a1 40 20 41 00 e8 0f 1e 00 00 8b c8 8b d3 a1 40 20 41 00 e8 69 f8 ff ff 8b d8 8b b5 f8 47 fe ff 4e 85 f6 72 41 46 33 ff 8d 85 dc 07 fe ff 89 85 dc 47 fe ff 85 ff 74 08 c6 03 2c 43 c6 03 20 43 8b 85 dc 47 fe ff 8b 00 8b d3 e8 16 f7 ff ff 8b d8 8d 85 db ff fd ff 3b d8 77 0b 47 83 85 dc 47 fe ff 04 4e 75 ce a1 54 20 41 00 e8 a9 1d 00 00 8b c8 8b d3 a1 54 20 41 00 e8 03 f8 ff ff 68 10 20 00 00 a1 58
                                                                                          Data Ascii: F CxC COGGGG GwG~GtCCCC@ A@ AiGNrAF3Gt,C CG;wGGNuT AT Ah X
                                                                                          2023-10-04 15:35:55 UTC14INData Raw: 11 df 68 08 83 f9 10 7e 06 df 68 10 df 7a 10 df 7a 08 df 3a df 3c 11 c3 90 90 f1 2f 40 00 72 30 40 00 78 30 40 00 7f 30 40 00 8c 30 40 00 91 30 40 00 9c 30 40 00 a9 30 40 00 b4 30 40 00 52 df 28 8d 44 01 f8 8d 4c 0a f8 df 28 51 f7 d9 83 e2 f8 8d 4c 0a 08 5a df 2c 01 df 3c 11 83 c1 08 7c f5 df 3a 5a df 3a c3 7e 2e 39 d0 77 d1 29 ca 39 d0 8d 14 11 76 c8 83 e9 08 51 df 2c 01 df 28 01 d1 83 e1 f8 29 d1 df 2c 01 df 3c 11 83 e9 08 7f f5 59 df 3a df 3c 11 c3 0f b6 08 88 0a c3 0f b7 08 66 89 0a c3 66 8b 08 8a 40 02 66 89 0a 88 42 02 c3 8b 08 89 0a c3 8b 08 8a 40 04 89 0a 88 42 04 c3 8b 08 66 8b 40 04 89 0a 66 89 42 04 c3 8b 08 8b 40 03 89 0a 89 42 03 c3 df 28 df 3a c3 8d 40 00 83 c4 f8 54 e8 e3 e0 ff ff 85 c0 74 0b 8b 04 24 a3 08 20 41 00 59 5a c3 e8 d7 e0 ff ff
                                                                                          Data Ascii: h~hzz:</@r0@x0@0@0@0@0@0@0@R(DL(QLZ,<|:Z:~.9w)9vQ,(),<Y:<ff@fB@Bf@fB@B(:@Tt$ AYZ
                                                                                          2023-10-04 15:35:55 UTC15INData Raw: 84 91 2a 40 00 00 00 80 f4 20 e6 b5 2d 40 00 00 00 a0 31 a9 5f e3 30 40 00 00 00 04 bf c9 1b 8e 34 40 00 00 00 c5 2e bc a2 b1 37 40 00 00 40 76 3a 6b 0b de 3a 40 00 00 e8 89 04 23 c7 8a 3e 40 00 00 62 ac c5 eb 78 ad 41 40 00 80 7a 17 b7 26 d7 d8 44 40 00 90 ac 6e 32 78 86 87 48 40 00 b4 57 0a 3f 16 68 a9 4b 40 00 a1 ed cc ce 1b c2 d3 4e 40 a0 84 14 40 61 51 59 84 52 40 c8 a5 19 90 b9 a5 6f a5 55 40 3a 0f 20 f4 27 8f cb ce 58 40 84 09 94 f8 78 39 3f 81 5c 40 e5 0b b9 36 d7 07 8f a1 5f 40 df 4e 67 04 cd c9 f2 c9 62 40 96 22 81 45 40 7c 6f fc 65 40 9e b5 70 2b a8 ad c5 9d 69 40 d5 a6 cf ff 49 1f 78 c2 d3 40 a3 14 9b c5 16 ab b3 ef 3d 41 e0 8c e9 80 c9 47 ba 93 a8 41 aa 17 e6 7f 2b a1 16 b6 12 42 6b 55 27 39 8d f7 70 e0 7c 42 30 c9 3c e3 ff 96 52 8a e7 42 8e
                                                                                          Data Ascii: *@ -@1_0@4@.7@@v:k:@#>@bxA@z&D@n2xH@W?hK@N@@aQYR@oU@: 'X@x9?\@6_@Ngb@"E@|oe@p+i@Ix@=AGA+BkU'9p|B0<RB
                                                                                          2023-10-04 15:35:55 UTC17INData Raw: 84 d2 7f 01 c3 50 52 8b 10 ff 52 e8 5a 58 c3 90 e8 3f 00 00 00 8b 10 85 d2 74 0b 33 c9 89 08 8b c2 e8 02 00 00 00 c3 90 53 56 8b d8 83 3d c4 38 41 00 00 74 12 83 7b 0c 00 74 0c 8b 43 0c 8b 35 c4 38 41 00 ff 56 04 8b c3 33 d2 e8 44 f3 ff ff 5e 5b c3 90 8b 10 83 c2 cc 8b 12 03 d0 83 ea 04 8b c2 c3 90 80 3d 20 20 41 00 01 76 11 6a 00 6a 00 6a 00 68 df fa ed 0e ff 15 14 30 41 00 c3 90 80 3d 20 20 41 00 00 74 17 50 50 52 54 6a 02 6a 00 68 e4 fa ed 0e ff 15 14 30 41 00 83 c4 08 58 c3 8d 40 00 54 6a 01 6a 00 68 e0 fa ed 0e ff 15 14 30 41 00 83 c4 04 58 c3 8d 40 00 80 3d 20 20 41 00 01 76 09 50 ff 73 04 e9 d6 ff ff ff c3 90 80 3d 20 20 41 00 01 76 07 50 53 e9 c4 ff ff ff c3 8d 40 00 85 c9 74 19 8b 41 01 80 39 e9 74 0c 80 39 eb 75 0c 0f be c0 41 41 eb 03 83 c1 05
                                                                                          Data Ascii: PRRZX?t3SV=8At{tC58AV3D^[= Avjjjh0A= AtPPRTjjh0AX@Tjjh0AX@= AvPs= AvPS@tA9t9uAA
                                                                                          2023-10-04 15:35:55 UTC18INData Raw: ed 0e 89 e0 ff d2 83 c4 30 ff 25 14 30 41 00 c3 8d 40 00 8b 44 24 30 c7 40 04 43 40 40 00 e8 80 25 00 00 8b 90 00 00 00 00 8b 0a 89 88 00 00 00 00 8b 42 0c 83 60 04 fd 81 38 de fa ed 0e 74 0d 8b 42 08 e8 67 f8 ff ff e8 be fa ff ff 31 c0 83 c4 14 64 8b 10 59 8b 12 89 11 5d 5f 5e 5b b8 01 00 00 00 c3 8d 40 00 e8 37 25 00 00 8b 90 00 00 00 00 8b 0a 89 88 00 00 00 00 8b 42 08 e8 2d f8 ff ff 5a 8b 64 24 2c 31 c0 59 64 89 08 58 5d e8 3f fb ff ff ff e2 c3 55 8b ec 8b 55 08 8b 02 3d 92 00 00 c0 7f 2c 74 5c 3d 8e 00 00 c0 7f 15 74 57 2d 05 00 00 c0 74 5c 2d 87 00 00 00 74 3d 48 74 4e eb 60 05 71 ff ff 3f 83 e8 02 72 36 74 30 eb 52 3d 96 00 00 c0 7f 11 74 3d 2d 93 00 00 c0 74 2e 48 74 13 48 74 24 eb 3a 2d fd 00 00 c0 74 2f 83 e8 3d 74 26 eb 2c b0 c8 eb 2a b0 c9 eb
                                                                                          Data Ascii: 0%0A@D$0@C@@%B`8tBg1dY]_^[@7%B-Zd$,1YdX]?UU=,t\=tW-t\-t=HtN`q?r6t0R=t=-t.HtHt$:-t/=t&,*
                                                                                          2023-10-04 15:35:55 UTC19INData Raw: 7c 45 40 00 6a f5 e8 57 cb ff ff 50 e8 71 cb ff ff 5a c3 80 3d 28 20 41 00 00 75 13 6a 00 68 70 27 41 00 68 78 27 41 00 6a 00 e8 6b cb ff ff 5a c3 00 e4 04 01 00 ff ff ff ff 02 00 00 00 0d 0a 00 00 53 56 57 55 be e4 5a 41 00 bf 48 30 41 00 83 3d 04 20 41 00 00 74 11 e8 bc fe ff ff e8 4f ff ff ff 33 c0 a3 04 20 41 00 83 3d 18 5b 41 00 00 74 21 e8 e2 cb ff ff 3b 05 40 5b 41 00 75 14 b8 14 5b 41 00 e8 14 fc ff ff b8 14 5b 41 00 e8 f2 fe ff ff 80 7e 28 00 75 14 83 3f 00 74 0f 8b 07 89 c3 33 c0 89 07 ff d3 83 3f 00 75 f1 80 7e 28 02 75 0e 83 3d 00 20 41 00 00 75 05 33 c0 89 46 0c e8 c3 e8 ff ff 8b d8 85 db 74 12 8b c3 e8 82 f2 ff ff e8 b1 e8 ff ff 8b d8 85 db 75 ee e8 e2 fb ff ff 80 7e 28 01 76 09 83 3d 00 20 41 00 00 74 26 8b 6e 10 85 ed 74 1f 8b c5 e8 c5 1b
                                                                                          Data Ascii: |E@jWPqZ=( Aujhp'Ahx'AjkZSVWUZAH0A= AtO3 A=[At!;@[Au[A[A~(u?t3?u~(u= Au3Ftu~(v= At&nt
                                                                                          2023-10-04 15:35:55 UTC21INData Raw: 00 50 52 e8 f1 c6 ff ff 58 c3 8d 40 00 53 56 89 c3 89 d6 8b 03 85 c0 74 0c c7 03 00 00 00 00 50 e8 d4 c6 ff ff 83 c3 04 4e 75 e8 5e 5b c3 8d 40 00 39 10 74 23 85 d2 0f 84 b8 ff ff ff 8b 4a fc d1 e9 0f 84 ad ff ff ff 51 52 50 e8 a1 c6 ff ff 85 c0 0f 84 6d ff ff ff c3 55 8b ec 81 c4 04 f0 ff ff 50 83 c4 fc 53 56 57 8b f1 89 55 fc 8b f8 85 f6 7f 09 8b c7 e8 7a ff ff ff eb 6c 8d 46 01 3d ff 07 00 00 7d 2f 56 8b 45 08 50 8d 85 fc ef ff ff 8b 4d fc ba ff 07 00 00 e8 b6 fc ff ff 8b d8 85 db 7e 11 8d 95 fc ef ff ff 8b c7 8b cb e8 51 00 00 00 eb 33 8d 5e 01 8b c7 8b d3 e8 d3 00 00 00 56 8b 45 08 50 8b 07 e8 b7 00 00 00 8b 4d fc 8b d3 e8 7d fc ff ff 8b d8 85 db 7d 02 33 db 8b c7 8b d3 e8 ac 00 00 00 5f 5e 5b 8b e5 5d c2 04 00 8d 40 00 53 8b 1d c8 38 41 00 53 e8 57
                                                                                          Data Ascii: PRX@SVtPNu^[@9t#JQRPmUPSVWUzlF=}/VEPM~Q3^VEPM}}3_^[]@S8ASW
                                                                                          2023-10-04 15:35:55 UTC22INData Raw: 00 00 00 c0 75 5b 89 d8 e8 03 ff ff ff 89 f0 8b 4e fc 8b 13 d1 e7 01 fa d1 e1 e8 ad df ff ff 89 e0 8b 10 85 d2 74 05 e8 a8 f6 ff ff 58 5f 5e 5b c3 66 83 79 f6 02 74 0d 89 d8 31 d2 e8 ff f7 ff ff 89 c1 89 d8 8b 79 fc 89 fa d1 e2 f7 c2 00 00 00 c0 75 0d e8 b7 fe ff ff 8b 03 89 f9 6a 00 eb b1 e9 b6 e7 ff ff c3 90 85 d2 0f 84 c7 00 00 00 85 c9 0f 84 30 fc ff ff 3b 10 0f 84 be 00 00 00 3b 08 74 0e 50 51 e8 1d fc ff ff 5a 58 e9 16 ff ff ff 53 56 57 89 d3 89 ce 50 6a 00 6a 00 66 83 7e f6 02 74 14 89 34 24 89 f0 e8 e1 fb ff ff 89 e0 e8 8a f7 ff ff 8b 34 24 66 83 7b f6 02 74 18 89 5c 24 04 89 d8 e8 c5 fb ff ff 8d 44 24 04 e8 6c f7 ff ff 8b 5c 24 04 8b 43 fc 03 46 fc a9 00 00 00 c0 75 60 e8 da 03 00 00 89 c7 89 fa 89 d8 8b 4b fc d1 e1 e8 d2 de ff ff 89 f0 8b 4e fc
                                                                                          Data Ascii: u[NtX_^[fyt1yuj0;;tPQZXSVWPjjf~t4$4$f{t\$D$l\$CFu`KN
                                                                                          2023-10-04 15:35:55 UTC23INData Raw: f9 00 0f 84 05 01 00 00 50 53 56 57 89 c3 89 d6 89 cf 31 d2 8a 06 8a 56 01 3c 0a 74 2d 3c 12 74 63 3c 0b 74 42 3c 0c 74 72 3c 0d 74 7d 3c 0e 0f 84 93 00 00 00 3c 0f 0f 84 a1 00 00 00 3c 11 0f 84 a8 00 00 00 e9 b4 00 00 00 83 f9 01 89 d8 7f 0a e8 25 f1 ff ff e9 ae 00 00 00 89 ca e8 3d f1 ff ff e9 a2 00 00 00 83 f9 01 89 d8 7f 0a e8 d0 f4 ff ff e9 91 00 00 00 89 ca e8 dc f4 ff ff e9 85 00 00 00 83 f9 01 89 d8 7f 07 e8 af f6 ff ff eb 77 89 ca e8 ae f6 ff ff eb 6e 89 d8 83 c3 10 e8 42 ff ff ff 4f 7f f3 eb 5f 55 89 d5 8b 54 2e 0a 89 d8 03 5c 2e 02 8b 4c 2e 06 8b 12 e8 3d ff ff ff 4f 7f e8 5d eb 41 55 89 d5 89 d8 03 5c 2e 02 89 f2 e8 d7 fe ff ff 4f 7f f0 5d eb 2b 89 d8 83 c3 04 e8 43 0c 00 00 4f 7f f3 eb 1c 89 d8 89 f2 83 c3 04 e8 a2 04 00 00 4f 7f f1 eb 0b 5f
                                                                                          Data Ascii: PSVW1V<t-<tc<tB<tr<t}<<<%=wnBO_UT.\.L.=O]AU\.O]+COO_
                                                                                          2023-10-04 15:35:55 UTC25INData Raw: f8 4f 85 ff 7c 22 47 c7 45 f4 00 00 00 00 8b 45 08 50 8b 45 f4 8d 04 83 8b 4d f8 8b d6 e8 7c fe ff ff ff 45 f4 4f 75 e6 8b 45 fc 89 18 5f 5e 5b 8b e5 5d c2 04 00 54 83 04 24 04 e8 5e fe ff ff c3 90 8b 08 85 c9 74 33 c7 00 00 00 00 00 f0 ff 49 f8 75 27 50 89 c8 31 c9 8a 4a 01 8b 54 11 06 85 d2 74 0e 8b 48 fc 85 c9 74 07 8b 12 e8 34 fa ff ff 83 e8 08 e8 04 d3 ff ff 58 c3 8b c0 53 8b 18 85 d2 74 04 f0 ff 42 f8 85 db 74 14 f0 ff 4b f8 75 0e 50 52 89 ca ff 43 f8 e8 a3 ff ff ff 5a 58 89 10 5b c3 90 53 56 81 c4 f4 fd ff ff 8b d8 83 7b 10 00 75 2b 68 0a 02 00 00 8d 44 24 04 50 8b 43 04 50 e8 9d b5 ff ff 8b c4 b2 01 e8 74 02 00 00 8b f0 89 73 10 85 f6 75 06 8b 43 04 89 43 10 8b 43 10 81 c4 0c 02 00 00 5e 5b c3 90 53 56 57 8b f0 8b 1d 2c 20 41 00 85 db 74 20 3b 73
                                                                                          Data Ascii: O|"GEEPEM|EOuE_^[]T$^t3Iu'P1JTtHt4XStBtKuPRCZX[SV{u+hD$PCPtsuCCC^[SVW, At ;s
                                                                                          2023-10-04 15:35:55 UTC26INData Raw: d2 00 b8 05 01 00 00 2b c2 50 8d 45 ee 50 53 e8 31 b1 ff ff 6a 02 6a 00 8d 85 d6 fd ff ff 50 e8 11 b1 ff ff 8b f0 85 f6 75 3b 66 c7 45 f2 00 00 8d 85 d6 fd ff ff 8b d3 2b d0 d1 fa 79 03 83 d2 00 b8 05 01 00 00 2b c2 50 8d 45 ee 50 53 e8 f2 b0 ff ff 6a 02 6a 00 8d 85 d6 fd ff ff 50 e8 d2 b0 ff ff 8b f0 8b c6 5e 5b 8b e5 5d c3 53 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 5c 00 43 00 6f 00 64 00 65 00 47 00 65 00 61 00 72 00 5c 00 4c 00 6f 00 63 00 61 00 6c 00 65 00 73 00 00 00 53 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 5c 00 42 00 6f 00 72 00 6c 00 61 00 6e 00 64 00 5c 00 4c 00 6f 00 63 00 61 00 6c 00 65 00 73 00 00 00 00 00 53 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 5c 00 42 00 6f 00 72 00 6c 00 61 00 6e 00 64 00 5c 00 44 00 65 00 6c 00 70 00
                                                                                          Data Ascii: +PEPS1jjPu;fE+y+PEPSjjP^[]Software\CodeGear\LocalesSoftware\Borland\LocalesSoftware\Borland\Delp
                                                                                          2023-10-04 15:35:55 UTC27INData Raw: 41 00 ff 75 0a b8 e2 00 00 00 e8 55 e1 ff ff 8b c3 e8 c6 ff ff ff 85 c0 75 0c b8 e2 00 00 00 e8 40 e1 ff ff eb 0c 50 a1 ac 27 41 00 50 e8 a2 ff ff ff 5b c3 8a 0d 44 5b 41 00 a1 ac 27 41 00 84 c9 75 26 64 8b 15 2c 00 00 00 8b 04 82 c3 e8 9d ff ff ff a1 ac 27 41 00 50 e8 6e ff ff ff 85 c0 74 01 c3 a1 4c 5b 41 00 c3 50 e8 5d ff ff ff 85 c0 74 db c3 b8 b4 27 41 00 e8 22 fc ff ff c3 90 53 8b d8 33 c0 a3 ac 27 41 00 6a 00 e8 2b ff ff ff a3 48 5b 41 00 a1 48 5b 41 00 a3 b8 27 41 00 33 c0 a3 bc 27 41 00 33 c0 a3 c0 27 41 00 e8 c1 ff ff ff ba b4 27 41 00 8b c3 e8 bd dc ff ff 5b c3 8d 40 00 ff 25 f8 94 41 00 8b c0 ff 25 f4 94 41 00 8b c0 ff 25 f0 94 41 00 8b c0 ff 25 ec 94 41 00 8b c0 ff 25 e8 94 41 00 8b c0 ff 25 e0 94 41 00 8b c0 ff 25 dc 94 41 00 8b c0 ff 25 d8
                                                                                          Data Ascii: AuUu@P'AP[D[A'Au&d,'APntL[AP]t'A"S3'Aj+H[AH[A'A3'A3'A'A[@%A%A%A%A%A%A%A%
                                                                                          2023-10-04 15:35:55 UTC29INData Raw: 5a 59 59 64 89 10 68 c0 6a 40 00 c3 e9 ea d3 ff ff eb f8 5d c3 8b c0 48 5b 41 00 f0 ff 00 00 48 5b 41 00 f1 ff 00 00 48 5b 41 00 f2 ff 00 00 48 5b 41 00 f3 ff 00 00 48 5b 41 00 f4 ff 00 00 48 5b 41 00 f5 ff 00 00 48 5b 41 00 f6 ff 00 00 48 5b 41 00 f7 ff 00 00 48 5b 41 00 f8 ff 00 00 48 5b 41 00 f9 ff 00 00 48 5b 41 00 fa ff 00 00 48 5b 41 00 fb ff 00 00 48 5b 41 00 fc ff 00 00 48 5b 41 00 fd ff 00 00 48 5b 41 00 fe ff 00 00 48 5b 41 00 ff ff 00 00 48 5b 41 00 e0 ff 00 00 48 5b 41 00 e1 ff 00 00 48 5b 41 00 e2 ff 00 00 48 5b 41 00 e3 ff 00 00 48 5b 41 00 e4 ff 00 00 48 5b 41 00 e5 ff 00 00 48 5b 41 00 e6 ff 00 00 48 5b 41 00 e7 ff 00 00 48 5b 41 00 e8 ff 00 00 48 5b 41 00 e9 ff 00 00 48 5b 41 00 ea ff 00 00 48 5b 41 00 eb ff 00 00 48 5b 41 00 ec ff 00 00
                                                                                          Data Ascii: ZYYdhj@]H[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[AH[A
                                                                                          2023-10-04 15:35:55 UTC30INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 70 40 00 20 00 00 00 8c 6f 40 00 20 39 40 00 28 39 40 00 58 9a 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 b0 99 40 00 00 9a 40 00 f4 99 40 00 12 45 45 78 74 65 72 6e 61 6c 45 78 63 65 70 74 69 6f 6e 90 c4 70 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 cc 70 40 00 20 00 00 00 8c 6f 40 00 20 39 40 00 28 39 40 00 58 9a 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 b0 99 40 00 00 9a 40 00 f4 99 40 00 09 45 49 6e 74 45 72 72 6f 72 8b c0 30 71 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 71 40 00 20 00 00 00 6c 70 40 00 20
                                                                                          Data Ascii: Xp@ o@ 9@(9@X@9@9@9@9@9@,8@H8@@@@EExternalExceptionp@p@ o@ 9@(9@X@9@9@9@9@9@,8@H8@@@@EIntError0q@8q@ lp@
                                                                                          2023-10-04 15:35:55 UTC32INData Raw: 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 b0 99 40 00 00 9a 40 00 f4 99 40 00 0d 45 43 6f 6e 76 65 72 74 45 72 72 6f 72 8b c0 e4 75 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ec 75 40 00 20 00 00 00 8c 6f 40 00 20 39 40 00 28 39 40 00 58 9a 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 b0 99 40 00 00 9a 40 00 f4 99 40 00 10 45 41 63 63 65 73 73 56 69 6f 6c 61 74 69 6f 6e 8d 40 00 58 76 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 76 40 00 20 00 00 00 8c 6f 40 00 20 39 40 00 28 39 40 00 58 9a 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 b0 99 40 00 00 9a 40 00 f4 99
                                                                                          Data Ascii: 9@9@,8@H8@@@@EConvertErroru@u@ o@ 9@(9@X@9@9@9@9@9@,8@H8@@@@EAccessViolation@Xv@`v@ o@ 9@(9@X@9@9@9@9@9@,8@H8@@@
                                                                                          2023-10-04 15:35:55 UTC33INData Raw: b0 99 40 00 00 9a 40 00 f4 99 40 00 1a 45 4e 6f 4d 6f 6e 69 74 6f 72 53 75 70 70 6f 72 74 45 78 63 65 70 74 69 6f 6e 90 e4 7a 40 00 11 03 3a 39 34 04 00 00 00 18 10 40 00 4a 00 00 00 18 10 40 00 08 53 79 73 55 74 69 6c 73 8b c0 08 7b 40 00 11 03 3a 30 35 04 00 00 00 18 10 40 00 4a 00 00 00 18 10 40 00 08 53 79 73 55 74 69 6c 73 8b c0 b0 04 02 00 ff ff ff ff 01 00 00 00 24 00 00 00 90 7b 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 7b 40 00 10 00 00 00 38 10 40 00 20 39 40 00 28 39 40 00 9c 39 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 84 38 40 00 18 31 40 00 18 31 40 00 18 31 40 00 18 31 40 00 18 31 40 00 18 31 40 00 18 31 40 00 09 54 45 6e 63 6f 64 69 6e 67 8b
                                                                                          Data Ascii: @@@ENoMonitorSupportExceptionz@:94@J@SysUtils{@:05@J@SysUtils${@{@8@ 9@(9@9@9@9@9@9@9@,8@H8@8@1@1@1@1@1@1@1@TEncoding
                                                                                          2023-10-04 15:35:55 UTC34INData Raw: 18 8b c7 83 e8 0a 66 83 38 02 74 0d 8d 45 fc 8b 55 fc e8 36 c8 ff ff 8b f8 0f b7 54 77 fe 8b 45 f8 e8 d7 01 00 00 85 c0 75 05 4e 85 f6 7f a4 33 c0 5a 59 59 64 89 10 68 1f 80 40 00 8d 45 fc e8 71 cc ff ff c3 e9 8b be ff ff eb f0 8b c6 5f 5e 5b 59 59 5d c3 53 56 57 8b fa 8b d8 8b d3 b8 60 80 40 00 e8 11 ff ff ff 8b f0 57 8d 56 01 b9 ff ff ff 7f 8b c3 e8 0f d2 ff ff 5f 5e 5b c3 00 00 00 b0 04 02 00 ff ff ff ff 02 00 00 00 5c 00 3a 00 00 00 00 00 55 8b ec 83 c4 e8 53 8b 45 08 85 c0 75 02 33 c0 8d 55 f0 52 8d 55 f4 52 8d 55 f8 52 8d 55 fc 52 50 e8 42 e6 ff ff 8b d8 8b 45 fc f7 6d f8 33 d2 89 45 e8 89 55 ec 8b 45 f4 33 d2 52 50 8b 45 e8 8b 55 ec e8 3c d8 ff ff 8b 4d 0c 89 01 89 51 04 8b 45 f0 33 d2 52 50 8b 45 e8 8b 55 ec e8 22 d8 ff ff 8b 4d 10 89 01 89 51 04
                                                                                          Data Ascii: f8tEU6TwEuN3ZYYdh@Eq_^[YY]SVW`@WV_^[\:USEu3URURURURPBEm3EUE3RPEU<MQE3RPEU"MQ
                                                                                          2023-10-04 15:35:55 UTC35INData Raw: 53 8b 5d 0c 53 8b 5d 08 53 e8 4e 04 00 00 5b 5d c2 0c 00 90 55 8b ec 81 c4 58 ff ff ff 53 33 db 89 5d f0 53 56 57 89 c7 89 ce 31 c0 89 45 fc 8b 4d 10 8d 0c 4e 89 7d f8 31 c0 89 45 f4 89 45 f0 09 d2 74 11 39 ce 74 0d 66 ad 66 3d 25 00 74 11 66 ab 4a 75 ef 89 f8 2b 45 f8 d1 e8 e9 87 03 00 00 39 ce 74 f0 66 ad 66 3d 25 00 74 e3 8d 5e fc 89 5d ec 66 89 45 ea 66 3d 2d 00 75 06 39 ce 74 d4 66 ad e8 7a 00 00 00 66 3d 3a 00 75 0b 89 5d f4 39 ce 74 c0 66 ad eb da 89 5d e4 bb ff ff ff ff 66 3d 2e 00 75 0b 39 ce 74 aa 66 ad e8 50 00 00 00 89 5d e0 89 75 dc 51 52 e8 92 00 00 00 5a 8b 5d e4 29 cb 73 02 31 db 66 83 7d ea 2d 75 0b 29 ca 73 04 01 d1 31 d2 f3 66 a5 87 d9 29 ca 73 04 01 d1 31 d2 66 b8 20 00 f3 66 ab 87 d9 29 ca 73 04 01 d1 31 d2 f3 66 a5 59 8b 75 dc e9 3e
                                                                                          Data Ascii: S]S]SN[]UXS3]SVW1EMN}1EEt9tff=%tfJu+E9tff=%t^]fEf=-u9tfzf=:u]9tf]f=.u9tfP]uQRZ])s1f}-u)s1f)s1f f)s1fYu>
                                                                                          2023-10-04 15:35:55 UTC37INData Raw: 32 e4 c3 80 7d dc 00 74 06 66 b8 2d 00 66 ab c3 e8 ee ff ff ff 0f bf 4d da 31 d2 3b 4d 0c 7f 25 83 f9 fd 7c 20 09 c9 7f 22 66 b8 30 00 66 ab 80 3e 00 74 4b 66 8b 45 f6 66 ab f7 d9 66 b8 30 00 f3 66 ab eb 20 b9 01 00 00 00 42 ac 08 c0 74 20 32 e4 66 ab e2 f5 ac 08 c0 74 1c 32 e4 c1 e0 10 66 8b 45 f6 ab ac 08 c0 74 0d 32 e4 66 ab eb f5 66 b8 30 00 f3 66 ab 09 d2 74 04 31 c0 eb 22 c3 e8 7e ff ff ff e8 6e ff ff ff 66 ab 66 8b 45 f6 66 ab 8b 4d 0c 49 e8 5d ff ff ff 66 ab e2 f7 b4 2b 8b 4d 08 83 f9 04 76 02 31 c9 b0 45 8a 5d dd b7 01 0f bf 55 da 4a e8 e3 fd ff ff c3 e8 41 ff ff ff 8b 55 08 83 fa 12 72 05 ba 12 00 00 00 0f bf 4d da 09 c9 7f 08 66 b8 30 00 66 ab eb 2e 31 db 80 7d 10 02 74 0a 89 c8 48 b3 03 f6 f3 88 e3 43 e8 02 ff ff ff 66 ab 49 74 12 4b 75 f3 66
                                                                                          Data Ascii: 2}tf-fM1;M%| "f0f>tKfEff0f Bt 2ft2fEt2ff0ft1"~nffEfMI]f+Mv1E]UJAUrMf0f.1}tHCfItKuf
                                                                                          2023-10-04 15:35:55 UTC38INData Raw: bc ff ff 43 83 c7 04 83 c6 04 83 fb 0d 75 ae bb 01 00 00 00 be f8 5b 41 00 bf 14 5c 41 00 8d 43 05 b9 07 00 00 00 99 f7 f9 89 55 f8 55 6a 06 8d 45 ec 50 b9 94 28 41 00 8b d3 4a 8b 45 f8 83 c0 31 e8 08 ff ff ff 59 8b 55 ec 8b c6 e8 69 bc ff ff 55 6a 06 8d 45 e8 50 b9 b0 28 41 00 8b d3 4a 8b 45 f8 83 c0 2a e8 e3 fe ff ff 59 8b 55 e8 8b c7 e8 44 bc ff ff 43 83 c7 04 83 c6 04 83 fb 08 75 9c 33 c0 5a 59 59 64 89 10 68 82 90 40 00 8d 45 e8 ba 04 00 00 00 e8 16 bc ff ff c3 e9 28 ae ff ff eb eb 5f 5e 5b 8b e5 5d c3 8d 40 00 55 8b ec 53 56 33 f6 bb 01 00 00 00 eb 06 83 fb 07 74 1f 43 83 3c 9d 3c 5c 41 00 00 75 f0 8d 04 9d 3c 5c 41 00 8b 55 08 e8 5b bd ff ff be 01 00 00 00 8b c6 5e 5b 5d c2 04 00 8b c0 55 8b ec 6a 00 53 56 33 c0 55 68 2d 91 40 00 64 ff 30 64 89 20
                                                                                          Data Ascii: Cu[A\ACUUjEP(AJE1YUiUjEP(AJE*YUDCu3ZYYdh@E(_^[]@USV3tC<<\Au<\AU[^[]UjSV3Uh-@d0d
                                                                                          2023-10-04 15:35:55 UTC39INData Raw: 8b c3 e8 76 ff ff ff 89 45 f8 eb 09 2b 9d cc f9 ff ff 89 5d f8 8d 85 e4 fb ff ff 66 ba 5c 00 e8 31 0f 00 00 8b d0 83 c2 02 8d 85 ee fd ff ff b9 04 01 00 00 e8 b8 eb ff ff bb 80 96 40 00 bf 80 96 40 00 8b c6 8b 15 5c 6d 40 00 e8 a5 a3 ff ff 84 c0 74 22 8b 46 04 e8 91 b7 ff ff 8b d8 8b c3 e8 40 eb ff ff 85 c0 74 0d 66 83 7c 43 fe 2e 74 05 bf 84 96 40 00 68 00 01 00 00 8d 85 e4 f9 ff ff 50 a1 74 2c 41 00 8b 40 04 50 a1 48 5b 41 00 e8 c4 c5 ff ff 50 e8 e2 d2 ff ff 8d 95 9c f9 ff ff 8b 06 e8 35 a2 ff ff 8b 85 9c f9 ff ff 89 85 a0 f9 ff ff c6 85 a4 f9 ff ff 11 8d 85 ee fd ff ff 89 85 a8 f9 ff ff c6 85 ac f9 ff ff 0a 8b 45 f8 89 85 b0 f9 ff ff c6 85 b4 f9 ff ff 05 89 9d b8 f9 ff ff c6 85 bc f9 ff ff 0a 89 bd c0 f9 ff ff c6 85 c4 f9 ff ff 0a 8d 85 a0 f9 ff ff 50
                                                                                          Data Ascii: vE+]f\1@@\m@t"F@tf|C.t@hPt,A@PH[AP5EP
                                                                                          2023-10-04 15:35:55 UTC41INData Raw: ff ff 8b 5b 0c 85 db 75 d2 5e 5b c3 b0 04 02 00 ff ff ff ff 02 00 00 00 0d 00 0a 00 00 00 00 00 80 78 18 00 74 05 e8 8d 9d ff ff c3 e8 6b ff ff ff c3 8b c0 c8 9a 40 00 0e 09 54 45 72 72 6f 72 52 65 63 08 00 00 00 01 00 00 00 18 10 40 00 04 00 00 00 90 53 56 83 c4 f8 33 db e8 ac 94 ff ff 8b f0 eb 01 43 83 fb 06 7f 09 3b 34 dd cc 28 41 00 75 f1 83 fb 06 7f 15 8b 0c dd d0 28 41 00 b2 01 a1 20 6f 40 00 e8 09 fd ff ff eb 1d 89 34 24 c6 44 24 04 00 54 6a 00 8b 0d 48 2b 41 00 b2 01 a1 20 6f 40 00 e8 e2 fd ff ff 89 70 18 59 5a 5e 5b c3 8b c0 48 9b 40 00 0e 0a 54 45 78 63 65 70 74 52 65 63 08 00 00 00 01 00 00 00 18 10 40 00 04 00 00 00 53 8b da 8b d0 fe ca 74 0c fe ca 74 10 4a 80 ea 18 72 12 eb 2a 8b 15 9c 5c 41 00 eb 29 8b 15 a0 5c 41 00 eb 21 0f b6 c0 8d 04 c5
                                                                                          Data Ascii: [u^[xtk@TErrorRec@SV3C;4(Au(A o@4$D$TjH+A o@pYZ^[H@TExceptRec@SttJr*\A)\A!
                                                                                          2023-10-04 15:35:55 UTC42INData Raw: 99 ff ff 84 c0 74 08 8b d3 8b c6 8b 08 ff 11 5e 5b c3 90 e8 ab f6 ff ff b8 01 00 00 00 e8 a1 a6 ff ff c3 8b 0d 50 2b 41 00 b2 01 a1 b0 6e 40 00 e8 c2 f8 ff ff a3 9c 5c 41 00 8b 0d f0 2b 41 00 b2 01 a1 3c 74 40 00 e8 ab f8 ff ff a3 a0 5c 41 00 a1 24 2b 41 00 c7 00 64 9b 40 00 a1 80 2b 41 00 c7 00 fc 9f 40 00 a1 44 2b 41 00 8b 15 5c 6d 40 00 89 10 a1 74 2b 41 00 c7 00 24 9d 40 00 a1 84 2b 41 00 c7 00 08 9f 40 00 a1 88 2b 41 00 c7 00 d8 9f 40 00 b8 70 9c 40 00 8b 15 00 2c 41 00 89 02 b8 8c 9c 40 00 8b 15 18 2b 41 00 89 02 c3 8d 40 00 83 3d 9c 5c 41 00 00 74 1a a1 9c 5c 41 00 c6 40 18 01 a1 9c 5c 41 00 8b 10 ff 52 f8 33 c0 a3 9c 5c 41 00 83 3d a0 5c 41 00 00 74 1a a1 a0 5c 41 00 c6 40 18 01 a1 a0 5c 41 00 e8 b9 97 ff ff 33 c0 a3 a0 5c 41 00 a1 24 2b 41 00 33
                                                                                          Data Ascii: t^[P+An@\A+A<t@\A$+Ad@+A@D+A\m@t+A$@+A@+A@p@,A@+A@=\At\A@\AR3\A=\At\A@\A3\A$+A3
                                                                                          2023-10-04 15:35:55 UTC43INData Raw: b9 08 00 00 00 f3 a5 83 3d dc 27 41 00 04 7e 0f 83 3d d8 27 41 00 02 75 06 c6 43 0d 01 eb 0f 6a 4a e8 44 c3 ff ff 85 c0 0f 95 c0 88 43 0d b0 01 88 43 0c 84 c0 74 07 55 e8 15 ff ff ff 59 5f 5e 5b 8b e5 5d c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec b9 08 00 00 00 6a 00 6a 00 49 75 f9 53 33 c0 55 68 86 a8 40 00 64 ff 30 64 89 20 e8 25 ff ff ff e8 98 e9 ff ff 80 3d 3c 5c 41 00 00 74 05 e8 62 eb ff ff e8 d1 c1 ff ff 8b d8 8d 45 f0 50 33 c9 ba 14 00 00 00 8b c3 e8 bd e8 ff ff 8b 55 f0 b8 6c 5b 41 00 e8 94 a6 ff ff 8d 45 ec 50 b9 a0 a8 40 00 ba 1b 00 00 00 8b c3 e8 9b e8 ff ff 8b 45 ec 33 d2 e8 ed d8 ff ff a2 70 5b 41 00 8d 45 e8 50 b9 a0 a8 40 00 ba 1c 00 00 00 8b c3 e8 77 e8 ff ff 8b 45 e8 33
                                                                                          Data Ascii: ='A~='AuCjJDCCtUY_^[]UjjIuS3Uh@d0d %=<\AtbEP3Ul[AEP@E3p[AEP@wE3
                                                                                          2023-10-04 15:35:55 UTC45INData Raw: 03 80 cb 20 32 c3 46 eb df 59 5b 5e c3 58 5b 5e e9 38 ff ff ff c3 8d 40 00 53 56 57 55 83 c4 f4 8b 15 4c 2c 41 00 8b 12 85 d2 74 0b 3b 42 04 74 06 8b 12 85 d2 75 f5 89 14 24 83 3c 24 00 0f 84 e5 00 00 00 8b 04 24 83 78 14 00 0f 84 d8 00 00 00 8b 04 24 8b 58 14 80 3b 00 74 0a c7 44 24 08 ac 5d 41 00 eb 08 c7 44 24 08 a0 6d 41 00 8b 43 04 e8 07 ae ff ff 8b e8 85 ed 0f 8c 94 00 00 00 45 33 f6 8d 3c 76 8b 43 04 83 7c f8 04 00 74 14 8b 43 04 8b 04 f8 8d 14 76 8b 4b 04 8b 54 d1 04 89 02 eb 4c 8b 43 04 83 7c f8 0c 00 74 42 8d 04 76 8b 53 04 8b 44 c2 0c e8 24 ff ff ff b9 fd 03 00 00 33 d2 f7 f1 89 54 24 04 8b 44 24 08 8b 54 24 04 8b 04 90 8b 53 04 8d 14 fa 3b c2 75 11 8b 43 04 8b 04 f8 8b 54 24 08 8b 4c 24 04 89 04 8a 8b 43 04 83 3c f8 00 74 13 8b 43 04 8b 44 f8
                                                                                          Data Ascii: 2FY[^X[^8@SVWUL,At;Btu$<$$x$X;tD$]AD$mACE3<vC|tCvKTLC|tBvSD$3T$D$T$S;uCT$L$C<tCD
                                                                                          2023-10-04 15:35:55 UTC46INData Raw: 28 2c 41 00 00 00 00 00 80 28 41 00 cc 2b 41 00 00 00 00 00 7c 28 41 00 68 2b 41 00 00 00 00 00 78 28 41 00 c0 2b 41 00 00 00 00 00 74 28 41 00 ec 2b 41 00 00 00 00 00 70 28 41 00 c8 2b 41 00 00 00 00 00 6c 28 41 00 7c 2b 41 00 00 00 00 00 68 28 41 00 08 2b 41 00 00 00 00 00 64 28 41 00 b0 2b 41 00 00 00 00 00 60 28 41 00 68 2c 41 00 00 00 00 00 5c 28 41 00 48 2c 41 00 00 00 00 00 58 28 41 00 dc 2b 41 00 00 00 00 00 54 28 41 00 54 2b 41 00 00 00 00 00 50 28 41 00 14 2b 41 00 00 00 00 00 4c 28 41 00 40 2c 41 00 00 00 00 00 48 28 41 00 88 2c 41 00 00 00 00 00 44 28 41 00 2c 2b 41 00 00 00 00 00 40 28 41 00 fc 2a 41 00 00 00 00 00 3c 28 41 00 54 2c 41 00 00 00 00 00 38 28 41 00 d8 2b 41 00 00 00 00 00 34 28 41 00 70 2c 41 00 00 00 00 00 20 28 41 00 a8 2b 41
                                                                                          Data Ascii: (,A(A+A|(Ah+Ax(A+At(A+Ap(A+Al(A|+Ah(A+Ad(A+A`(Ah,A\(AH,AX(A+AT(AT+AP(A+AL(A@,AH(A,AD(A,+A@(A*A<(AT,A8(A+A4(Ap,A (A+A
                                                                                          2023-10-04 15:35:55 UTC47INData Raw: 8b c6 e8 d0 97 ff ff 50 e8 9e b1 ff ff 89 c3 85 db 7e 17 81 fb 00 10 00 00 7d 0f 8d 54 24 04 8b c7 8b cb e8 5f 98 ff ff eb 09 8b c7 8b d6 e8 18 97 ff ff 81 c4 04 20 00 00 5f 5e 5b c3 8b c0 53 56 57 55 8b f0 33 ed 8b c6 85 c0 74 05 83 e8 04 8b 00 8b f8 b2 01 8b c6 e8 0a ff ff ff 8b d8 43 3b fb 7c 1c 66 83 7c 5e fe 2e 75 05 8b eb 43 eb 0b 8b d3 8b c6 e8 65 fd ff ff 03 d8 3b fb 7d e4 8b c5 5d 5f 5e 5b c3 53 56 57 8b fa 8b d8 b2 01 8b c3 e8 d0 fe ff ff 8b f0 57 8d 56 01 b9 ff ff ff 7f 8b c3 e8 66 9c ff ff 5f 5e 5b c3 8b c0 53 8b d8 85 db 75 04 33 c0 5b c3 8b c3 85 c0 74 05 83 e8 04 8b 00 8d 14 43 8b c3 e8 04 00 00 00 5b c3 8b c0 3b c2 73 03 83 ea 02 8b c2 c3 8b c0 53 56 57 55 8b ea 8b f0 b2 01 8b c6 e8 8f fd ff ff 8b f8 8b c6 85 c0 74 05 83 e8 04 8b 00 8b d8
                                                                                          Data Ascii: P~}T$_ _^[SVWU3tC;|f|^.uCe;}]_^[SVWWVf_^[Su3[tC[;sSVWUt
                                                                                          2023-10-04 15:35:55 UTC49INData Raw: 45 f8 ba 02 00 00 00 e8 de 91 ff ff c3 e9 f0 83 ff ff eb eb 5b 59 59 5d c3 00 b0 04 02 00 ff ff ff ff 03 00 00 00 54 00 4d 00 50 00 00 00 b0 04 02 00 ff ff ff ff 04 00 00 00 54 00 45 00 4d 00 50 00 00 00 00 00 b0 04 02 00 ff ff ff ff 0b 00 00 00 55 00 53 00 45 00 52 00 50 00 52 00 4f 00 46 00 49 00 4c 00 45 00 00 00 53 51 8b 08 89 0c 24 8b 0c 24 85 c9 74 05 83 e9 04 8b 09 3b ca 0f 9f c3 e8 d3 93 ff ff 8b c3 5a 5b c3 8b c0 55 8b ec 83 c4 ec 53 56 57 33 db 89 5d fc 89 4d f4 89 55 f8 8b f8 33 c0 55 68 6c bc 40 00 64 ff 30 64 89 20 33 db 33 c0 89 45 ec 8d 45 ec 50 6a 00 8d 45 f0 50 6a 00 8b 45 f8 50 57 e8 c3 aa ff ff 85 c0 0f 85 d9 00 00 00 8b 45 f0 3b 45 0c 74 0c 8b 45 f0 3b 45 08 0f 85 c5 00 00 00 83 7d ec 00 75 11 8b 45 f4 33 d2 e8 f7 90 ff ff b3 01 e9 ae
                                                                                          Data Ascii: E[YY]TMPTEMPUSERPROFILESQ$$t;Z[USVW3]MU3Uhl@d0d 33EEPjEPjEPWE;EtE;E}uE3
                                                                                          2023-10-04 15:35:55 UTC50INData Raw: 00 20 39 40 00 28 39 40 00 9c 39 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 84 38 40 00 18 31 40 00 18 31 40 00 18 31 40 00 18 31 40 00 18 31 40 00 0b 54 43 75 73 74 6f 6d 46 69 6c 65 a4 c0 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc c0 40 00 10 00 00 00 d4 bf 40 00 20 39 40 00 28 39 40 00 9c 39 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 ac c2 40 00 28 c3 40 00 60 c3 40 00 90 c3 40 00 d0 c3 40 00 2c c4 40 00 e0 c2 40 00 05 54 46 69 6c 65 8b c0 1c c1 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 24 c1 40 00 20 00 00 00 5c 6d 40 00 20 39 40 00 28 39 40 00 58 9a 40 00 94 39
                                                                                          Data Ascii: 9@(9@9@9@9@9@9@9@,8@H8@8@1@1@1@1@1@TCustomFile@@@ 9@(9@9@9@9@9@9@9@,8@H8@@(@`@@@,@@TFile@$@ \m@ 9@(9@X@9
                                                                                          2023-10-04 15:35:55 UTC51INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c5 40 00 1c 00 00 00 6c c4 40 00 20 39 40 00 28 39 40 00 58 9a 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 b0 99 40 00 00 9a 40 00 f4 99 40 00 16 45 43 6f 6d 70 72 65 73 73 49 6e 74 65 72 6e 61 6c 45 72 72 6f 72 90 20 c6 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2c c6 40 00 14 00 00 00 38 10 40 00 20 39 40 00 28 39 40 00 9c 39 40 00 94 39 40 00 b4 39 40 00 b8 39 40 00 bc 39 40 00 b0 39 40 00 2c 38 40 00 48 38 40 00 84 38 40 00 0c c8 40 00 18 31 40 00 18 31 40 00 13 54 43 75 73 74 6f 6d 44 65 63 6f 6d 70 72 65 73 73 6f 72 98 c6 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Data Ascii: @l@ 9@(9@X@9@9@9@9@9@,8@H8@@@@ECompressInternalError @,@8@ 9@(9@9@9@9@9@9@9@,8@H8@8@@1@1@TCustomDecompressor@
                                                                                          2023-10-04 15:35:55 UTC53INData Raw: 00 62 00 6c 00 6f 00 63 00 6b 00 20 00 69 00 73 00 20 00 63 00 6f 00 72 00 72 00 75 00 70 00 74 00 65 00 64 00 00 00 53 56 57 55 51 8b f9 8b f0 33 c0 89 04 24 8b ea 85 ff 7e 3e 83 7e 18 00 75 0d 83 7e 0c 00 74 32 8b c6 e8 09 ff ff ff 8b df 3b 5e 18 76 03 8b 5e 18 8b d5 8b 46 14 8d 44 06 1c 8b cb e8 a3 64 ff ff 01 5e 14 29 5e 18 03 eb 2b fb 01 1c 24 85 ff 7f c2 8b 04 24 5a 5d 5f 5e 5b c3 90 53 56 57 8b f1 8b fa 8b d8 8b 43 04 85 c0 74 0b 8b d7 8b ce 8b 18 ff 53 04 eb 25 8b d7 8b ce 8b c3 e8 7e ff ff ff 3b f0 74 16 b9 84 cb 40 00 b2 01 a1 dc c4 40 00 e8 b5 cc ff ff e8 14 74 ff ff 5f 5e 5b c3 b0 04 02 00 ff ff ff ff 1d 00 00 00 43 00 6f 00 6d 00 70 00 72 00 65 00 73 00 73 00 65 00 64 00 20 00 62 00 6c 00 6f 00 63 00 6b 00 20 00 69 00 73 00 20 00 63 00 6f 00
                                                                                          Data Ascii: block is corruptedSVWUQ3$~>~u~t2;^v^FDd^)^+$$Z]_^[SVWCtS%~;t@@t_^[Compressed block is co
                                                                                          2023-10-04 15:35:55 UTC54INData Raw: 43 08 ff ff ff ff 33 f6 8b c3 e8 9b ff ff ff 8b 4b 0c 33 d2 c1 e1 08 8a d0 0b d1 46 83 fe 05 89 53 0c 7c e4 5e 5b c3 90 90 90 53 56 57 55 51 89 04 24 8b 04 24 33 ed 8b fa 85 ff 8b 58 08 8b 04 24 8b 70 0c 74 30 d1 eb 03 ed 3b de 77 05 2b f3 83 cd 01 81 fb 00 00 00 01 73 16 c1 e3 08 8b 04 24 e8 44 ff ff ff 33 d2 c1 e6 08 8a d0 0b d6 8b f2 4f 85 ff 75 d0 8b 0c 24 89 59 08 8b 04 24 89 70 0c 8b c5 5a 5d 5f 5e 5b c3 53 8b da 0f b7 08 8b 53 08 c1 ea 0b 0f af d1 3b 53 0c 76 3b 89 53 08 b9 00 08 00 00 0f b7 10 2b ca c1 f9 05 66 01 08 81 7b 08 00 00 00 01 73 1b 8b c3 e8 e9 fe ff ff 25 ff 00 00 00 8b 53 0c c1 e2 08 0b c2 89 43 0c c1 63 08 08 33 c0 5b c3 29 53 08 29 53 0c 0f b7 10 c1 fa 05 66 29 10 81 7b 08 00 00 00 01 73 1a 8b c3 e8 b2 fe ff ff 8b 4b 0c 33 d2 c1 e1
                                                                                          Data Ascii: C3K3FS|^[SVWUQ$$3X$pt0;w+s$D3Ou$Y$pZ]_^[SS;Sv;S+f{s%SCc3[)S)Sf){sK3
                                                                                          2023-10-04 15:35:55 UTC56INData Raw: 98 8b 4d ec 3b 4d 0c 0f 83 d8 03 00 00 8b 45 ec 03 45 c8 23 45 e4 89 45 ac 83 7d 90 00 74 08 8b 45 90 e9 43 04 00 00 83 7d 94 00 74 0a b8 01 00 00 00 e9 33 04 00 00 8b c3 8b 55 ac c1 e0 04 03 d2 03 c0 03 45 f0 03 c2 8d 95 7c ff ff ff e8 de fa ff ff 85 c0 0f 85 c1 00 00 00 8b 45 ec 8b 4d dc 03 45 c8 33 d2 23 45 e0 d3 e0 b9 08 00 00 00 8a 55 eb 2b 4d dc d3 fa 03 c2 c1 e0 08 8d 04 40 03 c0 03 45 f0 05 6c 0e 00 00 83 fb 07 7c 34 8b d7 2b d6 89 55 a4 8b 4d a4 3b 4d bc 72 06 8b 55 bc 01 55 a4 8b 4d c0 8b 55 a4 8a 0c 11 88 4d ab 8d 95 7c ff ff ff 8a 4d ab e8 af fb ff ff 88 45 eb eb 0e 8d 95 7c ff ff ff e8 73 fb ff ff 88 45 eb 8b 45 98 8a 4d eb 88 08 ff 45 ec ff 45 98 8b 45 c4 3b 45 bc 73 03 ff 45 c4 8b 55 c0 8a 4d eb 88 0c 3a 47 3b 7d bc 75 02 33 ff 83 fb 04 7d
                                                                                          Data Ascii: M;MEE#EE}tEC}t3UE|EME3#EU+M@El|4+UM;MrUUMUM|ME|sEEMEEE;EsEUM:G;}u3}
                                                                                          2023-10-04 15:35:55 UTC57INData Raw: 55 ec b9 04 00 00 00 8b c7 e8 6a f0 ff ff 8d 45 f8 33 c9 8b 55 ec e8 ed 6e ff ff 83 7d ec 00 74 14 8d 45 f8 e8 d7 6e ff ff 8b d0 8b 4d ec 8b c7 e8 43 f0 ff ff 8b c6 8b 55 f8 e8 1d 6c ff ff 83 c6 04 4b 75 ba 8b 45 0c 03 45 08 03 c0 03 c0 8b 4d f0 2b c8 8b d6 8b c7 e8 1b f0 ff ff 33 c0 5a 59 59 64 89 10 68 3e db 40 00 8d 45 f8 e8 96 6b ff ff 8d 45 fc e8 52 71 ff ff c3 e9 6c 63 ff ff eb e8 5f 5e 5b 8b e5 5d c2 08 00 90 b0 04 02 00 ff ff ff ff 07 00 00 00 55 00 6e 00 6b 00 6e 00 6f 00 77 00 6e 00 00 00 b0 04 02 00 ff ff ff ff 03 00 00 00 78 00 38 00 36 00 00 00 b0 04 02 00 ff ff ff ff 03 00 00 00 78 00 36 00 34 00 00 00 b0 04 02 00 ff ff ff ff 07 00 00 00 49 00 74 00 61 00 6e 00 69 00 75 00 6d 00 00 00 b0 04 02 00 ff ff ff ff 05 00 00 00 41 00 52 00 4d 00 36
                                                                                          Data Ascii: UjE3Un}tEnMCUlKuEEM+3ZYYdh>@EkERqlc_^[]Unknownx86x64ItaniumARM6
                                                                                          2023-10-04 15:35:55 UTC58INData Raw: 00 65 00 20 00 70 00 72 00 6f 00 67 00 72 00 61 00 6d 00 2e 00 00 00 53 56 57 55 51 8b fa 8b f0 83 ff 50 76 14 8b c6 8b 15 1c 2c 41 00 b9 40 00 00 00 e8 94 51 ff ff 74 05 e8 25 ff ff ff 8b c6 83 c0 40 89 c3 8b 43 04 8b 53 08 f7 d2 3b c2 75 0c 3b f8 75 08 81 3b dd 00 00 00 74 05 e8 01 ff ff ff 8b c3 83 c0 10 89 c5 03 73 04 89 34 24 8b 04 24 2b c5 d1 f8 79 03 83 d0 00 8b d0 03 d2 8b c5 e8 9d e6 ff ff 3b 43 0c 75 0a 8b 04 24 66 83 78 fe 00 74 05 e8 c9 fe ff ff b3 dd be a0 81 41 00 3b 2c 24 72 05 e8 b8 fe ff ff 8b c5 e8 15 a0 ff ff 8b f8 8b c6 8b cf 8b d5 e8 00 6d ff ff 47 8b c7 03 c0 03 e8 83 c6 04 fe cb 75 d4 5a 5d 5f 5e 5b c3 55 8b ec 33 c0 55 68 29 e1 40 00 64 ff 30 64 89 20 ff 05 14 85 41 00 75 1a e8 56 fe ff ff b8 a0 81 41 00 b9 dd 00 00 00 8b 15 18 10
                                                                                          Data Ascii: e program.SVWUQPv,A@Qt%@CS;u;u;ts4$$+y;Cu$fxtA;,$rmGuZ]_^[U3Uh)@d0d AuVA
                                                                                          2023-10-04 15:35:55 UTC60INData Raw: 04 33 c0 eb 54 8d 44 24 08 50 68 cc e5 40 00 6a 00 e8 94 80 ff ff c7 44 24 04 01 00 00 00 c7 44 24 10 02 00 00 00 6a 00 6a 00 6a 00 8d 44 24 10 50 6a 00 8b 44 24 14 50 e8 9d ff ff ff e8 50 81 ff ff 85 c0 74 04 33 c0 eb 0f 6a 00 6a 02 e8 e3 82 ff ff 83 f8 01 1b c0 40 83 c4 14 c3 00 53 00 65 00 53 00 68 00 75 00 74 00 64 00 6f 00 77 00 6e 00 50 00 72 00 69 00 76 00 69 00 6c 00 65 00 67 00 65 00 00 00 55 8b ec 51 53 56 57 89 55 fc 8b d8 8b f1 4e 85 f6 7c 47 46 33 ff 83 ff 01 75 0b 8b 45 0c 50 e8 b4 c5 ff ff eb 0e 83 ff 01 7e 09 8b 45 08 50 e8 a4 c5 ff ff 8b 55 fc 8b c3 e8 4e fb ff ff 85 c0 75 18 e8 c5 80 ff ff 83 f8 02 74 0e e8 bb 80 ff ff 83 f8 03 74 04 47 4e 75 bc 5f 5e 5b 59 5d c2 08 00 8b c0 55 8b ec 51 53 8b d8 6a 02 8d 45 fc 50 68 04 10 00 20 0f b7 c3
                                                                                          Data Ascii: 3TD$Ph@jD$D$jjjD$PjD$PPt3jj@SeShutdownPrivilegeUQSVWUN|GF3uEP~EPUNuttGNu_^[Y]UQSjEPh
                                                                                          2023-10-04 15:35:55 UTC64INData Raw: 00 20 00 74 00 6f 00 20 00 63 00 6c 00 6f 00 73 00 65 00 20 00 61 00 70 00 70 00 6c 00 69 00 63 00 61 00 74 00 69 00 6f 00 6e 00 73 00 20 00 75 00 73 00 69 00 6e 00 67 00 20 00 66 00 69 00 6c 00 65 00 73 00 20 00 74 00 68 00 61 00 74 00 20 00 6e 00 65 00 65 00 64 00 20 00 74 00 6f 00 20 00 62 00 65 00 20 00 75 00 70 00 64 00 61 00 74 00 65 00 64 00 2e 00 0d 00 0a 00 2f 00 4e 00 4f 00 43 00 4c 00 4f 00 53 00 45 00 41 00 50 00 50 00 4c 00 49 00 43 00 41 00 54 00 49 00 4f 00 4e 00 53 00 0d 00 0a 00 50 00 72 00 65 00 76 00 65 00 6e 00 74 00 73 00 20 00 53 00 65 00 74 00 75 00 70 00 20 00 66 00 72 00 6f 00 6d 00 20 00 63 00 6c 00 6f 00 73 00 69 00 6e 00 67 00 20 00 61 00 70 00 70 00 6c 00 69 00 63 00 61 00 74 00 69 00 6f 00 6e 00 73 00 20 00 75 00 73 00 69 00
                                                                                          Data Ascii: to close applications using files that need to be updated./NOCLOSEAPPLICATIONSPrevents Setup from closing applications usi
                                                                                          2023-10-04 15:35:55 UTC66INData Raw: 00 66 00 69 00 65 00 73 00 20 00 74 00 68 00 65 00 20 00 70 00 61 00 73 00 73 00 77 00 6f 00 72 00 64 00 20 00 74 00 6f 00 20 00 75 00 73 00 65 00 2e 00 0d 00 0a 00 0d 00 0a 00 46 00 6f 00 72 00 20 00 6d 00 6f 00 72 00 65 00 20 00 64 00 65 00 74 00 61 00 69 00 6c 00 65 00 64 00 20 00 69 00 6e 00 66 00 6f 00 72 00 6d 00 61 00 74 00 69 00 6f 00 6e 00 2c 00 20 00 70 00 6c 00 65 00 61 00 73 00 65 00 20 00 76 00 69 00 73 00 69 00 74 00 20 00 68 00 74 00 74 00 70 00 3a 00 2f 00 2f 00 77 00 77 00 77 00 2e 00 6a 00 72 00 73 00 6f 00 66 00 74 00 77 00 61 00 72 00 65 00 2e 00 6f 00 72 00 67 00 2f 00 69 00 73 00 68 00 65 00 6c 00 70 00 2f 00 69 00 6e 00 64 00 65 00 78 00 2e 00 70 00 68 00 70 00 3f 00 74 00 6f 00 70 00 69 00 63 00 3d 00 73 00 65 00 74 00 75 00 70 00
                                                                                          Data Ascii: fies the password to use.For more detailed information, please visit http://www.jrsoftware.org/ishelp/index.php?topic=setup
                                                                                          2023-10-04 15:35:55 UTC70INData Raw: ff ff a1 64 86 41 00 8b 50 18 a1 60 86 41 00 e8 b4 a5 ff ff a1 60 86 41 00 e8 9a a7 ff ff 33 d2 a1 60 86 41 00 e8 9e a5 ff ff a1 64 86 41 00 8b 48 18 8b d3 a1 60 86 41 00 8b 18 ff 53 10 33 c0 5a 59 59 64 89 10 68 bf 1c 41 00 a1 b4 86 41 00 e8 73 11 ff ff a1 60 86 41 00 e8 dd 1b ff ff c3 e9 eb 21 ff ff eb e4 33 c0 5a 59 59 64 89 10 eb 26 e9 52 20 ff ff 01 00 00 00 c4 c0 40 00 da 1c 41 00 8b 40 18 50 e8 51 4b ff ff b0 69 e8 9e ca ff ff e8 5d 23 ff ff a1 5c 86 41 00 33 d2 89 15 5c 86 41 00 e8 93 1b ff ff 6a 00 6a 00 6a 00 6a 00 6a 00 6a 00 6a 00 a1 48 5b 41 00 50 6a 00 b9 28 1f 41 00 ba 50 1f 41 00 33 c0 e8 c4 4b ff ff a3 f4 2a 41 00 68 dc ea 40 00 6a fc a1 f4 2a 41 00 50 e8 95 4b ff ff a3 54 86 41 00 8d 45 c0 50 a1 f4 2a 41 00 89 45 a8 c6 45 ac 00 a1 64 86
                                                                                          Data Ascii: dAP`A`A3`AdAH`AS3ZYYdhAAs`A!3ZYYd&R @A@PQKi]#\A3\AjjjjjjjH[APj(APA3K*Ah@j*APKTAEP*AEEd
                                                                                          2023-10-04 15:35:55 UTC74INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC79INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 41 00 08 a0 41 00 ac 27 41 00 10 b0 41 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Data Ascii: AA'AA
                                                                                          2023-10-04 15:35:55 UTC83INData Raw: ff db 98 63 ff e3 7a 26 ff e4 7b 28 ff e5 7d 2a ff e7 7e 2b ff a7 77 52 fd 03 03 03 3b ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 61 61 61 25 8b 57 2d ff 93 50 19 ff 9e 64 35 ff bc 54 00 ff c2 56 01 ff c9 67 19 ff d8 8f 54 ff e3 ac 80 ff e5 ae 83 ff e4 ab 7d ff b1 87 65 ff dc 73 1f ff dd 74 21 ff df 76 22 ff da 96 60 ff a6 8d 7a ff 88 87 85 ff 71 70 6f 9d 77 75 74 ff dd 9c 69 ff e8 7f 2d ff e9 81 2e ff ea 82 2f ff eb 83 31 ff b1 7b 50 ff 0e 0e 0e 41 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 64 64 64 29 a9 7f 5e ff d5 b7 9f ff a3 64 31 ff be 55 01 ff c3 59 03 ff c6 5b 06 ff c9 5e 09 ff cc 62 0c ff cf 65 10 ff d3 6d 1a ff b9 81 54 ff da 7b 2f ff e2 7a 26 ff e4 7b 28 ff e1 8f 4e ff d7 98 66 ff c7 bf b9 ff 92 92 91 ff 9b 75
                                                                                          Data Ascii: cz&{(}*~+wR;aaa%W-Pd5TVgT}est!v"`zqpowuti-./1{PAddd)^d1UY[^bemT{/z&{(Nfu
                                                                                          2023-10-04 15:35:55 UTC87INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 72 71 72 55 86 65 4b ff c3 58 03 ff c4 59 03 ff c5 5f 0f ff c9 89 57 ff cd b6 a3 ff cc a9 8d ff c9 75 33 ff c7 60 0e ff ca 83 4b ff cd af 97 ff ce bb ab ff cc 8a 55 ff ca 60 0a ff cb 61 0b ff cb 6a 1c ff b2 a2 95 fd 31 31 31 a9 00 00 00 11 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 03 00 00 00 21 03 03 03 65 00 00 00 61 00 00 00 3d 00 00 00 21 00 00 00 0d 00 00 00 05 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 76 76 76 05 71 6c 6a d1 b9 5c 12 ff c7 6e 28 ff cb 9e 79 ff cd b6 a3 ff cb 92 64 ff c8 69 1c ff c9 73 2d
                                                                                          Data Ascii: rqrUeKXY_Wu3`KU`aj111!ea=!vvvqlj\n(ydis-
                                                                                          2023-10-04 15:35:55 UTC91INData Raw: e4 e1 ff e8 d4 c4 ff e6 bf 9f ff e6 ab 7b ff e6 97 58 ff e7 87 3a ff ea 82 2e ff ed 85 32 ff f0 89 36 ff f3 8c 39 ff f6 8f 3d ff f9 92 40 ff fb 94 42 ff fd 96 44 ff fe 97 45 ff fd 97 44 ff b1 83 5d ef 34 34 34 0b ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 69 6a 6b 61 ce b0 98 ff df dd dc ff df df df ff df df df ff e1 e1 e1 ff e5 e5 e5 ff e2 e2 e2 ff dc dc dc ff db db db ff e0 e0 e0 ff e5 e5 e5 ff e9 e9 e9 ff ed ec ed ff ef ef ef ff f1 ef ed ff f1 e4 da ff f1 d1 b7 ff f2 bf 95 ff f4 ad 74 ff f6 9a 4f ff f9 92 3f ff fb 95 42 ff fd 97 45 ff fe 98 46 ff fd 97 45 ff
                                                                                          Data Ascii: {X:.269=@BDED]444ijkatO?BEFE
                                                                                          2023-10-04 15:35:55 UTC95INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC98INData Raw: ff c9 5e 08 ff c9 5e 08 ff ca 63 11 ff cc 8a 55 ff ce b6 a2 ff cf c9 c4 ff ce a3 81 ff cd 7a 38 ff cd 62 0d ff cd 63 0e ff ce 64 0f ff ce 64 0f ff cf 65 10 ff d0 65 11 ff d0 66 11 ff d1 67 12 ff d1 67 13 ff d2 68 13 ff d3 69 14 ff d3 69 15 ff d4 6a 16 ff d4 6b 16 ff d5 6b 17 ff d6 6c 18 ff cd 75 30 ff 8e 8d 8e fd 13 13 13 a3 00 00 00 0b ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 05 00 00 00 2f 14 14 14 85 64 64 64 e5 9f 9f a0 ff b6 b6 b7 ff b5 b6 b6 ff d8 d8 d8 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e2 e2 e2 ff cd cd cd ff b0 b0 b0 ff 91 91 91 fd 63 63 63 eb 44 44 44 d3 25 25 25 b3 03 03 03 8f 4e 4e 4e bb 9a 65
                                                                                          Data Ascii: ^^cUz8bcddeefgghiijkklu0/dddcccDDD%%%NNNe
                                                                                          2023-10-04 15:35:55 UTC102INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 63 63 63 61 a0 64 33 ff fb f6 f3 ff ff ff ff ff ff ff ff ff ed d9 c9 ff ae 55 0c ff c4 5a 05 ff c6 5c 06 ff c8 5d 08 ff ca 5f 0a ff cb 61 0c ff cd 63 0e ff d0 66 11 ff d2 68 13 ff d4 6a 15 ff d6 6d 18 ff d8 6f 1a ff da 71 1d ff dc 74 1f ff df 76 22 ff e1 78 24 ff e3 7a 26 ff e4 7c 29 ff e6 7e 2b ff db 7f 35 ff b2 a3 98 ff ea 97 54 ff f3 8b 3a ff f4 8c 3a ff f4 8d 3b ff f5 8d 3c ff f5 8e 3c ff f6 8e 3d ff f6 8f 3d ff f7 8f 3e ff f7 90 3e ff f8 90 3f ff f8 91 3f ff f8 91 40 ff f9 92 40 ff f9 92 41 ff fa 93 41 ff fa 93 42 ff fb 93 42 ff fb 94 43 ff fb 94 43 ff b2 7f 56 ff 5e 5e 5f d5 01 01 01 17 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii: cccad3UZ\]_acfhjmoqtv"x$z&|)~+5T::;<<==>>??@@AABBCCV^^_
                                                                                          2023-10-04 15:35:55 UTC106INData Raw: 82 82 ff 7d 7d 7c ff 80 80 80 ff 84 84 84 ff 88 87 88 ff 8c 8b 8c ff 90 90 90 ff 9a 9a 9a ff b3 b3 b4 ff c5 c5 c5 ff 67 67 67 89 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 68 68 68 99 d8 d8 d8 ff e6 e6 e6 ff e6 e6 e6 ff e6 e6 e6 ff e5 e5 e5 ff e4 e5 e5 ff af af af ff af af b0 ff d0 d0 d1 ff d0 d0 d1 ff d1 d1 d2 ff d2 d2 d3 ff d3 d3 d4 ff d4 d4 d5 ff d5 d6 d6 ff d7 d7 d7 ff d8 d8 d8 ff d9 d9 da ff da db db ff dc dc dd ff de dd de ff df df df ff e0 e0 e1 ff e3 e3 e3 ff
                                                                                          Data Ascii: }}|ggghhh
                                                                                          2023-10-04 15:35:55 UTC111INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 73 73 73 0b 70 70 70 1f 73 73 73 3d 85 85 85 59 96 96 96 73 a5 a5 a5 9b 9b 9b 9b 87 ff ff ff 01 ff ff ff 01 ff ff ff 01 9b 9b 9b 89 9b 9b 9b 7d 7e 7e 7e 4f 6f 6f 6f 21 74 74 74 05 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff
                                                                                          Data Ascii: ssspppsss=Ys}~~~Oooo!ttt
                                                                                          2023-10-04 15:35:55 UTC115INData Raw: 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 16 16 16 0d 51 51 51 63 67 66 67 c7 78 78 78 fd 7d 7c 7d ff 7f 7e 7f ff 83 82 83 ff 86 86 88 ff 89 8a 8d ff 8c 8e 91 ff 90 92 95 ff 94 96 9a ff 98 9a 9e ff 9c 9e a1 ff a0 a2 a4 ff a6 a7 a8 ff a9 a9 a9 ff aa aa
                                                                                          Data Ascii: QQQcgfgxxx}|}~
                                                                                          2023-10-04 15:35:55 UTC119INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 75 75 75 9d 6c 6b 6c ff 6a 6a 6d ff 94 62 3b ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c2 57 01 ff c2 57 02 ff c2 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 03 ff c3 58 03 ff c4 59 03 ff c4 57 02 ff c4 5a 07 ff c6 77 3a ff c5 63 15 ff c5 5a 04 ff c5 5a 04 ff c5 5a 04 ff c5 5a 05 ff c5 5b 05 ff c6 5b 05 ff c6 5b 05 ff c6 5b 06 ff c6 5b 06 ff c6 5b 06 ff c6 5b 05 ff c7 5a 03 ff c7 5d 07 ff c7 5c 06 ff c7 5d 07 ff c8 5d 07 ff c8 5d 08 ff c8 5d 07 ff c9 61 10 ff cb b1 9c ff cb cc cd ff b3 b3 b3 ff 4e 4f 4e e5 01 01 01 b1 00 00 00 65 00 00 00 11 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii: uuulkljjmb;WWWWWXXXXXXYWZw:cZZZZ[[[[[[[Z]\]]]]aNONe
                                                                                          2023-10-04 15:35:55 UTC123INData Raw: 64 0f ff ce 64 10 ff cf 64 10 ff cf 65 10 ff cf 65 10 ff cf 65 11 ff d0 66 11 ff d0 66 11 ff d0 66 12 ff d1 67 12 ff d1 67 12 ff d1 67 13 ff d1 68 13 ff d2 68 14 ff d2 68 13 ff d3 69 14 ff d3 69 14 ff b0 99 88 ff a3 a2 a3 ff 6d 6d 6d f5 04 04 04 b7 00 00 00 5d 00 00 00 07 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 05 00 00 00 13 00 00 00 2d 00 00 00 53 00 00 00 7b 1e 1e 1e ad 6c 6c 6c f5 7a 7a 7a ff
                                                                                          Data Ascii: dddeeefffggghhhiimmm]-S{lllzzz
                                                                                          2023-10-04 15:35:55 UTC127INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 03 53 53 53 61 7a 7a 7a ff b5 b5 b6 ff b9 b9 b9 ff b9 b9 ba ff b9 b9 ba ff b9 b9 ba ff b9 b9 ba ff b9 b9 ba ff b9 b9 ba ff b9 b8 ba ff b9 b9 ba ff b8 b8 b9 ff d1 d1 d1 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e4 e4 e4 ff a2 a2 a2 ff 6c 6e 71 ff b5 68 2a ff cf 65 10 ff cf
                                                                                          Data Ascii: SSSazzzlnqh*e
                                                                                          2023-10-04 15:35:55 UTC130INData Raw: ff bd bd be ff bb b9 b8 ff 98 6d 4d ff 80 39 01 ff 81 3a 01 ff 81 3a 01 ff 80 3a 01 ff 7d 35 00 ff d4 bb a7 ff ff ff ff ff ff ff ff ff ff ff ff ff f9 ef e8 ff ed d0 b8 ff de a5 78 ff ce 7b 3e ff c4 5e 0e ff c0 53 00 ff c1 55 00 ff c3 58 02 ff c3 58 03 ff c4 59 03 ff c4 59 03 ff c4 57 02 ff c5 58 03 ff c8 67 1a ff ce 80 43 ff d6 a7 81 ff dd c6 b4 ff e2 df dc ff e3 e5 e7 ff e3 e4 e5 ff e3 e3 e3 ff e3 e3 e3 ff e3 e3 e3 ff e4 e4 e4 ff ab ab ab ff 74 76 78 ff b7 70 38 ff d6 6c 17 ff d6 6c 18 ff d6 6d 19 ff d7 6d 19 ff d7 6e 1a ff d7 6e 1a ff d8 6e 1a ff d8 6e 1b ff d8 6f 1b ff d9 6f 1b ff d9 70 1c ff d9 70 1c ff da 70 1c ff d9 82 3d ff cf d4 d8 ff d8 8b 4e ff dc 72 1d ff b0 6e 3b ff 6c 6e 70 ff 7b 7b 7b ff 8a 8a 8a ff 93 8c 87 ff 68 68 67 ff bd bd bd ff e8 e8
                                                                                          Data Ascii: mM9:::}5x{>^SUXXYYWXgCtvxp8llmmnnnnooppp=Nrn;lnp{{{hhg
                                                                                          2023-10-04 15:35:55 UTC134INData Raw: d1 68 13 ff d2 69 13 ff d3 69 13 ff d3 67 10 ff d6 69 11 ff 8d 76 64 ff 8c 8b 8d ff d6 7a 31 ff e1 77 24 ff e1 78 25 ff e1 78 25 ff e1 79 25 ff e2 79 26 ff e2 79 26 ff e2 7a 26 ff e3 7a 27 ff e3 7a 27 ff e3 7b 27 ff e4 7b 28 ff e4 7b 28 ff e4 7c 28 ff df 92 55 ff cf d2 d5 ff e0 90 51 ff e6 7d 29 ff db 87 45 ff ba b9 b8 ff c7 c7 c7 ff d1 d1 d1 ff cf cf cf ff c5 c5 c6 ff b7 b7 b7 ff a7 a7 a6 ff 94 94 95 ff 84 85 85 ff 76 77 76 ff 6b 6b 6b ff 6e 67 61 ff e1 80 33 ff ea 82 30 ff e6 8f 4a ff cf d1 d3 ff e1 a1 6f ff ec 83 31 ff ec 84 31 ff ec 84 32 ff ed 85 32 ff ed 85 32 ff ed 85 33 ff ed 86 33 ff ee 86 33 ff ee 86 34 ff ee 86 34 ff ef 87 34 ff ef 87 35 ff ef 87 35 ff ef 88 35 ff f0 88 36 ff f0 88 36 ff f0 88 36 ff e0 85 3e ff 68 69 6c ff 69 69 69 f9 02 02 02
                                                                                          Data Ascii: hiigivdz1w$x%x%y%y&y&z&z'z'{'{({(|(UQ})Evwvkkknga30Jo11222333444555666>hiliii
                                                                                          2023-10-04 15:35:55 UTC138INData Raw: 88 34 ff f3 89 37 ff f2 8b 38 ff f2 8b 39 ff f3 8b 39 ff f3 8c 3a ff f3 8c 3a ff f4 8c 3a ff f4 8c 3b ff f4 8d 3b ff f4 8d 3b ff f5 8d 3b ff f5 8d 3c ff f5 8e 3c ff f5 8e 3c ff f6 8e 3d ff f6 8f 3d ff f7 8f 3d ff f7 8f 3d ff f7 8f 3e ff f7 90 3e ff f7 90 3e ff f7 90 3f ff f8 90 3f ff f8 91 3f ff ee 8e 42 ff 6c 69 69 ff 71 71 71 ff 1d 1d 1d a5 00 00 00 25 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 03 64 64 64 b5 84 6e 5c ff aa 52 0a ff ab 57 13 ff a8 51 0a ff a7 4f 07 ff bb 79 42 ff
                                                                                          Data Ascii: 47899:::;;;;<<<====>>>???Bliiqqq%dddn\RWQOyB
                                                                                          2023-10-04 15:35:55 UTC143INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 00 00 00 03 67 67 68 c7 92 70 53 ff c2 64 19 ff fc f9 f6 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff dc af 8a ff b6 59 0d ff b6 5a 10 ff c4 5b 06 ff c6 5b 06 ff c7 5c 07 ff c8 5d 08 ff c9 5e 09 ff ca 5f 0a ff cb 61 0b ff cc 62 0c ff cc 62 0d ff ce 64 0e ff cf 65 0f ff d0 66 11 ff d1 67 12 ff d2 68 13 ff d3 69 14 ff d4 6a 16 ff d5 6c 17 ff d6 6d 19 ff d8 6e 1a ff d9 6f 1b ff da 71 1c ff db 72 1e ff dc 73 1f ff dd 74 20 ff de 76 22 ff e0 77 23 ff e1 78 25 ff e2
                                                                                          Data Ascii: gghpSdYZ[[\]^_abbdefghijlmnoqrst v"w#x%
                                                                                          2023-10-04 15:35:55 UTC147INData Raw: ff c7 64 14 ff c5 63 14 ff c3 62 14 ff c7 5d 08 ff c8 5d 07 ff c9 5e 09 ff ca 5f 0a ff ca 60 0b ff cc 62 0c ff cd 62 0d ff ce 64 0f ff cf 65 10 ff d0 66 11 ff d1 67 12 ff d2 69 14 ff d3 6a 15 ff d5 6b 16 ff d6 6d 18 ff d7 6e 19 ff d9 6f 1b ff da 71 1c ff db 72 1e ff dc 73 1f ff dd 75 20 ff df 76 22 ff e0 78 23 ff e1 79 25 ff e3 7a 26 ff e4 7c 28 ff e5 7d 29 ff e6 7e 2b ff e8 80 2c ff e9 81 2d ff ea 82 2f ff eb 84 30 ff ec 85 32 ff ed 86 33 ff ee 87 34 ff f0 89 35 ff f0 8a 37 ff f2 8b 38 ff f3 8c 39 ff f4 8d 3a ff f5 8e 3b ff f5 8f 3c ff f6 8f 3d ff f7 91 3e ff f8 91 3f ff f8 91 3f ff f9 92 40 ff f9 93 40 ff fa 93 41 ff fa 94 41 ff fa 93 41 ff fa 93 41 ff fa 93 41 ff fa 93 40 ff fc 93 3f ff ec 92 4a ff 75 77 78 ff 57 57 57 87 6e 6e 6e 83 7a 7a 7a a1 7a 7a
                                                                                          Data Ascii: dcb]]^_`bbdefgijkmnoqrsu v"x#y%z&|(})~+,-/02345789:;<=>??@@AAAAA@?JuwxWWWnnnzzzzz
                                                                                          2023-10-04 15:35:55 UTC151INData Raw: f3 f3 f3 ff f2 ea e3 ff f2 db c8 ff f1 c1 9b ff f2 ae 78 ff f2 9b 54 ff f2 8e 3d ff f4 8a 36 ff f5 8c 37 ff f6 8f 3c ff f7 90 3e ff f8 91 3f ff f9 92 40 ff fa 94 41 ff fa 94 42 ff fb 95 43 ff fc 96 44 ff fd 97 45 ff fe 97 45 ff fe 98 46 ff fe 99 46 ff fe 99 47 ff fe 98 46 ff fd 97 45 ff fd 97 44 ff e5 93 51 ff 77 79 7b ff 37 37 37 3b ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii: xT=67<>?@ABCDEEFFGFEDQwy{777;
                                                                                          2023-10-04 15:35:55 UTC155INData Raw: ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 1c 1c 1c 23 74 74 74 ff c3 c3 c3 ff e4 e4 e4 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e5 e5 ff e5 e4 e5 ff e4 e4 e4 ff e3 e4 e4 ff e4 e3 e4 ff
                                                                                          Data Ascii: #ttt
                                                                                          2023-10-04 15:35:55 UTC159INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 30 30 30 37 75 75 75 ff cd cd cd ff e5 e5 e5 ff e5 e5 e5 ff e6 e6 e6 ff e6 e6 e6 ff e6 e6 e6 ff e6 e6 e5 ff e5 e5 e5 ff e5 e5 e5 ff e6 e6 e6 ff e1 e1 e1 ff b7 b7 b7 ff 96 97 97 ff d1 d1 d2 ff d1 d1 d2 ff d1 d0 d1 ff d0 d0 d1 ff d0 d0 d1 ff d0 d0 d1 ff d1 d1 d2 ff d1 d1 d2 ff d2 d2 d2 ff d2 d2 d3 ff d3 d3 d4 ff d3 d3 d4 ff d4 d4 d5 ff d4 d4 d5 ff d5 d5 d6 ff d5 d6 d7 ff d6 d6 d7 ff d7 d7 d7 ff d7 d7 d8 ff d8 d8 d9 ff d9 d9 d9 ff d9 d9 da ff da da da ff db da db ff db db dc ff dc dc dc ff dd dd de ff de de de ff de de df ff df df df ff df e0 e0 ff e0
                                                                                          Data Ascii: 0007uuu
                                                                                          2023-10-04 15:35:55 UTC162INData Raw: ff c3 c2 c3 ff c2 c2 c2 ff c1 c1 c2 ff c0 c0 c0 ff bf be bf ff b0 b0 b0 ff 96 96 96 ff ae ae ae ff ae af af ff ae ae af ff ae ae ae ff ae ae ae ff ad ad ad ff ac ac ac ff ab ab ab ff aa aa aa ff a8 a9 a9 ff a7 a7 a8 ff a6 a6 a7 ff a4 a4 a5 ff a3 a3 a4 ff a1 a1 a2 ff a0 a0 a1 ff 9e 9e 9f ff 9c 9c 9e ff 9a 9a 9c ff 99 99 9a ff 97 97 99 ff 95 95 97 ff 93 93 95 ff 92 92 94 ff 90 90 92 ff 8e 8e 90 ff 8c 8c 8f ff 8b 8b 8d ff 89 89 8c ff 86 86 89 ff 83 83 85 ff 7e 7e 81 ff 7a 7a 7c ff 78 79 7a ff 7c 7c 7e ff 83 83 84 ff 95 95 95 ff a6 a6 a6 ff b8 b8 b8 ff ca ca ca ff dc dc dd ff e4 e4 e5 ff e9 e9 e9 ff ea e9 ea ff e9 e8 e9 ff e9 e9 e9 ff e9 e9 e9 ff ea e9 ea ff ea ea ea ff eb eb eb ff ec ec ec ff ec ec ec ff ed ed ed ff ed ed ed ff ee ed ee ff ee ee ee ff ee ee
                                                                                          Data Ascii: ~~zz|xyz||~
                                                                                          2023-10-04 15:35:55 UTC166INData Raw: ed ed ed ff ed ed ed ff ed ed ed ff ee ee ee ff ef ef ef ff ee ee ee ff e7 e7 e7 ff db db db ff c5 c5 c5 ff b2 b2 b2 ff 9f 9f 9f ff 88 88 89 ff 7e 7e 7e ff aa aa aa ff c8 c8 c8 ff e8 e8 e8 ff f2 f2 f2 ff f2 f2 f2 ff f0 f0 f0 ff f0 f0 f0 ff f1 f0 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f4 f4 f4 ff 8b 8b 8b d9 76 76 76 09 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii: ~~~vvv
                                                                                          2023-10-04 15:35:55 UTC170INData Raw: f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f6 f6 f6 ff 8b 8b 8b cb 76 76 76 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 71 71 71 71 d9 d9 d9 ff f0 f0 f0 ff ee ee ee ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff ed ed ed ff
                                                                                          Data Ascii: vvvqqqq
                                                                                          2023-10-04 15:35:55 UTC175INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC179INData Raw: 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC183INData Raw: ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC187INData Raw: ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC191INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 16 16 16 33 3e 3e 3e 89 69 69 69 dd 7b 7b 7b ff 7c 7b 7c ff 7a 79 7a ff 7b 7a 7b ff 7c 7b 7c ff 7e 7d 7e ff 80 7f 80 ff 81 80 81 ff 83 82 82 ff 84 84 84 ff 86 86 87 ff 86 89 8c ff 87 8b 8f ff 8a 8d 91 ff 8b 8f 94 ff 8d 91 96 ff 8f 93 99 ff 91 95 9b ff 92 98 9e ff 94 9a a1 ff 96 9d a3 ff 99 9e a3 ff 9a a0 a6 ff 9d a2 a6 ff 9f a3 a7 ff a1 a5 a8 ff a4 a7 a9 ff a6 a8 aa ff a9 a9 a9 ff aa aa aa ff ad ad ad ff b0 af b0 ff b3
                                                                                          Data Ascii: 3>>>iii{{{|{|zyz{z{|{|~}~
                                                                                          2023-10-04 15:35:55 UTC194INData Raw: 01 2c 2c 2c 57 6a 6a 6a d3 7c 7c 7c ff 75 74 75 ff 73 72 73 ff 74 73 74 ff 76 74 75 ff 77 76 76 ff 77 78 7a ff 77 7b 7f ff 77 7d 82 ff 86 77 6b ff 94 71 56 ff a7 67 34 ff b8 5c 14 ff c2 55 00 ff c3 55 00 ff c4 54 00 ff c4 54 00 ff c2 55 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 56 00 ff c1 55 00 ff c2 54 00 ff c2 54 00 ff c2 53 00 ff c0 64 1c ff bc 79 45 ff ba 8c 69 ff b9 a0 8e ff b8 b6 b3 ff b9 c1 c7 ff bc bf c2 ff be bd bd ff bf bf bf ff c2 c1 c2 ff c6 c6 c6 ff c1 c0 c1 ff a9 a9 a9 ff 8c 8c 8c ff 6b 6b 6b fb 3c 3c 3c e1 0d 0d 0d c3 00 00 00 af 00 00 00 9d 00 00 00 7f 00 00 00 59 00 00 00 33 00 00 00 17 00 00 00 05 ff ff
                                                                                          Data Ascii: ,,,Wjjj|||utusrststvtuwvvwxzw{w}wkqVg4\UUTTUVVVVVVVVVVVVVVVUTTSdyEikkk<<<Y3
                                                                                          2023-10-04 15:35:55 UTC198INData Raw: c2 58 02 ff c2 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 58 02 ff c3 59 03 ff c3 58 03 ff c4 59 03 ff c3 58 03 ff c4 57 00 ff c4 52 00 ff c4 66 1d ff c6 8f 64 ff c9 bd b3 ff cb d1 d5 ff cc cf d0 ff ce cd cd ff d1 d1 d1 ff d4 d4 d4 ff b8 b9 b9 ff 8e 8f 8e ff 60 60 60 f5 1f 1f 1f cf 00 00 00 b7 00 00 00 a9 00 00 00 89 00 00 00 59 00 00 00 2d 00 00 00 0f 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii: XXXXXXXXXXXYXYXWRfd```Y-
                                                                                          2023-10-04 15:35:55 UTC202INData Raw: 24 24 d3 00 00 00 b9 00 00 00 ab 00 00 00 87 00 00 00 53 00 00 00 25 00 00 00 0b ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01
                                                                                          Data Ascii: $$S%
                                                                                          2023-10-04 15:35:55 UTC207INData Raw: ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC211INData Raw: 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC215INData Raw: ff ff ff 01 ff ff ff 01 00 00 00 03 00 00 00 05 00 00 00 0b 00 00 00 11 00 00 00 19 00 00 00 1f 00 00 00 25 00 00 00 27 00 00 00 27 00 00 00 23 00 00 00 1f 00 00 00 19 00 00 00 15 00 00 00 11 00 00 00 0d 00 00 00 09 00 00 00 07 00 00 00 05 00 00 00 03 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff
                                                                                          Data Ascii: %''#
                                                                                          2023-10-04 15:35:55 UTC219INData Raw: 00 00 09 00 00 00 07 00 00 00 05 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 76 76 76 6d 74 74 74 ff 6b 69 6a ff 6a 69 6a ff 66 6b 71 ff 9b 62 35 ff ca 59 00 ff c5 5b 05 ff c6 5b 05 ff c6 5b 06 ff c6 59 01 ff c6 55 00 ff c6 5a 03 ff c8 70 2a ff cb 9c 75 ff ce c2 b8 ff d0 d4 d6 ff d0 d5 d9 ff d0 d1 d2 ff d0 d0 d0 ff d0 d0 d0 ff d0 d3 d4 ff d0 d6 da ff d0 d1 d1 ff cf ba aa ff cb 8d 5a ff c8 6a 1e ff c8 59 01 ff
                                                                                          Data Ascii: vvvmtttkijjijfkqb5Y[[[YUZp*uZjY
                                                                                          2023-10-04 15:35:55 UTC226INData Raw: ff cc 79 38 ff ce a4 83 ff cf c5 bd ff d0 d4 d7 ff d0 d5 d9 ff d0 d2 d3 ff d0 d0 d0 ff d0 d0 d0 ff d0 d1 d2 ff d0 d4 d7 ff d0 d5 da ff d0 cb c8 ff cf b4 9f ff ce 89 54 ff cc 6b 1e ff cc 5e 05 ff cc 5d 04 ff cd 60 0a ff cd 62 0e ff cd 63 0e ff cd 63 0e ff cd 63 0e ff cd 63 0e ff cd 63 0e ff ce 63 0e ff ce 63 0e ff ce 64 0f ff ce 64 0f ff ce 64 0f ff ce 64 0f ff cf 64 0f ff ce 64 10 ff cf 65 10 ff cf 64 10 ff cf 65 10 ff cf 65 10 ff cf 65 10 ff d0 65 11 ff d0 65 11 ff cf 65 11 ff d0 66 11 ff d0 66 11 ff d0 66 11 ff d0 66 11 ff d1 66 12 ff d1 67 12 ff d1 67 12 ff d1 67 12 ff d1 67 12 ff d1 67 12 ff d1 67 13 ff d1 68 13 ff d2 68 13 ff d2 68 13 ff d2 68 13 ff d2 68 13 ff d2 68 14 ff d2 68 14 ff d2 69 14 ff d2 69 14 ff d3 69 14 ff d3 69 14 ff d3 69 15 ff d3 69
                                                                                          Data Ascii: y8Tk^]`bcccccccddddddedeeeeeefffffgggggghhhhhhhiiiiii
                                                                                          2023-10-04 15:35:55 UTC242INData Raw: ff d3 69 15 ff d3 69 15 ff d4 69 15 ff d4 6a 15 ff d3 6a 16 ff d4 6a 15 ff d4 6a 16 ff d4 6a 16 ff d4 6a 15 ff d5 67 10 ff d2 af 93 ff d0 d5 da ff d0 d2 d3 ff d0 ca c5 ff d5 7d 36 ff d5 66 0e ff d6 6c 17 ff d6 6c 18 ff d6 6c 18 ff d6 6c 18 ff db 6c 14 ff d1 6d 1d ff ae 73 43 ff 8a 7e 75 ff 84 88 8b ff 8c 91 96 ff 95 99 9d ff 9f a2 a4 ff a6 aa ae ff af b3 b7 ff b6 bc bf ff be c3 c8 ff c5 ca cd ff cd c7 c3 ff d3 b2 97 ff d8 83 40 ff d9 6d 16 ff d9 6d 16 ff d9 70 1c ff d9 70 1c ff d9 70 1c ff d9 6f 1b ff da 6c 14 ff d6 94 5f ff d0 d1 d2 ff d0 d2 d4 ff d0 d5 da ff d4 a9 86 ff db 6e 18 ff db 71 1d ff db 72 1e ff db 72 1e ff db 72 1e ff db 72 1e ff db 72 1f ff dc 73 1f ff dc 73 1f ff dc 73 1f ff dc 73 1f ff dc 73 20 ff dc 73 20 ff dd 74 20 ff dd 74 20 ff dd 74
                                                                                          Data Ascii: iiijjjjjjg}6flllllmsC~u@mmpppol_nqrrrrrsssss s t t t
                                                                                          2023-10-04 15:35:55 UTC258INData Raw: ff dd 73 20 ff dd 74 20 ff dd 74 20 ff dd 74 21 ff dd 74 20 ff dd 75 21 ff de 72 1c ff dc 80 36 ff d1 cb c6 ff cf d7 de ff d7 a2 77 ff df 71 19 ff df 76 22 ff e2 76 20 ff cf 75 2e ff 78 72 6e ff 77 78 7a ff 7f 7f 7f ff 87 87 87 ff 8f 8f 8f ff 97 98 98 ff a5 9d 97 ff 8e 80 75 ff 4b 4d 4e ff 40 40 40 ff 6e 6e 6e ff b0 b0 b0 ff db db db ff e4 e4 e4 ff e9 e9 e9 ff b6 b6 b6 ff 72 72 72 ff 7d 7d 7d ff 37 37 37 73 ff ff ff 01 00 00 00 03 ff ff ff 01 79 7a 7a 99 8e 83 7a ff 92 91 91 ff 87 88 88 ff 80 80 81 ff 79 79 79 ff 73 73 72 ff 6d 6d 6e ff 64 68 6b ff c3 76 39 ff ea 7d 26 ff e5 7c 29 ff e5 7a 24 ff e2 87 3f ff d1 cb c6 ff cf d4 d8 ff d3 c4 b8 ff e5 82 33 ff e6 7c 28 ff e6 7d 2a ff e6 7d 2b ff e6 7e 2b ff e7 7e 2b ff e7 7e 2b ff e7 7e 2b ff e7 7e 2b ff e7 7f
                                                                                          Data Ascii: s t t t!t u!r6wqv"v u.xrnwxzuKMN@@@nnnrrr}}}777syzzzyyyssrmmndhkv9}&|)z$?3|(}*}+~+~+~+~+~+
                                                                                          2023-10-04 15:35:55 UTC274INData Raw: ff e7 7e 2b ff e7 7e 2c ff e7 7f 2c ff e7 7f 2c ff e7 7f 2c ff e8 7f 2c ff e8 7f 2c ff e8 7f 2d ff e8 80 2d ff e8 80 2d ff e8 80 2d ff e9 80 2d ff e9 80 2e ff e9 80 2c ff eb 7d 25 ff db ae 8a ff cf d5 da ff cf d3 d7 ff d1 ce cb ff e4 95 56 ff ec 7d 25 ff ea 81 2e ff ea 82 30 ff ea 82 2f ff ec 7e 26 ff ea 83 31 ff df 9a 63 ff ce ad 94 ff ba b8 b7 ff b0 b2 b5 ff a7 aa ac ff 9e a2 a6 ff 94 99 9e ff 8b 91 96 ff 84 88 8c ff 7d 81 83 ff 7e 79 77 ff 9e 79 5d ff cf 7f 41 ff f2 86 30 ff f2 86 31 ff ed 85 33 ff ed 85 33 ff ed 85 34 ff ef 84 30 ff ee 86 34 ff d8 bc a5 ff cf d4 d9 ff cf d2 d4 ff d2 cc c7 ff eb 8f 46 ff f0 85 2f ff ef 87 35 ff ef 87 35 ff ef 87 35 ff ef 87 35 ff f0 87 35 ff f0 88 35 ff f0 88 36 ff f0 88 36 ff f0 88 36 ff f0 88 36 ff f0 88 36 ff f0 89
                                                                                          Data Ascii: ~+~,,,,,,-----.,}%V}%.0/~&1c}~ywy]A0133404F/55555566666
                                                                                          2023-10-04 15:35:55 UTC290INData Raw: ff f0 89 36 ff f0 89 36 ff f0 89 37 ff f1 89 37 ff f1 89 37 ff f1 89 37 ff f1 89 37 ff f1 8a 37 ff f1 8a 38 ff f2 89 38 ff f2 8a 38 ff f2 8a 38 ff f2 8a 38 ff f2 8a 38 ff f2 8a 39 ff f3 8b 39 ff f3 8b 39 ff f3 8b 39 ff f3 8b 39 ff f3 8b 39 ff f3 8c 39 ff f3 8b 3a ff f3 8c 3a ff f3 8c 3a ff f4 8c 3a ff f4 8c 3a ff f4 8c 3a ff f4 8d 3a ff f4 8d 3b ff f4 8d 3b ff f4 8d 3b ff f5 8d 3b ff f5 8d 3b ff f5 8d 3c ff f5 8d 3b ff f5 8e 3b ff f5 8e 3c ff f6 8e 3c ff f6 8e 3c ff f6 8e 3c ff f6 8e 3c ff f6 8e 3d ff f5 8e 3d ff f6 8f 3d ff f6 8f 3d ff f6 8f 3d ff f6 8f 3e ff f7 8f 3e ff f7 8f 3e ff f7 8f 3e ff f7 8f 3e ff f7 8f 3e ff f7 90 3e ff f7 90 3e ff f7 90 3e ff f7 90 3e ff f8 90 3f ff f8 90 3f ff f8 90 3f ff f8 91 3f ff f8 91 3f ff f8 91 3f ff f8 91 3f ff f8 91
                                                                                          Data Ascii: 667777778888889999999:::::::;;;;;<;;<<<<<=====>>>>>>>>>>???????
                                                                                          2023-10-04 15:35:55 UTC306INData Raw: ff f1 8a 37 ff f1 8a 37 ff f1 8a 37 ff f9 8c 34 ff e1 88 40 ff 89 75 65 ff 77 7d 82 ff b9 ba bb ff d6 d7 d8 ff d0 d5 d9 ff d4 c7 be ff ef a1 63 ff fd 8f 38 ff fb 91 3e ff fa 93 41 ff fa 93 42 ff fa 93 42 ff fa 93 42 ff fa 93 42 ff fb 93 42 ff fb 93 42 ff fb 94 42 ff fb 93 42 ff fb 94 43 ff fb 94 42 ff fb 94 43 ff fb 94 43 ff fb 94 43 ff fc 94 43 ff fc 94 43 ff fc 94 43 ff fc 94 43 ff fc 94 43 ff fc 94 43 ff fc 95 44 ff fc 95 44 ff fc 95 44 ff fc 95 44 ff fc 95 44 ff fc 95 44 ff fc 95 44 ff fd 95 44 ff fd 96 45 ff fd 96 44 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 45 ff fd 96 46 ff fd 96 45 ff fe 97 45 ff fe 96 46 ff fe 97 46 ff fe 97 46 ff fe 97 46 ff fe 97 46 ff fe 97 46 ff fe 97 46 ff fe 97
                                                                                          Data Ascii: 7774@uew}c8>ABBBBBBBBCBCCCCCCCCCDDDDDDDDEDEEEEEEEEEFEEFFFFFFF
                                                                                          2023-10-04 15:35:55 UTC322INData Raw: ff f6 90 3d ff f7 90 3e ff f8 91 3e ff f8 91 3f ff f8 92 3f ff f9 92 40 ff f9 92 40 ff f9 93 40 ff f9 93 41 ff fa 94 41 ff fa 94 41 ff fb 94 42 ff fb 94 42 ff fb 95 42 ff fb 95 42 ff fb 95 43 ff fb 95 43 ff fb 95 43 ff fc 95 43 ff fb 95 43 ff fb 95 43 ff fb 95 43 ff fc 95 43 ff fc 95 43 ff fb 95 43 ff fb 95 43 ff fb 94 42 ff fa 94 42 ff ff 95 3f ff d7 90 57 ff 73 76 78 ff 7c 7c 7c ff 46 46 46 93 00 00 00 07 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: =>>??@@@AAABBBBCCCCCCCCCCCBB?Wsvx|||FFF
                                                                                          2023-10-04 15:35:55 UTC338INData Raw: ff f7 f7 f7 ff f8 ea dd ff f8 d7 bb ff f8 c6 9e ff f9 b7 83 ff f9 a9 68 ff fa 9c 50 ff fb 93 40 ff fb 8e 36 ff fb 90 39 ff fc 91 3c ff fc 93 3e ff fd 95 42 ff fd 96 44 ff fd 97 45 ff fd 97 45 ff fd 97 45 ff fe 98 46 ff fe 98 45 ff fe 98 45 ff fe 98 46 ff fe 98 45 ff fe 97 45 ff fe 97 45 ff fd 97 45 ff fd 97 44 ff fd 96 44 ff fc 96 44 ff ff 97 40 ff c3 8c 60 ff 71 75 79 ff 7d 7d 7d ff 33 33 33 6d ff ff ff 01 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: hP@69<>BDEEEFEEFEEEEDDD@`quy}}}333m
                                                                                          2023-10-04 15:35:55 UTC354INData Raw: ff a3 a3 a3 ff a5 a5 a5 ff a7 a7 a7 ff a9 a9 a9 ff ab ab ab ff ad ad ad ff af af af ff b1 b1 b1 ff b3 b3 b3 ff b5 b6 b6 ff b8 b8 b8 ff bb bb bb ff bd bd bd ff bf bf bf ff c1 c1 c1 ff c4 c4 c4 ff c7 c6 c7 ff c8 c8 c8 ff cb cb cb ff cd cd cd ff d0 d0 d0 ff d4 d4 d4 ff d7 d7 d7 ff db db db ff de de de ff e2 e3 e3 ff e7 e7 e7 ff eb eb eb ff f6 f6 f6 ff a5 a5 a5 ff 71 71 71 ff 77 77 77 f7 1e 1e 1e 43 00 00 00 03 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: qqqwwwC
                                                                                          2023-10-04 15:35:55 UTC370INData Raw: ff e7 e7 e7 ff e7 e7 e7 ff e8 e8 e8 ff e8 e8 e8 ff e9 e8 e9 ff e9 e9 e9 ff e9 e9 e9 ff e9 e9 e9 ff e9 ea ea ff ea ea ea ff ea ea ea ff ea ea eb ff eb eb eb ff eb eb eb ff eb ec eb ff ec ec ec ff ec ec ec ff ec ec ed ff ec ec ec ff ed ed ed ff ed ed ed ff ed ed ed ff ee ee ee ff ee ee ee ff ee ee ee ff ee ee ee ff ee ef ef ff ef ef ef ff ef ef ef ff ef ef ef ff f0 ef ef ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f2 f2 f2 ff f4 f4 f4 ff f5 f5 f5 ff f6 f6 f6 ff f6 f7 f7 ff f6 f6 f6 ff f3 f3 f3 ff ec ec ec ff e4 e4 e4 ff dc db dc ff 8f 8f 8f ff 72 72 72 93 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: rrr
                                                                                          2023-10-04 15:35:55 UTC386INData Raw: ff a6 a6 a9 ff a3 a3 a7 ff a1 a1 a4 ff 9f 9e a2 ff 9c 9c a0 ff 9a 99 9d ff 98 97 9a ff 95 94 98 ff 92 92 95 ff 8f 90 93 ff 8d 8d 91 ff 8b 8b 8e ff 88 88 8c ff 84 84 88 ff 81 81 84 ff 7d 7d 80 ff 79 79 7c ff 76 76 79 ff 75 74 77 ff 72 72 74 ff 70 70 71 ff 6f 6f 70 ff 6f 6f 70 ff 75 75 75 ff 7f 7f 80 ff 88 88 88 ff 93 93 93 ff a7 a7 a7 ff c6 c6 c6 ff c1 c1 c1 ff 82 82 82 ff 66 66 66 d1 0c 0c 0c 17 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: }}yy|vvyutwrrtppqoopoopuuufff
                                                                                          2023-10-04 15:35:55 UTC402INData Raw: ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f0 ff f0 f0 f1 ff f0 f1 f0 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f1 f1 f1 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f3 f3 f2 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f3 f3 f3 ff f4 f4 f3 ff f4 f4 f4 ff f4 f4 f4 ff f4 f4 f4 ff f4 f4 f4 ff f4 f4 f4 ff f5 f4 f4 ff f5 f4 f4 ff f5 f5 f5 ff f5 f5 f5 ff f5 f5 f5 ff f5 f5 f5 ff f5 f5 f5 ff f5 f5 f5 ff f8 f8 f9 ff e7 e7 e6 ff 81 81 82 ff 73 73 73 71 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: sssq
                                                                                          2023-10-04 15:35:55 UTC418INData Raw: 01 ff ff ff 01 ff ff ff 01 6f 6f 6f b1 a3 a3 a3 ff f6 f6 f5 ff f2 f2 f2 ff f1 f1 f1 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f2 ff f2 f2 f3 ff f3 f3 f3 ff f3 f4 f3 ff f4 f4 f3 ff f4 f4 f4 ff f4 f4 f4 ff f4 f4 f4 ff f4 f5 f4 ff f5 f5 f5 ff f5 f5 f5 ff f5 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f7 f6 f6 ff f7 f6 f7 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f8 f7 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f8 f8 ff f8 f7 f8 ff f7 f7 f7 ff f7 f7 f7 ff f7 f7 f7 ff f6 f6 f7 ff fa fa f9 ff ee ee ee ff 84 84 84 ff 73 73 73 63 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff ff 01 ff ff
                                                                                          Data Ascii: ooosssc
                                                                                          2023-10-04 15:35:55 UTC434INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC450INData Raw: 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00 80 00
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC466INData Raw: 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00 10 00
                                                                                          Data Ascii:
                                                                                          2023-10-04 15:35:55 UTC482INData Raw: 12 c8 4e bc 72 9b c5 d8 9c 19 10 b5 59 f5 93 63 a3 05 a9 75 10 12 71 2d 76 b9 73 f0 e3 23 4e 91 0d a1 90 9a b5 09 6d ed b6 ae ef dd 05 e8 e9 04 2d 22 a7 a3 ab 5e 77 22 fe 59 da a4 50 cb 6d 2b 5a fc 15 34 ce 3f 9e a5 bd 78 ed 05 14 80 03 1a a6 7c 92 bf 73 c5 ec 5a 66 83 a6 9c 6a 64 ec 07 e9 89 9e 88 2b db ec c0 51 0d f1 68 e1 8f 4a 5c 50 38 fe a0 4b 0c 48 74 38 16 19 2f 7f a0 77 5e 57 02 d5 55 c0 08 bb fe c7 f7 30 05 8a 33 1a a2 fe a0 8d 1f 60 35 e1 b5 b4 26 d2 b6 7b a3 d8 29 db ee bc 8a 60 e1 b3 bb 7c a5 28 94 97 7a b2 7c f5 23 e7 c5 b9 8e cd 2c b3 d2 59 f3 9b d2 c4 2e 73 bf 5e 04 4b e9 b0 89 b4 a1 6a df b3 62 dc 20 88 69 f8 44 c0 0d 82 c4 90 b5 d0 39 db bd 08 4f 72 48 38 29 08 3c e6 2c f0 cc d0 3e 7e e0 b2 ca d7 87 2f 2b 2a 35 bb 1b 73 ca 93 ba 1b 99 0b
                                                                                          Data Ascii: NrYcuq-vs#Nm-"^w"YPm+Z4?x|sZfjd+QhJ\P8KHt8/w^WU03`5&{)`|(z|#,Y.s^Kjb iD9OrH8)<,>~/+*5s
                                                                                          2023-10-04 15:35:55 UTC498INData Raw: 56 23 d6 2c d3 26 a1 d5 99 22 f5 fa d8 37 68 a4 3f d6 b7 fc d1 37 c9 b5 48 fa 73 76 60 a6 77 53 0c af ea 2c 15 43 d5 e1 b8 69 19 8a 07 04 03 7f 09 2e d7 a2 ab 0d fa 62 11 25 b4 35 40 2a 00 c0 6b 1e 1f aa 8b 4d f4 16 58 5f 92 35 1d 09 47 c6 dc f4 e1 c0 5c 1c 87 d9 67 1d 03 05 96 aa e5 88 d3 7a 93 2b 6e 6c f6 3e 7b b5 2c c9 a3 c3 79 7d 6d af e5 ce a8 5c 19 4f 7c 4c 82 d9 01 fd aa e3 7a d6 6f bd 3c 44 5f d7 07 d8 47 89 71 ca 62 67 b5 1f 2c a5 1d be 51 fb ce d6 02 22 86 0b 3c 5a 59 85 a3 8e 71 e0 c8 f9 21 67 54 80 a7 a8 fb 53 89 1c 10 21 47 d3 b4 11 c2 c8 00 a0 f9 77 cf e8 94 8e 73 4f 1b 5e 6a 48 eb e3 97 d5 27 80 7e 23 c2 21 04 d7 db c0 7b 65 10 a7 9e f2 fa b6 8d 7c ca dd 96 d4 55 88 ef f4 18 6e 2f 26 da 42 31 88 3e d6 dd e0 dc 4d 60 df da c8 d0 d6 33 9d c0
                                                                                          Data Ascii: V#,&"7h?7Hsv`wS,Ci.b%5@*kMX_5G\gz+nl>{,y}m\O|Lzo<D_Gqbg,Q"<ZYq!gTS!GwsO^jH'~#!{e|Un/&B1>M`3
                                                                                          2023-10-04 15:35:55 UTC514INData Raw: 17 78 1a f5 92 06 58 49 72 de a7 51 92 7d a1 9c ef 2c 3d 0c 5d 34 1f 43 34 52 08 8d 42 40 0b 60 77 c6 d1 df 28 9d c5 1a 19 10 12 2e 23 8d eb c8 71 29 b9 c7 05 98 c3 a0 80 49 6e 26 e7 30 b2 76 ff 53 62 b9 b6 b1 28 5d f5 e0 ab 9c 12 2b 66 b5 79 9f 5c da c7 62 b9 8b 15 09 6c 7d d6 1a c8 23 ea 84 bb 00 2c a1 e5 81 25 df f9 82 54 37 10 0b 02 fa a6 14 be c0 8b 14 1e ed 03 0c 29 9d a4 e2 ed 4e ef ca df 9a 1e c7 c4 c6 80 69 48 a6 1a d0 da f5 71 4b 2e ef 43 13 b0 6d 2d 38 77 54 27 0c 0a b4 34 17 ca c8 98 08 fd 54 78 99 ce b7 8a 3f 84 b4 e1 4d e5 5f 32 a3 82 d9 c1 03 b5 42 93 7a ee 3a a7 71 f3 67 ca b0 95 ea 11 d7 7b 47 a1 5b a5 56 c4 2a a6 fd 30 79 dc 96 fc ce 3b 02 7c 40 4a 63 79 01 b4 f6 9b 05 45 7a 01 c1 48 f8 a6 6e 73 6a 7e 07 ff 78 37 71 f3 47 4c de 8e f3 1e
                                                                                          Data Ascii: xXIrQ},=]4C4RB@`w(.#q)In&0vSb(]+fy\bl}#,%T7)NiHqK.Cm-8wT'4Tx?M_2Bz:qg{G[V*0y;|@JcyEzHnsj~x7qGL
                                                                                          2023-10-04 15:35:55 UTC530INData Raw: 70 3a a3 2f 5e 8d 56 f9 0b 87 d4 29 31 c1 35 38 df c9 b8 ba 70 e1 a3 ac b9 1d 8a 61 2f bf 18 e7 de 21 c8 cc d5 fa 90 b7 2c d5 19 f1 eb f7 4f 82 2b af 14 af 83 43 b6 b6 9e 50 f7 06 3b ac de 83 93 bc 63 9a fd 69 73 46 d5 86 4c 41 ba 0b f7 4c 12 4e f1 8b 96 d7 5c 3c 0f 53 b7 31 4e 4a 9f d4 6e 44 83 b3 72 0b 85 11 ed 65 59 94 e7 67 a8 8c b0 27 66 8b 02 26 40 0f 5e 1d 7a cd 25 f4 14 dd 9d 0b 9c 8d 15 72 c8 68 be 43 d1 44 61 85 67 62 0b 49 e1 cc 73 4f b4 c8 1e a1 38 31 1d 1e 92 64 df 84 04 a9 82 8d be 43 f1 21 e5 3d 68 bb 30 87 70 a9 de d0 7f eb 82 66 ca 74 99 1c 3c d7 92 db 54 4d 39 f2 ab bc ba 3b 2c e3 ae aa 5d 6c fb 87 d2 ca b2 64 70 d2 58 34 1f 5d 94 cf de 97 0c ad 71 3d e2 90 a8 08 2d 4d 57 61 e0 ef ac 32 6a b6 dc cd 64 8c 1e 28 c9 f3 67 eb 10 2a b6 82 63
                                                                                          Data Ascii: p:/^V)158pa/!,O+CP;cisFLALN\<S1NJnDreYg'f&@^z%rhCDagbIsO81dC!=h0pft<TM9;,]ldpX4]q=-MWa2jd(g*c
                                                                                          2023-10-04 15:35:55 UTC546INData Raw: ec b0 49 77 60 19 23 e4 b2 35 21 ef e4 04 cd f9 3b 69 b5 28 ba e5 9e e0 fc 48 c4 17 5e d9 d3 6b 1d d0 f8 2e 4d fe 63 37 24 b3 92 b5 bc 8f 6d 87 6c 70 6e fc 2e 4f cc 4d 89 57 a0 d2 2d ce 33 de 4d d2 b3 0a 87 16 ad 41 f6 6c f5 62 91 ed f8 65 27 53 0c 89 d4 29 5a d2 24 09 0e 04 4d 58 43 b1 3b 28 9e 7c c7 75 32 94 12 07 a0 73 67 6a 5a d5 86 40 24 be 68 ac 62 8b 7d de 1a b1 18 38 dc 7a f2 77 49 f0 ac 49 3f f2 68 af 31 d1 e8 40 62 24 78 25 dd 33 8f 2d bf 0e cf 98 28 2c 92 69 c4 fc ad b9 e9 a4 e2 35 13 cf f6 58 5b b3 0d 09 24 ea 8f ab 3f 16 33 ff 88 1d 9f 5c f6 f9 0c e2 bc 4a 1e 55 99 7d a3 31 26 62 f3 73 87 3a 51 74 d4 aa 82 21 87 c0 07 91 46 e2 c5 ae 84 c9 87 91 f0 19 5b 67 66 db 40 8a 64 9a 75 a6 d2 8b f2 32 5c 9c e0 f4 c7 cd 63 77 e8 7c f0 d6 4d 9c 01 83 11
                                                                                          Data Ascii: Iw`#5!;i(H^k.Mc7$mlpn.OMW-3MAlbe'S)Z$MXC;(|u2sgjZ@$hb}8zwII?h1@b$x%3-(,i5X[$?3\JU}1&bs:Qt!F[gf@du2\cw|M
                                                                                          2023-10-04 15:35:55 UTC562INData Raw: 99 5d 4e d6 bd f8 87 e0 e7 74 a1 d9 c1 8b 40 d0 93 7d 30 8f b9 62 b6 f5 25 e7 f2 61 58 17 26 55 1d 6e c0 98 12 09 76 76 43 84 62 44 ba 51 6b 84 ad 41 71 2f 3a 5d b6 44 6e fb a5 b0 3c a2 7b 1a 80 0d 5f 45 75 81 59 bb 59 11 68 98 c3 45 d5 10 ad ac e9 d4 7a 47 29 89 36 43 27 a0 af f0 15 7d 15 2c 02 db 62 45 e6 3a 59 f9 6d 39 75 e2 8b a3 36 b0 d5 30 70 c9 46 d4 03 ca cc 04 d7 de fe c2 18 6b 76 5b 5d 4e 61 78 dc f4 44 47 88 f9 5d 0d 01 fd 90 d7 ea 62 53 6f 43 2e 3b 36 4d f9 0b 40 a5 1c 0b 48 21 f2 75 64 e6 9d 81 44 61 4a b7 05 2f bc 6d ab 0a 4b d5 aa 95 11 a4 3f d9 85 72 4d 0a 26 81 e9 b3 05 b8 9e 77 9b b0 f9 a4 59 c9 bf a2 e0 f2 d9 53 b4 f5 74 dd 54 62 fb d4 41 aa b2 a3 ce f5 3b d8 93 d7 5b 85 3c 9a f6 22 3f 23 e0 9e e2 5a a4 f7 66 8f d8 9a af d1 b6 63 41 ca
                                                                                          Data Ascii: ]Nt@}0b%aX&UnvvCbDQkAq/:]Dn<{_EuYYhEzG)6C'},bE:Ym9u60pFkv[]NaxDG]bSoC.;6M@H!udDaJ/mK?rM&wYStTbA;[<"?#ZfcA
                                                                                          2023-10-04 15:35:55 UTC578INData Raw: 81 eb d7 fc 95 aa b1 f5 03 b5 97 ad e5 00 87 88 71 ca d3 ef 25 b3 03 98 c0 9a ce 0e 71 ab ef 24 9d ee c3 00 f6 46 79 55 c8 4c 79 7c 8a 3d db ed bd 1c ca c1 ce 1e fb 4f ad 6e 5c a1 22 53 51 fd 3c 0a a1 dc e1 72 34 4f 88 d0 90 22 07 6a 7f 25 3e ac 3d 84 b4 81 02 0c 0a 80 0e ea 3e 96 01 71 17 15 ae 9d 91 a7 e0 1d b2 b4 07 47 b4 b0 b8 78 c1 9c f2 7a 40 cf f2 51 3f 09 64 dc 26 13 2e b7 83 62 fe 29 e8 d8 15 22 0b eb 92 d4 53 7a f8 bc 7b bb 31 95 39 79 e4 9f 1a 8e 41 3f 78 5d f7 2b 4f 7c 00 f4 b8 8d 68 f8 c9 ea 38 c4 9c 8f 0c d1 3a 71 82 1a c5 ab 05 6d 46 43 94 1e d2 0b b4 67 ce 0f 57 87 81 7c 49 ee 97 be c5 d4 bd 67 f4 69 fa 47 96 a1 b8 ee ca 8c ff ec db 76 5a 8b c1 cd 5a 5c f1 86 61 73 fb 6b 42 9b 84 0c 5b 76 61 05 98 18 b8 cf 2a 95 89 3a 68 dc b0 41 a0 bb 6c
                                                                                          Data Ascii: q%q$FyULy|=On\"SQ<r4O"j%>=>qGxz@Q?d&.b)"Sz{19yA?x]+O|h8:qmFCgW|IgiGvZZ\askB[va*:hAl
                                                                                          2023-10-04 15:35:55 UTC594INData Raw: 1b 53 de a3 5f d3 3f e4 a7 a8 ed aa 4f bd 8a fe 7f 8b 5d 9c 75 cf 1c ac 77 ae d7 9f f3 15 92 2c 18 1c 1e 00 16 27 5e 84 79 eb 33 69 9d ef 91 0a 00 79 37 a0 8c 6c 62 7e be 2d 32 e2 d8 1c 0d ba f8 ce 97 f5 c2 f0 df 0e 40 89 ff e2 a7 fb d0 b9 bb 98 5d 42 a0 f4 db 7e 9e ad 9b 1d 84 d0 5c 7c 67 9f 7e 52 e8 8a dc 4d 3f fc c3 96 e9 f1 dc f5 db b6 97 f2 49 61 6b 1e 8d 79 2e 8b 7d 5d 31 64 ff ff 92 27 bb d3 5f 80 b9 02 03 29 b8 4e 1b f8 42 b0 fc 0d a0 64 22 e5 aa f0 d3 19 76 f2 52 05 18 b0 4b 1a 1c 69 55 cf 67 f4 f9 6b e5 87 79 d6 a9 0b d8 f6 53 ec 97 9a 7e a4 fb 5e 67 65 42 45 86 6e 11 72 70 db d7 1e 64 7e 6e 84 44 e7 2a cb 6e d1 63 e9 5f c2 7a ca f4 ea 07 e3 2b 99 4d fd e6 4d 4a cc 66 3b 5e bf 66 da 36 b7 e9 62 73 57 5f b7 1b ef 42 ff 47 c4 7e 1f 43 b8 e6 69 6c
                                                                                          Data Ascii: S_?O]uw,'^y3iy7lb~-2@]B~\|g~RM?Iaky.}]1d'_)NBd"vRKiUgkyS~^geBEnrpd~nD*nc_z+MMJf;^f6bsW_BG~Cil
                                                                                          2023-10-04 15:35:55 UTC610INData Raw: 33 3d b2 66 40 82 71 25 ab 31 9b b8 2c 1d 65 d7 a2 0f cd a4 a7 dc c9 8c a6 43 65 d6 34 46 48 db c1 09 64 e5 6c 36 96 5e ce c6 69 60 7b bb bd e0 f2 b5 93 58 da 5e d6 0f 7b 27 37 08 b0 8f c4 97 b4 db 74 a7 db 39 df 53 be 03 fb 18 60 09 2a 33 77 18 34 da 74 1e 78 14 b6 19 11 f7 1d 86 95 51 12 2c 64 83 24 9e 73 10 f4 a2 97 59 f3 b7 a4 a0 d1 a0 5e 4e 7d 42 ff db f5 6a c9 35 61 20 44 80 ab 30 bb 1d 42 9b 55 cc dc 77 ea de 26 bc fb 8f 57 95 ab df 55 a1 31 a4 23 1e 18 41 e7 fa bc 19 20 76 b5 eb 73 51 a2 59 cd 90 5b 44 a4 9b 80 26 b7 85 c5 a6 cb 07 39 0f 01 48 61 0c 52 e7 7b 7d c9 ea e3 61 f3 5f 7c e7 35 01 02 54 01 38 2c 37 21 21 20 95 1b aa 90 48 d2 47 52 04 7a 03 68 f9 c7 bd c5 62 04 92 54 b8 58 e6 b7 41 c9 16 4f f1 c0 57 8c 31 61 1c a4 a2 50 a8 1f d1 d0 cf 68
                                                                                          Data Ascii: 3=f@q%1,eCe4FHdl6^i`{X^{'7t9S`*3w4txQ,d$sY^N}Bj5a D0BUw&WU1#A vsQY[D&9HaR{}a_|5T8,7!! HGRzhbTXAOW1aPh
                                                                                          2023-10-04 15:35:55 UTC626INData Raw: f6 3f 15 68 b2 4f 19 94 63 1a 67 79 38 fc 4f 8f c6 b9 35 74 01 fb e8 7a 27 c6 89 4c 54 30 1d 24 77 1f d0 ee 2e 21 49 c2 14 e7 0f 1b 45 95 01 53 cf f2 52 4d 40 75 c7 40 f0 f8 d8 8e 0c ed d4 3d 62 b4 4c cc 4c 2f 7f d9 f2 dd cd 83 90 ea af ac c6 2a 05 ee 91 89 25 4c 98 f7 14 3c 7c 63 ce 79 5b 80 db f2 75 ff d4 4a 19 38 d6 d4 42 56 ce ef f7 cf 43 4e 26 71 e9 72 77 d1 d9 fd 48 f5 af 3e 06 1c 29 4d b1 f4 1c 64 03 9b 87 3c 79 fa a1 e4 be 8b 07 fb 1f 8a 3f 39 53 93 24 32 36 35 c6 83 de 3f c8 87 c7 d9 07 4a 16 d8 93 72 06 d4 c5 86 94 2f 73 80 a6 d2 ac 28 b0 29 fe 24 05 e9 df 7f 47 17 03 aa d1 5b 64 09 92 60 49 9b 02 84 47 5a ac ea fe 2c 3d 42 18 7d 88 3b 4d c9 d0 4a 63 81 f7 e7 8a 88 74 4c 89 2e 92 77 4b 47 c7 d6 08 62 7b d2 1a 5d 57 b4 2f 54 5c 4b d4 84 72 e4 12
                                                                                          Data Ascii: ?hOcgy8O5tz'LT0$w.!IESRM@u@=bLL/*%L<|cy[uJ8BVCN&qrwH>)Md<y?9S$265?Jr/s()$G[d`IGZ,=B};MJctL.wKGb{]W/T\Kr
                                                                                          2023-10-04 15:35:55 UTC642INData Raw: 93 e5 70 38 d4 37 84 a3 66 30 4b 3d 52 d5 8d a7 d8 b2 93 ba 7a ca a1 d9 4b 09 8e 9b f1 6e 66 07 39 9b ca cd 32 b8 97 fb 6c 3e 1a dd f8 9d dd 2c 4a 92 7a db ad 6e 6b ab 75 42 95 9c fc cb a4 8d 9b 6c e3 16 45 ba 9b a0 fc 37 36 27 51 d9 57 5a 92 49 e9 00 3d 04 1a 84 a3 c2 67 f6 5e 37 64 48 94 9e 85 83 c8 b8 9a 23 59 fd 25 99 80 40 b1 77 77 2e 87 37 e5 d4 ef ee 77 e7 02 b4 9f ee 11 9d 6b 30 15 76 f1 47 78 9c 35 55 c8 2e 92 9c 03 ac 00 1e 6c a2 7d 24 56 6e 4b 4f e5 e0 0d ba bb e0 de cb 73 cd 3c 3a 3a 68 cf 7e 93 29 d4 b8 f3 38 a7 99 fa c9 9c 2c 9d 2e 84 91 c9 e7 a2 e0 be 54 80 78 fe 87 7c 07 3c 82 24 02 86 a7 4e 3a 47 f9 5d 06 13 38 18 45 33 4d 18 6e 8b bd 00 be 69 3a 3b e7 c5 38 2b a6 1f ed 77 41 8b 6a d5 27 b9 70 c1 45 8b 51 63 75 9d bb d3 6f c0 f8 02 a4 71
                                                                                          Data Ascii: p87f0K=RzKnf92l>,JznkuBlE76'QWZI=g^7dH#Y%@ww.7wk0vGx5U.l}$VnKOs<::h~)8,.Tx|<$N:G]8E3Mni:;8+wAj'pEQcuoq
                                                                                          2023-10-04 15:35:55 UTC658INData Raw: 70 54 78 d7 89 a8 22 43 b7 54 2a 76 db 88 1b c7 ca 4f dc 46 cf b7 fb 69 0b a7 0e 6a 72 5a c5 58 61 36 f4 1c 45 57 eb 25 97 4e f8 b8 f7 08 02 74 6c 0a 8b 7a 79 29 d9 19 0a f2 0a 16 f7 e0 a4 1f 12 4c a7 01 a4 c7 70 0b 7f a9 36 4c 6d f8 16 7b f7 79 63 2d 5e a8 64 f3 24 7b b3 2d ce a6 29 e5 ee 2a f7 c1 8a a7 d4 e7 4a fd a0 00 df 4e bb 0f 9c fe b6 49 47 7b 0d 46 b9 bd 81 c2 85 97 a2 48 23 64 38 c7 56 76 f2 4d c7 bd e6 a6 d7 1f a2 ed 7c 1e ab ed 3a e0 7a 36 bc 26 4c c0 f5 73 66 c4 8a 4a 7e 00 4a 1e 29 41 3c 42 f1 97 32 41 a9 bd a4 90 75 de 7d 88 9a d8 f6 5a f3 6d e4 cf 6d 3e 07 07 d8 04 18 b5 c0 cc f3 47 20 81 de 28 0c 07 9b 6f 29 65 9a 1d 10 21 f4 49 6f 0a d3 83 04 2d e5 8f 81 e0 a1 2c 6e c1 64 32 42 15 3d 21 03 21 bd 37 68 64 99 37 c3 bc ed df c3 dc 51 35 3d
                                                                                          Data Ascii: pTx"CT*vOFijrZXa6EW%Ntlzy)Lp6Lm{yc-^d${-)*JNIG{FH#d8VvM|:z6&LsfJ~J)A<B2Au}Zmm>G (o)e!Io-,nd2B=!!7hd7Q5=
                                                                                          2023-10-04 15:35:55 UTC674INData Raw: da d2 f5 f3 df 73 0f 28 87 e7 9e 9c 06 cf 14 40 ce 45 55 ab 31 6c 8a 71 7b dd ee fd fb a9 08 3c 08 22 00 02 a5 8b c6 43 ef 34 c9 5a b2 e9 06 fc 39 26 aa 90 6f 67 43 20 5b e8 8c 8c da b9 b2 7f 07 c6 0e c7 de e7 43 f5 96 09 7b fa ec ce f5 f6 f4 8e 2c 1e c0 e0 d8 bb 6d 52 94 ab e2 26 48 9a d6 e6 9f b4 17 18 57 ef f1 cf 00 d1 3a 18 1b 20 85 46 be 83 d4 b1 7a e4 b0 03 b8 17 28 d6 1d 3a ce 8a ab 38 5f e7 74 13 82 78 c8 a1 0e 26 f9 3b e4 74 58 b9 81 73 59 36 e3 d7 fe 38 ab fb 2c 44 18 a1 0b 23 74 eb 8d 08 e2 52 13 de e5 22 cb 9a d2 81 9d 57 29 5a 05 76 90 63 07 6b 56 80 f3 02 70 d9 0c b6 54 e4 76 05 34 36 9d 9a ca 91 63 f8 79 fd 8c ea 4e ee ae 7c 84 be 1f 60 d5 47 5d 7b 57 61 6e b4 79 03 9c 89 f4 8f a3 1c 90 e3 21 5e c4 b7 10 8d 41 60 98 b6 6c 31 f7 13 ac 21 b1
                                                                                          Data Ascii: s(@EU1lq{<"C4Z9&ogC [C{,mR&HW: Fz(:8_tx&;tXsY68,D#tR"W)ZvckVpTv46cyN|`G]{Wany!^A`l1!
                                                                                          2023-10-04 15:35:55 UTC690INData Raw: 70 a5 bf d1 1a e8 1e 7c 2e 3a 73 7b 8e 0e a1 08 c5 db ca 6e 9e b7 28 61 ce 11 ee a1 34 c2 4e 3b dd ff 0b 79 f5 7a 9d 11 eb df 4e 34 fa af 2d 6f 5b eb d1 5c eb 24 89 39 ec 60 82 81 9d ec c9 ca 40 0e f3 0e bc 1b 31 50 c6 f8 ed fa 55 ad 6d 19 c0 3c dc 0c 80 7f ba 23 de 39 3c 09 db bb d2 bb 47 48 46 01 84 5c ec f3 35 c6 62 1a 9b d5 e1 d9 12 a7 7f 24 d7 b0 21 91 a0 18 ed 96 31 51 64 9a 68 aa 10 65 5b 83 7b 18 f1 63 7d 92 31 8f a6 f7 5c 1a 74 a9 bb eb 36 c3 12 18 9a e1 3d d4 89 40 dc 7d 3f 42 09 89 38 1b da 67 28 bf 7a ee 33 a0 15 de a3 af cf 76 05 8b 7b a3 0e 82 70 dd 9b 6f e1 86 c0 82 3c d6 2a 2a 48 f4 f4 57 51 aa d7 52 6f 90 8e 46 37 dc 4c f0 30 b7 92 4c 54 76 cd 61 b6 7a ae 8a e8 5f 20 1b 75 e5 9a bf 64 1c 50 b7 65 b5 d1 bd 41 23 ba 4e 56 c6 4c 2a 60 73 0c
                                                                                          Data Ascii: p|.:s{n(a4N;yzN4-o[\$9`@1PUm<#9<GHF\5b$!1Qdhe[{c}1\t6=@}?B8g(z3v{po<**HWQRoF7L0LTvaz_ udPeA#NVL*`s
                                                                                          2023-10-04 15:35:55 UTC706INData Raw: 8f 1b 9c 6d 9f 8e a7 79 7c 54 cd bc 1e 02 67 03 15 08 6b 96 be 20 6e bd 5a b1 2a 23 e6 1f 88 af 6e cf 0f 1d 60 e0 2c e9 9c 91 85 2e 26 cc 90 30 66 c2 e1 d4 38 11 72 15 5c 87 19 68 3e 2e 78 5e 4b 5c 51 9e a6 e8 0c 38 66 9c 5d 3c 50 ce 9f bd c2 f8 93 2a 10 32 f1 49 61 cb 03 18 74 11 0f 33 2a 17 26 6d 8d e1 76 53 1f 97 ed 6a d7 e4 e7 b3 ee 3f 68 2d 42 54 18 f5 ed be 37 09 db cf 86 f7 74 1c 39 b2 72 5c 6e b3 be 50 82 7e 40 12 1d fe d5 21 e5 35 64 5f 61 6a a2 4f b2 0e d6 86 92 5a d5 9f 3d db 0b d2 1c cb 4e ae 20 ef 02 e2 c3 e4 bc d9 10 11 d5 c4 53 33 a0 47 d7 6a 41 8d a4 1f 7d 2c ff 45 a7 d8 e3 ab 0a fc a4 b1 5c 12 85 54 a5 bf 10 b8 97 60 2a c4 33 4d 13 79 7e 73 88 40 05 a8 9f dc 01 76 39 4d 4e af bd 67 cc 94 d9 28 2d 61 8b 4f 9a 55 01 57 51 3d 5d c5 6a 4a 09
                                                                                          Data Ascii: my|Tgk nZ*#n`,.&0f8r\h>.x^K\Q8f]<P*2Iat3*&mvSj?h-BT7t9r\nP~@!5d_ajOZ=N S3GjA},E\T`*3My~s@v9MNg(-aOUWQ=]jJ
                                                                                          2023-10-04 15:35:55 UTC722INData Raw: 75 f9 95 88 5b 7b bc 54 44 9f cf 65 56 67 d5 b0 b2 8d 5a 1e d1 3b 62 fa c8 49 a8 15 13 6f 8b 4f cf 01 88 42 29 08 66 cd 62 87 20 12 08 df 7e 4c 4d ef 0f 01 ff 59 c7 ec a3 b6 d5 7f 5b eb dd 6d eb 07 17 6d 2b 45 9c fb bd ac b0 e6 85 d5 62 19 65 72 6a 86 b2 e9 c3 5a 01 8c b9 77 6b cf ec f3 f3 d8 73 75 6e 17 d5 f7 3f 3b 75 14 ab c6 73 a1 12 30 4e ad 8e be 5d 2d 73 c5 ca a4 64 b8 36 08 1c f3 2f fa ab 73 13 d3 25 0d 94 42 bb b5 25 1a 35 5d 59 aa b5 2c a9 6b 6d 4e bc f0 63 aa 41 aa da f4 5d 10 6c 90 c7 6e 70 36 01 38 71 4d a4 62 e8 99 ec dc b8 94 d9 20 c3 22 ff 4e 29 96 e3 13 f0 c3 30 0a d8 08 b7 0d c4 b2 9d 75 0f 86 ae dd ca 6a 12 15 fc 95 ac f7 8b 43 49 8e 58 30 28 f2 6e fc c7 c4 4b 8f 0d dd 9c 0f be 7a f6 2e f4 74 77 9d c2 dc fb ea 42 92 16 1a ee a0 fe 3b 7c
                                                                                          Data Ascii: u[{TDeVgZ;bIoOB)fb ~LMY[mm+EberjZwksun?;us0N]-sd6/s%B%5]Y,kmNcA]lnp68qMb "N)0ujCIX0(nKz.twB;|
                                                                                          2023-10-04 15:35:55 UTC738INData Raw: b3 4d bb e2 69 c3 03 17 b9 43 5d 90 4a 11 8b 0a 60 ba 0e a3 2a 19 97 44 3b cd 32 cb 7a d3 2c 80 f9 f6 36 26 8b 59 ae 61 5f 0a f3 82 a6 ba 50 c4 20 68 ab 11 ca 30 26 8b ea e0 56 54 d5 23 a0 78 32 cd 79 83 09 88 21 7e 02 50 11 52 d8 9a f6 98 26 8e 65 23 df b0 66 00 5e b5 48 b1 2d 78 39 98 a7 d9 6f d0 2f 19 bf 18 c1 44 4d 65 99 51 3f 59 59 44 77 ae 3b 88 12 8c 07 35 4f 70 f5 a4 f3 fe 44 b6 1f ed 2f 61 8c 50 af dd dc 6a 6a 05 03 c6 fa 03 08 41 ed 83 37 37 52 46 5b f2 b2 0b 72 15 23 0e 8c 42 5e a8 0e 8e 19 4e d6 b9 f7 3b ba 43 ba c0 7a 1f f4 52 eb 32 a0 18 af c7 c6 98 40 15 36 94 89 f0 5b 45 04 2e 7b 5c d1 8d db 1e fa e9 4a 3d 04 5d 0f 70 31 d9 e8 3e 36 3e cd 1d e3 3c 9c 1d 4c 00 91 be 14 3b a4 5a 94 d7 43 34 eb 56 c6 1f 5e 38 d7 a4 a6 fd 32 c2 d8 45 94 e9 29
                                                                                          Data Ascii: MiC]J`*D;2z,6&Ya_P h0&VT#x2y!~PR&e#f^H-x9o/DMeQ?YYDw;5OpD/aPjjA77RF[r#B^N;CzR2@6[E.{\J=]p1>6><L;ZC4V^82E)
                                                                                          2023-10-04 15:35:55 UTC754INData Raw: 55 54 41 84 51 7d dc a4 11 3c 41 c7 86 ea d5 ba b8 3c ad 37 f0 16 4b 0f 4e f0 43 b5 d0 6b 8e da bf a8 54 81 95 e7 7d 08 44 46 97 2d d2 b9 a8 c2 d1 a1 ee 31 36 cb 48 7f 18 7b e7 66 fb fd 1a 4b 7f 2d 31 ff fd 1b 6e a5 34 22 25 a3 dd 83 2b 7e b3 91 69 c8 0c 6d 83 7d 4c cf 07 79 58 d5 cd 8f 0c eb 01 d9 a2 ae 6f 52 69 e5 8d 6b e0 43 f1 10 bd 02 cb cb 81 42 4e 45 3e c8 35 9c 68 13 57 68 c2 79 cc bc 2d c9 c3 ea b0 d1 33 1b 4f e8 d4 f1 62 c0 11 45 5b cf 20 94 7e c0 30 6a 03 c9 17 61 5b 5b 85 f1 f1 e5 55 d6 a4 2b 12 b8 1b 12 f5 af 89 05 92 5f e2 ef e0 0d 8e 2e 76 da 64 fc 11 4d d7 40 5b 11 c6 75 8e 4e 11 8d fc 2c 62 44 e4 5d 6f b8 61 b1 94 23 ef db 09 4c a1 46 42 a9 72 04 ea 83 b8 41 86 92 28 b0 09 c5 41 ea 02 8c cc 17 91 3f 57 b7 4f c5 95 e0 84 ac 7c 13 82 4c 41
                                                                                          Data Ascii: UTAQ}<A<7KNCkT}DF-16H{fK-1n4"%+~im}LyXoRikCBNE>5hWhy-3ObE[ ~0ja[[U+_.vdM@[uN,bD]oa#LFBrA(A?WO|LA
                                                                                          2023-10-04 15:35:55 UTC770INData Raw: 9b 61 69 10 bb dc a9 4e 9e dc f1 a9 ea 8e 89 32 35 8d 63 12 87 06 fb 7f ad 8e 2f 06 10 8e 0c dc da 39 1b 93 f9 ce f3 b7 dd f5 96 2c c9 4f b0 aa ab b4 22 bf d3 85 83 b0 a0 06 49 bf ed f6 76 7e 14 33 cb f4 b5 9d a8 e1 e4 90 50 2b 2a 50 be a4 65 23 44 3a 57 86 25 74 10 fc 6c d9 f3 b0 2c b9 2c 9a ff f2 c2 40 df dd e4 89 54 74 46 8f 2d ae ba ff cf 33 96 26 e0 3f c2 77 d5 82 a7 29 20 96 05 56 7e b7 64 c5 60 6c 08 14 27 0b fa a9 54 ff b7 c4 51 c8 85 65 86 fc 0b c5 ff 9e cc 78 78 57 04 e1 94 36 07 d4 df 38 68 e7 e2 d3 55 81 87 23 20 7e 18 be ba 50 54 f6 f6 02 c1 a8 4b 5f 00 6c a0 11 df e5 92 92 83 0f ea e7 d7 0e da 69 a2 ac 6e 5d 5f 33 02 7b bd 3a c6 ab a4 50 09 59 5a d5 e3 c7 63 52 3e 32 c2 60 23 06 5b 80 f7 19 94 5d 40 f8 ad 53 39 f9 bb c2 d6 cd e1 0a 8a 0c 7f
                                                                                          Data Ascii: aiN25c/9,O"Iv~3P+*Pe#D:W%tl,,@TtF-3&?w) V~d`l'TQexxW68hU# ~PTK_lin]_3{:PYZcR>2`#[]@S9
                                                                                          2023-10-04 15:35:55 UTC786INData Raw: 6d 25 81 cf b9 46 d0 b4 b3 ed d7 40 5c 28 9c 45 0d 23 ed a6 d4 14 70 1a dd 3a 4d 44 67 de 18 a3 f5 df 3a 33 60 fa 9b e1 40 86 f1 e8 8d 4c 8a 1d c4 73 40 b5 c6 58 3b 1e 4d f4 40 44 d2 d6 48 94 de e6 e6 aa e3 4b cb 4b a5 d9 23 2e 45 06 fa 57 40 64 81 21 a6 b9 b3 28 22 9b 90 01 42 18 f7 bb 2c bd 3c 24 b0 51 2e 31 31 29 cc f4 89 25 4e 2f 0c 68 be 46 f7 b1 9a 0a 6c 1f 09 84 ba f4 c1 49 ff 8b d2 31 45 0a ff 71 cf 5c f7 af 2e 53 6f fd 57 8a 57 65 bc e3 7a 3c b5 f4 e9 25 92 23 db fd e0 c4 9a b3 a8 e5 5c 7d 6d ff 41 f9 a4 28 be 12 36 8a 7b 5a cb 56 4b d6 66 53 e1 1d ae 8b 2d c7 e0 a7 a5 47 a4 c1 84 39 a2 a6 47 7b c1 72 8e 5c fd 71 b5 c6 ac 47 dc 0d f9 53 28 c8 80 ce bd 27 27 e5 88 73 a8 ea e4 34 35 25 45 d7 d5 2f f2 23 fa 50 82 a2 ea 70 5d 11 1b b4 55 d4 53 bb 14
                                                                                          Data Ascii: m%F@\(E#p:MDg:3`@Ls@X;M@DHKK#.EW@d!("B,<$Q.11)%N/hFlI1Eq\.SoWWez<%#\}mA(6{ZVKfS-G9G{r\qGS(''s45%E/#Pp]US
                                                                                          2023-10-04 15:35:55 UTC802INData Raw: 67 4b 97 55 cd d6 b2 d1 d9 08 7c ef b8 4c e6 c5 c1 d4 9a e5 28 fb 64 82 e7 87 94 4e 2b fa af eb ce fe 80 28 13 b3 62 72 06 c3 d0 30 c6 91 78 55 cd 47 24 3d 3d c7 08 96 4b 3d 16 4b 47 94 62 d4 c0 10 9b e4 ce 60 1d dd a5 60 13 86 6e de 3b 90 b4 74 72 6f 7f 57 dd 0a ad b5 67 44 05 2c 55 dd f0 5e d2 8d 7b 2a 7c 8d 90 0b e6 24 4e ae ae 6b cc 75 ea 15 94 07 99 c5 d1 69 07 29 ac 28 55 db 70 7c a0 38 f0 86 7a 2d d2 af 02 3a 91 f0 e0 41 34 27 1a d6 cc ac d0 b5 3a 24 60 9c 39 ef 2a 77 c8 65 68 25 85 a0 87 e4 e6 1c 57 49 df 10 bb ef a5 12 f3 c2 af 0c 28 f9 42 a3 3d cb 66 4f 78 b4 fa 6b 5e e2 9f c1 c2 7d d1 2f a9 7f b7 97 8b 5e 26 d4 2d 4b df 48 09 8c 99 61 d2 8a 92 c8 41 18 bc 2b 2f 65 a7 44 eb 06 0a a5 5e 0c f5 02 fe 03 a6 a9 c1 d0 80 c2 66 fd 99 14 83 e3 50 d6 a2
                                                                                          Data Ascii: gKU|L(dN+(br0xUG$==K=KGb``n;troWgD,U^{*|$Nkui)(Up|8z-:A4':$`9*weh%WI(B=fOxk^}/^&-KHaA+/eD^fP
                                                                                          2023-10-04 15:35:55 UTC818INData Raw: 54 c2 7e ed f6 1c b4 81 b4 e1 99 22 31 bc c0 23 20 1e cb 4f 93 e0 39 48 61 20 a6 31 d8 e5 f3 b0 f6 0f f6 ac 3d de 7f 1d 2e d8 0d 07 a6 40 12 4c a8 a5 91 99 59 21 62 b7 92 99 28 cd 1e 0f 1c fc ab 1e 9c f8 59 c4 3e 04 eb 61 14 79 88 55 bb df c4 84 a8 9b 1a 87 3c 64 3b 50 63 89 27 91 6c 49 5a 6f f4 14 d9 e5 c2 c6 ac 8a 0c 4a cd c5 22 23 9d da f2 72 23 72 40 a6 4f 5e a7 13 98 10 2a a3 91 40 eb 63 c4 c2 8e f0 60 28 80 e5 6b 61 a5 c8 37 1c e2 59 22 43 22 45 9a 67 8e 11 25 50 f9 59 0c e9 be 89 5d 85 bd 72 35 08 37 d6 f2 85 84 3b 40 f4 ce f7 da 1b 71 8b 3c 48 15 22 e9 0d 1c 79 5f 6d 2d 07 78 bd 6b 62 6f c3 37 da 50 e5 20 68 30 77 20 97 ec a7 67 b0 5d b5 bd b2 8e 71 55 7d 2f 9a 5e 2b fd 5c 07 87 2f 8f 2b 42 ce 5f d2 ee 0f 42 79 04 30 15 64 98 fb dc 75 ea e5 e1 c0
                                                                                          Data Ascii: T~"1# O9Ha 1=.@LY!b(Y>ayU<d;Pc'lIZoJ"#r#r@O^*@c`(ka7Y"C"Eg%PY]r57;@q<H"y_m-xkbo7P h0w g]qU}/^+\/+B_By0du
                                                                                          2023-10-04 15:35:55 UTC834INData Raw: 78 e5 93 07 4e ed 69 cb 3f 5d 49 c1 23 3d 34 fc c9 09 e1 ff 2f 2c 04 26 18 24 cc 5d 97 c9 5a 46 d5 c3 81 f8 06 00 27 4b b4 76 8f ce a2 62 00 d1 5a ea 5a 48 8e 25 bc 1e 23 c9 92 00 6d aa b8 51 8b d8 c9 9e 57 e3 88 b4 6b 4f a7 e3 01 e4 be e0 0c d8 20 7a d6 6b 4b 7c b4 18 eb 86 61 cc d4 0c 4c fc 79 d7 03 07 71 40 06 1b 5b 49 fc 38 f3 12 34 25 d8 a2 c2 3a 78 50 34 38 69 19 63 19 88 05 77 06 dc 43 39 85 21 2c 87 c9 af 35 92 3b 28 2f a6 f5 2f 9f b5 f1 2e a0 ab 4a 27 8d f5 5b 27 d1 b8 28 53 d6 11 e7 e8 e1 74 dd 36 2f b1 55 42 c5 e1 2b d9 f6 a5 2c 57 44 92 b9 46 21 e1 3f aa 46 2e 2c ae b5 99 0f 82 9e 1a 5f a8 cc f6 ad e9 33 b1 6e 46 c8 aa 72 97 fc 1f b9 75 92 43 c5 3a c0 dd a5 73 ef 2f fe df d3 bf 38 55 6a 70 8a 59 d0 40 46 a8 aa 96 8d 5c 2d 84 92 ef a6 d7 f3 4d
                                                                                          Data Ascii: xNi?]I#=4/,&$]ZF'KvbZZH%#mQWkO zkK|aLyq@[I84%:xP48icwC9!,5;(//.J'['(St6/UB+,WDF!?F.,_3nFruC:s/8UjpY@F\-M
                                                                                          2023-10-04 15:35:55 UTC850INData Raw: 45 3d 73 da c0 48 ed dd 6e fc 27 a3 53 dc eb 29 b9 12 bc d4 bd d5 cd e4 30 5d db cf 4e 41 10 e7 34 35 5e d1 ea b9 7c 29 30 ce 9e 8f 70 9c f4 1a 94 f1 74 d0 15 fe 4e 24 66 69 ee 59 41 88 4a ee e7 36 53 fa 29 e0 33 51 0a b2 13 44 35 93 b4 36 60 4a 9e 14 7d 77 2e dc 22 2d 98 4c 77 ab 00 91 c5 3c f5 41 fa 11 20 b4 66 b1 96 52 b0 f0 6b 21 20 54 1a b6 60 86 0a 9a 25 e0 c4 f5 8f 7b fc aa 41 34 12 43 23 94 16 f5 4c 20 d0 a1 e4 d7 47 84 bd c4 20 b5 f6 c9 68 dc 4e 59 d0 d3 d3 b8 0d ae ba c4 2c 90 1b ac 5a d9 3b be df 85 cb a3 75 ca 1b 53 72 f7 5e 15 46 d8 3d 8f 12 e3 98 6f d1 85 c1 02 60 2a cc 42 fb a6 5d cf ef 6f ba fb 6f b3 ae 6f d8 d0 ae 44 16 40 24 fa df 98 e1 96 82 23 3c 9a 10 c2 41 cd 67 91 a8 91 e7 cc 20 74 9f f8 a1 f4 db dd a0 3e 33 a9 ee 85 92 19 01 73 fc
                                                                                          Data Ascii: E=sHn'S)0]NA45^|)0ptN$fiYAJ6S)3QD56`J}w."-Lw<A fRk! T`%{A4C#L G hNY,Z;uSr^F=o`*B]oooD@$#<Ag t>3s
                                                                                          2023-10-04 15:35:55 UTC866INData Raw: 84 2d 99 65 66 e6 d9 a2 98 5d 6c 56 83 6b a7 fa ab 19 22 c3 dc fb b9 68 7a c4 84 f9 fa 5f 56 22 4f bf 00 a5 43 68 64 c2 0e 1b 8f 66 31 aa 7e f7 f2 f0 09 dd a1 4e 5f ce 4b c8 72 cc 2a 47 e3 60 db cc 9b a9 3b 5c 62 5e 21 fb 98 70 5d 88 94 12 ed 6b fb ad 46 b9 8b 73 88 cf 76 13 7f a6 6c 0e b5 eb 72 9c dd 2f e2 81 80 c8 cb fe 85 cb 6c 44 79 af f9 a3 f2 a7 c3 5d fd 7a e2 c4 6f c2 c6 ea e9 c5 77 cb 16 9b 9b 39 00 df 2c 13 b3 c0 f4 4a ec 46 1b 6f 69 76 98 a5 a6 f2 0b 5a 98 ad 3f de 36 ab 33 6b a5 1f 3c 48 93 74 a1 33 97 30 55 a6 af 45 a7 77 72 b6 32 fd f2 6e fa 8f 91 05 bf ec f5 dd 90 92 40 23 f0 64 87 d5 f0 2a af 8b 1f 76 9c d5 9c f3 7c 73 64 c5 79 33 26 1e 1a c5 00 e6 79 02 0b 5f 39 19 c2 13 f8 19 9a eb 97 e1 48 eb 1a 04 f1 96 a9 1b 10 ac 24 72 a2 c3 67 b8 c2
                                                                                          Data Ascii: -ef]lVk"hz_V"OChdf1~N_Kr*G`;\b^!p]kFsvlr/lDy]zow9,JFoivZ?63k<Ht30UEwr2n@#d*v|sdy3&y_9H$rg
                                                                                          2023-10-04 15:35:55 UTC882INData Raw: 13 10 69 af 75 63 b2 11 58 17 d4 49 15 20 d6 c9 82 bb af 2c 47 65 d7 94 c8 2f 04 83 24 53 82 8a b2 ff 23 b9 3b f8 97 5b 3b c1 1f 93 ee fa 6a cf ef 88 34 dd 67 63 d6 cc e7 b8 a0 03 8d 29 25 4b 46 a9 61 0e 68 58 d5 4b fb 6b 9d 25 f7 99 fe df 9a 6b 81 29 3f ce 8c 38 48 55 8e c1 3e 89 3f 36 ff 55 5a c7 c3 71 94 fd 1f 57 39 be 02 cb 4f 91 e4 64 12 b9 d1 2a d5 d0 0b 49 c1 5c 8f ea c9 2a 19 45 a1 e5 38 94 20 5e 04 57 3e e7 c7 44 6b 0e 52 f4 c8 06 0d 19 1f 33 23 93 29 b6 d1 4a 75 2f f0 6b f4 ad 71 eb c4 0f f3 ea 36 a7 cb 30 cb aa ad 73 5b 59 a9 1d 8e ca 65 53 16 b0 15 e9 9c e7 6e 55 fd 65 98 11 64 42 db 5a 11 98 06 d0 0e a7 4a f5 4a 76 13 85 40 21 f6 de 46 54 d2 a8 f0 99 68 de 48 de a6 b4 95 c8 e0 2d df 15 db f9 67 c7 00 1f 99 c2 57 c2 8d 11 e8 4f 5c 8c 7f c1 a7
                                                                                          Data Ascii: iucXI ,Ge/$S#;[;j4gc)%KFahXKk%k)?8HU>?6UZqW9Od*I\*E8 ^W>DkR3#)Ju/kq60s[YeSnUedBZJJv@!FThH-gWO\
                                                                                          2023-10-04 15:35:55 UTC898INData Raw: ad cc 8b 3c 14 72 85 40 ad c8 0a 06 ba 73 18 3d 59 24 e4 aa aa af c2 b2 51 5e 90 ee 26 b4 ec 5e 98 4f 4a 1b d9 05 a4 70 97 c8 85 02 ea 56 81 94 b0 69 d4 be a6 da 94 bd e6 c2 09 c0 bc 4a 39 7d 0f f0 bf ee a7 85 9e 30 16 44 45 3e 62 ff 72 b2 33 6f 22 0e e8 c4 29 87 e9 90 60 31 f8 be 21 c9 b7 18 f9 34 0e c6 62 9e 28 79 fc cf aa e1 0c fb a7 cd 6c 90 7f 5e ea 63 2e ba 5a 25 cf 93 ee 9a b8 f4 3f 6d 4c a3 b0 00 2b 2a ce 71 15 a8 89 38 19 bc cf 2a 5d d0 39 fa 48 90 15 d6 f2 97 b5 7f de c6 5c ce 99 29 09 ba 16 e6 b3 fa 75 4b 24 17 2f 06 03 4f c7 32 ce 1f f1 3a 5f 21 31 5e 8a 48 4b 27 ad 97 86 1f 07 9f 7e b8 e3 bb 1a fb d5 43 33 5c 0d e1 f1 42 12 d3 b5 e7 79 25 49 8e 1f 09 50 78 ec 24 f6 6c 89 e6 40 e7 72 b5 24 5c ab 45 b0 1c ef f7 5a a3 80 4b 9e c9 ea 24 29 62 75
                                                                                          Data Ascii: <r@s=Y$Q^&^OJpViJ9}0DE>br3o")`1!4b(yl^c.Z%?mL+*q8*]9H\)uK$/O2:_!1^HK'~C3\By%IPx$l@r$\EZK$)bu
                                                                                          2023-10-04 15:35:55 UTC914INData Raw: 27 1e 2b ef d2 9e 83 b0 95 51 93 6d 2d 8a 01 5f 63 ac 42 ac b3 de d6 f3 cd f6 63 08 48 51 23 9b 5a a7 8e c7 ab d4 c6 8c 5a 6a 44 d6 dc 8c 9e 03 e6 58 3d dd e7 16 23 b2 8f 3a 11 bb 61 14 3b d8 29 65 2c 66 2b 15 e9 ac 3f dd 78 81 9c 07 d9 ab 1a 27 f6 d9 a9 9c 15 d5 e6 c2 71 a6 fe 04 ed 87 87 a6 f3 05 9f 34 74 55 7a 6f 88 09 d6 b1 35 ec 07 74 67 70 2a f6 7d 5e 63 35 0c 22 2e 25 94 ed df 7f 16 6d ad 55 11 4a 96 47 38 54 2f ef e9 c7 9f 10 eb c9 9f 41 ef 0c 97 76 65 fc 6e 02 52 94 4d 9b 07 5d c9 fb 3c 09 68 e9 31 e4 ba 90 bd 59 3e a8 b9 6c e6 54 3a 8d c5 10 c1 78 b0 a4 35 a4 ff 86 06 8b 4b a4 b0 14 bb c2 0b c4 8a 66 61 aa 81 fc 9f 73 86 84 ab 49 e2 3a ce 00 2c b0 bc 17 bc e7 a9 67 59 3b d8 9e 36 80 c9 19 a2 bd 3d cc 3b 0d f0 c0 49 85 c3 6b 41 98 89 d1 5d d6 75
                                                                                          Data Ascii: '+Qm-_cBcHQ#ZZjDX=#:a;)e,f+?x'q4tUzo5tgp*}^c5".%mUJG8T/AvenRM]<h1Y>lT:x5KfasI:,gY;6=;IkA]u
                                                                                          2023-10-04 15:35:55 UTC930INData Raw: 4b 3c 36 3d fb 66 0c 05 a5 1e c1 3f 58 9d 97 9c 86 07 c9 86 57 9d a5 79 f9 9b 33 21 b2 3f 7e 02 64 bf 0d a8 99 29 0a b2 26 d6 44 c7 bf 34 1c ed 4d 99 39 6b be 9e 7d dd 79 98 74 5c 21 e2 9e 87 56 af f3 71 6d 90 ab 72 7c d8 23 80 08 01 10 df 95 50 10 16 0d ba 65 56 9b b4 d2 28 97 41 a0 9c e6 1f 03 82 ee ce b5 19 42 7b 8c 53 c3 36 41 f9 cc 47 93 1a 78 b3 f0 06 d5 a6 4f 2b 2c f4 b7 9c b6 7a 73 50 75 45 57 98 6e 31 6a 58 77 18 2e cc 01 21 8d 9a 9a 82 51 de 77 f8 3e 3a c3 7d a7 ac d5 c5 94 48 22 6f c8 26 07 cf ed 65 01 a8 cd 65 f0 41 dc 6b ba 7c fd cc 9d 24 58 18 86 1b bc 88 65 33 3d 3e 94 df e2 ec 05 29 75 80 63 a0 be c2 13 d1 1b f5 44 a4 35 45 66 c4 d2 2b c3 1b 38 56 9f c8 ff 8b 00 0d 04 38 3b dd 45 98 db f0 a1 78 42 e9 0e 90 ce 25 2b a2 18 83 94 53 21 e8 17
                                                                                          Data Ascii: K<6=f?XWy3!?~d)&D4M9k}yt\!Vqmr|#PeV(AB{S6AGxO+,zsPuEWn1jXw.!Qw>:}H"o&eeAk|$Xe3=>)ucD5Ef+8V8;ExB%+S!
                                                                                          2023-10-04 15:35:55 UTC946INData Raw: 5e e4 91 44 8b 8e e6 3c 89 cd 8f cf 85 fa 4e 4c 71 95 4a f4 5b b7 b1 17 cc 27 33 bb 85 97 1f 9d 96 5c b5 10 e4 86 a9 25 d8 6b 6d 63 18 22 c8 30 05 17 71 c7 fb 9e c4 f3 51 fc 1c cf 7e bd d6 34 ba 56 11 a8 5b ec 87 6e 12 c9 46 6b 58 29 70 35 27 59 e1 5f fa 59 5a 48 07 22 31 5d 1f 04 fe 95 48 06 13 33 ec 36 4c 7a a2 4f 90 6c aa fa bb b7 74 da d6 e7 27 7d 6b 2f 57 85 a1 dd fa 50 9e 8e 0f bd a5 e5 5a 41 a5 ae 74 05 be 02 ac e7 c6 5e 72 df 19 1b 1f 48 4f 21 f3 62 05 aa 22 b6 53 ed 32 3d b0 7a 7e 21 36 24 c6 b9 cd 9f ef eb 27 47 39 69 95 8f 52 d6 52 90 0e 48 5e 39 86 ee 98 d1 4c b2 ff 25 f8 3a a6 65 36 89 18 f0 eb 63 1b cd a9 1f e7 88 d0 33 39 72 9a 92 30 27 54 fe a8 91 08 e4 a0 d0 4b d3 b7 3d 7a 66 3b 5f f5 e6 42 36 1d 7f e1 bd 08 f0 7e e2 5b e7 39 f7 79 6b ea
                                                                                          Data Ascii: ^D<NLqJ['3\%kmc"0qQ~4V[nFkX)p5'Y_YZH"1]H36LzOlt'}k/WPZAt^rHO!b"S2=z~!6$'G9iRRH^9L%:e6c39r0'TK=zf;_B6~[9yk
                                                                                          2023-10-04 15:35:55 UTC962INData Raw: 17 fb b6 bb 49 df fd 7b 40 b2 52 76 82 fd f8 b7 d2 b1 4d 05 18 35 6d 0b 8e bc 09 71 b6 d3 6e ee 57 ec 87 8b bc 72 27 3d f9 4e c3 ef 7b 44 41 db fc 0a 14 90 54 14 4f a7 1f 5d b2 6d 4d fb ed e6 b2 d7 15 12 91 0a ae 70 45 82 49 50 bc 49 d7 01 64 b5 93 c7 e0 5a de 34 7f 7d b4 13 22 48 2b aa 75 61 3f e8 83 15 9d b4 60 2f 5b fc de 0b 68 43 98 c5 11 72 05 41 f8 1e f7 50 c5 64 4f 10 27 a6 4f 81 18 75 78 46 d9 bb 3c 6f cd 37 ab 97 fa 6f c4 8b 2c 08 a9 34 24 8a 8b 80 0b 7e c0 01 2c 55 f1 9f 78 65 e0 08 0e ed 2a e9 f4 0c 00 69 69 43 8e 90 dd 6f cf ba 53 10 05 31 fb 61 eb 46 63 6a 44 27 02 37 d6 98 1b 21 81 05 e1 06 45 a8 30 4d 8b 35 57 50 3c c6 ae c7 8d 26 91 39 f8 64 7d ab 79 8f d1 2a 4a 7a 30 31 46 7a 94 6f 8f 66 4b 9c ec 80 19 75 09 34 fa e5 a6 e8 6b 66 67 5c d9
                                                                                          Data Ascii: I{@RvM5mqnWr'=N{DATO]mMpEIPIdZ4}"H+ua?`/[hCrAPdO'OuxF<o7o,4$~,Uxe*iiCoS1aFcjD'7!E0M5WP<&9d}y*Jz01FzofKu4kfg\
                                                                                          2023-10-04 15:35:55 UTC978INData Raw: dd 14 90 24 c9 c0 f5 22 c1 18 62 a2 5a 7b c6 03 9d 98 ca a5 71 54 64 74 ef 99 46 11 0f 74 63 b7 a7 90 16 c4 ec d0 24 a5 9e 4b f6 55 60 85 8e 73 ee 44 1b 6f 59 9f 96 43 54 ab 85 63 9d 1f a2 51 be 1d e6 72 61 cc 86 0c 32 53 c3 c0 c2 2b 09 eb 2f ca 18 88 f4 7a b2 97 63 a9 44 2b 9a fb 27 4e c8 34 f5 c7 0e 6c 7f 55 e2 6e b9 07 bf 2a 40 f2 9c 5b 2d b3 db 33 a1 da 54 fa 30 52 bf eb 2a ed 2e bb cf e0 4c 12 b4 53 bc a6 44 09 3c 4b ef 52 26 02 12 c4 31 9f 57 c9 d1 b7 5a f1 37 73 18 01 36 2d b7 a3 c4 1b 31 92 9b f9 d1 89 5c 61 c1 e7 81 91 2e 3d 1d 0d 4d 81 d6 76 32 8c 8a 16 cc 49 ba d4 1b 0c 1d a9 6c 9f 00 8f 82 ad df d3 91 19 6e db 42 fa ea 16 bb 65 24 b6 18 c2 4e 4e 19 1f 57 a5 37 12 3c ba 8e b9 d6 79 dc 20 30 92 c9 d2 df 31 90 47 a6 f1 46 36 ab b0 ec d3 ab fc 83
                                                                                          Data Ascii: $"bZ{qTdtFtc$KU`sDoYCTcQra2S+/zcD+'N4lUn*@[-3T0R*.LSD<KR&1WZ7s6-1\a.=Mv2IlnBe$NNW7<y 01GF6
                                                                                          2023-10-04 15:35:55 UTC994INData Raw: 68 81 4a d1 8e b8 6a 49 04 d9 6d 51 56 00 c5 7f f5 93 c7 cb 0a 2f f7 99 71 fc a3 47 bd 98 7a 9a f0 12 2a 93 51 bf 14 ca 78 52 73 47 c5 1d 13 13 30 c8 57 12 e2 5c 30 22 25 85 12 8d d4 59 b0 10 c3 e6 de 37 e2 af 8c 85 44 46 0d bc ae dd 3a f1 8f ba bb 81 6f cc eb 7c c9 06 02 69 c2 80 59 89 b8 02 b5 4a c5 ec 89 17 b4 36 83 7e 79 e2 d3 45 af 69 46 14 66 e1 cc 26 92 f9 4b 47 0b 2c 02 40 a7 ef d9 7f 0e b6 c4 44 f0 4f c6 60 94 23 b4 c1 c5 4a 84 03 fc b8 2e 4f 38 5c d6 fb e9 54 99 e5 20 fa f8 94 32 66 55 e0 a2 e5 d3 25 b2 a7 e9 ed cb 29 15 4a 7e 50 0a 44 3a cb e0 05 33 35 cb cc ef 58 8d 0f 9d 05 7a a5 7a 1d c0 63 c4 54 59 40 21 0e 2a 4c d9 65 ec 63 08 51 5f 3e 3d 14 28 5d 2a 65 45 21 fa a4 b3 2c a9 b5 81 1e 2a a1 0e a4 0e d1 79 be 34 47 16 bd 06 12 8c 27 49 8b 8b
                                                                                          Data Ascii: hJjImQV/qGz*QxRsG0W\0"%Y7DF:o|iYJ6~yEiFf&KG,@DO`#J.O8\T 2fU%)J~PD:35XzzcTY@!*LecQ_>=(]*eE!,*y4G'I
                                                                                          2023-10-04 15:35:55 UTC1010INData Raw: 14 21 3b 67 f9 12 ed 38 86 09 f6 12 62 15 f9 9f 55 ff 18 92 4d 88 d0 03 5b 6b 97 f2 b8 6e 5b 75 82 4b e8 f4 ec 5a 9e 1b 3d 40 42 8b a3 4f 49 21 12 e8 9a 63 81 67 76 ed 91 3e 7b e2 34 13 79 02 6d 7c 09 1c 7a be d4 d2 24 44 16 e5 32 fc ae dc 67 06 84 59 60 11 0c 51 2b 2f 24 b0 8b 78 cd 08 47 66 3b d4 f0 cc 4f 6a 05 de 83 74 54 ac 2b 7d 10 5d e8 b3 04 e7 37 66 db 8c 74 fd 32 88 1a 0f 40 c5 a6 5b a6 12 f6 7b 80 a7 09 a7 3c 78 69 6f 11 8d e6 c9 99 0a 1f 3b 06 95 6c e7 83 b5 67 80 46 7c f2 c1 3a 54 5a 7d 92 7a 49 e2 17 63 b3 d0 eb 2b b4 89 54 13 15 f7 19 3e 4d d0 92 f3 b2 3c 75 06 4c 86 e6 a7 a0 b0 28 6e c0 35 a7 b2 47 0c 57 9e e6 5b e9 4e 3c 50 46 d0 8d c8 f3 4a 19 b6 09 ab 79 f7 19 30 af 88 53 b0 0e d8 b5 09 15 d6 96 ee 70 07 05 7a f2 fd a6 c6 4a a8 f6 b7 2e
                                                                                          Data Ascii: !;g8bUM[kn[uKZ=@BOI!cgv>{4ym|z$D2gY`Q+/$xGf;OjtT+}]7ft2@[{<xio;lgF|:TZ}zIc+T>M<uL(n5GW[N<PFJy0SpzJ.
                                                                                          2023-10-04 15:35:55 UTC1026INData Raw: d8 8a 39 fb cf 2f 3a 51 b4 89 0a fc 6d 8c da dd 07 93 b8 b9 69 ff e9 55 06 10 ba 1f 3a 76 bd b4 73 1b 33 c0 72 66 6e 7b 28 85 58 cc f0 80 e1 b5 1a 4e 1b 32 37 ac 5d 12 ad 86 99 13 a7 3c d1 11 73 c9 05 04 32 c9 fd c6 b0 20 44 23 db 26 3d fc f6 39 79 23 59 70 7e 37 21 d8 11 24 58 c3 53 30 92 a6 c4 c8 d6 87 2c 73 76 4d a5 2a 0d 14 e7 3d 24 d9 12 b0 ef 12 27 20 4f 8e 26 c2 d2 cc 38 cd 95 db 59 ed 12 67 a5 30 65 fc b1 b3 07 32 3d db a1 34 e1 14 1f 92 ae 6a 3d 32 59 38 cd 4c d0 c7 5e f2 44 b9 a0 b7 0f 15 3b 0a 2d ea 92 c3 e2 74 23 7d 4e ad dc 69 91 f6 f8 08 75 ab 0b 08 4f e3 9d 49 7a 5c 26 6b 2d 7a f4 80 cf 91 c0 79 86 e8 74 e2 3c c8 35 03 80 53 8e ad 95 85 80 49 65 37 5a b8 bd d0 e3 cd f6 0a f8 af fc 08 a6 ec 33 c7 b0 0c 20 f7 96 8a 2b 48 52 6d 6c 79 50 bf ea
                                                                                          Data Ascii: 9/:QmiU:vs3rfn{(XN27]<s2 D#&=9y#Yp~7!$XS0,svM*=$' O&8Yg0e2=4j=2Y8L^D;-t#}NiuOIz\&k-zyt<5SIe7Z3 +HRmlyP
                                                                                          2023-10-04 15:35:55 UTC1042INData Raw: a6 77 c6 28 d0 b1 52 e3 a5 3f 9f cc c6 40 41 6e dd 3c 9f 14 2d 0a 0e ef 84 89 0b f5 45 4c bb 78 1d 42 be f4 4d fc 73 d7 30 3c 41 39 69 3f 2e 94 47 59 be 85 85 69 1d d2 f8 f5 4f 9c 90 b1 df bd 37 65 ba 7f 28 45 64 72 a0 20 36 61 65 56 6e 89 31 0c 38 2f a3 0b dc be 9a 09 2e 11 b9 1b 8d 3b e7 89 44 e3 83 3b 93 07 51 82 a0 48 81 c1 32 ee f1 d9 fe ec 19 7b 0e 4f 43 c6 aa 94 e0 6b 1b bd 95 29 e5 81 09 7a 6a cd a9 f5 da 9e ef 0c 23 9f 50 7e e6 2f c6 31 a7 b3 ca 13 30 6d 91 19 8d 15 77 6f 9e 59 f8 7a 92 42 45 d1 1a 64 56 69 57 a3 cd 7c cc f8 bf 12 53 99 95 0b cf 85 6d 06 d9 b1 ea cd be ca 62 b9 44 da 60 18 6f 0b 19 dc 2c dd 41 30 39 60 f1 19 26 a6 1b 75 06 c9 78 80 ce 0d cc 2a 3e 56 c2 a1 ec 2a 06 e8 5d df df 7c 0c 47 95 85 ae ff 82 26 07 94 15 9f ed 1c 4d 4f 07
                                                                                          Data Ascii: w(R?@An<-ELxBMs0<A9i?.GYiO7e(Edr 6aeVn18/.;D;QH2{OCk)zj#P~/10mwoYzBEdViW|SmbD`o,A09`&ux*>V*]|G&MO
                                                                                          2023-10-04 15:35:55 UTC1058INData Raw: 21 fc cd 63 22 5d 51 61 ac da 1b e6 cc 57 4d d5 69 fb 68 32 2a 26 fa 37 b8 8e 70 72 98 31 59 02 97 6e e9 22 27 bd 33 46 0b a4 7b 65 44 b3 c3 75 c3 31 d4 2c 42 d5 07 2f 5e c9 5a cb 60 7c 81 0d 63 08 a9 cf 41 2b f0 2a ce f4 de 9d 31 2e 4a 0d 7a d6 fa 1c 09 06 2f 12 21 51 a2 b4 de 8e 2c 95 02 70 e2 23 ad 6e 21 71 35 d0 6e 44 df 23 26 a4 80 40 a7 2d 97 23 84 83 fd d5 22 cf ba c7 26 de 75 db a5 bc 62 52 41 02 2d aa be 62 1b a4 fd c0 03 91 be 5b 68 6b 8b 2e c3 9d 2d 01 48 c1 79 ac 3f fe 6f e6 a3 a4 15 b0 cd b8 90 d3 41 c9 fa 37 5b af 62 16 ce 41 59 79 ad 70 e3 4c cb 03 95 8c 97 63 df ef 80 39 cc 13 5f 40 c9 57 2f 42 18 6d 84 1a 2c ac bf ff ab cc 75 60 23 62 a4 12 3c 6f ea b0 39 9e 0a 3e a0 dc ef 82 57 ac 7f a9 a2 0e f8 5e 50 21 df 5d 45 dc df 5d 4b 1a 68 cc bc
                                                                                          Data Ascii: !c"]QaWMih2*&7pr1Yn"'3F{eDu1,B/^Z`|cA+*1.Jz/!Q,p#n!q5nD#&@-#"&ubRA-b[hk.-Hy?oA7[bAYypLc9_@W/Bm,u`#b<o9>W^P!]E]Kh
                                                                                          2023-10-04 15:35:55 UTC1074INData Raw: d2 ea 9c 5f 4d b3 91 95 7e 31 30 37 33 c2 55 13 26 02 5a e4 e3 ff a1 a9 ba ad 17 55 9c 20 1f 43 78 c7 aa 1e 35 76 f5 31 da da 5a 9e 4c fe 9b 6f ac 51 4d d0 29 79 a0 29 bc 5a bb 5d 69 e6 e1 2e 94 41 b2 b7 eb 95 12 53 b4 f7 12 db e1 46 37 fc 39 0d 12 fe 30 42 1c 5c 2c 5f 87 95 73 a5 54 d9 25 6e 59 68 80 10 50 62 97 45 74 db b9 66 06 c6 f9 ea 35 9d 27 2d 4e 76 fc e9 db 74 58 af 67 bf 5a 6a 52 9f 18 85 1c 48 4a a0 65 43 32 ec e5 25 8c a9 7b 9b 93 2e fa 75 fd e8 5c c5 b0 9b df 1b 77 8c 3d 0e e0 31 98 d1 61 86 30 4a 7c f7 7d bc cd 4d 8f b8 b3 68 72 98 eb 6e 34 c8 13 8a 62 a9 49 90 f3 54 cc 66 f0 ce 7c fa e4 52 50 48 54 ed a2 c6 c3 7a 25 4f 16 3f 3c 9f bc dd 92 7f 8a 10 5b 73 2e 9c 04 dd a9 a3 eb 2a 21 4b f2 73 de 5c 29 5a a5 c4 0b c6 b8 c6 a3 b8 27 17 11 4f f4
                                                                                          Data Ascii: _M~1073U&ZU Cx5v1ZLoQM)y)Z]i.ASF790B\,_sT%nYhPbEtf5'-NvtXgZjRHJeC2%{.u\w=1a0J|}Mhrn4bITf|RPHTz%O?<[s.*!Ks\)Z'O
                                                                                          2023-10-04 15:35:55 UTC1090INData Raw: 0b bd df 73 b1 d4 78 a6 0a 5b 70 e0 4c 48 e7 83 2f 7c 40 8a 19 ab 7b 40 75 53 58 33 e8 42 64 93 3c fd 1e b7 28 43 95 f5 9d 20 5f 59 9e a0 be 01 31 e0 48 ae c8 6b 0f 78 cc fd a0 c6 08 ae 67 cc 63 77 1b 1d ed 9d b7 fc ef 2c 42 f2 2f 58 1e e2 c2 0e 4d 90 39 e3 1b 3d a3 8c 22 b4 ae 12 8b 2e 64 91 e0 1e 10 e0 69 d0 05 f3 b8 90 ac a8 b0 d7 a5 13 98 8f d4 38 5b 6d ce 0b 7a 92 3b f9 8a 85 31 40 fc 41 10 fd 40 f6 ec ef e8 6d 23 ca 35 7a 30 8e 2e e5 0c d5 7e 73 46 76 d9 fe 51 82 98 5b f1 03 d8 5c 35 f5 e1 1b 98 73 a5 2d a5 8b 45 37 58 df 08 9b 70 ef 41 82 56 96 38 29 94 9c 7e 2f 86 a6 f0 91 53 a6 e5 cc 89 68 f0 80 98 2b 17 a1 35 7d e0 bb d2 78 1f 13 29 e7 0b 9f 65 93 89 98 64 42 15 24 94 dc a9 30 ba ab bf 60 79 33 07 2c bf 15 85 7b 1e ca 98 23 5f 45 6e b8 70 56 d9
                                                                                          Data Ascii: sx[pLH/|@{@uSX3Bd<(C _Y1Hkxgcw,B/XM9=".di8[mz;1@A@m#5z0.~sFvQ[\5s-E7XpAV8)~/Sh+5}x)edB$0`y3,{#_EnpV
                                                                                          2023-10-04 15:35:55 UTC1106INData Raw: d9 24 43 bd 18 e0 8d 8c b1 47 ea 1b 1b 9b 9a fe 7d 19 ae 20 80 b9 18 1c 62 d1 0e 3b 97 14 17 d5 74 ce 09 4d 07 31 08 10 cd d9 7a a8 b2 fa 3b 2b 53 da dc 2b 29 3f e5 d5 37 42 37 27 41 f7 2a 52 5d 39 78 ec 0a a5 f3 a9 d1 61 bc 7d cc 38 26 1f bf f0 62 f5 42 a0 71 af 62 13 1b 36 62 a7 fa eb 16 90 21 8b 23 8f 0a 68 a0 db f6 6a c9 c0 c4 c7 34 23 96 e0 16 a2 d8 c3 e1 ab 6d 47 ee d3 be 2e 5e 92 1b 2a 40 b4 d5 44 d6 88 8e 24 35 ca 3a b6 97 15 a4 c1 f4 8f f4 71 ee 87 15 1c b1 ab f2 0e 91 63 d5 86 38 07 b9 b7 d6 07 e6 ef ed 41 e5 3d af f3 f4 7d 57 46 eb 93 c4 68 05 09 04 38 a5 0b 4c 1b ab ff 1e fe 1c 1e 58 d9 fd 79 57 54 11 c4 f9 4f 5d 69 b9 3e 4d 63 aa 05 e7 36 a1 93 14 47 70 eb 80 2f 2c 49 5f 89 a6 07 28 15 ef b3 6f aa 20 5c 83 a8 2d b2 47 0d b2 31 bd 8d 0b 20 59
                                                                                          Data Ascii: $CG} b;tM1z;+S+)?7B7'A*R]9xa}8&bBqb6b!#hj4#mG.^*@D$5:qc8A=}WFh8LXyWTO]i>Mc6Gp/,I_(o \-G1 Y
                                                                                          2023-10-04 15:35:55 UTC1122INData Raw: 4c 6e 27 f2 02 b9 f6 de 2e 39 b5 a6 a1 70 4e 3d c8 67 bd 67 d3 cf 1c b2 40 c1 a7 fe 58 6f b7 7b 87 38 28 07 66 fd c3 06 6c da 13 ff bf 2c 93 11 20 bc 71 d5 73 e9 ba ee eb d5 a5 1f de 70 64 cc bf 60 e4 2e 35 d5 3e f3 06 44 c2 53 56 00 4c 98 9b db 7f 6b 05 77 a6 e2 c4 dd 41 fb b9 4e 57 4c 55 38 a6 8e 75 c3 f7 9b d3 d1 8d 55 c5 78 65 6a b8 40 fb a6 ee ed 19 e8 b3 40 9f ef b5 c4 78 84 38 e8 be 5c a0 13 c7 2d 19 ba 39 69 ba 30 d2 8c 4d 64 8a c2 dc 97 d7 78 30 fc 2e c4 71 9e 9d ff 0a b9 e9 a0 b0 14 72 98 5f 4f e6 ed d0 c5 e6 fe 9d f8 32 90 d0 72 88 6b d5 30 d0 1b 6c 02 d8 ab d1 34 c1 68 b0 92 2e dc 9f 27 b0 43 79 ba 23 d9 9c 8e 57 9b 9d 9e 63 9a 0a 59 8c d9 a1 28 c5 f4 81 43 72 0c ca 56 bd bb 4e eb 52 67 69 48 6a 05 cd 73 f4 2b 56 7c cd b0 2e dd b6 bf cd 48 0c
                                                                                          Data Ascii: Ln'.9pN=gg@Xo{8(fl, qspd`.5>DSVLkwANWLU8uUxej@@x8\-9i0Mdx0.qr_O2rk0l4h.'Cy#WcY(CrVNRgiHjs+V|.H
                                                                                          2023-10-04 15:35:55 UTC1138INData Raw: b9 04 06 fc 7a 19 87 61 8f 6f dc a9 40 01 f5 1a f4 78 92 16 2a 1b 09 47 d5 e6 40 58 3b 27 81 81 ff 94 54 28 6b c6 91 13 52 1d 81 15 67 95 01 77 ef 2c c3 21 a0 c9 df 46 7d 17 69 da 4e 78 9c 7b 7b 51 13 d5 c3 07 a1 41 81 63 fe c5 54 ee 82 c5 5a 32 5f 62 6e 50 a3 30 7e a3 d9 2c 42 04 22 f0 f0 ff fc df 68 e2 bc c9 6c da 8b 69 65 28 0f 4c 86 11 91 45 fc 28 80 40 45 0e e5 e0 73 45 7a 5d ef be a8 8f 2e 4c f4 48 9e 6f 69 8b 73 88 bb 41 b1 9d 85 4d eb 64 41 6b 50 13 31 2c 15 26 b8 19 be 3d 20 d2 15 20 df 42 ab d4 60 54 f1 aa 96 39 b8 ff 87 38 ca f9 81 10 be 36 27 7c 8e 26 82 63 92 cf 6a 8d b1 e1 1d e7 91 98 70 d7 42 05 f0 51 ea 25 e3 79 fd 63 64 54 b8 ad 1b 29 42 f5 fb 51 a3 b3 3c 6d 06 85 9e 46 9a ac 24 99 48 a9 4f 8e 30 a3 c6 2a 77 29 75 ac b6 e0 8e 75 ac 40 07
                                                                                          Data Ascii: zao@x*G@X;'T(kRgw,!F}iNx{{QAcTZ2_bnP0~,B"hlie(LE(@EsEz].LHoisAMdAkP1,&= B`T986'|&cjpBQ%ycdT)BQ<mF$HO0*w)uu@
                                                                                          2023-10-04 15:35:55 UTC1154INData Raw: f9 09 cd ba b1 ef 07 9c 36 ae 31 8a 72 94 b0 a8 df af a8 62 d9 ff c9 0b ed 47 8e 60 71 42 a6 23 74 3c 9f 5e 31 2d 19 23 d4 94 d6 7f 19 61 65 89 49 b2 79 02 b9 3b e2 63 be cd 7b 02 ee c9 25 2a 8c dd d2 25 f2 1e 4a 98 93 76 d0 6a bf 58 f9 f5 0f f7 4d 80 51 5d bb 40 48 de 73 4f 7e 29 5a 46 e2 ea 8c 0a 1e 2e 54 48 0b 0e c9 fb bd 68 9f a1 f0 79 f1 70 b9 c1 36 33 7a fa 5c cd a2 cb 64 66 5d 63 39 8a b7 5e 3b ad 18 1b 29 33 6e b3 93 f7 a4 29 9d 45 a8 ca 1a 03 da d8 c4 b1 d5 2f ba 88 4d cf 96 3e f5 bc 33 2c 77 79 b1 03 da 77 09 e9 35 23 f4 54 d7 02 ff 66 79 38 80 85 26 9d 43 89 3f f4 5c b4 ef 21 67 d4 32 14 fa f8 1c 27 12 a3 26 77 c3 9f cb e3 80 34 9c 0b e1 13 6e 7e 90 ba 8d e0 18 ed 46 e3 24 b9 5a d4 80 a3 5e d8 a7 c5 36 16 82 e9 21 fa 15 96 73 f7 34 ed 19 df 61
                                                                                          Data Ascii: 61rbG`qB#t<^1-#aeIy;c{%*%JvjXMQ]@HsO~)ZF.THhyp63z\df]c9^;)3n)E/M>3,wyw5#Tfy8&C?\!g2'&w4n~F$Z^6!s4a
                                                                                          2023-10-04 15:35:55 UTC1170INData Raw: b6 6f d1 01 77 15 ae 86 57 f5 65 ae 41 94 fe 0a d8 51 99 e7 39 d9 d0 a1 ea 5a bc 46 f8 ce 89 56 ce b0 16 fe 4b 63 d7 ed 22 04 34 88 5c 78 92 9b 05 e1 39 80 09 3a b0 8e 1f fd 6e 49 a5 8a b9 05 ba 52 c9 e4 37 76 f6 df 7f 40 6a c5 48 f3 4e 39 b1 ab d5 16 90 3c aa 31 11 15 2e 82 db 07 8c e7 3b 3a 7a be 24 43 c0 2c 43 26 f2 fa 26 e3 e5 b3 f1 5b 44 93 c8 f7 35 ff 28 c0 af 0e cb 3b eb d2 2b c7 50 1d 7a 20 c6 67 70 51 0b 11 d9 73 0c 76 bc fc fa 9c c2 6e 23 f4 98 6c b1 83 7d 2b f8 66 9b 8d 25 31 0f 56 91 4b 02 8f 62 1f 7e 17 40 cd 5d 0c fc cd 4b 9c 97 71 d5 bb 85 a3 56 fb ae 1d 3d 0e 78 0c 0e ec d4 54 8f 8f ef 38 9a 39 e1 93 6b de 91 a0 10 17 28 e0 9f 8c e0 53 73 7b 2e 5f 31 c3 52 13 e8 c1 d3 06 63 76 37 5a d6 a3 36 fb e3 14 5b 6d d7 97 45 a3 bc 51 af 7c 43 16 74
                                                                                          Data Ascii: owWeAQ9ZFVKc"4\x9:nIR7v@jHN9<1.;:z$C,C&&[D5(;+Pz gpQsvn#l}+f%1VKb~@]KqV=xT89k(Ss{._1Rcv7Z6[mEQ|Ct
                                                                                          2023-10-04 15:35:55 UTC1186INData Raw: 72 35 c6 d5 0f 17 8e 18 c2 8e f3 da c8 58 14 a5 b8 a1 7e 4e 86 d2 52 75 f1 03 fb 8e 23 b2 58 1d ca 11 17 01 a9 56 f2 0b d8 7a 99 0a 49 4e 6a ee 15 76 9b c5 ea 30 90 87 cc 60 90 97 c4 da ec 66 06 f7 f3 4c 85 b9 32 7c 88 c2 f5 1f d6 de 62 26 d2 b8 3f c8 9d 7d 96 c7 c0 5f 86 2a 79 d1 0a 7f 21 8c 01 36 3a ef 7d aa f6 25 8b 2d bf e6 23 17 c4 b4 2d ff 3b a1 0d 36 72 92 d1 2f 57 78 f0 89 82 7f 71 ce 59 0d aa d7 a5 01 ac 37 ea 18 32 2b 96 ac 70 2d 60 9e d8 f8 4f c7 23 08 9f d2 06 7c 5d 2f b8 b0 c7 81 c1 f1 a5 a3 ec 34 cc fd 4d 99 19 09 86 51 7a c2 61 c2 c2 ff 53 65 0f 8e 02 97 55 25 16 10 a9 86 d7 70 38 07 19 be da 55 39 86 ce 38 ec c4 29 b9 11 ca 8e 03 46 e6 26 2e fe 64 6d 26 4f 62 ec 05 52 34 52 8c 41 9f 76 0b 69 e3 69 cb ec 0f b0 fa 3c d9 ef 97 17 ea ce 86 31
                                                                                          Data Ascii: r5X~NRu#XVzINjv0`fL2|b&?}_*y!6:}%-#-;6r/WxqY72+p-`O#|]/4MQzaSeU%p8U98)F&.dm&ObR4RAvii<1
                                                                                          2023-10-04 15:35:55 UTC1202INData Raw: e9 a5 c3 ff cb 56 00 f8 4f 5f e5 81 d7 52 ee 2e 7c 4c 76 7e 6a 59 64 7a 5d f4 c1 ac 7a 68 0a c4 ee 74 03 1c 92 1d e9 78 2d e0 18 63 e9 09 f1 4f ff 67 60 d0 88 1d f3 8b 11 55 57 8c c5 55 37 61 6f 1e fb af 82 3c b6 96 cc f6 52 f2 e4 7a ee e5 f3 18 22 ac 39 38 1e 47 7a 4a 74 40 48 ce 0e 35 1e 70 f0 d0 22 8b 3b 83 9c 09 bd 48 37 5c 6d 12 b7 1a d9 76 dd ad 42 28 3e f9 70 1c df d1 04 11 9d 04 e6 85 cf 1e b0 db b1 0a 4f 5b 9b 00 8c 1b fa db 9d 75 4c 53 cc 5b 67 fb aa 95 5a 0d 44 39 e1 c1 bf c6 2f 11 93 e8 4f 82 a1 a3 aa b6 11 d2 e4 77 3b 25 9f 5f 68 c6 3a ca c0 81 46 e1 2e 74 fd de b8 98 3a 56 1a bf c2 f2 2e 04 f9 00 81 09 e3 6d c1 db f0 9f cd 2c fe e8 a7 0e c9 c6 5e ec 05 5e 2b a3 fe 69 2d ed 81 5b 7c c7 da c6 05 e4 f0 d7 45 78 9d 92 72 9b 45 57 2a fb 38 d7 40
                                                                                          Data Ascii: VO_R.|Lv~jYdz]zhtx-cOg`UWU7ao<Rz"98GzJt@H5p";H7\mvB(>pO[uLS[gZD9/Ow;%_h:F.t:V.m,^^+i-[|ExrEW*8@
                                                                                          2023-10-04 15:35:55 UTC1218INData Raw: a4 17 3c 76 c6 dd 55 4d dc 96 05 34 41 af 10 c0 35 f0 be b0 77 93 0c 98 bd 4f 5c 21 52 26 01 0a 73 95 d1 ab 61 ad c3 0c 5c 03 de 8a 3b fc 76 0a ee dc bc e2 fb 2b a9 b2 69 4f 67 39 75 b9 bd e8 6f f8 f6 14 c4 db 42 75 2c 3f a7 a0 34 00 70 cd 23 69 c7 cb f0 dc 05 0a e0 bc 07 bc 0b 67 64 eb d3 b4 d5 34 e6 56 00 a0 d4 2d 5b 18 31 90 31 53 06 06 7d f4 1a 50 14 58 03 d6 fe 4d 56 f8 48 e2 48 5d 95 3f 30 bb 8f a9 ae 3b a7 1e fb 96 3c a4 f6 06 d2 e5 22 7d 72 88 8e 9c 18 94 52 72 bf e5 cc f0 88 52 e3 a5 ad 4d dc 66 8a 41 36 ea 23 00 05 55 19 4e 86 dc 94 41 07 ac 46 9d a9 26 c5 35 7e e0 37 70 3b 65 fe 6b 9c 8c 67 44 ea e9 22 3d 06 21 fc 26 62 8f 78 20 f4 67 f4 49 eb 07 94 df a1 bb 88 7c 88 af 73 e0 06 7c 29 92 49 59 6a 44 ce 85 07 a5 b0 e8 00 fb e3 e0 d6 0a 41 30 8d
                                                                                          Data Ascii: <vUM4A5wO\!R&sa\;v+iOg9uoBu,?4p#igd4V-[11S}PXMVHH]?0;<"}rRrRMfA6#UNAF&5~7p;ekgD"=!&bx gI|s|)IYjDA0
                                                                                          2023-10-04 15:35:55 UTC1234INData Raw: f5 d8 e1 3b 95 41 f9 52 cf a9 06 f4 07 1e a5 2c 01 ff 01 d1 3c 13 d9 94 9e e0 96 66 e1 2f 6a 29 61 3c fd f6 1e 9f 18 bd 55 e8 ca 2b 87 b1 85 1e fa 75 98 46 39 a8 4e 4d 30 5b da 6e fe e9 ef 51 5e 20 8e f7 30 33 42 ac b4 81 60 3e 0a c8 d4 b2 93 44 e5 85 44 9f e6 7c b1 a0 fb 81 9f b4 d3 4c 11 3d b6 69 cc e7 66 07 bf c3 cd 8a 54 56 35 e7 1c 2f 7f fe 53 27 8b 15 41 6a c9 c6 28 de 2d 26 b1 c2 e7 76 e2 f9 21 72 13 1d 74 1c 6e 7e 05 a4 f8 5b 58 1c 1b 6c ab 9f d1 c8 c1 62 2c 9c 38 a5 6b 16 99 30 16 06 9f fb ef 35 0d 35 29 16 91 f2 70 70 53 46 d3 7f a3 f5 f0 de a7 70 6a b0 cc 89 a3 f9 a6 13 1d ac 21 f9 7f 50 c4 0a 41 87 38 e2 ec 4f 05 f8 ec 26 ba 05 35 97 65 97 b8 bf be 1f b4 86 c9 25 78 07 d2 a3 c3 13 49 a6 6f eb e6 bc 7f 73 61 b7 00 5f 04 a1 4e 9c 23 56 2c 80 8c
                                                                                          Data Ascii: ;AR,<f/j)a<U+uF9NM0[nQ^ 03B`>DD|L=ifTV5/S'Aj(-&v!rtn~[Xlb,8k055)ppSFpj!PA8O&5e%xIosa_N#V,
                                                                                          2023-10-04 15:35:55 UTC1250INData Raw: 17 09 8e 5c f2 86 00 5a 1b 97 de 95 b2 44 f2 c7 14 46 f6 b9 74 18 d9 67 11 38 11 6c eb 60 03 e7 0e c6 e2 ad 41 2a 84 e6 a5 77 be 4f 13 19 08 8e 4a 39 0c b1 8d 92 3b 4e 8e 64 6f 4b f7 cd 64 69 7d 29 82 3f d2 98 12 ba 10 81 11 ff 7e a5 1a c3 8c 80 e7 65 52 27 66 73 ea 17 0c 83 9d 63 25 f9 ed 87 b3 da 99 b4 ca 9b 7e 8b cc e0 3b 5a f3 db 36 6c ba c9 b0 f3 d0 a9 ca 6b 87 97 d6 20 be 33 a4 10 4e a8 71 52 44 10 9c 0e a4 cd f7 c6 e2 73 8f 18 d0 9b ec 77 c5 18 3d 61 7e 12 8a ae 55 61 79 0f 53 f9 76 9b 11 72 cd fc c5 bf 20 d9 09 89 d3 71 87 9a 3b c1 85 cc 5c ea af f4 da 33 eb 75 9d 0b 97 de 41 47 d4 f8 3c 97 73 bb 5e 61 e4 12 09 95 68 cd 01 1e 5d b2 65 d3 32 3e c1 0d da 5c f0 2d 8d 44 c8 80 5d 7d aa 12 ef 6b 89 c4 4e f6 33 5e 7d 6f 02 78 8f ec 6e 41 65 7e 44 1a ef
                                                                                          Data Ascii: \ZDFtg8l`A*wOJ9;NdoKdi})?~eR'fsc%~;Z6lk 3NqRDsw=a~UaySvr q;\3uAG<s^ah]e2>\-D]}kN3^}oxnAe~D
                                                                                          2023-10-04 15:35:55 UTC1266INData Raw: 44 eb 34 dd 00 ab f0 58 76 93 a5 0a e2 f4 25 26 2b 12 34 08 d1 d1 8d c6 09 ab 4e 62 ad 44 22 22 27 c4 46 e9 7d c3 b4 f9 00 77 1d cc d1 78 ef 6a e0 62 16 e3 e1 f4 dc b0 b7 7a e0 d7 0c d1 f8 79 cb 39 53 d2 38 2e b7 eb 17 51 b4 c7 9d 0e fc c6 07 4f 28 27 fd 2b 24 c1 7e b2 f1 34 38 f2 cb e2 53 a5 e7 32 a2 80 94 c9 58 0c f7 78 da d3 32 18 43 6f 3c 1d 76 f6 8f 18 c9 72 d3 34 56 fd 2e cf 08 07 fd 61 01 4b 1e 51 7d db b3 d5 ac b9 fd 76 a6 0f 94 52 fc 14 b2 c7 be 35 ed 12 8e a3 e2 bd f5 6e dd b0 50 23 c4 0e 3c 3d 4f b4 a6 47 58 f1 6a 63 2e dd 44 76 29 30 53 fd 33 84 54 00 fa 39 bd b4 1e 2b cb 8b c4 b3 84 b1 1c 1b ac c2 c6 df 64 50 eb 27 b5 6d bb 87 3e 97 03 a6 02 56 84 e0 92 e2 4d 56 25 e8 99 65 0e 31 e0 98 1f a3 49 09 95 5d d3 da d8 6c f1 a0 3b 1e e8 13 b6 26 b6
                                                                                          Data Ascii: D4Xv%&+4NbD""'F}wxjbzy9S8.QO('+$~48S2Xx2Co<vr4V.aKQ}vR5nP#<=OGXjc.Dv)0S3T9+dP'm>VMV%e1I]l;&
                                                                                          2023-10-04 15:35:55 UTC1282INData Raw: 83 42 f1 04 1c 31 5a 58 7d 4a 82 53 58 ea 9f 6c 6b a8 a6 49 52 72 fb 2d 25 e4 51 0c 05 8a f7 36 92 15 d4 0f 63 12 00 67 fe b0 a5 67 9f da 02 31 45 b5 9b 04 3f 8a e3 a7 db 76 c8 51 ff 66 67 d0 76 55 19 3c 7b db fd 95 e6 47 a5 b3 0c be 87 fa 14 c9 e4 e5 03 fd f4 2c d0 73 f9 f9 9b 04 a1 4e 5d bb 49 8a 0b 3a 7e d7 fb 78 61 e2 72 33 fa 18 3b b3 d9 1e e8 61 dc e5 1c 23 07 df 65 85 85 b1 32 39 cb 17 1c 58 a9 0b 5a 17 74 1f 75 54 55 05 76 2f 4e cd 4d 0c 28 56 a9 d0 44 1c 19 c1 21 2c 58 65 f7 91 d9 d3 d1 99 fe c7 ad 07 09 87 f1 60 89 f0 ad 4c 7d ee 8d c9 b6 73 28 4d 66 6f 8c 48 0d 2c 6c 37 9c 59 b6 fe 23 25 3e ab 3c d3 8c 2b 42 2c 40 84 cc e2 b2 fe 43 7b 72 4c 36 ea d8 d3 ad 20 de cf d7 47 20 f7 17 fa a1 cd b7 7e ba 25 1c 5b b4 33 9f d8 02 df 5a 69 01 5d ef c4 e9
                                                                                          Data Ascii: B1ZX}JSXlkIRr-%Q6cgg1E?vQfgvU<{G,sN]I:~xar3;a#e29XZtuTUv/NM(VD!,Xe`L}s(MfoH,l7Y#%><+B,@C{rL6 G ~%[3Zi]
                                                                                          2023-10-04 15:35:55 UTC1298INData Raw: 14 5b 94 e9 71 1b 4b fd 69 21 2c 54 67 a1 d8 d9 85 0f 31 4b fd d0 b3 e6 07 51 de 16 85 9d b0 b1 9c 44 bb d7 5a e1 85 bb 26 a7 e7 4d 4a ed 8a 53 1b 4e 9d d4 de d1 c2 9e 4e e0 ad f7 d9 10 45 07 79 d6 2c e8 a4 2b 3f 5b b6 fa 90 10 dc a2 09 0b ff 91 e3 f4 aa f9 29 b1 6d d7 ac f7 7e 65 11 9f 35 ed 7b b5 b1 33 e6 2d 85 82 a7 bf 13 6d b0 f6 3e 24 1e a2 4f a6 b6 4d 1d 09 69 50 16 7d b7 2e 43 c8 a9 15 af 79 71 ff 5b b2 82 78 87 9c 28 bf d5 03 5c d4 b3 0e 9d dd 41 e5 3e 87 25 1f bf 93 64 63 b4 91 28 6d cc dd 9b 68 ac 6f b1 b5 4f 4d be 0b 24 78 45 b4 1a 47 d8 c6 96 b4 fc 5e a1 4c de a7 1d 26 b4 4c b8 f8 14 00 77 96 c8 34 5f 81 c5 12 88 e6 09 fc 3c d8 1f 6f 25 90 c8 19 e5 0c f4 2b bc 63 c8 6f 44 f9 4f 4e 35 6c c3 f6 fc 83 90 d1 af 7d 5b 36 b1 bb 84 b9 be 19 99 3c e3
                                                                                          Data Ascii: [qKi!,Tg1KQDZ&MJSNNEy,+?[)m~e5{3-m>$OMiP}.Cyq[x(\A>%dc(mhoOM$xEG^L&Lw4_<o%+coDON5l}[6<
                                                                                          2023-10-04 15:35:55 UTC1314INData Raw: 83 fe 3a 9a 66 70 7e 15 a9 db 0c ee f4 c4 fd 74 03 43 91 df 74 1b 8d 6b bc bd b1 39 5a b2 07 44 5d f7 12 09 75 9d c2 9f 21 8a 65 13 3b 0a c4 2d 79 3e 85 8c b3 11 7c e4 e6 3e 41 e6 58 f3 81 bc c2 38 18 e1 04 e5 1a c2 a7 30 90 ae 30 a2 32 d8 5d 5b 22 04 2e 01 d0 29 8b 68 dd 5c 3c 3d 71 4f 14 50 03 d4 09 7f 6c e3 0e 79 1a 7e ec 11 16 2d 9c 56 e6 5d 9d 1b fa 11 63 02 6d e6 63 4d a0 24 eb 82 3a 29 c4 34 cd 9d 15 52 83 15 64 9a d5 7c a2 16 d4 8c b9 40 b7 5f 22 dd 66 da 00 b1 36 49 f8 2b 6b 33 56 55 b3 f2 85 93 65 83 45 4c ea 1c f6 c3 8e da 18 11 54 39 41 f6 22 71 d7 66 75 16 6d 2d 4f ee 2e be 98 d2 3f b9 2f d7 d8 da c9 3e f6 2e 10 55 6a 25 64 dc 19 a1 6e 49 99 55 33 4e 8d e6 a5 16 d3 82 f4 39 4b 19 66 13 d7 0e b7 78 7e 1e 43 d4 a7 12 c1 5f 50 cb 83 8b 6f 39 ee
                                                                                          Data Ascii: :fp~tCtk9ZD]u!e;-y>|>AX8002][".)h\<=qOPly~-V]cmcM$:)4Rd|@_"f6I+k3VUeELT9A"qfum-O.?/>.Uj%dnIU3N9Kfx~C_Po9
                                                                                          2023-10-04 15:35:55 UTC1330INData Raw: 05 49 a7 09 ac 3f aa 24 87 b7 ec 96 f1 eb bf 17 bf cc d2 fd 59 85 03 82 4b a5 e1 f9 61 21 28 c6 dc f3 b3 85 b8 56 81 01 85 93 0d 6e 0a 42 fd a6 15 bd cb 29 5b cc 87 7d 4e 3d d4 bb 9c 42 48 40 2d 97 84 31 9a e8 9c 22 bd ac d0 e3 e9 dc 1b a4 88 f6 ca e8 50 fa a5 81 2a da 3c c9 b9 6d 11 d8 69 cf 0e 86 9e 3a c1 86 b0 7c b8 2a 22 76 66 dc 4c 79 f4 b3 92 45 2b 79 da 14 5c 98 ba 79 02 9b 12 f5 98 00 90 e0 8c fd 7b 04 a6 8e c1 e1 6b 73 8d 61 7e 8b ff ae a1 08 04 e7 0d c9 92 b0 32 9c 91 87 ca c5 ab c8 94 dd 3b 9f ac d2 1a 16 6f 93 dd c5 cd 77 70 e7 a3 82 8c 75 57 18 23 36 89 2e da 12 80 1e ce 7a 1c f2 ac a0 5a fb f1 91 81 63 dc 99 92 ca aa 64 35 3d d7 a2 04 cd 05 f5 a0 1d b7 89 b7 f0 6d 45 30 8a 05 50 23 44 38 5f e5 41 ff fa 3f d4 42 40 43 d5 04 82 e2 0a d7 fe 96
                                                                                          Data Ascii: I?$YKa!(VnB)[}N=BH@-1"P*<mi:|*"vfLyE+y\y{ksa~2;owpuW#6.zZcd5=mE0P#D8_A?B@C
                                                                                          2023-10-04 15:35:55 UTC1346INData Raw: dc cc 7d 7b 79 2f 50 4b 5f d2 f2 d6 f1 22 73 37 06 7f 9f 10 89 22 59 94 14 d7 9c 09 6d 7a ca 5d 6d 90 25 87 58 ee 94 ce b3 a3 d1 35 18 c6 7a 64 ff d4 8a 9c e9 70 a1 7c ab d9 d8 c6 4a 46 fd 27 55 f2 95 7d b8 ad a2 ca 57 3c d3 16 e7 f1 eb de 16 72 19 0a 52 c1 b7 b5 fa 17 6f 33 61 83 42 a6 18 92 f0 57 6a c1 06 96 a8 1f 3f d6 55 2e 77 43 7f f8 36 ed f4 03 d1 03 b5 d7 6e df 8d 53 b3 de 58 af 43 fe ae 10 45 e3 d9 4c b7 57 6f 90 bb 01 ab 2d 4c e0 e1 8f 05 6f 33 e1 3d f3 de 84 96 c7 25 bf 76 b4 72 12 af 94 29 dd 48 fb aa 1a 10 19 27 9c f1 39 87 d7 fb 31 44 a9 56 ff e5 b9 55 4a 3b 3c bc 88 cf da 8d 7a cd 9b bf 45 02 45 15 5d 7f f8 af 52 14 63 a4 8c e5 3e c7 0c 36 6e 57 15 05 81 96 83 05 f9 c3 93 66 4f 38 ae 67 e2 d8 40 99 87 a8 e9 34 30 1f 25 b8 54 96 13 e9 4e 29
                                                                                          Data Ascii: }{y/PK_"s7"Ymz]m%X5zdp|JF'U}W<rRo3aBWj?U.wC6nSXCELWo-Lo3=%vr)H'91DVUJ;<zEE]Rc>6nWfO8g@40%TN)
                                                                                          2023-10-04 15:35:55 UTC1362INData Raw: fc 8a 59 86 8a 08 8d 58 03 3a 64 b8 c1 23 10 60 10 70 04 f8 11 99 26 88 52 b1 70 71 80 a6 f6 3e 57 08 6a 29 47 56 95 b5 ba cf d9 54 d1 06 ea c9 4a 2b 80 1a d3 8c 15 fd 92 c1 ce 06 0c d1 97 80 aa 32 fb f5 7d e6 5f 84 a2 14 06 7e ce 6d cc 11 6d 4c 96 c2 95 c1 70 a3 b9 86 03 67 8b 16 39 1c 2b 4a f9 4e 76 81 21 2b f9 59 6d 33 f7 01 f0 3a 32 f6 58 e0 f0 2c ca c4 39 90 c9 03 ab af c1 25 a5 25 3c 37 0e 6b 10 db fd e3 ec 82 fe f0 70 24 89 e6 20 e6 b6 d6 63 11 27 6b 8f 19 ea 21 2c 9d ef 6a 20 a5 5c 0a d9 b1 d1 29 50 13 4e 77 27 76 cd 98 06 f3 fb 69 21 3d d4 1b fa 62 c9 75 ad 7e 34 dd da fb 28 3e ef 44 81 e0 b0 b1 57 9e 72 b2 30 c2 79 c0 6a 24 06 df 5c 4a 62 d8 15 7c 7c 05 93 4c 7e da 04 4d ec 27 df 86 1b 9b c1 bb 92 b6 91 48 1f 05 59 fb 2b f7 b8 63 52 56 ef 16 f8
                                                                                          Data Ascii: YX:d#`p&Rpq>Wj)GVTJ+2}_~mmLpg9+JNv!+Ym3:2X,9%%<7kp$ c'k!,j \)PNw'vi!=bu~4(>DWr0yj$\Jb||L~M'HY+cRV
                                                                                          2023-10-04 15:35:55 UTC1378INData Raw: 05 36 53 f3 55 34 00 19 e7 9d 9f 2c 7b b5 4a 1d 7f 9e c0 0c b5 06 9a 4e 46 bd a0 59 8f 86 59 a8 05 f7 7b 93 75 4d 63 e7 04 5f 25 38 7f 8b 80 c9 fe d0 8d fb 3e 53 b6 48 ed 89 46 43 e7 5f 53 d5 9f e3 f0 cf 43 e4 1a 06 42 57 1d f3 3c e7 3e b5 28 ff 37 fd 8a cc 3c ce 30 24 7d 7d f1 8c 1d 6b 78 b8 26 01 83 c7 c0 15 3e 84 15 0e 4c 11 75 23 d4 d8 ac 03 1c b6 ff da a9 4f 3b a4 11 3b ff 10 a4 ea 84 87 8b cb 7a 41 47 07 ef 70 a0 a5 cd 9a cb 98 75 61 a9 49 39 ae 33 fb 66 ce 7e 3c fe cb 94 95 3e 4f 2f da 7c ec 55 e5 a2 3f 0f 5b ee f6 09 8c 14 42 24 2d 76 e5 d0 50 29 f6 81 b2 a1 6b 27 e0 80 fe 1a 46 f7 2d c7 b9 ed 05 27 2c 7f fa e7 8b da c4 cb f7 82 e6 34 1e f8 c2 ff 31 13 dd d8 ba 9a 82 e9 03 80 6d 9f 3a 03 7d 24 f8 df 49 1f bb 17 e9 87 cf cb 18 f2 f6 23 53 f7 be 55
                                                                                          Data Ascii: 6SU4,{JNFYY{uMc_%8>SHFC_SCBW<>(7<0$}}kx&>Lu#O;;zAGpuaI93f~<>O/|U?[B$-vP)k'F-',41m:}$I#SU
                                                                                          2023-10-04 15:35:55 UTC1394INData Raw: cc 13 ca 14 b2 0a af 4f e0 de f1 c3 9e 74 ae 4d be 71 ff 06 24 7e 17 af 76 5b d7 f0 cf 76 6e 9a ef 63 58 74 ee 64 98 b4 61 ac e1 6e eb db 91 d0 f4 2b bc 36 79 eb 68 eb 6e 2e 06 6a 20 45 a4 39 57 70 50 77 8e ea 1c dd c3 20 4f 89 da e2 9f 60 5f 98 14 ce 03 42 1a c3 32 25 1f f4 f1 cf 97 77 e0 7d 41 5c f4 80 31 11 6f 05 c7 6e e9 6b ee bc dd 1c 10 e5 b3 06 8e e3 34 26 12 77 f5 96 ae 93 77 74 97 84 e8 04 ba c3 99 22 96 2e 31 21 b6 ea 46 8b db ed 9f c0 f4 f1 78 88 1c 91 05 94 74 be 4a b1 26 2c d7 2c 91 a7 3e c6 f7 d5 33 a5 f6 92 9f b3 5e f6 0e 37 e7 cb 17 02 f9 5c 0d 96 54 09 e1 79 c8 0c 7c b6 07 a9 84 9d f6 d7 18 f1 5c 40 8a 7d 60 23 73 3b a6 7c 1e 8b 14 19 ac c4 90 72 46 59 8c ff 43 30 99 79 c2 7d 65 bf c4 41 63 2d 6d 78 30 b9 6f 08 aa 6d 0f a6 97 9d 56 de 45
                                                                                          Data Ascii: OtMq$~v[vncXtdan+6yhn.j E9WpPw O`_B2%w}A\1onk4&wwt".1!FxtJ&,,>3^7\Ty|\@}`#s;|rFYC0y}eAc-mx0omVE
                                                                                          2023-10-04 15:35:55 UTC1410INData Raw: c6 35 d6 81 10 3a 5d 59 f9 5e 45 89 62 e5 18 e4 df c5 32 ae fc da 4c 78 de 82 95 b2 44 64 aa 9a db 8b 30 14 34 34 fa 7a 7c a5 45 36 a9 43 1e 07 ef 35 b3 07 16 77 32 65 05 bb ac 43 d9 8a 2b 1c 0f f5 93 d0 92 df 29 3c 91 7b 7f e4 12 59 ad 41 10 5d 33 3c d8 fe b8 24 0e cf e7 6b 20 ec bd 50 6b f6 0e 1e 64 cf 87 44 29 38 f6 38 de a9 8d 3e 0a d7 e4 bd ce 3f 59 f7 f9 c3 e5 12 80 3f 23 74 9d 78 22 4f 9b 4c 17 f6 8d fa b7 a7 93 83 21 3c f4 3d c4 41 ea 95 70 16 17 83 c4 b4 0e 15 d8 dc 17 f9 de 79 8f c1 ef 66 9a f7 76 a2 cb 98 53 61 ad 3e 92 aa 73 84 ec 8c 8c ac 20 bf 04 1f a6 e9 9f 91 0e 4b 1f a5 27 2f 45 30 21 22 04 2c f9 81 63 b4 ce f7 55 21 a0 32 82 52 da 4b ca 2e ed e2 75 f5 4a 91 7c 6c 44 c5 d8 13 73 2b bf 29 88 d7 5f 4c 62 3b 26 c8 d6 ad ec b3 9f 9f e7 ba 4e
                                                                                          Data Ascii: 5:]Y^Eb2LxDd044z|E6C5w2eC+)<{YA]3<$k PkdD)88>?Y?#tx"OL!<=ApyfvSa>s K'/E0!",cU!2RK.uJ|lDs+)_Lb;&N
                                                                                          2023-10-04 15:35:55 UTC1426INData Raw: f3 45 d8 a0 d0 35 76 6b 7a 25 b4 3a 5e 21 f8 1c 06 9e 86 08 bc 25 31 ad a1 c5 90 4f 29 0d 1a 4e b9 a9 35 ef 44 ad ab 90 a8 c7 33 d0 b3 5f 93 67 eb 98 1c d8 41 2f 08 00 7a d0 dc 51 c5 70 d3 ac d9 50 33 ff 81 de 30 29 19 50 69 33 24 da b0 4a 14 52 14 1e 3e aa 30 5c e2 56 de 20 b8 ac 98 42 34 64 cb d5 96 b1 1b 9d 10 fd 74 bf 3a 78 8f d7 79 9c 9b 38 40 85 1a 84 f6 d3 aa cf 9f 14 1a db 23 11 88 a9 9d 3c 8a ce d2 dc cf 03 70 80 30 ef ea bb ed 56 3c 26 89 6e 4d d9 76 d4 eb 9c eb ff cf 6c cd 34 84 4a 28 85 45 83 af b7 97 5c dd 73 a1 0c cd 88 7b 21 6a a6 45 ad b8 d7 5b 52 56 da 22 c1 3e b4 3a a9 10 bd 4a 2d 99 ed bd 49 4c 97 d0 e0 71 5f 8e 18 67 f7 7c 26 ee 0b 88 bf 40 ee 89 b6 90 4f ea 19 79 ec cf 5f 91 a7 1a 75 24 d1 3d 17 16 1c 58 80 de e3 76 d8 bf b2 20 5a 92
                                                                                          Data Ascii: E5vkz%:^!%1O)N5D3_gA/zQpP30)Pi3$JR>0\V B4dt:xy8@#<p0V<&nMvl4J(E\s{!jE[RV">:J-ILq_g|&@Oy_u$=Xv Z
                                                                                          2023-10-04 15:35:55 UTC1442INData Raw: 73 da f4 cf c3 e7 92 ca 62 42 5f c1 f5 85 8e 6e c9 26 ed c7 a4 06 0f 94 bb 6f 27 9a d6 ab ba ee 0e 17 45 3f 2b 14 17 9f a5 e4 f8 c2 66 8e ac 86 7b 5a a4 46 7f 68 29 68 a2 5d 8a 3d 75 5f 5f 80 d3 fa 68 3b 05 b6 b4 4e 0e 76 1d 22 bd 5f 9d 32 68 35 e4 43 54 30 a9 57 db 07 d8 99 96 dc 88 aa 22 fe d7 75 b0 2a fd 1f 74 33 fb 92 79 50 37 0c 9e 0a ae 0d bd 1a 61 9b c8 87 95 16 eb 2b e2 38 51 a6 d1 27 29 53 69 36 09 c9 a0 eb e7 0a ea 13 69 c3 4f 03 19 26 a4 1a 16 91 d1 19 2b 81 b6 6a 0e 7b e5 5a 81 99 ea 50 37 88 c9 69 0f 3a 61 fd e4 ed 35 1d f8 52 45 03 6c 85 50 66 41 92 6d 54 1d c3 53 de b7 22 ba 4c 46 e5 c9 4b 5e f7 b7 3a 2d da 41 06 03 38 c1 70 9a bf 9d 2f fe 67 8f 83 d4 a0 48 d5 ea d1 88 e7 fb 4a 66 e6 f7 7d 4c 8b cb 04 7d 7f e9 4e 3c bc 0f bd dd ca a1 a5 fd
                                                                                          Data Ascii: sbB_n&o'E?+f{ZFh)h]=u__h;Nv"_2h5CT0W"u*t3yP7a+8Q')Si6iO&+j{ZP7i:a5RElPfAmTS"LFK^:-A8p/gHJf}L}N<
                                                                                          2023-10-04 15:35:55 UTC1458INData Raw: 3c 0f b3 45 fe 93 ec 06 9d bc eb dc 65 8a bc 25 78 fa 51 da 9e d2 ab 7a 18 81 6c 53 74 1f dd 8a fa 2a cb ec 9b 7e 6b 29 a4 8d 96 1b 72 9d 1f c6 e4 ac 74 38 a5 98 54 48 1f 99 8e 0f 14 c5 a3 b7 aa 2d c0 bf c0 61 cb 03 7d 02 3f 42 71 6d 61 76 b0 e4 02 bb d9 19 f9 27 1e 94 f0 63 42 88 4d 9f da 3f c1 63 6c a9 b6 03 41 10 f8 a4 ad 55 40 49 b1 9e 02 46 31 d3 e6 a6 22 d4 72 8f fa 18 e4 27 41 63 c1 16 94 f9 6d d4 b7 e2 37 90 91 65 89 f7 fe 8e 79 c2 d0 4f 31 83 3c cd 6e 71 f5 5a e2 89 0e 08 f3 98 9e 7f f6 d6 12 1d 21 e8 d1 ef 55 4b fe 57 11 7e 68 fd 55 5c 1f 62 d0 d0 ac 5b 90 69 71 e5 20 c2 e4 95 06 65 b5 a9 6a 29 bc 56 c2 25 83 04 5a 0a 7e 24 6d b9 49 4f d1 18 5d d5 50 11 20 5a 5f 9c d2 62 bc 2e d2 d7 af 9f 0a dd 7c 0c 9d f1 81 ff 52 26 b2 00 b4 fd 81 5b ee f5 a4
                                                                                          Data Ascii: <Ee%xQzlSt*~k)rt8TH-a}?Bqmav'cBM?clAU@IF1"r'Acm7eyO1<nqZ!UKW~hU\b[iq ej)V%Z~$mIO]P Z_b.|R&[
                                                                                          2023-10-04 15:35:55 UTC1474INData Raw: 5f 6c ba f8 d7 f0 06 8b a9 a6 6c 89 f9 c4 bc cd f2 6d 42 f8 a0 cb 98 9b 01 ab 86 33 ee 29 03 40 ad 11 24 a9 5f 8c dd 7d 4e af df 54 c7 bf db fa a7 82 f2 c7 5d 6e fa 22 da 76 17 4b a4 58 55 21 45 90 92 dc 2a 8b 2a f3 94 65 be 19 a5 fb d8 14 ce dd 61 d1 be c7 58 f2 af 97 30 e4 58 b9 b4 2e 9a c9 74 3c 59 c0 af b1 e0 73 47 6c be c2 ad 2a 29 88 fc 90 0b 52 5c 2a de 7d cf 4f 8e 62 fc 8c 67 a3 1d d2 d3 cf 0c f5 0e f5 f9 6b 7d 1d 23 81 08 0f 57 62 d0 28 fc 05 20 b8 13 f7 26 4f 5d 11 46 24 95 ca 51 6d 8f d7 13 ae 9b e9 55 fd f5 c4 dd ec 4a 06 fd 6b f2 ff c3 fa d5 d7 af 64 47 da 43 7e 3d 2b ce 55 d0 84 c4 77 b8 e4 69 b8 91 13 ec c7 15 8e 07 31 e7 6d 73 c4 88 f9 fa ee 6c 63 12 e7 04 e7 42 6f ac a9 d7 36 64 d5 b3 fb d9 66 63 f4 63 c8 08 66 78 c4 fc 5f 76 25 49 bd 85
                                                                                          Data Ascii: _llmB3)@$_}NT]n"vKXU!E**eaX0X.t<YsGl*)R\*}Obgk}#Wb( &O]F$QmUJkdGC~=+Uwi1mslcBo6dfccfx_v%I
                                                                                          2023-10-04 15:35:55 UTC1490INData Raw: 05 17 14 46 7f 50 00 df 7f 49 b8 8c 0c da 21 f7 0c 28 ec fc 5c 2e 46 68 88 72 aa 04 25 e2 78 ce 19 82 18 ee 29 de b4 86 6b cb ac 73 71 c3 bb 76 54 f7 36 51 9e 9e 26 c2 2f b7 d5 f9 a0 d4 8f ae 24 7b b0 9a 23 b9 54 d8 f2 29 f7 c6 65 88 10 69 49 69 c1 aa 40 8c 73 f4 9f d4 40 83 16 20 a5 2b 18 28 d8 05 bf 9b 52 71 6e 98 fe 0e 92 d7 53 a6 4b 25 9f 41 ef 7b 7c ea 10 99 cd 02 51 84 74 47 98 0e 36 7e 92 6f 69 0d 33 1e dd 36 be e2 9a 41 5c 02 8a 54 a2 fd 53 48 66 20 16 94 97 30 64 29 3c 44 c2 57 a8 3f 6d fe 77 1c 84 38 7a bc 27 b1 7d b7 b6 08 cb d7 50 ef 6e b7 90 95 ba 1b 66 4b 73 cb c2 d3 2d d8 76 b2 87 96 fd 58 59 e1 58 0a 21 6e 21 99 e3 48 08 92 a3 c0 0c 38 25 c5 3f 88 e8 27 13 5b 34 bb 8b 4f de 99 f0 03 0d f2 96 bc b0 b5 26 47 8c 1c 92 6b 0d ec 17 cd 3b 33 12
                                                                                          Data Ascii: FPI!(\.Fhr%x)ksqvT6Q&/${#T)eiIi@s@ +(RqnSK%A{|QtG6~oi36A\TSHf 0d)<DW?mw8z'}PnfKs-vXYX!n!H8%?'[4O&Gk;3
                                                                                          2023-10-04 15:35:55 UTC1506INData Raw: 38 92 33 cc 91 d7 a2 ec 60 db d9 a9 85 e1 11 15 b4 0c c6 ee e5 34 b9 7d be 67 96 8f 1d 32 16 59 6a c8 36 c9 7e 93 9e f7 dd 6b b3 aa 4b 40 dc fa 4d 2c 62 7b 8d 49 5b 6e 7f 5c 00 7a d8 e5 2c fb ff 2b 35 4c 26 d7 44 93 cf 7e b0 20 d5 6a 03 d1 6b 8c ce f9 c3 86 38 0a 1c 26 07 da 4f 00 28 b3 23 96 3b 1d ac 4b 3b ec 9e a0 24 a8 5f ee 7b aa ea 15 b9 db 94 82 5d a4 49 9a 17 df e6 2b 8f 0d fc 43 80 b6 4e 96 d9 73 a1 63 9b 03 2d 6f ad 7c b8 51 00 11 2c 76 43 1b 54 f8 3f 03 90 cc 9a d3 25 aa 74 4d 35 01 b4 8b a1 5c 02 05 05 94 c8 c5 89 b9 1c 61 57 cc e7 05 9b a1 d5 0b de 35 76 f1 5f 41 6b 88 83 19 dd f9 62 78 77 78 0a ea 7c e5 70 18 e7 a2 4f b1 65 72 98 56 a1 bc a7 ae e8 58 ba 7a 76 b2 77 56 4b 21 7c 3a 82 2e 53 68 c5 e9 94 ec be 3d 50 3f 6b 8f f7 d1 d4 4e 86 40 18
                                                                                          Data Ascii: 83`4}g2Yj6~kK@M,b{I[n\z,+5L&D~ jk8&O(#;K;$_{]I+CNsc-o|Q,vCT?%tM5\aW5v_Akbxwx|pOerVXzvwVK!|:.Sh=P?kN@
                                                                                          2023-10-04 15:35:55 UTC1522INData Raw: ef d2 80 74 f6 5b f7 d0 fe dc 0c 10 e3 c4 38 42 15 8f 0e 5d ad 27 f5 8a 32 fe 8f 7d e0 f8 b5 a3 1d 72 aa 88 29 e2 88 45 fc 64 8b 96 a9 8c 8a 93 10 76 35 4e 04 c2 d0 6b 37 e6 a5 f9 63 fb 52 d3 b9 58 dc 0e 02 fa ca 93 a2 53 d2 63 1d 45 b8 4e 31 e9 59 e2 78 88 a6 44 7b 5c ea b1 37 a1 07 0f f9 8f e9 84 81 1a 26 9e 7e 96 e1 a1 c0 17 fa a0 b1 f4 96 48 41 f2 7b f6 b3 d5 92 08 19 61 b9 82 8c f2 d0 4d be 65 47 f4 b4 43 76 c0 af eb 0c b0 f6 32 73 0b cb cf e1 21 26 4f bd 85 a3 f5 aa fc 84 b8 84 c5 4b 44 d8 82 13 0c f3 c8 dc 20 01 73 e9 d8 e4 b8 8c 1b fe 5a 9c 76 af 13 a9 dc b9 23 19 78 81 81 eb a0 87 e5 d4 56 73 d4 44 e5 ca 59 aa b4 10 ce bd 39 9e 38 01 92 9b 74 d4 09 58 e1 dc 94 f0 eb b9 0c 4a 43 36 c6 fe 27 ee f7 cb e5 ae c9 4c 2a 34 64 fe 1b 53 1a d2 21 76 11 39
                                                                                          Data Ascii: t[8B]'2}r)Edv5Nk7cRXScEN1YxD{\7&~HA{aMeGCv2s!&OKD sZv#xVsDY98tXJC6'L*4dS!v9
                                                                                          2023-10-04 15:35:55 UTC1538INData Raw: 36 5d b3 2b 4b 99 57 b9 79 43 a4 c5 4b f9 c3 77 f1 00 27 24 b8 6d e9 15 c2 1d 56 37 97 4f cb c0 80 10 89 9d 9c 22 ae bb 75 d4 58 08 63 5a 53 02 53 61 5f 36 4c 5c 1d e7 ab 09 2f d0 8b d9 cb f3 f1 8c b1 24 65 e6 48 b7 5e f2 70 24 e3 5f 8a f4 9e aa 34 3e 13 90 e1 e2 54 a3 2f 90 2b cf e5 ce b4 34 00 a5 cb 20 08 df d9 6b 8f d2 a6 d7 50 87 1a b2 74 89 93 57 9a 9c 2b c9 65 2c aa ae 9e 2a d1 f2 88 c1 e7 00 c6 12 b4 6d 8c 8c c8 96 e8 b8 dd 99 92 1f a4 f6 ea 07 8b d2 49 e3 4d 1d 19 79 d7 57 ee a1 16 9a ef 6a 84 38 48 54 9b 72 2c 03 d3 eb 60 12 70 57 25 76 d5 35 f2 2d 25 49 ce 09 a0 d0 00 b9 be f6 81 08 0a 2f 53 f6 c5 c8 bb 5f e9 29 db 82 a2 67 c7 8d 3e 8e 1b b9 f3 45 14 27 8e e0 04 fa 8c f7 54 b9 2b e3 5a c1 14 24 5d 9d 02 8f 32 51 3a 45 ed 1c 36 56 f6 97 35 d2 4c
                                                                                          Data Ascii: 6]+KWyCKw'$mV7O"uXcZSSa_6L\/$eH^p$_4>T/+4 kPtW+e,*mIMyWj8HTr,`pW%v5-%I/S_)g>E'T+Z$]2Q:E6V5L
                                                                                          2023-10-04 15:35:55 UTC1554INData Raw: f3 97 84 e3 25 99 88 59 7b c6 4c 05 89 d3 49 41 f0 64 ec 6c 9a 5b c4 a7 ca ea 89 02 18 b8 bc 55 e6 c1 67 ee e1 ce 8f 03 a3 96 51 e1 5b c6 c3 ab 15 48 38 52 ac cb 7d b6 79 8c 42 26 d9 b2 99 51 3e b0 dd f7 08 ef aa 5f 37 72 22 8c ac e4 31 da 0a a3 af db 40 a3 6c e8 72 c8 3d 7f de cc b2 e2 57 83 03 07 4c 06 0f aa c2 4b 13 98 cf d1 cc 7d a4 52 ec 17 f0 b9 ed df 4f e2 31 2b 39 ff 36 00 22 b7 d6 3b 71 06 e6 ca 04 76 a1 10 cf bf 21 38 77 72 e7 1d 5b 68 3a 0e 3b 0c 5d fe 60 1a 9a 86 4a e8 5b 31 ea e9 51 56 56 a2 3b 19 1f d8 01 49 c2 2f 12 2b a9 8b c7 34 4b 02 d7 19 3d ae 5b 3d 50 d8 b7 5a 31 fe b6 37 cf 7e 2b 35 85 27 f4 c9 e0 3c 68 77 ee 9d f8 d3 c2 92 f0 0c 5a 59 34 46 e6 18 b5 75 c5 c9 58 ba 56 76 a8 dc 55 2c 73 69 95 76 05 9f c0 f0 9b 82 b4 c8 b2 40 fa a8 e6
                                                                                          Data Ascii: %Y{LIAdl[UgQ[H8R}yB&Q>_7r"1@lr=WLK}RO1+96";qv!8wr[h:;]`J[1QVV;I/+4K=[=PZ17~+5'<hwZY4FuXVvU,siv@
                                                                                          2023-10-04 15:35:55 UTC1570INData Raw: 0f a0 63 af 50 c1 d5 b2 f2 71 39 10 6f 06 1f 45 11 43 51 2f 49 b9 f2 9c 40 c4 f6 c2 8f 62 01 95 21 56 79 54 4b 16 e8 44 a2 12 2c 46 1b 3c a0 bc 4a f9 8a 03 8f b6 16 fb aa fe aa 8d 24 07 8c f7 b6 2b 45 c0 24 d2 c1 05 d4 cb 05 b4 f5 72 6e 1a 39 91 a9 af db d6 8f a5 88 0a 7e 3a 79 36 97 cb a8 d9 26 86 6f 4e 45 bb e3 93 79 3c 13 83 df 46 b1 66 85 ea 7b 7c 67 5e e5 0f 60 e3 2d 56 e7 87 39 83 84 2d 42 df 26 14 eb 0e eb a1 a2 ca 4c 69 ce 33 2a bb ea 3f 1e 31 e3 e5 3b 1f 68 29 7e 10 92 17 2d 24 da 60 d4 6c aa 41 fd 71 24 c4 85 34 d6 d7 ee 98 90 b4 95 ac 86 f3 08 80 4e 0b 94 7c 75 7c 57 4f c1 3f 7c 17 e9 57 56 dc 08 94 cb 2c 97 0b c1 fb e7 d3 1f 3e 59 43 39 a0 6e 6c 84 46 e1 9d fb 67 22 d7 26 e0 75 11 79 3f d2 40 ce 0d 02 60 c1 d4 99 96 28 af 75 3d c8 41 72 6f 0c
                                                                                          Data Ascii: cPq9oECQ/I@b!VyTKD,F<J$+E$rn9~:y6&oNEy<Ff{|g^`-V9-B&Li3*?1;h)~-$`lAq$4N|u|WO?|WV,>YC9nlFg"&uy?@`(u=Aro
                                                                                          2023-10-04 15:35:55 UTC1586INData Raw: 54 03 62 f4 7c bd be 25 46 0b b1 ce 9a 80 e9 d2 57 26 da 35 d1 4d b4 3f 82 f9 06 aa fc 93 0f a6 63 ee d6 17 15 cd 21 84 da 64 b4 70 4f a1 3f fa 53 f7 e4 74 21 28 8b 1f 7a cd 96 0c 6e 9f ac 5a 9b e6 d0 94 96 1f 18 44 98 27 b0 03 56 81 9e a8 46 f4 5b 6c d2 82 2b d8 7a 5d 96 71 bb bc ef 1f e1 3c 8c ca d9 5c 1a 41 9f 7b 01 28 6f de d2 95 64 9d 57 5a 51 e2 64 e3 55 4e 96 2f 34 79 6f 30 07 e3 4b d4 eb 10 1c 43 39 0b 52 14 4d 78 9c fb 5f f5 65 3c 39 22 2b fe da da 20 b8 7b 39 15 19 c7 ab db f4 ec 14 32 68 c8 7b 4d b1 ae ef 93 4c 20 bb 5c ba 22 f5 73 0b e4 d8 ee 30 9a 46 3e f3 eb 59 9f a4 c3 8f 00 92 e1 df 03 05 19 1f a3 3c 58 e9 e4 0c 86 91 23 a6 5a 92 f0 a0 ab 8c 57 e9 9d 6b 3c 17 04 5f 02 1c 0b 94 72 14 e4 5d a7 48 86 d7 f0 7c 44 1d 11 d4 bb 1b 2a 09 4f 21 d2
                                                                                          Data Ascii: Tb|%FW&5M?c!dpO?St!(znZD'VF[l+z]q<\A{(odWZQdUN/4yo0KC9RMx_e<9"+ {92h{ML \"s0F>Y<X#ZWk<_r]H|D*O!
                                                                                          2023-10-04 15:35:55 UTC1602INData Raw: f2 66 04 c3 c1 22 30 16 55 a7 40 af 44 02 6c 8c 7e 9e a5 b6 ef 61 37 08 4a 72 be e0 ce 0a 0c 21 4d 67 79 24 be f8 ab b2 bc af 21 2c c3 84 03 a0 f7 e2 70 e7 ff 35 2b 23 8f fb 2e ef 52 9b 5e 43 a2 4c a9 67 48 10 75 0e c1 bf 1c 15 8a 5e 24 9f 29 94 fa 4f 2a 3a ed 53 81 61 a3 95 41 f0 16 71 bb d3 c2 0c d1 43 e8 b0 94 bc 70 ef 3e ad fa 47 ab cb 07 d6 9c ce 73 13 c9 32 90 08 e8 62 0d c4 c6 2a c1 5a c2 1f 5d 05 52 cc c1 4c 35 6a 3c 13 15 68 f3 6a f3 10 1c ce b2 52 7f c7 55 38 90 76 f1 8b c3 0a 2a 64 49 80 bd fc 8b 81 9c bd 7b 91 45 17 57 03 69 5a fb 08 a8 48 d3 e4 e7 c8 03 76 40 33 d8 4f d0 81 12 fe fe 99 c8 2f 77 30 66 83 b9 a6 39 44 0b 01 66 92 61 eb 01 73 1c bb 35 e5 60 99 82 e5 7d 9d 12 85 fa 9b e3 5f a9 49 a6 c9 63 1e 9b 24 e6 44 e9 79 86 ed f4 10 04 b5 78
                                                                                          Data Ascii: f"0U@Dl~a7Jr!Mgy$!,p5+#.R^CLgHu^$)O*:SaAqCp>Gs2b*Z]RL5j<hjRU8v*dI{EWiZHv@3O/w0f9Dfas5`}_Ic$Dyx
                                                                                          2023-10-04 15:35:55 UTC1618INData Raw: 72 44 83 5e e8 fa 67 c5 7a 71 f5 f8 07 8b b8 59 4c c1 6c 5d 25 bc 97 2c 9d 74 51 86 21 86 20 aa 04 f7 f1 86 37 a3 24 be 91 f3 69 5a eb 5d 59 8c f9 16 98 3f 90 39 01 e6 4b c1 ca 9d 56 e3 be a1 8c 9c 64 b1 1f a2 10 a6 3d 7d 2f 96 3e 31 d9 e4 15 4f 8f 30 f0 86 cd 38 11 d6 85 0a 0d 12 3f 82 ca aa 02 25 3f 8b e3 33 d8 e8 22 2c 16 8a 70 58 05 fd 81 3c 87 68 cf f4 7e 58 9f 5c ab 50 e8 cc 0d e5 76 fb 3e 33 0f 9f 05 da 18 93 c5 b6 e6 77 9a 28 c4 3b c3 75 45 57 7c d2 fb cf 24 ce 80 44 d0 e0 9b 56 58 73 fa fd b4 59 7a f8 ef 3e da d5 2b e9 69 51 1b 7f f6 a8 3d 9a 57 a5 a9 c6 8b 34 d6 79 61 48 3f b7 b1 ab be 9c dc a0 ac 00 55 7d ad de 5c da 97 00 3a 1c 34 f1 ef 73 4e d1 91 3d b5 8f d2 e3 ce 4d 47 21 fa 72 17 21 c0 94 78 85 77 d4 be 84 57 4a 4e 0d ae 3a 61 ca 1d 86 73
                                                                                          Data Ascii: rD^gzqYLl]%,tQ! 7$iZ]Y?9KVd=}/>1O08?%?3",pX<h~X\Pv>3w(;uEW|$DVXsYz>+iQ=W4yaH?U}\:4sN=MG!r!xwWJN:as
                                                                                          2023-10-04 15:35:55 UTC1634INData Raw: e1 b0 1d 0f 39 47 ba 94 ac 9e 1b 1d 6f 6c d3 f6 db 13 dc 6d 9c 56 aa a2 aa a8 ab 82 6a 71 63 88 35 34 c5 ee 20 15 73 2e c7 a3 d7 17 86 36 44 d3 95 2f ba e0 cf a2 5c 4e fd af 72 22 58 8f 1f d0 2b b3 8f 8b 54 00 75 51 33 8d 27 fc f7 77 df 7f 60 dc d4 9a 3d 0a f3 77 89 cb 57 f9 68 cb 89 89 eb 94 68 ff 7a 50 fe dd 24 29 46 60 88 dc f4 62 a2 cc a6 b8 2f 11 42 aa 99 db 39 f5 ec 2e 88 19 02 e2 a2 0a 6b 77 ae 96 44 7f fc 10 30 ae 83 b9 0f 84 66 2f d4 81 db d1 25 27 89 21 56 81 c7 04 14 69 95 78 7b 85 68 a0 81 fb 85 07 ae 42 a2 ab 7f 35 c0 56 54 bf 26 ae 4b dc c5 d2 c4 ea e2 01 69 b3 a4 8f d6 f5 b8 ed bd 94 f2 ad 4c 86 58 38 28 45 e6 05 a1 74 d9 51 0f e7 d2 5e 1d d5 f5 1d 53 7f 40 63 89 02 63 6c 3a e6 91 c3 15 15 62 75 9e 45 42 94 16 f1 cf 19 87 37 6e fc a9 09 4e
                                                                                          Data Ascii: 9GolmVjqc54 s.6D/\Nr"X+TuQ3'w`=wWhhzP$)F`b/B9.kwD0f/%'!Vix{hB5VT&KiLX8(EtQ^S@ccl:buEB7nN
                                                                                          2023-10-04 15:35:55 UTC1650INData Raw: 93 1e f9 cd 21 8a cc d9 53 a6 44 f2 98 ff 11 6c 2a a6 ff 26 a4 30 fd fc ac 3a c3 98 2a 6f 08 89 96 55 85 c7 96 68 b5 81 c6 e0 bc ec 68 45 e7 ce 77 85 e2 38 14 55 01 8b 0d ca 6b 24 46 c9 76 66 0d 31 2c d6 6a 1d a3 1f 6d 8a 25 42 cf 8f aa 69 33 e0 03 0d 75 2a ef b0 cb d7 10 4b eb b0 c4 f2 72 5c 18 6e 05 e7 e1 91 c6 ba 8d 60 a6 9e 20 55 f7 c3 d5 dd fe 54 36 dc b0 db 79 42 5c ea ee 1d a3 9d ef a4 47 82 82 9d 16 25 a1 35 7e e7 b2 0d c3 99 07 a2 50 a4 10 9f 07 d7 7a d4 20 7c 71 80 7e b2 ab 92 21 87 7a 4e 9c 2a b2 d5 39 29 4c bd 4e 98 96 82 22 9a 4d 83 2d c2 ac e0 74 60 d0 1e 99 f8 58 f4 24 b5 dc f6 00 49 24 fb b5 9c 87 46 65 9b a8 7e e5 e5 60 b6 cf 19 13 d7 27 61 3b 8d 90 f6 e2 c8 2e 5a ae d8 c9 d4 32 81 24 52 d8 96 31 0c b8 b6 a5 02 07 97 74 a4 68 7a 56 2a 56
                                                                                          Data Ascii: !SDl*&0:*oUhhEw8Uk$Fvf1,jm%Bi3u*Kr\n` UT6yB\G%5~Pz |q~!zN*9)LN"M-t`X$I$Fe~`'a;.Z2$R1thzV*V
                                                                                          2023-10-04 15:35:55 UTC1666INData Raw: 81 85 87 6f f0 b6 bb 70 b7 c8 c3 d8 a6 80 00 10 36 67 0e 9c 6b ef 02 b9 8e 0d f3 d9 74 d4 0e ec 8f fe 7b db 0a 59 c3 14 b6 21 a2 90 0c 72 28 df a2 38 79 51 36 e6 17 21 37 e3 d2 61 59 41 dc 49 06 4c fb 08 37 42 a7 4c 2e db ad 36 2e a8 2a 3e 9b e5 24 de ed f9 4a a0 94 c6 a3 d6 fb 47 eb 83 06 06 48 d8 96 34 7c f3 3b de b2 86 4a c1 41 48 41 6b fa c8 5b 28 1d a7 22 6d 03 4e 96 69 d6 9f 88 d0 b3 a1 b0 29 63 bc bf 49 83 c6 66 20 f2 42 1e dd 4a 58 ae e7 16 6b de 07 f0 37 82 ca 47 81 36 83 df 0e b7 b4 a4 1d ff 57 89 8a d6 1b da e7 1b b0 d2 a6 64 b2 e5 40 7b 63 a4 d2 dd 69 34 21 d0 ac 97 5f 9d 6d 8b 92 fb 45 82 3f 20 99 8f f2 bc 6e 93 f8 5e 5d c7 e2 49 ea 79 58 fa ed a3 aa 7b bb de a1 1e aa 36 61 bd 38 17 68 c1 ca 8e b4 57 15 57 a1 45 58 31 aa db a4 8d c5 bb b5 9c
                                                                                          Data Ascii: op6gkt{Y!r(8yQ6!7aYAIL7BL.6.*>$JGH4|;JAHAk[("mNi)cIf BJXk7G6Wd@{ci4!_mE? n^]IyX{6a8hWWEX1
                                                                                          2023-10-04 15:35:55 UTC1682INData Raw: 1b 53 55 86 10 e1 b4 74 da 03 a8 ec ce c2 eb 54 bd 92 af 44 52 65 db 7b b3 60 a2 3a 74 a4 71 54 10 84 bf f9 64 93 0d f8 84 98 5c 07 d9 75 59 07 e4 7b 24 3c 59 ca fa 27 e7 05 5d e8 71 56 52 03 f0 f4 72 f4 1e 8a 6c f2 20 c7 66 45 be ea fb 66 58 f3 a7 63 47 17 13 5f e1 11 34 6a c3 8d c0 cb ac fc c1 e0 86 69 a7 89 5c 8c 3c 7a 21 e9 0b d0 71 a0 58 f9 8b 3e ee 30 c4 eb cc 75 e9 42 35 fd 79 8f a6 a2 e3 a2 09 74 e8 fc 3b cc 3f 87 3f 35 62 a4 43 f2 f9 df fb 62 24 a4 f2 c7 79 09 5a 49 fd 2a c7 ec 21 bc 7c ba f0 f7 8c 31 40 13 b7 38 04 68 f2 d7 a0 d4 b1 d1 9d 1b ae 58 86 47 5d 0c 66 12 4a 93 d2 36 76 97 64 7e 0a 81 40 d2 a4 94 cb 43 c1 6e 3f 2b dd 52 a4 fc 6f 14 6a 1f 05 e1 01 3d 24 9f ee b6 81 80 71 0b 67 0a c8 d0 df 28 46 12 84 69 ca 23 23 44 c3 3b ff 7b fc 0b 3a
                                                                                          Data Ascii: SUtTDRe{`:tqTd\uY{$<Y']qVRrl fEfXcG_4ji\<z!qX>0uB5yt;??5bCb$yZI*!|1@8hXG]fJ6vd~@Cn?+Roj=$qg(Fi##D;{:
                                                                                          2023-10-04 15:35:55 UTC1698INData Raw: ce 32 80 d7 67 d3 17 a4 e7 ed af ff c5 bf 22 94 d5 38 94 c1 ca 0d 7d 18 f5 3e 11 69 df d1 99 85 12 35 5a 89 7f d0 8d 17 22 ec f3 9c a3 b1 c7 49 17 d7 16 f6 f6 56 4e 43 16 6b 56 52 eb 2b e1 53 fa 0d f0 6e cc 8a bd 18 a1 05 e7 ba 94 dd 1a 7f d1 7f f2 80 d6 4d 22 e0 a0 37 3b 2c bc 2a ad 43 c8 8c 6d 2b 3f e0 23 e9 c7 d5 ac d0 7d 12 2d 85 f9 98 2f 0c 87 97 ad 1b a4 58 a0 7a 08 ee 59 df e8 d1 1d 32 8c 77 92 df 66 05 bd dd d2 65 bb 59 ce 7d c6 59 d9 ca 93 68 20 93 38 8e ad 76 e7 94 5c 82 aa 03 22 fc 9a 2a 09 a4 cd 11 d3 5a 9f d5 39 97 3f 50 4a 0c fc aa 69 1c 91 5d ff a9 67 4d 6e 69 a5 71 55 7d df a4 ed f8 f1 51 a3 1c d0 a9 1a 54 96 26 48 4a a1 5d a4 34 0a c7 a7 5f b7 f7 b7 c4 6e 12 ee 7d a2 a5 49 0a 61 7a 3d 7b f3 f6 f0 19 ff 81 bd 3f 5c 19 ee 63 43 f8 de 0a 46
                                                                                          Data Ascii: 2g"8}>i5Z"IVNCkVR+SnM"7;,*Cm+?#}-/XzY2wfeY}Yh 8v\"*Z9?PJi]gMniqU}QT&HJ]4_n}Iaz={?\cCF
                                                                                          2023-10-04 15:35:55 UTC1714INData Raw: b0 f2 63 45 f9 8d 1a 74 86 a5 84 28 13 07 7b 5d 05 13 bf 27 2d d0 3c e4 79 52 f1 5d 57 33 30 f9 2d 19 36 c6 e1 55 d6 bc 14 c1 b5 09 03 0f b2 ec 90 12 e0 a7 b2 b7 3f ce 92 d6 6c 37 7d f9 40 a9 e5 06 f9 99 9d 57 46 8e 46 c4 c3 ce 42 22 27 bb f9 c0 cf be 4e 0c f6 01 3d 1c 6e 51 21 cf a1 7d 5d ff e0 ba 38 7b 7f 39 38 84 a1 b1 c0 95 d4 87 88 44 44 fe 4f 93 cc 75 5f 1b eb cb 8d 06 a6 10 14 aa a1 79 70 3b a4 97 71 01 72 0a 4f 30 51 1a 68 ee bc f0 07 cd 76 fe f8 a1 af 29 74 9c 0d 5e f6 18 0a 1a c2 84 65 a4 63 6b d3 45 6b cf 9d 25 22 27 31 94 15 73 5a 07 08 12 b8 a9 93 33 dd 7e 32 71 ea d3 6f 86 7a e7 ae ba b7 7e 38 b0 df 84 84 b5 d1 ed a0 f6 0c 9b 50 8a 1b 82 da 7a e2 a1 53 76 51 ae 71 38 00 6c 31 8a a7 c0 83 22 12 6b 40 0f 88 97 3d 75 23 11 fc 93 b5 8d f7 80 0b
                                                                                          Data Ascii: cEt({]'-<yR]W30-6U?l7}@WFFB"'N=nQ!}]8{98DDOu_yp;qrO0Qhv)t^eckEk%"'1sZ3~2qoz~8PzSvQq8l1"k@=u#
                                                                                          2023-10-04 15:35:56 UTC1730INData Raw: 39 86 8a 91 d6 f5 26 bd ec ba 7c 43 44 12 63 0d 99 39 1c fe 5d 46 cb 76 b4 cd 38 39 82 22 c9 ec 09 9d f5 5e c3 c3 3a f9 c4 61 63 d1 17 0b 4e ae a5 26 14 d4 07 9f 3c 82 13 af 56 99 30 b5 05 ce 80 d9 96 58 39 6b 97 82 49 28 ee 63 46 1f 4b d2 88 a4 02 61 24 7f 0e 43 97 99 7b 77 34 34 13 48 2b a3 af 42 04 d3 7e 7b 2b f0 c3 94 72 f0 ac 92 50 49 53 22 5f 76 10 15 79 a0 3f ef a6 7a d7 10 1e c4 b4 b2 5b ae dd 2c 60 f1 9b dc 45 33 dd 00 ac 79 15 ef 73 35 17 98 cb 6d e5 66 e4 e2 d9 bd 9a 0d d1 75 76 67 48 97 74 de 09 3a 49 45 64 ab 4b e3 9d a1 2c e1 2c 4f f4 53 07 62 74 7d 92 7c 2d c2 5c 6d 2f 16 26 e5 d2 4e 07 4f af 8b b4 da 57 9d e4 31 d9 22 a5 c2 fc 85 fd 1f 76 be 6e c0 47 26 6b d8 d5 62 86 dc d9 ad c3 37 0b 24 cd 9e c2 09 92 4e e7 84 34 e9 34 33 88 82 64 d0 19
                                                                                          Data Ascii: 9&|CDc9]Fv89"^:acN&<V0X9kI(cFKa$C{w44H+B~{+rPIS"_vy?z[,`E3ys5mfuvgHt:IEdK,,OSbt}|-\m/&NOW1"vnG&kb7$N443d
                                                                                          2023-10-04 15:35:56 UTC1746INData Raw: ed c1 c7 aa 72 ef 49 e1 04 db ee 9a f6 e0 c9 63 36 f7 8e ba 86 9e 0f 2e bf a8 d8 8b 9b 05 69 4a 8d 74 06 82 18 e3 80 0a d3 6e ba c5 a3 fb 9b 9c 2c c3 47 a4 0a 02 0d 7b 0e de ee 0d e9 4d d3 0b a7 d8 a3 07 72 bb 26 b5 3e f3 83 42 9f eb 35 46 2f 12 39 27 38 a9 7c c0 5a fb 89 70 a6 60 9b c8 be b6 c1 84 2c db 20 66 b5 9a c9 eb da 46 d3 47 3b a9 9a 6c 56 07 07 6b 24 68 53 d1 ca ab 67 36 54 93 f0 54 bc d9 4c 42 35 62 36 40 47 07 4f 91 df 3e 28 cf 84 dd 79 13 fb 0e ee f9 21 ed c3 93 e4 9d a6 3d 8f 44 e5 7f 9f ed 29 1d a7 cc 96 1c 74 a0 cd 91 b5 df 6f 8d b1 cf c6 da 8c 6d 18 2e 80 16 f6 64 32 10 e7 89 40 c5 60 f8 bc e1 b1 a2 bc 74 df 0a 82 98 5a 05 34 78 ab 1f 39 84 ad 6e 59 c3 6f 32 15 0d bb c8 80 81 4c 63 12 8d ba 4f 69 23 13 61 06 14 96 76 3c e2 48 ba 5d 28 c2
                                                                                          Data Ascii: rIc6.iJtn,G{Mr&>B5F/9'8|Zp`, fFG;lVk$hSg6TTLB5b6@GO>(y!=D)tom.d2@`tZ4x9nYo2LcOi#av<H](
                                                                                          2023-10-04 15:35:56 UTC1762INData Raw: d1 4a 51 b7 03 58 44 80 99 29 33 e7 7c b0 6e 5f 4a c1 0e ac de 87 3c a9 31 e2 eb a0 83 e1 a8 e7 cc 17 19 c5 8f e7 6f 76 09 e2 b8 35 7c 91 65 ed c0 06 55 df ca d8 b7 8b 46 21 a5 ca b6 1b f5 ba 47 a8 95 0e 85 e8 06 7f 90 41 87 38 6b e5 a6 0f db 9b da 05 3b de 82 34 10 78 fb e1 b9 9b 35 c0 4c 0a 26 c9 c7 03 ef 18 ef a2 cc 88 84 c5 73 ac 69 f9 ff 9e a8 b4 17 53 5c 26 bc d0 7c 5b ac 39 63 56 95 e3 cf 44 1b e9 91 1f dd df 5a ff c9 4e 60 5e 20 30 d3 61 f9 6c 23 ee 09 ab b9 05 a0 cb 19 60 73 d7 b3 b4 bf 18 fc 13 1d 11 9a dc 1f a1 08 75 61 09 18 4d 34 e2 e6 d5 a9 d6 2e b6 1c 67 d0 b1 35 81 76 ee 35 75 c6 c5 0a b0 66 f5 b4 93 7d 29 f9 19 e2 f7 6c 6f 0e 9d 52 1f c4 48 ec f8 78 eb 4a 6e eb 3e a6 82 92 48 ed 29 1e 6c af 99 5f f7 36 d6 ff 00 1b d8 e0 1f c1 98 03 f7 60
                                                                                          Data Ascii: JQXD)3|n_J<1ov5|eUF!GA8k;4x5L&siS\&|[9cVDZN`^ 0al#`suaM4.g5v5uf})loRHxJn>H)l_6`
                                                                                          2023-10-04 15:35:56 UTC1778INData Raw: 40 24 63 2a 5c 32 87 cd 60 11 c9 82 62 21 7f 4c 65 c6 04 2d 9f 82 4d 33 d1 a9 98 50 61 d2 5b ca 96 87 98 3b f0 ac 50 c5 ea 9e 26 83 09 07 81 c4 8d 45 e1 00 b6 67 a4 c8 0c 58 dc 8b 75 0b 22 59 97 2d ea 1e 9f f9 90 c4 30 c9 55 98 84 93 df f3 a1 88 c6 b9 37 89 08 5b a2 72 bc 1b 55 ee f6 66 ee d8 39 d7 e1 f4 de 1c 97 19 c4 79 58 61 12 fa cb 6e 54 fd 0b b8 a8 f2 8a 42 7d 84 f3 fe c1 be 88 b9 dc 93 ad 58 ae 1b bf 61 ad 86 c5 28 6a 9b c8 81 a4 3e a1 a8 d4 14 4a 81 38 ea a0 a9 14 8a 9a 98 7a b9 68 1e ca 87 62 c5 45 6a ab 78 5e 06 bd 39 8c 13 bc 62 52 17 3f 86 85 1e 4c f4 bc 26 b7 e7 2a c7 f1 1e 8d e0 54 59 b8 e7 f9 ce a6 30 57 b6 f6 30 e6 a3 1c 8b b0 63 8c 1c 25 0a 14 df 69 7d ea 37 83 0b 6c ec 47 bc b0 88 10 bd ae 3c 86 0b 4a 01 d5 5f ae 59 67 38 8b 49 86 d4 25
                                                                                          Data Ascii: @$c*\2`b!Le-M3Pa[;P&EgXu"Y-0U7[rUf9yXanTB}Xa(j>J8zhbEjx^9bR?L&*TY0W0c%i}7lG<J_Yg8I%
                                                                                          2023-10-04 15:35:56 UTC1794INData Raw: fa 95 a3 ba 5c 20 d0 75 74 17 54 0c 2f 27 3d 12 f2 29 d4 73 6a 63 1b 1d 50 60 9e 79 88 b7 7d b3 47 6f 94 67 85 46 3d 94 bb f4 c5 80 6d 26 0a 24 2a 2d b1 b9 1a 20 34 ce 72 99 e9 16 75 b8 eb 5e 6b dc 31 7a 6c b7 b1 51 3e 89 72 e8 74 de 96 7f 2c 9e 1a 9b 9b c3 86 66 0d f7 c0 94 4d ed a5 b9 68 21 b4 d8 06 c2 cd ae a7 70 6e 1b 03 f3 1e fd 4e 4d 2e e6 80 55 d7 8d 2d 83 90 9c 79 bf 09 77 71 08 da 89 07 cb fa 5f eb ac b4 4b 1a 6e 25 44 4e b9 f8 66 b9 c7 f5 8d 52 8c 88 c7 c2 85 7b 24 b7 cb ff c7 5a 39 de 8c 91 7a 1a 38 51 77 ea 05 fe 5d fa 61 29 c6 cc 3a f2 7e c9 8a fe cd e8 39 f5 8b 71 50 9a 1e b1 b9 5d ff f5 cc f1 46 f9 ba 32 d7 00 67 c6 e0 01 6a 37 22 1a 08 7a e8 06 46 06 ec 9b dc 35 61 52 ae 2f 95 20 1d 76 ce 9c a8 11 79 71 08 aa 33 a7 7a f4 07 e6 2c fe 93 55
                                                                                          Data Ascii: \ utT/'=)sjcP`y}GogF=m&$*- 4ru^k1zlQ>rt,fMh!pnNM.U-ywq_Kn%DNfR{$Z9z8Qw]a):~9qP]F2gj7"zF5aR/ vyq3z,U
                                                                                          2023-10-04 15:35:56 UTC1810INData Raw: ce 1e 2e f4 ed 97 97 5b 39 a7 1d 17 88 8f 1f 3c 3e a7 7d d8 7c ba 9f 1a 2b e7 e0 41 89 8f 3f c7 53 93 82 eb a3 73 8b 6a 1e af d2 e3 d0 30 91 25 2f 84 6f 5b 0c 85 27 09 3e 8c 61 e1 19 98 83 23 5f 2f 06 f4 6e 90 3a c6 b6 b0 c0 7d b9 3d 5e 1f c7 25 30 f1 52 aa 27 b9 df b9 2d 94 bd d6 90 fd 4c 20 55 0d 2c 97 a9 17 f3 ac 03 9d ed 62 f5 dc 3a bb 23 0e df 72 61 ca a3 66 3f 63 ce 6b 50 f5 1d af 76 ae 41 01 20 22 9c 48 77 c0 68 1e cb 57 67 b3 20 b8 f2 9f 97 6d b8 ed 52 13 17 0c 57 fb af c3 48 40 d5 9e da 9e 23 2e 70 45 df 7a 5c b6 36 56 4d 7a 94 92 0c 0b ed b7 4b 0a eb d3 45 64 5a 9a 43 16 44 ef f9 61 c5 5b 4e 13 2e 44 63 8f c6 74 14 06 60 16 65 14 0f 6b 97 bf 8b b4 cd a2 e5 fb 48 c5 7b 7c 38 02 68 d1 79 f9 77 62 88 99 6e a9 a1 37 5c ca 4b dd e2 c7 0f 59 a4 dd a4
                                                                                          Data Ascii: .[9<>}|+A?Ssj0%/o['>a#_/n:}=^%0R'-L U,b:#raf?ckPvA "HwhWg mRWH@#.pEz\6VMzKEdZCDa[N.Dct`ekH{|8hywbn7\KY
                                                                                          2023-10-04 15:35:56 UTC1826INData Raw: 98 ac 6e 75 f3 2a 32 34 6a 35 e9 6d 5c 08 8b a9 b1 7a 02 9e 5f af 02 f4 46 8c a0 03 f2 8d 02 84 ad bd cb ac f3 c2 d3 01 79 a8 e8 b6 fe 46 a3 f5 17 a9 0d 77 05 1f 32 ce c3 05 0c eb 2c f2 72 6e 9f ad a8 3d 7f b4 de 48 55 b6 03 4e 93 1e 9a e7 b8 f1 53 02 27 b6 3c 36 eb ed df 47 5a 7a 5d 25 e8 ff 54 50 88 f4 37 b1 fd e5 8a 1f 25 e1 2e ce ed 20 d9 8c 2b 2f fb da 37 6c fd 6e 06 d2 24 09 e3 a8 3a 6e bc 94 69 ef 25 ce 22 90 f4 60 fb 08 f0 19 57 f4 35 a7 ba 2a 9d 0f aa 75 fb 4b d0 5c eb 37 b4 26 a3 09 3c 7b bc d4 90 63 1e 72 87 b5 f1 a3 0d 9f 65 bf 5a 18 85 ea 70 a5 a2 f1 f9 8f c5 c6 a5 2e 2f d0 4e ba 5a da 82 84 99 29 fe 58 cf 2a 7e 8c e7 59 ef a2 c1 f8 e7 d3 4c 06 f5 3b 1a bb 82 b3 ef 06 5a c1 f9 a7 41 33 47 84 e6 d7 a0 fc 7c 7b 7d d1 ca 97 97 b9 03 25 dc 66 83
                                                                                          Data Ascii: nu*24j5m\z_FyFw2,rn=HUNS'<6GZz]%TP7%. +/7ln$:ni%"`W5*uK\7&<{creZp./NZ)X*~YL;ZA3G|{}%f
                                                                                          2023-10-04 15:35:56 UTC1842INData Raw: 42 d3 fc b6 d1 60 ce 0f 23 67 c4 23 ca 7a e3 f5 5b 76 56 ee ed 83 7d 81 bc ac 07 dd a7 bf c8 13 fb 16 a1 6c bd 0e 0a fe af 3d f7 ea 86 65 f3 eb fd 51 99 32 ae 41 6c de 97 d4 60 25 97 35 ce 6e 18 5d 23 3d 5f 97 ce 88 d1 29 82 75 e7 04 53 df 3f e6 75 f5 62 d5 f4 1e 7e 51 8c 40 13 8e 3a 1a 7e 54 9a 9f 71 2c 54 6a 08 3a 5e 4a cd f1 da 43 19 d8 90 5d 25 bf 88 d7 48 31 fa 4e e3 17 39 18 24 b7 e2 2d 05 7e 02 1b b0 37 f7 12 ad ff 63 a5 13 34 f8 f7 37 f9 56 70 fd bc 3c 9e 5f 22 f3 b0 54 9c 94 d1 b9 33 09 8a dc e8 e0 73 8e 75 b2 4c 13 77 1b 87 aa 97 06 ad dd 63 77 23 ff 51 5d f4 38 d7 a5 f4 1d fc b2 31 19 d0 da 4b 35 80 bd 5a 25 c4 46 63 e6 93 cc 47 96 d6 d4 5c 04 42 2b 4c 21 4c e0 46 18 50 a8 e4 93 73 24 77 87 8e e0 c9 72 2f 25 9f 55 79 ad 9a 5c 40 08 c6 72 81 5b
                                                                                          Data Ascii: B`#g#z[vV}l=eQ2Al`%5n]#=_)uS?ub~Q@:~Tq,Tj:^JC]%H1N9$-~7c47Vp<_"T3suLwcw#Q]81K5Z%FcG\B+L!LFPs$wr/%Uy\@r[
                                                                                          2023-10-04 15:35:56 UTC1858INData Raw: 0f 33 2f 37 d6 5b 31 6f cb db 57 06 03 f3 3a 5d 6d 00 6e 94 9b f0 e8 62 12 77 29 94 d1 67 10 6b 3d 87 1f 8d 94 27 8b 56 76 35 58 6f 41 63 09 4e 27 bb 90 41 d6 4b c8 04 0d 54 a8 a0 9e 56 a9 57 07 6a a8 5c 77 00 72 ac 79 e2 3d bd b4 74 70 bd a9 53 d9 23 d4 f1 75 8b 00 cf d2 d4 14 0c cd 7f 8f f6 f9 60 49 29 71 16 79 30 c4 d8 77 e2 eb 2a c6 61 31 63 71 38 ef 17 dc d8 90 c4 0a 6d 85 b3 ac 4e 39 f9 7a 95 68 99 fb 84 6b 12 0c 01 14 a0 af c9 13 c6 fa 70 1b 83 d0 ae cd 36 3b 65 37 0d b8 bf 61 2a 4a 74 e7 27 71 a4 50 d0 09 43 6d 21 79 e0 fd ca 8e bb ee 02 51 ef 26 ff 96 13 27 df 93 78 d4 d7 b6 74 43 f4 65 a8 7b 3d c2 ba d9 11 78 02 83 ab 68 e5 8d 34 3c 54 25 b6 e1 8e 9a 7b 86 f3 e9 54 af 48 42 4c d0 0a 85 18 33 63 0b 9b 20 29 98 08 5c ea 8b f1 3e d4 d5 e9 e2 dd 02
                                                                                          Data Ascii: 3/7[1oW:]mnbw)gk='Vv5XoAcN'AKTVWj\wry=tpS#u`I)qy0w*a1cq8mN9zhkp6;e7a*Jt'qPCm!yQ&'xtCe{=xh4<T%{THBL3c )\>
                                                                                          2023-10-04 15:35:56 UTC1874INData Raw: e6 a9 89 0c f5 41 09 8c 5e 14 f9 fa e7 37 f4 93 88 af 22 13 b0 a9 25 e2 2f 5f 7f cf 63 08 8a 88 af 81 3d 5d 15 3c dc 90 d6 2a 4b 09 3d 01 fc 3a e8 61 de 9d 21 51 79 5e d2 b4 7e f2 9b 19 57 86 31 d4 84 04 80 fe 1f c9 36 4a 16 2b 12 dc f4 4b 82 ff 7d 58 0f 50 29 e2 82 3e 79 96 3c cd 67 3b 6c 79 60 87 94 5a 96 94 e9 10 c6 00 ed cb 79 ca 84 de 5b 07 ad 56 8b ee 82 33 a2 6f a6 a7 50 71 7b c3 58 23 56 f0 61 e1 f8 71 99 f6 a0 2c 89 d4 e9 1f ca c0 7b df e4 ad fc 73 40 22 c1 51 14 27 6c ec e9 d2 6b 60 23 78 59 a2 b1 3e 17 08 9f 8a e0 a1 9c d6 b1 69 b8 e6 36 a3 a0 1d 79 43 8b 2d dd 1a dc 0d 86 a0 67 1f 4b 0a 61 81 78 1b 39 eb 4c 7b 58 95 50 11 d2 82 fd e4 fb c4 34 cc 53 54 a3 3b 8d b7 25 4f cd 62 cc 5a 2d 56 1f 96 5c d6 ff 33 bd 24 b0 41 37 5a d8 df e7 c1 e0 0b 55
                                                                                          Data Ascii: A^7"%/_c=]<*K=:a!Qy^~W16J+K}XP)>y<g;ly`Zy[V3oPq{X#Vaq,{s@"Q'lk`#xY>i6yC-gKax9L{XP4ST;%ObZ-V\3$A7ZU
                                                                                          2023-10-04 15:35:56 UTC1890INData Raw: 22 db c7 91 5c 39 51 8a 5f 5e dc 82 f4 65 ee 35 1d 10 02 4a da ff 68 fc c9 3a 8d 37 76 ff 7b 0a 24 73 86 48 41 10 a3 3f b5 fd 46 e4 9e 1c 62 df 88 22 5c 18 59 c9 97 88 89 a8 18 9f 89 43 52 47 9a 6b d5 33 d0 93 e4 23 eb 8b 2e ae 07 f7 e2 e6 85 d6 58 f3 4b d7 c6 71 52 71 c0 b9 65 2c 25 fe 3e e2 b5 f5 ed 95 37 1a 72 41 9c 25 45 da 4b a7 c4 91 44 9c c6 a1 f9 6b f0 08 47 8f 44 3d ef 42 fe e3 1e 59 d4 2a 93 c1 d1 14 1e 16 1c df 8f dd 35 1f e2 e5 0c 4c 5a 66 41 b2 24 31 fb da f8 af 5d ab c5 3e 94 d6 cb 2b 67 74 5a 13 2e cb 46 48 7f ee d3 04 59 26 13 4d df 0b e7 87 1a 60 c3 30 3a 7a 46 24 77 e5 d7 90 12 49 70 a8 3a 36 5d 5f a7 f4 74 44 57 37 38 2e f4 aa d4 30 8b 40 67 ae 40 b6 3d 6c a4 9d 4c 40 bd ae a2 75 55 fc 66 fc 85 6b d5 5d 91 17 81 1b 65 20 e9 82 b7 46 33
                                                                                          Data Ascii: "\9Q_^e5Jh:7v{$sHA?Fb"\YCRGk3#.XKqRqe,%>7rA%EKDkGD=BY*5LZfA$1]>+gtZ.FHY&M`0:zF$wIp:6]_tDW78.0@g@=lL@uUfk]e F3
                                                                                          2023-10-04 15:35:56 UTC1906INData Raw: 45 f8 31 4c f0 ce 8c 3d b3 5b 39 02 ec 83 c3 45 cb 1e 63 3b 51 f2 23 3f 26 77 ed 68 72 91 be 4c a8 99 57 04 e5 f5 22 36 f9 fe 58 a8 f1 44 51 00 4e 71 73 93 c4 da 5f c7 26 cf b4 06 61 20 3e c6 b7 9d cb 15 49 40 f3 ac 2c 97 35 bd c4 7a cd a5 de 2d 38 b6 51 4e 79 4a 74 53 df 94 c4 d3 0f 09 b5 b5 99 60 46 65 d9 1d 38 5d 29 f3 bf 2d bb d5 51 b1 93 8a 9d 20 83 b0 63 ce 67 9d f7 4b 8c 61 3e 16 5e 4e 89 2b ec 07 b5 5c 6c 89 67 fd 64 04 17 d9 9a e9 06 a5 3f 6b ae db 01 04 19 5e b3 12 12 92 16 2b d4 99 18 65 82 4b 1d 78 3b 37 00 f5 8d 1a bc 27 af ea 23 dc 8f 4c 55 a0 b7 e6 48 52 35 6a e1 09 72 45 b8 e9 85 84 6d ec e9 ca e9 8e e6 ae 15 6d d9 c6 6e 65 f3 30 4d 04 6a c5 22 f7 9c bf 19 8a 54 27 7c 1c 21 6c 2d 24 7c ef 8e 4c 8d 67 a2 8d 9c 64 2c 99 1b 58 f0 66 8c 88 2a
                                                                                          Data Ascii: E1L=[9Ec;Q#?&whrLW"6XDQNqs_&a >I@,5z-8QNyJtS`Fe8])-Q cgKa>^N+\lgd?k^+eKx;7'#LUHR5jrEmmne0Mj"T'|!l-$|Lgd,Xf*
                                                                                          2023-10-04 15:35:56 UTC1922INData Raw: 4f 5c e9 65 95 ec db 26 22 9f 67 1d 9e b0 95 aa b0 a3 18 b5 74 a0 26 62 0e 5a 37 b9 d7 a4 42 6b 73 91 bd ae a5 43 79 40 23 0b 1a 30 6e 38 8d 2d 43 2a e4 7d 94 e8 bd 14 2e 19 8f 65 e4 3c 19 ec 95 d4 97 1c 32 4c 03 3b c6 de 2d 1d 86 5d 28 3a e1 22 6b b9 47 8b 9d 3d 00 1e d1 ad e1 5c 27 b6 a7 0e 98 ad 9e cf c5 ac 6f 4e 16 4c 0d 95 56 bd 01 ad 51 7c b9 ac a8 0d 54 14 ee e7 1c 60 e3 46 06 9b 89 ea b0 1a 9a e8 d8 40 4f 8d c4 42 dd ca 60 9c 74 4d e5 ba 29 c5 ba ab a2 ae 1e 3b a4 65 da 8a 34 78 e8 b8 20 77 f9 73 de 81 fa 8d 66 ba 95 0c 33 14 79 71 80 fb 04 e5 5c 96 43 b9 3c 63 25 29 65 fa 32 fa e8 4a 20 2b 02 d0 57 e4 0d 47 30 d5 2e 22 a6 60 d9 dd ee 36 b5 1e 76 a4 f2 1b cd 72 04 59 d3 bd 54 de 07 c9 2a d4 b8 0a a1 7d c8 a2 8e 7f ca 2a 9d 91 3d fb 0f d9 15 2b 7e
                                                                                          Data Ascii: O\e&"gt&bZ7BksCy@#0n8-C*}.e<2L;-](:"kG=\'oNLVQ|T`F@OB`tM);e4x wsf3yq\C<c%)e2J +WG0."`6vrYT*}*=+~
                                                                                          2023-10-04 15:35:56 UTC1938INData Raw: 87 4e 4b 4b fd 00 9d 49 18 28 8c d1 dc 6d 81 8e 2d 88 bd 14 a0 e9 d4 ab cb e4 9d 06 e1 94 68 f8 4b c7 29 75 4a c3 22 f0 60 11 cf 76 94 e8 ec 81 99 29 39 78 59 07 7b 74 77 84 48 e8 52 4e 4d e9 65 b4 a1 c6 25 c1 a3 8f 2f fb 1e 4b 6b 55 af 42 27 84 6c 88 81 59 c6 73 c0 c4 44 37 0a 0d 90 19 4a b0 55 24 c4 b7 20 75 8e dc 1e 27 d7 82 24 22 4d 96 5d 88 ad d9 08 23 e2 a6 32 87 38 dc e3 d5 4e 9e bf e7 fc a3 2e ee cb 25 63 37 9b c1 ad ff d1 cc a3 de 34 6a 14 83 a7 8b c1 f7 68 e6 73 52 e6 b2 56 6a 5e 06 37 09 e1 a9 d5 ed 70 9e af 60 1e 6d ba ea 28 cc b6 6f 57 b6 a5 b8 76 c5 0f d2 0e 99 f0 c7 c5 79 b6 20 9f b1 9c 6b e0 3c 44 e6 0c a5 1c eb 4d 9b 2d 93 38 9f d1 08 76 62 45 d7 33 c2 03 3f 3e f6 c6 b1 72 65 2f fc bc fb 2e 34 c3 3a 04 c2 4d 43 db 72 89 44 cb 0d c4 4f 55
                                                                                          Data Ascii: NKKI(m-hK)uJ"`v)9xY{twHRNMe%/KkUB'lYsD7JU$ u'$"M]#28N.%c74jhsRVj^7p`m(oWvy k<DM-8vbE3?>re/.4:MCrDOU
                                                                                          2023-10-04 15:35:56 UTC1954INData Raw: d0 93 36 f5 2d 29 6d 61 1b 86 75 bc d2 3d 81 dc 67 6b 63 32 23 86 50 70 cd 38 cf cc 03 e2 0b ea 6c ce c9 52 90 7d 48 18 86 dc 74 78 33 e1 bb 58 1a 95 71 65 bd a0 e0 97 44 a2 b6 f8 46 4d 5c 4f b7 bf e7 63 17 b0 fc 1b 3c 67 f7 9c bd 06 4d 83 45 c5 8f 41 b0 73 de a4 f4 09 9b 4d 43 5a 8f 5e c4 9c d1 15 d2 e3 46 e2 0d 2e 3c bb b2 0d ea 79 84 8e 8e 77 13 26 4d 38 b7 01 06 3d 1a 52 34 c5 7c 8f c0 76 5d d2 f6 c4 8e 29 d5 bf 17 b7 1f 14 0f ec 79 bb e0 90 03 39 5b 16 3d d3 29 c1 e1 75 09 ee 60 0a f7 df 73 80 57 66 e6 22 2c 17 08 3d bc 5b e4 c0 64 16 41 05 ea 79 5e b9 11 0f 02 36 40 a0 b2 3a 23 dd 9d 9c 42 ec 00 df 79 64 d6 41 b4 db 45 71 d1 c2 65 45 32 42 77 b5 27 56 dc 42 f2 12 f5 cb da ff e9 0f 9a fb 31 7d fb ed bb 87 23 2d 23 36 62 76 31 69 31 c2 54 18 d4 00 3c
                                                                                          Data Ascii: 6-)mau=gkc2#Pp8lR}Htx3XqeDFM\Oc<gMEAsMCZ^F.<yw&M8=R4|v])y9[=)u`sWf",=[dAy^6@:#BydAEqeE2Bw'VB1}#-#6bv1i1T<
                                                                                          2023-10-04 15:35:56 UTC1970INData Raw: 27 1d 72 bd 07 55 33 1b 55 cb 86 fe 9f e4 bb aa db 4e 80 82 b8 15 45 73 3b bb c4 85 14 19 f7 48 66 ca 3b 15 80 e6 41 30 60 5e a3 dd 4a dc 95 e8 8c b7 70 97 15 68 61 7a ff ef 0b 1f e6 91 5d 3b 3e f9 f2 bb ff 6f 10 76 4f 05 76 25 fb 87 ce d4 fc 6f d8 63 fe e3 7c ca 97 93 3a 91 4e 47 dd 54 6e bc 6b 05 a4 03 e0 f9 c3 e9 6d b8 48 64 d5 72 a5 36 67 d7 1c 7f 79 47 6b 6d 66 a7 4b 1a 79 aa 1c 57 4c 88 dc 90 6e d7 94 30 eb 56 73 38 28 58 5b da bf 8f c2 c6 68 78 d8 d2 b4 f4 1f a4 20 0f fb 46 06 59 94 88 5c a1 c7 53 07 1c 34 6d db e6 90 60 51 cf a7 1c a8 2c 59 7d d6 8a 92 3a a8 0b bd 56 dc 81 ca 07 a8 71 5b 47 b2 30 13 71 e6 80 09 58 2d 16 de 91 53 fc 33 17 83 76 f5 37 a3 85 60 d1 fb 0b 7b fa 0c 37 25 a2 7c e6 31 8d 0b 55 01 5b 12 c5 aa 3c 7a ee 6d c7 c0 08 b3 9d 0c
                                                                                          Data Ascii: 'rU3UNEs;Hf;A0`^Jphaz];>ovOv%oc|:NGTnkmHdr6gyGkmfKyWLn0Vs8(X[hx FY\S4m`Q,Y}:Vq[G0qX-S3v7`{7%|1U[<zm
                                                                                          2023-10-04 15:35:56 UTC1986INData Raw: 36 40 f6 41 04 f9 4b 3a cc 2e 80 ac ea 96 fd 58 32 53 3b 15 55 58 69 b1 34 a2 bd 2c be 88 a8 fb 5b d8 f9 61 d3 86 94 18 1f 53 5a b6 68 e8 6c 87 c1 81 86 b1 f2 06 78 16 dd bf 4a e9 d4 38 4b 54 54 26 c9 37 74 10 b4 4a 25 ee 54 69 00 db 60 e4 28 ce 13 37 86 4a 9b c8 de a0 93 2e 38 20 13 e5 fd 40 8f e0 83 10 a5 de c0 74 6e 14 2b e3 a7 af 4e 46 2d 8b 8d 18 8c 05 d9 10 c2 31 0b 6d f1 01 ef cc 41 cf f4 49 53 0a e5 4e 4e 07 0b c5 b3 81 e8 6b e1 7b 94 f0 92 69 86 62 8a 38 0d b1 62 25 58 e5 f7 36 da 23 ba b6 98 0e 37 69 61 11 aa a3 cc 4a 1a de be 6b a2 e0 b7 6f 96 2c ec 86 40 0a c5 fb 3a 33 06 10 d2 88 cd ab e5 45 cd 0a 7a 75 6b 13 ae 76 70 c3 4c a0 31 b4 22 5d e4 24 11 7a 74 48 d8 9c 98 60 1a e3 60 f0 50 d3 f4 82 b9 4f 30 88 d6 e0 97 f5 ce 57 17 07 f9 0d eb 73 f6
                                                                                          Data Ascii: 6@AK:.X2S;UXi4,[aSZhlxJ8KTT&7tJ%Ti`(7J.8 @tn+NF-1mAISNNk{ib8b%X6#7iaJko,@:3EzukvpL1"]$ztH``PO0Ws
                                                                                          2023-10-04 15:35:56 UTC2002INData Raw: 24 03 cd 32 1a 48 e7 66 ea 34 7d 08 ee 52 fd af 92 e8 d1 2b d3 05 4e 64 09 8f bb 1b e7 18 df f8 b4 84 86 5d a7 12 fc 84 c8 59 7b a0 31 0d 54 3e 5c 15 cd 59 ed 41 7d 8b 8d 17 15 4e 57 78 37 d1 32 b5 f5 c0 9a 66 9c c9 e7 81 76 66 bb 16 f6 54 26 e1 6f e0 ea 8a 79 9a 64 0f 22 a4 7b 56 38 32 55 c2 e2 bf b8 cd 3c 58 52 b9 a8 e3 7e df e1 40 99 44 c9 29 3b 99 cc 54 e1 7a 20 8a 05 33 72 6b 5a fa 29 97 3f c7 e5 cf 3d 89 75 22 e2 52 ec 9b 47 ae d0 92 f7 62 8c 34 35 de b2 fd 0a 43 e0 34 54 b9 bd 78 90 f3 a8 1b 38 f5 8a fb 14 5c 11 f9 07 f8 6e 33 2d 0d 89 5a 86 da 0c 23 7c d9 93 74 06 4e 59 76 f6 7c fa 3b 10 82 36 64 d9 61 d2 af b6 cf c6 97 8a bc 1b dc b8 fb 80 64 ba 79 b1 c9 1b 1d 56 65 fd d3 70 cd 6d f3 39 33 1f 90 63 1c 19 de 86 fe 0b 51 fd ad 2b af 6c eb 0d be e5
                                                                                          Data Ascii: $2Hf4}R+Nd]Y{1T>\YA}NWx72fvfT&oyd"{V82U<XR~@D);Tz 3rkZ)?=u"RGb45C4Tx8\n3-Z#|tNYv|;6dadyVepm93cQ+l
                                                                                          2023-10-04 15:35:56 UTC2018INData Raw: 17 ac 14 8a 66 c7 de 2c 8c 6e ec 8e 29 85 c6 ec c7 5f 46 0c 43 ec 94 ee b9 d9 0f 33 c2 c2 d1 13 6e 24 8f aa fa 06 ea 57 29 bf b1 9b e4 16 fc 50 47 e2 9c 6b b0 be 72 2a a4 b7 79 6d e2 cb df 15 7c 20 b9 a3 47 d2 61 1c 96 c6 05 9e bc 98 a1 10 49 75 2c e9 57 71 cf a7 f8 e0 39 39 5d e6 1a 7c 22 15 dc 5c 37 12 e4 26 c0 46 5b ab 75 e2 7f b0 8b 38 98 09 69 99 6c 16 2f e8 91 4d 92 b2 38 a5 f8 66 4c ec 49 14 b3 a0 59 e8 87 e1 86 d2 8b 40 b7 3c 5c eb 60 c6 bd b5 98 f1 0e 0a bc 94 58 ef 33 e9 69 81 f8 80 30 0e 5b 1b 09 6d 18 84 64 e9 1b 5b cf 8b 5c 1f 46 73 b1 69 59 43 59 28 11 6c ba d2 98 e1 47 32 c1 5f b4 98 ce 9a 00 e6 08 1e 7a 01 3e 58 db 6c f8 30 3e b1 2f 73 35 7e 95 1b dd 76 62 e4 28 07 d8 c1 5d d7 5c 30 eb 80 47 a2 33 81 73 8b 91 33 3d 6d e1 61 e9 85 ab b1 2a
                                                                                          Data Ascii: f,n)_FC3n$W)PGkr*ym| GaIu,Wq99]|"\7&F[u8il/M8fLIY@<\`X3i0[md[\FsiYCY(lG2_z>Xl0>/s5~vb(]\0G3s3=ma*
                                                                                          2023-10-04 15:35:56 UTC2034INData Raw: c0 47 4b c4 91 30 5a 2d c4 98 f4 ce 3c 42 c2 37 98 05 c8 db dc bf 3a e4 f3 d4 96 28 8f 66 b4 9d 9b 04 a0 d4 1b 23 d7 16 5a 86 60 4f 53 98 e0 d8 b6 7f 01 6e 7e ca c1 58 de 6b 81 a3 97 df 69 55 56 fd 6b 99 15 7c 5b 6f c8 1a 63 ef df 27 af bd f9 ab 0d 30 81 5a 32 ea 01 a5 82 30 65 49 0e b3 fc 89 4c 6a 12 33 bb 11 c9 88 b7 18 b8 94 76 ad d7 f5 9d 56 ca 78 89 af c6 84 b3 e3 0c 1a 7b 97 92 eb 9d 64 99 2b 7d ae a3 0b bb 77 64 5f 7a 83 fa 37 74 2a 07 2f 84 66 20 6d d6 45 bb 08 9f cf e2 ab 2e 4f c5 22 2d 49 d6 bc d1 33 1d de a0 99 36 a3 83 e1 4f 33 aa 47 cc 7d 9a 31 20 bc 16 f7 03 33 e6 ad 3c 77 e0 b9 78 07 44 ee 25 65 bc 75 5d 16 b9 7a e2 64 ca 58 96 c6 21 83 0a bf 41 37 9c cf 67 19 20 03 a1 b8 ca 57 c6 4e 1c 6f 52 3b 95 b4 00 bd 91 d0 53 99 02 a9 15 bf f6 c6 7e
                                                                                          Data Ascii: GK0Z-<B7:(f#Z`OSn~XkiUVk|[oc'0Z20eILj3vVx{d+}wd_z7t*/f mE.O"-I36O3G}1 3<wxD%eu]zdX!A7g WNoR;S~
                                                                                          2023-10-04 15:35:56 UTC2050INData Raw: 43 7d d1 c3 12 53 12 bd 98 6c c4 3f 4e 50 b4 c0 c7 5d f3 11 3d 66 65 2f d0 10 dd 99 7a 41 b5 1b be d3 6e cb fc 83 8e 89 82 40 c3 64 92 14 c9 b9 ee d3 e1 b3 34 9e 15 ba 74 b5 74 68 fc 99 4f da 7f 58 4e 4c a6 60 61 81 7c 39 a6 0d fb ac b9 b2 34 33 ce d7 e3 20 2e be 3e 3c 1b b6 f5 14 d6 ca 89 f3 20 f6 75 1a 79 37 cc 1e fa 5d 82 13 97 45 35 a1 55 b9 2d be 7b 2c ba 90 1e e9 71 03 ea 0f b3 60 c6 71 21 70 c3 2d 1f c7 bf 25 ff 5e 10 58 36 f6 a7 4c b4 70 55 de 6a 2e 45 d1 2d 52 18 9a 1c b5 cf 87 89 b5 b7 8d 45 11 43 2c 10 09 f3 d9 a1 44 50 d5 93 55 9f 70 40 ab 22 f5 69 b2 5e fe 6e 40 6b b9 0a 5d 05 8a 8c 33 3a 45 f3 10 a6 7b 5e 38 bb 37 e6 99 cc 1d 3f e9 24 47 61 3a fa a8 cd 0e 2f d2 ed 79 c9 89 ef c8 fd 92 0b f2 69 00 ab f1 1c 4f 97 8a ed ff a2 68 41 74 42 4a 20
                                                                                          Data Ascii: C}Sl?NP]=fe/zAn@d4tthOXNL`a|943 .>< uy7]E5U-{,q`q!p-%^X6LpUj.E-REC,DPUp@"i^n@k]3:E{^87?$Ga:/yiOhAtBJ
                                                                                          2023-10-04 15:35:56 UTC2066INData Raw: e2 68 c2 91 46 3c 90 3c e7 04 22 1a dc 2b f2 60 d4 64 98 46 8f ea 8b f5 87 1e 82 9c f2 bc 3d 4a 2c 60 42 c2 bd a9 5c 14 05 b4 2d 0f ef 7d 76 00 b4 ee a4 8f 95 3b ae 2b a1 72 1d 03 0c 31 02 ba 17 ab 5a 4c 36 2a f0 ed 26 17 f9 5d b3 18 1c 4b f5 ee 8a 90 0e 1e 20 ff 90 44 31 36 95 15 81 0b 12 bc 9f b4 9f 0d 6b 4a 02 21 41 e8 81 a8 28 bc 78 cf 79 6d 49 ed 9c c8 16 03 16 a2 40 fe 2d 9b 0c 4a ff 60 d5 45 ee c4 a0 38 5b 47 c2 71 f2 ee f5 62 2c 02 d8 9a 3b 2f 20 5b fa 45 c1 2b 60 ff f0 18 00 37 0d b3 18 99 b7 ed 9c 19 b3 d0 e5 66 a5 5c 2f d5 fc 95 e0 61 d1 36 e5 40 07 cc 7b 1a dd 04 52 79 e2 56 f2 25 df a9 0e b5 f4 f8 5b 47 70 7e c8 b0 7f f5 12 ba 81 e3 53 78 7a 04 34 8f c4 0d 8d 77 e6 1c e6 63 c4 42 14 28 2d 53 97 30 3f c4 cf 13 2b 61 cb 61 ab 3b 37 55 39 7d 36
                                                                                          Data Ascii: hF<<"+`dF=J,`B\-}v;+r1ZL6*&]K D16kJ!A(xymI@-J`E8[Gqb,;/ [E+`7f\/a6@{RyV%[Gp~Sxz4wcB(-S0?+aa;7U9}6
                                                                                          2023-10-04 15:35:56 UTC2082INData Raw: ef c0 9b 13 ca 55 eb fb 95 b8 29 70 dd e3 dc 01 7d c5 bd ae cb 6a 4d 40 0b 32 ef f9 2e 61 24 39 85 24 aa 7c dc d7 23 c4 3d fd 70 c7 cc 04 25 4f d4 3d 2d 57 e1 1e c2 04 9e a5 0c db a5 b3 d9 84 a4 8b 99 c0 cf 71 7b 38 ab 05 9f b1 9c 7a c6 de b4 16 32 39 9c ea c7 62 07 d9 22 da a8 60 2d c4 b3 e8 91 f8 1c a0 42 2e e5 6b b4 b7 02 77 7a 48 c6 2c 8c c3 74 2b 73 e1 58 66 76 7c 91 1f 96 13 5f 86 95 4f 3f c9 8b f0 4b f0 17 c5 1c 94 ab 44 49 98 4a 39 05 9e c0 92 c2 93 6f b4 6c 87 c0 6c ab d7 02 e0 4c f1 42 2e 6d a7 8e 03 4b c5 59 82 4c a8 ba f6 7f 3a 81 9f 22 19 b7 c1 b3 8a 88 77 b8 bf 19 8a 77 48 e6 a3 8f 1e 5c fc 24 36 74 88 f6 e1 5e f3 9d 81 7b 2a ee 54 45 4e a5 7c 8f 02 c1 fa f2 e4 f0 f3 75 cb 58 7d 4b 32 d5 1d fa 01 44 8f ab d0 26 6d 27 7d ba 6c 5d d8 78 35 4b
                                                                                          Data Ascii: U)p}jM@2.a$9$|#=p%O=-Wq{8z29b"`-B.kwzH,t+sXfv|_O?KDIJ9ollLB.mKYL:"wwH\$6t^{*TEN|uX}K2D&m'}l]x5K
                                                                                          2023-10-04 15:35:56 UTC2098INData Raw: d1 b7 da 1f 00 64 1d d8 b9 09 76 62 2d 36 7f f0 08 54 0b 71 96 4e a3 e0 5f 0c c8 c2 c5 98 3a b6 a0 c5 d2 17 77 7c 99 09 67 06 57 99 05 28 6c b4 66 df bf 3f 4b b5 5d 54 98 60 d5 83 10 4a e8 e0 57 1d bc f8 29 4b cf ec 04 14 fa 2b 89 42 a3 00 75 95 23 40 c9 9d cb 47 31 5f 77 38 e6 76 d4 9d 3d 60 f1 b5 ea c5 4c 83 af 1a 8f 8b a0 75 dd 9f 61 e8 50 0b 85 6d c7 87 23 87 48 d9 6a 99 25 dd 8e ad 8a ce 13 4d ba 7b ef d6 3a 06 6b a2 74 fe eb 14 c3 19 76 e6 99 ff 35 24 81 4a 69 b0 af 30 dd b1 3f b2 a2 f5 9e 6a 9d 20 e3 5e 17 10 e3 fa 38 4b cd b9 51 e4 9e dc eb 0f e6 42 15 c6 8d b4 c7 0d b9 76 fe ec 12 09 46 cb c4 c9 5e 9f c4 1d ba 81 94 d1 3e 0f 15 1b fa 1d 99 e2 24 1c 1a 6a a8 87 48 aa ac cd 94 21 66 3a 77 50 b8 e4 47 0b 64 d1 8d 43 6f 95 fb 80 c3 22 25 9b cd 5b 4d
                                                                                          Data Ascii: dvb-6TqN_:w|gW(lf?K]T`JW)K+Bu#@G1_w8v=`LuaPm#Hj%M{:ktv5$Ji0?j ^8KQBvF^>$jH!f:wPGdCo"%[M
                                                                                          2023-10-04 15:35:56 UTC2114INData Raw: e8 5b 01 3a 55 d9 95 cb ba 49 1a 94 e3 0c 0e 58 f4 68 20 06 86 38 4b 83 58 45 39 07 4f 62 bb 42 3d 2e aa aa e7 5f f8 bc 3d 2f a0 85 19 4a 4f a3 0e 14 15 02 f3 39 09 3a 70 3f a4 2c 7e 9a e8 3f 37 29 19 4e 7d 5f dc 8b 8b bf aa f9 1d e7 89 51 36 a5 33 1b 5e 1a 04 e0 06 cb c5 01 ac ab 90 37 7b 61 1f 36 17 ad 8d 3c c8 75 9a 99 07 7a 5d 6d 1c f0 68 94 bc 4f 65 02 83 48 6a ea c7 d2 95 44 ad 4a 99 b0 db 37 59 5b 65 c5 63 b0 fa 97 db eb 1b 6c 29 67 d5 80 f9 01 ee 1a 73 01 17 bb 66 43 7f 34 67 e2 d0 db 67 46 d9 f5 51 92 a5 86 e4 0f 31 4d 58 08 11 ea cc 4a 43 00 36 c5 85 55 19 33 56 1e f5 b8 53 5a b6 b5 e1 42 21 e9 90 f5 83 c6 85 80 1f 38 d2 f6 88 5c a6 54 30 29 85 2e 2c 55 46 2a 06 ec 51 06 77 55 f0 f9 df 59 db 90 14 1b d1 d5 b7 09 4c 83 c0 75 fd 72 23 5b 33 c0 7f
                                                                                          Data Ascii: [:UIXh 8KXE9ObB=._=/JO9:p?,~?7)N}_Q63^7{a6<uz]mhOeHjDJ7Y[ecl)gsfC4ggFQ1MXJC6U3VSZB!8\T0).,UF*QwUYLur#[3
                                                                                          2023-10-04 15:35:56 UTC2130INData Raw: 9f db 79 ee 67 06 d0 aa 25 13 9e 19 16 6a 0d 5a 13 67 af 75 50 7f 0a de 2e 2a 04 f5 4f 6e 99 72 97 e4 69 9f 9d 50 92 21 1f 67 eb 06 23 9c 16 bc 3e 7e e6 fa 88 b5 ba d4 e3 d1 70 94 d1 13 6a cf 93 b7 d6 f9 7a c2 52 f4 d3 b1 0a bf dc bc ed 8d 16 82 3b c4 69 50 57 4b 73 97 0e 1c 3b e6 05 58 cb ca 68 8d 6e fd ba 9e d6 04 2a f6 1f e8 cf fe 9d b3 c3 de e6 98 28 0f 59 89 15 d1 9f 00 7d e1 99 db 7c dc df 8c c9 f1 bf ff 31 bb cc c1 f9 34 52 1b 4d 1e 4c d5 41 75 97 62 b6 17 c4 a1 bc 82 bc 1e 28 a3 4d 03 b6 0c 83 08 72 65 23 06 15 bb 8d 0a 19 f6 11 20 52 86 cd fa b3 f8 d2 be 34 37 2e a6 df 43 1f d0 b0 8c c1 6d 4b ea 04 99 c8 cf d2 89 53 3c ed 15 8c 08 c4 d6 7c 80 04 35 74 3e 21 ec 46 9b e3 44 dd 2e 8c 1f 9b 8f fe 89 9d 24 86 2c f4 86 45 87 74 17 d7 e9 61 79 94 7c 6a
                                                                                          Data Ascii: yg%jZguP.*OnriP!g#>~pjzR;iPWKs;Xhn*(Y}|14RMLAub(Mre# R47.CmKS<|5t>!FD.$,Etay|j
                                                                                          2023-10-04 15:35:56 UTC2146INData Raw: 67 27 3d 52 1e 82 39 05 10 46 d2 25 fe 07 1e db e1 2d 36 71 9d 1e 7f 88 ca 95 5d c3 f2 9c ba 65 1d 78 68 0e d5 96 a0 f2 7e 98 58 31 09 d6 a8 eb 0d d2 76 c1 4c b4 0e cb 5e 92 2a d2 be 9d 2a 8e 25 c9 d2 09 09 24 a7 86 e1 c6 9f 61 0b cd f5 af 62 bc 4f 64 b7 60 fa db f0 4e 1d 36 5a 27 1b a2 6f 5d b2 41 98 ca 01 92 31 71 7e e6 33 92 80 24 45 ff 77 c6 08 b6 6d 33 7a 6c 8b c9 1f ed e5 5e 41 cd 26 d0 cc a9 da 3a bb ae 46 b4 7a 39 5c 49 30 9c e8 0f 72 2f bb 62 33 68 d0 d0 24 d6 0b a9 ae f3 69 6d 25 6c fe f4 5a 48 45 4c 5f 7a 88 a6 da df 89 16 13 59 8c ee 3a a6 83 37 1f b9 11 2f f3 2d 9d fb 6d bc a5 03 27 1c 85 d8 55 7b a2 54 96 ff ec 48 cc 82 d8 50 bb 53 99 6a 40 97 ab 7b c0 4c f5 31 c9 86 9a 8b ea 5f 80 57 e1 3b a8 98 c6 8b 4c 18 ad 8f 57 ce 34 18 63 72 cf b8 37
                                                                                          Data Ascii: g'=R9F%-6q]exh~X1vL^**%$abOd`N6Z'o]A1q~3$Ewm3zl^A&:Fz9\I0r/b3h$im%lZHEL_zY:7/-m'U{THPSj@{L1_W;LW4cr7
                                                                                          2023-10-04 15:35:56 UTC2162INData Raw: 72 cc 95 94 4c cb e5 a1 9e 97 d9 9b 6d 23 43 24 9a e8 f9 03 da e2 52 80 c1 e0 c7 6c 08 07 79 38 dc d5 d8 d3 8e ab fe 74 23 f5 b4 b8 35 60 43 79 b1 2a 37 a7 bf cb 2c 89 26 9a 43 8a 9f cf 1a 8e 9d 17 3f 82 8a 4b 00 76 07 84 20 7a 39 91 78 4a 36 2d a1 d3 c5 9e 3a 78 c2 a4 6b 37 95 68 6a 99 3f d2 ae dd 26 30 5a d9 72 70 7f a8 e3 ab 84 1c f6 f8 27 a6 f1 cc a8 83 aa 65 40 7d 24 ff 72 a4 f1 cf 5e c0 c8 53 85 78 88 2f e2 c8 25 b3 1d 25 29 85 0b 87 43 df 68 a5 85 50 d5 f4 54 40 70 e7 39 26 fc cf af a1 19 22 23 03 20 cd 6d 9b 81 29 dd a9 99 f6 e8 cd 2f ae 5f 86 6c ab 49 09 0d 82 aa e4 39 a9 d8 46 6c 3a f2 41 06 f0 75 09 d0 81 e0 1a 39 a9 cb 04 4f 81 dd f3 30 89 19 34 af a1 2e c9 04 89 41 c5 9b 78 d7 54 3b 21 ea 5f f7 bf 31 55 ae b8 06 7b 7a 95 0d 05 d2 ed de ad 3d
                                                                                          Data Ascii: rLm#C$Rly8t#5`Cy*7,&C?Kv z9xJ6-:xk7hj?&0Zrp'e@}$r^Sx/%%)ChPT@p9&"# m)/_lI9Fl:Au9O04.AxT;!_1U{z=
                                                                                          2023-10-04 15:35:56 UTC2178INData Raw: 20 f5 70 5b 45 1f 25 65 0e 6d d7 23 cc d2 90 f3 05 3d 19 9e 16 3f f0 13 a5 b1 52 00 65 4c 9b ed ab d1 2b 30 d5 b4 cc aa 7b 72 fc 6f df 54 d2 6f 99 8a 52 05 68 99 22 a7 24 b4 b3 75 49 22 5c 26 7e b8 ca 71 c2 b2 30 1b ea b0 cd 9a d1 42 37 ca 4c 85 ac 3c 09 b2 24 9c 5e aa 98 af b9 03 76 be a0 15 d5 9d a9 93 64 3a 81 40 85 89 da 05 7c ed 3c 7b ec f8 d3 7b c1 dc 94 92 cc 53 ac 86 7f 62 bb c0 fa 7f d0 ea 8d 58 a6 5c 5d a1 8d 75 56 95 34 66 a4 f3 ea 29 84 69 fe 27 4b ca 63 3c c7 46 08 51 ed 89 dc b7 12 b3 42 bc 42 2d 04 a0 6d d5 aa cc 50 4c 05 74 bb 72 31 4e f7 2e 42 8e b2 b8 9c 0c 15 d3 ff ba 3e e4 3f 66 97 37 da 34 3f b5 e0 17 87 d8 1b d0 13 61 d9 02 1d cd 08 13 9a 17 29 15 84 06 8d 96 80 ba 5a d8 41 f3 cd 64 3b 21 33 98 bf 95 1d 81 1b db 3a 94 20 cd 2c 38 e1
                                                                                          Data Ascii: p[E%em#=?ReL+0{roToRh"$uI"\&~q0B7L<$^vd:@|<{{SbX\]uV4f)i'Kc<FQBB-mPLtr1N.B>?f74?a)ZAd;!3: ,8
                                                                                          2023-10-04 15:35:56 UTC2194INData Raw: 52 6a b3 79 96 a6 5c f1 a3 8a 63 26 04 af 74 e0 b4 9f 1b f2 71 b7 00 b0 08 6c 4e 1a b2 84 51 54 a5 0c c9 80 23 1a 8b 2e 69 bb 99 58 33 e5 68 79 5f d3 c1 41 ff c9 85 4d c5 64 d3 35 e7 92 dd 9f 55 78 80 04 f5 4b f1 92 17 02 b7 60 d8 3d f9 c4 f1 4c 81 f2 9e 47 72 5f 1a 30 ee 5e 92 59 6d af 80 08 2f f8 0a 0b 46 d3 f6 b3 8c 3f c3 e1 c9 04 80 c5 f0 d5 ee 59 14 7c ae 61 b8 36 22 9c 1c 25 34 16 d0 f9 fe 6f fe 31 e5 7a 76 01 de 75 a5 6a 20 bb d3 63 5d 09 cf 12 58 44 44 28 c8 85 a0 a0 94 2a 03 92 66 0f dc c8 2e d8 ca 53 ed 27 cf bd ed 9e 98 cd 3b ae e2 1b b6 69 1e 22 c3 bf 7c 9a 92 fb 89 6f 64 42 92 67 c8 35 76 7b c1 60 c9 42 cf 39 00 f6 3e 50 44 fc 04 6b e3 60 65 5b 4b 9b c8 d6 b4 78 e9 bd 8b e0 8e 2b 8c db dc bc bb 94 31 26 ac c4 63 ba 4a 46 8f a0 88 e3 00 88 ab
                                                                                          Data Ascii: Rjy\c&tqlNQT#.iX3hy_AMd5UxK`=LGr_0^Ym/F?Y|a6"%4o1zvuj c]XDD(*f.S';i"|odBg5v{`B9>PDk`e[Kx+1&cJF
                                                                                          2023-10-04 15:35:56 UTC2210INData Raw: 83 ef 67 ea 8c 61 67 24 33 f9 fb dd 45 af 0d 3a 0c 96 51 a7 82 73 2d ba 1f 93 d0 42 72 38 14 26 3a b1 eb cd 35 61 1a d1 ae 1a 26 ca 54 fe 3d 6f 16 a6 6f fb 85 3e 70 39 08 d4 41 f9 ff 94 1a 15 30 58 0b 29 69 0f 6d ab d0 ff 35 27 62 1e 7c 1d 84 5b 10 87 5a 05 4b cc e6 8f 4a ac 67 0e f6 3a aa 56 a7 c2 4d db 47 32 de 74 05 11 a0 c0 af bf 59 10 19 14 61 72 1d c0 37 a2 34 37 12 eb 65 00 29 7a c9 46 b8 0d e3 85 07 f8 3c b5 6a 36 d7 42 6e 9a 63 c8 6d 3f 7e 72 8b 82 9c 53 14 5b 9f c7 66 54 0b d6 1d 3f 8a d5 cc 46 e9 44 b8 6c 69 f0 20 bf 5d 23 fc f3 34 dc 84 09 fc b2 3e 58 eb 8d d7 20 a1 f7 d6 71 38 38 db 37 39 03 48 96 06 83 dd 8b 22 88 be fb 7b bc 14 af 5a ac 05 8a ad 7f 19 0e 16 12 14 d9 c6 c5 ea c6 37 46 db 5b 3b 5c ef f6 6c 05 ea df 55 d6 3f 10 f1 34 11 a5 a3
                                                                                          Data Ascii: gag$3E:Qs-Br8&:5a&T=oo>p9A0X)im5'b|[ZKJg:VMG2tYar747e)zF<j6Bncm?~rS[fT?FDli ]#4>X q8879H"{Z7F[;\lU?4
                                                                                          2023-10-04 15:35:56 UTC2226INData Raw: c2 79 b3 a8 ac c8 d1 88 21 7d 4c 24 17 c1 14 68 37 35 5a ab 2c b0 0b 62 90 be d3 20 17 90 d0 59 71 2d 3a 5f 96 b5 80 e9 6f ad 36 ee 9c ae 08 30 b0 0c ef 69 13 d2 32 62 25 04 3f 2b 0b de 02 2c 45 18 fc 98 6a d7 24 31 6d 28 2b 93 b3 3f 57 5c f9 a5 30 5c ab 29 3f a3 e4 84 50 56 ff e8 47 81 b2 51 65 6c 05 9d a4 4c 0f 28 c8 a7 d0 f3 6a 36 31 6f 1e 74 8f 89 8d f1 81 e2 21 22 97 da b7 58 18 c5 ab 82 a7 e3 39 5a 06 65 75 9f 60 7c fb f7 c3 5f ba f1 67 8e f0 64 17 cb 20 6b a1 73 f2 75 be 8c 0e 27 bd 53 bc 2b 64 89 69 20 9b 6f 66 5b 86 27 0a 6c 26 d9 e6 63 2c 97 97 f1 d3 ef fa 8f 08 fd 80 b3 f5 c7 f4 2f dd b2 3d 85 56 df 38 ea 8a 61 8b 97 34 2a ed 08 f6 46 c1 7a 3f 3e a3 12 7c f5 a4 0a 67 c5 01 7c 48 17 f0 16 73 c3 1f a7 c2 99 5c 8b 46 5b ad 2e eb 1e b6 b9 9b 82 b2
                                                                                          Data Ascii: y!}L$h75Z,b Yq-:_o60i2b%?+,Ej$1m(+?W\0\)?PVGQelL(j61ot!"X9Zeu`|_gd ksu'S+di of['l&c,/=V8a4*Fz?>|g|Hs\F[.
                                                                                          2023-10-04 15:35:56 UTC2242INData Raw: 52 8c 72 bd 84 43 20 6f 8a b5 0c 52 4b de c9 d6 15 5d b7 9e 00 be f2 b7 77 98 f8 82 31 82 2a 3e d3 82 be c6 b5 ca b8 92 dd bc ce 93 9f b3 56 63 0d 22 a7 b3 76 82 98 ca 12 44 28 82 16 69 7a c5 37 44 a1 b6 d6 40 69 24 e7 26 7c 16 9d de 24 47 ff 50 99 86 d0 76 de dd c6 c8 92 6a 82 0b b4 31 c1 36 82 ad 8c d7 6c f8 96 0d ad 23 02 41 09 a9 3f 16 b0 e8 64 dc 8d dd a7 a4 2e 7e 8c 9a af dd 23 f9 f2 f0 1c 12 ba c6 c9 ff 12 93 76 77 5e f1 97 95 e1 65 22 20 cc 6a ea 26 f7 21 12 1d 63 48 43 14 c7 bf 1b b8 c1 2d c9 4c fe f7 96 3b 97 70 59 56 a8 1b c1 b5 45 42 a3 aa a7 ec e2 41 89 f7 10 aa f3 a1 00 b4 98 3c a2 d1 10 69 2d f4 a7 ee 15 0a 64 49 61 e4 18 7b 58 5f 5e 64 0c f0 68 2c 0b ff b0 82 5f 64 6f 70 5a 2e 05 e3 fe 5d c7 8a b8 4c ce 43 8c 2b 4b 55 34 ba 19 c7 61 e4 d0
                                                                                          Data Ascii: RrC oRK]w1*>Vc"vD(iz7D@i$&|$GPvj16l#A?d.~#vw^e" j&!cHC-L;pYVEBA<i-dIa{X_^dh,_dopZ.]LC+KU4a
                                                                                          2023-10-04 15:35:56 UTC2258INData Raw: fc 27 c7 f0 6a 62 15 90 8c 4f e8 7a cd 86 05 e9 e6 c4 a0 a4 78 04 04 07 2c b7 d0 35 a5 7f 65 a5 7f b5 1a 43 60 b0 e0 a8 fb 2d 44 06 3e 16 17 c4 07 30 b2 78 e8 54 7c 3f 1b 88 ad 79 ca 2e c8 98 df 64 6d 9e 24 65 62 9b 20 9c 59 33 86 9c 57 70 c6 13 37 de 32 34 05 7f 03 22 23 f3 f4 46 bb 37 0d 3e 06 a7 ba 06 6e 93 a3 c5 25 66 75 5e 45 12 b7 1f 0f c1 ad 2d 52 be 19 90 22 7c c6 e0 8e 24 cc 41 b3 13 1e e1 e6 a6 95 d9 54 69 83 69 fc 7e 82 1e 58 37 68 d0 bd a2 ba 1a 77 9c bb b3 08 f1 72 41 14 de e8 2e c2 68 ef 36 32 71 f4 ed da 24 35 45 9d 16 f0 aa be 12 ff 4f 25 f1 3e c9 8d 0a ee 63 9e 17 5c b6 0a 2e 43 fa 1b 1a 32 6f e0 41 96 07 e8 39 ff e7 39 14 df 76 0e 52 03 37 71 16 1d f4 8f 86 d8 03 4d d8 18 77 ee d8 23 23 8a ab 14 be f6 6b 6f 6c 7e c9 b3 0e a8 e1 27 1b 8a
                                                                                          Data Ascii: 'jbOzx,5eC`-D>0xT|?y.dm$eb Y3Wp724"#F7>n%fu^E-R"|$ATii~X7hwrA.h62q$5EO%>c\.C2oA99vR7qMw##kol~'
                                                                                          2023-10-04 15:35:56 UTC2274INData Raw: cd 7d d9 2e 34 f8 a5 bb d7 7e 0c f2 2d 60 6e 4f 31 3f 8d 52 0b e7 a5 03 57 17 28 e6 24 56 de 6e ab 6f 9e b0 dd fd 57 b5 dc 9f 65 e8 b9 3f a1 47 d7 81 84 41 69 5c 91 eb ef 5f 40 c8 8c 32 50 e1 2e 7e 4d 66 34 f4 3b 48 b8 97 eb 53 d2 16 e7 ff a2 f5 02 0e a2 8d 8f 29 94 ae 00 af 1b 08 42 c2 6b 93 a4 9e 62 43 04 0f 4b 6f a1 d3 0b f2 79 e3 f2 01 67 93 04 03 1e 67 7d d1 b0 58 46 50 fc 26 cf 81 2a 4b 8b 5e 2e ee 1d f6 c3 44 71 ac 1b c9 bd 30 e3 87 a8 50 e4 99 86 7f b7 bf 5a 8f 16 5b 2e 00 97 50 9a 04 b4 be c2 07 49 38 1a 9f 3a 78 74 d2 8b 78 34 6e fb 0e 90 8f 3c d7 89 1f 3a a4 7e 03 fc 13 44 e3 3c aa 26 77 d1 f5 93 68 71 de 00 86 61 44 8a 8f 9c e6 7a 67 7c fc c9 88 b0 d1 20 62 68 73 9b c4 c5 85 ac c1 07 9c f9 10 44 20 88 97 2b 14 2e d2 e8 97 d8 b6 17 c4 f6 cb c6
                                                                                          Data Ascii: }.4~-`nO1?RW($VnoWe?GAi\_@2P.~Mf4;HS)BkbCKoygg}XFP&*K^.Dq0PZ[.PI8:xtx4n<:~D<&whqaDzg| bhsD +.
                                                                                          2023-10-04 15:35:56 UTC2290INData Raw: 6b 6c 61 43 ee c6 15 6f c7 b9 8f 18 34 29 b3 f7 e2 da 91 d1 88 b0 7a 1e 89 39 5c 4c d8 9c 42 bd 1a 86 4f 1a 2a 80 9f ae 28 22 99 4e 20 9a 5b d2 3a f9 00 24 9b 49 da c7 3e 8d 52 2c 5c 09 a6 43 8d d6 2c f8 d7 0d f3 ff ce dd 4d dc 81 00 42 9d 3d ec 51 3d 80 81 1e 86 f0 7d 8b 8f b2 92 02 49 85 71 e8 2e 16 6d b3 7b 96 d7 d5 78 7c 7e 2c 09 88 85 de b2 dc 5f 85 6e 77 19 a8 12 92 d1 85 ab fc c3 b1 a9 c7 d5 65 71 07 a7 10 81 eb d0 34 5c b0 b3 5a 6b a5 fd 9a c6 d5 e6 86 cc ad 88 7c 29 0d f2 a2 d8 1e 25 eb 87 dd 02 08 2a e3 65 4b 38 1a 53 12 ad 18 b7 2a 3d 75 1d 0e b3 01 f3 8c 2c 1a 2f 7b ce d9 bb 30 6e 11 36 c2 7b 4c 55 d0 00 2f 9a dc 4d d3 71 41 dc 07 b7 41 46 23 b7 15 c0 f8 95 8e d2 65 64 2c 3c 7e 0d 82 78 d3 20 ec c7 9d fc e9 f8 55 0c 76 a0 7d 6c 72 ba 7a 6a 1d
                                                                                          Data Ascii: klaCo4)z9\LBO*("N [:$I>R,\C,MB=Q=}Iq.m{x|~,_nweq4\Zk|)%*eK8S*=u,/{0n6{LU/MqAAF#ed,<~x Uv}lrzj
                                                                                          2023-10-04 15:35:56 UTC2306INData Raw: 82 c7 c7 6f 72 d7 33 9d 15 16 fb ca dd 4b 3c 6a 5e a0 d6 16 df f4 ba 4d 67 0c a0 7c 1d 30 c5 0a da 82 59 6f 11 4d de e1 ef 99 b0 51 35 99 25 3d 3a 6d 83 15 b5 52 79 7f 77 d1 26 79 ec 0c 41 97 1a 7d e4 2b 55 b6 d4 ba 50 44 e4 db f8 87 21 e2 9a e6 b3 1c ca 78 03 5f 2a d8 95 a6 f9 42 c8 da 3c 49 e2 a2 45 ed 3c 55 5d 17 b1 d2 2b 61 7e 1e ea 61 8c ca f2 be 0a 1e f3 b6 a3 e8 ab 70 9a fe a5 31 cd bd df 2d 74 ee d8 65 44 b2 41 1a 18 80 29 6b bd 06 87 c0 af b3 bf 82 07 ba bd 92 9c 04 39 59 89 90 ce 26 a9 d8 51 fa 6d 4c a7 3f 6e 50 61 5e c1 7f e6 26 7a d8 58 5f 4e de d5 b0 83 8c 90 cb db ee da e5 88 78 07 5c 5c 04 8f 92 da 72 20 d2 0f 9f 63 1e a7 ab dd 42 44 d8 e0 55 21 a7 d8 e4 f9 0a a6 cd 2c 23 6a 2c 63 10 03 b6 93 d2 2d 2f ce 02 61 28 99 df 13 44 99 ec f9 0d 76
                                                                                          Data Ascii: or3K<j^Mg|0YoMQ5%=:mRyw&yA}+UPD!x_*B<IE<U]+a~ap1-teDA)k9Y&QmL?nPa^&zX_Nx\\r cBDU!,#j,c-/a(Dv
                                                                                          2023-10-04 15:35:56 UTC2322INData Raw: 40 78 ea c3 14 01 c2 74 6c ab 04 02 51 78 96 84 cd 00 f3 de 5f 3b 40 01 e7 77 b8 5c 49 ce 90 6a 82 de 15 cb db f3 07 f4 13 40 c9 65 e6 61 3e 89 a5 8b 46 d3 13 70 49 29 84 ce c5 99 f0 de a3 8d e0 71 d3 94 be 9b 13 1c ba af 0b f6 4e a3 82 9c 04 65 b2 b8 a6 e9 bf 11 6d 36 8f 37 d4 54 62 76 b1 f6 33 f0 2c a4 53 54 39 cf f4 cc 36 4d 7e f2 10 03 7a de a7 3e 86 ce 1d 5c 41 08 12 7a fb 9b 4f 50 ee e9 b9 79 4f cc 8a 0d 41 fc b3 ef e4 ca 16 32 be 1f b5 63 be 62 9e d6 95 ca 50 47 53 8d ad 2c c9 b2 ec 42 22 e9 b3 ec bd 30 1d cf ac 66 61 7f 7d ce 66 25 0c 36 fc 66 93 24 dd b2 5d e0 60 b2 78 8b 8f 44 76 ca d2 4d 4d f3 52 94 1a 7f ac e5 d8 1a 72 e0 f6 f9 b2 95 97 2d 84 bb 95 29 ac d2 94 46 24 b6 81 e2 6e 3c 6b 16 de be 61 bb 09 42 1c 4c 9b 89 0e ca 45 8c e3 04 0f 56 83
                                                                                          Data Ascii: @xtlQx_;@w\Ij@ea>FpI)qNem67Tbv3,ST96M~z>\AzOPyOA2cbPGS,B"0fa}f%6f$]`xDvMMRr-)F$n<kaBLEV
                                                                                          2023-10-04 15:35:56 UTC2338INData Raw: a3 49 c6 f8 e6 6d b1 fe 56 eb cd 28 d6 06 61 95 50 4f fc 71 93 d4 1b 52 f0 1a 79 32 db 66 fa df 1b cf 47 b8 76 9e cd 19 dc 3c cb 73 02 43 94 03 42 56 bf 77 e4 98 89 cd 4f 58 51 36 c3 31 e8 46 95 84 b8 df ee a6 d2 5a 8e 6a 8e 78 93 72 a3 70 9b dd cf 95 24 3f 44 76 99 4e d5 9b 2d 42 98 6a de 04 17 8e 49 bd 90 ac 3e 12 e2 d6 12 df cc 67 6c 2d ad bf 3f bd 3a 3e 51 21 04 85 f0 96 85 ff 02 cd 99 6d d1 da c5 eb 2a 9f f3 ca 39 1e 02 ff 56 5f 00 da 84 c4 52 4f 2f fa d6 db 6e 9d 3f a3 0a 8b f6 73 e3 20 b0 10 c5 45 fc 22 29 04 4e 41 c5 47 31 62 6b 2a bb 30 b7 88 0f 5a db 10 63 f6 86 4b 37 69 32 d6 51 14 67 6e 95 53 fc d1 56 b5 f0 47 49 ec 40 a6 81 a0 ec fb 39 a7 a3 a4 03 d2 2f 60 5b 92 ce 1d e4 3a 48 4c d0 26 48 4b 41 21 67 23 6e 78 bf ef d2 22 a9 f9 68 49 9a 58 c9
                                                                                          Data Ascii: ImV(aPOqRy2fGv<sCBVwOXQ61FZjxrp$?DvN-BjI>gl-?:>Q!m*9V_RO/n?s E")NAG1bk*0ZcK7i2QgnSVGI@9/`[:HL&HKA!g#nx"hIX
                                                                                          2023-10-04 15:35:56 UTC2354INData Raw: f2 64 86 28 d5 1e fe d5 73 b0 a2 f3 7e 3e 4d 94 13 ef e4 6d 26 23 d5 0e c8 26 fa 5a 96 91 df 20 9c 6e 3c 0b 11 16 d8 ec 0d 14 a9 03 03 63 ed e5 75 03 b1 23 3b c2 a4 14 2c e2 d9 a6 d5 14 8f c1 b5 56 72 36 83 1c f2 1f c8 d2 c4 ee b4 6f da e9 49 b4 7f e8 9c ca dc 80 b6 7a ff 08 9e b2 98 5e 44 d0 4c 89 c6 85 82 d3 b2 f7 9f fa c0 a4 54 85 61 a0 4d aa 84 91 19 0c 3f f5 40 2b 3a 57 08 0f 74 c4 34 61 a4 05 9f 6c 86 03 16 39 f4 69 26 29 ba c8 5e 02 00 6c af f7 ba 33 0f aa 64 c5 8d 9f 55 32 07 9d 4a de 84 92 cb ad d2 d3 9e bb e6 89 60 85 d7 c3 a9 ad 05 5b 04 01 22 b4 0e b4 e4 29 43 f4 7e 4e 45 8a 99 cc c5 55 0f 8f 74 29 5f 72 54 38 3f c0 c1 0a fe 89 8c 97 49 d9 5d 03 0e 45 94 56 df b3 53 68 31 dc 0f 7e a3 c3 05 37 ba b6 61 90 d1 ef bc 9d 57 4e 9d 80 fc a2 3a fe 9a
                                                                                          Data Ascii: d(s~>Mm&#&Z n<cu#;,Vr6oIz^DLTaM?@+:Wt4al9i&)^l3dU2J`[")C~NEUt)_rT8?I]EVSh1~7aWN:
                                                                                          2023-10-04 15:35:56 UTC2370INData Raw: 4e 36 eb 1a f4 e9 5f 3c 48 91 19 de 8d 12 db e3 45 79 16 f9 b1 af f6 ac ab 61 76 d6 35 88 0d ee a5 90 c1 c9 25 ce f7 af 35 85 b2 fe d8 6e 66 29 45 9d bd ef 93 3f 96 31 ec 0d b1 c3 44 cd 1f d4 5d 0c 11 fa e6 65 e8 03 1e 01 33 71 49 e7 41 70 9f d1 30 f2 63 2a c3 f3 08 7f 82 26 17 5d 66 8d b9 2a 7c 1a 0c c4 cd 46 37 47 9b ee 58 fc 57 b2 89 0a de b3 3b 3f 0d c6 b4 b3 50 5c 48 c8 bf 3a 2e 80 03 0e ea 78 14 24 61 65 0e b1 13 70 89 9b 56 3f e3 9a 82 e2 fc d3 98 32 4d ea c6 6e e4 63 ee 62 3d 9c e7 48 35 08 fd af 5b de 0e 89 24 6b 86 78 7c a3 60 8e 60 35 fe f1 7f 9f 4b f2 0d 20 af 2b 65 45 30 9b c4 7d 5c 4e d1 4c c1 29 37 d7 b8 f8 68 87 35 30 9c 52 ff 2c 4e 8e 46 d0 51 30 45 8d c1 a5 8d 7b 7c 8c 70 fb e9 e7 d1 c6 cc ac 44 09 88 0e 85 65 48 84 e9 31 a0 dc 47 a1 f0
                                                                                          Data Ascii: N6_<HEyav5%5nf)E?1D]e3qIAp0c*&]f*|F7GXW;?P\H:.x$aepV?2Mncb=H5[$kx|``5K +eE0}\NL)7h50R,NFQ0E{|pDeH1G
                                                                                          2023-10-04 15:35:56 UTC2386INData Raw: 8c 2e 34 84 7e 7d ca ba c3 1c ac d7 f8 10 0f 4f d1 28 7f 13 85 8b ad 60 86 fe c7 3d c8 95 62 27 86 75 aa 59 ef 69 45 71 bc 4e 55 a2 ba db 26 f4 a5 0b 04 1d 37 82 c3 7c 43 50 f8 c6 ca b0 35 56 07 26 2d 09 45 d5 98 29 6a 1e 11 21 21 1a 1a 13 a8 c1 68 9c b3 78 89 13 ad 1d f9 e4 2b 40 e2 6f 16 79 92 9b 1a 7f 5c 08 f0 98 6a 72 82 cc c4 2a 70 53 ee ee be e5 2d 33 4c fb 50 a1 17 60 b1 2f 70 22 b7 7d 43 60 8e 4e a3 fc 3a e1 db 7a 9f 34 6c bb 09 91 7b 42 64 ca 36 55 5f a4 60 fb 43 f3 ce 62 69 89 9e 31 8f b8 90 0a 93 3a 61 c8 ec 4f 19 c5 ee 0d 5e 3e 0f c0 93 6e 61 41 c5 dd e0 fc d2 52 96 e9 a3 64 ca ef 54 0d 29 89 25 64 46 52 7c 42 4c 15 fc 0a ba 42 3a c4 b2 5d 04 64 b0 bd 4f 68 00 74 3c 4c 1a e4 3d 5f af b3 58 04 cc 5e 12 29 6e 70 27 df 4f 19 2d ca 29 18 df ab 3b
                                                                                          Data Ascii: .4~}O(`=b'uYiEqNU&7|CP5V&-E)j!!hx+@oy\jr*pS-3LP`/p"}C`N:z4l{Bd6U_`Cbi1:aO^>naARdT)%dFR|BLB:]dOht<L=_X^)np'O-);
                                                                                          2023-10-04 15:35:56 UTC2402INData Raw: f5 1b 47 07 93 aa b5 7e a8 bc 3d 9c 33 cd 24 b3 36 6e 26 7d 90 19 86 70 7f 2d 4d da 2d 31 da fb 87 d0 5e 28 6a 59 a2 bf 12 55 c2 e1 0d ed a9 5c 06 00 97 20 0a 5f cc 43 37 03 4b 9e 5f 1d 2b ac df 9d 78 ed be 85 76 1e 9f 77 0c a8 36 d0 03 dd 27 72 f2 29 2b 2e df cd 2c 50 2b 6a 03 f6 4d ff 48 ca 76 e6 df e4 6b 4b 09 b2 cc 81 58 f4 81 37 6a b9 25 11 43 bf f7 82 f0 fa 2b e1 be 97 ad 5c 96 1e 69 18 fc 29 b2 d8 54 9f 64 ef 44 24 7d f9 d0 9d 8b 60 34 a3 c3 f9 14 d0 f5 be d3 c9 50 cf c4 c3 6f 6c 4b a0 68 9c b0 b9 85 3f 68 a9 19 77 98 df 8d 2e 8f d7 97 3f 8f ab 7d a4 4a fa 7b 8c 5e ac 87 a9 ac 05 7a 9e e5 db 5f 2d f0 1a 58 36 79 de 5d 57 d2 52 15 0e 5c 5c 82 7d a2 3e fb 50 99 a3 9a 82 ae de f8 53 06 ee 96 62 97 3c 09 a3 e6 2e 52 1a a8 da a9 c8 7d 5e e4 e0 d8 46 5e
                                                                                          Data Ascii: G~=3$6n&}p-M-1^(jYU\ _C7K_+xvw6'r)+.,P+jMHvkKX7j%C+\i)TdD$}`4PolKh?hw.?}J{^z_-X6y]WR\\}>PSb<.R}^F^
                                                                                          2023-10-04 15:35:56 UTC2418INData Raw: 1e e2 61 b0 f5 e1 7c b0 5e b3 fd ce c3 54 ef aa 92 f8 df 03 41 6e 3b f9 b7 1b b5 02 da a3 5c 6a ac 22 12 1a 07 45 d3 df 98 40 42 0d 2d 1b f7 76 51 92 53 bc db ca 8a c3 13 1a 7c 07 8d f6 8e 61 b7 2e d0 26 43 4b 02 fb 16 8f 7c 58 b3 bc dd 87 1b 38 7c ee 8d 0d f0 58 a1 bd 28 4c ad 4d c8 da a7 f9 51 3e 76 99 56 ef 62 a5 23 72 a5 ce 2c d8 21 87 63 9b 70 58 21 e0 4c 6e b9 9d cf d5 05 26 a9 4b 4a d8 5d 7e 4e c1 79 f3 a8 16 cc 48 3b 86 8c 64 2b bd cd df 10 f4 d3 77 84 03 b5 d7 40 2b b1 bf 65 e6 a7 40 2e be 27 bc 0e c8 38 cb 35 90 c3 21 a8 47 6e 41 2f 33 64 48 64 7f e2 59 7a 18 b5 ad ac fd 1d 59 a5 dc d2 30 64 06 7b 4d 61 a5 7b 0d 4f 85 14 d0 ee 8b a9 4d 01 6c 51 36 32 24 e5 63 2a 7c ea 56 c1 27 7c e5 bc 16 b5 67 3d 8d 12 d3 20 3f ce 63 92 5e 6b f9 22 14 de fe d6
                                                                                          Data Ascii: a|^TAn;\j"E@B-vQS|a.&CK|X8|X(LMQ>vVb#r,!cpX!Ln&KJ]~NyH;d+w@+e@.'85!GnA/3dHdYzY0d{Ma{OMlQ62$c*|V'|g= ?c^k"
                                                                                          2023-10-04 15:35:56 UTC2434INData Raw: 4d 0e c9 2e 22 d0 f3 41 21 e5 e9 9f 5b de dc 8b c4 c2 eb 1f 89 e6 77 ae 6f ac 86 78 42 ca e0 cc 5e f5 5b a7 6f 88 ce 52 75 74 1b 42 6b 86 19 98 f6 cf c8 67 03 4b f8 ed ab 6f 2f 47 d9 56 c4 c8 60 30 0f 0a a6 65 ad 97 8d a1 de a2 e3 50 23 93 57 68 35 01 30 08 87 47 22 cd d3 aa 85 18 b3 43 9a bf 9e b8 fd 36 72 4b b7 5f 08 26 ef 0a f7 e8 00 76 2e 54 f4 43 da 63 8a e1 b9 fd fb 31 11 a1 96 d5 35 b8 45 2c 58 34 e3 fb 45 73 ad 31 05 cb f6 a5 12 05 38 84 d0 ea e8 f0 cd 3b a6 5e 6e ea 1e 25 7e 53 2c c7 15 b1 96 f9 1c 96 d9 b4 44 16 d5 29 59 a1 b2 f1 69 ab 86 8e 65 6c 0e 22 25 75 ad e3 46 6c f1 cb d6 dd 56 ee 9a 39 ca 7b cc 45 dc ce f2 f3 1b 0e d5 16 61 11 9f 01 f3 44 33 43 bd 4d 5d 4f f9 50 28 85 d4 a3 4c ea d1 27 f0 b9 63 10 37 40 b3 5c b0 a1 90 98 f2 ae e4 3f a8
                                                                                          Data Ascii: M."A![woxB^[oRutBkgKo/GV`0eP#Wh50G"C6rK_&v.TCc15E,X4Es18;^n%~S,D)Yiel"%uFlV9{EaD3CM]OP(L'c7@\?
                                                                                          2023-10-04 15:35:56 UTC2450INData Raw: 96 12 11 b0 01 31 fe 2f 83 22 a2 b3 e1 92 ef cb 46 e9 b7 88 57 e2 c3 bd 14 5f 53 c7 27 e4 31 18 d7 e4 28 eb 81 66 2b 17 8c 16 95 30 52 f4 04 2d 61 42 da aa 1b 09 f0 9a 48 46 18 62 d5 83 94 0e 5b fa 49 59 0f f2 41 28 45 a6 c2 5e 74 be a2 31 c5 63 b3 77 fe 77 24 d4 c9 5d 10 f8 9a 69 d4 a1 da 5e ad 8d 76 c6 5c eb dc cf 3a 7a 64 63 e4 09 87 37 f1 5e b7 5d 46 e6 f1 c2 4b 03 6e 61 96 d0 2e 7f 1a 0e 9a 6b 30 ce 50 0b a5 bf f6 73 c9 3c 87 5f f9 15 40 f6 58 6a d5 fc e9 69 14 32 4d 15 25 bc 60 76 dd 54 de 85 8a a5 e1 f2 06 a8 52 46 8f 0c 0b cc 24 17 20 97 41 32 47 fe 61 63 b2 8f 86 c0 42 8d 09 18 8f 31 b9 b1 8d 84 49 1a c0 8d bc 05 5e 08 54 31 78 d6 f0 3b eb d9 9e 9e c4 76 e3 57 21 76 7b 51 b9 85 cc b3 db 87 72 77 06 60 71 70 40 1f 4a 05 fc ae 8e d5 e7 9e 55 44 3e
                                                                                          Data Ascii: 1/"FW_S'1(f+0R-aBHFb[IYA(E^t1cww$]i^v\:zdc7^]FKna.k0Ps<_@Xji2M%`vTRF$ A2GacB1I^T1x;vW!v{Qrw`qp@JUD>
                                                                                          2023-10-04 15:35:56 UTC2466INData Raw: 60 ca f2 78 98 23 c8 72 97 fe 2c 03 a1 83 98 54 3b b1 c5 83 fb 99 7f ed ad ac 8f 89 64 2b 40 a9 7b 6f fe dc 81 df 86 25 e2 34 1e 02 4e 55 fd d4 71 8f 6c 74 02 b5 2e e9 05 8c a2 09 26 56 04 9b 52 9c cf ca 55 88 1b 12 73 ff 5c c6 b0 90 7f 42 c6 1c b2 6a 4b 24 57 7e 4f 3a cb 90 3a 97 d1 13 2d b5 ab d6 a9 d2 90 fb ac 2d b8 3c 80 3a 7c f3 26 a2 50 2b a3 6f 9f 97 1a a3 31 e3 74 ce 69 88 00 a0 04 c0 ca ff 93 90 c5 0e 96 7a 4d 69 4b 70 a3 8b 31 db 4c d6 c9 b5 c7 21 c5 50 5f 9b d4 ef 7e 7d 53 c4 b5 d0 cb cd 8e 7e 03 c3 a8 a8 53 2f 91 be 6a 88 7a 0f ae 0f 5c 52 94 09 38 2b 4f 72 80 d5 e3 94 61 ac 75 b7 78 f0 40 24 b9 f1 a6 7b 5c 92 e0 13 fb 3e b0 11 f6 7c f1 26 86 51 79 29 78 b5 a7 12 c7 a5 be 62 b5 67 dc c1 06 4e d2 3b 5f ad c1 51 a8 07 34 f6 f5 64 3e 53 a9 e1 1b
                                                                                          Data Ascii: `x#r,T;d+@{o%4NUqlt.&VRUs\BjK$W~O::--<:|&P+o1tizMiKp1L!P_~}S~S/jz\R8+Oraux@${\>|&Qy)xbgN;_Q4d>S
                                                                                          2023-10-04 15:35:56 UTC2482INData Raw: 91 f8 53 d3 7f 46 34 8f 3d 91 ab 12 99 dd e0 b5 5c 4d d7 00 f5 9f 19 33 50 07 50 6c a0 fc 25 9c 67 9b 9b 01 7c 3d 39 24 6d 8b 00 af ab 40 1d 9d d2 64 71 81 0e d8 08 c0 53 b1 0c b8 6f f6 f2 6a 58 a9 f8 ed 1e 65 68 4a f8 94 e8 b2 c5 34 3d 78 17 85 62 19 31 df a2 48 1b 07 cb e9 d6 f9 0a ae ee 34 29 5c 95 c1 80 de 5c 1a c4 36 97 82 38 e4 23 11 c2 f2 e3 95 bc ae c9 af 60 82 b0 d2 e9 d7 f6 c2 66 d4 4f 30 26 5c 97 b6 2c 59 a3 d0 95 13 a7 ad 45 43 6a 30 b4 86 7e 4c 4b 2e 78 90 d6 61 7a a8 a4 e8 c1 ce 4a e6 6d 42 52 a1 95 7f 0d a6 59 84 83 90 6a 18 95 13 66 e5 43 32 5d d3 e4 2f ce e5 df 9a 57 b7 5c 73 39 21 a5 3f d2 17 31 54 92 d3 93 9c 93 7c 1a 96 d0 40 8e 3e f3 4e c7 57 e4 83 52 79 38 bd 3a c8 02 db 4c 2c 86 03 93 2b 78 e4 a9 4a 8b 50 5d 4c 9d 57 e0 d2 f1 f6 37
                                                                                          Data Ascii: SF4=\M3PPl%g|=9$m@dqSojXehJ4=xb1H4)\\68#`fO0&\,YECj0~LK.xazJmBRYjfC2]/W\s9!?1T|@>NWRy8:L,+xJP]LW7
                                                                                          2023-10-04 15:35:56 UTC2498INData Raw: 65 18 39 04 3d d7 b2 4d f7 49 fb 0f c2 05 00 e6 63 32 2a c1 8f a4 20 9f d5 f1 2e 4e 48 88 12 5b b5 63 6b 95 07 1f fa 12 0c bb 1a 9f e6 ca ef e1 9f 35 66 64 ed 0c c3 c1 bd 2e 6c c1 51 4b 8f 9b 00 15 0a 66 5a 3f 75 76 1e 4e b2 e6 6f 0a 4c 2d 67 78 90 23 89 89 38 89 c0 1e 03 5c e9 15 27 37 df 5e 66 6d f8 b4 7c 03 89 3f 32 37 76 d3 b7 5c 34 5c 99 2d d3 81 c2 74 cc e0 5d 45 e8 5f cb e5 49 3b ec b6 40 4f 20 6e 40 90 0e ec cd 8c 77 ae 43 20 d9 a1 cc 68 09 96 1e fd ac 3c c2 89 f6 e1 5f af 67 a3 60 fe 66 86 6b 52 32 32 ac c0 6a ae a9 43 36 0d 3a 2b bf 42 69 7d 46 55 4d a7 6e e8 c9 cd 0e 65 cc ae 4c c6 40 97 d6 17 73 1e 4e 83 f3 80 cb 86 cb ba b6 0d d6 96 6c 76 b7 40 da 58 f7 62 0f 0a 2f 27 1f a8 37 5a 2e 73 6d d3 77 06 00 df 02 18 db 4e 0a f9 07 27 28 8d 24 62 ab
                                                                                          Data Ascii: e9=MIc2* .NH[ck5fd.lQKfZ?uvNoL-gx#8\'7^fm|?27v\4\-t]E_I;@O n@wC h<_g`fkR22jC6:+Bi}FUMneL@sNlv@Xb/'7Z.smwN'($b
                                                                                          2023-10-04 15:35:56 UTC2514INData Raw: 15 3b 37 18 d7 d1 98 0c a1 47 27 6d 1e cd ee 13 35 36 68 58 a7 1a 7a 71 70 af 8a 16 c3 62 7f ac 4f de 2c 34 38 0d b9 a8 2f e7 f7 5d e4 97 77 0f 20 96 63 72 3a cd b3 57 31 ed 51 23 2b a6 ed 07 9d b8 b6 3d 1b b9 ef 13 ab 8e e7 a9 cf b0 6b ca f9 12 8e 04 12 9b 49 23 ab 53 50 b9 43 f1 82 76 54 c4 9d e2 65 93 ed 99 1e 9a 76 5b 48 39 4c 14 00 4b b0 56 9a 62 92 4d 24 66 6b d6 04 ba 9d 9b 84 51 07 d2 68 5b 7a 65 93 b9 ea 57 8f ee a8 1d 83 87 98 ab 53 a3 f9 c1 75 4e 0e 7f 4f e1 39 ac 94 69 f2 24 40 b1 10 f4 87 8e 18 00 31 f4 b8 95 29 93 6e 46 1a bd a9 69 17 f2 9a de 14 a7 55 7b c1 08 31 d8 59 f6 ec ca 43 be f4 d1 d6 fb 9c af 59 e0 c7 da f0 25 d9 52 f5 5e f5 15 c0 ea 85 7c c6 13 8d 0c ca b6 2b c5 59 d5 87 a7 58 0b 65 cd c4 5c 8d 90 2f c7 4a 65 e1 a4 dd 71 82 45 d2
                                                                                          Data Ascii: ;7G'm56hXzqpbO,48/]w cr:W1Q#+=kI#SPCvTev[H9LKVbM$fkQh[zeWSuNO9i$@1)nFiU{1YCY%R^|+YXe\/JeqE
                                                                                          2023-10-04 15:35:56 UTC2530INData Raw: 74 63 dc 3c dd c6 7c d0 b0 a2 41 71 be 6e 84 12 dc 8f 03 f8 70 3e 99 2d f1 32 89 cb 55 20 1b fc f1 86 51 7e a7 b8 c9 37 c2 cf 79 30 af 49 39 ef b1 61 aa f4 17 8f d2 a3 75 bb be 6e 55 61 3f 7d d4 6a de dc 37 2d e8 ef 9b c8 98 2d 73 ef 64 09 c2 a7 e9 77 e4 87 24 85 75 44 ba 0a 87 b7 ce 9e f8 af fa a9 4e 30 93 bd 8e ff b5 5c fd 43 90 11 92 b4 42 83 9b 77 66 7e 86 6f ac 1d 6f cd 0d f7 d8 44 fd 29 65 ca 37 5a 83 d0 ca c7 e5 ad 40 35 d8 bb b1 e8 34 f6 ad 8a a1 92 2e b5 01 55 48 68 73 ee b1 96 8d 6b d9 37 3a 9e a8 9c 2f 31 2b c9 17 3f 9b 3f f8 5a c6 92 df 47 b4 0c 91 b4 cf b7 c4 c8 b8 32 35 3a 4b cb b6 fb 19 9c 22 ba 6c 2f ff 75 5d a5 37 f2 f1 f3 c9 9a 89 76 ce ba ab 75 30 a6 ef 90 c4 55 a9 63 72 18 dc 50 fe 3a 71 67 19 82 d4 48 75 ba 91 e0 21 11 63 97 9e 9d c8
                                                                                          Data Ascii: tc<|Aqnp>-2U Q~7y0I9aunUa?}j7--sdw$uDN0\CBwf~ooD)e7Z@54.UHhsk7:/1+??ZG25:K"l/u]7vu0UcrP:qgHu!c
                                                                                          2023-10-04 15:35:56 UTC2546INData Raw: c4 44 00 4f b8 65 98 5b 33 f6 0c ce 40 c3 32 fe f5 bc cb 0d 22 ef e4 a4 4d d5 4c cb 67 dc 49 97 8c 84 87 87 08 32 4d c2 5d 27 04 5b 16 5d e4 c0 01 13 d0 04 8b 95 92 06 e1 96 d0 e5 d1 5e 3d 5e 03 1c ff 0d d9 f1 23 9b 84 24 b8 99 ae 91 5c 0b f6 2c c9 dd bd 9f 51 93 f4 9c f0 52 3b 1d 9d ff 2f d6 61 6c 08 7d 81 cd 76 b8 f2 4a f8 15 e8 7d 88 31 c5 75 bb 83 db 3e 85 7a cf e9 5a ee d3 8f bd 0a ed 37 49 11 71 5b 38 00 30 a2 ea 4a 1c 78 87 ab 40 36 26 c7 73 e8 59 ab 7a 39 6e b6 cb da ff ef 68 95 c7 83 01 d0 3a 3e cb 2a 18 ed 59 c9 9a bb 53 60 59 d9 8b 1c 2f e6 a1 20 fb 31 66 8e 49 9b ac 87 79 a4 53 0e db 31 10 9b a3 29 81 a0 95 4d 48 e0 01 21 96 00 52 b6 24 6a d4 77 e4 12 cb 62 e1 2e 34 27 71 2f 71 3e 3b 00 2e 26 6e 26 d7 3e 23 05 8d c4 55 f9 14 7b 5f 81 7e e7 56
                                                                                          Data Ascii: DOe[3@2"MLgI2M]'[]^=^#$\,QR;/al}vJ}1u>zZ7Iq[80Jx@6&sYz9nh:>*YS`Y/ 1fIyS1)MH!R$jwb.4'q/q>;.&n&>#U{_~V
                                                                                          2023-10-04 15:35:56 UTC2562INData Raw: 40 9a eb 99 60 8d 45 c3 bd e0 69 0d 58 35 b0 22 ca e5 a1 8c 96 46 0e 6e 61 e2 e6 61 62 1a 5e 5a 09 4a 7e 26 fd 59 a1 5b dd a5 58 97 9a 30 45 27 d5 70 5b 73 ec 3e 44 e6 d7 b9 68 4a 9b 25 62 3a c9 b8 42 da ae 6a 42 9b ba 35 a0 d4 f1 71 3a b9 2b a4 76 bc d7 8b 6f 58 c9 94 27 7e 22 6b a4 e0 68 70 1f e0 5d 71 37 5e 42 29 78 6a 7d b9 a8 5d 32 0f 3f 61 a8 56 15 f5 be 42 e6 01 c0 db 43 94 3d 9c 69 82 ea 06 3b c4 01 94 9e dc 13 ab 2e f7 e9 3a 28 bc d1 c8 9e c0 0d 98 72 6a cf 79 fd f0 cf ac d9 33 96 aa 47 7f 26 25 0b ec 77 04 21 e2 4f a5 b5 c5 69 c6 6d 12 92 88 3d 27 c6 08 fe fb 51 50 9a aa 05 97 ed 02 a1 d2 d4 55 55 9c 5a 7e 52 95 5e 84 72 21 b6 56 1c cd 9f 67 db d2 67 83 c4 b3 d0 2f 88 13 c6 76 88 55 68 81 2a de fe 3a d1 76 15 03 ee 9c 8a 4a 2a ee 51 43 d4 03 2d
                                                                                          Data Ascii: @`EiX5"Fnaab^ZJ~&Y[X0E'p[s>DhJ%b:BjB5q:+voX'~"khp]q7^B)xj}]2?aVBC=i;.:(rjy3G&%w!Oim='QPUUZ~R^r!Vgg/vUh*:vJ*QC-
                                                                                          2023-10-04 15:35:56 UTC2578INData Raw: 25 65 17 92 d2 6b b3 df 46 8b d5 4f 3e db 60 f2 7c ff f6 3d ad 02 22 9b fd ec 10 00 0e 98 20 47 f0 31 c5 90 e6 7e 43 a7 62 35 01 f5 06 77 93 74 bd d0 7d 7d f9 ff 21 bc 0a 91 bc f8 bb 88 4c b8 9c 2d 94 44 5f c2 1a 12 2e bf c4 2a 39 0f 48 70 1a 16 7e 8c 18 cd 94 2e 4b 6d d2 8e 63 36 dd d5 89 64 bc a7 9e 21 17 ee 34 a0 fb de d7 d8 4e 09 ea b8 91 ea e7 10 23 75 ba 21 52 a4 9e 1b 1e 6d 67 37 7b 88 04 90 b2 be f1 35 47 09 cd 9e d6 ad 5e fc e2 98 55 52 8d 64 58 78 80 46 f6 6f 8b ae fc 3b 8c 03 bd f1 06 d2 6f 4f 24 b2 b9 94 63 2b cc 6e 2e 96 b0 07 0a bd b6 40 0d c0 14 54 86 28 87 45 23 f3 fd 60 1a c2 9b 7c 27 ce ce 02 77 fb 23 87 1e 9b 8b 3b dc a8 85 27 b4 7c 32 a4 b5 7c 2f 47 0b 56 58 4f 17 1c 63 99 8d e1 81 17 63 b1 2d 94 c8 34 e7 34 ad 1b 07 0f 75 18 cb a9 0b
                                                                                          Data Ascii: %ekFO>`|=" G1~Cb5wt}}!L-D_.*9Hp~.Kmc6d!4N#u!Rmg7{5G^URdXxFo;oO$c+n.@T(E#`|'w#;'|2|/GVXOcc-44u
                                                                                          2023-10-04 15:35:56 UTC2594INData Raw: 3e 4e f8 12 7e a6 09 9e 79 8b b5 76 4d c4 16 0d 88 20 a8 c6 89 dd c1 9a 69 ab f6 3a c8 22 44 28 9e 83 12 6c 59 85 51 bf 02 b1 06 5a 01 ae 1a c6 33 08 d5 97 02 e0 4f b3 0e f6 bd 35 b2 19 49 98 d9 d8 d3 39 e2 e8 74 7e c2 a7 15 12 c8 d5 b5 73 15 67 be e0 e5 64 7f 82 37 31 fd fd b7 99 13 7d 49 48 3b ef 62 96 a5 d0 ca e4 f0 ac e7 23 6f 3c fa 3c 97 b6 98 26 e8 a8 b7 7c 51 56 1c 44 19 41 94 8f 79 db 13 f8 2f e7 23 9d d0 fb d7 f0 80 f3 18 33 8e 9e 00 c8 5b f6 ef 1e 91 93 50 eb f0 e5 1c 98 44 87 ea 76 a3 22 58 60 66 8b 36 ba 2e 9f 93 99 ca 46 69 4c 62 b0 5d 10 21 65 69 6d 51 36 d9 c3 fb ef 60 5b 6d d3 dd a2 40 84 2b 90 08 09 d5 d2 0f 71 16 f1 19 4f 1e 6c 46 3f e8 a5 f7 89 b4 70 f0 84 36 2d 4b ea 70 a3 1f 42 d3 76 d0 7a a3 e2 2a 95 bf c4 04 54 d1 6e a0 2a fe 9c 44
                                                                                          Data Ascii: >N~yvM i:"D(lYQZ3O5I9t~sgd71}IH;b#o<<&|QVDAy/#3[PDv"X`f6.FiLb]!eimQ6`[m@+qOlF?p6-KpBvz*Tn*D
                                                                                          2023-10-04 15:35:56 UTC2610INData Raw: f6 19 f1 4b 84 aa 9f f9 72 d7 5f a9 63 61 d8 ac 1d e8 1d 61 48 b1 8d 5f a5 00 d8 31 4e 6d 26 15 2e 25 d2 42 a1 c5 ac c8 de 17 31 e5 d5 89 d7 78 7e 90 8b 5f 4d c6 04 6f 4f b9 2e 01 fb c7 bc 94 61 ce 51 e1 ba 72 6f e7 1e eb 7a 4c b6 0c f6 ce de 10 da f1 1e e3 81 e6 0a 75 fb 52 5c 34 6a 6f 8a db e3 0f 1a 55 6d ef 35 49 c1 ac cd 21 19 81 22 71 6b a6 e3 9c 45 68 6a d2 45 bf 53 19 6b 21 a5 41 03 05 cc 6c ee b4 51 0d d0 52 73 9e de a8 28 b8 50 54 a1 7f e0 29 65 6b 39 fa 5d 66 59 bd 35 08 48 5d 5a 7b d1 b7 72 0f 08 02 18 35 85 a7 ae d3 46 8d a7 7c 46 70 87 07 ab f2 5d d3 bc d5 3d 7e 1e 4b ee ac 0a 07 c0 9d 5b 3f 0e 9e d1 05 bb 04 a6 e0 2a 3f 3f 32 6d 75 4f 09 b5 69 4c 34 86 1a 33 fb ea 2d 9b 67 1d 58 c5 53 93 0a 99 e9 5d b2 02 81 78 5d 01 5f 00 77 81 1c 69 3e e6
                                                                                          Data Ascii: Kr_caaH_1Nm&.%B1x~_MoO.aQrozLuR\4joUm5I!"qkEhjESk!AlQRs(PT)ek9]fY5H]Z{r5F|Fp]=~K[?*??2muOiL43-gXS]x]_wi>
                                                                                          2023-10-04 15:35:56 UTC2626INData Raw: 3b 56 4e ef a1 d3 2f 4c a5 8b 43 6f f3 3d d9 f3 f8 11 44 97 59 ee 3e 02 15 1b fc 7f 02 2e 3a 19 e9 41 51 26 6e cf c6 ff ea df 0e 58 b0 dc 2a 99 3c 3d 6d ca 0d c7 ac 94 8f f8 dc f1 a9 ab 9b eb b4 3e 18 15 52 16 a5 c3 07 e3 93 ac 0b 84 d8 98 c7 2c 03 2f b3 16 05 83 eb d4 7e aa 92 d4 cd 88 36 48 7e 84 5b 31 cc b6 9f 51 4f 80 d6 e7 60 01 1d 36 13 64 fd 8a 20 7f 70 60 ed ad 6d e0 1e 13 19 de 5d 68 5b 64 1d de 27 7d 56 1f 61 fc d5 9a 6f b5 5a fc 2a e8 3d 65 37 e7 8c 79 38 92 9a d2 3c e4 ac c9 1b 63 3a e4 45 29 07 2e 09 39 ed 20 6c d0 d4 6f 31 81 c1 24 37 70 84 fa 5c ca da 87 d4 59 b1 75 10 1b 28 8a a7 f0 e8 6e 7a 00 64 f7 dd b5 eb 4f 6c 4d da 63 78 b6 48 b7 98 33 03 95 3b 78 5f 8e f7 83 d4 f1 19 c6 2e 96 bf af 13 39 87 65 5e 84 46 78 3a 81 b0 d4 70 ef 04 61 8d
                                                                                          Data Ascii: ;VN/LCo=DY>.:AQ&nX*<=m>R,/~6H~[1QO`6d p`m]h[d'}VaoZ*=e7y8<c:E).9 lo1$7p\Yu(nzdOlMcxH3;x_.9e^Fx:pa
                                                                                          2023-10-04 15:35:56 UTC2642INData Raw: d5 d5 2f ff 3d ef c0 89 f7 58 e3 3e 7f 23 f3 bf dd c7 0d ac 1c 6b e6 63 b9 60 04 29 c6 6e a8 31 a7 0f d7 57 37 79 7d 1f d5 a0 88 80 c3 fd 2e 58 b4 2a 35 5d de 27 b2 a9 cf fe fb a8 cb 2f 48 c1 92 f7 f5 09 ff 73 11 58 bc e1 11 52 27 ec 92 ce 8d ae 4b 10 d7 18 ce 70 bf 8d e3 2c e3 b6 50 1d 02 48 b5 0d d6 3a c3 bd fa 0d 21 8f b5 be 93 b5 dd c9 20 3f a4 2c d8 6b eb 03 ec 64 93 a2 53 fb 1c bd 89 1f 08 17 ec 75 7a 39 1b 3a 57 50 b6 94 2a c1 da 79 62 aa f5 c9 03 c9 d4 6a 4e 73 c3 9e 31 a4 14 94 87 4c af 7b 46 98 7d 29 20 12 5e 7e bf 41 18 72 ea 78 31 7f 56 ff 41 a7 86 58 18 91 9a c6 a7 65 88 90 4c 6d 1c 84 02 8d 65 f1 2b 40 a2 c3 39 81 0f 83 29 c3 88 ad be 9b 7c 05 53 60 42 a2 b2 3c 20 05 47 38 eb 98 e4 0a ae c6 0c d9 c8 3f 51 45 98 f7 2f fa 4d 64 d7 dc 05 a0 da
                                                                                          Data Ascii: /=X>#kc`)n1W7y}.X*5]'/HsXR'Kp,PH:! ?,kdSuz9:WP*ybjNs1L{F}) ^~Arx1VAXeLme+@9)|S`B< G8?QE/Md
                                                                                          2023-10-04 15:35:56 UTC2658INData Raw: 63 62 4f bc 70 ea c1 24 74 dd 86 a9 ba 50 2c b9 4b 32 4d 5d 17 9e d1 e4 ca f3 60 72 69 05 c0 57 a9 66 bd ab 33 38 5e 82 5d 1c 17 ae 06 cf 80 8b 0b 97 43 cf 33 3e 18 c1 a2 56 e2 e4 61 a3 df 7c ea 6c 4b 7b 64 a7 48 b3 e4 cd 2d 01 2d b8 7f d6 0a cb 0a 8b fa fa d4 58 6f b8 11 58 a3 da a5 cf 91 df b0 b2 b3 7c 0b 42 59 fd 56 2c ae 79 91 8d 9b 49 69 41 79 b7 4b 89 a9 a0 4d c9 e5 74 1d 97 e0 67 1a 59 e9 1b 72 64 2c bc 6f ff 22 13 d3 89 6b a4 44 bb e4 90 87 06 7a 92 90 75 75 48 f9 64 fa 5f eb 7b f8 f4 c3 24 b9 e1 ed 38 75 49 07 3a fd 45 20 ed b3 d1 0f 68 81 9f 6b 72 b3 34 35 8a 51 cf 16 cb 6f 82 57 9a a1 4e 5f 60 ef 71 99 cf e1 8d 7f 9e c3 ba cf 5f 3c e1 a0 0f 17 b0 43 3a 4d 10 39 13 5f 98 c5 35 55 b9 3a d7 4b 40 e7 dc 9d 7f db 63 94 e5 5d 23 9c c9 10 7c 58 35 02
                                                                                          Data Ascii: cbOp$tP,K2M]`riWf38^]C3>Va|lK{dH--XoX|BYV,yIiAyKMtgYrd,o"kDzuuHd_{$8uI:E hkr45QoWN_`q_<C:M9_5U:K@c]#|X5
                                                                                          2023-10-04 15:35:56 UTC2674INData Raw: e1 5c 82 e4 36 ff eb 6e 48 ff a2 a9 d2 9f 8c ef 18 fb 10 fb 2c 59 9f ac 58 83 ea 0b 6e de 2d 01 d9 97 3c d8 bb df 36 c4 b5 da 8e 8a a3 a4 25 93 06 56 a2 77 48 a9 64 6e 1c 5a 25 e6 50 c3 d9 bf a8 e2 75 b8 8a 09 0c a4 21 62 1b 55 81 fb a1 fd fe 62 d0 91 91 69 28 01 39 15 56 2d a7 1e 2c 1c 0a 65 53 24 a6 2d 32 81 2c f4 7d 93 9f 40 88 6b c9 b2 70 00 f5 43 df dd 01 8c 4f ee 8e 2d 3e ef 08 62 c3 d3 d4 bc 2f 11 9f a6 a2 b4 96 13 f3 49 31 98 ff 36 81 53 91 05 3d e0 18 39 c6 2d 14 bc 0f 3c 1d 71 0f 8a 17 1c 72 e7 6b 45 f7 9f cb a7 6a a0 e2 06 76 89 ac 72 9d 4a a8 35 1f bc ee d6 de 41 d6 18 67 78 df 93 b3 38 8f 59 14 97 69 12 8d ef ce 87 71 87 a8 90 d8 e3 1e a9 03 a7 e3 5c c8 b3 fe 55 a2 1d 36 74 6e a8 19 92 c5 b7 67 13 c2 65 90 bf 70 24 19 97 33 d1 12 45 d1 96 fe
                                                                                          Data Ascii: \6nH,YXn-<6%VwHdnZ%Pu!bUbi(9V-,eS$-2,}@kpCO->b/I16S=9-<qrkEjvrJ5Agx8Yiq\U6tngep$3E
                                                                                          2023-10-04 15:35:56 UTC2690INData Raw: 12 0d 90 7c 66 e2 a3 bb db 09 7e 2b 71 14 ce ee 71 93 6b 54 a2 93 8e 61 fc 40 0f bb 86 43 64 92 c0 23 c8 49 41 cc 09 93 4a cf 0a c0 42 ca 9b d9 75 ee 24 99 42 3a c2 55 da b3 0e 4f 9b 06 02 85 1b 9d 99 3f 0a a5 e1 15 43 8e 1e 82 dd 65 5a 6c e4 a0 3d b0 37 6d 8c 20 f4 1e 26 ac ee 49 5d 30 17 58 7d 40 c3 62 c5 90 58 8a 1a d6 d7 90 50 36 06 23 f6 84 84 1f fc 2b 3e 01 ca bc 27 da fe da c9 9e d9 c7 75 6f 28 80 f3 5e 94 fe 0a 08 04 1c 7a 75 43 53 b2 9a 02 11 51 65 60 3d 8c 9b b4 95 17 20 fa b8 fe 1f 99 2a 7d c4 27 8b 0f 99 3d d8 4d ae 14 92 f5 11 1f 5b c3 64 b8 a0 e9 4d 81 ae 78 7c c0 e1 b0 2d 5b a9 3f 9b 31 ff 0f 01 e9 4f cf 39 01 08 2b 26 c6 33 62 be 10 2a a4 e1 6a de 62 a3 34 28 35 6e c4 bd 49 7f 73 f0 ea 43 bb f9 ba 09 6a db ca 29 72 9f 80 0c 29 bb 74 f8 6d
                                                                                          Data Ascii: |f~+qqkTa@Cd#IAJBu$B:UO?CeZl=7m &I]0X}@bXP6#+>'uo(^zuCSQe`= *}'=M[dMx|-[?1O9+&3b*jb4(5nIsCj)r)tm
                                                                                          2023-10-04 15:35:56 UTC2706INData Raw: 71 86 e9 e8 e2 bf ed c8 8f 58 aa d0 7e 8b 05 92 29 a5 b6 ea d4 d5 1c 82 fa 7f 33 b3 1a dd 6b 63 37 69 f3 57 cf 80 f4 03 24 17 8a 60 c1 9a 89 18 9d 3c 80 a7 11 27 83 aa 5a 38 b4 3b 7a 79 f5 5c ed 1c 66 cc ab c6 5f 59 f5 36 21 52 1d 03 76 4c 7d 78 7d 6e 81 c4 f2 9b 4f 6b a5 5b a6 a0 58 3c 77 f5 19 8e ca 19 ac d2 21 0b b0 2b 12 c5 50 a5 58 8e fc be fb 94 bd b3 c7 af fe 83 b1 f4 f0 e7 18 2a ef 7f 46 82 1e d0 1a a1 ad 2b e4 a8 e9 e9 72 81 af 2c d8 49 4f 6b 12 b7 eb ed 0d fb 86 74 fc b8 2d ab 32 6a 83 09 c4 3c 3c 93 e4 0c 6b a0 9d dd ea e6 1d 2f 6f ce 2b 1c e0 b2 b2 a0 25 03 98 7e b5 75 4c 88 a5 3b e0 63 e3 d7 ab 6b 61 c4 5d f6 f3 f0 25 e1 c3 2d 83 65 2c 39 1d e3 4a 05 b2 35 ca d3 0c fb f6 c4 8d 3c 05 ae b8 a6 72 18 d8 1a a6 9b 9c 58 b6 79 c4 7e 85 70 9e 83 21
                                                                                          Data Ascii: qX~)3kc7iW$`<'Z8;zy\f_Y6!RvL}x}nOk[X<w!+PX*F+r,IOkt-2j<<k/o+%~uL;cka]%-e,9J5<rXy~p!
                                                                                          2023-10-04 15:35:56 UTC2710INData Raw: 7f 93 35 c9 e0 b6 e9 25 0b a8 bf 25 4c 9e 05 7f 38 60 f3 a4 c0 d8 d9 b7 41 29 17 8d 86 15 df 0f ef 5e ec d7 d1 26 d0 4b ac 7e ba db 7d 07 87 8e 69 8f eb 29 2a 34 03 22 33 15 92 ba 0b 9a 97 cd 53 58 f0 eb bd 2d c3 07 ad 7a 18 19 9f a2 67 c9 ac 1d 31 8f 4c ed 22 a8 4b f7 8c 7c 51 1a d1 02 eb f2 cc fb 5b 7f d7 2f fb b5 f7 1e 1e 54 c0 28 09 26 cc ff c7 0c 57 4b 2d 55 2b cb 70 23 91 15 58 9c 2a a2 d7 0f a1 a7 7f 95 49 aa a5 98 c8 d7 3e d7 d7 c9 f6 1e 9d da 67 89 70 69 ce 11 5d 52 93 88 df 5d ab 87 bd b2 94 15 a4 c1 41 42 6d f7 9c f0 c3 3a 13 50 14 35 95 5b a1 d9 b5 2e d6 db ac 01 b5 ef 57 a3 ce 83 05 1a 93 f9 a7 d6 04 32 a9 6a 8a 44 05 0f 50 c0 13 eb 3f 0e 23 e3 ab 79 6a c3 02 3f 15 ad 2d b7 9d 11 73 b3 98 92 ec d3 e6 91 7d cf e2 50 5f 54 05 2f 21 4d 54 4d 88
                                                                                          Data Ascii: 5%%L8`A)^&K~}i)*4"3SX-zg1L"K|Q[/T(&WK-U+p#X*I>gpi]R]ABm:P5[.W2jDP?#yj?-s}P_T/!MTM
                                                                                          2023-10-04 15:35:56 UTC2726INData Raw: d8 6a 98 1b 1a 50 30 09 06 05 2b 0e 03 02 1a 05 00 a0 5d 30 18 06 09 2a 86 48 86 f7 0d 01 09 03 31 0b 06 09 2a 86 48 86 f7 0d 01 07 01 30 1c 06 09 2a 86 48 86 f7 0d 01 09 05 31 0f 17 0d 32 30 30 38 30 31 30 35 32 35 32 31 5a 30 23 06 09 2a 86 48 86 f7 0d 01 09 04 31 16 04 14 17 77 e6 35 6b 29 ad c4 26 aa df 41 b7 64 19 51 a4 32 95 da 30 0d 06 09 2a 86 48 86 f7 0d 01 01 01 05 00 04 82 01 00 40 97 e1 b0 a2 7b 48 f7 9b c5 01 1f 07 9f 08 02 0f fa b7 6e 37 c6 c6 54 8f bc 42 c0 6b 5e 27 62 8b 68 7c de a1 3e e3 51 e9 d6 ac f9 37 24 b2 d5 1b f8 bb cd de 21 ac fb 62 e1 cc 20 57 1d d0 6b a5 ca 22 55 77 1e d6 56 ec 02 17 8f 1b 4a 57 fe 3a 1d 3d 22 93 31 59 89 8c 3c ac 1f 04 39 39 c1 dc 31 88 06 0f 62 5b 00 4c 7a 71 f8 29 ed ca 2c c1 ea 56 86 da f9 8e 44 d9 42 ed 17
                                                                                          Data Ascii: jP0+]0*H1*H0*H1200801052521Z0#*H1w5k)&AdQ20*H@{Hn7TBk^'bh|>Q7$!b Wk"UwVJW:="1Y<991b[Lzq),VDB


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          6192.168.2.224916974.125.137.190443C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:56 UTC2726OUTPOST /safebrowsing/clientreport/download?key=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                                                                          Host: sb-ssl.google.com
                                                                                          Connection: keep-alive
                                                                                          Content-Length: 4175
                                                                                          Content-Type: application/octet-stream
                                                                                          Sec-Fetch-Site: none
                                                                                          Sec-Fetch-Mode: no-cors
                                                                                          Sec-Fetch-Dest: empty
                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                                                                                          Accept-Encoding: gzip, deflate, br
                                                                                          2023-10-04 15:35:56 UTC2727OUTData Raw: 0a 3e 68 74 74 70 73 3a 2f 2f 75 70 64 61 74 65 72 2e 70 72 6e 74 73 63 72 2e 63 6f 6d 2f 62 75 69 6c 64 73 2f 73 65 74 75 70 2d 6c 69 67 68 74 73 68 6f 74 2d 35 2e 35 2e 30 2e 37 2e 65 78 65 12 22 0a 20 92 8c 28 08 42 1d fd 48 7f fa 69 73 79 54 8c be 68 2c 0e 13 ae b5 95 eb 89 97 3b a9 c5 15 b8 a1 18 98 88 aa 01 22 41 0a 3d 68 74 74 70 3a 2f 2f 75 70 64 61 74 65 72 2e 70 72 6e 74 73 63 72 2e 63 6f 6d 2f 62 75 69 6c 64 73 2f 73 65 74 75 70 2d 6c 69 67 68 74 73 68 6f 74 2d 35 2e 35 2e 30 2e 37 2e 65 78 65 10 01 22 53 0a 3e 68 74 74 70 73 3a 2f 2f 75 70 64 61 74 65 72 2e 70 72 6e 74 73 63 72 2e 63 6f 6d 2f 62 75 69 6c 64 73 2f 73 65 74 75 70 2d 6c 69 67 68 74 73 68 6f 74 2d 35 2e 35 2e 30 2e 37 2e 65 78 65 10 00 1a 0d 31 30 34 2e 32 33 2e 31 34 30 2e 31 32
                                                                                          Data Ascii: >https://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe" (BHisyTh,;"A=http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe"S>https://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe104.23.140.12


                                                                                          Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                          774.125.137.190443192.168.2.2249169C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          TimestampkBytes transferredDirectionData
                                                                                          2023-10-04 15:35:57 UTC2731INHTTP/1.1 200 OK
                                                                                          P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                          Vary: Origin
                                                                                          Vary: X-Origin
                                                                                          Vary: Referer
                                                                                          Date: Wed, 04 Oct 2023 15:35:57 GMT
                                                                                          Content-Type: text/html
                                                                                          Server: ESF
                                                                                          Content-Length: 261
                                                                                          X-XSS-Protection: 0
                                                                                          X-Frame-Options: SAMEORIGIN
                                                                                          X-Content-Type-Options: nosniff
                                                                                          Set-Cookie: NID=511=eGoeL3aHtXKHh_KklpMEmr76PKNt_dVmvGxTCqeC5JFVYT1E_RuSdWklg2ZnBZ8HPonoiya2Iq5c4AKS3cBTzAotusyZkxx5NgTgzt68oBLvSVx76GIylE-DL78gD6BRxdYgyhFqzyG1MpcBF38UFXoLR4rcAAOKFoZbw843A5o; expires=Thu, 04-Apr-2024 15:35:57 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                                                                          Expires: Wed, 04 Oct 2023 15:35:57 GMT
                                                                                          Cache-Control: private
                                                                                          Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                          Connection: close
                                                                                          2023-10-04 15:35:57 UTC2731INData Raw: 08 00 1a 80 02 62 34 37 35 35 35 33 34 36 62 64 38 31 36 35 65 38 31 33 66 32 61 33 34 61 66 61 32 64 38 63 62 65 34 36 33 36 35 30 36 31 32 34 35 35 61 32 31 37 65 32 39 38 30 63 64 65 38 33 37 36 31 63 34 38 31 66 32 37 34 37 61 36 33 34 36 31 36 30 63 63 39 33 33 31 61 33 66 38 61 66 30 30 33 39 30 39 62 64 36 36 33 63 36 32 63 61 64 34 63 39 38 33 64 64 38 39 38 32 64 35 64 62 65 65 62 30 34 30 31 31 33 35 38 65 61 64 65 64 66 63 30 66 37 64 61 39 65 62 33 31 63 31 65 66 31 34 39 34 37 63 37 36 31 32 35 37 62 66 31 38 65 34 39 66 63 38 37 35 35 36 64 65 38 61 32 62 66 38 35 37 62 66 63 37 35 31 62 61 32 61 31 33 37 30 62 62 31 66 34 35 66 62 37 33 31 61 64 30 61 64 30 65 66 31 33 36 61 35 33 65 33 62 35 63 65 34 36 30 30 63 32 35 66 36 38 36 66 61 32
                                                                                          Data Ascii: b47555346bd8165e813f2a34afa2d8cbe463650612455a217e2980cde83761c481f2747a6346160cc9331a3f8af003909bd663c62cad4c983dd8982d5dbeeb04011358eadedfc0f7da9eb31c1ef14947c761257bf18e49fc87556de8a2bf857bfc751ba2a1370bb1f45fb731ad0ad0ef136a53e3b5ce4600c25f686fa2


                                                                                          Target ID:0
                                                                                          Start time:17:35:49
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:1
                                                                                          Start time:17:35:51
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1464 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:4
                                                                                          Start time:17:35:53
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" "http://updater.prntscr.com/builds/setup-lightshot-5.5.0.7.exe
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                          Target ID:5
                                                                                          Start time:17:35:54
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4348 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:6
                                                                                          Start time:17:35:55
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4368 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:8
                                                                                          Start time:17:35:57
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5396 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:9
                                                                                          Start time:17:35:57
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
                                                                                          Wow64 process (32bit):false
                                                                                          Commandline:"C:\Program Files (x86)\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=5428 --field-trial-handle=1204,i,13526261648283212428,3549630720312039642,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                          Imagebase:0x13ff00000
                                                                                          File size:3'151'128 bytes
                                                                                          MD5 hash:FFA2B8E17F645BCC20F0E0201FEF83ED
                                                                                          Has elevated privileges:false
                                                                                          Has administrator privileges:false
                                                                                          Programmed in:C, C++ or other language
                                                                                          Reputation:low
                                                                                          Has exited:true

                                                                                          Target ID:10
                                                                                          Start time:17:37:10
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe
                                                                                          Imagebase:0x400000
                                                                                          File size:2'786'328 bytes
                                                                                          MD5 hash:A1F6923E771B4FF0DF9FEC9555F97C65
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:Borland Delphi
                                                                                          Reputation:low
                                                                                          Has exited:false

                                                                                          Target ID:11
                                                                                          Start time:17:37:10
                                                                                          Start date:04/10/2023
                                                                                          Path:C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp
                                                                                          Wow64 process (32bit):true
                                                                                          Commandline:"C:\Users\user\AppData\Local\Temp\is-U0E4L.tmp\setup-lightshot-5.5.0.7.tmp" /SL5="$13301C0,2148280,486912,C:\Users\user\Downloads\setup-lightshot-5.5.0.7.exe"
                                                                                          Imagebase:0x400000
                                                                                          File size:1'558'952 bytes
                                                                                          MD5 hash:C6BFFD4DA620B07CB214F1BD8E7F21D2
                                                                                          Has elevated privileges:true
                                                                                          Has administrator privileges:true
                                                                                          Programmed in:Borland Delphi
                                                                                          Antivirus matches:
                                                                                          • Detection: 2%, ReversingLabs
                                                                                          Reputation:low
                                                                                          Has exited:false
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                          No disassembly